Attackers Hijack Email Threads Using ProxyLogon/ProxyShell Flaws

Attackers Hijack Email Threads Using ProxyLogonProxyShell Flaws

Attackers are malspamming responses to existing music and malicious email filters to exploit the vulnerabilities of Microsoft Exchange ProxyLogon and ProxyShell,

Attackers exploited the vulnerability of ProxyLogon and ProxyShell on Microsoft Exchange Server to disrupt email chains, in response to malspamming in an ongoing email series, researchers said.

Trend Micro researchers ​​Mohamed Fahmy, Sherif Magdy and Abdelrhman Sharshar said that hijacking email replies for malspam is a good way to slip past both people’s spam suspicions and to avoid getting flagged or quarantined by email gateways.

Read More: Threatpost

For more such updates follow us on Google News ITsecuritywire News