Microsoft Warns Users of ProxyShell Vulnerabilities Currently Being Exploited

ProxyShell is a collection of three security vulnerabilities discovered by Devcore security researcher Orange Tsai during Pwn2Own 2021 hacking contest. Microsoft has patched those bugs by May but didn't assign CVE IDs for the vulnerabilities until July, preventing some organizations with unpatched servers from discovering that they had vulnerable systems on their networks. Microsft has been ignoring ongoing attacks on unpatched systems for a while, but yesterday they released security guidance on the attacks, warning users to install at least one of the cumulative security updates and ALL applicable security updates to block ProxyShell attacks. Read more...

Read More

Got Something To Say?

Your email address will not be published.