Kamis, 22 Desember 2022

Google Alert - Microsoft Exchange

Google
Microsoft Exchange
Daily update December 23, 2022
NEWS
The ProxyNotShell exploit chain used CVE-2022-41040, a SSRF vulnerability in the Autodiscover endpoint of Microsoft Exchange, while this new one ...
Facebook Twitter Flag as irrelevant
Threat actors affiliated with the Play ransomware strain are leveraging a never-before-seen exploit method that bypasses Microsoft's ProxyNotShell ...
Facebook Twitter Flag as irrelevant
When Microsoft first discovered CVE-2022-41080, it gave it a "critical" rating, as it allowed remote privilege escalation on Exchange servers, but ...
Facebook Twitter Flag as irrelevant
The Play ransomware group was spotted exploiting another little-known SSRF bug to trigger RCE on affected Exchange servers.
Facebook Twitter Flag as irrelevant
Rackspace customers still impacted by disruption to its Microsoft Exchange service caused by recent cyberattack.
Facebook Twitter Flag as irrelevant
CrowdStrike has discovered that the Play ransomware threat actors are using a new Microsoft exchange exploit to gain remote access to servers.
Facebook Twitter Flag as irrelevant
Security researchers have found a new exploit that allows attackers to remotely execute code through Outlook Web Access (OWA), on Microsoft ...
Facebook Twitter Flag as irrelevant
The notorious FIN7 hacking group uses an auto-attack system that exploits Microsoft Exchange and SQL injection vulnerabilities to breach corporate ...
Facebook Twitter Flag as irrelevant
We've known for a while that Microsoft was planning to kill off Basic authentication in Microsoft Exchange Online, but now that the deadline is ...
Facebook Twitter Flag as irrelevant
In order to gain remote code execution on Microsoft Exchange servers, cybercriminals armed with ransomware are using a newly discovered exploit chain ...
Facebook Twitter Flag as irrelevant
See more results | Edit this alert
You have received this email because you have subscribed to Google Alerts.
RSS Receive this alert as RSS feed
Send Feedback

Tidak ada komentar:

Posting Komentar