Loading...

Alerts & Advisory dai CERTs

Gli ultimi avvisi di sicurezza dai Computer Emergency Response Teams governativi e non-governativi rilevanti del mondo cybersec


CERT Alert Data #
CERT Alert Data #
FR-CERT AvisMultiples vulnérabilités dans le noyau Linux d'Ubuntu (26 juillet 2024)26-07-20240
FR-CERT AvisMultiples vulnérabilités dans le noyau Linux de SUSE (26 juillet 2024)26-07-20241
SANSExelaStealer Delivered "From Russia With Love", (Fri, Jul 26th)26-07-20242
FR-CERT AvisMultiples vulnérabilités dans le noyau Linux de Red Hat (26 juillet 2024)26-07-20243
FR-CERT AvisMultiples vulnérabilités dans IBM QRadar (26 juillet 2024)26-07-20244
FR-CERT AvisVulnérabilité dans SPIP (26 juillet 2024)26-07-20245
FR-CERT AvisMultiples vulnérabilités dans Microsoft Edge (26 juillet 2024)26-07-20246
FR-CERT AvisMultiples vulnérabilités dans les produits VMware (26 juillet 2024)26-07-20247
CSIRT ITSanata vulnerabilità in Moby per Docker (AL02/240726/CSIRT-ITA)26-07-20248
CERT-Bund DE[UPDATE] [mittel] less: Schwachstelle ermöglicht Codeausführung26-07-20249
CERT-Bund DE[UPDATE] [mittel] cURL: Mehrere Schwachstellen ermöglichen Denial of Service und Offenlegung von Informationen26-07-202410
CERT-Bund DE[NEU] [hoch] Progress Software Telerik Report Server: Schwachstelle ermöglicht Codeausführung26-07-202411
Unit42Scam Attacks Taking Advantage of the Popularity of the Generative AI Wave26-07-202412
CERT-Bund DE[UPDATE] [hoch] Google Chrome / Microsoft Edge: Mehrere Schwachstellen26-07-202413
CERT-Bund DE[NEU] [hoch] Apache Traffic Server: Mehrere Schwachstellen26-07-202414
CERT-Bund DE[NEU] [mittel] IBM InfoSphere Information Server: Schwachstelle ermöglicht SQL Injection26-07-202415
CERT-Bund DE[NEU] [mittel] Mattermost: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff26-07-202416
CERT-Bund DE[NEU] [mittel] Canonical Snap: Mehrere Schwachstellen26-07-202417
CERT-Bund DE[NEU] [mittel] Microsoft Edge: Mehrere Schwachstellen26-07-202418
CSIRT ITRilevate vulnerabilità in prodotti Progress Telerik (AL01/240726/CSIRT-ITA)26-07-202419
CERT-Bund DE[UPDATE] [hoch] PostgreSQL JDBC Driver: Schwachstelle ermöglicht SQL-Injection26-07-202420
CERT-Bund DE[UPDATE] [mittel] Squid: Schwachstelle ermöglicht Denial of Service26-07-202421
CERT-Bund DE[UPDATE] [mittel] Python: Mehrere Schwachstellen ermöglichen Codeausführung und DoS26-07-202422
CERT-Bund DE[UPDATE] [mittel] Eclipse Jetty: Schwachstelle ermöglicht Denial of Service26-07-202423
CERT-Bund DE[UPDATE] [mittel] Red Hat Integration: Mehrere Schwachstellen26-07-202424
CERT-Bund DE[UPDATE] [mittel] Bouncy Castle: Mehrere Schwachstellen26-07-202425
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux (Quarkus and Netty): Mehrere Schwachstellen26-07-202426
CERT-Bund DE[UPDATE] [hoch] Golang Go: Mehrere Schwachstellen26-07-202427
CERT-Bund DE[UPDATE] [mittel] Red Hat OpenShift: Mehrere Schwachstellen26-07-202428
CERT-Bund DE[UPDATE] [hoch] Red Hat OpenShift: Mehrere Schwachstellen26-07-202429
CERT-Bund DE[UPDATE] [hoch] Microsoft Windows: Mehrere Schwachstellen26-07-202430
CERT-Bund DE[UPDATE] [hoch] Golang Go: Mehrere Schwachstellen26-07-202431
CERT-Bund DE[UPDATE] [mittel] Squid: Schwachstelle ermöglicht Denial of Service26-07-202432
CERT-Bund DE[UPDATE] [hoch] Red Hat OpenShift Container Platform: Mehrere Schwachstellen26-07-202433
CERT-Bund DE[UPDATE] [hoch] OpenSSH: Schwachstelle ermöglicht Codeausführung26-07-202434
CERT-Bund DE[UPDATE] [hoch] Apache HTTP Server: Mehrere Schwachstellen26-07-202435
CERT-Bund DE[UPDATE] [hoch] Exim: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen26-07-202436
CERT-Bund DE[UPDATE] [mittel] Red Hat JBoss Enterprise Application Platform: Schwachstelle ermöglicht Denial of Service26-07-202437
CERT-Bund DE[UPDATE] [hoch] RADIUS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen26-07-202438
CERT-Bund DE[UPDATE] [mittel] Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service26-07-202439
CERT-Bund DE[UPDATE] [mittel] libndp: Schwachstelle ermöglicht Codeausführung26-07-202440
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service26-07-202441
CERT-Bund DE[UPDATE] [mittel] Podman: Schwachstelle ermöglicht Denial of Service26-07-202442
SANSISC Stormcast For Friday, July 26th, 2024 https://isc.sans.edu/podcastdetail/9070, (Fri, Jul 26th)26-07-202443
MSRC Security UpdateChromium: CVE-2024-7005 Insufficient validation of untrusted input in Safe Browsing25-07-202444
MSRC Security UpdateChromium: CVE-2024-7004 Insufficient validation of untrusted input in Safe Browsing25-07-202445
MSRC Security UpdateChromium: CVE-2024-7003 Inappropriate implementation in FedCM25-07-202446
MSRC Security UpdateChromium: CVE-2024-7001 Inappropriate implementation in HTML25-07-202447
MSRC Security UpdateChromium: CVE-2024-7000 Use after free in CSS25-07-202448
MSRC Security UpdateChromium: CVE-2024-6999 Inappropriate implementation in FedCM25-07-202449
MSRC Security UpdateChromium: CVE-2024-6998 Use after free in User Education25-07-202450
MSRC Security UpdateChromium: CVE-2024-6997 Use after free in Tabs25-07-202451
MSRC Security UpdateChromium: CVE-2024-6996 Race in Frames25-07-202452
MSRC Security UpdateChromium: CVE-2024-6995 Inappropriate implementation in Fullscreen25-07-202453
MSRC Security UpdateChromium: CVE-2024-6994 Heap buffer overflow in Layout25-07-202454
MSRC Security UpdateChromium: CVE-2024-699325-07-202455
MSRC Security UpdateChromium: CVE-2024-699225-07-202456
MSRC Security UpdateChromium: CVE-2024-6991 Use after free in Dawn25-07-202457
MSRC Security UpdateChromium: CVE-2024-6989 Use after free in Loader25-07-202458
MSRC Security UpdateChromium: CVE-2024-6988 Use after free in Downloads25-07-202459
CSIRT ITSanate vulnerabilità su GitLab CE/EE (AL02/240725/CSIRT-ITA)25-07-202460
CSIRT ITAggiornamenti per VMware Spring Cloud Data Flow (AL01/240725/CSIRT-ITA)25-07-202461
US-CERT CISAFBI, CISA, and Partners Release Advisory Highlighting North Korean Cyber Espionage Activity25-07-202462
US-CERT CISAPositron Broadcast Signal Processor25-07-202463
US-CERT CISANorth Korea Cyber Group Conducts Global Espionage Campaign to Advance Regime’s Military and Nuclear Programs25-07-202464
US-CERT CISACISA Releases Two Industrial Control Systems Advisories25-07-202465
US-CERT CISASiemens SICAM Products25-07-202466
CSIRT ITProblematiche relative ad aggiornamento CrowdStrike (BL01/240719/CSIRT-ITA) - Aggiornamento25-07-202467
CERT-Bund DE[NEU] [hoch] Mitel MiCollab: Mehrere Schwachstellen25-07-202468
Unit42AI Tool Identifies BOLA Vulnerabilities in Easy!Appointments25-07-202469
CERT-Bund DE[NEU] [mittel] Red Hat Advanced Cluster Security for Kubernetes: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen25-07-202470
CERT-Bund DE[NEU] [niedrig] Atlassian Bitbucket: Schwachstelle ermöglicht Darstellen falscher Informationen25-07-202471
CERT-Bund DE[NEU] [hoch] VMware Tanzu Spring Cloud: Schwachstelle ermöglicht Codeausführung25-07-202472
FR-CERT AvisMultiples vulnérabilités dans les produits Mitel (25 juillet 2024)25-07-202473
FR-CERT AvisMultiples vulnérabilités dans GitLab (25 juillet 2024)25-07-202474
FR-CERT AvisVulnérabilité dans Spring Cloud Skipper (25 juillet 2024)25-07-202475
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen25-07-202476
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service25-07-202477
CERT-Bund DE[UPDATE] [mittel] Grub2: Mehrere Schwachstellen25-07-202478
CERT-Bund DE[UPDATE] [hoch] Apache HTTP Server: Mehrere Schwachstellen ermöglichen HTTP Response Splitting25-07-202479
CERT-Bund DE[UPDATE] [hoch] Linux Kernel (vmwgfx): Mehrere Schwachstellen25-07-202480
CERT-Bund DE[UPDATE] [mittel] SSH Protokoll: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen25-07-202481
CERT-Bund DE[UPDATE] [mittel] Insyde UEFI Firmware: Mehrere Schwachstellen ermöglichen Codeausführung25-07-202482
CERT-Bund DE[UPDATE] [hoch] EDK2 NetworkPkg IP stack implementation: Mehrere Schwachstellen25-07-202483
CERT-Bund DE[UPDATE] [hoch] Node.js: Mehrere Schwachstellen25-07-202484
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service25-07-202485
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen25-07-202486
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen25-07-202487
CERT-Bund DE[UPDATE] [mittel] Linux-Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe25-07-202488
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen25-07-202489
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux: Golang-Komponenten-Schwachstelle ermöglicht Denial of Service25-07-202490
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen25-07-202491
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen25-07-202492
CERT-Bund DE[UPDATE] [mittel] Node.js: Mehrere Schwachstellen25-07-202493
CERT-Bund DE[UPDATE] [mittel] HTTP/2: Mehrere Schwachstellen ermöglichen Denial of Service25-07-202494
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service25-07-202495
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen25-07-202496
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff25-07-202497
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service25-07-202498
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux (libvirt): Schwachstelle ermöglicht Denial of Service25-07-202499
CERT-Bund DE[UPDATE] [hoch] LibreOffice: Schwachstelle ermöglicht Codeausführung25-07-2024100
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service25-07-2024101
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe25-07-2024102
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifischen Atatck25-07-2024103
CERT-Bund DE[UPDATE] [hoch] Red Hat Ansible Automation Platform: Mehrere Schwachstellen25-07-2024104
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen25-07-2024105
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff25-07-2024106
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff25-07-2024107
CERT-Bund DE[UPDATE] [mittel] poppler: Schwachstelle ermöglicht Denial of Service25-07-2024108
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service25-07-2024109
CERT-Bund DE[UPDATE] [mittel] OpenSSH auf Red Hat Enterprise Linux 9: Schwachstelle ermöglicht Denial of Service25-07-2024110
CERT-Bund DE[NEU] [mittel] GitLab: Mehrere Schwachstellen25-07-2024111
SANSXWorm Hidden With Process Hollowing, (Thu, Jul 25th)25-07-2024112
MSRC Security UpdateCVE-2024-30105 .NET Core and Visual Studio Denial of Service Vulnerability25-07-2024113
MSRC Security UpdateCVE-2024-38081 .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability25-07-2024114
MSRC Security UpdateCVE-2024-39379 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability25-07-2024115
MSRC Security UpdateCVE-2024-38095 .NET and Visual Studio Denial of Service Vulnerability25-07-2024116
MSRC Security UpdateCVE-2024-38103 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability25-07-2024117
SANSISC Stormcast For Thursday, July 25th, 2024 https://isc.sans.edu/podcastdetail/9068, (Thu, Jul 25th)25-07-2024118
CSIRT ITAggiornamenti di sicurezza per Acronis Cyber Infrastructure (AL03/240724/CSIRT-ITA)24-07-2024119
CSIRT ITRisolte vulnerabilità in Google Chrome (AL02/240724/CSIRT-ITA)24-07-2024120
US-CERT CISAISC Releases Security Advisories for BIND 924-07-2024121
CERT-Bund DE[NEU] [hoch] docker: Schwachstelle ermöglicht Privilegieneskalation24-07-2024122
CERT-Bund DE[NEU] [mittel] Aruba EdgeConnect: Mehrere Schwachstellen24-07-2024123
CERT-Bund DE[NEU] [niedrig] IBM InfoSphere Information Server: Schwachstelle ermöglicht Offenlegung von Informationen24-07-2024124
CERT-Bund DE[NEU] [mittel] Dell Edge Gateway BIOS: Mehrere Schwachstellen24-07-2024125
CSIRT ITRisolta vulnerabilità nel kernel Linux (AL01/240724/CSIRT-ITA)24-07-2024126
CERT-Bund DE[NEU] [hoch] Aruba EdgeConnect: Mehrere Schwachstellen24-07-2024127
CERT-Bund DE[NEU] [hoch] SolarWinds Platform: Mehrere Schwachstellen24-07-2024128
CERT-Bund DE[NEU] [mittel] Arista EOS: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen24-07-2024129
CERT-Bund DE[NEU] [mittel] Red Hat Enterprise Linux: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff24-07-2024130
CERT-Bund DE[NEU] [mittel] Octopus Deploy: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen24-07-2024131
Unit42Accelerating Analysis When It Matters24-07-2024132
CERT-Bund DE[UPDATE] [mittel] Apache Kafka: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen24-07-2024133
CERT-Bund DE[UPDATE] [mittel] Apache Tomcat: Schwachstelle ermöglicht Cross-Site Scripting24-07-2024134
