Vulnerability in Exchange servers

12.03.2021 - During the last days, there have been numerous media reports about various vulnerabilities in Microsoft Exchange servers. The NCSC assumes that several hundred systems in Switzerland are affected by the vulnerability. Cybercriminals have now started to attack Microsoft Exchange servers that have previously been compromised, encrypting them with a new ransomware called "DoejCrypt" . We recommend to immediately patch and check your Exchange servers for infections!

Last modification 12.03.2021

Top of page

https://www.ncsc.admin.ch/content/ncsc/en/home/aktuell/im-fokus/exchange-server.html