Conti ransomware affiliates hit Exchange Servers with ProxyShell exploits

This article has been indexed from HackRead

By Waqas

Conti ransomware affiliates are exploiting 3 unpatched vulnerabilities that allow unauthenticated, remote code execution on MS Exchange Servers.

This is a post from HackRead.com Read the original post: Conti ransomware affiliates hit Exchange Servers with ProxyShell exploits

Read the original article: Conti ransomware affiliates hit Exchange Servers with ProxyShell exploits