CERT-Bund DE[UPDATE] [mittel] Apache ActiveMQ: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen24-07-2024135
CERT-Bund DE[UPDATE] [mittel] Apache Tomcat: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes24-07-2024136
CERT-Bund DE[UPDATE] [mittel] Apache ActiveMQ: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen24-07-2024137
CERT-Bund DE[UPDATE] [hoch] Apache Tomcat: Mehrere Schwachstellen24-07-2024138
CERT-Bund DE[UPDATE] [hoch] Apache ActiveMQ: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen24-07-2024139
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Mehrere Schwachstellen24-07-2024140
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff24-07-2024141
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service24-07-2024142
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux(dmidecode): Schwachstelle ermöglicht Codeausführung24-07-2024143
CERT-Bund DE[UPDATE] [kritisch] Apache ActiveMQ: Schwachstelle ermöglicht Codeausführung24-07-2024144
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service24-07-2024145
CERT-Bund DE[UPDATE] [hoch] Red Hat Enterprise Linux: Mehrere Schwachstellen24-07-2024146
CERT-Bund DE[UPDATE] [hoch] Apache ActiveMQ: Schwachstelle ermöglicht Codeausführung24-07-2024147
CERT-Bund DE[UPDATE] [mittel] HAProxy Enterprise: Schwachstelle ermöglicht Offenlegung von Informationen24-07-2024148
CERT-Bund DE[UPDATE] [mittel] OpenSSH: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen24-07-2024149
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen24-07-2024150
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service24-07-2024151
CERT-Bund DE[UPDATE] [niedrig] AMD SEV-SNP Firmware für Prozessoren: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen24-07-2024152
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen24-07-2024153
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff24-07-2024154
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff24-07-2024155
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service24-07-2024156
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen24-07-2024157
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service24-07-2024158
CERT-Bund DE[UPDATE] [niedrig] PostgreSQL: Schwachstelle ermöglicht Offenlegung von Informationen24-07-2024159
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen24-07-2024160
CERT-Bund DE[UPDATE] [mittel] Intel Driver and Support Assistant: Mehrere Schwachstellen ermöglichen Privilegieneskalation24-07-2024161
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service24-07-2024162
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe24-07-2024163
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Codeausführung, Datenmanipulation, Offenlegung von Informationen und Dos24-07-2024164
CERT-Bund DE[UPDATE] [mittel] TianoCore EDK2: Schwachstelle ermöglicht Denial of Service24-07-2024165
CERT-Bund DE[UPDATE] [niedrig] Red Hat Enterprise Linux (c-ares): Schwachstelle ermöglicht Denial of Service24-07-2024166
CERT-Bund DE[UPDATE] [mittel] CUPS: Schwachstelle ermöglicht Manipulation von Dateien24-07-2024167
CERT-Bund DE[UPDATE] [mittel] Python: Mehrere Schwachstellen ermöglichen Manipulation von Dateien und Umgehung von Sicherheitsmaßnahmen24-07-2024168
CERT-Bund DE[UPDATE] [mittel] MIT Kerberos: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff24-07-2024169
CERT-Bund DE[UPDATE] [niedrig] OpenSSH: Schwachstelle ermöglicht Offenlegung von Informationen24-07-2024170
CERT-Bund DE[UPDATE] [hoch] Mozilla Firefox und Firefox ESR: Mehrere Schwachstellen24-07-2024171
CERT-Bund DE[UPDATE] [mittel] Adobe Creative Cloud Produkte: Mehrere Schwachstellen24-07-2024172
FR-CERT AvisMultiples vulnérabilités Microsoft GroupMe (24 juillet 2024)24-07-2024173
FR-CERT AvisMultiples vulnérabilités dans Google Chrome (24 juillet 2024)24-07-2024174
FR-CERT AvisVulnérabilité dans Nagios XI (24 juillet 2024)24-07-2024175
FR-CERT AvisMultiples vulnérabilités dans les produits HPE Aruba Networking (24 juillet 2024)24-07-2024176
FR-CERT AvisMultiples vulnérabilités dans les produits VMware (24 juillet 2024)24-07-2024177
FR-CERT AvisMultiples vulnérabilités dans ISC BIND (24 juillet 2024)24-07-2024178
CERT-Bund DE[UPDATE] [mittel] Adobe Experience Manager: Mehrere Schwachstellen24-07-2024179
CERT-Bund DE[UPDATE] [UNGEPATCHT] [kritisch] Linksys WRT54G Router: Schwachstelle ermöglicht Codeausführung und DoS24-07-2024180
Microsoft SecurityCongratulations to the Top MSRC 2024 Q2 Security Researchers!24-07-2024181
SANS"Mouse Logger" Malicious Python Script, (Wed, Jul 24th)24-07-2024182
SANSISC Stormcast For Wednesday, July 24th, 2024 https://isc.sans.edu/podcastdetail/9066, (Wed, Jul 24th)24-07-2024183
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution23-07-2024184
SANSNew Exploit Variation Against D-Link NAS Devices (CVE-2024-3273), (Tue, Jul 23rd)23-07-2024185
CSIRT ITAggiornamenti per ISC BIND (AL01/240723/CSIRT-ITA)23-07-2024186
US-CERT CISANational Instruments IO Trace23-07-2024187
US-CERT CISANational Instruments LabVIEW23-07-2024188
US-CERT CISACISA Adds Two Known Exploited Vulnerabilities to Catalog23-07-2024189
US-CERT CISAHitachi Energy AFS/AFR Series Products23-07-2024190
CERT-Bund DE[UPDATE] [mittel] Linux Kernel (ATA over Ethernet): Schwachstelle ermöglicht Denial of Service und Code-Ausführung23-07-2024191
CERT-Bund DE[UPDATE] [mittel] Mozilla NSS: Schwachstelle ermöglicht Offenlegung von Informationen23-07-2024192
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service23-07-2024193
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen23-07-2024194
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen23-07-2024195
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service23-07-2024196
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service23-07-2024197
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service23-07-2024198
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service23-07-2024199
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen23-07-2024200
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen23-07-2024201
CERT-Bund DE[NEU] [mittel] Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen23-07-2024202
Unit42Vulnerabilities in LangChain Gen AI23-07-2024203
CERT-Bund DE[NEU] [hoch] Dell Data Protection Advisor: Mehrere Schwachstellen ermöglichen Codeausführung23-07-2024204
CERT-Bund DE[NEU] [mittel] IBM App Connect Enterprise: Mehrere Schwachstelle23-07-2024205
CERT-Bund DE[NEU] [mittel] Dell EMC Avamar: Mehrere Schwachstellen ermöglichen nicht spezifizierte Angriffe23-07-2024206
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen23-07-2024207
CERT-Bund DE[UPDATE] [mittel] Ruby on Rails: Schwachstelle ermöglicht Denial of Service23-07-2024208
CERT-Bund DE[UPDATE] [mittel] Ruby on Rails: Mehrere Schwachstellen23-07-2024209
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen23-07-2024210
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen23-07-2024211
CERT-Bund DE[UPDATE] [mittel] Oracle MySQL: Mehrere Schwachstellen23-07-2024212
CERT-Bund DE[UPDATE] [mittel] GNU libc: Mehrere Schwachstellen ermöglichen Denial of Service23-07-2024213
CERT-Bund DE[UPDATE] [hoch] Intel PROSet Wireless WiFi Software: Mehrere Schwachstellen ermöglichen Denial of Service23-07-2024214
CERT-Bund DE[UPDATE] [mittel] GStreamer: Schwachstelle ermöglicht Codeausführung23-07-2024215
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff23-07-2024216
CERT-Bund DE[UPDATE] [mittel] GNOME: Schwachstelle ermöglicht Denial of Service und unspezifische Angriffe23-07-2024217
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff23-07-2024218
CERT-Bund DE[UPDATE] [mittel] Nvidia Treiber: Mehrere Schwachstellen23-07-2024219
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff23-07-2024220
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe23-07-2024221
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux (pki and Libreswan): Mehrere Schwachstellen23-07-2024222
CERT-Bund DE[UPDATE] [hoch] Ghostscript: Mehrere Schwachstellen23-07-2024223
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff23-07-2024224
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen23-07-2024225
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen23-07-2024226
CERT-Bund DE[UPDATE] [mittel] Golang Go: Schwachstelle ermöglicht Denial of Service23-07-2024227
CERT-Bund DE[UPDATE] [mittel] Apache HTTP Server: Schwachstelle ermöglicht Offenlegung von Informationen23-07-2024228
CERT-Bund DE[UPDATE] [hoch] Node.js: Mehrere Schwachstellen23-07-2024229
CERT-Bund DE[UPDATE] [hoch] Django: Mehrere Schwachstellen23-07-2024230
CERT-Bund DE[UPDATE] [mittel] Google Chrome und Microsoft Edge: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff23-07-2024231
CERT-Bund DE[UPDATE] [hoch] Oracle Java SE: Mehrere Schwachstellen23-07-2024232
CERT-Bund DE[UPDATE] [mittel] Apache HTTP Server: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen23-07-2024233
CERT-Bund DE[NEU] [hoch] PyTorch: Mehrere Schwachstellen23-07-2024234
CERT-Bund DE[NEU] [hoch] Siemens SICAM: Mehrere Schwachstellen23-07-2024235
CERT-Bund DE[NEU] [mittel] JetBrains TeamCity: Mehrere Schwachstellen23-07-2024236
FR-CERT AvisMultiples vulnérabilités dans les produits Siemens (23 juillet 2024)23-07-2024237
MSRC Security UpdateCVE-2024-38176 GroupMe Elevation of Privilege Vulnerability23-07-2024238
MSRC Security UpdateCVE-2024-38164 GroupMe Elevation of Privilege Vulnerability23-07-2024239
CSIRT ITLa Settimana Cibernetica del 21 luglio 202423-07-2024240
SANSISC Stormcast For Tuesday, July 23rd, 2024 https://isc.sans.edu/podcastdetail/9064, (Tue, Jul 23rd)23-07-2024241
SANSCrowdStrike: The Monday After, (Mon, Jul 22nd)22-07-2024242
Center of Internet SecurityA Vulnerability in Cisco Secure Email Gateway Could Allow for Remote Code Execution22-07-2024243
CSIRT ITAggiornamenti per prodotti Siemens (AL02/240722/CSIRT-ITA)22-07-2024244
CERT-Bund DE[UPDATE] [hoch] Google Chrome: Mehrere Schwachstellen22-07-2024245
CERT-Bund DE[NEU] [mittel] GStreamer: Schwachstelle ermöglicht Codeausführung22-07-2024246
Unit42From RA Group to RA World: Evolution of a Ransomware Group22-07-2024247
CERT-Bund DE[UPDATE] [hoch] Oracle Retail Applications: Mehrere Schwachstellen22-07-2024248
CSIRT ITVulnerabilità in Apache HTTP Server (AL01/240722/CSIRT-ITA)22-07-2024249
CERT-Bund DE[UPDATE] [mittel] Apache Tomcat: Schwachstelle ermöglicht Offenlegung von Informationen22-07-2024250
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen22-07-2024251
CERT-Bund DE[UPDATE] [hoch] Jenkins: Mehrere Schwachstellen22-07-2024252
CERT-Bund DE[UPDATE] [mittel] Golang Go: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff22-07-2024253
CERT-Bund DE[UPDATE] [hoch] Jenkins: Mehrere Schwachstellen22-07-2024254
CERT-Bund DE[UPDATE] [hoch] ffmpeg: Schwachstelle ermöglicht Codeausführung und DoS22-07-2024255
CERT-Bund DE[UPDATE] [hoch] Jenkins: Mehrere Schwachstellen22-07-2024256
CERT-Bund DE[UPDATE] [hoch] GNU Emacs: Schwachstelle ermöglicht Codeausführung22-07-2024257
CERT-Bund DE[UPDATE] [hoch] QT: Schwachstelle ermöglicht Offenlegung von Informationen22-07-2024258
CERT-Bund DE[UPDATE] [mittel] QEMU: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen22-07-2024259
CERT-Bund DE[UPDATE] [mittel] Google Chrome: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff22-07-2024260
FR-CERT AvisVulnérabilité dans les produits Atlassian (22 juillet 2024)22-07-2024261
FR-CERT AvisVulnérabilité dans les produits NetApp (22 juillet 2024)22-07-2024262
SANSISC Stormcast For Monday, July 22nd, 2024 https://isc.sans.edu/podcastdetail/9062, (Mon, Jul 22nd)22-07-2024263
CSIRT ITVulnerabilità in prodotti Solarwinds (AL05/240718/CSIRT-ITA) - Aggiornamento19-07-2024264
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen19-07-2024265
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service19-07-2024266
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen19-07-2024267
FR-CERT AvisVulnérabilité dans IBM MaaS360 (19 juillet 2024)19-07-2024268
FR-CERT AvisMultiples vulnérabilités dans le noyau Linux de Debian (19 juillet 2024)19-07-2024269
FR-CERT AvisMultiples vulnérabilités dans le noyau Linux de Red Hat (19 juillet 2024)19-07-2024270
CERT-Bund DE[NEU] [mittel] Apache CloudStack: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen19-07-2024271
CERT-Bund DE[NEU] [hoch] IBM App Connect Enterprise: Schwachstelle ermöglicht Denial of Service19-07-2024272
FR-CERT AvisMultiples vulnérabilités dans le noyau Linux d'Ubuntu (19 juillet 2024)19-07-2024273
