Loading...

Alerts & Advisory dai CERTs

Gli ultimi avvisi di sicurezza dai Computer Emergency Response Teams governativi e non-governativi rilevanti del mondo cybersec


CERT Alert Data #
CERT Alert Data #
CERT-Bund DE[NEU] [mittel] Tenable Security Nessus Network Monitor: Mehrere Schwachstellen ermöglichen Privilegieneskalation23-05-20250
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen23-05-20251
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff23-05-20252
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen23-05-20253
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen23-05-20254
CERT-Bund DE[NEU] [mittel] Asterisk: Mehrere Schwachstellen23-05-20255
CERT-Bund DE[NEU] [niedrig] Ghostscript: Schwachstelle ermöglicht Offenlegung von Informationen23-05-20256
Unit42Threat Brief: CVE-2025-31324 (Updated May 23)23-05-20257
CERT-Bund DE[NEU] [mittel] Grafana: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen23-05-20258
CERT-Bund DE[UPDATE] [mittel] Cisco WebEx: Mehrere Schwachstellen23-05-20259
CSIRT ITTenable: sanate vulnerabilità in Nessus Network Monitor23-05-202510
CERT-Bund DE[NEU] [mittel] Zoho ManageEngine ServiceDesk Plus: Schwachstelle ermöglicht Offenlegung von Informationen23-05-202511
CERT-Bund DE[NEU] [mittel] OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen23-05-202512
CERT-Bund DE[NEU] [hoch] Microsoft Edge: Schwachstelle ermöglicht Privilegieneskalation23-05-202513
CERT-Bund DE[UPDATE] [mittel] Ghostscript: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff23-05-202514
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service23-05-202515
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen23-05-202516
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen23-05-202517
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen23-05-202518
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Schwachstelle ermöglichen nicht spezifizierten Angriff23-05-202519
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen23-05-202520
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service23-05-202521
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service23-05-202522
CERT-Bund DE[UPDATE] [mittel] NGINX und NGINX Plus: Mehrere Schwachstellen ermöglichen Denial of Service23-05-202523
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe23-05-202524
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service23-05-202525
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen23-05-202526
CERT-Bund DE[UPDATE] [mittel] GIMP: Mehrere Schwachstellen ermöglichen Codeausführung23-05-202527
CERT-Bund DE[UPDATE] [mittel] NGINX und NGINX Plus: Mehrere Schwachstellen23-05-202528
CERT-Bund DE[UPDATE] [mittel] GitLab: Mehrere Schwachstellen23-05-202529
CERT-Bund DE[UPDATE] [hoch] Checkmk: Mehrere Schwachstellen23-05-202530
CERT-Bund DE[UPDATE] [hoch] WebKitGTK: Mehrere Schwachstellen23-05-202531
CERT-Bund DE[UPDATE] [mittel] Microsoft PC Manager App: Schwachstelle ermöglicht Privilegieneskalation23-05-202532
CERT-Bund DE[UPDATE] [UNGEPATCHT] [mittel] MIT Kerberos: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen23-05-202533
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen23-05-202534
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen23-05-202535
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen23-05-202536
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen23-05-202537
CERT-Bund DE[UPDATE] [mittel] Grafana: Schwachstelle ermöglicht Cross-Site Scripting23-05-202538
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux (xdg-utils): Schwachstelle ermöglicht Umgehung von Sicherheitsvorkehrungen23-05-202539
CERT-Bund DE[UPDATE] [hoch] Mozilla Thunderbird: Mehrere Schwachstellen23-05-202540
CERT-Bund DE[UPDATE] [hoch] Google Chrome / Microsoft Edge: Mehrere Schwachstellen23-05-202541
CERT-Bund DE[UPDATE] [hoch] Microsoft Developer Tools: Mehrere Schwachstellen23-05-202542
CERT-Bund DE[UPDATE] [mittel] Intel Prozessoren: Mehrere Schwachstellen23-05-202543
CERT-Bund DE[UPDATE] [hoch] Red Hat Enterprise Linux (corosync): Schwachstelle ermöglicht Codeausführung23-05-202544
CERT-Bund DE[UPDATE] [mittel] VMware Tools: Schwachstelle ermöglicht Manipulation von Dateien23-05-202545
CERT-Bund DE[UPDATE] [mittel] Intel Prozessoren: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen23-05-202546
CERT-Bund DE[UPDATE] [mittel] PostgreSQL: Schwachstelle ermöglicht Denial of Service23-05-202547
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux (node.js): Mehrere Schwachstellen23-05-202548
CERT-Bund DE[UPDATE] [hoch] Red Hat Enterprise Linux (libsoup): Mehrere Schwachstellen23-05-202549
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux (yelp): Schwachstelle ermöglicht Offenlegung von Informationen23-05-202550
CERT-Bund DE[UPDATE] [hoch] Mozilla Firefox, Firefox ESR, Thunderbird and Thunderbird ESR: Mehrere Schwachstellen23-05-202551
CERT-Bund DE[UPDATE] [niedrig] libxml2: Schwachstelle ermöglicht Denial of Service23-05-202552
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux (mod_auth_openidc): Schwachstelle ermöglicht Offenlegung von Informationen23-05-202553
CERT-Bund DE[UPDATE] [mittel] Mozilla Thunderbird und Thunderbird ESR: Mehrere Schwachstellen23-05-202554
CERT-Bund DE[UPDATE] [mittel] libxml2: Schwachstelle ermöglicht Manipulation von Dateien23-05-202555
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux: Mehrere Schwachstellen23-05-202556
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux (opentelemetry-collector): Schwachstelle ermöglicht Denial of Service23-05-202557
CERT-Bund DE[UPDATE] [hoch] WebKitGTK und WPE WebKit: Mehrere Schwachstellen23-05-202558
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux (libxslt): Schwachstelle ermöglicht DoS und Codeausführung23-05-202559
CERT-Bund DE[UPDATE] [mittel] Red Hat OpenShift Container Platform: Schwachstelle ermöglicht Denial of Service23-05-202560
CERT-Bund DE[UPDATE] [mittel] WebKitGTK and WPE WebKit: Mehrere Schwachstellen23-05-202561
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux (Gatekeeper): Mehrere Schwachstellen ermöglichen Denial of Service23-05-202562
CERT-Bund DE[UPDATE] [mittel] expat: Schwachstelle ermöglicht Denial of Service23-05-202563
CERT-Bund DE[UPDATE] [niedrig] Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen23-05-202564
CERT-Bund DE[UPDATE] [mittel] cURL: Mehrere Schwachstellen23-05-202565
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Offenlegung von Informationen23-05-202566
CERT-Bund DE[UPDATE] [mittel] git: Schwachstelle ermöglicht Darstellen falscher Informationen23-05-202567
CERT-Bund DE[UPDATE] [mittel] cURL: Schwachstelle ermöglicht Offenlegung von Informationen23-05-202568
CERT-Bund DE[UPDATE] [mittel] avahi: Mehrere Schwachstellen ermöglichen Manipulation von Dateien23-05-202569
CERT-Bund DE[UPDATE] [mittel] Ghostscript: Mehrere Schwachstellen23-05-202570
CERT-Bund DE[UPDATE] [mittel] cURL: Schwachstelle ermöglicht Denial of Service23-05-202571
CERT-Bund DE[UPDATE] [mittel] expat: Schwachstelle ermöglicht Denial of Service23-05-202572
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service und Remote-Code-Ausführung23-05-202573
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service23-05-202574
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Codeausführung, Datenmanipulation, Offenlegung von Informationen und Dos23-05-202575
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service23-05-202576
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen23-05-202577
CERT-Bund DE[UPDATE] [hoch] vim: Mehrere Schwachstellen23-05-202578
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service23-05-202579
CERT-Bund DE[UPDATE] [mittel] Ghostscript: Schwachstelle ermöglicht Codeausführung und DoS23-05-202580
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service23-05-202581
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Mehrere Schwachstellen23-05-202582
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service23-05-202583
CERT-Bund DE[UPDATE] [hoch] xterm: Schwachstelle ermöglicht Codeausführung23-05-202584
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service23-05-202585
CERT-Bund DE[UPDATE] [hoch] OpenSSL: Mehrere Schwachstellen ermöglichen Denial of Service23-05-202586
CERT-Bund DE[UPDATE] [mittel] OpenSSH: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes23-05-202587
CERT-Bund DE[UPDATE] [hoch] Mozilla Firefox: Mehrere Schwachstellen23-05-202588
SANSISC Stormcast For Friday, May 23rd, 2025 https://isc.sans.edu/podcastdetail/9464, (Fri, May 23rd)23-05-202589
EU-ENISA PublicationsVulnérabilité dans VMware Avi Load Balancer (23 mai 2025)23-05-202590
FR-CERT AvisMultiples vulnérabilités dans les produits IBM (23 mai 2025)23-05-202591
FR-CERT AvisVulnérabilité dans Microsoft Edge (23 mai 2025)23-05-202592
FR-CERT AvisMultiples vulnérabilités dans le noyau Linux de Red Hat (23 mai 2025)23-05-202593
FR-CERT AvisMultiples vulnérabilités dans Asterisk (23 mai 2025)23-05-202594
FR-CERT AvisMultiples vulnérabilités dans le noyau Linux de SUSE (23 mai 2025)23-05-202595
FR-CERT AvisMultiples vulnérabilités dans Mozilla Thunderbird (23 mai 2025)23-05-202596
FR-CERT AvisMultiples vulnérabilités dans Tenable Nessus Network Monitor (23 mai 2025)23-05-202597
FR-CERT AvisMultiples vulnérabilités dans Grafana (23 mai 2025)23-05-202598
EU-ENISA PublicationsMultiples vulnérabilités dans Mozilla Thunderbird (23 mai 2025)23-05-202599
EU-ENISA PublicationsVulnérabilité dans OpenSSL (23 mai 2025)23-05-2025100
FR-CERT AvisVulnérabilité dans OpenSSL (23 mai 2025)23-05-2025101
EU-ENISA PublicationsMultiples vulnérabilités dans Asterisk (23 mai 2025)23-05-2025102
EU-ENISA PublicationsMultiples vulnérabilités dans Grafana (23 mai 2025)23-05-2025103
EU-ENISA PublicationsMultiples vulnérabilités dans Tenable Nessus Network Monitor (23 mai 2025)23-05-2025104
EU-ENISA PublicationsMultiples vulnérabilités dans le noyau Linux de SUSE (23 mai 2025)23-05-2025105
EU-ENISA PublicationsMultiples vulnérabilités dans le noyau Linux de Red Hat (23 mai 2025)23-05-2025106
EU-ENISA PublicationsVulnérabilité dans Microsoft Edge (23 mai 2025)23-05-2025107
EU-ENISA PublicationsMultiples vulnérabilités dans les produits IBM (23 mai 2025)23-05-2025108
FR-CERT AvisVulnérabilité dans VMware Avi Load Balancer (23 mai 2025)23-05-2025109
SANSResilient Secure Backup Connectivity for SMB/Home Users, (Thu, May 22nd)22-05-2025110
CSIRT ITRisolta vulnerabilità in Grafana22-05-2025111
CSIRT ITAggiornamenti per ISC BIND22-05-2025112
US-CERT CISACISA Releases Two Industrial Control Systems Advisories22-05-2025113
US-CERT CISALantronix Device Installer22-05-2025114
US-CERT CISARockwell Automation FactoryTalk Historian ThingWorx22-05-2025115
US-CERT CISACISA Adds One Known Exploited Vulnerability to Catalog 22-05-2025116
US-CERT CISANew Best Practices Guide for Securing AI Data Released22-05-2025117
US-CERT CISAAdvisory Update on Cyber Threat Activity Targeting Commvault’s SaaS Cloud Application (Metallic)22-05-2025118
CSIRT ITRisolte vulnerabilità su GitLab CE/EE22-05-2025119
CERT-Bund DE[NEU] [hoch] Cisco Identity Services Engine (ISE): Mehrere Schwachstellen22-05-2025120
CERT-Bund DE[NEU] [mittel] Cisco Unified Intelligence Center und Cisco Unified Contact Center Express (UCCX): Mehrere Schwachstellen ermöglichen Privilegieneskalation22-05-2025121
CERT-Bund DE[NEU] [mittel] GStreamer: Schwachstelle ermöglicht Privilegieneskalation22-05-2025122
CERT-Bund DE[NEU] [mittel] Google Chrome: Schwachstelle ermöglicht nicht spezifizierten Angriff22-05-2025123
CERT-Bund DE[NEU] [niedrig] Mozilla Firefox: Schwachstelle ermöglicht Darstellen falscher Informationen22-05-2025124
CERT-Bund DE[UPDATE] [niedrig] Dropbear SSH: Schwachstelle ermöglicht Codeausführung22-05-2025125
CERT-Bund DE[NEU] [mittel] Cisco Unified Contact Center Enterprise: Schwachstelle ermöglicht Manipulation von Daten22-05-2025126
CERT-Bund DE[UPDATE] [hoch] GStreamer: Schwachstelle ermöglicht Denial of Service22-05-2025127
CERT-Bund DE[NEU] [mittel] xwiki: Schwachstelle ermöglicht Privilegieneskalation22-05-2025128
CERT-Bund DE[NEU] [mittel] Trend Micro Apex Central: Mehrere Schwachstellen ermöglichen Codeausführung22-05-2025129
CERT-Bund DE[NEU] [mittel] Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service22-05-2025130
