article thumbnail

Patch now! Microsoft Exchange attacks target ProxyShell vulnerabilities

Malwarebytes

Last Saturday the Cybersecurity and Infrastructure Security Agency issued an urgent warning that threat actors are actively exploiting three Microsoft Exchange vulnerabilities— CVE-2021-34473 , CVE-2021-34523 , and CVE-2021-31207. These vulnerabilities can be chained together to remotely execute arbitrary code on a vulnerable machine.