Microsoft Exchange Server 2013 has reached end of support on April 11, 2023, and will no longer receive security patches.
The product will continue to work even after this date, but Microsoft is no longer providing technical support, bug fixes for usability and stability issues, time zone updates, and, importantly, fixes for vulnerabilities that could expose servers to hacker attacks.
Microsoft reminded users in February about Exchange Server 2013 approaching end of support, advising them to migrate to Exchange 2019 or Exchange Online (Microsoft 365 or Office 365).
The tech giant has provided detailed instructions for users who have yet to migrate. The company has made no mention about extended support being available.
It’s important that organizations stop using Exchange 2013 considering that the product has often been targeted in attacks, including by profit-driven cybercriminals and state-sponsored threat actors.
“Attackers looking to exploit unpatched Exchange servers are not going to go away,” Microsoft warned in January.
The US Cybersecurity and Infrastructure Security Agency (CISA) is currently aware of 16 Microsoft Exchange vulnerabilities that have been exploited in the wild. The list includes the flaws tracked as ProxyShell and ProxyNotShell.
A variation of ProxyNotShell was exploited in the ransomware attack targeting cloud company Rackspace.
Despite warnings and high-profile incidents, many organizations fail to install patches, providing attackers with tens of thousands of potential targets to choose from.
Exchange Server 2013 reached end of support three months after Windows 7 Extended Security Updates (ESU) and Windows 8.1 reached their end of support dates.
Related: Microsoft: No-Interaction Outlook Zero Day Exploited Since Last April
Related: Microsoft Urges Customers to Patch Exchange Servers
Related: Microsoft Confirms Exploitation of Two Exchange Server Zero-Days

Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.
More from Eduard Kovacs
- In Other News: AI Regulation, Layoffs, US Aerospace Attacks, Post-Quantum Encryption
- Evidence Suggests Ransomware Group Knew About MOVEit Zero-Day Since 2021
- Vulnerabilities in Honda eCommerce Platform Exposed Customer, Dealer Data
- Barracuda Urges Customers to Replace Hacked Email Security Appliances
- Google Patches Third Chrome Zero-Day of 2023
- ChatGPT Hallucinations Can Be Exploited to Distribute Malicious Code Packages
- AntChain, Intel Create New Privacy-Preserving Computing Platform for AI Training
- Several Major Organizations Confirm Being Impacted by MOVEit Attack
Latest News
- In Other News: AI Regulation, Layoffs, US Aerospace Attacks, Post-Quantum Encryption
- Blackpoint Raises $190 Million to Help MSPs Combat Cyber Threats
- Google Introduces SAIF, a Framework for Secure AI Development and Use
- ‘Asylum Ambuscade’ Group Hit Thousands in Cybercrime, Espionage Campaigns
- Evidence Suggests Ransomware Group Knew About MOVEit Zero-Day Since 2021
- SaaS Ransomware Attack Hit Sharepoint Online Without Using a Compromised Endpoint
- Google Cloud Now Offering $1 Million Cryptomining Protection
- Democrats and Republicans Are Skeptical of US Spying Practices, an AP-NORC Poll Finds
