Sunday, October 6, 2024
Search results for:

Microsoft Exchange vulnerabilities

17,000+ Microsoft Exchange Servers Vulnerable to Multiple Critical Vulnerabilities

Federal Office for Information Security (BSI) in Germany has announced that at least 17,000 Microsoft Exchange servers across the country are exposed to one...

LockFile Ransomware Exploit ProxyShell Vulnerabilities in Microsoft Exchange Servers

The Microsoft exchange servers were hacked by a very new ransomware gang that is known as LockFile. According to the cyber security expert, this...

Critical Microsoft Exchange Server Vulnerabilities Could Allow Hackers to Control of Enterprise Networks

In a daily routine check-up, the cybersecurity experts of the U.S. National Security Agency have detected two critical Microsoft Exchange Server vulnerabilities. After detecting the...

Microsoft Released a one-click Exchange Mitigation Tool to Mitigate Recently Disclosed ProxyLogon Vulnerabilities

Microsoft has released a new, one-click mitigation tool, Microsoft Exchange On-Premises Mitigation Tool to allow customers to immediately address the vulnerabilities exploited in the...

ToddyCat APT Abuses SMB, Exploits IKEEXT A Exchange RCE To Deploy ICMP Backdoor

ToddyCat is an APT group that has been active since December 2020, and primarily it targets the government and military entities in Europe and...

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt Strike Beacon, targeting systems in Ukraine. It has been closely...

How to Restart Exchange Services after Failed Update?

Microsoft regularly releases Cumulative Updates (CUs) for Exchange Servers. Installing the latest updates for your Exchange Server is critical as they fix bugs, patch...

TA422 Hackers Attack Organizations Using Outlook & WinRAR Vulnerabilities

Hackers exploit Outlook and WinRAR vulnerabilities because these widely used software programs are lucrative targets.  Outlook vulnerabilities offer:- Access to sensitive emails  Access to sensitive information WinRAR vulnerabilities...