CERT-Bund DE[NEU] [hoch] Drupal Produkte: Mehrere Schwachstellen22-05-2025131
CERT-Bund DE[NEU] [mittel] OWASP ModSecurity: Schwachstelle ermöglicht Denial of Service22-05-2025132
CERT-Bund DE[UPDATE] [mittel] CPython: Schwachstelle ermöglicht Denial of Service22-05-2025133
CERT-Bund DE[UPDATE] [mittel] Drupal Extensions: Mehrere Schwachstellen22-05-2025134
CERT-Bund DE[UPDATE] [mittel] TIBCO ActiveMatrix BusinessWorks: Schwachstelle ermöglicht SQL Injection22-05-2025135
CERT-Bund DE[UPDATE] [mittel] Grub: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen22-05-2025136
CERT-Bund DE[UPDATE] [mittel] IBM Semeru Runtime: Mehrere Schwachstellen ermöglichen Denial of Service22-05-2025137
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen22-05-2025138
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen22-05-2025139
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service22-05-2025140
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service22-05-2025141
CERT-Bund DE[UPDATE] [niedrig] OpenSSH: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen22-05-2025142
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen22-05-2025143
CERT-Bund DE[UPDATE] [kritisch] Google Chrome/Microsoft Edge: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen22-05-2025144
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux (libxslt): Schwachstelle ermöglicht Codeausführung oder Manipulation von Dateien22-05-2025145
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff22-05-2025146
CERT-Bund DE[UPDATE] [hoch] Apache Tomcat: Schwachstelle ermöglicht Manipulation, Codeausführung und Offenlegung von Daten22-05-2025147
CERT-Bund DE[UPDATE] [mittel] Grub: Mehrere Schwachstellen22-05-2025148
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service22-05-2025149
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen22-05-2025150
CERT-Bund DE[UPDATE] [hoch] libxml2: Schwachstelle ermöglicht remote Code Execution22-05-2025151
CERT-Bund DE[UPDATE] [mittel] Apache CXF: Schwachstelle ermöglicht Denial of Service22-05-2025152
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service22-05-2025153
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service22-05-2025154
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux (python-tornado): Schwachstelle ermöglicht Denial of Service22-05-2025155
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service22-05-2025156
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen22-05-2025157
CERT-Bund DE[UPDATE] [hoch] Oracle Java SE: Mehrere Schwachstellen22-05-2025158
CERT-Bund DE[UPDATE] [niedrig] Linux Kernel: Mehrere Schwachstellen22-05-2025159
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen22-05-2025160
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service oder unspezifischer Angriff22-05-2025161
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service22-05-2025162
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service22-05-2025163
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen22-05-2025164
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service22-05-2025165
CERT-Bund DE[UPDATE] [mittel] Node.js: Mehrere Schwachstellen22-05-2025166
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen22-05-2025167
CERT-Bund DE[UPDATE] [mittel] Linux-Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe22-05-2025168
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation22-05-2025169
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Codeausführung22-05-2025170
CERT-Bund DE[NEU] [mittel] Cisco Unified Communications Produkte: Schwachstelle ermöglicht Privilegieneskalation22-05-2025171
CERT-Bund DE[NEU] [mittel] Mattermost: Schwachstelle ermöglicht nicht spezifizierten Angriff22-05-2025172
CERT-Bund DE[UPDATE] [hoch] TYPO3 Extensions: Mehrere Schwachstellen22-05-2025173
CSIRT ITVulnerabilità in prodotti Mitel22-05-2025174
CSIRT ITSanate vulnerabilità in Typo3 CMS22-05-2025175
CSIRT ITRisolte vulnerabilità in prodotti Cisco22-05-2025176
MSRC Security UpdateCVE-2025-26646 .NET, Visual Studio, and Build Tools for Visual Studio Spoofing Vulnerability22-05-2025177
MSRC Security UpdateCVE-2025-47181 Microsoft Edge (Chromium-based) Update Elevation of Privilege Vulnerability22-05-2025178
CERT-Bund DE[UPDATE] [hoch] WebKitGTK: Mehrere Schwachstellen ermöglichen Cross-Site Scripting und und Code-Ausführung22-05-2025179
CERT-Bund DE[UPDATE] [mittel] WebKitGTK: Mehrere Schwachstellen ermöglichen Denial of Service22-05-2025180
CERT-Bund DE[UPDATE] [kritisch] Webkit/Apple : Schwachstelle ermöglicht Umgehung von Sicherheitsmechanismen22-05-2025181
CERT-Bund DE[UPDATE] [hoch] WebKit (GTK und WPE): Mehrere Schwachstellen22-05-2025182
SANSISC Stormcast For Thursday, May 22nd, 2025 https://isc.sans.edu/podcastdetail/9462, (Thu, May 22nd)22-05-2025183
FR-CERT AvisVulnérabilité dans Mozilla Firefox pour iOS (22 mai 2025)22-05-2025184
FR-CERT AvisVulnérabilité dans Mattermost Server (22 mai 2025)22-05-2025185
EU-ENISA PublicationsVulnérabilité dans ISC BIND (22 mai 2025)22-05-2025186
EU-ENISA PublicationsMultiples vulnérabilités dans Google Chrome (22 mai 2025)22-05-2025187
EU-ENISA PublicationsVulnérabilité dans Grafana (22 mai 2025)22-05-2025188
EU-ENISA PublicationsVulnérabilité dans Mattermost Server (22 mai 2025)22-05-2025189
EU-ENISA PublicationsVulnérabilité dans Mozilla Firefox pour iOS (22 mai 2025)22-05-2025190
EU-ENISA PublicationsMultiples vulnérabilités dans GitLab (22 mai 2025)22-05-2025191
FR-CERT AvisMultiples vulnérabilités dans GitLab (22 mai 2025)22-05-2025192
EU-ENISA PublicationsMultiples vulnérabilités dans les produits Cisco (22 mai 2025)22-05-2025193
FR-CERT AvisVulnérabilité dans Grafana (22 mai 2025)22-05-2025194
FR-CERT AvisMultiples vulnérabilités dans Google Chrome (22 mai 2025)22-05-2025195
FR-CERT AvisMultiples vulnérabilités dans les produits Cisco (22 mai 2025)22-05-2025196
FR-CERT AvisVulnérabilité dans ISC BIND (22 mai 2025)22-05-2025197
SANSNew Variant of Crypto Confidence Scam, (Wed, May 21st)21-05-2025198
US-CERT CISAThreat Actors Deploy LummaC2 Malware to Exfiltrate Sensitive Data from Organizations21-05-2025199
US-CERT CISARussian GRU Targeting Western Logistics Entities and Technology Companies21-05-2025200
US-CERT CISARussian GRU Cyber Actors Targeting Western Logistics Entities and Tech Companies 21-05-2025201
US-CERT CISAThreat Actors Target U.S. Critical Infrastructure with LummaC2 Malware 21-05-2025202
CERT-Bund DE[UPDATE] [mittel] Gitea: Mehrere Schwachstellen21-05-2025203
CERT-Bund DE[UPDATE] [mittel] Golang Go: Mehrere Schwachstellen ermöglichen Denial of Service21-05-2025204
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux: Golang-Komponenten-Schwachstelle ermöglicht Denial of Service21-05-2025205
CSIRT ITRilevata vulnerabilità in Atlassian Jira Core Data Center21-05-2025206
CERT-Bund DE[NEU] [hoch] Linux Kernel: Mehrere Schwachstellen21-05-2025207
CERT-Bund DE[NEU] [hoch] VMware Produkte: Mehrere Schwachstellen21-05-2025208
CERT-Bund DE[NEU] [mittel] Arista EOS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen21-05-2025209
CERT-Bund DE[NEU] [hoch] Atlassian Jira: Mehrere Schwachstellen21-05-2025210
CERT-Bund DE[NEU] [mittel] JetBrains TeamCity: Mehrere Schwachstellen21-05-2025211
CERT-Bund DE[NEU] [mittel] Mitel OpenScape Xpressions: Schwachstelle ermöglicht Offenlegung von Informationen21-05-2025212
CERT-Bund DE[UPDATE] [hoch] Ivanti Neurons for ITSM: Schwachstelle ermöglicht Erlangen von Administratorrechten21-05-2025213
CERT-Bund DE[NEU] [mittel] Atlassian Crucible: Schwachstelle ermöglicht Denial of Service21-05-2025214
CERT-Bund DE[UPDATE] [hoch] Oracle MySQL: Mehrere Schwachstellen21-05-2025215
CERT-Bund DE[UPDATE] [hoch] Microsoft Windows: Mehrere Schwachstellen21-05-2025216
CERT-Bund DE[UPDATE] [mittel] Microsoft Azure: Mehrere Schwachstellen21-05-2025217
CERT-Bund DE[UPDATE] [niedrig] GNU libc: Schwachstelle ermöglicht Denial of Service21-05-2025218
CERT-Bund DE[UPDATE] [hoch] MongoDB: Schwachstelle ermöglicht Codeausführung und DoS21-05-2025219
CERT-Bund DE[UPDATE] [mittel] Red Hat Ansible Automation Platform (Jinja): Schwachstelle ermöglicht Codeausführung21-05-2025220
CERT-Bund DE[UPDATE] [mittel] Red Hat Advanced Cluster Security: Schwachstelle ermöglicht Denial of Service21-05-2025221
CERT-Bund DE[UPDATE] [mittel] MariaDB: Mehrere Schwachstellen ermöglichen Denial of Service21-05-2025222
CERT-Bund DE[UPDATE] [mittel] Keycloak (XStream und Infinispan): Multiple Vulnerabilities21-05-2025223
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen21-05-2025224
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen21-05-2025225
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service21-05-2025226
CERT-Bund DE[UPDATE] [hoch] Red Hat Enterprise Linux (Advanced Cluster Management): Mehrere Schwachstellen21-05-2025227
CERT-Bund DE[UPDATE] [mittel] Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service21-05-2025228
CERT-Bund DE[UPDATE] [niedrig] GNU libc: Schwachstelle ermöglicht Denial of Service21-05-2025229
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service21-05-2025230
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service21-05-2025231
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service21-05-2025232
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service21-05-2025233
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen21-05-2025234
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service21-05-2025235
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux (unbound und mpg123): Mehrere Schwachstellen21-05-2025236
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff21-05-2025237
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff21-05-2025238
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen21-05-2025239
CERT-Bund DE[UPDATE] [mittel] Red Hat OpenShift: Schwachstelle ermöglicht Denial of Service21-05-2025240
CERT-Bund DE[UPDATE] [niedrig] Linux Kernel: Schwachstelle ermöglicht Denial of Service21-05-2025241
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff21-05-2025242
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff21-05-2025243
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen21-05-2025244
CERT-Bund DE[UPDATE] [mittel] Red Hat Trusted Profile Analyzer: Schwachstelle ermöglicht Denial of Service21-05-2025245
CERT-Bund DE[UPDATE] [mittel] Linux-Kernel: Schwachstelle ermöglicht Codeausführung21-05-2025246
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation21-05-2025247
CERT-Bund DE[UPDATE] [mittel] Red Hat OpenShift: Mehrere Schwachstellen21-05-2025248
CERT-Bund DE[UPDATE] [mittel] Red Hat OpenShift: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen21-05-2025249
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff21-05-2025250
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff21-05-2025251
CERT-Bund DE[UPDATE] [mittel] MongoDB: Schwachstelle ermöglicht Manipulation von Daten21-05-2025252
CERT-Bund DE[UPDATE] [mittel] MongoDB: Mehrere Schwachstellen21-05-2025253
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff21-05-2025254
CERT-Bund DE[UPDATE] [niedrig] MongoDB: Schwachstelle ermöglicht Offenlegung von Informationen21-05-2025255
CERT-Bund DE[UPDATE] [mittel] MongoDB: Schwachstelle ermöglicht Denial of Service21-05-2025256
CERT-Bund DE[UPDATE] [hoch] VMware Cloud Foundation: Mehrere Schwachstellen21-05-2025257
CERT-Bund DE[UPDATE] [mittel] Varnish HTTP Cache: Schwachstelle ermöglicht Manipulation von Dateien21-05-2025258
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen21-05-2025259
CERT-Bund DE[UPDATE] [niedrig] Ghostscript: Schwachstelle ermöglicht Offenlegung von Informationen21-05-2025260
CERT-Bund DE[UPDATE] [mittel] Apache Tomcat: Mehrere Schwachstellen21-05-2025261
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service21-05-2025262
CERT-Bund DE[UPDATE] [mittel] TYPO3 Core: Mehrere Schwachstellen21-05-2025263
MSRC Security UpdateCVE-2024-21302 Windows Secure Kernel Mode Elevation of Privilege Vulnerability21-05-2025264
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux (mod_auth_openidc): Schwachstelle ermöglicht Denial of Service21-05-2025265
SANSISC Stormcast For Wednesday, May 21st, 2025 https://isc.sans.edu/podcastdetail/9460, (Wed, May 21st)21-05-2025266
FR-CERT AvisMultiples vulnérabilités dans les produits VMware (21 mai 2025)21-05-2025267
