FR-CERT Avis | CERTFR-2023-AVI-1009 : Multiples vulnérabilités dans le noyau Linux de SUSE (08 décembre 2023) | 08-12-2023 | 0 |
FR-CERT Avis | CERTFR-2023-AVI-1008 : Multiples vulnérabilités dans le noyau Linux d’Ubuntu (08 décembre 2023) | 08-12-2023 | 1 |
FR-CERT Avis | CERTFR-2023-AVI-1007 : Multiples vulnérabilités dans les produits IBM (08 décembre 2023) | 08-12-2023 | 2 |
US-CERT CISA | Atlassian Releases Security Advisories for Multiple Products | 08-12-2023 | 3 |
CERT-Bund DE | [NEU] [UNGEPATCHT] [mittel] Linux Kernel: Mehrere Schwachstellen | 08-12-2023 | 4 |
CERT-Bund DE | [UPDATE] [kritisch] Apache ActiveMQ: Schwachstelle ermöglicht Codeausführung | 08-12-2023 | 5 |
CERT-Bund DE | [NEU] [hoch] bluez: Schwachstelle ermöglicht Codeausführung | 08-12-2023 | 6 |
CERT-Bund DE | [NEU] [hoch] Microsoft Edge: Mehrere Schwachstellen | 08-12-2023 | 7 |
FR-CERT Avis | CERTFR-2023-AVI-1006 : Multiples vulnérabilités dans Microsoft Edge (08 décembre 2023) | 08-12-2023 | 8 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 08-12-2023 | 9 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 08-12-2023 | 10 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht die Offenlegung des privaten Schlüssels | 08-12-2023 | 11 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 08-12-2023 | 12 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Manipulation von Dateien | 08-12-2023 | 13 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 08-12-2023 | 14 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service | 08-12-2023 | 15 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service | 08-12-2023 | 16 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Mehrere Schwachstellen | 08-12-2023 | 17 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Mehrere Schwachstellen | 08-12-2023 | 18 |
CERT-Bund DE | [UPDATE] [hoch] OpenSSL: Mehrere Schwachstellen ermöglichen Denial of Service | 08-12-2023 | 19 |
CERT-Bund DE | [UPDATE] [niedrig] OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 08-12-2023 | 20 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service | 08-12-2023 | 21 |
CERT-Bund DE | [UPDATE] [hoch] OpenSSL: Mehrere Schwachstellen | 08-12-2023 | 22 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Codeausführung | 08-12-2023 | 23 |
CERT-Bund DE | [UPDATE] [hoch] OpenSSL: Schwachstelle ermöglicht Offenlegung von Informationen | 08-12-2023 | 24 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat OpenShift und Red Hat Enterprise Linux: Mehrere Schwachstellen ermöglichen Denial of Service | 08-12-2023 | 25 |
CERT-Bund DE | [UPDATE] [hoch] Red Hat Enterprise Linux: Schwachstelle ermöglicht Codeausführung | 08-12-2023 | 26 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Mehrere Schwachstellen | 08-12-2023 | 27 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat OpenShift: Mehrere Schwachstellen ermöglichen Denial of Service | 08-12-2023 | 28 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service | 08-12-2023 | 29 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 08-12-2023 | 30 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service | 08-12-2023 | 31 |
CERT-Bund DE | [UPDATE] [mittel] Apache Kafka: Schwachstelle ermöglicht Denial of Service | 08-12-2023 | 32 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service | 08-12-2023 | 33 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service | 08-12-2023 | 34 |
CERT-Bund DE | [UPDATE] [mittel] Apache Tomcat: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 08-12-2023 | 35 |
CERT-Bund DE | [UPDATE] [mittel] libxml2: Schwachstelle ermöglicht Denial of Service | 08-12-2023 | 36 |
CERT-Bund DE | [UPDATE] [mittel] FreeRDP: Mehrere Schwachstellen | 08-12-2023 | 37 |
CERT-Bund DE | [UPDATE] [mittel] cURL: Schwachstelle ermöglicht Denial of Service | 08-12-2023 | 38 |
CERT-Bund DE | [UPDATE] [mittel] GNU libc: Schwachstelle ermöglicht Denial of Service | 08-12-2023 | 39 |
CERT-Bund DE | [UPDATE] [mittel] Apache Tomcat mod_jk Connector: Schwachstelle ermöglicht Umgehung von Sicherheitsmaßnahmen oder Offenlegung von Informationen | 08-12-2023 | 40 |
CERT-Bund DE | [UPDATE] [mittel] GNU libc: Mehrere Schwachstellen | 08-12-2023 | 41 |
CERT-Bund DE | [UPDATE] [niedrig] GNU libc: Schwachstelle ermöglicht Denial of Service | 08-12-2023 | 42 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat JBoss Data Grid: Mehre Schwachstellen | 08-12-2023 | 43 |
CERT-Bund DE | [UPDATE] [mittel] cURL: Mehre Schwachstellen | 08-12-2023 | 44 |
CERT-Bund DE | [UPDATE] [mittel] Apache Tomcat: Mehrere Schwachstellen | 08-12-2023 | 45 |
CERT-Bund DE | [UPDATE] [mittel] Oracle Java SE: Mehrere Schwachstellen | 08-12-2023 | 46 |
CERT-Bund DE | [UPDATE] [mittel] zlib: Schwachstelle ermöglicht nicht spezifizierten Angriff | 08-12-2023 | 47 |
CERT-Bund DE | [UPDATE] [mittel] Apache HTTP Server: Mehrere Schwachstellen ermöglichen Denial of Service | 08-12-2023 | 48 |
CERT-Bund DE | [UPDATE] [hoch] Red Hat Satellite: Mehrere Schwachstellen | 08-12-2023 | 49 |
CERT-Bund DE | [UPDATE] [mittel] AMD Prozessor: Mehrere Schwachstellen | 08-12-2023 | 50 |
CERT-Bund DE | [UPDATE] [mittel] Apache Camel: Mehrere Schwachstellen ermöglichen Denial of Service | 08-12-2023 | 51 |
CERT-Bund DE | [UPDATE] [mittel] Google Chrome und Microsoft Edge: Mehrere Schwachstellen | 08-12-2023 | 52 |
CERT-Bund DE | [UPDATE] [hoch] Red Hat JBoss A-MQ: Mehrere Schwachstellen | 08-12-2023 | 53 |
CERT-Bund DE | [NEU] [mittel] Gitea: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 08-12-2023 | 54 |
CERT-Bund DE | [NEU] [hoch] Dell PowerEdge: Schwachstelle ermöglicht Privilegieneskalation | 08-12-2023 | 55 |
