Microsoft Exchange servers scanned for ProxyShell vulnerability, Patch Now

Threat actors are now actively scanning for the Microsoft Exchange ProxyShell remote code execution vulnerabilities after technical details were released at the Black Hat conference.

Before we get to the active scanning of these vulnerabilities, it is important to understand how they have been disclosed.

ProxyShell is the name for three vulnerabilities that perform unauthenticated, remote code execution on Microsoft Exchange servers when chained together.

These chained vulnerabilities are exploited remotely through Microsoft Exchange’s Client Access Service (CAS) running on port 443 in IIS.

Full article

Scroll to Top