FR-CERT AvisMultiples vulnérabilités dans le noyau Linux de SUSE (19 juillet 2024)19-07-2024274
CERT-Bund DE[NEU] [mittel] Dell ECS: Schwachstelle ermöglicht Privilegieneskalation19-07-2024275
CERT-Bund DE[NEU] [mittel] Irfan Skiljan IrfanView: Mehrere Schwachstellen ermöglichen Codeausführung19-07-2024276
CERT-Bund DE[NEU] [mittel] Apache CXF: Mehrere Schwachstellen19-07-2024277
CERT-Bund DE[NEU] [mittel] HCL BigFix: Mehrere Schwachstellen19-07-2024278
CERT-Bund DE[NEU] [mittel] OpenSearch: Schwachstelle ermöglicht Offenlegung von Informationen19-07-2024279
CERT-Bund DE[UPDATE] [hoch] Bluetooth Spezifikation: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen19-07-2024280
CERT-Bund DE[UPDATE] [mittel] Bluetooth: Mehrere Schwachstellen19-07-2024281
CERT-Bund DE[UPDATE] [niedrig] Linux Kernel: Schwachstelle ermöglicht Denial of Service19-07-2024282
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen19-07-2024283
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation19-07-2024284
CERT-Bund DE[UPDATE] [hoch] gzip: Schwachstelle ermöglicht Manipulation von Dateien19-07-2024285
CERT-Bund DE[UPDATE] [hoch] Red Hat OpenShift Logging Subsystem: Mehrere Schwachstellen19-07-2024286
CERT-Bund DE[UPDATE] [mittel] FreeType: Mehrere Schwachstellen19-07-2024287
CERT-Bund DE[UPDATE] [mittel] E2FSProgs: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen19-07-2024288
CERT-Bund DE[UPDATE] [mittel] CoreDNS: Mehrere Schwachstellen ermöglichen Denial of Service19-07-2024289
CERT-Bund DE[UPDATE] [mittel] GnuPGP: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen19-07-2024290
CERT-Bund DE[UPDATE] [mittel] RPM: Mehrere Schwachstellen19-07-2024291
CERT-Bund DE[UPDATE] [mittel] GnuTLS: Schwachstelle ermöglicht Denial of Service19-07-2024292
CERT-Bund DE[UPDATE] [hoch] libtasn1: Schwachstelle ermöglicht nicht spezifizierten Angriff19-07-2024293
CERT-Bund DE[UPDATE] [hoch] libarchive: Schwachstelle ermöglicht Codeausführung19-07-2024294
CERT-Bund DE[UPDATE] [mittel] Bash: Schwachstelle ermöglicht nicht spezifizierten Angriff19-07-2024295
CERT-Bund DE[UPDATE] [mittel] GNU tar: Schwachstelle ermöglicht nicht spezifizierten Angriff19-07-2024296
CERT-Bund DE[UPDATE] [hoch] Red Hat Enterprise Linux: Schwachstelle ermöglicht Codeausführung19-07-2024297
CERT-Bund DE[UPDATE] [hoch] Red Hat OpenShift: Mehrere Schwachstellen19-07-2024298
CERT-Bund DE[UPDATE] [mittel] GNU Emacs: Mehrere Schwachstellen ermöglichen Codeausführung19-07-2024299
CERT-Bund DE[UPDATE] [mittel] Red Hat OpenShift: Schwachstelle ermöglicht Denial of Service19-07-2024300
CERT-Bund DE[UPDATE] [hoch] Apple iOS: Mehrere Schwachstellen19-07-2024301
CERT-Bund DE[UPDATE] [hoch] Apple macOS: Mehrere Schwachstellen19-07-2024302
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation19-07-2024303
CERT-Bund DE[UPDATE] [mittel] Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen19-07-2024304
CERT-Bund DE[UPDATE] [hoch] vim: Mehrere Schwachstellen ermöglichen Denial of Service und Codeausführung19-07-2024305
CERT-Bund DE[UPDATE] [hoch] Red Hat Enterprise Linux: Mehrere Schwachstellen19-07-2024306
CERT-Bund DE[UPDATE] [mittel] OpenLDAP: Schwachstelle ermöglicht nicht spezifizierten Angriff19-07-2024307
CERT-Bund DE[UPDATE] [mittel] dbus: Schwachstelle ermöglicht Denial of Service19-07-2024308
CERT-Bund DE[UPDATE] [mittel] X.Org X11: Schwachstelle ermöglicht Denial of Service19-07-2024309
CERT-Bund DE[UPDATE] [mittel] libTIFF: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff19-07-2024310
CERT-Bund DE[UPDATE] [hoch] Red Hat OpenShift: Mehrere Schwachstellen19-07-2024311
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen19-07-2024312
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen19-07-2024313
CERT-Bund DE[UPDATE] [mittel] MIT Kerberos: Schwachstelle ermöglicht Denial of Service19-07-2024314
CERT-Bund DE[UPDATE] [niedrig] Red Hat Enterprise Linux (libcap): Mehrere Schwachstellen19-07-2024315
CERT-Bund DE[UPDATE] [mittel] CUPS: Schwachstelle ermöglicht Offenlegung von Informationen19-07-2024316
CERT-Bund DE[UPDATE] [mittel] Python: Schwachstelle ermöglicht Umgehung von Sicherheitsmechanismen19-07-2024317
CERT-Bund DE[UPDATE] [mittel] Apache Tomcat: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen19-07-2024318
CERT-Bund DE[UPDATE] [hoch] vim: Mehrere Schwachstellen19-07-2024319
CERT-Bund DE[UPDATE] [hoch] vim: Mehrere Schwachstellen19-07-2024320
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Privilegieneskalation19-07-2024321
CERT-Bund DE[UPDATE] [hoch] vim: Schwachstelle ermöglicht Codeausführung, Dos oder Speicheränderung19-07-2024322
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux: Schwachstelle ermöglicht Manipulation von Dateien19-07-2024323
CERT-Bund DE[UPDATE] [mittel] Grub2: Mehrere Schwachstellen ermöglichen Codeausführung19-07-2024324
CERT-Bund DE[UPDATE] [hoch] http/2 Implementierungen: Schwachstelle ermöglicht Denial of Service19-07-2024325
CERT-Bund DE[UPDATE] [mittel] Apache Tomcat: Mehrere Schwachstellen19-07-2024326
CERT-Bund DE[UPDATE] [hoch] vim: Schwachstelle ermöglicht Codeausführung19-07-2024327
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Offenlegung von Informationen19-07-2024328
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation19-07-2024329
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service19-07-2024330
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service19-07-2024331
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen19-07-2024332
CERT-Bund DE[UPDATE] [mittel] Bluetooth Spezifikation: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen19-07-2024333
CERT-Bund DE[UPDATE] [hoch] Logback: Schwachstelle ermöglicht Denial of Service19-07-2024334
CERT-Bund DE[UPDATE] [mittel] Google Chrome und Microsoft Edge: Mehrere Schwachstellen19-07-2024335
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Privilegieneskalation19-07-2024336
CERT-Bund DE[UPDATE] [mittel] Mozilla Firefox und Thunderbird: Mehrere Schwachstellen19-07-2024337
FR-CERT AvisMultiples vulnérabilités dans SolarWinds Access Rights Manager (19 juillet 2024)19-07-2024338
FR-CERT AvisVulnérabilité dans VMware Tanzu (19 juillet 2024)19-07-2024339
MSRC Security UpdateCVE-2024-21377 Windows DNS Information Disclosure Vulnerability19-07-2024340
MSRC Security UpdateCVE-2024-20652 Windows HTML Platforms Security Feature Bypass Vulnerability19-07-2024341
MSRC Security UpdateCVE-2024-37325 Azure Science Virtual Machine (DSVM) Elevation of Privilege Vulnerability19-07-2024342
FR-CERT AvisMultiples vulnérabilités dans Microsoft Edge (19 juillet 2024)19-07-2024343
MSRC Security UpdateChromium: CVE-2024-6779 Out of bounds memory access in V818-07-2024344
MSRC Security UpdateChromium: CVE-2024-6778 Race in DevTools18-07-2024345
MSRC Security UpdateChromium: CVE-2024-6777 Use after free in Navigation18-07-2024346
MSRC Security UpdateChromium: CVE-2024-6776 Use after free in Audio18-07-2024347
MSRC Security UpdateChromium: CVE-2024-6775 Use after free in Media Stream18-07-2024348
MSRC Security UpdateChromium: CVE-2024-6774 Use after free in Screen Capture18-07-2024349
MSRC Security UpdateChromium: CVE-2024-6773 Type Confusion in V818-07-2024350
MSRC Security UpdateChromium: CVE-2024-6772 Inappropriate implementation in V818-07-2024351
Center of Internet SecurityOracle Quarterly Critical Patches Issued July 16, 202418-07-2024352
CSIRT ITRilevate vulnerabilità 0-day in NetScaler ADC e NetScaler Gateway (AL02/240117/CSIRT-ITA) - Aggiornamento18-07-2024353
Unit42Container Breakouts: Escape Techniques in Cloud Environments18-07-2024354
CSIRT ITVulnerabilità in prodotti Solarwinds (AL06/240612/CSIRT-ITA) - Aggiornamento18-07-2024355
CSIRT ITAdobe rilascia aggiornamenti per sanare molteplici vulnerabilità (AL03/240612/CSIRT-ITA) - Aggiornamento18-07-2024356
CSIRT ITRilevate vulnerabilità in prodotti Atlassian (AL04/240718/CSIRT-ITA)18-07-2024357
CSIRT ITVulnerabilità in prodotti SonicWall (AL03/240718/CSIRT-ITA)18-07-2024358
CSIRT ITAggiornamenti per REXML (AL02/240718/CSIRT-ITA)18-07-2024359
CSIRT ITRisolte vulnerabilità in prodotti Cisco (AL01/240718/CSIRT-ITA)18-07-2024360
FR-CERT AvisMultiples vulnérabilités dans les produits Ivanti (18 juillet 2024)18-07-2024361
FR-CERT AvisVulnérabilité dans les produits Sonicwall (18 juillet 2024)18-07-2024362
FR-CERT AvisVulnérabilité dans Microsoft Edge (18 juillet 2024)18-07-2024363
FR-CERT AvisMultiples vulnérabilités dans Apache HTTP Server (18 juillet 2024)18-07-2024364
FR-CERT AvisMultiples vulnérabilités dans les produits Cisco (18 juillet 2024)18-07-2024365
MSRC Security UpdateCVE-2024-38061 DCOM Remote Cross-Session Activation Elevation of Privilege Vulnerability18-07-2024366
FR-CERT AvisMultiples vulnérabilités dans les produits Mitel (18 juillet 2024)18-07-2024367
CSIRT ITRisolte vulnerabilità in prodotti Ivanti (AL05/240717/CSIRT-ITA)17-07-2024368
CSIRT ITAggiornamenti per prodotti Autodesk (AL04/240717/CSIRT-ITA)17-07-2024369
CSIRT ITRilevato sfruttamento in rete della vulnerabilità CVE-2024-27348 relativa ad Apache HugeGraph-Server (AL03/240717/CSIRT-ITA)17-07-2024370
CSIRT ITPoC pubblico per lo sfruttamento della CVE-2024-36401 relativa al prodotto GeoServer (AL03/240705/CSIRT-ITA) - Aggiornamento17-07-2024371
FR-CERT AvisVulnérabilité dans Sonicwall NetExtender (17 juillet 2024)17-07-2024372
FR-CERT AvisMultiples vulnérabilités dans Oracle Weblogic (17 juillet 2024)17-07-2024373
CSIRT ITRisolte vulnerabilità in Google Chrome (AL02/240717/CSIRT-ITA)17-07-2024374
FR-CERT AvisMultiples vulnérabilités dans Oracle Virtualization (17 juillet 2024)17-07-2024375
FR-CERT AvisMultiples vulnérabilités dans Oracle Systems (17 juillet 2024)17-07-2024376
FR-CERT AvisMultiples vulnérabilités dans Oracle PeopleSoft (17 juillet 2024)17-07-2024377
FR-CERT AvisMultiples vulnérabilités dans Oracle MySQL (17 juillet 2024)17-07-2024378
CSIRT ITCritical Patch Update di Oracle (AL01/240717/CSIRT-ITA)17-07-2024379
FR-CERT AvisMultiples vulnérabilités dans Oracle Java SE (17 juillet 2024)17-07-2024380
CSIRT ITAggiornamenti di sicurezza per prodotti Mozilla (AL06/240709/CSIRT-ITA) - Aggiornamento17-07-2024381
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution17-07-2024382
MSRC Security UpdateCVE-2024-38156 Microsoft Edge (Chromium-based) Spoofing Vulnerability17-07-2024383
Unit42Beware of BadPack: One Weird Trick Being Used Against Android Devices16-07-2024384
MSRC Security UpdateCVE-2024-32987 Microsoft SharePoint Server Information Disclosure Vulnerability16-07-2024385
CSIRT ITExim: PoC pubblico per lo sfruttamento della CVE-2024-39929 (AL01/240715/CSIRT-ITA)15-07-2024386
CSIRT ITAggiornamenti di sicurezza Android (AL01/240703/CSIRT-ITA) - Aggiornamento15-07-2024387
CSIRT ITAggiornamenti Mensili Microsoft (AL01/240612/CSIRT-ITA) - Aggiornamento15-07-2024388
CSIRT ITVulnerabilità in Progress WhatsUp Gold (AL02/240627/CSIRT-ITA) - Aggiornamento15-07-2024389
CSIRT ITAggiornamenti per prodotti Siemens (AL03/240709/CSIRT-ITA) - Aggiornamento15-07-2024390
CSIRT ITRisolte vulnerabilità in VMware vCenter Server (AL01/240618/CSIRT-ITA) - Aggiornamento15-07-2024391
CSIRT ITAggiornamenti Mensili Microsoft (AL01/240710/CSIRT-ITA) - Aggiornamento15-07-2024392
CSIRT ITSanate vulnerabilità su GitLab CE/EE (AL01/240627/CSIRT-ITA) - Aggiornamento15-07-2024393
MSRC Security UpdateCVE-2024-6387 RedHat Openssh: CVE-2024-6387 Remote Code Execution Due To A Race Condition In Signal Handling15-07-2024394
CSIRT ITLa Settimana Cibernetica del 14 luglio 202415-07-2024395
CSIRT ITVulnerabilità in prodotti Citrix (AL01/240712/CSIRT-ITA)12-07-2024396
MSRC Security UpdateCVE-2024-38112 Windows MSHTML Platform Spoofing Vulnerability12-07-2024397
MSRC Security UpdateCVE-2024-6387 RedHat Openssh: CVE-2024-6387 Remote Code Execution Due To A Race Condition In Signal Handling12-07-2024398
CSIRT ITVulnerabilità in prodotti Netgear (AL06/240711/CSIRT-ITA)11-07-2024399
CSIRT ITVulnerabilità in prodotti ServiceNow (AL05/240711/CSIRT-ITA)11-07-2024400
CSIRT ITVulnerabilità in prodotti Juniper Networks (AL04/240711/CSIRT-ITA)11-07-2024401
CSIRT ITPalo Alto Networks risolve vulnerabilità in vari prodotti (AL03/240711/CSIRT-ITA)11-07-2024402
CSIRT ITRisolta vulnerabilità in prodotti VMware (AL02/240711/CSIRT-ITA)11-07-2024403
Microsoft SecurityAnnouncing the CVRF API 3.0 upgrade11-07-2024404
CSIRT ITSanate vulnerabilità su GitLab CE/EE (AL01/240711/CSIRT-ITA)11-07-2024405
Unit42DarkGate: Dancing the Samba With Alluring Excel Files10-07-2024406
