Attackers Hijack Email Threads Using ProxyLogon/ProxyShell Flaws

Attackers Hijack Email Threads Using ProxyLogon/ProxyShell Flaws

Exploiting Microsoft Exchange ProxyLogon & ProxyShell vulnerabilities, attackers are malspamming replies in existing threads and slipping past malicious-email filters.
22 November 2021


>>More