July 14, 2023, 3:01 p.m. | Eswar

Cyber Security News cybersecuritynews.com

Zimbra is a widely used email client used by many organizations worldwide. The Zimbra Collaboration Suite provides a much more comprehensive package of document storage, Editing, instant messaging, mini calendar, and other ease of access administrative controls. Recent reports indicate that Zimbra Collaboration Suite 8.8.15 had a vulnerability that exists in the mom veto file […]


The post Hackers Actively Exploiting Zero-day Flaw in Zimbra Server appeared first on Cyber Security News.

access calendar client collaboration controls cyber security document editing email email client exploiting flaw hackers instant messaging messaging organizations package reports server storage vulnerability zero-day zero-day flaw zimbra zimbra collaboration suite

Sr. Cloud Security Engineer

@ BLOCKCHAINS | USA - Remote

Network Security (SDWAN: Velocloud) Infrastructure Lead

@ Sopra Steria | Noida, Uttar Pradesh, India

Senior Python Engineer, Cloud Security

@ Darktrace | Cambridge

Senior Security Consultant

@ Nokia | United States

Manager, Threat Operations

@ Ivanti | United States, Remote

Lead Cybersecurity Architect - Threat Modeling | AWS Cloud Security

@ JPMorgan Chase & Co. | Columbus, OH, United States