Notifications

Browse service updates and other essential notices

Get in Touch
Notifications-categories

Brief On May 30th, 2022 Microsoft released guidance relating to a Zero-Day vulnerability which affects the Microsoft Support Diagnostic Tool (msdt) in Windows which allows a form of Remote Code...

Follina – CVE-2022-30190

Please be advised the NCSC in conjunction with U.S., Australian, Canadian, and New Zealand cyber authorities have released a joint Cybersecurity Alert (CSA). This provides an overview of specific threat...

Current heightened cyber threat – April 2022

A report was made to VMWare recently, detailing an exploit in Spring MVC and Spring WebFlux application running on JDK 9+, dubbed “Spring4Shell”. These applications may be vulnerable to remote...

Spring4Shell – CVE-2022-22965

Microsoft have recently released some detail surrounding a critical vulnerability assigned CVE-2022-26809. This is an unauthenticated remote code execution affecting Remote Procedure Call (RPC) protocol, designated 9.8/10.0 on the Common...

Microsoft Patches April 2022

Google have recently addressed a security vulnerability in Chrome affecting the V8 JavaScript engine. Designated CVE-2022-1096, this vulnerability has been identified in ongoing attacks prior to a fix being released....

Chromium CVE-2022-1096

Microsoft addressed a critical vulnerability within Microsoft Exchange Server as part of the March 2022 patch Tuesday release. CVE-2022-23277               Remote Code Execution                8.8/10.0 Summary Microsoft have addressed a...

Microsoft Exchange Updates March 2022

In February Mitel disclosed product security advisory 22-0001, now assigned CVE-2022-26143. Stated to affect, Mitel MiCollab (Prior to and including R9.4SP1) and MiVoice Business Express (Prior to and including R8.1)....

Mitel Vulnerability – CVE-2022-26143

This MBORC declaration notification is issued as a special message to all Daisy customers due to the impact of Storm Eunice in the UK Due to the effects of these...

MBORC – Storm Eunice

Since notification of the LOG4J vulnerability, Daisy have worked around the clock, engaging stakeholders across our vast portfolio of products, and services under the coordination of our Major Incident Management...

Log4Shell Update

What Microsoft’s New Commerce Experience Means For You Microsoft is enhancing its new commerce platform to simplify and streamline the customer experience and adapt to meeting the current business needs...

NEW MICROSOFT COMMERCE EXPERIENCE (NCE)

Knowledge of a vulnerability in the longstanding, widely implemented java-based logging framework log4j has spread quickly throughout the internet. Included in many applications, multiple versions of this framework have a...

Log4Shell CVE-2021-44248 Public Notification

As part of our drive to increase overall availability, Daisy will endeavour to align Major Changes that are expected to cause service impact to pre-scheduled Maintenance Weekends. During the Maintenance...

Change Maintenance Weekends 2022

An elevation of privilege vulnerability exists because of excessively permissive Access Control Lists (ACLs) on multiple system files, including the Security Accounts Manager (SAM) database. An attacker who successfully exploited...

Windows Vulnerability – CVE-2021-36934

PrintNightmare is a remote code execution vulnerability in the Windows Print Spooler service. A remote authenticated attacker could utilise PrintNightmare to escalate their privileges or execute unauthorised code on a...

Windows PrintNightmare (CVE-2021-34527)

Microsoft addressed four critical vulnerabilities in Microsoft Exchange Server as part of the April 2021 patch Tuesday release. CVE-2021-28480               Remote Code Execution                9.8/10.0 CVE-2021-28481               Remote Code Execution...

Microsoft Exchange Updates April 2021

DCS Security Advisory – Microsoft Exchange Proxylogon Vulnerability   Following the Microsoft Security update (Multiple Security Updates Released for Exchange Server) and mitigations for those not able to quickly apply...

Microsoft Exchange Proxylogon Zero-day updates

DCS Security Advisory – Microsoft Windows TCP/IP Vulnerabilities February 2021   Februarys “Patch Tuesday” fixes multiple high severity vulnerabilities, of the 56 vulnerabilities patched 11 have been rated by Microsoft...

Microsoft Windows TCP/IP Vulnerabilities February 2021