CSIRT ITRilevata nuova vulnerabilità relativa a OpenSSH (AL05/240710/CSIRT-ITA)10-07-2024407
CSIRT ITAdobe rilascia aggiornamenti per sanare molteplici vulnerabilità (AL04/240710/CSIRT-ITA)10-07-2024408
CSIRT ITRilevate vulnerabilità in prodotti Fortinet (AL03/240710/CSIRT-ITA)10-07-2024409
CSIRT ITAggiornamenti per prodotti Citrix (AL02/240710/CSIRT-ITA)10-07-2024410
MSRC Security UpdateCVE-2024-30098 Windows Cryptographic Services Security Feature Bypass Vulnerability10-07-2024411
MSRC Security UpdateCVE-2024-38021 Microsoft Outlook Remote Code Execution Vulnerability10-07-2024412
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution09-07-2024413
Center of Internet SecurityCritical Patches Issued for Microsoft Products, July 09, 202409-07-2024414
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution09-07-2024415
CSIRT ITVulnerabilità Zoom (AL05/240709/CSIRT-ITA)09-07-2024416
Center of Internet SecurityA Vulnerability in OpenSSH Could Allow for Remote Code Execution09-07-2024417
CSIRT ITSAP Security Patch Day (AL04/240709/CSIRT-ITA)09-07-2024418
CSIRT ITSanate vulnerabilità in prodotti Schneider Electric (AL02/240709/CSIRT-ITA)09-07-2024419
MSRC Security UpdateCVE-2024-38022 Windows Image Acquisition Elevation of Privilege Vulnerability09-07-2024420
MSRC Security UpdateCVE-2024-37981 Secure Boot Security Feature Bypass Vulnerability09-07-2024421
MSRC Security UpdateCVE-2024-37985 Arm: CVE-2024-37985 Systematic Identification and Characterization of Proprietary Prefetchers09-07-2024422
MSRC Security UpdateCVE-2024-37986 Secure Boot Security Feature Bypass Vulnerability09-07-2024423
MSRC Security UpdateCVE-2024-37987 Secure Boot Security Feature Bypass Vulnerability09-07-2024424
MSRC Security UpdateCVE-2024-38013 Microsoft Windows Server Backup Elevation of Privilege Vulnerability09-07-2024425
MSRC Security UpdateCVE-2024-38015 Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability09-07-2024426
MSRC Security UpdateCVE-2024-38054 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability09-07-2024427
MSRC Security UpdateCVE-2024-38023 Microsoft SharePoint Server Remote Code Execution Vulnerability09-07-2024428
MSRC Security UpdateCVE-2024-38024 Microsoft SharePoint Server Remote Code Execution Vulnerability09-07-2024429
MSRC Security UpdateCVE-2024-38025 Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability09-07-2024430
MSRC Security UpdateCVE-2024-38034 Windows Filtering Platform Elevation of Privilege Vulnerability09-07-2024431
MSRC Security UpdateCVE-2024-38041 Windows Kernel Information Disclosure Vulnerability09-07-2024432
MSRC Security UpdateCVE-2024-38043 PowerShell Elevation of Privilege Vulnerability09-07-2024433
MSRC Security UpdateCVE-2024-38517 Github: CVE-2024-38517 TenCent RapidJSON Elevation of Privilege Vulnerability09-07-2024434
MSRC Security UpdateCVE-2024-38051 Windows Graphics Component Remote Code Execution Vulnerability09-07-2024435
MSRC Security UpdateCVE-2024-37970 Secure Boot Security Feature Bypass Vulnerability09-07-2024436
MSRC Security UpdateCVE-2024-38055 Microsoft Windows Codecs Library Information Disclosure Vulnerability09-07-2024437
MSRC Security UpdateCVE-2024-37974 Secure Boot Security Feature Bypass Vulnerability09-07-2024438
MSRC Security UpdateCVE-2024-21373 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024439
MSRC Security UpdateCVE-2024-37969 Secure Boot Security Feature Bypass Vulnerability09-07-2024440
MSRC Security UpdateCVE-2024-38088 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024441
MSRC Security UpdateCVE-2024-38059 Win32k Elevation of Privilege Vulnerability09-07-2024442
MSRC Security UpdateCVE-2024-30061 Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability09-07-2024443
MSRC Security UpdateCVE-2024-21417 Windows Text Services Framework Elevation of Privilege Vulnerability09-07-2024444
MSRC Security UpdateCVE-2024-28899 Secure Boot Security Feature Bypass Vulnerability09-07-2024445
MSRC Security UpdateCVE-2024-30081 Windows NTLM Spoofing Vulnerability09-07-2024446
MSRC Security UpdateCVE-2024-30098 Windows Cryptographic Services Security Feature Bypass Vulnerability09-07-2024447
MSRC Security UpdateCVE-2024-35264 .NET and Visual Studio Remote Code Execution Vulnerability09-07-2024448
MSRC Security UpdateCVE-2024-35270 Windows iSCSI Service Denial of Service Vulnerability09-07-2024449
MSRC Security UpdateCVE-2024-38087 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024450
MSRC Security UpdateCVE-2024-37331 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024451
MSRC Security UpdateCVE-2024-21332 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024452
MSRC Security UpdateCVE-2024-21333 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024453
MSRC Security UpdateCVE-2024-21335 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024454
MSRC Security UpdateCVE-2024-21398 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024455
MSRC Security UpdateCVE-2024-21414 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024456
MSRC Security UpdateCVE-2024-21415 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024457
MSRC Security UpdateCVE-2024-21428 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024458
MSRC Security UpdateCVE-2024-37318 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024459
MSRC Security UpdateCVE-2024-37332 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024460
MSRC Security UpdateCVE-2024-38056 Microsoft Windows Codecs Library Information Disclosure Vulnerability09-07-2024461
MSRC Security UpdateCVE-2024-38064 Windows TCP/IP Information Disclosure Vulnerability09-07-2024462
MSRC Security UpdateCVE-2024-38060 Windows Imaging Component Remote Code Execution Vulnerability09-07-2024463
MSRC Security UpdateCVE-2024-38030 Windows Themes Spoofing Vulnerability09-07-2024464
MSRC Security UpdateCVE-2024-38052 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability09-07-2024465
MSRC Security UpdateCVE-2024-38050 Windows Workstation Service Elevation of Privilege Vulnerability09-07-2024466
MSRC Security UpdateCVE-2024-38049 Windows Distributed Transaction Coordinator Remote Code Execution Vulnerability09-07-2024467
MSRC Security UpdateCVE-2024-38048 Windows Network Driver Interface Specification (NDIS) Denial of Service Vulnerability09-07-2024468
MSRC Security UpdateCVE-2024-38047 PowerShell Elevation of Privilege Vulnerability09-07-2024469
MSRC Security UpdateCVE-2024-38044 DHCP Server Service Remote Code Execution Vulnerability09-07-2024470
MSRC Security UpdateCVE-2024-38033 PowerShell Elevation of Privilege Vulnerability09-07-2024471
MSRC Security UpdateCVE-2024-38032 Microsoft Xbox Remote Code Execution Vulnerability09-07-2024472
MSRC Security UpdateCVE-2024-38031 Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability09-07-2024473
MSRC Security UpdateCVE-2024-38028 Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability09-07-2024474
MSRC Security UpdateCVE-2024-38057 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability09-07-2024475
MSRC Security UpdateCVE-2024-38027 Windows Line Printer Daemon Service Denial of Service Vulnerability09-07-2024476
MSRC Security UpdateCVE-2024-38021 Microsoft Office Remote Code Execution Vulnerability09-07-2024477
MSRC Security UpdateCVE-2024-38020 Microsoft Outlook Spoofing Vulnerability09-07-2024478
MSRC Security UpdateCVE-2024-38019 Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability09-07-2024479
MSRC Security UpdateCVE-2024-38017 Microsoft Message Queuing Information Disclosure Vulnerability09-07-2024480
MSRC Security UpdateCVE-2024-38011 Secure Boot Security Feature Bypass Vulnerability09-07-2024481
MSRC Security UpdateCVE-2024-38010 Secure Boot Security Feature Bypass Vulnerability09-07-2024482
MSRC Security UpdateCVE-2024-37989 Secure Boot Security Feature Bypass Vulnerability09-07-2024483
MSRC Security UpdateCVE-2024-37988 Secure Boot Security Feature Bypass Vulnerability09-07-2024484
MSRC Security UpdateCVE-2024-37984 Secure Boot Security Feature Bypass Vulnerability09-07-2024485
MSRC Security UpdateCVE-2024-38053 Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability09-07-2024486
MSRC Security UpdateCVE-2024-38058 BitLocker Security Feature Bypass Vulnerability09-07-2024487
MSRC Security UpdateCVE-2024-37977 Secure Boot Security Feature Bypass Vulnerability09-07-2024488
MSRC Security UpdateCVE-2024-38089 Microsoft Defender for IoT Elevation of Privilege Vulnerability09-07-2024489
MSRC Security UpdateCVE-2022-44684 Windows Local Session Manager (LSM) Denial of Service Vulnerability09-07-2024490
MSRC Security UpdateCVE-2023-38545 Hackerone: CVE-2023-38545 SOCKS5 heap buffer overflow09-07-2024491
MSRC Security UpdateCVE-2023-24932 Secure Boot Security Feature Bypass Vulnerability09-07-2024492
MSRC Security UpdateCVE-2024-39684 Github: CVE-2024-39684 TenCent RapidJSON Elevation of Privilege Vulnerability09-07-2024493
MSRC Security UpdateCVE-2024-38105 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability09-07-2024494
MSRC Security UpdateCVE-2024-38101 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability09-07-2024495
MSRC Security UpdateCVE-2024-38099 Windows Remote Desktop Licensing Service Denial of Service Vulnerability09-07-2024496
MSRC Security UpdateCVE-2024-38095 .NET and Visual Studio Denial of Service Vulnerability09-07-2024497
MSRC Security UpdateCVE-2024-38094 Microsoft SharePoint Remote Code Execution Vulnerability09-07-2024498
MSRC Security UpdateCVE-2024-38092 Azure CycleCloud Elevation of Privilege Vulnerability09-07-2024499
MSRC Security UpdateCVE-2024-38081 .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability09-07-2024500
MSRC Security UpdateCVE-2024-38065 Secure Boot Security Feature Bypass Vulnerability09-07-2024501
MSRC Security UpdateCVE-2024-38079 Windows Graphics Component Elevation of Privilege Vulnerability09-07-2024502
MSRC Security UpdateCVE-2024-38078 Xbox Wireless Adapter Remote Code Execution Vulnerability09-07-2024503
MSRC Security UpdateCVE-2024-38076 Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability09-07-2024504
MSRC Security UpdateCVE-2024-38074 Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability09-07-2024505
MSRC Security UpdateCVE-2024-38073 Windows Remote Desktop Licensing Service Denial of Service Vulnerability09-07-2024506
MSRC Security UpdateCVE-2024-38070 Windows LockDown Policy (WLDP) Security Feature Bypass Vulnerability09-07-2024507
MSRC Security UpdateCVE-2024-38069 Windows Enroll Engine Security Feature Bypass Vulnerability09-07-2024508
MSRC Security UpdateCVE-2024-38068 Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability09-07-2024509
MSRC Security UpdateCVE-2024-38067 Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability09-07-2024510
MSRC Security UpdateCVE-2024-38066 Windows Win32k Elevation of Privilege Vulnerability09-07-2024511
MSRC Security UpdateCVE-2024-37978 Secure Boot Security Feature Bypass Vulnerability09-07-2024512
MSRC Security UpdateCVE-2024-37975 Secure Boot Security Feature Bypass Vulnerability09-07-2024513
MSRC Security UpdateCVE-2024-38061 DCOM Remote Cross-Session Activation Elevation of Privilege Vulnerability09-07-2024514
MSRC Security UpdateADV990001 Latest Servicing Stack Updates09-07-2024515
MSRC Security UpdateCVE-2024-35267 Azure DevOps Server Spoofing Vulnerability09-07-2024516
MSRC Security UpdateCVE-2024-35266 Azure DevOps Server Spoofing Vulnerability09-07-2024517
MSRC Security UpdateCVE-2024-35261 Azure Network Watcher VM Extension Elevation of Privilege Vulnerability09-07-2024518
MSRC Security UpdateCVE-2024-30105 .NET Core and Visual Studio Denial of Service Vulnerability09-07-2024519
MSRC Security UpdateCVE-2024-30079 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability09-07-2024520
MSRC Security UpdateCVE-2024-30071 Windows Remote Access Connection Manager Information Disclosure Vulnerability09-07-2024521
MSRC Security UpdateCVE-2024-32987 Microsoft SharePoint Server Information Disclosure Vulnerability09-07-2024522
MSRC Security UpdateCVE-2024-30013 Windows MultiPoint Services Remote Code Execution Vulnerability09-07-2024523
MSRC Security UpdateCVE-2024-26184 Secure Boot Security Feature Bypass Vulnerability09-07-2024524
MSRC Security UpdateCVE-2024-38112 Windows MSHTML Platform Spoofing Vulnerability09-07-2024525
MSRC Security UpdateCVE-2024-38104 Windows Fax Service Remote Code Execution Vulnerability09-07-2024526
MSRC Security UpdateCVE-2024-35272 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024527
