Edge version 124.0.2478.51 causes issues with http pages

Edge[German]Brief information for blog readers that Maksymilian has just pointed out to me. Microsoft's developers updated the Edge browser to version 124.0.2478.51 on April 19, 2024. However, this causes problems with (insecure) http pages and blocks downloads, for example. It's stupid when this happens on an intranet in a corporate environment. Incidentally, this also applies to the Chromium counterpart. But there is a workaround that Maksymilian provided me with (thanks for that).

Continue reading

Posted in browser, issue, Software | Tagged | 1 Comment

Advertising

Veeam Backup for Microsoft 365 – Update to 7a (April 2024)

[German]Brief information for the administrators among our readers who use Veeam Backup O365 to back up data from Microsoft Office 365. The manufacturer has released cumulative patches for Microsoft 365 7a to fix some issues with the product. I had reported on such problems. The workaround suggested there should then no longer be necessary.

Continue reading

Posted in Allgemein | Tagged , , , , | Leave a comment

How to find weak passwords in Active Directory and eliminate them with PowerShell

[Sponsored Post]Weak or compromised passwords are a known gateway for attackers. If you are able to identify which users in Active Directory (AD) are threatened by this, then PowerShell can help to remedy it. However, PowerShell scripts cannot eliminate basic AD deficits, other tools are needed for this. More ...

Teams 2.0: Deadline for switch extended by one year to July 1, 2025

Teams[German]Microsoft is now giving company administrators a whole year more time to switch from the classic Teams 1.x client to the new Teams 2.0 client. The original plans to force companies to switch to the new Microsoft Teams 2.0 client by April 1, 2024 are already a waste of time anyway. The previous three-month grace period until summer 2024 has simply been extended by a whole year. Continue reading

Posted in Software | Tagged | Leave a comment

Advertising

Office 365: After Office updates new option 'Update license' since March 2024

[German]After the March 2024 updates, a user contacted me because he was prompted to update his license in Microsoft Office 365. The topic has been left lying around for a while, but I'm including it here in the blog – perhaps there are other readers who are affected.

Continue reading

Posted in Office, Update | Tagged , | Leave a comment

Windows 11 23H2/22H2: Preview Update KB5036980 (April 23, 2024)

Windows[German]Microsoft has released the optional cumulative (preview) update KB5036980 for Windows 11 version 22H2 and 23H2 on April 23, 2024. The preview update brings a number of fixes for these Windows 11 versions. It is an optional update whose fixes will be rolled out generally in the following month.
Continue reading

Posted in Update, Windows | Tagged , | Leave a comment

Advertising

Windows 10 22H2 Preview Update KB5036979 (April 23, 2024)

Windows[German]Microsoft has released an optional cumulative (preview) update KB5036979 for Windows 10 22H2 on April 23 (D-Week). This is intended to fix numerous bugs in Windows 10 22H2 and brings minor new features (account-related notifications for Microsoft accounts). Below is an overview of these updates for Windows 10. Continue reading

Posted in Update, Windows | Tagged , | Leave a comment

Exchange Server April 2024 Hotfix-Updates (24. April 2024)

Exchange Logo[German]Microsoft released hotfix updates (HU) for Exchange Server 2016 and 2019 on April 24. These hotfix updates provide support for new features and are intended to resolve issues caused by the March 2024 Security Update (SU). Although the updates are optional, they bring some benefits to Exchange administrators (e.g. support for ECC certificates, Hybrid Modern Authentication (HMA) for OWA/ECP).

Continue reading

Posted in Software, Update | Tagged , | Leave a comment

Microsoft's new Store app installer with telemetry wrapper as a security trap

Stop - Pixabay[German]I just reported how the Store team has started repackaging Store apps. An executable .NET wrapper is slapped around the store apps, which smuggles telemetry and other code into the app. This is intended to simplify the installation of store apps and save a click. And by the way, the Microsoft strategists have also opened up a DLL hijacking gap that can serve as a gateway for malware.

Continue reading

Posted in Security, Windows | Tagged , , | Leave a comment

Advertising

Windows print spooler vulnerability CVE-2022-38028 preferred attack vector for Russian attackers

Windows[German]The old print spooler vulnerability CVE-2022-38028 in Windows is probably the preferred target of the Russian hacker group Fancy Bear. This was revealed by Microsoft's analysis of an attack tool ('GooseEgg' malware). However, this attack vector can no longer be exploited on currently patched Windows operating systems, as Microsoft revealed in a blog post.

Continue reading

Posted in Security, Windows | Tagged , | Leave a comment

Update CrushFTP to v11.1.0, vulnerability (CVE-2024-4040) under attack

Sicherheit (Pexels, allgemeine Nutzung)[German]CrushFTP is a proprietary file transfer server with multiple protocols and platforms (macOS, Linux, Windows) that is available as shareware with a tiered pricing model. It is aimed at home users through to corporate users. As of April 19, 2024, the provider has published a security warning that a critical vulnerability (CVE-2024-4040) has been discovered in the software, which is being exploited by attackers.

Continue reading

Posted in Software, Update | Tagged , | Leave a comment