Thousands of Microsoft Exchange servers are still vulnerable to this dangerous flaw

>

Tens of thousands of Microsoft Exchange servers (opens in new tab) are still vulnerable to a very serious flaw used in ProxyNotShell exploits, researchers warn.

Cybersecurity researchers Shadowserver Foundation said nearly 70,000 IPs were vulnerable to CVE-2022-41082, a remote code execution (RCE) vulnerability that was patched in early November last year.