Exchange Server Flaws Once Again Under Heavy Targeting

Attackers are targeting unpatched Exchange servers for vulnerabilities such as ProxyLogon and ProxyShell to breach corporate email servers and drop multiple malware. In one of the attacks, the researchers have seen the distribution of SquirrelWaffle loader, which then installs Qbot. Organizations are advised to apply the latest patches for the vulnerabilities ASAP.

click here to read full Article

Read more on Malware updates & News

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *