Hundreds of Thousands of Credentials Leaked Due to Microsoft Exchange Protocol Flaw

Cybersecurity researchers have been able to capture hundreds of thousands of Windows domain and application credentials due to the design and implementation of the Autodiscover protocol used by Microsoft Exchange.

read more

Read more: Hundreds of Thousands of Credentials Leaked Due to Microsoft Exchange Protocol Flaw

Story added 22. September 2021, content source with full text you can find at link above.