Please turn on your JavaScript for this page to function normally.
Microsoft SharePoint
Details and PoC for critical SharePoint RCE flaw released

Last week, a “wormable” remote code execution flaw in the Windows DNS Server service (CVE-2020-1350) temporarily overshadowed all the other flaws patched by Microsoft on July …

patch
May 2020 Patch Tuesday: Microsoft fixes 111 flaws, Adobe 36

For the May 2020 Patch Tuesday, Microsoft has fixed 111 CVE-numbered flaws and Adobe 36, but none are under active attack. Microsoft’s updates For the third time in the …

patch
May 2020 Patch Tuesday forecast: Time for a break?

It’s been a hectic month for everyone worldwide, but we may get a small break in the action this patch Tuesday. The forecast for May is looking light on updates, which will be …

Phishing
Phishers target investment brokers, aim for Office, SharePoint login credentials

Phishers are trying to trick investment brokers into sharing their Microsoft Office or SharePoint login credentials by impersonating FINRA, a non-governmental organization …

United Nations
UN hacked: Attackers got in via SharePoint vulnerability

In summer 2019, hackers broke into over 40 (and possibly more) UN servers in offices in Geneva and Vienna and downloaded “sensitive data that could have far-reaching …

patch
September 2019 Patch Tuesday: Microsoft plugs two actively exploited zero-days

For the September 2019 Patch Tuesday, Microsoft delivered fixes for 80 CVE-numbered security issues (including to actively exploited zero-days), Adobe fixed flaws in Flash …

Microsoft SharePoint
SharePoint servers under attack through CVE-2019-0604

CVE-2019-0604, a critical vulnerability opening unpatched Microsoft SharePoint servers to attack, is being exploited by attackers to install a web shell. The web shell allows …

Office 365
New Office 365 phishing attack uses malicious links in SharePoint documents

Fake emails targeting Office 365 users via malicious links inserted into SharePoint documents are the latest trick phishers employ to bypass the platform’s built-in …

Don't miss

Cybersecurity news