icon-symbol-logout-darkest-grey

12. July 2023 - Service AnnouncementSecurity alert: Active exploitation of a zero-day vulnerability in Microsoft Office

Please note the current security alert regarding an already actively exploited vulnerability of Microsoft Office products in Windows. According to the developer, an attacker can remotely execute malicious code
if the victim is tricked into opening a corrupted Microsoft Office document.

Therefore, only open e-mail attachments from trusted sources and, if necessary, ask the sender whether the message really comes from them!

Detailed information on the security vulnerability (medium threat level) can be found on the website of the Federal Office for Information Security (BSI).

You have opened a malicious attachment? Contact the University Computer Centre and get help. This is the best way to protect your data and the university's IT infrastructure.