Hackers Exploit Microsoft Exchange Vulnerabilities To Drop Babuk Ransomware

The Cisco security researchers informed recently that another threat actors organization is targeting the Microsoft Exchange Server vulnerabilities to disseminate the ransomware “Babuk”, and to do so, they have not reinforced the ProxyShell vulnerability. The ProxyShell is a general term for 3 Exchange Server vulnerabilities that have:-  CVE-2021-34473 CVE-2021-34523 CVE-2021-31207 However, all these 3 exchange […]

Microsoft warns companies to patch these 3 ProxyShell vulnerabilities in Exchange servers before it’s too late

In a security alert, Microsoft released a guidance to prevent the exploitation of the three vulnerabilities that integer ProxyShell, which reside in Exchange deployments. Recently reported, these three flaws were discovered by researcher Orange Tsai and addressed in May. During her presentation at the Pwn2Own hacking event, Orange Tsai demonstrated the commitment of a vulnerable […]

Cybercriminals are scanning servers for the Microsoft Exchange ProxyShell RCE vulnerabilities after technical details presented at the Black Hat

Researchers report the detection of multiple attempts to exploit ProxyShell, a set of remote code execution flaws in Microsoft Exchange disclosed during the Black Hat cybersecurity conference. ProxyShell consists of three vulnerabilities that unauthenticated remote threat actors could chain together to execute malicious code in affected Exchange deployments. The following describes the three flaws that […]

Actively exploited critical vulnerabilities in Microsoft Exchange; update now

A group of cybersecurity specialists published a proof of concept (PoC) for exploiting a set of ProxyLogon vulnerabilities that reside on Microsoft Exchange servers. These flaws would have already been exploited by threat actors in the wild, although public disclosure of a proof of concept could increase cases of active exploitation. Those responsible for this […]