MSRC Security UpdateCVE-2024-38102 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability09-07-2024528
MSRC Security UpdateCVE-2024-38100 Windows File Explorer Elevation of Privilege Vulnerability09-07-2024529
MSRC Security UpdateCVE-2024-38091 Microsoft WS-Discovery Denial of Service Vulnerability09-07-2024530
MSRC Security UpdateCVE-2024-38086 Azure Kinect SDK Remote Code Execution Vulnerability09-07-2024531
MSRC Security UpdateCVE-2024-38085 Windows Graphics Component Elevation of Privilege Vulnerability09-07-2024532
MSRC Security UpdateCVE-2024-38080 Windows Hyper-V Elevation of Privilege Vulnerability09-07-2024533
MSRC Security UpdateCVE-2024-38077 Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability09-07-2024534
MSRC Security UpdateCVE-2024-38072 Windows Remote Desktop Licensing Service Denial of Service Vulnerability09-07-2024535
MSRC Security UpdateCVE-2024-38071 Windows Remote Desktop Licensing Service Denial of Service Vulnerability09-07-2024536
MSRC Security UpdateCVE-2024-38062 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability09-07-2024537
MSRC Security UpdateCVE-2024-35271 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024538
MSRC Security UpdateCVE-2024-20701 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024539
MSRC Security UpdateCVE-2024-37973 Secure Boot Security Feature Bypass Vulnerability09-07-2024540
MSRC Security UpdateCVE-2024-37327 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024541
MSRC Security UpdateCVE-2024-37972 Secure Boot Security Feature Bypass Vulnerability09-07-2024542
MSRC Security UpdateCVE-2024-37971 Secure Boot Security Feature Bypass Vulnerability09-07-2024543
MSRC Security UpdateCVE-2024-35256 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024544
MSRC Security UpdateCVE-2024-28928 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024545
MSRC Security UpdateCVE-2024-37336 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024546
MSRC Security UpdateCVE-2024-37333 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024547
MSRC Security UpdateCVE-2024-37334 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability09-07-2024548
MSRC Security UpdateCVE-2024-37330 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024549
MSRC Security UpdateCVE-2024-37329 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024550
MSRC Security UpdateCVE-2024-37328 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024551
MSRC Security UpdateCVE-2024-37326 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024552
MSRC Security UpdateCVE-2024-21303 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024553
MSRC Security UpdateCVE-2024-21449 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024554
MSRC Security UpdateCVE-2024-37324 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024555
MSRC Security UpdateCVE-2024-37322 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024556
MSRC Security UpdateCVE-2024-37321 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024557
MSRC Security UpdateCVE-2024-37320 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024558
MSRC Security UpdateCVE-2024-37319 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024559
MSRC Security UpdateCVE-2024-21425 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024560
MSRC Security UpdateCVE-2024-21331 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024561
MSRC Security UpdateCVE-2024-21317 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024562
MSRC Security UpdateCVE-2024-21308 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024563
MSRC Security UpdateCVE-2024-37323 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability09-07-2024564
MSRC Security UpdateCVE-2024-3596 CERT/CC: CVE-2024-3596 RADIUS Protocol Spoofing Vulnerability09-07-2024565
Consiglio Federale CH Avviati i preparativi per la nuova attribuzione delle concessioni per la telefonia mobile 09-07-2024566
Unit42Dissecting GootLoader With Node.js03-07-2024567
Microsoft SecurityWhat’s new in the MSRC Report Abuse Portal and API03-07-2024568
Unit42Threat Brief: CVE-2024-6387 OpenSSH RegreSSHion Vulnerability02-07-2024569
Center of Internet SecurityA Vulnerability in OpenSSH Could Allow for Remote Code Execution01-07-2024570
FR-CERT AlertesVulnérabilité dans OpenSSH (01 juillet 2024)01-07-2024571
Unit42The Contrastive Credibility Propagation Algorithm in Action: Improving ML-powered Data Loss Prevention28-06-2024572
MSRC Security UpdateCVE-2024-629327-06-2024573
MSRC Security UpdateCVE-2024-629227-06-2024574
MSRC Security UpdateCVE-2024-629127-06-2024575
MSRC Security UpdateCVE-2024-629027-06-2024576
MSRC Security UpdateCVE-2024-35260 Microsoft Dataverse Remote Code Execution Vulnerability27-06-2024577
MSRC Security UpdateCVE-2024-34122 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability27-06-2024578
Microsoft SecurityToward greater transparency: Unveiling Cloud Service CVEs 27-06-2024579
Unit42Attackers Exploiting Public Cobalt Strike Profiles26-06-2024580
Google TAGGoogle disrupted over 10,000 instances of DRAGONBRIDGE activity in Q1 202426-06-2024581
MSRC Security UpdateCVE-2024-26236 Windows Update Stack Elevation of Privilege Vulnerability26-06-2024582
MSRC Security UpdateCVE-2024-21345 Windows Kernel Elevation of Privilege Vulnerability26-06-2024583
MSRC Security UpdateCVE-2024-38082 Microsoft Edge (Chromium-based) Spoofing Vulnerability26-06-2024584
MSRC Security UpdateCVE-2024-26213 Microsoft Brokering File System Elevation of Privilege Vulnerability26-06-2024585
MSRC Security UpdateCVE-2023-38146 Windows Themes Remote Code Execution Vulnerability26-06-2024586
MSRC Security UpdateCVE-2024-26235 Windows Update Stack Elevation of Privilege Vulnerability26-06-2024587
MSRC Security UpdateCVE-2024-26218 Windows Kernel Elevation of Privilege Vulnerability26-06-2024588
Consiglio Federale CH Infrastruttura informatica uniforme per il registro di commercio 26-06-2024589
Consiglio Federale CH Il registro dello stato civile elettronico consente la corretta grafia dei caratteri speciali nel nome 26-06-2024590
Center of Internet SecurityMultiple Vulnerabilities in Progress MOVEit Products Could Allow for Authentication Bypass25-06-2024591
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution25-06-2024592
MSRC Security UpdateCVE-2024-38082 Microsoft Edge (Chromium-based) Spoofing Vulnerability25-06-2024593
MSRC Security UpdateCVE-2022-26832 .NET Framework Denial of Service Vulnerability24-06-2024594
MSRC Security UpdateChromium: CVE-2024-6103: Use after free in Dawn20-06-2024595
MSRC Security UpdateChromium: CVE-2024-6102: Out of bounds memory access in Dawn20-06-2024596
MSRC Security UpdateChromium: CVE-2024-6101: Inappropriate implementation in WebAssembly20-06-2024597
MSRC Security UpdateChromium: CVE-2024-6100 Type Confusion in V820-06-2024598
MSRC Security UpdateCVE-2024-38082 Microsoft Edge (Chromium-based) Spoofing Vulnerability20-06-2024599
MSRC Security UpdateCVE-2024-38093 Microsoft Edge (Chromium-based) Spoofing Vulnerability20-06-2024600
Consiglio Federale CH Conferenza di alto livello sulla pace in Ucraina: primo bilancio dell’UFCS sui lavori della Rete integrata della situazione ciber 20-06-2024601
MSRC Security UpdateCVE-2024-30045 .NET and Visual Studio Remote Code Execution Vulnerability19-06-2024602
Consiglio Federale CH Il Consiglio federale pubblica il rapporto sulla lotta alla cibercriminalità in Svizzera 19-06-2024603
Consiglio Federale CH Il Consiglio federale respinge l'iniziativa SSR e propone invece di ridurre il canone a 300 franchi 19-06-2024604
Center of Internet SecurityMultiple Vulnerabilities in VMware Products Could Allow for Remote Code Execution18-06-2024605
Unit42Attack Paths Into VMs in the Cloud18-06-2024606
Consiglio Federale CH «Cyber Europe 2024»: il settore dell’energia in primo piano 18-06-2024607
Microsoft SecurityMitigating SSRF Vulnerabilities Impacting Azure Machine Learning17-06-2024608
Consiglio Federale CH Posta: Modernizzazione e stabilizzazione finanziaria del servizio universale 14-06-2024609
Consiglio Federale CH Avviso di pubblicazione 14-06-2024610
Consiglio Federale CH Id-e: ulteriori chiarimenti sull’attuazione tecnica 14-06-2024611
MSRC Security UpdateChromium: CVE-2024-5831 Use after free in Dawn13-06-2024612
MSRC Security UpdateCVE-2024-30058 Microsoft Edge (Chromium-based) Spoofing Vulnerability13-06-2024613
MSRC Security UpdateCVE-2024-35255 Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability13-06-2024614
MSRC Security UpdateChromium: CVE-2024-5830 Type Confusion in V813-06-2024615
MSRC Security UpdateChromium: CVE-2024-5832 Use after free in Dawn13-06-2024616
MSRC Security UpdateChromium: CVE-2024-5838 Type Confusion in V813-06-2024617
MSRC Security UpdateChromium: CVE-2024-5842 Use after free in Browser UI13-06-2024618
MSRC Security UpdateChromium: CVE-2024-5840 Policy Bypass in CORS13-06-2024619
MSRC Security UpdateChromium: CVE-2024-5839 Inappropriate Implementation in Memory Allocator13-06-2024620
MSRC Security UpdateChromium: CVE-2024-5843 Inappropriate implementation in Downloads13-06-2024621
MSRC Security UpdateChromium: CVE-2024-5834 Inappropriate implementation in Dawn13-06-2024622
MSRC Security UpdateChromium: CVE-2024-5836 Inappropriate Implementation in DevTools13-06-2024623
MSRC Security UpdateChromium: CVE-2024-5833 Type Confusion in V813-06-2024624
MSRC Security UpdateChromium: CVE-2024-5844 Heap buffer overflow in Tab Strip13-06-2024625
MSRC Security UpdateChromium: CVE-2024-5837 Type Confusion in V813-06-2024626
MSRC Security UpdateChromium: CVE-2024-5835 Heap buffer overflow in Tab Groups13-06-2024627
MSRC Security UpdateChromium: CVE-2024-5841 Use after free in V813-06-2024628
MSRC Security UpdateCVE-2024-30037 Windows Common Log File System Driver Elevation of Privilege Vulnerability13-06-2024629
MSRC Security UpdateCVE-2024-30057 Microsoft Edge for iOS Spoofing Vulnerability13-06-2024630
MSRC Security UpdateChromium: CVE-2024-5846 Use after free in PDFium13-06-2024631
MSRC Security UpdateChromium: CVE-2024-5847 Use after free in PDFium13-06-2024632
MSRC Security UpdateCVE-2024-38083 Microsoft Edge (Chromium-based) Spoofing Vulnerability13-06-2024633
MSRC Security UpdateChromium: CVE-2024-5845 Use after free in Audio13-06-2024634
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution12-06-2024635
MSRC Security UpdateCVE-2024-35255 Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability12-06-2024636
Consiglio Federale CH Comitato consultivo Svizzera digitale: la digitalizzazione richiede interfacce elettroniche 12-06-2024637
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution11-06-2024638
Center of Internet SecurityCritical Patches Issued for Microsoft Products, June 11, 202411-06-2024639
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution11-06-2024640
MSRC Security UpdateCVE-2024-30102 Microsoft Office Remote Code Execution Vulnerability11-06-2024641
MSRC Security UpdateCVE-2024-30100 Microsoft SharePoint Server Remote Code Execution Vulnerability11-06-2024642
MSRC Security UpdateCVE-2024-30101 Microsoft Office Remote Code Execution Vulnerability11-06-2024643
MSRC Security UpdateCVE-2024-30104 Microsoft Office Remote Code Execution Vulnerability11-06-2024644
MSRC Security UpdateCVE-2024-30099 Windows Kernel Elevation of Privilege Vulnerability11-06-2024645
MSRC Security UpdateCVE-2024-30097 Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability11-06-2024646
MSRC Security UpdateCVE-2024-30096 Windows Cryptographic Services Information Disclosure Vulnerability11-06-2024647
MSRC Security UpdateCVE-2024-30095 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability11-06-2024648
MSRC Security UpdateCVE-2024-30103 Microsoft Outlook Remote Code Execution Vulnerability11-06-2024649
MSRC Security UpdateCVE-2024-35252 Azure Storage Movement Client Library Denial of Service Vulnerability11-06-2024650
MSRC Security UpdateCVE-2024-35248 Microsoft Dynamics 365 Business Central Elevation of Privilege Vulnerability11-06-2024651
MSRC Security UpdateCVE-2024-35249 Microsoft Dynamics 365 Business Central Remote Code Execution Vulnerability11-06-2024652
MSRC Security UpdateCVE-2024-35253 Microsoft Azure File Sync Elevation of Privilege Vulnerability11-06-2024653
MSRC Security UpdateCVE-2024-35254 Azure Monitor Agent Elevation of Privilege Vulnerability11-06-2024654
MSRC Security UpdateCVE-2024-35263 Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability11-06-2024655