SANS | ISC Stormcast For Friday, December 8th, 2023 https://isc.sans.edu/podcastdetail/8770, (Fri, Dec 8th) | 08-12-2023 | 56 |
SANS | 5Ghoul: Impacts, Implications and Next Steps, (Thu, Dec 7th) | 08-12-2023 | 57 |
Consiglio Federale CH |
Basi per limitare il servizio universale nel traffico postale e dei pagamenti in una situazione di grave penuria di elettricità
| 08-12-2023 | 58 |
Consiglio Federale CH |
Il Consiglio federale pone le basi per la trasformazione digitale della Svizzera
| 08-12-2023 | 59 |
Consiglio Federale CH |
Il Consiglio federale getta le basi per l’ecosistema dei dati svizzero
| 08-12-2023 | 60 |
Consiglio Federale CH |
Il Consiglio federale vuole un accesso Internet veloce per tutta la Svizzera
| 08-12-2023 | 61 |
MSRC Security Update | Chromium: CVE-2023-6512 Inappropriate implementation in Web Browser UI | 07-12-2023 | 62 |
MSRC Security Update | Chromium: CVE-2023-6511 Inappropriate implementation in Autofill | 07-12-2023 | 63 |
MSRC Security Update | Chromium: CVE-2023-6510 Use after free in Media Capture | 07-12-2023 | 64 |
MSRC Security Update | Chromium: CVE-2023-6509 Use after free in Side Panel Search | 07-12-2023 | 65 |
MSRC Security Update | Chromium: CVE-2023-6508 Use after free in Media Stream | 07-12-2023 | 66 |
Unit42 | Fighting Ursa Aka APT28: Illuminating a Covert Campaign | 07-12-2023 | 67 |
CERT-Bund DE | [UPDATE] [mittel] PostgreSQL: Schwachstelle ermöglicht Codeausführung | 07-12-2023 | 68 |
CERT-Bund DE | [UPDATE] [mittel] PostgreSQL: Schwachstelle ermöglicht Offenlegung von Informationen | 07-12-2023 | 69 |
CERT-Bund DE | [UPDATE] [mittel] PostgreSQL: Mehrere Schwachstellen | 07-12-2023 | 70 |
CERT-Bund DE | [UPDATE] [mittel] PostgreSQL: Mehrere Schwachstellen | 07-12-2023 | 71 |
CERT-Bund DE | [UPDATE] [mittel] Google Chrome / Microsoft Edge: Mehrere Schwachstellen | 07-12-2023 | 72 |
CERT-Bund DE | [UPDATE] [hoch] PostgreSQL: Mehrere Schwachstellen | 07-12-2023 | 73 |
CERT-Bund DE | [UPDATE] [mittel] cURL: Mehrere Schwachstellen | 07-12-2023 | 74 |
CERT-Bund DE | [NEU] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service | 07-12-2023 | 75 |
CERT-Bund DE | [NEU] [hoch] WordPress: Schwachstelle ermöglicht Codeausführung | 07-12-2023 | 76 |
CERT-Bund DE | [NEU] [mittel] Ghostscript: Schwachstelle ermöglicht Codeausführung und DoS | 07-12-2023 | 77 |
CERT-Bund DE | [NEU] [mittel] Drupal Group Plugin: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 07-12-2023 | 78 |
CERT-Bund DE | [NEU] [mittel] Red Hat Enterprise Linux(Cryostat): Mehrere Schwachstellen | 07-12-2023 | 79 |
CERT-Bund DE | [NEU] [mittel] Google Android Pixel: Mehrere Schwachstellen | 07-12-2023 | 80 |
CERT-Bund DE | [NEU] [mittel] Red Hat JBoss Data Grid: Mehrere Schwachstellen | 07-12-2023 | 81 |
US-CERT CISA | ControlbyWeb Relay | 07-12-2023 | 82 |
US-CERT CISA | Russian FSB Cyber Actor Star Blizzard Continues Worldwide Spear-phishing Campaigns | 07-12-2023 | 83 |
US-CERT CISA | Mitsubishi Electric FA Engineering Software Products | 07-12-2023 | 84 |
US-CERT CISA | Sierra Wireless AirLink with ALEOS firmware | 07-12-2023 | 85 |
US-CERT CISA | Johnson Controls Metasys and Facility Explorer | 07-12-2023 | 86 |
US-CERT CISA | CISA and International Partners Release Advisory on Russia-based Threat Actor Group, Star Blizzard | 07-12-2023 | 87 |
US-CERT CISA | CISA Releases Five Industrial Control Systems Advisories | 07-12-2023 | 88 |
US-CERT CISA | Schweitzer Engineering Laboratories SEL-411L | 07-12-2023 | 89 |
US-CERT CISA | CISA Adds Two Known Exploited Vulnerabilities to Catalog | 07-12-2023 | 90 |
FR-CERT Avis | CERTFR-2023-AVI-1005 : Vulnérabilité dans Apache Struts 2 (07 décembre 2023) | 07-12-2023 | 91 |
CERT-Bund DE | [NEU] [hoch] Apache Struts: Schwachstelle ermöglicht Codeausführung | 07-12-2023 | 92 |
FR-CERT Avis | CERTFR-2023-AVI-1004 : Multiples vulnérabilités dans Nagios XI (07 décembre 2023) | 07-12-2023 | 93 |
FR-CERT Avis | CERTFR-2023-AVI-1003 : Vulnérabilité dans WordPress (07 décembre 2023) | 07-12-2023 | 94 |
FR-CERT Avis | CERTFR-2023-AVI-1002 : Vulnérabilité dans MISP (07 décembre 2023) | 07-12-2023 | 95 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 07-12-2023 | 96 |
CERT-Bund DE | [UPDATE] [hoch] Red Hat Integration Camel for Spring Boot: Mehrere Schwachstellen | 07-12-2023 | 97 |
CERT-Bund DE | [UPDATE] [hoch] Red Hat OpenShift: Mehrere Schwachstellen | 07-12-2023 | 98 |
CERT-Bund DE | [UPDATE] [mittel] AMD Prozessor: Schwachstelle ermöglicht Offenlegung von Informationen | 07-12-2023 | 99 |
CERT-Bund DE | [UPDATE] [mittel] Intel Prozessoren: Schwachstelle ermöglicht Offenlegung von Informationen | 07-12-2023 | 100 |
CERT-Bund DE | [UPDATE] [mittel] Intel BIOS: Mehrere Schwachstellen | 07-12-2023 | 101 |
CERT-Bund DE | [UPDATE] [mittel] Intel Xeon Prozessoren: Mehrere Schwachstellen | 07-12-2023 | 102 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 07-12-2023 | 103 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service | 07-12-2023 | 104 |
CERT-Bund DE | [UPDATE] [niedrig] AMD Prozessoren: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 07-12-2023 | 105 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 07-12-2023 | 106 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service | 07-12-2023 | 107 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 07-12-2023 | 108 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service oder Offenlegung von Informationen | 07-12-2023 | 109 |
CERT-Bund DE | [UPDATE] [hoch] http/2 Implementierungen: Schwachstelle ermöglicht Denial of Service | 07-12-2023 | 110 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 07-12-2023 | 111 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Schwachstelle ermöglicht Codeausführung | 07-12-2023 | 112 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 07-12-2023 | 113 |
