More than 60,000 Microsoft Exchange servers exposed online are yet to be patched against the CVE-2022-41082 remote code execution (RCE) vulnerability, one of the two security flaws targeted by ProxyNotShell exploits.
Microsoft has the dubious honour of taking out eight spots in the top 15 list of routinely exploited vulnerabilities, as customers fail to patch their s.
Cybersecurity agencies in the US, Canada, UK, Australia and New Zealand said the most commonly exploited vulnerabilities of 2021 included Log4Shell, ProxyLogon, and ProxyShell.
GUEST RESEARCH: SophosLabs today published a new in-depth article on the SolarMarker malware installer. The article, SolarMarker Campaign Uses Novel R.