/claim #14576
Added CVE-2018-8581 - Microsoft Exchange Server SSRF Privilege Escalation
This template detects a Server-Side Request Forgery (SSRF) vulnerability in Microsoft Exchange Server’s EWS PushSubscription API that can be exploited for privilege escalation to Domain Admin via NTLM relay attacks.
This is a KEV (Known Exploited Vulnerability) with active exploitation in the wild.
References:
Template Detection Method:
Shodan Query: cpe:"cpe:2.3:a:microsoft:exchange_server"
FOFA Query: app="Microsoft-Exchange"
Testing Command:
nuclei -t http/cves/2018/CVE-2018-8581.yaml -target [https://exchange.example.com](https://exchange.example.com) -var username=user@domain.com -var password=P@ssw0rd -debug
### Additional References:
- [Nuclei Template Creation Guideline](https://docs.projectdiscovery.io/templates/introduction)
- [Nuclei Template Matcher Guideline](https://github.com/projectdiscovery/nuclei-templates/wiki/Unique-Template-Matchers)
- [Nuclei Template Contribution Guideline](https://github.com/projectdiscovery/nuclei-templates/blob/master/CONTRIBUTING.md)
- [PD-Community Discord server](https://discord.gg/projectdiscovery)
Dipak Kumar
@dkrray772-gmail-com
ProjectDiscovery
@projectdiscovery