+44 (0)203 88 020 88

Vulnerabilities

Critical Atlassian Confluence Vulnerability Exploited

Atlassian are warning customers of a critical remote code execution vulnerability in their Confluence collaboration server which affects on-premises installations of Confluence Server and Data Center editions.   Tracked as CVE-2022-26134, the flaw was identified by Volexity at the start of this month and it impacts Confluence Server 7.18.0 and Confluence Server and Data Center 7.4.0. […]

Critical Atlassian Confluence Vulnerability Exploited Read More »

Microsoft Office Zero-Day attack identified

A new vulnerability has been discovered that can allow a malicious document to run arbitrary code on a Windows computer.  Although the obvious attack vector is MS Office documents, Microsoft is describing this as a Windows Operating System vulnerability according to CVE-2022-30190. A Word Document was found to be able to abuse the Microsoft Windows

Microsoft Office Zero-Day attack identified Read More »

Microsoft warns of Kerberos Relay attacks

Microsoft has issued several updates to help Systems Admins protect their networks against Kerberos Relay attacks.  Microsoft have said no security patch will be provided to mitigate this attack vector, so config changes must be made to default Windows Domain Controller on premise installations.  Microsoft explains the vulnerability in a recent blog post: Detecting and

Microsoft warns of Kerberos Relay attacks Read More »

Microsoft patches critical zero-day

Critical remote code execution and elevation of privilege vulnerabilities were among the 75 total vulnerabilities that have been fixed in Microsoft’s May Patch Tuesday this week. These essential patches include fixes for currently exploited zero-day vulnerabilities, one of which is a novel NTLM relay attack, identified as CVE-2022-26925, which affects all versions of Windows. This

Microsoft patches critical zero-day Read More »

Nimbuspwn vulnerability hits Linux

Researchers at Microsoft have documented a family of vulnerabilities that affect Linux systems, dubbed Nimbuspwn.  These vulnerabilities can be chained together in order to gain root privileges on Linux systems allowing attackers to install malware and access all data on the server. The vulnerabilities in the networkd-dispatcher are tracked as CVE-2022-29799 and CVE-2022-29800.   Networkd-dispatcher runs as root and

Nimbuspwn vulnerability hits Linux Read More »

Scroll to Top