Conti ransomware gang targets Microsoft Exchange servers with ProxyShell exploits

This article has been indexed from Security Affairs

The Conti ransomware operators are targeting Microsoft Exchange servers leveraging recently disclosed ProxyShell vulnerability exploits. The Conti ransomware gang is targeting Microsoft Exchange servers leveraging exploits with recently disclosed ProxyShell vulnerabilities. ProxyShell is the name of three vulnerabilities that could be chained by an unauthenticated remote attacker to gain code execution on Microsoft Exchange servers. […]

The post Conti ransomware gang targets Microsoft Exchange servers with ProxyShell exploits appeared first on Security Affairs.

Read the original article: Conti ransomware gang targets Microsoft Exchange servers with ProxyShell exploits