CERT-Bund DE | [UPDATE] [mittel] VMware Tools: Mehrere Schwachstellen | 07-12-2023 | 114 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 07-12-2023 | 115 |
CERT-Bund DE | [UPDATE] [hoch] Squid: Mehrere Schwachstellen | 07-12-2023 | 116 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service | 07-12-2023 | 117 |
CERT-Bund DE | [UPDATE] [mittel] FRRouting Project FRRouting: Schwachstelle ermöglicht nicht spezifizierten Angriff | 07-12-2023 | 118 |
CERT-Bund DE | [UPDATE] [mittel] FRRouting Project FRRouting: Mehrere Schwachstellen | 07-12-2023 | 119 |
CERT-Bund DE | [UPDATE] [hoch] Netgate pfSense: Mehrere Schwachstellen | 07-12-2023 | 120 |
CERT-Bund DE | [UPDATE] [hoch] Google Android: Mehrere Schwachstellen | 07-12-2023 | 121 |
CERT-Bund DE | [NEU] [mittel] UEFI BIOS: Mehrere Schwachstellen | 07-12-2023 | 122 |
MSRC Security Update | CVE-2023-36880 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | 07-12-2023 | 123 |
MSRC Security Update | CVE-2023-38174 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | 07-12-2023 | 124 |
MSRC Security Update | CVE-2021-43890 Windows AppX Installer Spoofing Vulnerability | 07-12-2023 | 125 |
MSRC Security Update | CVE-2023-35618 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | 07-12-2023 | 126 |
SANS | ISC Stormcast For Thursday, December 7th, 2023 https://isc.sans.edu/podcastdetail/8768, (Thu, Dec 7th) | 07-12-2023 | 127 |
SANS | Revealing the Hidden Risks of QR Codes [Guest Diary], (Wed, Dec 6th) | 07-12-2023 | 128 |
FR-CERT Avis | CERTFR-2023-AVI-1001 : Vulnérabilité dans Atlassian Confluence (06 décembre 2023) | 06-12-2023 | 129 |
FR-CERT Avis | CERTFR-2023-AVI-1000 : Multiples vulnérabilités dans Progress MOVEit Transfer (06 décembre 2023) | 06-12-2023 | 130 |
FR-CERT Avis | CERTFR-2023-AVI-0999 : Vulnérabilité dans ElasticSearch pour Hadoop (06 décembre 2023) | 06-12-2023 | 131 |
CERT-Bund DE | [NEU] [mittel] Red Hat OpenShift: Mehrere Schwachstellen | 06-12-2023 | 132 |
CERT-Bund DE | [UPDATE] [mittel] HAProxy Enterprise: Schwachstelle ermöglicht Offenlegung von Informationen | 06-12-2023 | 133 |
FR-CERT Avis | CERTFR-2023-AVI-0998 : Multiples vulnérabilités dans Google Chrome (06 décembre 2023) | 06-12-2023 | 134 |
FR-CERT Avis | CERTFR-2023-AVI-0997 : Vulnérabilité dans SolarWinds Serv-U (06 décembre 2023) | 06-12-2023 | 135 |
SANS | Whose packet is it anyway: a new RFC for attribution of internet probes, (Wed, Dec 6th) | 06-12-2023 | 136 |
CSIRT IT | Rilevate vulnerabilità in prodotti Atlassian
(AL04/231206/CSIRT-ITA) | 06-12-2023 | 137 |
CERT-Bund DE | [NEU] [niedrig] Cisco ASA (Adaptive Security Appliance): Schwachstelle ermöglicht Manipulation von Dateien | 06-12-2023 | 138 |
CERT-Bund DE | [NEU] [hoch] Atlassian Produkte: Mehrere Schwachstellen ermöglichen Codeausführung | 06-12-2023 | 139 |
CERT-Bund DE | [NEU] [mittel] SolarWinds Serv-U Managed File Transfer Server: Schwachstelle ermöglicht Codeausführung | 06-12-2023 | 140 |
CERT-Bund DE | [NEU] [mittel] Dell PowerEdge: Mehrere Schwachstellen | 06-12-2023 | 141 |
CERT-Bund DE | [NEU] [mittel] FreeBSD OS: Schwachstelle ermöglicht Denial of Service | 06-12-2023 | 142 |
CERT-Bund DE | [NEU] [mittel] Golang Go: Schwachstelle ermöglicht Offenlegung von Informationen | 06-12-2023 | 143 |
CERT-Bund DE | [NEU] [hoch] Extreme Networks IQ Engine: Mehrere Schwachstellen | 06-12-2023 | 144 |
CSIRT IT | Vulnerabilità in Ivanti Connect Secure
(AL03/231206/CSIRT-ITA) | 06-12-2023 | 145 |
CERT-Bund DE | [UPDATE] [mittel] Redis: Mehrere Schwachstellen ermöglichen Denial of Service | 06-12-2023 | 146 |
CERT-Bund DE | [UPDATE] [mittel] Redis: Mehrere Schwachstellen ermöglichen Denial of Service | 06-12-2023 | 147 |
CERT-Bund DE | [UPDATE] [mittel] Redis: Schwachstelle ermöglicht Denial of Service | 06-12-2023 | 148 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 06-12-2023 | 149 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen und Denial of Service | 06-12-2023 | 150 |
CERT-Bund DE | [UPDATE] [mittel] Redis: Mehrere Schwachstellen ermöglichen Codeausführung | 06-12-2023 | 151 |
CERT-Bund DE | [UPDATE] [mittel] Samba: Mehrere Schwachstellen | 06-12-2023 | 152 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 06-12-2023 | 153 |
CERT-Bund DE | [UPDATE] [mittel] HAProxy Enterprise: Schwachstelle ermöglicht Darstellen falscher Informationen | 06-12-2023 | 154 |
CERT-Bund DE | [UPDATE] [hoch] Red Hat Quarkus: Schwachstelle ermöglicht die Umgehung von Sicherheitsmaßnahmen oder die Verursachung eines Denial-of-Service-Zustands | 06-12-2023 | 155 |
CERT-Bund DE | [UPDATE] [hoch] Google Chrome / Microsoft Edge: Schwachstelle ermöglicht Codeausführung | 06-12-2023 | 156 |
CERT-Bund DE | [UPDATE] [niedrig] Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 06-12-2023 | 157 |
CERT-Bund DE | [UPDATE] [niedrig] vim: Schwachstelle ermöglicht Denial of Service | 06-12-2023 | 158 |
CERT-Bund DE | [UPDATE] [hoch] X.Org X11: Mehrere Schwachstellen | 06-12-2023 | 159 |
CERT-Bund DE | [UPDATE] [mittel] vim: Schwachstelle ermöglicht Denial of Service | 06-12-2023 | 160 |
CERT-Bund DE | [UPDATE] [mittel] Samba: Mehrere Schwachstellen | 06-12-2023 | 161 |
CERT-Bund DE | [UPDATE] [hoch] vim: Schwachstelle ermöglicht Codeausführung | 06-12-2023 | 162 |
CERT-Bund DE | [UPDATE] [mittel] Redis: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 06-12-2023 | 163 |
CERT-Bund DE | [UPDATE] [mittel] X.Org X11: Mehrere Schwachstellen | 06-12-2023 | 164 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 06-12-2023 | 165 |
CERT-Bund DE | [UPDATE] [niedrig] vim: Schwachstelle ermöglicht Denial of Service | 06-12-2023 | 166 |
CERT-Bund DE | [UPDATE] [hoch] Samsung Android: Mehrere Schwachstellen ermöglichen | 06-12-2023 | 167 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service | 06-12-2023 | 168 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Ansible Automation Platform: Schwachstelle ermöglicht Codeausführung | 06-12-2023 | 169 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service | 06-12-2023 | 170 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service | 06-12-2023 | 171 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 06-12-2023 | 172 |
CERT-Bund DE | [UPDATE] [mittel] Kubernetes: Schwachstelle ermöglicht Privilegieneskalation | 06-12-2023 | 173 |
CERT-Bund DE | [UPDATE] [mittel] Golang Go: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 06-12-2023 | 174 |
CSIRT IT | Vulnerabilità in prodotti SonicWall
(AL02/231206/CSIRT-ITA) | 06-12-2023 | 175 |
CSIRT IT | Risolte vulnerabilità in Google Chrome
(AL01/231206/CSIRT-ITA) | 06-12-2023 | 176 |
SANS | ISC Stormcast For Wednesday, December 6th, 2023 https://isc.sans.edu/podcastdetail/8766, (Wed, Dec 6th) | 06-12-2023 | 177 |
CSIRT IT | Aggiornamenti di sicurezza Android
(AL01/231205/CSIRT-ITA) | 05-12-2023 | 178 |
CERT-Bund DE | [UPDATE] [hoch] Tenable Security Nessus Network Monitor: Mehrere Schwachstellen | 05-12-2023 | 179 |
CERT-Bund DE | [UPDATE] [mittel] IBM DB2: Mehrere Schwachstellen | 05-12-2023 | 180 |
CERT-Bund DE | [UPDATE] [hoch] GitLab: Mehrere Schwachstellen | 05-12-2023 | 181 |
CERT-Bund DE | [NEU] [hoch] Samsung Android: Mehrere Schwachstellen | 05-12-2023 | 182 |
FR-CERT Avis | CERTFR-2023-AVI-0996 : Vulnérabilité dans TheGreenBow VPN Client (05 décembre 2023) | 05-12-2023 | 183 |
CERT-Bund DE | [NEU] [mittel] Hitachi Energy RTU500: Mehrere Schwachstellen | 05-12-2023 | 184 |
CERT-Bund DE | [NEU] [hoch] Microsoft Azure RTOS NetX: Mehrere Schwachstellen ermöglichen Codeausführung | 05-12-2023 | 185 |
CERT-Bund DE | [NEU] [mittel] SonicWall SMA: Mehrere Schwachstellen | 05-12-2023 | 186 |
CERT-Bund DE | [NEU] [hoch] IBM Informix: Mehrere Schwachstellen | 05-12-2023 | 187 |
CERT-Bund DE | [UPDATE] [hoch] PHP: Mehrere Schwachstellen | 05-12-2023 | 188 |
CERT-Bund DE | [UPDATE] [hoch] Perl: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 05-12-2023 | 189 |
CERT-Bund DE | [UPDATE] [mittel] Grub2: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 05-12-2023 | 190 |
CERT-Bund DE | [UPDATE] [mittel] GNU libc: Schwachstelle ermöglicht Denial of Service | 05-12-2023 | 191 |
CERT-Bund DE | [UPDATE] [mittel] avahi: Schwachstelle ermöglicht Denial of Service | 05-12-2023 | 192 |
CERT-Bund DE | [UPDATE] [mittel] GNU libc: Schwachstelle ermöglicht nicht spezifizierten Angriff | 05-12-2023 | 193 |
CERT-Bund DE | [UPDATE] [hoch] GNU Mailman: Mehrere Schwachstellen | 05-12-2023 | 194 |
CERT-Bund DE | [UPDATE] [mittel] cURL: Mehrere Schwachstellen | 05-12-2023 | 195 |
CERT-Bund DE | [UPDATE] [hoch] PHP: Mehrere Schwachstellen ermöglichen Codeausführung | 05-12-2023 | 196 |
CERT-Bund DE | [UPDATE] [hoch] Net-SNMP: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 05-12-2023 | 197 |
CERT-Bund DE | [UPDATE] [mittel] Dovecot: Schwachstelle ermöglicht Privilegieneskalation | 05-12-2023 | 198 |
CERT-Bund DE | [UPDATE] [mittel] MariaDB: Mehrere Schwachstellen ermöglichen Denial of Service | 05-12-2023 | 199 |
CERT-Bund DE | [UPDATE] [mittel] Request Tracker: Mehrere Schwachstellen | 05-12-2023 | 200 |
CERT-Bund DE | [UPDATE] [mittel] MariaDB: Schwachstelle ermöglicht Denial of Service | 05-12-2023 | 201 |
CERT-Bund DE | [UPDATE] [hoch] libarchive: Schwachstelle ermöglicht Codeausführung | 05-12-2023 | 202 |
CERT-Bund DE | [UPDATE] [mittel] MariaDB: Schwachstelle ermöglicht Denial of Service | 05-12-2023 | 203 |
CERT-Bund DE | [UPDATE] [hoch] PHP: Mehrere Schwachstellen | 05-12-2023 | 204 |
CERT-Bund DE | [UPDATE] [mittel] Eclipse Jetty: Mehrere Schwachstellen | 05-12-2023 | 205 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service oder Offenlegung von Informationen | 05-12-2023 | 206 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 05-12-2023 | 207 |
CERT-Bund DE | [UPDATE] [mittel] MariaDB: Schwachstelle ermöglicht Denial of Service | 05-12-2023 | 208 |
CERT-Bund DE | [UPDATE] [hoch] Unify OpenScape Branch und Unify OpenScape SBC: Schwachstelle ermöglicht Umgehung von Sicherheitsmaßnahmen und Ausführung von beliebigem Code mit Root Rechten | 05-12-2023 | 209 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat JBoss A-MQ: Mehrere Schwachstellen | 05-12-2023 | 210 |
CERT-Bund DE | [UPDATE] [hoch] Xen: Mehrere Schwachstellen | 05-12-2023 | 211 |
CERT-Bund DE | [UPDATE] [hoch] Squid: Schwachstelle ermöglicht Denial of Service | 05-12-2023 | 212 |
CERT-Bund DE | [UPDATE] [mittel] Roundcube: Schwachstelle ermöglicht Cross-Site Scripting | 05-12-2023 | 213 |
CERT-Bund DE | [UPDATE] [mittel] Squid: Schwachstelle ermöglicht Denial of Service | 05-12-2023 | 214 |
CERT-Bund DE | [UPDATE] [hoch] Red Hat Enterprise Linux: Mehrere Schwachstellen | 05-12-2023 | 215 |
CERT-Bund DE | [UPDATE] [hoch] GStreamer: Mehrere Schwachstellen | 05-12-2023 | 216 |
CERT-Bund DE | [UPDATE] [hoch] Intel Prozessoren: Mehrere Schwachstellen | 05-12-2023 | 217 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 05-12-2023 | 218 |
CERT-Bund DE | [UPDATE] [mittel] Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service | 05-12-2023 | 219 |
CERT-Bund DE | [UPDATE] [mittel] libTIFF: Mehrere Schwachstellen ermöglichen Denial of Service | 05-12-2023 | 220 |
CERT-Bund DE | [UPDATE] [hoch] IBM InfoSphere Information Server: Mehrere Schwachstellen | 05-12-2023 | 221 |
CERT-Bund DE | [UPDATE] [niedrig] vim: Mehrere Schwachstellen | 05-12-2023 | 222 |
CERT-Bund DE | [UPDATE] [hoch] Squid: Mehrere Schwachstellen ermöglichen Denial of Service | 05-12-2023 | 223 |
FR-CERT Avis | CERTFR-2023-AVI-0995 : Multiples vulnérabilités dans Google Android (05 décembre 2023) | 05-12-2023 | 224 |
FR-CERT Avis | CERTFR-2023-AVI-0994 : Multiples vulnérabilités dans SonicWall SMA (05 décembre 2023) | 05-12-2023 | 225 |
SANS | Cobalt Strike's "Runtime Configuration", (Tue, Dec 5th) | 05-12-2023 | 226 |
SANS | ISC Stormcast For Tuesday, December 5th, 2023 https://isc.sans.edu/podcastdetail/8764, (Tue, Dec 5th) | 05-12-2023 | 227 |
SANS | Zarya Hacktivists: More than just Sharepoint., (Mon, Dec 4th) | 04-12-2023 | 228 |
CERT-Bund DE | [NEU] [UNGEPATCHT] [hoch] Logback: Schwachstelle ermöglicht Denial of Service | 04-12-2023 | 229 |
CERT-Bund DE | [NEU] [mittel] Samsung Exynos: Mehrere Schwachstellen | 04-12-2023 | 230 |
CERT-Bund DE | [NEU] [mittel] Perl: Schwachstelle ermöglicht Manipulation von Dateien | 04-12-2023 | 231 |
CERT-Bund DE | [NEU] [niedrig] MISP: Schwachstelle ermöglicht Cross-Site Scripting | 04-12-2023 | 232 |
FR-CERT Avis | CERTFR-2023-AVI-0993 : Multiples vulnérabilités dans Squid (04 décembre 2023) | 04-12-2023 | 233 |
CERT-Bund DE | [UPDATE] [hoch] PCRE (Perl Compatible Regular Expressions): Mehrere Schwachstellen | 04-12-2023 | 234 |
CERT-Bund DE | [UPDATE] [mittel] PCRE (Perl Compatible Regular Expressions): Mehrere Schwachstellen | 04-12-2023 | 235 |
CERT-Bund DE | [UPDATE] [mittel] zlib: Schwachstelle ermöglicht Codeausführung | 04-12-2023 | 236 |
CERT-Bund DE | [UPDATE] [hoch] zlib: Schwachstelle ermöglicht nicht spezifizierten Angriff | 04-12-2023 | 237 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 04-12-2023 | 238 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 04-12-2023 | 239 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat OpenShift: Schwachstelle ermöglicht Denial of Service | 04-12-2023 | 240 |
CERT-Bund DE | [UPDATE] [mittel] Insyde UEFI Firmware: Mehrere Schwachstellen | 04-12-2023 | 241 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 04-12-2023 | 242 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation oder Denial of Service | 04-12-2023 | 243 |
CERT-Bund DE | [UPDATE] [mittel] RabbitMQ: Schwachstelle ermöglicht Denial of Service | 04-12-2023 | 244 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 04-12-2023 | 245 |
CERT-Bund DE | [UPDATE] [mittel] Intel Ethernet Controller E810: Schwachstelle ermöglicht Denial of Service | 04-12-2023 | 246 |
CERT-Bund DE | [UPDATE] [mittel] Intel SSD Firmware: Mehrere Schwachstellen | 04-12-2023 | 247 |
CERT-Bund DE | [UPDATE] [hoch] Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird: Mehrere Schwachstellen | 04-12-2023 | 248 |
CERT-Bund DE | [NEU] [hoch] Logback: Schwachstelle ermöglicht Denial of Service | 04-12-2023 | 249 |
CSIRT IT | Aggiornamenti per IBM dB2
(AL01/231204/CSIRT-ITA) | 04-12-2023 | 250 |
CSIRT IT | La Settimana Cibernetica del 3 dicembre 2023 | 04-12-2023 | 251 |
SANS | ISC Stormcast For Monday, December 4th, 2023 https://isc.sans.edu/podcastdetail/8762, (Mon, Dec 4th) | 04-12-2023 | 252 |
Center of Internet Security | Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution | 01-12-2023 | 253 |
CERT-Bund DE | [UPDATE] [mittel] Jenkins Plugins: Mehrere Schwachstellen | 01-12-2023 | 254 |
CERT-Bund DE | [NEU] [mittel] Bluetooth Spezifikation: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 01-12-2023 | 255 |
CERT-Bund DE | [UPDATE] [hoch] SHA-3 Implementierungen: Schwachstelle ermöglicht Codeausführung | 01-12-2023 | 256 |
CERT-Bund DE | [UPDATE] [hoch] Xerox FreeFlow Print Server: Mehrere Schwachstellen | 01-12-2023 | 257 |
CERT-Bund DE | [UPDATE] [hoch] Arcserve Unified Data Protection: Mehrere Schwachstellen | 01-12-2023 | 258 |
Unit42 | New Tool Set Found Used Against Organizations in the Middle East, Africa and the US | 01-12-2023 | 259 |
FR-CERT Avis | CERTFR-2023-AVI-0992 : Vulnérabilité dans SolarWinds Platform (01 décembre 2023) | 01-12-2023 | 260 |
FR-CERT Avis | CERTFR-2023-AVI-0991 : Multiples vulnérabilités dans GitLab (01 décembre 2023) | 01-12-2023 | 261 |
CERT-Bund DE | [NEU] [hoch] Apple Safari: Mehrere Schwachstellen | 01-12-2023 | 262 |
CERT-Bund DE | [NEU] [UNGEPATCHT] [mittel] Notepad++: Mehrere Schwachstellen | 01-12-2023 | 263 |
FR-CERT Avis | CERTFR-2023-AVI-0990 : Multiples vulnérabilités dans les produits IBM (01 décembre 2023) | 01-12-2023 | 264 |
FR-CERT Avis | CERTFR-2023-AVI-0989 : Multiples vulnérabilités dans le noyau Linux de RedHat (01 décembre 2023) | 01-12-2023 | 265 |
CERT-Bund DE | [NEU] [mittel] IBM AIX: Schwachstelle ermöglicht Codeausführung | 01-12-2023 | 266 |
FR-CERT Avis | CERTFR-2023-AVI-0988 : Multiples vulnérabilités dans le noyau Linux d’Ubuntu (01 décembre 2023) | 01-12-2023 | 267 |
CERT-Bund DE | [UPDATE] [mittel] xpdf: Mehrere Schwachstellen ermöglichen Denial of Service | 01-12-2023 | 268 |
CERT-Bund DE | [UPDATE] [mittel] QT: Schwachstelle ermöglicht Denial of Service | 01-12-2023 | 269 |
CERT-Bund DE | [UPDATE] [hoch] Google Chrome und Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung | 01-12-2023 | 270 |
CERT-Bund DE | [UPDATE] [mittel] QT: Mehrere Schwachstellen | 01-12-2023 | 271 |
CERT-Bund DE | [UPDATE] [mittel] QT: Schwachstelle ermöglicht nicht spezifizierten Angriff | 01-12-2023 | 272 |
CERT-Bund DE | [UPDATE] [hoch] Red Hat OpenStack Platform : Mehrere Schwachstellen | 01-12-2023 | 273 |
CERT-Bund DE | [UPDATE] [mittel] QT: Schwachstelle ermöglicht Denial of Service | 01-12-2023 | 274 |
CERT-Bund DE | [UPDATE] [mittel] QT: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 01-12-2023 | 275 |
