"Microsoft Exchange" Related Articles

New Microsoft Exchange exploit chain lets ransomware attackers in (CVE-2022-41080)
Ransomware

New Microsoft Exchange exploit chain lets ransomware attackers in (CVE-2022-41080)

Ransomware-wielding attackers are using a new exploit chain that includes one of the ProxyNotShell vulnerabilities to achieve remote code execution...
Read The Article →
WARNING: New Unpatched Microsoft Exchange Zero-Day Under Active Exploitation
Vulnerabilities

WARNING: New Unpatched Microsoft Exchange Zero-Day Under Active Exploitation

Security researchers are warning of previously undisclosed flaws in fully patched Microsoft Exchange servers being exploited by malicious actors in...
Read The Article →
Microsoft: Exchange Server 2013 reaches end of support in 9 months
Enterprise Security

Microsoft: Exchange Server 2013 reaches end of support in 9 months

Microsoft has reminded customers that the Exchange Server 2013 mail and calendaring platform will reach its extended end-of-support date roughly...
Read The Article →
Microsoft Exchange targeted for IcedID reply-chain hijacking attacks
Enterprise Security

Microsoft Exchange targeted for IcedID reply-chain hijacking attacks

The distribution of the IcedID malware has seen a spike recently due to a new campaign that hijacks existing email...
Read The Article →
Enterprise Security

Malicious Exchange Server Module Hoovers Up Outlook Credentials

Researchers have uncovered a previously unknown malicious IIS module, dubbed Owowa, that steals credentials when users log into Microsoft Outlook...
Read The Article →
Vulnerabilities

Exploit released for Microsoft Exchange RCE bug, patch now

Proof-of-concept exploit code has been released online over the weekend for an actively exploited high severity vulnerability impacting Microsoft Exchange...
Read The Article →
microsoft exchange new risks
Vulnerabilities

New Microsoft Exchange service mitigates high-risk bugs automatically

Microsoft has added a new Exchange Server feature that automatically applies interim mitigations for high-risk security flaws to secure on-premises...
Read The Article →
Security Incidents

Microsoft Exchange Autodiscover bugs leak 100K Windows credentials

Bugs in the implementation of Microsoft Exchange's Autodiscover feature have leaked approximately 100,000 login names and passwords for Windows domains...
Read The Article →
Vulnerabilities

WARNING: Microsoft Exchange Under Attack With ProxyShell Flaws

The U.S. Cybersecurity and Infrastructure Security Agency is warning of active exploitation attempts that leverage the latest line of "ProxyShell"...
Read The Article →

BOOK A MEETING

Enter your Email Address

This field is for validation purposes and should be left unchanged.

* No free email provider (e.g: gmail.com, hotmail.com, etc.)

This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.