A bug in Microsoft Exchange Autodiscover feature leaks +372K of domain credentials

This article has been indexed from Security Affairs

A flaw in the Microsoft Exchange Autodiscover feature can be exploited to harvest Windows domain and app credentials. Security researchers from Guardicore discovered a flaw in the Microsoft Exchange Autodiscover feature that can be exploited to harvest Windows domain and app credentials from users worldwide. The Microsoft Autodiscover protocol feature of Exchange email servers provides an […]

The post A bug in Microsoft Exchange Autodiscover feature leaks +372K of domain credentials appeared first on Security Affairs.

Read the original article: A bug in Microsoft Exchange Autodiscover feature leaks +372K of domain credentials