MSRC Security UpdateCVE-2024-35265 Windows Perception Service Elevation of Privilege Vulnerability11-06-2024656
MSRC Security UpdateCVE-2024-37325 Azure Science Virtual Machine (DSVM) Elevation of Privilege Vulnerability11-06-2024657
MSRC Security UpdateCVE-2024-30052 Visual Studio Remote Code Execution Vulnerability11-06-2024658
MSRC Security UpdateCVE-2024-35250 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability11-06-2024659
MSRC Security UpdateCVE-2024-30084 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability11-06-2024660
MSRC Security UpdateCVE-2024-30085 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability11-06-2024661
MSRC Security UpdateCVE-2024-30086 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability11-06-2024662
MSRC Security UpdateCVE-2024-35255 Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability11-06-2024663
MSRC Security UpdateCVE-2024-30094 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability11-06-2024664
MSRC Security UpdateCVE-2024-30091 Win32k Elevation of Privilege Vulnerability11-06-2024665
MSRC Security UpdateCVE-2024-30093 Windows Storage Elevation of Privilege Vulnerability11-06-2024666
MSRC Security UpdateCVE-2024-30090 Microsoft Streaming Service Elevation of Privilege Vulnerability11-06-2024667
MSRC Security UpdateCVE-2024-30069 Windows Remote Access Connection Manager Information Disclosure Vulnerability11-06-2024668
MSRC Security UpdateCVE-2024-30070 DHCP Server Service Denial of Service Vulnerability11-06-2024669
MSRC Security UpdateCVE-2024-30072 Microsoft Event Trace Log File Parsing Remote Code Execution Vulnerability11-06-2024670
MSRC Security UpdateCVE-2024-30074 Windows Link Layer Topology Discovery Protocol Remote Code Execution Vulnerability11-06-2024671
MSRC Security UpdateCVE-2024-30075 Windows Link Layer Topology Discovery Protocol Remote Code Execution Vulnerability11-06-2024672
MSRC Security UpdateCVE-2024-30076 Windows Container Manager Service Elevation of Privilege Vulnerability11-06-2024673
MSRC Security UpdateCVE-2024-30078 Windows Wi-Fi Driver Remote Code Execution Vulnerability11-06-2024674
MSRC Security UpdateCVE-2024-30080 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability11-06-2024675
MSRC Security UpdateCVE-2024-30082 Win32k Elevation of Privilege Vulnerability11-06-2024676
MSRC Security UpdateCVE-2024-35250 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability11-06-2024677
MSRC Security UpdateCVE-2024-35255 Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability11-06-2024678
MSRC Security UpdateCVE-2023-50868 MITRE: CVE-2023-50868 NSEC3 closest encloser proof can exhaust CPU11-06-2024679
MSRC Security UpdateCVE-2024-29187 GitHub: CVE-2024-29187 WiX Burn-based bundles are vulnerable to binary hijack when run as SYSTEM11-06-2024680
MSRC Security UpdateCVE-2024-29060 Visual Studio Elevation of Privilege Vulnerability11-06-2024681
MSRC Security UpdateCVE-2024-30062 Windows Standards-Based Storage Management Service Remote Code Execution Vulnerability11-06-2024682
MSRC Security UpdateCVE-2024-30063 Windows Distributed File System (DFS) Remote Code Execution Vulnerability11-06-2024683
MSRC Security UpdateCVE-2024-30064 Windows Kernel Elevation of Privilege Vulnerability11-06-2024684
MSRC Security UpdateCVE-2024-30065 Windows Themes Denial of Service Vulnerability11-06-2024685
MSRC Security UpdateCVE-2024-30066 Winlogon Elevation of Privilege Vulnerability11-06-2024686
MSRC Security UpdateCVE-2024-30067 Winlogon Elevation of Privilege Vulnerability11-06-2024687
MSRC Security UpdateCVE-2024-30068 Windows Kernel Elevation of Privilege Vulnerability11-06-2024688
MSRC Security UpdateCVE-2024-30083 Windows Standards-Based Storage Management Service Denial of Service Vulnerability11-06-2024689
MSRC Security UpdateCVE-2024-30084 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability11-06-2024690
MSRC Security UpdateCVE-2024-30085 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability11-06-2024691
MSRC Security UpdateCVE-2024-30086 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability11-06-2024692
MSRC Security UpdateCVE-2024-30087 Win32k Elevation of Privilege Vulnerability11-06-2024693
MSRC Security UpdateCVE-2024-30088 Windows Kernel Elevation of Privilege Vulnerability11-06-2024694
MSRC Security UpdateCVE-2024-30089 Microsoft Streaming Service Elevation of Privilege Vulnerability11-06-2024695
MSRC Security UpdateCVE-2024-30077 Windows OLE Remote Code Execution Vulnerability11-06-2024696
Consiglio Federale CH La consigliera federale Elisabeth Baume-Schneider co-presiede il primo forum sulla parità di genere dell’OCSE a Parigi 11-06-2024697
Center of Internet SecurityA Vulnerability in SolarWinds Serv-U Could Allow for Path Transversal07-06-2024698
Center of Internet SecurityMultiple Vulnerabilities in PHP Could Allow for Remote Code Execution07-06-2024699
Consiglio Federale CH Traffico dei pagamenti: la Posta soddisfa le esigenze del servizio universale 06-06-2024700
Google TAGTAG Bulletin: Q2 202404-06-2024701
Center of Internet SecurityMultiple Vulnerabilities in Progress Telerik Report Server Could Allow for Remote Code Execution04-06-2024702
MSRC Security UpdateChromium: CVE-2024-5499 Out of bounds write in Streams API03-06-2024703
MSRC Security UpdateChromium: CVE-2024-5498 Use after free in Presentation API03-06-2024704
MSRC Security UpdateChromium: CVE-2024-5497 Out of bounds memory access in Keyboard Inputs03-06-2024705
MSRC Security UpdateChromium: CVE-2024-5496 Use after free in Media Session03-06-2024706
MSRC Security UpdateChromium: CVE-2024-5495 Use after free in Dawn03-06-2024707
MSRC Security UpdateChromium: CVE-2024-5494 Use after free in Dawn03-06-2024708
MSRC Security UpdateChromium: CVE-2024-5493 Heap buffer overflow in WebRTC03-06-2024709
Microsoft SecurityImproved Guidance for Azure Network Service Tags03-06-2024710
Center of Internet SecurityA Vulnerability in Check Point Security Gateways Could Allow for Credential Access31-05-2024711
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution31-05-2024712
Center of Internet SecurityMultiple Vulnerabilities in LenelS2 NetBox Could Allow for Arbitrary Code Execution30-05-2024713
FR-CERT Alertes[MàJ] Vulnérabilité dans les produits Check Point (30 mai 2024)30-05-2024714
Consiglio Federale CH Ginevra centro delle discussioni di alto livello su digitalizzazione e IA 30-05-2024715
Center of Internet SecurityMultiple Vulnerabilities in Fortinet FortiSIEM Could Allow for Remote Code Execution29-05-2024716
NCSCThe threat from commercial cyber proliferation29-05-2024717
Consiglio Federale CH Lunch de presse avec la direction du SECO 27-05-2024718
MSRC Security UpdateChromium: CVE-2024-5274 Type Confusion in V825-05-2024719
MSRC Security UpdateChromium: CVE-2024-5158 Type Confusion in V825-05-2024720
MSRC Security UpdateChromium: CVE-2024-5160 Heap buffer overflow in Dawn25-05-2024721
MSRC Security UpdateChromium: CVE-2024-5159 Heap buffer overflow in ANGLE25-05-2024722
MSRC Security UpdateChromium: CVE-2024-5157 Use after free in Scheduling25-05-2024723
Center of Internet SecurityA Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution24-05-2024724
Center of Internet SecurityA Vulnerability in GitHub Enterprise Server (GHES) Could Allow for Authentication Bypass23-05-2024725
Unit42Operation Diplomatic Specter: An Active Chinese Cyberespionage Campaign Leverages Rare Tool Set to Target Governmental Entities in the Middle East, Africa and Asia23-05-2024726
Consiglio Federale CH Il Consiglio federale adotta il messaggio concernente lo sviluppo di uno Swiss Government Cloud 22-05-2024727
Consiglio Federale CH Il consigliere federale Rösti al Forum internazionale dei trasporti di Lipsia 22-05-2024728
Consiglio Federale CH Adottata la Convenzione sull'intelligenza artificiale del Consiglio d'Europa - la Svizzera ha contribuito attivamente 17-05-2024729
Unit42Payload Trends in Malicious OneNote Samples16-05-2024730
MSRC Security UpdateCVE-2024-30060 Azure Monitor Agent Elevation of Privilege Vulnerability16-05-2024731
MSRC Security UpdateCVE-2024-30041 Microsoft Bing Search Spoofing Vulnerability16-05-2024732
Consiglio Federale CH Linked data: vantaggi e sfide per l’amministrazione pubblica 16-05-2024733
Center of Internet SecurityA Vulnerability in SolarWinds Access Rights Manager Could Allow for Privilege Escalation15-05-2024734
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution15-05-2024735
MSRC Security UpdateCVE-2024-30046 Visual Studio Denial of Service Vulnerability15-05-2024736
MSRC Security UpdateCVE-2024-30047 Dynamics 365 Customer Insights Spoofing Vulnerability15-05-2024737
MSRC Security UpdateCVE-2024-30055 Microsoft Edge (Chromium-based) Spoofing Vulnerability15-05-2024738
MSRC Security UpdateCVE-2024-30053 Azure Migrate Cross-Site Scripting Vulnerability15-05-2024739
MSRC Security UpdateCVE-2024-30017 Windows Hyper-V Remote Code Execution Vulnerability15-05-2024740
MSRC Security UpdateCVE-2024-30009 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability15-05-2024741
MSRC Security UpdateCVE-2024-30041 Microsoft Bing Search Spoofing Vulnerability15-05-2024742
MSRC Security UpdateCVE-2024-30044 Microsoft SharePoint Server Remote Code Execution Vulnerability15-05-2024743
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution15-05-2024744
Center of Internet SecurityMultiple Vulnerabilities in Siemens Ruggedcom Crossbow Could Allow for Arbitrary Code Execution15-05-2024745
Consiglio Federale CH Il Consiglio federale avvia la consultazione concernente l’estensione dello scambio automatico internazionale di informazioni a fini fiscali alle cripto-attività 15-05-2024746
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution14-05-2024747
Center of Internet SecurityCritical Patches Issued for Microsoft Products, May 14, 202414-05-2024748
Center of Internet SecurityA Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution14-05-2024749
MSRC Security UpdateChromium: CVE-2024-4761 Out of bounds write in V814-05-2024750
MSRC Security UpdateCVE-2024-30042 Microsoft Excel Remote Code Execution Vulnerability14-05-2024751
MSRC Security UpdateCVE-2024-30051 Windows DWM Core Library Elevation of Privilege Vulnerability14-05-2024752
MSRC Security UpdateCVE-2024-30049 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability14-05-2024753
MSRC Security UpdateCVE-2024-30048 Dynamics 365 Customer Insights Spoofing Vulnerability14-05-2024754
MSRC Security UpdateCVE-2024-30041 Microsoft Bing Search Spoofing Vulnerability14-05-2024755
MSRC Security UpdateCVE-2024-30046 Visual Studio Denial of Service Vulnerability14-05-2024756
MSRC Security UpdateCVE-2024-30003 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024757
MSRC Security UpdateCVE-2024-30045 .NET and Visual Studio Remote Code Execution Vulnerability14-05-2024758
MSRC Security UpdateCVE-2024-30002 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024759
MSRC Security UpdateCVE-2024-30004 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024760
MSRC Security UpdateCVE-2024-30005 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024761
MSRC Security UpdateCVE-2024-30006 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability14-05-2024762
MSRC Security UpdateCVE-2024-32004 GitHub: CVE-2024-32004 Remote Code Execution while cloning special-crafted local repositories14-05-2024763
MSRC Security UpdateCVE-2024-29998 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024764
MSRC Security UpdateCVE-2024-30001 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024765
MSRC Security UpdateCVE-2024-30000 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024766
MSRC Security UpdateCVE-2024-29999 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024767
MSRC Security UpdateCVE-2024-30008 Windows DWM Core Library Information Disclosure Vulnerability14-05-2024768
MSRC Security UpdateCVE-2024-29997 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024769
MSRC Security UpdateCVE-2024-29996 Windows Common Log File System Driver Elevation of Privilege Vulnerability14-05-2024770
MSRC Security UpdateCVE-2024-32002 CVE-2024-32002 Recursive clones on case-insensitive filesystems that support symlinks are susceptible to Remote Code Execution14-05-2024771
MSRC Security UpdateCVE-2024-30054 Microsoft Power BI Client JavaScript SDK Information Disclosure Vulnerability14-05-2024772