FR-CERT AvisMultiples vulnérabilités dans Adobe ColdFusion (21 mai 2025)21-05-2025268
FR-CERT AvisVulnérabilité dans Mitel OpenScapeXpressions (21 mai 2025)21-05-2025269
FR-CERT AvisVulnérabilité dans Schneider Electric EcoStruxure Power Build Rapsody (21 mai 2025)21-05-2025270
FR-CERT AvisMultiples vulnérabilités dans Node.js (21 mai 2025)21-05-2025271
FR-CERT AvisMultiples vulnérabilités dans les produits Atlassian (21 mai 2025)21-05-2025272
EU-ENISA PublicationsMultiples vulnérabilités dans les produits VMware (21 mai 2025)21-05-2025273
EU-ENISA PublicationsMultiples vulnérabilités dans Node.js (21 mai 2025)21-05-2025274
EU-ENISA PublicationsMultiples vulnérabilités dans les produits Atlassian (21 mai 2025)21-05-2025275
EU-ENISA PublicationsVulnérabilité dans Mitel OpenScapeXpressions (21 mai 2025)21-05-2025276
EU-ENISA PublicationsMultiples vulnérabilités dans Adobe ColdFusion (21 mai 2025)21-05-2025277
EU-ENISA PublicationsVulnérabilité dans Schneider Electric EcoStruxure Power Build Rapsody (21 mai 2025)21-05-2025278
SANSResearchers Scanning the Internet, (Tue, May 20th)20-05-2025279
CSIRT ITRisolte vulnerabilità in prodotti VMware20-05-2025280
CSIRT ITSmishing: campagna a tema promozioni TIM20-05-2025281
US-CERT CISASchneider Electric Galaxy VS, Galaxy VL, Galaxy VXL20-05-2025282
US-CERT CISANational Instruments Circuit Design Suite20-05-2025283
US-CERT CISADanfoss AK-SM 8xxA Series 20-05-2025284
US-CERT CISASiemens Siveillance Video20-05-2025285
US-CERT CISAAssured Telematics Inc (ATI) Fleet Management System with Geotab Integration20-05-2025286
US-CERT CISAMitsubishi Electric Iconics Digital Solutions and Mitsubishi Electric Products20-05-2025287
US-CERT CISAVertiv Liebert RDU101 and UNITY20-05-2025288
US-CERT CISASchneider Electric PrismaSeT Active - Wireless Panel Server20-05-2025289
US-CERT CISAAutomationDirect MB-Gateway20-05-2025290
US-CERT CISACISA Releases Thirteen Industrial Control Systems Advisories20-05-2025291
US-CERT CISASchneider Electric Modicon Controllers20-05-2025292
US-CERT CISAABUP IoT Cloud Platform20-05-2025293
CERT-Bund DE[UPDATE] [mittel] GnuTLS: Schwachstelle ermöglicht Denial of Service20-05-2025294
CERT-Bund DE[UPDATE] [mittel] Oracle Java SE: Mehrere Schwachstellen20-05-2025295
CSIRT ITMozilla: rilevato sfruttamento di 2 vulnerabilità 0day20-05-2025296
CERT-Bund DE[NEU] [hoch] Broadcom Automic Automation: Schwachstelle ermöglicht Privilegieneskalation20-05-2025297
CERT-Bund DE[NEU] [mittel] OpenCTI: Schwachstelle ermöglicht Denial of Service20-05-2025298
CERT-Bund DE[NEU] [niedrig] IBM App Connect Enterprise: Schwachstelle ermöglicht Denial of Service20-05-2025299
CERT-Bund DE[NEU] [hoch] Lexmark Multifunction Printer: Schwachstelle ermöglicht Codeausführung20-05-2025300
CERT-Bund DE[NEU] [hoch] VMware Tanzu Spring Security: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen20-05-2025301
CERT-Bund DE[UPDATE] [niedrig] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff20-05-2025302
CERT-Bund DE[UPDATE] [mittel] Node.js: Mehrere Schwachstellen20-05-2025303
CERT-Bund DE[UPDATE] [niedrig] IBM WebSphere Application Server: Schwachstelle ermöglicht Cross-Site Scripting20-05-2025304
CERT-Bund DE[UPDATE] [mittel] Drupal Erweiterungen: Mehrere Schwachstellen20-05-2025305
CERT-Bund DE[UPDATE] [mittel] Django: Schwachstelle ermöglicht Denial of Service20-05-2025306
CERT-Bund DE[UPDATE] [hoch] Samsung Exynos: Mehrere Schwachstellen20-05-2025307
CERT-Bund DE[UPDATE] [mittel] Golang Go: Schwachstelle ermöglicht Offenlegung von Informationen20-05-2025308
CERT-Bund DE[UPDATE] [mittel] Redis: Schwachstelle ermöglicht Denial of Service20-05-2025309
CERT-Bund DE[UPDATE] [mittel] Oracle Database Server: Mehrere Schwachstellen20-05-2025310
CERT-Bund DE[UPDATE] [hoch] FreeType: Schwachstelle ermöglicht Codeausführung20-05-2025311
CERT-Bund DE[UPDATE] [mittel] libtasn1: Schwachstelle ermöglicht Denial of Service20-05-2025312
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux's oniguruma, tcpslice, c-ares: Mehrere Schwachstellen20-05-2025313
CERT-Bund DE[UPDATE] [hoch] Apple macOS, iPadOS und iOS: Mehrere Schwachstellen20-05-2025314
CSIRT ITOperational Summary - aprile 202520-05-2025315
CERT-Bund DE[UPDATE] [mittel] GNU libc: Schwachstelle ermöglicht Codeausführung20-05-2025316
SANSISC Stormcast For Tuesday, May 20th, 2025 https://isc.sans.edu/podcastdetail/9458, (Tue, May 20th)20-05-2025317
EU-ENISA PublicationsMultiples vulnérabilités dans Typo3 (20 mai 2025)20-05-2025318
EU-ENISA PublicationsMultiples vulnérabilités dans VMware Cloud Foundation (20 mai 2025)20-05-2025319
FR-CERT AvisMultiples vulnérabilités dans VMware Cloud Foundation (20 mai 2025)20-05-2025320
FR-CERT AvisVulnérabilité dans Spring Security (20 mai 2025)20-05-2025321
FR-CERT AvisMultiples vulnérabilités dans Typo3 (20 mai 2025)20-05-2025322
EU-ENISA PublicationsVulnérabilité dans Spring Security (20 mai 2025)20-05-2025323
US-CERT CISACISA Adds Six Known Exploited Vulnerabilities to Catalog19-05-2025324
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen19-05-2025325
CERT-Bund DE[NEU] [mittel] HCL Domino Volt und Leap: Mehrere Schwachstellen19-05-2025326
CERT-Bund DE[NEU] [mittel] QT: Schwachstelle ermöglicht Privilegieneskalation19-05-2025327
CERT-Bund DE[NEU] [mittel] IBM Security Guardium: Schwachstelle ermöglicht Manipulation von Dateien19-05-2025328
CERT-Bund DE[NEU] [UNGEPATCHT] [niedrig] D-LINK DAP-2695 Router: Mehrere Schwachstellen ermöglichen Cross-Site Scripting19-05-2025329
CERT-Bund DE[NEU] [mittel] Netgate pfSense: Mehrere Schwachstellen ermöglichen Cross-Site Scripting19-05-2025330
CERT-Bund DE[NEU] [mittel] WatchGuard Firebox: Mehrere Schwachstellen ermöglichen Cross-Site Scripting19-05-2025331
CERT-Bund DE[UPDATE] [hoch] Google Cloud Platform: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen19-05-2025332
CERT-Bund DE[UPDATE] [niedrig] VMware Tanzu Spring Framework: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen19-05-2025333
CERT-Bund DE[UPDATE] [mittel] Hitachi Ops Center: Mehrere Schwachstellen19-05-2025334
CERT-Bund DE[UPDATE] [hoch] Oracle Virtualization: Mehrere Schwachstellen19-05-2025335
CERT-Bund DE[UPDATE] [mittel] Microsoft DeveloperTools: Mehrere Schwachstellen19-05-2025336
CERT-Bund DE[UPDATE] [hoch] Microsoft Office: Mehrere Schwachstellen19-05-2025337
CERT-Bund DE[UPDATE] [mittel] Microsoft Outlook für Android: Schwachstelle ermöglicht Offenlegung von Informationen19-05-2025338
CERT-Bund DE[UPDATE] [hoch] Ivanti Endpoint Manager: Mehrere Schwachstellen19-05-2025339
CERT-Bund DE[UPDATE] [mittel] GIMP: Mehrere Schwachstellen ermöglichen Codeausführung19-05-2025340
CERT-Bund DE[UPDATE] [mittel] X.Org X11: Mehrere Schwachstellen ermöglichen nicht näher spezifizierte Auswirkungen, möglicherweise Codeausführung19-05-2025341
CERT-Bund DE[UPDATE] [mittel] OpenAFS: Mehrere Schwachstellen19-05-2025342
CERT-Bund DE[UPDATE] [mittel] Ruby on Rails: Mehrere Schwachstellen ermöglichen Denial of Service19-05-2025343
CERT-Bund DE[UPDATE] [mittel] Ruby on Rails: Mehrere Schwachstellen19-05-2025344
CERT-Bund DE[UPDATE] [mittel] Ruby on Rails: Mehrere Schwachstellen19-05-2025345
CERT-Bund DE[UPDATE] [hoch] Red Hat Enterprise Linux: Mehrere Schwachstellen19-05-2025346
CERT-Bund DE[UPDATE] [mittel] Ruby on Rails: Schwachstelle ermöglicht Offenlegung von Informationen19-05-2025347
SANSRAT Dropped By Two Layers of AutoIT Code, (Mon, May 19th)19-05-2025348
SANSISC Stormcast For Monday, May 19th, 2025 https://isc.sans.edu/podcastdetail/9456, (Mon, May 19th)19-05-2025349
EU-ENISA PublicationsVulnérabilité dans les produits Synology (19 mai 2025)19-05-2025350
EU-ENISA PublicationsMultiples vulnérabilités dans les produits Mozilla (19 mai 2025)19-05-2025351
EU-ENISA PublicationsMultiples vulnérabilités dans les produits Netgate (19 mai 2025)19-05-2025352
EU-ENISA PublicationsVulnérabilité dans Juniper Networks Junos OS (19 mai 2025)19-05-2025353
FR-CERT AvisMultiples vulnérabilités dans les produits Mozilla (19 mai 2025)19-05-2025354
FR-CERT AvisVulnérabilité dans Juniper Networks Junos OS (19 mai 2025)19-05-2025355
FR-CERT AvisVulnérabilité dans les produits Synology (19 mai 2025)19-05-2025356
FR-CERT AvisMultiples vulnérabilités dans les produits Netgate (19 mai 2025)19-05-2025357
SANSxorsearch.py: Python Functions, (Sat, May 17th)17-05-2025358
NCSCImpact of AI on cyber threat from now to 202716-05-2025359
Unit42Threat Group Assessment: Muddled Libra (Updated May 16, 2025)16-05-2025360
CSIRT ITSamsung: rilevato sfruttamento in rete della CVE-2025-4632 relativa a MagicINFO16-05-2025361
FR-CERT AvisMultiples vulnérabilités dans les produits Nextcloud (16 mai 2025)16-05-2025362
EU-ENISA PublicationsVulnérabilité dans Microsoft Defender pour Endpoint (16 mai 2025)16-05-2025363
FR-CERT AvisMultiples vulnérabilités dans IBM QRadar SIEM (16 mai 2025)16-05-2025364
EU-ENISA PublicationsVulnérabilité dans Python (16 mai 2025)16-05-2025365
FR-CERT AvisVulnérabilité dans Microsoft Defender pour Endpoint (16 mai 2025)16-05-2025366
EU-ENISA PublicationsVulnérabilité dans Synacor Zimbra Collaboration (16 mai 2025)16-05-2025367
EU-ENISA PublicationsVulnérabilité dans Spring Framework (16 mai 2025)16-05-2025368
EU-ENISA PublicationsMultiples vulnérabilités dans Microsoft Edge (16 mai 2025)16-05-2025369
EU-ENISA PublicationsMultiples vulnérabilités dans le noyau Linux de Red Hat (16 mai 2025)16-05-2025370
EU-ENISA PublicationsMultiples vulnérabilités dans les produits Nextcloud (16 mai 2025)16-05-2025371
FR-CERT AvisMultiples vulnérabilités dans le noyau Linux de Red Hat (16 mai 2025)16-05-2025372
FR-CERT AvisMultiples vulnérabilités dans Microsoft Edge (16 mai 2025)16-05-2025373
FR-CERT AvisVulnérabilité dans Spring Framework (16 mai 2025)16-05-2025374
FR-CERT AvisVulnérabilité dans Synacor Zimbra Collaboration (16 mai 2025)16-05-2025375
FR-CERT AvisVulnérabilité dans Python (16 mai 2025)16-05-2025376
EU-ENISA PublicationsMultiples vulnérabilités dans IBM QRadar SIEM (16 mai 2025)16-05-2025377
Center of Internet SecurityA Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution15-05-2025378
Google TAGTAG Bulletin: Q1 202515-05-2025379
MSRC Security UpdateChromium: CVE-2025-4609 Incorrect handle provided in unspecified circumstances in Mojo15-05-2025380
MSRC Security UpdateChromium: CVE-2025-4664 Insufficient policy enforcement in Loader15-05-2025381
CSIRT ITAggiornamenti di sicurezza per prodotti Mozilla15-05-2025382
Center of Internet SecurityMultiple Vulnerabilities in Ivanti Endpoint Manager Mobile Could Allow for Remote Code Execution15-05-2025383
US-CERT CISASiemens SIPROTEC and SICAM15-05-2025384
US-CERT CISASiemens RUGGEDCOM APE1808 Devices15-05-2025385
US-CERT CISASiemens Teamcenter Visualization15-05-2025386
US-CERT CISASiemens VersiCharge AC Series EV Chargers15-05-2025387
US-CERT CISASiemens INTRALOG WMS15-05-2025388
US-CERT CISASiemens IPC RS-828A15-05-2025389
US-CERT CISASiemens Desigo15-05-2025390
CSIRT ITNode.js: risolte nuove vulnerabilità15-05-2025391
CSIRT ITRisolte vulnerabilità su Zimbra Collaboration15-05-2025392
CSIRT ITVulnerabilità in prodotti SonicWall15-05-2025393
CSIRT ITRisolte vulnerabilità in Google Chrome15-05-2025394
MSRC Security UpdateCVE-2025-47161 Microsoft Defender for Endpoint Elevation of Privilege Vulnerability15-05-2025395
MSRC Security UpdateCVE-2025-32709 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability15-05-2025396
FR-CERT AvisMultiples vulnérabilités dans Synacor Zimbra Collaboration (15 mai 2025)15-05-2025397
EU-ENISA PublicationsMultiples vulnérabilités dans Synacor Zimbra Collaboration (15 mai 2025)15-05-2025398
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution14-05-2025399
CSIRT ITVulnerabilità Zoom14-05-2025400
Unit42DarkCloud Stealer: Comprehensive Analysis of a New Attack Chain That Employs AutoIt14-05-2025401
CSIRT ITAdobe: aggiornamenti di sicurezza14-05-2025402
CSIRT ITIvanti: rilevato sfruttamento attivo delle CVE-2025-4427 e CVE-2025-442814-05-2025403
CSIRT ITVulnerabilità in prodotti Fortinet14-05-2025404
CSIRT ITAggiornamenti Mensili Microsoft14-05-2025405
FR-CERT AlertesMultiples vulnérabilités dans Ivanti Endpoint Manager Mobile (EPMM) (14 mai 2025)14-05-2025406
Center of Internet SecurityMultiple Vulnerabilities in Fortinet Products Could Allow for Arbitrary Code Execution13-05-2025407
