Advertisement
Top
image credit: Unsplash

Microsoft 365 apps have a lot of new security vulnerabilities – here’s what we know

November 6, 2023

Via: TechRadar

Cybersecurity researchers from Zscaler have discovered more than a hundred vulnerabilities in Microsoft 365 that were introduced with the addition of SketchUp into the cloud productivity suite.

To make matters worse, they claim to have managed to bypass the patches Microsoft released to address these flaws.

Zscaler’s ThreatLabz team has published a report claiming to have found 117 vulnerabilities in Microsoft 365 apps, all due to the productivity suite supporting SketchUp 3D files – SKP.

Read More on TechRadar