active

Breaches Vulnerabilities

Multiple APTs Exploiting Zimbra Vulnerability CVE-2022-41352

Patch or mitigate now [300 words] What: Organizations using Zimbra Collaboration suite (ZCS) 8.8.15 and 9.0 should immediately update to Zimbra 9.0.0 P27 released on October 10. Those that cannot should implement Zimbra’s recommended workaround which is to install the pax utility and restart Zimbra services. Ubuntu-based Zimbra installations are not impacted because pax is […]

Read More