Center of Internet SecurityCritical Patches Issued for Microsoft Products, May 13, 202513-05-2025408
CSIRT ITIvanti May Security Update13-05-2025409
CSIRT ITAggiornamenti per prodotti Siemens13-05-2025410
CSIRT ITVulnerabilità in prodotti Schneider Electric13-05-2025411
CSIRT ITSAP Security Patch Day13-05-2025412
CSIRT ITAggiornamenti di sicurezza Apple13-05-2025413
MSRC Security UpdateCVE-2025-29838 Windows ExecutionContext Driver Elevation of Privilege Vulnerability13-05-2025414
MSRC Security UpdateCVE-2025-29954 Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability13-05-2025415
MSRC Security UpdateCVE-2025-29839 Windows Multiple UNC Provider Driver Information Disclosure Vulnerability13-05-2025416
MSRC Security UpdateCVE-2025-29840 Windows Media Remote Code Execution Vulnerability13-05-2025417
MSRC Security UpdateCVE-2025-30397 Scripting Engine Memory Corruption Vulnerability13-05-2025418
MSRC Security UpdateCVE-2025-29841 Universal Print Management Service Elevation of Privilege Vulnerability13-05-2025419
MSRC Security UpdateCVE-2025-30388 Windows Graphics Component Remote Code Execution Vulnerability13-05-2025420
MSRC Security UpdateCVE-2025-29842 UrlMon Security Feature Bypass Vulnerability13-05-2025421
MSRC Security UpdateCVE-2025-29956 Windows SMB Information Disclosure Vulnerability13-05-2025422
MSRC Security UpdateCVE-2025-29955 Windows Hyper-V Denial of Service Vulnerability13-05-2025423
MSRC Security UpdateCVE-2025-30385 Windows Common Log File System Driver Elevation of Privilege Vulnerability13-05-2025424
MSRC Security UpdateCVE-2025-29974 Windows Kernel Information Disclosure Vulnerability13-05-2025425
MSRC Security UpdateCVE-2025-29962 Windows Media Remote Code Execution Vulnerability13-05-2025426
MSRC Security UpdateCVE-2025-29961 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability13-05-2025427
MSRC Security UpdateCVE-2025-29958 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability13-05-2025428
MSRC Security UpdateCVE-2025-29957 Windows Deployment Services Denial of Service Vulnerability13-05-2025429
MSRC Security UpdateCVE-2025-29837 Windows Installer Information Disclosure Vulnerability13-05-2025430
MSRC Security UpdateCVE-2025-29963 Windows Media Remote Code Execution Vulnerability13-05-2025431
MSRC Security UpdateCVE-2025-29959 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability13-05-2025432
MSRC Security UpdateCVE-2025-29836 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability13-05-2025433
MSRC Security UpdateADV990001 Latest Servicing Stack Updates13-05-2025434
MSRC Security UpdateCVE-2025-30394 Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability13-05-2025435
MSRC Security UpdateCVE-2025-30400 Microsoft DWM Core Library Elevation of Privilege Vulnerability13-05-2025436
MSRC Security UpdateCVE-2025-32701 Windows Common Log File System Driver Elevation of Privilege Vulnerability13-05-2025437
MSRC Security UpdateCVE-2025-32703 Visual Studio Information Disclosure Vulnerability13-05-2025438
MSRC Security UpdateCVE-2025-32706 Windows Common Log File System Driver Elevation of Privilege Vulnerability13-05-2025439
MSRC Security UpdateCVE-2025-21264 Visual Studio Code Security Feature Bypass Vulnerability13-05-2025440
MSRC Security UpdateCVE-2025-32709 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability13-05-2025441
MSRC Security UpdateCVE-2025-26677 Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability13-05-2025442
MSRC Security UpdateCVE-2025-29835 Windows Remote Access Connection Manager Information Disclosure Vulnerability13-05-2025443
MSRC Security UpdateCVE-2025-27488 Microsoft Windows Hardware Lab Kit (HLK) Elevation of Privilege Vulnerability13-05-2025444
MSRC Security UpdateCVE-2025-32704 Microsoft Excel Remote Code Execution Vulnerability13-05-2025445
MSRC Security UpdateCVE-2025-26685 Microsoft Defender for Identity Spoofing Vulnerability13-05-2025446
MSRC Security UpdateCVE-2025-29829 Windows Trusted Runtime Interface Driver Information Disclosure Vulnerability13-05-2025447
MSRC Security UpdateCVE-2025-29830 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability13-05-2025448
MSRC Security UpdateCVE-2025-29831 Windows Remote Desktop Services Remote Code Execution Vulnerability13-05-2025449
MSRC Security UpdateCVE-2025-29832 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability13-05-2025450
MSRC Security UpdateCVE-2025-29833 Microsoft Virtual Machine Bus (VMBus) Remote Code Execution Vulnerability13-05-2025451
MSRC Security UpdateCVE-2025-32702 Visual Studio Remote Code Execution Vulnerability13-05-2025452
MSRC Security UpdateCVE-2025-30386 Microsoft Office Remote Code Execution Vulnerability13-05-2025453
MSRC Security UpdateCVE-2025-32705 Microsoft Outlook Remote Code Execution Vulnerability13-05-2025454
MSRC Security UpdateCVE-2025-30393 Microsoft Excel Remote Code Execution Vulnerability13-05-2025455
MSRC Security UpdateCVE-2025-29978 Microsoft PowerPoint Remote Code Execution Vulnerability13-05-2025456
MSRC Security UpdateCVE-2025-29977 Microsoft Excel Remote Code Execution Vulnerability13-05-2025457
MSRC Security UpdateCVE-2025-29976 Microsoft SharePoint Server Elevation of Privilege Vulnerability13-05-2025458
MSRC Security UpdateCVE-2025-29975 Microsoft PC Manager Elevation of Privilege Vulnerability13-05-2025459
MSRC Security UpdateCVE-2025-29973 Microsoft Azure File Sync Elevation of Privilege Vulnerability13-05-2025460
MSRC Security UpdateCVE-2025-29971 Web Threat Defense (WTD.sys) Denial of Service Vulnerability13-05-2025461
MSRC Security UpdateCVE-2025-26646 .NET, Visual Studio, and Build Tools for Visual Studio Spoofing Vulnerability13-05-2025462
MSRC Security UpdateCVE-2025-32707 NTFS Elevation of Privilege Vulnerability13-05-2025463
MSRC Security UpdateCVE-2025-26684 Microsoft Defender Elevation of Privilege Vulnerability13-05-2025464
MSRC Security UpdateCVE-2025-29970 Microsoft Brokering File System Elevation of Privilege Vulnerability13-05-2025465
MSRC Security UpdateCVE-2025-29969 MS-EVEN RPC Remote Code Execution Vulnerability13-05-2025466
MSRC Security UpdateCVE-2025-29968 Active Directory Certificate Services (AD CS) Denial of Service Vulnerability13-05-2025467
MSRC Security UpdateCVE-2025-29967 Remote Desktop Client Remote Code Execution Vulnerability13-05-2025468
MSRC Security UpdateCVE-2025-29966 Remote Desktop Client Remote Code Execution Vulnerability13-05-2025469
MSRC Security UpdateCVE-2025-29964 Windows Media Remote Code Execution Vulnerability13-05-2025470
MSRC Security UpdateCVE-2025-30375 Microsoft Excel Remote Code Execution Vulnerability13-05-2025471
MSRC Security UpdateCVE-2025-30376 Microsoft Excel Remote Code Execution Vulnerability13-05-2025472
MSRC Security UpdateCVE-2025-30377 Microsoft Office Remote Code Execution Vulnerability13-05-2025473
MSRC Security UpdateCVE-2025-27468 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability13-05-2025474
MSRC Security UpdateCVE-2025-24063 Kernel Streaming Service Driver Elevation of Privilege Vulnerability13-05-2025475
MSRC Security UpdateCVE-2025-29979 Microsoft Excel Remote Code Execution Vulnerability13-05-2025476
MSRC Security UpdateCVE-2025-26673 Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability13-05-2025477
MSRC Security UpdateCVE-2025-29823 Microsoft Excel Remote Code Execution Vulnerability13-05-2025478
MSRC Security UpdateCVE-2017-0045 Windows DVD Maker XML External Entity Information Disclosure Vulnerability13-05-2025479
MSRC Security UpdateCVE-2025-26629 Microsoft Office Remote Code Execution Vulnerability13-05-2025480
MSRC Security UpdateCVE-2024-49128 Windows Remote Desktop Services Remote Code Execution Vulnerability13-05-2025481
MSRC Security UpdateCVE-2025-30387 Document Intelligence Studio On-Prem Elevation of Privilege Vulnerability13-05-2025482
MSRC Security UpdateCVE-2025-30378 Microsoft SharePoint Server Remote Code Execution Vulnerability13-05-2025483
MSRC Security UpdateCVE-2025-29960 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability13-05-2025484
MSRC Security UpdateCVE-2025-30384 Microsoft SharePoint Server Remote Code Execution Vulnerability13-05-2025485
MSRC Security UpdateCVE-2025-30383 Microsoft Excel Remote Code Execution Vulnerability13-05-2025486
MSRC Security UpdateCVE-2025-30382 Microsoft SharePoint Server Remote Code Execution Vulnerability13-05-2025487
MSRC Security UpdateCVE-2025-30381 Microsoft Excel Remote Code Execution Vulnerability13-05-2025488
MSRC Security UpdateCVE-2025-30379 Microsoft Excel Remote Code Execution Vulnerability13-05-2025489
MSRC Security UpdateCVE-2025-29826 Microsoft Dataverse Elevation of Privilege Vulnerability13-05-2025490
FR-CERT AlertesVulnérabilité dans les produits Fortinet (13 mai 2025)13-05-2025491
CSIRT ITVulnerabilità in prodotti VMware12-05-2025492
CSIRT ITAggiornamenti Drupal12-05-2025493
CSIRT ITRisolta vulnerabilità in Django12-05-2025494
Center of Internet SecurityMultiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution12-05-2025495
CSIRT ITRilevate vulnerabilità in prodotti F509-05-2025496
Unit42Stealthy .NET Malware: Hiding Malicious Payloads as Bitmap Resources09-05-2025497
Microsoft SecurityCongratulations to the Top MSRC 2025 Q1 Security Researchers!09-05-2025498
MSRC Security UpdateChromium: CVE-2025-4372 Use after free in WebAudio09-05-2025499
CSIRT ITVulnerabilità in prodotti SonicWall08-05-2025500
CSIRT ITRisolte vulnerabilità in prodotti Cisco08-05-2025501
CSIRT ITAggiornamenti di sicurezza per dispositivi Google Pixel08-05-2025502
MSRC Security UpdateCVE-2025-29972 Azure Storage Resource Provider Spoofing Vulnerability08-05-2025503
MSRC Security UpdateCVE-2025-33072 Microsoft msagsfeedback.azurewebsites.net Information Disclosure Vulnerability08-05-2025504
MSRC Security UpdateCVE-2025-47732 Microsoft Dataverse Remote Code Execution Vulnerability08-05-2025505
MSRC Security UpdateCVE-2025-47733 Microsoft Power Apps Information Disclosure Vulnerability08-05-2025506
MSRC Security UpdateCVE-2025-29813 Azure DevOps Elevation of Privilege Vulnerability08-05-2025507
MSRC Security UpdateCVE-2025-29827 Azure Automation Elevation of Privilege Vulnerability08-05-2025508
CSIRT ITRilevata vulnerabilità in prodotti Liferay07-05-2025509
CSIRT ITAggiornamenti per Kibana07-05-2025510
CSIRT ITVulnerabilità in OpenCTI07-05-2025511
Unit42Iranian Cyber Actors Impersonate Model Agency in Suspected Espionage Operation07-05-2025512
CSIRT ITAggiornamenti di sicurezza Android06-05-2025513
Unit42Lampion Is Back With ClickFix Lures06-05-2025514
Center of Internet SecurityMultiple Vulnerabilities in SonicWall Secure Mobile Access (SMA) 100 Series Management Interface Could Allow for Remote Code Execution05-05-2025515
CSIRT ITVulnerabilità in prodotti SonicWall05-05-2025516
CSIRT ITCommvault: rilevato sfruttamento attivo della CVE-2025-3402805-05-2025517
Unit42AI Agents Are Here. So Are the Threats.02-05-2025518
MSRC Security UpdateCVE-2025-21416 Azure Virtual Desktop Elevation of Privilege Vulnerability30-04-2025519
MSRC Security UpdateCVE-2025-30392 Azure AI bot Elevation of Privilege Vulnerability30-04-2025520
MSRC Security UpdateCVE-2025-30390 Azure ML Compute Elevation of Privilege Vulnerability30-04-2025521
MSRC Security UpdateCVE-2025-30391 Microsoft Dynamics Information Disclosure Vulnerability30-04-2025522
MSRC Security UpdateCVE-2025-30389 Azure Bot Framework SDK Elevation of Privilege Vulnerability30-04-2025523
MSRC Security UpdateCVE-2025-33074 Azure Functions Remote Code Execution Vulnerability30-04-2025524
CSIRT ITAggiornamenti di sicurezza per prodotti Mozilla30-04-2025525
CSIRT ITRisolte vulnerabilità in Google Chrome30-04-2025526
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution29-04-2025527
CSIRT ITMalvertising: rilevata diffusione dei malware NodeStealer e Xworm29-04-2025528
CSIRT ITVulnerabilità in Apache Tomcat29-04-2025529
CSIRT ITCraft CMS: rilevata catena di sfruttamento attivo delle CVE-2025-32432 e CVE-2024-5813629-04-2025530
Unit42Gremlin Stealer: New Stealer on Sale in Underground Forum29-04-2025531
CSIRT ITBroadcom: rilevato sfruttamento attivo della CVE-2025-197629-04-2025532
CSIRT ITAggiornamenti per prodotti ConnectWise ScreenConnect28-04-2025533
FR-CERT AlertesVulnérabilité dans SAP NetWeaver (28 avril 2025)28-04-2025534
