Microsoft Exchange ProxyShell is being exploited to mine crypto once again

Cryptocurrencies
Microsoft Exchange ProxyShell is being exploited to mine crypto once again

[ad_1]

Hackers are using known ProxyShell vulnerabilities to install cryptocurrency miners on vulnerable Microsoft Exchange servers, researchers have claimed.

Cybersecurity experts from Morphisec observed unidentified attackers using ProxyShell (an umbrella term for multiple vulnerabilities that, when chained together, allow for remote code execution) to install XMRig on Microsoft Exchange servers.

[ad_2]

Source link

Leave a Reply

Your email address will not be published. Required fields are marked *