Attackers Hijack Email Threads Using ProxyLogon/ProxyShell Flaws

Posted by:

|

On:

|

Exploiting Microsoft Exchange ProxyLogon & ProxyShell vulnerabilities, attackers are malspamming replies in existing threads and slipping past malicious-email filters.