Squirrelwaffle, Microsoft Exchange Server vulnerabilities exploited for financial fraud

The combination of Squirrelwaffle, ProxyLogon, and ProxyShell against Microsoft Exchange Servers is being used to conduct financial fraud through email hijacking. On Tuesday, researchers from Sophos revealed a recent incident in which a Microsoft Exchange Server, which had not been patched to protect it against a set of critical vulnerabilities disclosed last year, was targeted to hijack email threads and spread malspam.

Read full article on ZDNet

 


Date:

Categorie(s):