Usage subject to Terms and Conditions

Read the original article at https://www.msspalert.com/cybersecurity-breaches-and-attacks/microsoft-exchange-autodiscover-flaw/

A Microsoft Exchange Autodiscover design flaw can “leak” web requests outside of a user’s domains, Guardicore reports. Here’s the fix.

The post Microsoft Exchange Autodiscover Flaw: How Hackers Can Exploit It appeared first on MSSP Alert.

Read the original article at https://www.msspalert.com/cybersecurity-breaches-and-attacks/microsoft-exchange-autodiscover-flaw/