Center of Internet SecurityA Vulnerability in SAP NetWeaver Visual Composer Could Allow for Remote Code Execution25-04-2025535
MSRC Security UpdateCVE-2025-21199 Azure Agent Installer for Backup and Site Recovery Elevation of Privilege Vulnerability25-04-2025536
MSRC Security UpdateCVE-2025-24054 NTLM Hash Disclosure Spoofing Vulnerability25-04-2025537
EU-ENISA PublicationsVulnérabilité dans SAP NetWeaver (25 avril 2025)25-04-2025538
FR-CERT AvisVulnérabilité dans SAP NetWeaver (25 avril 2025)25-04-2025539
Unit42Extortion and Ransomware Trends January-March 202523-04-2025540
Center of Internet SecurityA Vulnerability in SonicWall Secure Mobile Access (SMA) 100 Series Management Interface Could Allow for Remote Code Execution23-04-2025541
Unit42False Face: Unit 42 Demonstrates the Alarming Ease of Synthetic Identity Creation21-04-2025542
Microsoft SecurityZero Day Quest 2025: $1.6 million awarded for vulnerability research21-04-2025543
Center of Internet SecurityOracle Quarterly Critical Patches Issued April 15, 202518-04-2025544
MSRC Security UpdateCVE-2025-25000 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability18-04-2025545
Center of Internet SecurityMultiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution18-04-2025546
MSRC Security UpdateChromium: CVE-2025-3620 Use after free in USB17-04-2025547
MSRC Security UpdateChromium: CVE-2025-3619 Heap buffer overflow in Codecs17-04-2025548
MSRC Security UpdateCVE-2025-27747 Microsoft Word Remote Code Execution Vulnerability17-04-2025549
MSRC Security UpdateCVE-2025-27729 Windows Shell Remote Code Execution Vulnerability17-04-2025550
Unit42Cascading Shadows: An Attack Chain Approach to Avoid Detection and Complicate Analysis17-04-2025551
MSRC Security UpdateCVE-2025-27745 Microsoft Office Remote Code Execution Vulnerability15-04-2025552
MSRC Security UpdateCVE-2025-27751 Microsoft Excel Remote Code Execution Vulnerability15-04-2025553
MSRC Security UpdateCVE-2025-27749 Microsoft Office Remote Code Execution Vulnerability15-04-2025554
MSRC Security UpdateCVE-2025-27747 Microsoft Word Remote Code Execution Vulnerability15-04-2025555
MSRC Security UpdateCVE-2025-27748 Microsoft Office Remote Code Execution Vulnerability15-04-2025556
MSRC Security UpdateCVE-2025-27746 Microsoft Office Remote Code Execution Vulnerability15-04-2025557
MSRC Security UpdateCVE-2025-29817 Microsoft Power Automate Desktop Information Disclosure Vulnerability15-04-2025558
MSRC Security UpdateCVE-2024-21302 Windows Secure Kernel Mode Elevation of Privilege Vulnerability15-04-2025559
MSRC Security UpdateCVE-2025-27750 Microsoft Excel Remote Code Execution Vulnerability15-04-2025560
MSRC Security UpdateCVE-2025-29791 Microsoft Excel Remote Code Execution Vulnerability15-04-2025561
MSRC Security UpdateCVE-2025-29820 Microsoft Word Remote Code Execution Vulnerability15-04-2025562
MSRC Security UpdateCVE-2025-29822 Microsoft OneNote Security Feature Bypass Vulnerability15-04-2025563
MSRC Security UpdateCVE-2025-26642 Microsoft Office Remote Code Execution Vulnerability15-04-2025564
MSRC Security UpdateCVE-2025-29816 Microsoft Word Security Feature Bypass Vulnerability15-04-2025565
MSRC Security UpdateCVE-2025-27752 Microsoft Excel Remote Code Execution Vulnerability15-04-2025566
Unit42Slow Pisces Targets Developers With Coding Challenges and Introduces New Customized Python Malware14-04-2025567
MSRC Security UpdateCVE-2025-21174 Windows Standards-Based Storage Management Service Denial of Service Vulnerability11-04-2025568
FR-CERT AlertesActivités de post-exploitation dans Fortinet FortiGate (11 avril 2025)11-04-2025569
Unit42How Prompt Attacks Exploit GenAI and How to Fight Back09-04-2025570
MSRC Security UpdateCVE-2025-27735 Windows Virtualization-Based Security (VBS) Security Feature Bypass Vulnerability09-04-2025571
MSRC Security UpdateCVE-2025-27484 Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability09-04-2025572
MSRC Security UpdateCVE-2025-26637 BitLocker Security Feature Bypass Vulnerability09-04-2025573
MSRC Security UpdateCVE-2025-26641 Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability09-04-2025574
MSRC Security UpdateCVE-2025-26648 Windows Kernel Elevation of Privilege Vulnerability09-04-2025575
MSRC Security UpdateCVE-2025-26670 Lightweight Directory Access Protocol (LDAP) Client Remote Code Execution Vulnerability09-04-2025576
MSRC Security UpdateCVE-2025-26672 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability09-04-2025577
MSRC Security UpdateCVE-2025-26673 Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability09-04-2025578
MSRC Security UpdateCVE-2025-26679 RPC Endpoint Mapper Service Elevation of Privilege Vulnerability09-04-2025579
MSRC Security UpdateCVE-2025-27469 Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability09-04-2025580
MSRC Security UpdateCVE-2025-27483 NTFS Elevation of Privilege Vulnerability09-04-2025581
MSRC Security UpdateCVE-2025-27481 Windows Telephony Service Remote Code Execution Vulnerability09-04-2025582
MSRC Security UpdateCVE-2025-27737 Windows Security Zone Mapping Security Feature Bypass Vulnerability09-04-2025583
MSRC Security UpdateCVE-2025-27487 Remote Desktop Client Remote Code Execution Vulnerability09-04-2025584
MSRC Security UpdateCVE-2025-27489 Azure Local Elevation of Privilege Vulnerability09-04-2025585
MSRC Security UpdateCVE-2025-27491 Windows Hyper-V Remote Code Execution Vulnerability09-04-2025586
MSRC Security UpdateCVE-2025-27727 Windows Installer Elevation of Privilege Vulnerability09-04-2025587
MSRC Security UpdateCVE-2025-27733 NTFS Elevation of Privilege Vulnerability09-04-2025588
MSRC Security UpdateCVE-2025-29809 Windows Kerberos Security Feature Bypass Vulnerability09-04-2025589
MSRC Security UpdateCVE-2025-21221 Windows Telephony Service Remote Code Execution Vulnerability09-04-2025590
MSRC Security UpdateCVE-2025-27738 Windows Resilient File System (ReFS) Information Disclosure Vulnerability09-04-2025591
MSRC Security UpdateCVE-2025-21222 Windows Telephony Service Remote Code Execution Vulnerability09-04-2025592
MSRC Security UpdateCVE-2025-27472 Windows Mark of the Web Security Feature Bypass Vulnerability09-04-2025593
MSRC Security UpdateCVE-2025-21204 Windows Process Activation Elevation of Privilege Vulnerability09-04-2025594
MSRC Security UpdateCVE-2025-27471 Microsoft Streaming Service Denial of Service Vulnerability09-04-2025595
MSRC Security UpdateCVE-2025-26663 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability09-04-2025596
MSRC Security UpdateCVE-2025-26665 Windows upnphost.dll Elevation of Privilege Vulnerability09-04-2025597
MSRC Security UpdateCVE-2025-26669 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability09-04-2025598
MSRC Security UpdateCVE-2025-26668 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability09-04-2025599
MSRC Security UpdateCVE-2025-26686 Windows TCP/IP Remote Code Execution Vulnerability09-04-2025600
MSRC Security UpdateCVE-2025-26687 Win32k Elevation of Privilege Vulnerability09-04-2025601
MSRC Security UpdateCVE-2025-21205 Windows Telephony Service Remote Code Execution Vulnerability09-04-2025602
MSRC Security UpdateCVE-2025-26688 Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability09-04-2025603
MSRC Security UpdateCVE-2025-27473 HTTP.sys Denial of Service Vulnerability09-04-2025604
MSRC Security UpdateCVE-2025-27477 Windows Telephony Service Remote Code Execution Vulnerability09-04-2025605
MSRC Security UpdateCVE-2025-27478 Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability09-04-2025606
MSRC Security UpdateCVE-2025-27741 NTFS Elevation of Privilege Vulnerability09-04-2025607
MSRC Security UpdateCVE-2025-27742 NTFS Information Disclosure Vulnerability09-04-2025608
MSRC Security UpdateCVE-2025-29824 Windows Common Log File System Driver Elevation of Privilege Vulnerability09-04-2025609
MSRC Security UpdateCVE-2025-24073 Microsoft DWM Core Library Elevation of Privilege Vulnerability09-04-2025610
MSRC Security UpdateCVE-2025-21197 Windows NTFS Information Disclosure Vulnerability09-04-2025611
MSRC Security UpdateCVE-2025-21191 Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability09-04-2025612
MSRC Security UpdateCVE-2025-29810 Active Directory Domain Services Elevation of Privilege Vulnerability09-04-2025613
Center of Internet SecurityMultiple Vulnerabilities in Fortinet Products Could Allow for Remote Code Execution09-04-2025614
Consiglio Federale CH Procedimenti penali internazionali: agevolare l’ottenimento di prove elettroniche 09-04-2025615
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution08-04-2025616
Center of Internet SecurityA Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution08-04-2025617
Center of Internet SecurityMultiple Vulnerabilities in Ivanti Endpoint Manager Could Allow for Remote Code Execution08-04-2025618
Center of Internet SecurityCritical Patches Issued for Microsoft Products, April 8, 202508-04-2025619
MSRC Security UpdateCVE-2025-24058 Windows DWM Core Library Elevation of Privilege Vulnerability08-04-2025620
MSRC Security UpdateCVE-2025-27467 Windows Digital Media Elevation of Privilege Vulnerability08-04-2025621
MSRC Security UpdateCVE-2025-27491 Windows Hyper-V Remote Code Execution Vulnerability08-04-2025622
MSRC Security UpdateCVE-2025-27492 Windows Secure Channel Elevation of Privilege Vulnerability08-04-2025623
MSRC Security UpdateCVE-2025-27486 Windows Standards-Based Storage Management Service Denial of Service Vulnerability08-04-2025624
MSRC Security UpdateCVE-2025-27489 Azure Local Elevation of Privilege Vulnerability08-04-2025625
MSRC Security UpdateCVE-2025-27487 Remote Desktop Client Remote Code Execution Vulnerability08-04-2025626
MSRC Security UpdateCVE-2025-27483 NTFS Elevation of Privilege Vulnerability08-04-2025627
MSRC Security UpdateCVE-2025-27482 Windows Remote Desktop Services Remote Code Execution Vulnerability08-04-2025628
MSRC Security UpdateCVE-2025-27481 Windows Telephony Service Remote Code Execution Vulnerability08-04-2025629
MSRC Security UpdateCVE-2025-27480 Windows Remote Desktop Services Remote Code Execution Vulnerability08-04-2025630
MSRC Security UpdateCVE-2025-27484 Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability08-04-2025631
MSRC Security UpdateCVE-2025-27485 Windows Standards-Based Storage Management Service Denial of Service Vulnerability08-04-2025632
MSRC Security UpdateCVE-2025-27469 Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability08-04-2025633
MSRC Security UpdateCVE-2025-26679 RPC Endpoint Mapper Service Elevation of Privilege Vulnerability08-04-2025634
MSRC Security UpdateCVE-2025-27727 Windows Installer Elevation of Privilege Vulnerability08-04-2025635
MSRC Security UpdateCVE-2025-26678 Windows Defender Application Control Security Feature Bypass Vulnerability08-04-2025636
MSRC Security UpdateCVE-2025-26676 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability08-04-2025637
MSRC Security UpdateCVE-2025-26675 Windows Subsystem for Linux Elevation of Privilege Vulnerability08-04-2025638
MSRC Security UpdateCVE-2025-26673 Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability08-04-2025639
MSRC Security UpdateCVE-2025-26672 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability08-04-2025640
MSRC Security UpdateCVE-2025-26674 Windows Media Remote Code Execution Vulnerability08-04-2025641
MSRC Security UpdateCVE-2025-26671 Windows Remote Desktop Services Remote Code Execution Vulnerability08-04-2025642
MSRC Security UpdateCVE-2025-26670 Lightweight Directory Access Protocol (LDAP) Client Remote Code Execution Vulnerability08-04-2025643
MSRC Security UpdateCVE-2025-26652 Windows Standards-Based Storage Management Service Denial of Service Vulnerability08-04-2025644
MSRC Security UpdateCVE-2025-26651 Windows Local Session Manager (LSM) Denial of Service Vulnerability08-04-2025645
MSRC Security UpdateCVE-2025-26647 Windows Kerberos Elevation of Privilege Vulnerability08-04-2025646
MSRC Security UpdateCVE-2025-26649 Windows Secure Channel Elevation of Privilege Vulnerability08-04-2025647
MSRC Security UpdateCVE-2025-27490 Windows Bluetooth Service Elevation of Privilege Vulnerability08-04-2025648
MSRC Security UpdateCVE-2025-27729 Windows Shell Remote Code Execution Vulnerability08-04-2025649
MSRC Security UpdateCVE-2025-26644 Windows Hello Spoofing Vulnerability08-04-2025650
