Jan. 4, 2023, 3:09 p.m. | Guru Baran

GBHackers On Security gbhackers.com

One of the two security flaws targeted by ProxyNotShell exploits, CVE-2022-41082 RCE vulnerability, has not been patched on more than 60,000 Microsoft Exchange servers, as a result, they are exposed online. Another flaw that is in question has been tracked as CVE-2022-41080. A series of targeted attacks were employed by threat actors to exploit the […]


The post Over 60,000 Online Exchange Servers Unpatched for RCE Vulnerability ProxyNotShell appeared first on GBHackers - Latest Cyber Security News | Hacker News …

attacks cve cve-2022-41080 cve-2022-41082 exchange exploit exploits exposed flaw flaws microsoft microsoft exchange microsoft exchange server question rce result security security flaws series servers targeted attacks threat threat actors unpatched vulnerability vulnerability analysis

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

DevSecOps Engineer

@ LinQuest | Beavercreek, Ohio, United States

Senior Developer, Vulnerability Collections (Contractor)

@ SecurityScorecard | Remote (Turkey or Latin America)

Cyber Security Intern 03416 NWSOL

@ North Wind Group | RICHLAND, WA

Senior Cybersecurity Process Engineer

@ Peraton | Fort Meade, MD, United States

Sr. Manager, Cybersecurity and Info Security

@ AESC | Smyrna, TN 37167, Smyrna, TN, US | Santa Clara, CA 95054, Santa Clara, CA, US | Florence, SC 29501, Florence, SC, US | Bowling Green, KY 42101, Bowling Green, KY, US