WASHINGTON, March 10 (CNA) - At least 10 different hacking groups are using a recently discovered flaw in Microsoft Corp's mail server software to break in to targets around the world, cybersecurity company ESET said in a blog post on Wednesday.

The breadth of the exploitation adds to the urgency of the warnings being issued by authorities in the United States and Europe about the weaknesses found in Microsoft's Exchange software.

The security holes in the widely used mail and calendaring solution leave the door open to industrial-scale cyber espionage, allowing malicious actors to steal emails virtually at will from vulnerable servers. Tens of thousands of organizations have already been compromised, Reuters reported last week, and new victims are being made public daily.

Earlier on Wednesday, for example, Norway's parliament announced data had been "extracted" in a breach linked to the Microsoft flaws. Germany's cybersecurity watchdog agency also said on Wednesday two federal authorities had been affected by the hack, although it declined to identify them.

While Microsoft has issued fixes, the sluggish pace of many customers' updates - which experts attribute in part to the complexity of Exchange's architecture - means the field remains at least partially open to hackers of all stripes.

Microsoft declined comment on the pace of customers' updates. In previous announcements pertaining to the flaws, the company has emphasized the importance of "patching all affected systems immediately."

Although the hacking has appeared to be focused on cyber espionage, experts are concerned about the prospect of ransom-seeking cybercriminals taking advantage of the flaws because it could lead to widespread disruption.

ESET's blog post said there were already signs of cybercriminal exploitation, with one group that specializes in stealing computer resources to mine cryptocurrency breaking in to previously vulnerable Exchange servers to spread its malicious software.

ESET named nine other espionage-focused groups it said were taking advantage of the flaws to break in to targeted networks - several of which other researchers have tied to China. Microsoft has blamed the hack on China. The Chinese government denies any role.

Intriguingly, several of the groups appeared to know about the vulnerability before it was announced by Microsoft on March 2.

Ben Read, a director with cybersecurity company FireEye Inc , said he could not confirm the exact details in the ESET post but said his company had also seen "multiple likely-China groups" using the Microsoft flaws in different waves.

ESET researcher Matthieu Faou said in an email it was "very uncommon" for so many different cyber espionage groups to have access to the same information before it is made public.

He speculated that either the information "somehow leaked" ahead of the Microsoft announcement or it was found by a third party that supplies vulnerability information to cyber spies.