dslreports logo
 
    All Forums Hot Topics Gallery
spc
Search similar:


uniqs
186

OldNavyGuy
join:2018-07-24
Newberg, OR

3 recommendations

OldNavyGuy

Member

80% of all exposed Exchange servers still unpatched for critical flaw

Over 350,000 of all Microsoft Exchange servers currently exposed on the Internet haven't yet been patched against the CVE-2020-0688 post-auth remote code execution vulnerability affecting all supported Microsoft Exchange Server versions.

»www.bleepingcomputer.com ··· al-flaw/

antdude
Matrix Ant
Premium Member
join:2001-03-25
US

2 recommendations

antdude

Premium Member

I'm not even surprised. It's not just with MS products.

OldNavyGuy
join:2018-07-24
Newberg, OR

4 recommendations

OldNavyGuy

Member

said by antdude:

It's not just with MS products.

A stroll through Shodan is eye-opening.

»www.shodan.io/