Attackers Weaponizing Exchange Vulnerability

Attackers Weaponizing Exchange Vulnerability

Attackers Target Vulnerable Exchange Servers

Microsoft is warning its customers that attackers are increasingly targeting unpatched Exchange servers, with a massive increase in activity since April.

In February, Microsoft issued a patch for a vulnerability tracked as CVE-2020-0688, which could allow attackers to perform remote code execution and take over an infected device. This flaw affects versions of Microsoft Exchange Server dating back to 2010.

CVE-2020-0688 Targeted with Exploits

Microsoft announced the vulnerability covered under CVE-2020-0688 and patched using KB4536988 update has been found to be weaponized in the wild.

When this was released in February, it was not allocated a CVSS score immediately. However, it has now been allocated a score of 8.8 making it extremely important to install.

Robert Brown, Director of Services at Syxsense said, “If possible, try to take a multi factored approach when choosing the patches to deploy each month.  Simply relying on  the vendor severity or the CVSS score alone is simply not enough.”

Since February, many IT organizations have failed to install this update which perhaps is the reason why this vulnerability has been used to expose the Exchange infrastructure in recent sophisticated attacks.

Keep Your Organization Protected

Syxsense allows you to manage and secure vulnerabilities exposed by open ports, disabled firewalls, ineffective user account policies, and security compliance violations from remote workers.

In this unpredictable time, detecting software vulnerabilities isn’t enough. Traditional security scanners only do half the job by identifying and tracking possible vulnerabilities and exposure without eliminating the risk.

Combining security scanning and patch management in a single console, our vulnerability scanning feature not only shows you what’s wrong, but also deploys the solution. Gain visibility into OS and third-party vulnerabilities while increasing cyber resilience through automated patching and security scans. Insights into the OS misconfigurations and compliance violations reduce your attack surface and increase peace of mind.

Experience the Power of Syxsense

Syxsense has created innovative and intuitive technology that sees and knows everything. Manage and secure your environment with a simple and powerful solution.