MSRC Security UpdateCVE-2025-29809 Windows Kerberos Security Feature Bypass Vulnerability08-04-2025651
MSRC Security UpdateADV990001 Latest Servicing Stack Updates08-04-2025652
MSRC Security UpdateCVE-2025-26682 ASP.NET Core and Visual Studio Denial of Service Vulnerability08-04-2025653
MSRC Security UpdateCVE-2025-24062 Microsoft DWM Core Library Elevation of Privilege Vulnerability08-04-2025654
MSRC Security UpdateCVE-2025-24060 Microsoft DWM Core Library Elevation of Privilege Vulnerability08-04-2025655
MSRC Security UpdateCVE-2025-20570 Visual Studio Code Elevation of Privilege Vulnerability08-04-2025656
MSRC Security UpdateCVE-2025-29811 Windows Mobile Broadband Driver Elevation of Privilege Vulnerability08-04-2025657
MSRC Security UpdateCVE-2025-29819 Windows Admin Center in Azure Portal Information Disclosure Vulnerability08-04-2025658
MSRC Security UpdateCVE-2025-29816 Microsoft Word Security Feature Bypass Vulnerability08-04-2025659
MSRC Security UpdateCVE-2025-29812 DirectX Graphics Kernel Elevation of Privilege Vulnerability08-04-2025660
MSRC Security UpdateCVE-2025-29810 Active Directory Domain Services Elevation of Privilege Vulnerability08-04-2025661
MSRC Security UpdateCVE-2025-29805 Outlook for Android Information Disclosure Vulnerability08-04-2025662
MSRC Security UpdateCVE-2025-29808 Windows Cryptographic Services Information Disclosure Vulnerability08-04-2025663
MSRC Security UpdateCVE-2025-29804 Visual Studio Elevation of Privilege Vulnerability08-04-2025664
MSRC Security UpdateCVE-2025-27728 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability08-04-2025665
MSRC Security UpdateCVE-2025-29801 Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability08-04-2025666
MSRC Security UpdateCVE-2025-29802 Visual Studio Elevation of Privilege Vulnerability08-04-2025667
MSRC Security UpdateCVE-2025-29800 Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability08-04-2025668
MSRC Security UpdateCVE-2025-29803 Visual Studio Tools for Applications and SQL Server Management Studio Elevation of Privilege Vulnerability08-04-2025669
MSRC Security UpdateCVE-2025-27739 Windows Kernel Elevation of Privilege Vulnerability08-04-2025670
MSRC Security UpdateCVE-2025-27738 Windows Resilient File System (ReFS) Information Disclosure Vulnerability08-04-2025671
MSRC Security UpdateCVE-2025-27737 Windows Security Zone Mapping Security Feature Bypass Vulnerability08-04-2025672
MSRC Security UpdateCVE-2025-27736 Windows Power Dependency Coordinator Information Disclosure Vulnerability08-04-2025673
MSRC Security UpdateCVE-2025-27735 Windows Virtualization-Based Security (VBS) Security Feature Bypass Vulnerability08-04-2025674
MSRC Security UpdateCVE-2025-27733 NTFS Elevation of Privilege Vulnerability08-04-2025675
MSRC Security UpdateCVE-2025-27732 Windows Graphics Component Elevation of Privilege Vulnerability08-04-2025676
MSRC Security UpdateCVE-2025-27730 Windows Digital Media Elevation of Privilege Vulnerability08-04-2025677
MSRC Security UpdateCVE-2025-27731 Microsoft OpenSSH for Windows Elevation of Privilege Vulnerability08-04-2025678
MSRC Security UpdateCVE-2025-26648 Windows Kernel Elevation of Privilege Vulnerability08-04-2025679
MSRC Security UpdateCVE-2025-26641 Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability08-04-2025680
MSRC Security UpdateCVE-2025-21222 Windows Telephony Service Remote Code Execution Vulnerability08-04-2025681
MSRC Security UpdateCVE-2025-29821 Microsoft Dynamics Business Central Information Disclosure Vulnerability08-04-2025682
MSRC Security UpdateCVE-2025-27746 Microsoft Office Remote Code Execution Vulnerability08-04-2025683
MSRC Security UpdateCVE-2025-27748 Microsoft Office Remote Code Execution Vulnerability08-04-2025684
MSRC Security UpdateCVE-2025-25002 Azure Local Cluster Information Disclosure Vulnerability08-04-2025685
MSRC Security UpdateCVE-2025-27749 Microsoft Office Remote Code Execution Vulnerability08-04-2025686
MSRC Security UpdateCVE-2025-27743 Microsoft System Center Elevation of Privilege Vulnerability08-04-2025687
MSRC Security UpdateCVE-2025-27751 Microsoft Excel Remote Code Execution Vulnerability08-04-2025688
MSRC Security UpdateCVE-2025-27752 Microsoft Excel Remote Code Execution Vulnerability08-04-2025689
MSRC Security UpdateCVE-2025-27750 Microsoft Excel Remote Code Execution Vulnerability08-04-2025690
MSRC Security UpdateCVE-2025-29791 Microsoft Excel Remote Code Execution Vulnerability08-04-2025691
MSRC Security UpdateCVE-2025-29793 Microsoft SharePoint Remote Code Execution Vulnerability08-04-2025692
MSRC Security UpdateCVE-2025-29792 Microsoft Office Elevation of Privilege Vulnerability08-04-2025693
MSRC Security UpdateCVE-2025-29794 Microsoft SharePoint Remote Code Execution Vulnerability08-04-2025694
MSRC Security UpdateCVE-2025-29820 Microsoft Word Remote Code Execution Vulnerability08-04-2025695
MSRC Security UpdateCVE-2025-27742 NTFS Information Disclosure Vulnerability08-04-2025696
MSRC Security UpdateCVE-2025-29822 Microsoft OneNote Security Feature Bypass Vulnerability08-04-2025697
MSRC Security UpdateCVE-2025-29823 Microsoft Excel Remote Code Execution Vulnerability08-04-2025698
MSRC Security UpdateCVE-2025-29824 Windows Common Log File System Driver Elevation of Privilege Vulnerability08-04-2025699
MSRC Security UpdateCVE-2025-24074 Microsoft DWM Core Library Elevation of Privilege Vulnerability08-04-2025700
MSRC Security UpdateCVE-2025-24073 Microsoft DWM Core Library Elevation of Privilege Vulnerability08-04-2025701
MSRC Security UpdateCVE-2025-21174 Windows Standards-Based Storage Management Service Denial of Service Vulnerability08-04-2025702
MSRC Security UpdateCVE-2025-21197 Windows NTFS Information Disclosure Vulnerability08-04-2025703
MSRC Security UpdateCVE-2025-21191 Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability08-04-2025704
MSRC Security UpdateCVE-2025-21205 Windows Telephony Service Remote Code Execution Vulnerability08-04-2025705
MSRC Security UpdateCVE-2025-21203 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability08-04-2025706
MSRC Security UpdateCVE-2025-21204 Windows Process Activation Elevation of Privilege Vulnerability08-04-2025707
MSRC Security UpdateCVE-2025-21221 Windows Telephony Service Remote Code Execution Vulnerability08-04-2025708
MSRC Security UpdateCVE-2025-27745 Microsoft Office Remote Code Execution Vulnerability08-04-2025709
MSRC Security UpdateCVE-2025-27744 Microsoft Office Elevation of Privilege Vulnerability08-04-2025710
MSRC Security UpdateCVE-2025-26640 Windows Digital Media Elevation of Privilege Vulnerability08-04-2025711
MSRC Security UpdateCVE-2025-26680 Windows Standards-Based Storage Management Service Denial of Service Vulnerability08-04-2025712
MSRC Security UpdateCVE-2025-26637 BitLocker Security Feature Bypass Vulnerability08-04-2025713
MSRC Security UpdateCVE-2025-26635 Windows Hello Security Feature Bypass Vulnerability08-04-2025714
MSRC Security UpdateCVE-2025-26639 Windows USB Print Driver Elevation of Privilege Vulnerability08-04-2025715
MSRC Security UpdateCVE-2025-26628 Azure Local Cluster Information Disclosure Vulnerability08-04-2025716
MSRC Security UpdateCVE-2025-26663 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability08-04-2025717
MSRC Security UpdateCVE-2025-26664 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability08-04-2025718
MSRC Security UpdateCVE-2025-26665 Windows upnphost.dll Elevation of Privilege Vulnerability08-04-2025719
MSRC Security UpdateCVE-2025-26666 Windows Media Remote Code Execution Vulnerability08-04-2025720
MSRC Security UpdateCVE-2025-26669 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability08-04-2025721
MSRC Security UpdateCVE-2025-26667 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability08-04-2025722
MSRC Security UpdateCVE-2025-26668 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability08-04-2025723
MSRC Security UpdateCVE-2025-26681 Win32k Elevation of Privilege Vulnerability08-04-2025724
MSRC Security UpdateCVE-2025-26686 Windows TCP/IP Remote Code Execution Vulnerability08-04-2025725
MSRC Security UpdateCVE-2025-27741 NTFS Elevation of Privilege Vulnerability08-04-2025726
MSRC Security UpdateCVE-2025-26687 Win32k Elevation of Privilege Vulnerability08-04-2025727
MSRC Security UpdateCVE-2025-26688 Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability08-04-2025728
MSRC Security UpdateCVE-2025-27471 Microsoft Streaming Service Denial of Service Vulnerability08-04-2025729
MSRC Security UpdateCVE-2025-27470 Windows Standards-Based Storage Management Service Denial of Service Vulnerability08-04-2025730
MSRC Security UpdateCVE-2025-27473 HTTP.sys Denial of Service Vulnerability08-04-2025731
MSRC Security UpdateCVE-2025-27472 Windows Mark of the Web Security Feature Bypass Vulnerability08-04-2025732
MSRC Security UpdateCVE-2025-27474 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability08-04-2025733
MSRC Security UpdateCVE-2025-27476 Windows Digital Media Elevation of Privilege Vulnerability08-04-2025734
MSRC Security UpdateCVE-2025-27475 Windows Update Stack Elevation of Privilege Vulnerability08-04-2025735
MSRC Security UpdateCVE-2025-27477 Windows Telephony Service Remote Code Execution Vulnerability08-04-2025736
MSRC Security UpdateCVE-2025-27478 Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability08-04-2025737
MSRC Security UpdateCVE-2025-27479 Kerberos Key Distribution Proxy Service Denial of Service Vulnerability08-04-2025738
MSRC Security UpdateCVE-2025-27740 Active Directory Certificate Services Elevation of Privilege Vulnerability08-04-2025739
MSRC Security UpdateCVE-2025-27747 Microsoft Word Remote Code Execution Vulnerability08-04-2025740
MSRC Security UpdateCVE-2025-26642 Microsoft Office Remote Code Execution Vulnerability08-04-2025741
Unit42OH-MY-DC: OIDC Misconfigurations in CI/CD04-04-2025742
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution03-04-2025743
Center of Internet SecurityA Vulnerability in Ivanti Products Could Allow for Remote Code Execution03-04-2025744
MSRC Security UpdateChromium: CVE-2025-3074 Inappropriate implementation in Downloads03-04-2025745
MSRC Security UpdateChromium: CVE-2025-3073 Inappropriate implementation in Autofill03-04-2025746
MSRC Security UpdateChromium: CVE-2025-3072 Inappropriate implementation in Custom Tabs03-04-2025747
MSRC Security UpdateChromium: CVE-2025-3071 Inappropriate implementation in Navigations03-04-2025748
MSRC Security UpdateChromium: CVE-2025-3070 Insufficient validation of untrusted input in Extensions03-04-2025749
MSRC Security UpdateChromium: CVE-2025-3069 Inappropriate implementation in Extensions03-04-2025750
MSRC Security UpdateChromium: CVE-2025-3068 Inappropriate implementation in Intents03-04-2025751
MSRC Security UpdateChromium: CVE-2025-3067 Inappropriate implementation in Custom Tabs03-04-2025752
MSRC Security UpdateChromium: CVE-2025-3066 Use after free in Navigations03-04-2025753
MSRC Security UpdateCVE-2025-29796 Microsoft Edge for iOS Spoofing Vulnerability03-04-2025754
MSRC Security UpdateCVE-2025-24071 Microsoft Windows File Explorer Spoofing Vulnerability03-04-2025755
MSRC Security UpdateCVE-2025-29815 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability03-04-2025756
MSRC Security UpdateCVE-2025-25001 Microsoft Edge for iOS Spoofing Vulnerability03-04-2025757
MSRC Security UpdateCVE-2025-25000 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability03-04-2025758
Center of Internet SecurityMultiple Vulnerabilities in IBM AIX could allow for arbitrary code execution.03-04-2025759
FR-CERT Alertes[MàJ] Vulnérabilité dans les produits Ivanti (03 avril 2025)03-04-2025760
Consiglio Federale CH EasyGov.swiss: integrata la procedura di notifica online per attività lucrative di breve durata 03-04-2025761
MSRC Security UpdateCVE-2025-29806 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability02-04-2025762
MSRC Security UpdateCVE-2025-21336 Windows Cryptographic Information Disclosure Vulnerability02-04-2025763
Consiglio Federale CH Un’unica nuova ordinanza sulla digitalizzazione per la Confederazione 02-04-2025764
Unit42Evolution of Sophisticated Phishing Tactics: The QR Code Phenomenon01-04-2025765
MSRC Security UpdateCVE-2025-26683 Azure Playwright Elevation of Privilege Vulnerability31-03-2025766
