Microsoft Fixes Exchange Server Zero-Days Exploited in Active Attacks

Microsoft fixes multiple Exchange Server vulnerabilities being weaponized in attacks from a group it believes operates out of China.
02 March 2021


>>More