Health.Zone Web Search

Search results

  1. Results from the Health.Zone Content Network
  2. 2021 Microsoft Exchange Server data breach | Wikipedia

    en.wikipedia.org/wiki/2021_Microsoft_Exchange...

    The first breach of a Microsoft Exchange Server instance was observed by cybersecurity company Volexity on 6 January 2021. [1] By the end of January, Volexity had observed a breach allowing attackers to spy on two of their customers, and alerted Microsoft to the vulnerability. After Microsoft was alerted of the breach, Volexity noted the ...

  3. History of Microsoft Exchange Server | Wikipedia

    en.wikipedia.org/wiki/History_of_Microsoft...

    The last version of Exchange Server to have a separate directory, SMTP and NNTP services. There was no new version of Exchange Client and Schedule+ for version 5.5, instead version 8.03 of Microsoft Outlook was released to support the new features of Exchange Server 5.5. It was sold in two editions: Standard and Enterprise.

  4. Common Vulnerabilities and Exposures | Wikipedia

    en.wikipedia.org/wiki/Common_Vulnerabilities_and...

    Common Vulnerabilities and Exposures (CVE) is a dictionary of common names (i.e., CVE Identifiers) for publicly known information security vulnerabilities. CVE's common identifiers make it easier to share data across separate network security databases and tools, and provide a baseline for evaluating the coverage of an organization's security ...

  5. Microsoft Exchange Server | Wikipedia

    en.wikipedia.org/wiki/Microsoft_Exchange_Server

    Microsoft Exchange Server is a mail server and calendaring server developed by Microsoft. It runs exclusively on Windows Server operating systems. The first version was called Exchange Server 4.0, to position it as the successor to the related Microsoft Mail 3.5. Exchange initially used the X.400 directory service but switched to Active ...

  6. EternalBlue | Wikipedia

    en.wikipedia.org/wiki/EternalBlue

    This vulnerability is denoted by entry CVE-2017-0144 [14] [15] in the Common Vulnerabilities and Exposures (CVE) catalog. The vulnerability exists because the SMB version 1 (SMBv1) server in various versions of Microsoft Windows mishandles specially crafted packets from remote attackers, allowing them to remotely execute code on the target ...

  7. SMBGhost | Wikipedia

    en.wikipedia.org/wiki/SMBGhost

    Affected software. Windows 10 version 1903 and 1909, and Server Core installations of Windows Server, versions 1903 and 1909 [5] SMBGhost (or SMBleedingGhost or CoronaBlue) is a type of security vulnerability, with wormlike features, that affects Windows 10 computers and was first reported publicly on 10 March 2020. [1][2][3][5][6][7][8][9]

  8. Logjam (computer security) | Wikipedia

    en.wikipedia.org/wiki/Logjam_(computer_security)

    Logjam is a security vulnerability in systems that use Diffie–Hellman key exchange with the same prime number. It was discovered by a team of computer scientists and publicly reported on May 20, 2015. [1] The discoverers were able to demonstrate their attack on 512-bit (US export-grade) DH systems. They estimated that a state-level attacker ...

  9. Log4Shell | Wikipedia

    en.wikipedia.org/wiki/Log4Shell

    Log4Shell (CVE-2021-44228) is a zero-day vulnerability in Log4j, a popular Java logging framework, involving arbitrary code execution. [2] [3] The vulnerability had existed unnoticed since 2013 and was privately disclosed to the Apache Software Foundation, of which Log4j is a project, by Chen Zhaojun of Alibaba Cloud's security team on 24 November 2021.