Monday 23 August 2021

CISA Warns Organizations of ProxyShell Attacks on Exchange Servers

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) over the weekend issued an alert to warn of malicious actors actively exploiting the recently disclosed Microsoft Exchange vulnerabilities named ProxyShell.

read more



from SecurityWeek RSS Feed https://ift.tt/2W9RRjR
via https://ifttt.com/ IFTTT

No comments:

Post a Comment