Friday, May 17, 2019

SharePoint Servers Now Actively Targeted by CVE-2019-0604 Exploit - Redmondmag.com

SharePoint Servers Now Actively Targeted by CVE-2019-0604 Exploit  Redmondmag.com

A "Critical"-rated vulnerability in SharePoint Server versions that Microsoft issued a patch for back in March is now getting actively targeted, according to some ...