July 14, 2023, 3:01 p.m. | Eswar

Cyber Security News cybersecuritynews.com

Zimbra is a widely used email client used by many organizations worldwide. The Zimbra Collaboration Suite provides a much more comprehensive package of document storage, Editing, instant messaging, mini calendar, and other ease of access administrative controls. Recent reports indicate that Zimbra Collaboration Suite 8.8.15 had a vulnerability that exists in the mom veto file […]


The post Hackers Actively Exploiting Zero-day Flaw in Zimbra Server appeared first on Cyber Security News.

access calendar client collaboration controls cyber security document editing email email client exploiting flaw hackers instant messaging messaging organizations package reports server storage vulnerability zero-day zero-day flaw zimbra zimbra collaboration suite

More from cybersecuritynews.com / Cyber Security News

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC