Home / news

 

Microsoft Fixes Exchange Server Zero-Days Exploited in Active Attacks

from DarkReading 02 March indexed on 03 March 2021 4:01

Microsoft fixes multiple Exchange Server vulnerabilities being weaponized in attacks from a group it believes operates out of China.

Read more.

 

TOP