Center of Internet SecurityA Vulnerability in CrushFTP Could Allow for Unauthorized Access28-03-2025767
MSRC Security UpdateChromium: CVE-2025-2783 Incorrect handle provided in unspecified circumstances in Mojo on Windows26-03-2025768
Center of Internet SecurityA Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution26-03-2025769
Consiglio Federale CH Testare gratuitamente l’e-ID e altri mezzi di autenticazione elettronici 26-03-2025770
Consiglio Federale CH La Svizzera firma la Convenzione quadro del Consiglio d’Europa sull’intelligenza artificiale e i diritti umani, la democrazia e lo Stato di diritto 26-03-2025771
MSRC Security UpdateCVE-2025-24514 Kubernetes: Vulnerability in Kubernetes NGINX Ingress Controller24-03-2025772
MSRC Security UpdateCVE-2025-1974 Kubernetes: Vulnerability in Kubernetes NGINX Ingress Controller24-03-2025773
MSRC Security UpdateCVE-2025-1098 Kubernetes: Vulnerability in Kubernetes NGINX Ingress Controller24-03-2025774
MSRC Security UpdateCVE-2025-1097 Kubernetes: Vulnerability in Kubernetes NGINX Ingress Controller24-03-2025775
MSRC Security UpdateCVE-2025-24513 Kubernetes: Vulnerability in Kubernetes NGINX Ingress Controller24-03-2025776
MSRC Security UpdateCVE-2025-26645 Remote Desktop Client Remote Code Execution Vulnerability23-03-2025777
MSRC Security UpdateCVE-2025-25008 Windows Server Elevation of Privilege Vulnerability23-03-2025778
Center of Internet SecurityA Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution21-03-2025779
MSRC Security UpdateChromium: CVE-2025-2476 Use after free in Lens21-03-2025780
MSRC Security UpdateCVE-2025-29806 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability21-03-2025781
MSRC Security UpdateCVE-2025-29795 Microsoft Edge (Chromium-based) Update Elevation of Privilege Vulnerability21-03-2025782
Center of Internet SecurityA Vulnerability in Veeam Backup & Replication Could Allow for Arbitrary Code Execution21-03-2025783
Consiglio Federale CH L’Amministrazione federale definisce i principi per l’utilizzo dell’IA all’interno dell’amministrazione 21-03-2025784
Center of Internet SecurityA Vulnerability in AMI MegaRAC Software Could Allow for Remote Code Execution20-03-2025785
MSRC Security UpdateCVE-2024-49119 Windows Remote Desktop Services Remote Code Execution Vulnerability19-03-2025786
Center of Internet SecurityA Vulnerability in Apache Tomcat Could Allow for Remote Code Execution18-03-2025787
Center of Internet SecurityMS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Sante PACS Server Could Allow for Remote Code Execution - PATCH NOW - TLP: CLEAR14-03-2025788
Microsoft SecurityAnnouncing the winners of the Adaptive Prompt Injection Challenge (LLMail-Inject) 14-03-2025789
Consiglio Federale CH Programma di sostegno per un Internet veloce in tutta la Svizzera: inizio della consultazione 14-03-2025790
MSRC Security UpdateCVE-2025-24053 Microsoft Dataverse Elevation of Privilege Vulnerability13-03-2025791
Microsoft SecurityJailbreaking is (mostly) simpler than you think13-03-2025792
MSRC Security UpdateChromium: CVE-2025-2137 Out of bounds read in V812-03-2025793
MSRC Security UpdateChromium: CVE-2025-2136 Use after free in Inspector12-03-2025794
MSRC Security UpdateChromium: CVE-2025-2135 Type Confusion in V812-03-2025795
MSRC Security UpdateChromium: CVE-2025-1920 Type Confusion in V812-03-2025796
NCSCVendor Security Assessment12-03-2025797
NCSCThreat report on application stores12-03-2025798
NCSCThe threat from commercial cyber proliferation12-03-2025799
NCSCThe near-term impact of AI on the cyber threat12-03-2025800
NCSCThe cyber threat to Universities12-03-2025801
NCSCThe Cyber Threat to UK Business12-03-2025802
NCSCThe cyber threat to sports organisations12-03-2025803
NCSCSummary of the NCSC analysis of May 2020 US sanction12-03-2025804
NCSCSummary of NCSC’s security analysis for the UK telecoms sector12-03-2025805
NCSCTechnical report: Responsible use of the Border Gateway Protocol (BGP) for ISP interworking12-03-2025806
NCSCOrganisational use of Enterprise Connected Devices12-03-2025807
NCSCJoint report on publicly available hacking tools12-03-2025808
NCSCIncident trends report (October 2018 - April 2019)12-03-2025809
NCSCHigh level privacy and security design for NHS COVID-19 contact tracing app12-03-2025810
NCSCDecrypting diversity: Diversity and inclusion in cyber security report 202012-03-2025811
NCSCDecrypting diversity: Diversity and inclusion in cyber security report 202112-03-2025812
NCSCCyber Threat Report: UK Legal Sector12-03-2025813
NCSCActive Cyber Defence (ACD) - The Second Year12-03-2025814
NCSCActive Cyber Defence (ACD) - The Third Year12-03-2025815
NCSCACD - The Sixth Year12-03-2025816
NCSCActive Cyber Defence (ACD) - the fourth year12-03-2025817
NCSCACD - The Fifth Year12-03-2025818
NCSCA method to assess 'forgivable' vs 'unforgivable' vulnerabilities12-03-2025819
MSRC Security UpdateChromium: CVE-2025-24201 Out of bounds write in GPU on Mac12-03-2025820
Center of Internet SecurityMultiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution12-03-2025821
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution12-03-2025822
Center of Internet SecurityMultiple Vulnerabilities in Fortinet Products Could Allow for Remote Code Execution11-03-2025823
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution11-03-2025824
Center of Internet SecurityCritical Patches Issued for Microsoft Products, March 11, 202511-03-2025825
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution11-03-2025826
MSRC Security UpdateCVE-2025-24072 Microsoft Local Security Authority (LSA) Server Elevation of Privilege Vulnerability11-03-2025827
MSRC Security UpdateCVE-2025-24059 Windows Common Log File System Driver Elevation of Privilege Vulnerability11-03-2025828
MSRC Security UpdateCVE-2025-24045 Windows Remote Desktop Services Remote Code Execution Vulnerability11-03-2025829
MSRC Security UpdateCVE-2025-24046 Kernel Streaming Service Driver Elevation of Privilege Vulnerability11-03-2025830
MSRC Security UpdateCVE-2025-24048 Windows Hyper-V Elevation of Privilege Vulnerability11-03-2025831
MSRC Security UpdateCVE-2025-24050 Windows Hyper-V Elevation of Privilege Vulnerability11-03-2025832
MSRC Security UpdateCVE-2025-24051 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability11-03-2025833
MSRC Security UpdateCVE-2025-24054 NTLM Hash Disclosure Spoofing Vulnerability11-03-2025834
MSRC Security UpdateCVE-2025-24055 Windows USB Video Class System Driver Information Disclosure Vulnerability11-03-2025835
MSRC Security UpdateCVE-2025-24056 Windows Telephony Service Remote Code Execution Vulnerability11-03-2025836
MSRC Security UpdateCVE-2025-24067 Kernel Streaming Service Driver Elevation of Privilege Vulnerability11-03-2025837
MSRC Security UpdateCVE-2025-24061 Windows Mark of the Web Security Feature Bypass Vulnerability11-03-2025838
MSRC Security UpdateCVE-2025-24064 Windows Domain Name Service Remote Code Execution Vulnerability11-03-2025839
MSRC Security UpdateCVE-2025-24066 Kernel Streaming Service Driver Elevation of Privilege Vulnerability11-03-2025840
MSRC Security UpdateCVE-2025-21247 MapUrlToZone Security Feature Bypass Vulnerability11-03-2025841
MSRC Security UpdateCVE-2025-24071 Microsoft Windows File Explorer Spoofing Vulnerability11-03-2025842
MSRC Security UpdateCVE-2025-24075 Microsoft Excel Remote Code Execution Vulnerability11-03-2025843
MSRC Security UpdateCVE-2025-24076 Microsoft Windows Cross Device Service Elevation of Privilege Vulnerability11-03-2025844
MSRC Security UpdateCVE-2025-24084 Windows Subsystem for Linux (WSL2) Kernel Remote Code Execution Vulnerability11-03-2025845
MSRC Security UpdateCVE-2025-24983 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability11-03-2025846
MSRC Security UpdateCVE-2025-21199 Azure Agent Installer for Backup and Site Recovery Elevation of Privilege Vulnerability11-03-2025847
MSRC Security UpdateCVE-2025-24997 DirectX Graphics Kernel File Denial of Service Vulnerability11-03-2025848
MSRC Security UpdateCVE-2025-25008 Windows Server Elevation of Privilege Vulnerability11-03-2025849
MSRC Security UpdateCVE-2025-24081 Microsoft Excel Remote Code Execution Vulnerability11-03-2025850
MSRC Security UpdateCVE-2025-24044 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability11-03-2025851
MSRC Security UpdateCVE-2025-24043 WinDbg Remote Code Execution Vulnerability11-03-2025852
MSRC Security UpdateCVE-2025-24057 Microsoft Office Remote Code Execution Vulnerability11-03-2025853
MSRC Security UpdateCVE-2025-24070 ASP.NET Core and Visual Studio Elevation of Privilege Vulnerability11-03-2025854
MSRC Security UpdateCVE-2025-24077 Microsoft Word Remote Code Execution Vulnerability11-03-2025855
MSRC Security UpdateCVE-2025-24078 Microsoft Word Remote Code Execution Vulnerability11-03-2025856
MSRC Security UpdateCVE-2025-24079 Microsoft Word Remote Code Execution Vulnerability11-03-2025857
MSRC Security UpdateCVE-2025-24080 Microsoft Office Remote Code Execution Vulnerability11-03-2025858
MSRC Security UpdateCVE-2025-24082 Microsoft Excel Remote Code Execution Vulnerability11-03-2025859
MSRC Security UpdateCVE-2025-25003 Visual Studio Elevation of Privilege Vulnerability11-03-2025860
MSRC Security UpdateCVE-2025-24083 Microsoft Office Remote Code Execution Vulnerability11-03-2025861
MSRC Security UpdateCVE-2025-24986 Azure Promptflow Remote Code Execution Vulnerability11-03-2025862
MSRC Security UpdateCVE-2025-24987 Windows USB Video Class System Driver Elevation of Privilege Vulnerability11-03-2025863
MSRC Security UpdateCVE-2025-24988 Windows USB Video Class System Driver Elevation of Privilege Vulnerability11-03-2025864
MSRC Security UpdateCVE-2025-21180 Windows exFAT File System Remote Code Execution Vulnerability11-03-2025865
MSRC Security UpdateCVE-2025-24995 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability11-03-2025866
MSRC Security UpdateCVE-2025-24996 NTLM Hash Disclosure Spoofing Vulnerability11-03-2025867
MSRC Security UpdateCVE-2025-24985 Windows Fast FAT File System Driver Remote Code Execution Vulnerability11-03-2025868
MSRC Security UpdateCVE-2025-24998 Visual Studio Elevation of Privilege Vulnerability11-03-2025869
MSRC Security UpdateCVE-2025-24984 Windows NTFS Information Disclosure Vulnerability11-03-2025870
MSRC Security UpdateCVE-2025-24993 Windows NTFS Remote Code Execution Vulnerability11-03-2025871
MSRC Security UpdateCVE-2025-24991 Windows NTFS Information Disclosure Vulnerability11-03-2025872
MSRC Security UpdateCVE-2025-26633 Microsoft Management Console Security Feature Bypass Vulnerability11-03-2025873
MSRC Security UpdateCVE-2025-26634 Windows Core Messaging Elevation of Privileges Vulnerability11-03-2025874
MSRC Security UpdateCVE-2025-24992 Windows NTFS Information Disclosure Vulnerability11-03-2025875
MSRC Security UpdateCVE-2022-30170 Windows Credential Roaming Service Elevation of Privilege Vulnerability11-03-2025876
MSRC Security UpdateCVE-2024-30098 Windows Cryptographic Services Security Feature Bypass Vulnerability11-03-2025877
MSRC Security UpdateCVE-2024-49116 Windows Remote Desktop Services Remote Code Execution Vulnerability11-03-2025878
MSRC Security UpdateADV990001 Latest Servicing Stack Updates11-03-2025879
MSRC Security UpdateCVE-2025-26645 Remote Desktop Client Remote Code Execution Vulnerability11-03-2025880
MSRC Security UpdateCVE-2024-9157 Synaptics: CVE-2024-9157 Synaptics Service Binaries DLL Loading Vulnerability11-03-2025881
MSRC Security UpdateCVE-2025-26631 Visual Studio Code Elevation of Privilege Vulnerability11-03-2025882
MSRC Security UpdateCVE-2025-24994 Microsoft Windows Cross Device Service Elevation of Privilege Vulnerability11-03-2025883
MSRC Security UpdateCVE-2025-26629 Microsoft Office Remote Code Execution Vulnerability11-03-2025884
MSRC Security UpdateCVE-2025-26630 Microsoft Access Remote Code Execution Vulnerability11-03-2025885
MSRC Security UpdateCVE-2025-26627 Azure Arc Installer Elevation of Privilege Vulnerability11-03-2025886
MSRC Security UpdateCVE-2025-24049 Azure Command Line Integration (CLI) Elevation of Privilege Vulnerability11-03-2025887
MSRC Security UpdateCVE-2025-24035 Windows Remote Desktop Services Remote Code Execution Vulnerability11-03-2025888
MSRC Security UpdateChromium: CVE-2025-1915 Improper Limitation of a Pathname to a Restricted Directory in DevTools07-03-2025889