CERT-Bund DE | [UPDATE] [mittel] Intel Ethernet Controller: Mehrere Schwachstellen | 01-12-2023 | 276 |
CERT-Bund DE | [UPDATE] [mittel] QT: Schwachstelle ermöglicht Denial of Service | 01-12-2023 | 277 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Offenlegung von Informationen | 01-12-2023 | 278 |
CERT-Bund DE | [UPDATE] [mittel] VLC: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 01-12-2023 | 279 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux: Mehrere Schwachstellen | 01-12-2023 | 280 |
CERT-Bund DE | [UPDATE] [mittel] GIMP: Mehrere Schwachstellen ermöglichen Codeausführung | 01-12-2023 | 281 |
CERT-Bund DE | [NEU] [hoch] Apple macOS: Mehrere Schwachstellen | 01-12-2023 | 282 |
CERT-Bund DE | [NEU] [hoch] Apple iOS&iPadOS: Mehrere Schwachstellen | 01-12-2023 | 283 |
CERT-Bund DE | [NEU] [mittel] Eclipse IDE: Schwachstelle ermöglicht Offenlegung von Informationen | 01-12-2023 | 284 |
FR-CERT Avis | CERTFR-2023-AVI-0987 : Multiples vulnérabilités dans les produits Apple (01 décembre 2023) | 01-12-2023 | 285 |
CSIRT IT | Vulnerabilità in prodotti Solarwinds
(AL03/231201/CSIRT-ITA) | 01-12-2023 | 286 |
CSIRT IT | Sanate vulnerabilità su GitLab CE/EE
(AL02/231201/CSIRT-ITA) | 01-12-2023 | 287 |
CSIRT IT | Aggiornamenti di sicurezza Apple
(AL01/231201/CSIRT-ITA) | 01-12-2023 | 288 |
Unit42 | Exploring a Critical Risk in Google Workspace's Domain-Wide Delegation Feature | 30-11-2023 | 289 |
FR-CERT Avis | CERTFR-2023-AVI-0986 : Multiples vulnérabilités dans Tenable Nessus Network Monitor (30 novembre 2023) | 30-11-2023 | 290 |
FR-CERT Avis | CERTFR-2023-AVI-0985 : Multiples vulnérabilités dans Microsoft Edge (30 novembre 2023) | 30-11-2023 | 291 |
CERT-Bund DE | [UPDATE] [mittel] Apache Commons und Apache Tomcat: Schwachstelle ermöglicht Denial of Service | 30-11-2023 | 292 |
CERT-Bund DE | [UPDATE] [niedrig] Samba: Schwachstelle ermöglicht Offenlegung von Informationen | 30-11-2023 | 293 |
CERT-Bund DE | [UPDATE] [hoch] Perl: Mehrere Schwachstellen ermöglichen Codeausführung | 30-11-2023 | 294 |
CERT-Bund DE | [NEU] [mittel] Mattermost: Mehrere Schwachstellen ermöglichen nicht spezifizierte Angriffe | 30-11-2023 | 295 |
CSIRT IT | Aggiornamenti per NAS Zyxel
(AL02/231130/CSIRT-ITA) | 30-11-2023 | 296 |
CERT-Bund DE | [NEU] [mittel] Progress Software MOVEit: Mehrere Schwachstellen | 30-11-2023 | 297 |
CERT-Bund DE | [NEU] [mittel] Keycloak: Schwachstelle ermöglicht Offenlegung von Informationen | 30-11-2023 | 298 |
CERT-Bund DE | [UPDATE] [hoch] GIMP: Schwachstelle ermöglicht Denial of Service | 30-11-2023 | 299 |
CERT-Bund DE | [UPDATE] [hoch] PostgreSQL JDBC Treiber: Schwachstelle ermöglicht Codeausführung | 30-11-2023 | 300 |
CERT-Bund DE | [UPDATE] [mittel] PostgreSQL JDBC Treiber: Schwachstelle ermöglicht SQL Injection | 30-11-2023 | 301 |
CERT-Bund DE | [UPDATE] [mittel] GIMP: Schwachstelle ermöglicht Denial of Service | 30-11-2023 | 302 |
CERT-Bund DE | [UPDATE] [mittel] PostgreSQL: Schwachstelle ermöglicht Offenlegung von Informationen | 30-11-2023 | 303 |
CERT-Bund DE | [UPDATE] [mittel] GStreamer: Mehrere Schwachstellen ermöglichen Denial of Service | 30-11-2023 | 304 |
CERT-Bund DE | [UPDATE] [hoch] Python: Mehrere Schwachstellen | 30-11-2023 | 305 |
CERT-Bund DE | [UPDATE] [hoch] Apache Struts: Schwachstelle ermöglicht Denial of Service | 30-11-2023 | 306 |
CERT-Bund DE | [UPDATE] [hoch] GStreamer: Mehrere Schwachstellen | 30-11-2023 | 307 |
CERT-Bund DE | [NEU] [mittel] Drupal: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 30-11-2023 | 308 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat OpenShift: Schwachstelle ermöglicht Denial of Service | 30-11-2023 | 309 |
CSIRT IT | Aggiornamenti per Joomla!
(AL01/231130/CSIRT-ITA) | 30-11-2023 | 310 |
CSIRT IT | Rilevato sfruttamento in rete della CVE-2023-49103 relativa a OwnCloud
(AL02/231129/CSIRT-ITA) | 30-11-2023 | 311 |
MSRC Security Update | CVE-2023-36419 Azure HDInsight Apache Oozie Workflow Scheduler XXE Elevation of Privilege Vulnerability | 30-11-2023 | 312 |
MSRC Security Update | CVE-2023-38156 Azure HDInsight Apache Ambari JDBC Injection Elevation of Privilege Vulnerability | 30-11-2023 | 313 |
Consiglio Federale CH |
Scambio di informazioni e community building per rafforzare la resilienza informatica nella Ginevra internazionale
| 30-11-2023 | 314 |
MSRC Security Update | Chromium: CVE-2023-6351 Use after free in libavif | 29-11-2023 | 315 |
MSRC Security Update | Chromium: CVE-2023-6350 Out of bounds memory access in libavif | 29-11-2023 | 316 |
MSRC Security Update | Chromium: CVE-2023-6348 Type Confusion in Spellcheck | 29-11-2023 | 317 |
MSRC Security Update | Chromium: CVE-2023-6347 Use after free in Mojo | 29-11-2023 | 318 |
MSRC Security Update | Chromium: CVE-2023-6346 Use after free in WebAudio | 29-11-2023 | 319 |
MSRC Security Update | Chromium: CVE-2023-6345 Integer overflow in Skia | 29-11-2023 | 320 |
FR-CERT Avis | CERTFR-2023-AVI-0984 : Multiples vulnérabilités dans les produits Axis (29 novembre 2023) | 29-11-2023 | 321 |
CERT-Bund DE | [NEU] [hoch] Trellix Enterprise Security Manager: Mehrere Schwachstellen | 29-11-2023 | 322 |
CSIRT IT | Risolte vulnerabilità in Google Chrome
(AL01/231129/CSIRT-ITA) | 29-11-2023 | 323 |
FR-CERT Avis | CERTFR-2023-AVI-0983 : Multiples vulnérabilités dans Google Chrome (29 novembre 2023) | 29-11-2023 | 324 |
FR-CERT Avis | CERTFR-2023-AVI-0982 : Vulnérabilité dans Apache Tomcat (29 novembre 2023) | 29-11-2023 | 325 |
FR-CERT Avis | CERTFR-2023-AVI-0981 : Vulnérabilité dans Joomla (29 novembre 2023) | 29-11-2023 | 326 |
CERT-Bund DE | [UPDATE] [mittel] Xen: Mehrere Schwachstellen ermöglichen Denial of Service | 29-11-2023 | 327 |
CERT-Bund DE | [UPDATE] [niedrig] Grafana: Schwachstelle ermöglicht Cross-Site Scripting | 29-11-2023 | 328 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 29-11-2023 | 329 |
CERT-Bund DE | [UPDATE] [mittel] Grafana: Mehrere Schwachstellen | 29-11-2023 | 330 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux: Mehrere Schwachstellen | 29-11-2023 | 331 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 29-11-2023 | 332 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Umgehung oder Offenlegung von Informationen | 29-11-2023 | 333 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 29-11-2023 | 334 |
CERT-Bund DE | [UPDATE] [hoch] VMware Tanzu Spring Security: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 29-11-2023 | 335 |
CERT-Bund DE | [UPDATE] [mittel] VMware Tanzu Spring Security: Schwachstelle ermöglicht nicht spezifizierten Angriff | 29-11-2023 | 336 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglicht Privilegieneskalation | 29-11-2023 | 337 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 29-11-2023 | 338 |
Consiglio Federale CH |
Il Consiglio federale libera le frequenze per le reti mobili locali private
| 29-11-2023 | 339 |
Consiglio Federale CH |
Avviso di pubblicazione
| 29-11-2023 | 340 |
CSIRT IT | Vulnerabilità in prodotti Netgear
(AL03/231128/CSIRT-ITA) | 28-11-2023 | 341 |
CSIRT IT | Vulnerabilità in Apache NiFi
(AL02/231128/CSIRT-ITA) | 28-11-2023 | 342 |
CSIRT IT | Aggiornamenti per prodotti Zyxel
(AL01/231128/CSIRT-ITA) | 28-11-2023 | 343 |
MSRC Security Update | CVE-2023-38175 Microsoft Windows Defender Elevation of Privilege Vulnerability | 28-11-2023 | 344 |
MSRC Security Update | CVE-2023-36558 ASP.NET Core - Security Feature Bypass Vulnerability | 28-11-2023 | 345 |
FR-CERT Avis | CERTFR-2023-AVI-0980 : Multiples vulnérabilités dans les produits Spring (27 novembre 2023) | 27-11-2023 | 346 |
CSIRT IT | La Settimana Cibernetica del 26 novembre 2023 | 27-11-2023 | 347 |
CSIRT IT | Aggiornamenti Mensili Microsoft
(AL01/231115/CSIRT-ITA) - Aggiornamento | 24-11-2023 | 348 |
FR-CERT Avis | CERTFR-2023-AVI-0979 : Vulnérabilité dans les produits NetApp (24 novembre 2023) | 24-11-2023 | 349 |
Center of Internet Security | Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution | 24-11-2023 | 350 |
FR-CERT Avis | CERTFR-2023-AVI-0978 : Multiples vulnérabilités dans le noyau Linux de RedHat (24 novembre 2023) | 24-11-2023 | 351 |
FR-CERT Avis | CERTFR-2023-AVI-0977 : Multiples vulnérabilités dans le noyau Linux de Ubuntu (24 novembre 2023) | 24-11-2023 | 352 |
FR-CERT Avis | CERTFR-2023-AVI-0976 : Multiples vulnérabilités dans les produits IBM (23 novembre 2023) | 23-11-2023 | 353 |
FR-CERT Avis | CERTFR-2023-AVI-0975 : Multiples vulnérabilités dans Ivanti Secure Access (Pulse Desktop) (23 novembre 2023) | 23-11-2023 | 354 |
CSIRT IT | Sanata vulnerabilità nel prodotto ManageEngine RecoveryManager Plus
(AL01/231123/CSIRT-ITA) | 23-11-2023 | 355 |
FR-CERT Avis | CERTFR-2023-AVI-0974 : Multiples vulnérabilités dans les produits Synology (23 novembre 2023) | 23-11-2023 | 356 |
FR-CERT Avis | CERTFR-2023-AVI-0973 : Multiples vulnérabilités dans les produits Fortinet (22 novembre 2023) | 22-11-2023 | 357 |
CSIRT IT | Aggiornamenti di sicurezza per Synology Router Manager
(AL02/231122/CSIRT-ITA) | 22-11-2023 | 358 |
FR-CERT Avis | CERTFR-2023-AVI-0972 : Multiples vulnérabilités dans les produits Foxit (22 novembre 2023) | 22-11-2023 | 359 |
FR-CERT Avis | CERTFR-2023-AVI-0971 : Vulnérabilité dans ElasticSearch (22 novembre 2023) | 22-11-2023 | 360 |
FR-CERT Avis | CERTFR-2023-AVI-0970 : Multiples vulnérabilités dans les produits OwnCloud (22 novembre 2023) | 22-11-2023 | 361 |
CSIRT IT | Aggiornamenti di sicurezza per prodotti Mozilla
(AL01/231122/CSIRT-ITA) | 22-11-2023 | 362 |
MSRC Security Update | CVE-2023-36025 Windows SmartScreen Security Feature Bypass Vulnerability | 22-11-2023 | 363 |
Consiglio Federale CH |
Nomina dei membri dell’Autorità di controllo indipendente per l’esplorazione radio e l’esplorazione di segnali via cavo
| 22-11-2023 | 364 |
Consiglio Federale CH |
Il Consiglio federale delinea la procedura per la radiocomunicazione mobile nella gamma delle onde millimetriche
| 22-11-2023 | 365 |
Consiglio Federale CH |
La Svizzera introduce l'USB-C come standard di ricarica unitario
| 22-11-2023 | 366 |
Consiglio Federale CH |
Il Consiglio federale pone in vigore la legge federale concernente l’impiego di mezzi elettronici per l’adempimento dei compiti delle autorità
| 22-11-2023 | 367 |
Consiglio Federale CH |
Id-e: il Consiglio federale adotta il messaggio
| 22-11-2023 | 368 |
Consiglio Federale CH |
Id-e: Commento della Consigliera federale Elisabeth Baume-Schneider
| 22-11-2023 | 369 |
Consiglio Federale CH |
Intelligenza artificiale: il Consiglio federale esamina gli approcci normativi
| 22-11-2023 | 370 |
CSIRT IT | PoC pubblico per lo sfruttamento della CVE-2023-4911
(AL02/231006/CSIRT-ITA) - Aggiornamento | 21-11-2023 | 371 |
Unit42 | Hacking Employers and Seeking Employment: Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors | 21-11-2023 | 372 |
CSIRT IT | Aggiornamenti per Zyxel SecuExtender SSL VPN Client
(AL02/231121/CSIRT-ITA) | 21-11-2023 | 373 |
CSIRT IT | Aggiornamento di sicurezza per prodotti Synology
(AL01/231121/CSIRT-ITA) | 21-11-2023 | 374 |
MSRC Security Update | CVE-2023-36796 Visual Studio Remote Code Execution Vulnerability | 21-11-2023 | 375 |
Microsoft Security | Introducing the Microsoft Defender Bounty Program | 21-11-2023 | 376 |
Microsoft Security | Celebrating ten years of the Microsoft Bug Bounty program and more than $60M awarded | 20-11-2023 | 377 |
CSIRT IT | La Settimana Cibernetica del 19 novembre 2023 | 20-11-2023 | 378 |
