### [CVE-2021-34470](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34470) ![](https://img.shields.io/static/v1?label=Product&message=Microsoft%20Exchange%20Server%202013%20Cumulative%20Update%2023&color=blue) ![](https://img.shields.io/static/v1?label=Product&message=Microsoft%20Exchange%20Server%202016%20Cumulative%20Update%2021&color=blue) ![](https://img.shields.io/static/v1?label=Product&message=Microsoft%20Exchange%20Server%202019%20Cumulative%20Update%2010&color=blue) ![](https://img.shields.io/static/v1?label=Version&message=15.00.0%20&color=brightgreen) ![](https://img.shields.io/static/v1?label=Version&message=15.01.0%20&color=brightgreen) ![](https://img.shields.io/static/v1?label=Version&message=15.02.0%20&color=brightgreen) ![](https://img.shields.io/static/v1?label=Vulnerability&message=Elevation%20of%20Privilege&color=brightgreen) ### Description Microsoft Exchange Server Elevation of Privilege Vulnerability ### POC #### Reference - http://packetstormsecurity.com/files/163706/Microsoft-Exchange-AD-Schema-Misconfiguration-Privilege-Escalation.html #### Github - https://github.com/ARPSyndicate/cvemon - https://github.com/n0-traces/cve_monitor - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/technion/CVE-2021-34470scanner - https://github.com/tmenochet/ADTamper