Advisory Release
CVE-2022-41082 was publicly disclosed by Microsoft on September 30, 2022, after being identified as part of an active exploitation campaign targeting Microsoft Exchange servers. The vulnerability was included in CISA’s Known Exploited Vulnerabilities (KEV) catalog on the same day, underscoring its significance and the urgency for remediation.
Key Details

CVE-2022-41082 is a remote code execution (RCE) vulnerability in Microsoft Exchange Server. It is one half of the “ProxyNotShell” vulnerability chain, which also includes CVE-2022-41040. Exploitation of CVE-2022-41082 requires authenticated access to the vulnerable Exchange server. Attackers typically exploit CVE-2022-41040, a server-side request forgery (SSRF) vulnerability, to gain the necessary access, then leverage CVE-2022-41082 to execute arbitrary code via the Exchange PowerShell backend.
This vulnerability is particularly dangerous because, once authenticated, an attacker can run arbitrary commands as SYSTEM, potentially leading to full server compromise and persistent access.
Affected Systems
The following Microsoft Exchange Server versions are affected by CVE-2022-41082:
- Exchange Server 2013 (Cumulative Update 23)
- Exchange Server 2016 (Cumulative Updates 22 and 23)
- Exchange Server 2019 (Cumulative Updates 11 and 12)
Exchange Online is not affected; only on-premises deployments are at risk.
Exploit Status
CVE-2022-41082 has been actively exploited in the wild since its disclosure. Initial attacks were targeted, but the vulnerability quickly became widely known within the security community and among threat actors. Exploitation typically involves chaining with CVE-2022-41040 for initial access, followed by leveraging CVE-2022-41082 for RCE. Notably, later exploit methods such as “OWASSRF” also chained CVE-2022-41080 with CVE-2022-41082 to bypass earlier mitigations, further increasing the risk to unpatched systems.
Technical Impact
Successful exploitation of CVE-2022-41082 allows an attacker to:
- Execute arbitrary PowerShell commands on the Exchange server with SYSTEM privileges
- Deploy webshells or other malware for persistent access
- Move laterally within the victim’s network
- Steal sensitive data, including emails and credentials
- Potentially facilitate ransomware deployment or further attacks
Because Exchange servers are often highly privileged and centrally located within enterprise networks, compromise can have severe, organization-wide consequences.
Recommendations
- Apply Security Updates: Immediately install the security updates released by Microsoft to address CVE-2022-41082 and related vulnerabilities. Do not rely solely on mitigations or URL rewrite rules, as new exploit chains (e.g., OWASSRF) have bypassed these protections.
- Restrict PowerShell Access: Limit remote PowerShell access to Exchange servers, especially for non-administrative users.
- Monitor and Investigate: Review IIS and Exchange logs for signs of exploitation, such as suspicious PowerShell activity or webshell deployment. Use recommended PowerShell scripts to search for indicators of compromise.
- Network Segmentation: Restrict access to Exchange servers from the internet and enforce the principle of least privilege.
- Stay Informed: Monitor advisories from Microsoft and CISA for updates and additional guidance.
Prompt patching and vigilant monitoring are essential to protect Exchange infrastructure from ongoing and evolving exploitation of CVE-2022-41082.
References
- Nucleus Security: CVE-2022-41082 Breakdown
- Picus Security: ProxyNotShell Exploits Explained
- Twingate: CVE-2022-41082 Report
- SOC Prime: OWASSRF Exploit Detection
- Unit 42 (Palo Alto Networks): ProxyNotShell Threat Brief
Strengthen Your Server Security with Messageware
Data breaches have increased by 72%, servers are compromised in under 90 minutes. Ensure you have multiple layers of security software protecting your Windows Servers.
Messageware offers powerful security solutions, including:
Z-Day Guard for All Windows Servers: Next-gen server protection, providing detection, alerting, and response (MDR) to zero-day and server penetration cyber-attacks. Leverages embedded monitoring technology that cannot be turned off by malicious software. No need to research complicated deployments and no learning curve to install and manage.
EPG Guard for Exchange Servers: Real-time security stops AD account lockouts, eliminates brute force password attacks, provides intelligent GEO blocking, and prevents Exchange Server vulnerability probing. Enhance security through real-time collection and analysis of logon information, with advanced reporting, threat detection, and security controls.
Don’t leave your critical infrastructure vulnerable, be proactive and stay ahead of evolving threats.