MSRC Security UpdateCVE-2024-28902 Windows Remote Access Connection Manager Information Disclosure Vulnerability14-05-2024773
MSRC Security UpdateCVE-2024-23593 Lenovo: CVE-2024-23593 Modify Boot Manager and Escalate Privileges14-05-2024774
MSRC Security UpdateCVE-2024-26207 Windows Remote Access Connection Manager Information Disclosure Vulnerability14-05-2024775
MSRC Security UpdateCVE-2024-26211 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability14-05-2024776
MSRC Security UpdateCVE-2024-26217 Windows Remote Access Connection Manager Information Disclosure Vulnerability14-05-2024777
MSRC Security UpdateCVE-2024-28900 Windows Remote Access Connection Manager Information Disclosure Vulnerability14-05-2024778
MSRC Security UpdateCVE-2024-30007 Microsoft Brokering File System Elevation of Privilege Vulnerability14-05-2024779
MSRC Security UpdateCVE-2024-30047 Dynamics 365 Customer Insights Spoofing Vulnerability14-05-2024780
MSRC Security UpdateCVE-2024-30009 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability14-05-2024781
MSRC Security UpdateCVE-2024-30032 Windows DWM Core Library Elevation of Privilege Vulnerability14-05-2024782
MSRC Security UpdateCVE-2024-30024 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability14-05-2024783
MSRC Security UpdateCVE-2024-30025 Windows Common Log File System Driver Elevation of Privilege Vulnerability14-05-2024784
MSRC Security UpdateCVE-2024-30027 NTFS Elevation of Privilege Vulnerability14-05-2024785
MSRC Security UpdateCVE-2024-30028 Win32k Elevation of Privilege Vulnerability14-05-2024786
MSRC Security UpdateCVE-2024-30029 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability14-05-2024787
MSRC Security UpdateCVE-2024-30030 Win32k Elevation of Privilege Vulnerability14-05-2024788
MSRC Security UpdateCVE-2024-30031 Windows CNG Key Isolation Service Elevation of Privilege Vulnerability14-05-2024789
MSRC Security UpdateCVE-2024-30010 Windows Hyper-V Remote Code Execution Vulnerability14-05-2024790
MSRC Security UpdateCVE-2024-26238 Microsoft PLUGScheduler Scheduled Task Elevation of Privilege Vulnerability14-05-2024791
MSRC Security UpdateCVE-2024-30033 Windows Search Service Elevation of Privilege Vulnerability14-05-2024792
MSRC Security UpdateCVE-2024-30034 Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability14-05-2024793
MSRC Security UpdateCVE-2024-30035 Windows DWM Core Library Elevation of Privilege Vulnerability14-05-2024794
MSRC Security UpdateCVE-2024-30036 Windows Deployment Services Information Disclosure Vulnerability14-05-2024795
MSRC Security UpdateCVE-2024-30037 Windows Common Log File System Driver Elevation of Privilege Vulnerability14-05-2024796
MSRC Security UpdateCVE-2024-30038 Win32k Elevation of Privilege Vulnerability14-05-2024797
MSRC Security UpdateCVE-2024-30039 Windows Remote Access Connection Manager Information Disclosure Vulnerability14-05-2024798
MSRC Security UpdateCVE-2024-30040 Windows MSHTML Platform Security Feature Bypass Vulnerability14-05-2024799
MSRC Security UpdateCVE-2024-29994 Microsoft Windows SCSI Class System File Elevation of Privilege Vulnerability14-05-2024800
MSRC Security UpdateCVE-2024-30019 DHCP Server Service Denial of Service Vulnerability14-05-2024801
MSRC Security UpdateCVE-2024-30059 Microsoft Intune for Android Mobile Application Management Tampering Vulnerability14-05-2024802
MSRC Security UpdateCVE-2024-30018 Windows Kernel Elevation of Privilege Vulnerability14-05-2024803
MSRC Security UpdateCVE-2024-30011 Windows Hyper-V Denial of Service Vulnerability14-05-2024804
MSRC Security UpdateCVE-2024-30053 Azure Migrate Cross-Site Scripting Vulnerability14-05-2024805
MSRC Security UpdateCVE-2024-30015 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability14-05-2024806
MSRC Security UpdateCVE-2024-30016 Windows Cryptographic Services Information Disclosure Vulnerability14-05-2024807
MSRC Security UpdateCVE-2024-30017 Windows Hyper-V Remote Code Execution Vulnerability14-05-2024808
MSRC Security UpdateCVE-2024-30043 Microsoft SharePoint Server Information Disclosure Vulnerability14-05-2024809
MSRC Security UpdateCVE-2024-30012 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024810
MSRC Security UpdateCVE-2024-30020 Windows Cryptographic Services Remote Code Execution Vulnerability14-05-2024811
MSRC Security UpdateCVE-2024-30021 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024812
MSRC Security UpdateCVE-2024-30022 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability14-05-2024813
MSRC Security UpdateCVE-2024-30023 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability14-05-2024814
MSRC Security UpdateCVE-2024-30044 Microsoft SharePoint Server Remote Code Execution Vulnerability14-05-2024815
MSRC Security UpdateCVE-2024-30050 Windows Mark of the Web Security Feature Bypass Vulnerability14-05-2024816
MSRC Security UpdateCVE-2024-30014 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability14-05-2024817
Consiglio Federale CH Swiss IGF: dibattiti sull'intelligenza artificiale e la sua regolamentazione 14-05-2024818
Center of Internet SecurityMultiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution13-05-2024819
Consiglio Federale CH Il consigliere federale Ignazio Cassis alla riunione ministeriale del Consiglio d’Europa a Strasburgo 13-05-2024820
MSRC Security UpdateChromium: CVE-2024-4671 Use after free in Visuals10-05-2024821
MSRC Security UpdateChromium: CVE-2024-4559 Heap buffer overflow in WebAudio10-05-2024822
MSRC Security UpdateChromium: CVE-2024-4558 Use after free in ANGLE10-05-2024823
MSRC Security UpdateCVE-2024-30055 Microsoft Edge (Chromium-based) Spoofing Vulnerability10-05-2024824
Center of Internet SecurityA Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution09-05-2024825
Center of Internet SecurityA Vulnerability in Apache OFBiz Could Allow for Remote Code Execution09-05-2024826
Center of Internet SecurityA Vulnerability in F5 BIG-IP Next Central Manager Could Allow for Remote Code Execution09-05-2024827
NCSCDecrypting diversity: Diversity and inclusion in cyber security report 202009-05-2024828
NCSCDecrypting diversity: Diversity and inclusion in cyber security report 202109-05-2024829
MSRC Security UpdateCVE-2024-29059 .NET Framework Information Disclosure Vulnerability08-05-2024830
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution07-05-2024831
Center of Internet SecurityA Vulnerability in Mozilla PDF.js Could Allow for Arbitrary Code Execution07-05-2024832
Center of Internet SecurityMultiple Vulnerabilities in Google Android OS Could Allow for Privilege Escalation06-05-2024833
MSRC Security UpdateCVE-2023-24948 Windows Bluetooth Driver Elevation of Privilege Vulnerability06-05-2024834
Consiglio Federale CH Progetto pilota per l’Id-e: licenza digitale per allievo conducente nel Cantone di Appenzello Esterno 03-05-2024835
MSRC Security UpdateChromium: CVE-2024-4368 Use after free in Dawn02-05-2024836
MSRC Security UpdateChromium: CVE-2024-4331 Use after free in Picture In Picture02-05-2024837
Consiglio Federale CH Conclusione dell’inchiesta amministrativa concernente l’attacco hacker contro Xplain: il Consiglio federale decide misure 01-05-2024838
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution30-04-2024839
MSRC Security UpdateChromium: CVE-2024-4060 Use after free in Dawn26-04-2024840
MSRC Security UpdateChromium: CVE-2024-4059 Out of bounds read in V8 API26-04-2024841
MSRC Security UpdateChromium: CVE-2024-4058 Type Confusion in ANGLE26-04-2024842
FR-CERT AlertesMultiples vulnérabilités dans les produits Cisco (25 avril 2024)25-04-2024843
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution24-04-2024844
Center of Internet SecurityOracle Quarterly Critical Patches Issued April 16, 202417-04-2024845
Center of Internet SecurityMultiple Vulnerabilities in Ivanti Avalanche Could Allow for Remote Code Execution17-04-2024846
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Remote Code Execution17-04-2024847
Microsoft SecurityCongratulations to the Top MSRC 2024 Q1 Security Researchers! 17-04-2024848
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution16-04-2024849
Consiglio Federale CH La Cancelleria federale avvia una consultazione sul promovimento di progetti di digitalizzazione 16-04-2024850
Center of Internet SecurityA Vulnerability in PAN-OS Could Allow for Arbitrary Code Execution12-04-2024851
FR-CERT Alertes[MàJ] Vulnérabilité dans Palo Alto Networks GlobalProtect (12 avril 2024)12-04-2024852
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution10-04-2024853
Consiglio Federale CH René Dönni Kuoni nuovo direttore supplente dell'UFCOM 10-04-2024854
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution09-04-2024855
Center of Internet SecurityCritical Patches Issued for Microsoft Products, April 09, 202409-04-2024856
Microsoft SecurityToward greater transparency: Adopting the CWE standard for Microsoft CVEs08-04-2024857
Center of Internet SecurityA Vulnerability in Broadcom Brocade Fabric OS Could Allow for Arbitrary Code Execution05-04-2024858
Consiglio Federale CH «Promuovete la vostra salute digitale» - lancio della campagna nazionale di sensibilizzazione alla cibersicurezza incentrata sugli aggiornamenti e sulla protezione antivirus 04-04-2024859
Microsoft SecurityEmbracing innovation: Derrick’s transition from banking to Microsoft’s Threat Intelligence team02-04-2024860
Google TAGA review of zero-day in-the-wild exploits in 202327-03-2024861
Consiglio Federale CH Mondo del lavoro digitalizzato: opportunità e rischi per le persone con disabilità 27-03-2024862
Consiglio Federale CH Circa l’80 per cento delle esecuzioni è espletato online 19-03-2024863
Consiglio Federale CH Mercato delle telecomunicazioni: concorrenza stabile 15-03-2024864
Consiglio Federale CH Procedimenti civili transfrontalieri: impiego agevolato della comunicazione elettronica 15-03-2024865
Consiglio Federale CH La Cancelleria federale pubblica l’aggiudicazione relativa al bando OMC «ALPIN 3.0» 13-03-2024866
Microsoft SecurityUpdate on Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard08-03-2024867
Consiglio Federale CH Attacco hacker contro Xplain: l’Ufficio federale della cibersicurezza pubblica un rapporto sull’analisi dei dati 07-03-2024868
Google TAGTAG Bulletin: Q1 202406-03-2024869
Microsoft SecurityFaye’s Journey: From Security PM to Diversity Advocate at Microsoft29-02-2024870
Microsoft SecurityMicrosoft boosts its Microsoft 365 Insider Builds on Windows Bounty Program with higher awards and an expanded scope27-02-2024871
Consiglio Federale CH Un impegno a favore dell’educazione, della ricerca e dell’innovazione in Svizzera 27-02-2024872
Microsoft SecurityFrom Indiana Jones to Cybersecurity: The Inspiring Journey of Devin26-02-2024873
Consiglio Federale CH Migrazione verso Microsoft 365: introduzione nelle prime unità amministrative 22-02-2024874
Consiglio Federale CH Sostegno ai media indipendente dal canale di diffusione: proposte del Consiglio federale 21-02-2024875
Microsoft SecurityAn Obsession With Impact: The Inspiring Journey of a Dreamer That Led to a Career at Microsoft20-02-2024876
Microsoft SecurityNew Security Advisory Tab Added to the Microsoft Security Update Guide15-02-2024877
FR-CERT Alertes[MàJ] Vulnérabilité dans Microsoft Outlook (15 février 2024)15-02-2024878
Google TAGTool of First Resort: Israel-Hamas War in Cyber14-02-2024879
FR-CERT Alertes[MàJ] Vulnérabilité dans Fortinet FortiOS (09 février 2024)09-02-2024880
Consiglio Federale CH Il 13,3% delle persone occupate non utilizza mai strumenti informatici nello svolgimento del proprio lavoro 08-02-2024881
Google TAGBuying Spying: How the commercial surveillance industry works and what can be done about it06-02-2024882
FR-CERT Alertes[MàJ] Incident affectant les solutions AnyDesk (05 février 2024)05-02-2024883
Consiglio Federale CH «Autotest sulla naturalizzazione»: la SEM dà il via alla fase pilota 01-02-2024884
Microsoft SecurityCongratulations to the Top MSRC 2023 Q4 Security Researchers!30-01-2024885
NCSCThe near-term impact of AI on the cyber threat25-01-2024886
Consiglio Federale CH L’Autorità federale di vigilanza sulle fondazioni offre un servizio chatbot basato sull’intelligenza artificiale 25-01-2024887
Google TAGTAG Bulletin: Q4 202319-01-2024888
Microsoft SecurityMicrosoft Actions Following Attack by Nation State Actor Midnight Blizzard19-01-2024889
Google TAGRussian threat group COLDRIVER expands its targeting of Western officials to include the use of malware18-01-2024890
