securityaffairs.com
BlackCat Ransomware affiliates target unpatched Microsoft Exchange servers
The BlackCat ransomware gang is targeting unpatched Exchange servers to compromise target networks, Microsoft warns.
Pierluigi Paganini