ManageEngine Exchange Reporter Plus Remote Code Execution Vulnerability Alert

Recently, ManageEngine officially released a new version of Exchange Reporter Plus to fix a remote code execution vulnerability. The vulnerability stems from the Java servlet ‘ADSHACluster’ when a ‘bcp.exe’ file executed, and an attacker can...