Hackers Attack MS Exchange Servers Using ProxyShell & ProxyLogon Exploits to Distribute Malware

Hackers are Targeting Microsoft Exchange servers using exploits to distribute malware. The vulnerabilities allow hackers to bypass detection by sending emails with malware attachments or messages containing malicious links to internal employees.

Read full article on GBHackers

 


Date:

Categorie(s):