Over 60,000 Online Exchange Servers Unpatched for RCE Vulnerability ProxyNotShell

One of the two security flaws targeted by ProxyNotShell exploits, CVE-2022-41082 RCE vulnerability, has not been patched on more than 60,000 Microsoft Exchange servers, as a result, they are exposed online. Another flaw that is in question has been tracked as CVE-2022-41080.

Read full article on GBHackers

 


Date:

Categorie(s):