Does Outlook.com store attachments in OneDrive? Microsoft 365 will use OneDrive from March 2025

[German]One of my followers on Mastodon recently pointed out to me that emails with attachments sent via outlook.live.com are "unintentionally" saving these attachments in OneDrive. Has anyone else noticed this? I then did some research and found that there was an announcement on March 5, 2025 that Microsoft 365 will use OneDrive to store folders from March 2025. This runs under the term OneDrive Known Folder Move (KFM). I'll include this information in the article.

Continue reading

Posted in Cloud, issue | Tagged , , , | Leave a comment

Critical AMI-BMC vulnerability CVE-2024-54085 allows server takeover

Sicherheit (Pexels, allgemeine Nutzung)[German]Brief warning or information for administrators who use AMI MegaRAC BMC. The company has already published a security warning on March 11, 2025. There is a critical vulnerability CVE-2024-54085 (CVSS v4 score of 10.0), which should allow a remote server takeover or even "bricking" a server.

Continue reading

Posted in devices, Security, Software | Tagged , , | Leave a comment

CISA warns of NAKIVO Backup & Replication vulnerability

Sicherheit (Pexels, allgemeine Nutzung)[German]Does anyone in the readership use NAKIVO Backup & Replication for data backup? The US Cybersecurity Agency CISA has published a warning regarding a vulnerability in this solution. Administrators should apply the latest security updates.

Continue reading

Posted in Security, Software | Tagged , | Leave a comment

Windows 10/11: Open Source debloat tool

Windows[German]A little tip for users who like to experiment with Windows 10 and Windows 11, but also who are aware of the risk of killing the operating system. There is an open source solution for removing bloatware from these Windows operating systems and optimizing them from the ground up in terms of data protection, performance and app installation.

Continue reading

Posted in Software | Tagged | Leave a comment

Can an AI like DeepSeek create malware and keyloggers?

Paragraph[German]Security experts are wondering whether large language models (LLMs), commonly known as AI solutions (AI), can be misused to create malware or keyloggers. Security researchers have tested this with the Chinese AI solution DeepSeek and were able to circumvent the security mechanisms.

Continue reading

Posted in Security, Software | Tagged , | Leave a comment

Why ISL Online: Critical factors when choosing a remote desktop solution

[Sponsored Post]In the rapidly evolving IT world, choosing the right remote desktop software is critical for organizations that value security, ease of use and reliability. One provider of secure remote access that has been on the market since 2001 is ISL Online, which presents some considerations for choosing such software below. More ...


EX1038119: Exchange Online quarantines mails (21.3.2025)

Exchange Logo[German]Short message for Exchange Online administrators. If no mails were delivered or messages ended up in quarantine as of today, March 21, 2025, it is not due to the tenant. Microsoft has posted a message in the Microsoft 365 Admin Center under EX1038119 that a bug is being investigated that causes messages to end up in quarantine by mistake.

Continue reading

Posted in Cloud, issue, Software | Tagged , , | Leave a comment

OneNote app for Windows 10: Restrictions from June; End of support in October 2025

[German]Does anyone in the readership use the Microsoft OneNote app on Windows 10? The OneNote for Windows 10 product will no longer be supported in October 2025 (with Windows 10). From June 2025, users will have to be prepared for problems with synchronization.

Continue reading

Posted in Office, Software | Tagged , , | Leave a comment

Progress Kemp LoadMaster (Load-Balancer) vulnerability CVE-2025-1758 (March 2025)

Sicherheit (Pexels, allgemeine Nutzung)[English]Short addendum and note for administrators who use the load balancer LoadMaster from Progress Kemp. As of March 10, 2025, the provider has announced that the vulnerability CVE-2025-1758 has been closed by a security update. Continue reading

Posted in Security, Software | Tagged , | Leave a comment

Home automation: G-HOMA discontinues app support, wall sockets/cameras useless?

Stop - Pixabay[German]Do you use wall sockets or cameras from G-HOMA? I don't know if it affects any other readers, but the provider G-HOMA seems to shutting down and discontinuing support for its app for smart sockets, which will become useless as a result. A reader informed me some days ago, and I've also just seen that the G-HOMA store is no longer available either. Seems to be another case of home automation devices are becoming useless.

Continue reading

Posted in devices | Tagged , | 2 Comments

Windows shortcut exploit used by state hackers as a 0-day since 2017

Windows[German]Security researchers from the Trend Micro Zero Day Initiative (ZDI) point to a 0-day vulnerability ( ZDI-CAN-25373) in Windows, which has probably been exploited by 11 state-supported hacker groups from North Korea, Iran, Russia and China since 2017. Microsoft rated the vulnerability in shortcut files as "not sufficiently" critical in September 2024 and rejected a patch.

Continue reading

Posted in Security, Windows | Tagged , | Leave a comment