Thursday 26 August 2021

Microsoft Issues Guidance on ProxyShell Vulnerabilities

Microsoft on Wednesday warned Exchange customers that their deployments are exposed to attacks exploiting the ProxyShell vulnerabilities, unless the adequate patches have been installed.

read more



from SecurityWeek RSS Feed https://ift.tt/2WqVFx6
via https://ifttt.com/ IFTTT

No comments:

Post a Comment