Zacco logotypeDigital Trust

Bugs in Microsoft Exchange exposes 100,000 windows domain credentials

2 September 2021

Microsoft’s Autodiscover protocol had an unpatched design flaw, which has led to a leak of over 100,000 login names and passwords of Windows domains. Capable attackers can gain domain credentials in plan tests and can even perform large scale DSN poisoning campaigns

Back to all news Read more