Consiglio Federale CH Diverse pagine web dell’Amministrazione federale temporaneamente irraggiungibili a causa di un attacco DDoS 17-01-2024891
FR-CERT Alertes[MàJ] Multiples Vulnérabilités dans GitLab (12 janvier 2024)12-01-2024892
FR-CERT Alertes[MàJ] Multiples vulnérabilités dans Ivanti Connect Secure et Policy Secure Gateways (11 janvier 2024)11-01-2024893
Consiglio Federale CH Al via in due Cantoni pilota il nuovo sistema di accesso ai servizi delle autorità svizzere 11-01-2024894
Microsoft SecurityBlueHat India Call for Papers is Now Open!08-01-2024895
Microsoft SecurityMicrosoft addresses App Installer abuse28-12-2023896
Microsoft SecurityAzure Serial Console Attack and Defense - Part 219-12-2023897
Consiglio Federale CH La BAC riconsegna la bandiera durante una cerimonia militare 19-12-2023898
Consiglio Federale CH Meno aiuti indiretti per la stampa locale e regionale 15-12-2023899
Consiglio Federale CH Il Consiglio federale vuole ridurre i rischi geopolitici legati all'infrastruttura digitale 15-12-2023900
FR-CERT AlertesVulnérabilité dans Apache Struts 2 (13 décembre 2023)13-12-2023901
Consiglio Federale CH Il DDPS rinnova i suoi siti Internet 11-12-2023902
Consiglio Federale CH Il Consiglio federale vuole un accesso Internet veloce per tutta la Svizzera 08-12-2023903
Consiglio Federale CH Il Consiglio federale getta le basi per l’ecosistema dei dati svizzero 08-12-2023904
Consiglio Federale CH Il Consiglio federale pone le basi per la trasformazione digitale della Svizzera 08-12-2023905
Consiglio Federale CH Basi per limitare il servizio universale nel traffico postale e dei pagamenti in una situazione di grave penuria di elettricità 08-12-2023906
Consiglio Federale CH Scambio di informazioni e community building per rafforzare la resilienza informatica nella Ginevra internazionale 30-11-2023907
Consiglio Federale CH Il Consiglio federale libera le frequenze per le reti mobili locali private 29-11-2023908
Consiglio Federale CH Avviso di pubblicazione 29-11-2023909
Consiglio Federale CH Il Consiglio federale pone in vigore la legge federale concernente l’impiego di mezzi elettronici per l’adempimento dei compiti delle autorità 22-11-2023910
Consiglio Federale CH La Svizzera introduce l'USB-C come standard di ricarica unitario 22-11-2023911
Consiglio Federale CH Nomina dei membri dell’Autorità di controllo indipendente per l’esplorazione radio e l’esplorazione di segnali via cavo 22-11-2023912
Consiglio Federale CH Il Consiglio federale delinea la procedura per la radiocomunicazione mobile nella gamma delle onde millimetriche 22-11-2023913
Consiglio Federale CH Intelligenza artificiale: il Consiglio federale esamina gli approcci normativi 22-11-2023914
Consiglio Federale CH Id-e: Commento della Consigliera federale Elisabeth Baume-Schneider 22-11-2023915
Consiglio Federale CH Id-e: il Consiglio federale adotta il messaggio 22-11-2023916
Microsoft SecurityIntroducing the Microsoft Defender Bounty Program21-11-2023917
Microsoft SecurityCelebrating ten years of the Microsoft Bug Bounty program and more than $60M awarded20-11-2023918
Consiglio Federale CH Comitato consultivo Svizzera digitale: le leggi devono promuovere la digitalizzazione 20-11-2023919
Microsoft SecurityReflecting on 20 years of Patch Tuesday17-11-2023920
Google TAGZimbra 0-day used to target international government organizations16-11-2023921
Consiglio Federale CH Sorveglianza delle telecomunicazioni: importi forfettari in vigore dal 1° gennaio 2024 15-11-2023922
Consiglio Federale CH Le ordinanze in materia di sorveglianza del traffico delle telecomunicazioni sono adeguate ai progressi tecnologici 15-11-2023923
Consiglio Federale CH Rapporto conferma le misure previste contro la diffusione di discorsi di odio 15-11-2023924
Microsoft SecurityMicrosoft guidance regarding credentials leaked to GitHub Actions Logs through Azure CLI14-11-2023925
Consiglio Federale CH Attacco hacker alla società Concevis: interessata anche l’Amministrazione federale 14-11-2023926
Consiglio Federale CH Il Consiglio federale respinge l'«iniziativa SSR» ma il canone radio-tv deve diminuire 08-11-2023927
Consiglio Federale CH Il consigliere federale Albert Rösti al vertice sull’intelligenza artificiale nel Regno Unito 02-11-2023928
Consiglio Federale CH Rapporto semestrale dell’NCSC: in primo piano il cosiddetto «hacktivismo» 02-11-2023929
Consiglio Federale CH Rafforzamento della rete mobile in caso di problemi di approvvigionamento elettrico 01-11-2023930
Consiglio Federale CH Il consigliere federale Albert Rösti sarà a Londra e a Parigi alla fine della settimana 31-10-2023931
Consiglio Federale CH Ultima proroga di due anni delle concessioni FM 25-10-2023932
FR-CERT Alertes[MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway (23 octobre 2023)23-10-2023933
Google TAGGovernment-backed actors exploiting WinRAR vulnerability18-10-2023934
FR-CERT Alertes[MàJ] Multiples vulnérabilités dans Cisco IOS XE (17 octobre 2023)17-10-2023935
Microsoft SecurityCongratulations to the Top MSRC 2023 Q3 Security Researchers!16-10-2023936
Microsoft SecurityIntroducing the Microsoft AI Bug Bounty Program featuring the AI-powered Bing experience12-10-2023937
Microsoft SecurityMicrosoft Response to Distributed Denial of Service (DDoS) Attacks against HTTP/210-10-2023938
Google TAGTAG Bulletin: Q3 202305-10-2023939
Microsoft SecurityCybersecurity Awareness Month 2023: Elevating Security Together05-10-2023940
Microsoft SecurityMicrosoft’s Response to Open-Source Vulnerabilities - CVE-2023-4863 and CVE-2023-5217 02-10-2023941
FR-CERT AlertesMultiples vulnérabilités dans Exim (02 octobre 2023)02-10-2023942
Consiglio Federale CH Modifica dell’ordinanza sul coordinamento della trasformazione digitale e la governance delle TIC in seno all’Amministrazione federale 29-09-2023943
Microsoft SecurityJourney Down Under: How Rocco Became Australia’s Premier Hacker25-09-2023944
Google TAG0-days exploited by commercial surveillance vendor in Egypt22-09-2023945
Microsoft SecurityMicrosoft mitigated exposure of internal information in a storage account due to overly-permissive SAS token18-09-2023946
Consiglio Federale CH La Confederazione dà avvio a un esperimento pilota su Mastodon 12-09-2023947
Consiglio Federale CH Protezione contro le radiazioni della telefonia mobile: apre il servizio di consulenza 08-09-2023948
Google TAGActive North Korean campaign targeting security researchers07-09-2023949
Microsoft SecurityResults of Major Technical Investigations for Storm-0558 Key Acquisition06-09-2023950
Consiglio Federale CH Oggi entra in vigore il nuovo diritto in materia di protezione dei dati 01-09-2023951
Consiglio Federale CH Sporta una denuncia penale per la fuga di dati presso Xplain che ha interessato frammenti del programma di allestimento di giornali e di rapporti della polizia militare 24-08-2023952
Consiglio Federale CH Attacco hacker contro la società Xplain: il Consiglio federale conferisce un mandato d’inchiesta 23-08-2023953
Consiglio Federale CH Digitalizzazione della dogana: Svizzera e Austria concordano un processo doganale di base comune 18-08-2023954
Consiglio Federale CH Programma nazionale per la digitalizzazione del settore sanitario: incontro del Comitato consultivo Svizzera digitale 17-08-2023955
Microsoft SecurityAzure Serial Console Attack and Defense - Part 110-08-2023956
Microsoft SecurityUpdating our Vulnerability Severity Classification for AI Systems08-08-2023957
Microsoft SecurityCongratulations to the MSRC 2023 Most Valuable Security Researchers!08-08-2023958
Microsoft SecurityMicrosoft Bug Bounty Program Year in Review: $13.8M in Rewards07-08-2023959
Microsoft SecurityMicrosoft mitigates Power Platform Custom Code information disclosure vulnerability04-08-2023960
Google TAGTAG Bulletin: Q2 202331-07-2023961
Google TAGThe ups and downs of 0-days27-07-2023962
Microsoft SecurityBlueHat October 2023 Call for Papers is Now Open!27-07-2023963
FR-CERT Alertes[MàJ] Multiples vulnérabilités dans Ivanti Endpoint Manager Mobile (26 juillet 2023)26-07-2023964
NCSCACD - The Sixth Year24-07-2023965
Microsoft SecurityUpdated Researcher Portal Submission Form: Discover the New Fields in the Submission Form20-07-2023966
FR-CERT Alertes[MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway (19 juillet 2023)19-07-2023967
Microsoft SecurityFrom Bounty Leaderboards to Microsoft Security Researcher, Meet Cameron Vincent!17-07-2023968
FR-CERT Alertes[MàJ] Vulnérabilité dans Zimbra Collaboration Suite (17 juillet 2023)17-07-2023969
Microsoft SecurityWhat to expect when reporting vulnerabilities to Microsoft14-07-2023970
Microsoft SecurityCongratulations to the Top MSRC 2023 Q2 Security Researchers!14-07-2023971
FR-CERT AlertesVulnérabilité dans les produits Microsoft (12 juillet 2023)12-07-2023972
Consiglio Federale CH Attacco hacker contro Xplain: pubblicato nel dark web un estratto del sistema d’informazione «HOOGAN» del 2015 – le persone interessate saranno informate 12-07-2023973
Microsoft SecurityMicrosoft mitigates China-based threat actor Storm-0558 targeting of customer email11-07-2023974
FR-CERT AlertesSynthèse sur l'exploitation d'une vulnérabilité dans MOVEit Transfer (05 juillet 2023)05-07-2023975
Consiglio Federale CH Prima borsa dell’innovazione GovTech 05-07-2023976
Microsoft SecurityBreaking Barriers: Aditi’s Journey Through Sight Loss to Microsoft AI Innovator28-06-2023977
Consiglio Federale CH Attacco hacker contro Xplain: il Consiglio federale istituisce uno stato maggiore di crisi politico-strategico per la fuga di dati 28-06-2023978
Consiglio Federale CH Il Consiglio federale prosegue i lavori per una rete a banda ultra larga in tutta la Svizzera 28-06-2023979
Consiglio Federale CH Apertura del dominio ".swiss" alle persone fisiche 28-06-2023980
Consiglio Federale CH CFR - I giovani e il razzismo: punto della situazione e possibili strategie di prevenzione 26-06-2023981
NCSCCyber Threat Report: UK Legal Sector21-06-2023982
Microsoft SecurityPotential Risk of Privilege Escalation in Azure AD Applications20-06-2023983
Consiglio Federale CH Ampliamento del sistema di chiamata d'emergenza in Svizzera 20-06-2023984
Microsoft SecurityMicrosoft Response to Layer 7 Distributed Denial of Service (DDoS) Attacks16-06-2023985
Microsoft SecurityMicrosoft mitigates set of cross-site scripting (XSS) vulnerabilities in Azure Bastion and Azure Container Registry14-06-2023986
Consiglio Federale CH Attacco hacker contro Xplain: le prime analisi dei dati indicano che occorre intervenire 14-06-2023987
FR-CERT AlertesVulnérabilité dans les produits Fortinet (13 juin 2023)13-06-2023988
Consiglio Federale CH Attacco DDoS contro l’Amministrazione federale: diversi siti Internet e applicazioni non sono accessibili 12-06-2023989
Consiglio Federale CH Il Consiglio federale approva l’accordo tra la Confederazione e i Cantoni per il finanziamento di progetti di digitalizzazione 09-06-2023990
Consiglio Federale CH Rapporto sulla sicurezza informatica della Confederazione nel 2022 09-06-2023991
Microsoft SecurityHey Yara, find some vulnerabilities08-06-2023992
Consiglio Federale CH Attacco hacker alla ditta Xplain: colpita anche l’Amministrazione federale 08-06-2023993
Consiglio Federale CH Scenari per lo sviluppo futuro di un'agenzia di stampa nazionale 02-06-2023994
Consiglio Federale CH Servizio universale della Posta nel settore del traffico dei pagamenti: requisiti soddisfatti 01-06-2023995
Consiglio Federale CH Preoccupazioni digitali al centro del dibattito dello Swiss IGF 23-05-2023996
Microsoft SecurityAnnouncing The BlueHat Podcast: Listen and Subscribe Now!17-05-2023997
Consiglio Federale CH Rapporto semestrale dell’NCSC: in primo piano, la cibersicurezza presso le PMI 11-05-2023998
Microsoft SecurityGuidance related to Secure Boot Manager changes associated with CVE-2023-2493209-05-2023999

Le fonti

Questa selezione di advisories è una lista ordinata per data di tutte le pubblicazioni dalle seguenti fonti
  • US-CERT CISA
  • NCSC
  • Center of Internet Security
  • FR-CERT Alertes
  • FR-CERT Avis
  • EU-ENISA Publications
  • Google TAG
  • Microsoft Security
  • SANS
  • Unit42
  • MSRC Security Update
  • CERT-Bund DE
  • CSIRT IT
  • Consiglio Federale CH

Questo script colleziona ogni rivendicazione criminale esattamente come esposta dalle fonti (modello "As Is"), in un database SQL per creare un feed permanente, che può anche essere seguito con tecnologia RSS.
Il motore è basato sul progetto ransomFeed, fork in GitHub.