MSRC Security UpdateChromium: CVE-2025-1914 Out of bounds read in V807-03-2025890
MSRC Security UpdateChromium: CVE-2025-1923 Inappropriate Implementation in Permission Prompts07-03-2025891
MSRC Security UpdateChromium: CVE-2025-1922 Inappropriate Implementation in Selection07-03-2025892
MSRC Security UpdateChromium: CVE-2025-1921 Inappropriate Implementation in Media Stream07-03-2025893
MSRC Security UpdateChromium: CVE-2025-1919 Out of bounds read in Media07-03-2025894
MSRC Security UpdateChromium: CVE-2025-1918 Out of bounds read in PDFium07-03-2025895
MSRC Security UpdateChromium: CVE-2025-1917 Inappropriate Implementation in Browser UI07-03-2025896
MSRC Security UpdateChromium: CVE-2025-1916 Use after free in Profiles07-03-2025897
MSRC Security UpdateCVE-2025-26643 Microsoft Edge (Chromium-based) Spoofing Vulnerability07-03-2025898
Center of Internet SecurityMultiple vulnerabilities have been discovered in VMware ESXi, Workstation, and Fusion which could allow for local code execution.05-03-2025899
Consiglio Federale CH Microsoft 365 installato a circa un terzo dei collaboratori dell’Amministrazione federale 04-03-2025900
Consiglio Federale CH Un dashboard incentrato sulla qualità dei metadati di opendata.swiss per promuovere l’utilizzo dei dati aperti 25-02-2025901
MSRC Security UpdateChromium: CVE-2025-1426 Heap buffer overflow in GPU21-02-2025902
MSRC Security UpdateChromium: CVE-2025-1006 Use after free in Network21-02-2025903
MSRC Security UpdateChromium: CVE-2025-0999 Heap buffer overflow in V821-02-2025904
MSRC Security UpdateCVE-2025-24989 Microsoft Power Pages Elevation of Privilege Vulnerability21-02-2025905
MSRC Security UpdateCVE-2025-21325 Windows Secure Kernel Mode Elevation of Privilege Vulnerability21-02-2025906
MSRC Security UpdateCVE-2025-21401 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability21-02-2025907
Consiglio Federale CH Pubblicata l'analisi del monitoraggio sulla politica digitale dell'UE 17-02-2025908
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution13-02-2025909
Center of Internet SecurityMultiple Vulnerabilities in Fortinet Products Could Allow for Remote Code Execution12-02-2025910
Center of Internet SecurityCritical Patches Issued for Microsoft Products, February 11, 202512-02-2025911
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution12-02-2025912
Consiglio Federale CH Regolamentazione dell'IA: il Consiglio federale intende ratificare la Convenzione del Consiglio d'Europa 12-02-2025913
Consiglio Federale CH Il consigliere federale Albert Rösti al vertice per l’azione sull’IA a Parigi 11-02-2025914
Microsoft SecurityExciting updates to the Copilot (AI) Bounty Program: Enhancing security and incentivizing innovation07-02-2025915
Consiglio Federale CH Il consigliere federale Rösti al vertice per l’azione sull’IA a Parigi 07-02-2025916
Consiglio Federale CH La Svizzera vista dall’alto, dal 1926 a oggi 07-02-2025917
Center of Internet SecurityA Vulnerability in Trimble Cityworks Could Allow for Remote Code Execution06-02-2025918
Consiglio Federale CH Un anno di Comando Ciber: un partner affidabile per la digitalizzazione e la difesa dalle ciberminacce contro l’esercito 06-02-2025919
Center of Internet SecurityMultiple Vulnerabilities in Google Android OS Could Allow for Privilege Escalation04-02-2025920
Center of Internet SecurityMultiple Vulnerabilities in SimpleHelp RMM Could Allow for Arbitrary Code Execution30-01-2025921
Consiglio Federale CH Mandato di negoziazione per il riconoscimento delle firme elettroniche 29-01-2025922
Center of Internet SecurityMultiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution28-01-2025923
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution27-01-2025924
Center of Internet SecurityA Vulnerability in SonicWall Secure Mobile Access (SMA) 1000 Series Appliances Could Allow for Remote Code Execution27-01-2025925
Center of Internet SecurityOracle Quarterly Critical Patches Issued January 21, 202521-01-2025926
Microsoft SecurityScaling Dynamic Application Security Testing (DAST) 21-01-2025927
Center of Internet SecurityMultiple Vulnerabilities in Rsync Could Allow for Remote Code Execution15-01-2025928
Microsoft SecurityCongratulations to the Top MSRC 2024 Q4 Security Researchers!15-01-2025929
Consiglio Federale CH Ecosistema di dati Svizzera: il centro di contatto ha iniziato la sua attività 15-01-2025930
Center of Internet SecurityMultiple Vulnerabilities in Fortinet Products Could Allow for Remote Code Execution14-01-2025931
Center of Internet SecurityMultiple Vulnerabilities in Ivanti Avalanche Could Allow for Authentication Bypass14-01-2025932
Center of Internet SecurityCritical Patches Issued for Microsoft Products, January 14, 202514-01-2025933
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution14-01-2025934
FR-CERT Alertes[MàJ] Vulnérabilité dans les produits Fortinet (14 janvier 2025)14-01-2025935
Consiglio Federale CH Nuova strategia per la gestione digitale degli affari dell’Amministrazione federale 10-01-2025936
FR-CERT Alertes[MàJ] Vulnérabilité dans les produits Ivanti (09 janvier 2025)09-01-2025937
Consiglio Federale CH Sicurezza delle reti e cibersicurezza: l'UFCOM rafforza il suo impegno 06-01-2025938
Google TAGTAG Bulletin: Q4 202417-12-2024939
Consiglio Federale CH Maggiori agevolazioni nel 2025 sul prezzo di distribuzione di giornali e periodici 13-12-2024940
Consiglio Federale CH Confederazione e Cantoni promuovono la digitalizzazione della giustizia penale 13-12-2024941
Consiglio Federale CH Il Consiglio federale adotta la strategia Svizzera digitale 2025 13-12-2024942
Microsoft SecurityMitigating NTLM Relay Attacks by Default09-12-2024943
Microsoft SecurityAnnouncing the Adaptive Prompt Injection Challenge (LLMail-Inject) 06-12-2024944
Consiglio Federale CH Id-e: il Consiglio federale sceglie la tecnologia 06-12-2024945
Consiglio Federale CH Swissmedic assegna a Swisscom (Svizzera) SA la commessa per i servizi informatici 25-11-2024946
Consiglio Federale CH La consigliera federale Elisabeth Baume-Schneider inaugura l’Alleanza svizzera per l’inclusione digitale ADIS 21-11-2024947
Microsoft SecuritySecuring AI and Cloud with the Zero Day Quest19-11-2024948
FR-CERT Alertes[MàJ] Multiples vulnérabilités sur l'interface d'administration des équipements Palo Alto Networks (15 novembre 2024)15-11-2024949
Microsoft SecurityToward greater transparency: Publishing machine-readable CSAF files12-11-2024950
Consiglio Federale CH IA, algoritmi e genere: è uscito il nuovo numero della rivista della Commissione federale per le questioni femminili CFQF 12-11-2024951
Consiglio Federale CH Comitato consultivo Svizzera digitale: la cibersicurezza quale base importante della digitalizzazione 08-11-2024952
Consiglio Federale CH Ogni 8,5 minuti una segnalazione di ciberincidente 07-11-2024953
Consiglio Federale CH Il Consiglio svizzero della scienza presenta il suo programma di lavoro 2024–2027 31-10-2024954
Consiglio Federale CH ch.ch: da 20 anni al servizio della popolazione 29-10-2024955
Microsoft SecurityCongratulations to the Top MSRC 2024 Q3 Security Researchers!23-10-2024956
FR-CERT Alertes[MàJ] Multiples vulnérabilités dans Fortinet FortiManager (23 octobre 2024)23-10-2024957
Microsoft SecurityAnnouncing the BlueHat 2024 Sessions 22-10-2024958
FR-CERT AlertesExploitations de vulnérabilités dans Ivanti Cloud Services Appliance (CSA) (22 octobre 2024)22-10-2024959
Consiglio Federale CH Due nuove prestazioni amministrative trasversali offerte da EasyGov.swiss per il trasferimento e la chiusura di imprese 15-10-2024960
Consiglio Federale CH Migrazione a Microsoft 365: inizia l’introduzione in tutta l’Amministrazione federale 14-10-2024961
CSIRT ITRisolte vulnerabilità su Zimbra Collaboration (AL01/240906/CSIRT-ITA) - Aggiornamento04-10-2024962
Consiglio Federale CH 10 000a pubblicazione dell’Ufficio federale di statistica 02-10-2024963
Consiglio Federale CH La Cancelleria federale ha elaborato ausili per la pubblicazione di software a codice sorgente aperto 02-10-2024964
Consiglio Federale CH Definiti nuovi progetti chiave nel settore della trasformazione digitale e dell’informatica 30-09-2024965
FR-CERT Alertes[MàJ] Vulnérabilités affectant OpenPrinting CUPS (27 septembre 2024)27-09-2024966
Consiglio Federale CH Conferenza mondiale delle radiocomunicazioni: ratifica degli atti finali 20-09-2024967
Google TAGTAG Bulletin: Q3 202413-09-2024968
Consiglio Federale CH Comitato consultivo Svizzera digitale: discussioni sulla regolamentazione dell'intelligenza artificiale 11-09-2024969
FR-CERT AlertesVulnérabilité dans SonicWall (10 septembre 2024)10-09-2024970
Consiglio Federale CH Sostegno indiretto alla stampa: il Consiglio federale respinge un ampliamento temporaneo 04-09-2024971
Google TAGState-backed attackers and commercial surveillance vendors repeatedly use the same exploits29-08-2024972
Consiglio Federale CH Cibersicurezza nella catena di fornitura 26-08-2024973
Consiglio Federale CH Il Consiglio federale ha approvato la partecipazione della Svizzera a due progetti della PESCO 21-08-2024974
Consiglio Federale CH Rafforzamento della cibersicurezza: il Consiglio federale approva l’adesione alla European Cyber Security Organisation 21-08-2024975
Google TAGIranian backed group steps up phishing campaigns against Israel, U.S.14-08-2024976
Consiglio Federale CH Promuovere la digitalizzazione nel settore delle esecuzioni 14-08-2024977
FR-CERT AlertesMultiples vulnérabilités dans Roundcube (09 août 2024)09-08-2024978
Microsoft SecurityAnnouncing BlueHat 2024: Call for Papers now open 07-08-2024979
Microsoft SecurityCongratulations to the MSRC 2024 Most Valuable Security Researchers! 06-08-2024980
Microsoft SecurityMicrosoft Bounty Program Year in Review: $16.6M in Rewards 05-08-2024981
Microsoft SecurityIntroducing the MSRC Researcher Resource Center31-07-2024982
Microsoft SecurityCongratulations to the Top MSRC 2024 Q2 Security Researchers!24-07-2024983
Microsoft SecurityAnnouncing the CVRF API 3.0 upgrade11-07-2024984
Consiglio Federale CH Avviati i preparativi per la nuova attribuzione delle concessioni per la telefonia mobile 09-07-2024985
Microsoft SecurityWhat’s new in the MSRC Report Abuse Portal and API03-07-2024986
FR-CERT AlertesVulnérabilité dans OpenSSH (01 juillet 2024)01-07-2024987
Microsoft SecurityToward greater transparency: Unveiling Cloud Service CVEs 27-06-2024988
Google TAGGoogle disrupted over 10,000 instances of DRAGONBRIDGE activity in Q1 202426-06-2024989
Consiglio Federale CH Infrastruttura informatica uniforme per il registro di commercio 26-06-2024990
Consiglio Federale CH Il registro dello stato civile elettronico consente la corretta grafia dei caratteri speciali nel nome 26-06-2024991
Consiglio Federale CH Conferenza di alto livello sulla pace in Ucraina: primo bilancio dell’UFCS sui lavori della Rete integrata della situazione ciber 20-06-2024992
Consiglio Federale CH Il Consiglio federale respinge l'iniziativa SSR e propone invece di ridurre il canone a 300 franchi 19-06-2024993
Consiglio Federale CH Il Consiglio federale pubblica il rapporto sulla lotta alla cibercriminalità in Svizzera 19-06-2024994
Consiglio Federale CH «Cyber Europe 2024»: il settore dell’energia in primo piano 18-06-2024995
Microsoft SecurityMitigating SSRF Vulnerabilities Impacting Azure Machine Learning17-06-2024996
Consiglio Federale CH Id-e: ulteriori chiarimenti sull’attuazione tecnica 14-06-2024997
Consiglio Federale CH Avviso di pubblicazione 14-06-2024998
Consiglio Federale CH Posta: Modernizzazione e stabilizzazione finanziaria del servizio universale 14-06-2024999

Le fonti

Questa selezione di advisories è una lista ordinata per data di tutte le pubblicazioni dalle seguenti fonti
  • US-CERT CISA
  • NCSC
  • Center of Internet Security
  • FR-CERT Alertes
  • FR-CERT Avis
  • EU-ENISA Publications
  • Google TAG
  • Microsoft Security
  • SANS
  • Unit42
  • MSRC Security Update
  • CERT-Bund DE
  • CSIRT IT
  • Consiglio Federale CH

Questo script colleziona ogni rivendicazione criminale esattamente come esposta dalle fonti (modello "As Is"), in un database SQL per creare un feed permanente, che può anche essere seguito con tecnologia RSS.
Il motore è basato sul progetto ransomFeed, fork in GitHub.