Hundreds of Thousands of Credentials Leaked Due to Microsoft Exchange Protocol Flaw

This article has been indexed from SecurityWeek RSS Feed

Cybersecurity researchers have been able to capture hundreds of thousands of Windows domain and application credentials due to the design and implementation of the Autodiscover protocol used by Microsoft Exchange.

read more

Read the original article: Hundreds of Thousands of Credentials Leaked Due to Microsoft Exchange Protocol Flaw