Thursday , September 19 2024
zimbra

CVE-2024-33533 to 33536
Zimbra Users at Risk of XSS and LFI Attacks

Zimbra Collaboration revealed three new security vulnerabilities identified as CVE-2024-33533, CVE-2024-33535, and CVE-2024-33536, affecting versions 9.0 and 10.0, which could put users at risk of cross-site scripting and local file inclusion attacks.

Technical Breakdown of the Vulnerabilities:

Joint cybersecurity advisory
Botnet infects 260,000 SOHO routers, IP cameras with malware

The FBI has alerted that cyber actors have compromised over 260,000 internet-connected devices, mainly routers, to form a large botnet...
Read More
Joint cybersecurity advisory  Botnet infects 260,000 SOHO routers, IP cameras with malware

Chrome 129 Released Fix with multiple Security Flaws

Google has released Chrome 129 for Windows, Mac, and Linux users. The update will be available gradually over the next...
Read More
Chrome 129 Released Fix with multiple Security Flaws

Broadcom fixed RCE bug in VMware vCenter Server

Broadcom has fixed a serious VMware vCenter Server vulnerability that allows attackers to execute remote code on unpatched servers through...
Read More
Broadcom fixed RCE bug in VMware vCenter Server

Cybercriminal now misuse Microsoft Azure tool to steal data

Ransomware groups like BianLian and Rhysida use Microsoft's Azure Storage Explorer and AzCopy to steal data from hacked networks and...
Read More
Cybercriminal now misuse Microsoft Azure tool to steal data

Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

Apple has released iOS 18, the latest update for iPhones and iPads. Along with new features, it mainly focuses on...
Read More
Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

CISA adds windows and whatsUp Gold vuls to its KEV

CISA has warned Microsoft Windows MSHTML Platform Spoofing Vulnerability and Progress WhatsUp Gold SQL Injection Vulnerability actively exploited security flaws,...
Read More
CISA adds windows and whatsUp Gold vuls to its KEV

Petroleum and Fuel Industry
FleetPanda exposes Nearly One Million Documents

Cybersecurity researcher Jeremiah Fowler found a non-password-protected database with 780,000 records from FleetPanda, a tech provider for dispatch management. The...
Read More
Petroleum and Fuel Industry  FleetPanda exposes Nearly One Million Documents

DESCO faces cyber attack: Customers Data Breach

A recent dark web scan revealed that customer data from Dhaka Electric Supply Company Limited (DESCO) has been exposed. The...
Read More
DESCO faces cyber attack: Customers Data Breach

Alert! Google Fixes GCP Composer Flaw

Tenable Research found and fixed a remote code execution (RCE) vulnerability, called CloudImposer, in Google Cloud Platform (GCP). This flaw...
Read More
Alert! Google Fixes GCP Composer Flaw

CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

In this article, we won’t dive too deep into the technical aspects of Capture The Flag (CTF) competitions. Instead, we...
Read More
CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

CVE-2024-33533: The Zimbra webmail admin interface has a vulnerability. It doesn’t properly validate the ‘packages’ parameter. An attacker who is authenticated could exploit this vulnerability to inject and run harmful JavaScript code in another user’s browser session.

CVE-2024-33535: There is a flaw in a web application that allows unauthenticated local file inclusion. This flaw is related to how the ‘packages’ parameter is handled. An attacker can use this vulnerability to include any local file without authentication. This could give them unauthorized access to sensitive information in a specific directory.

CVE-2024-33536: This vulnerability allows an attacker to execute arbitrary JavaScript code in another user’s browser session. It occurs due to insufficient input validation of the ‘res’ parameter, similar to CVE-2024-33533.

Immediate Action Required:

Zimbra Collaboration users are strongly advised to promptly install the latest security patches due to the severity of new vulnerabilities. Failure to do so could lead to data breaches, compromised systems, and major operational issues.

Security experts stress the importance of promptly applying patches once they are released. They advise organizations using Zimbra Collaboration Suite to review their security policies and practices to reduce potential risks.

Organizations using Zimbra Collaboration Suite should stay alert and proactive by applying security updates and monitoring for any suspicious activity. To prevent cross-site scripting threats, it’s important to use strong input validation and output encoding practices.

Check Also

ios

Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

Apple has released iOS 18, the latest update for iPhones and iPads. Along with new …

Leave a Reply

Your email address will not be published. Required fields are marked *