Consiglio Federale CH |
Comitato consultivo Svizzera digitale: le leggi devono promuovere la digitalizzazione
| 20-11-2023 | 379 |
Center of Internet Security | A Vulnerability in Fortinet FortiSIEM Could Allow for Remote Code Execution | 17-11-2023 | 380 |
Unit42 | Stately Taurus Targets the Philippines As Tensions Flare in the South Pacific | 17-11-2023 | 381 |
CSIRT IT | Rilevate vulnerabilità in prodotti Splunk
(AL02/231117/CSIRT-ITA) | 17-11-2023 | 382 |
CSIRT IT | Aggiornamenti WithSecure
(AL01/231117/CSIRT-ITA) | 17-11-2023 | 383 |
Microsoft Security | Reflecting on 20 years of Patch Tuesday | 17-11-2023 | 384 |
CSIRT IT | Aggiornamenti Mensili Microsoft
(AL01/231011/CSIRT-ITA) - Aggiornamento | 17-11-2023 | 385 |
CSIRT IT | Risolte vulnerabilità in Sophos Web Appliance
(AL01/230404/CSIRT-ITA) - Aggiornamento | 17-11-2023 | 386 |
MSRC Security Update | Chromium: CVE-2023-6112 Use after free in Navigation | 16-11-2023 | 387 |
MSRC Security Update | Chromium: CVE-2023-5997 Use after free in Garbage Collection | 16-11-2023 | 388 |
Google TAG | Zimbra 0-day used to target international government organizations | 16-11-2023 | 389 |
CSIRT IT | Reptar: individuata vulnerabilità nei processori Intel
(AL05/231116/CSIRT-ITA) | 16-11-2023 | 390 |
CSIRT IT | Vulnerabilità Zoom
(AL04/231116/CSIRT-ITA) | 16-11-2023 | 391 |
CSIRT IT | Aggiornamenti per prodotti Elastic NV
(AL03/231116/CSIRT-ITA) | 16-11-2023 | 392 |
MSRC Security Update | CVE-2023-36423 Microsoft Remote Registry Service Remote Code Execution Vulnerability | 16-11-2023 | 393 |
MSRC Security Update | CVE-2023-36049 .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability | 16-11-2023 | 394 |
MSRC Security Update | CVE-2023-36026 Microsoft Edge (Chromium-based) Spoofing Vulnerability | 16-11-2023 | 395 |
MSRC Security Update | CVE-2023-36008 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 16-11-2023 | 396 |
CSIRT IT | Risolte vulnerabilità in Google Chrome
(AL02/231116/CSIRT-ITA) | 16-11-2023 | 397 |
CSIRT IT | Vulnerabilità in VMware Cloud Director Appliance
(AL01/231116/CSIRT-ITA) | 16-11-2023 | 398 |
CSIRT IT | Rilevate vulnerabilità in prodotti Fortinet
(AL03/231115/CSIRT-ITA) | 15-11-2023 | 399 |
CSIRT IT | Adobe rilascia aggiornamenti per sanare diverse vulnerabilità
(AL02/231115/CSIRT-ITA) | 15-11-2023 | 400 |
Consiglio Federale CH |
Rapporto conferma le misure previste contro la diffusione di discorsi di odio
| 15-11-2023 | 401 |
Consiglio Federale CH |
Sorveglianza delle telecomunicazioni: importi forfettari in vigore dal 1° gennaio 2024
| 15-11-2023 | 402 |
Consiglio Federale CH |
Le ordinanze in materia di sorveglianza del traffico delle telecomunicazioni sono adeguate ai progressi tecnologici
| 15-11-2023 | 403 |
CSIRT IT | Aggiornamenti per prodotti Siemens
(AL03/231114/CSIRT-ITA) | 14-11-2023 | 404 |
Center of Internet Security | Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution | 14-11-2023 | 405 |
Center of Internet Security | Critical Patches Issued for Microsoft Products, November 14, 2023 | 14-11-2023 | 406 |
CSIRT IT | Vulnerabilità in prodotti Schneider Electric
(AL02/231114/CSIRT-ITA) | 14-11-2023 | 407 |
CSIRT IT | SAP Security Patch Day
(AL01/231114/CSIRT-ITA) | 14-11-2023 | 408 |
MSRC Security Update | CVE-2023-36407 Windows Hyper-V Elevation of Privilege Vulnerability | 14-11-2023 | 409 |
MSRC Security Update | CVE-2023-36038 ASP.NET Core Denial of Service Vulnerability | 14-11-2023 | 410 |
MSRC Security Update | CVE-2023-36396 Windows Compressed Folder Remote Code Execution Vulnerability | 14-11-2023 | 411 |
MSRC Security Update | CVE-2023-36395 Windows Deployment Services Denial of Service Vulnerability | 14-11-2023 | 412 |
MSRC Security Update | CVE-2023-36394 Windows Search Service Elevation of Privilege Vulnerability | 14-11-2023 | 413 |
MSRC Security Update | CVE-2023-36393 Windows User Interface Application Core Remote Code Execution Vulnerability | 14-11-2023 | 414 |
MSRC Security Update | CVE-2023-36392 DHCP Server Service Denial of Service Vulnerability | 14-11-2023 | 415 |
MSRC Security Update | CVE-2023-36046 Windows Authentication Denial of Service Vulnerability | 14-11-2023 | 416 |
MSRC Security Update | CVE-2023-36047 Windows Authentication Elevation of Privilege Vulnerability | 14-11-2023 | 417 |
MSRC Security Update | CVE-2023-24023 Mitre: CVE-2023-24023 Bluetooth Vulnerability | 14-11-2023 | 418 |
MSRC Security Update | CVE-2023-36050 Microsoft Exchange Server Spoofing Vulnerability | 14-11-2023 | 419 |
MSRC Security Update | CVE-2023-36039 Microsoft Exchange Server Spoofing Vulnerability | 14-11-2023 | 420 |
MSRC Security Update | CVE-2023-36041 Microsoft Excel Remote Code Execution Vulnerability | 14-11-2023 | 421 |
MSRC Security Update | CVE-2023-36042 Visual Studio Denial of Service Vulnerability | 14-11-2023 | 422 |
MSRC Security Update | CVE-2023-36045 Microsoft Office Graphics Remote Code Execution Vulnerability | 14-11-2023 | 423 |
MSRC Security Update | CVE-2023-36037 Microsoft Excel Security Feature Bypass Vulnerability | 14-11-2023 | 424 |
MSRC Security Update | CVE-2023-36035 Microsoft Exchange Server Spoofing Vulnerability | 14-11-2023 | 425 |
MSRC Security Update | CVE-2023-36398 Windows NTFS Information Disclosure Vulnerability | 14-11-2023 | 426 |
MSRC Security Update | CVE-2023-36028 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability | 14-11-2023 | 427 |
MSRC Security Update | CVE-2023-36030 Microsoft Dynamics 365 Sales Spoofing Vulnerability | 14-11-2023 | 428 |
MSRC Security Update | CVE-2023-36031 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | 14-11-2023 | 429 |
MSRC Security Update | CVE-2023-36033 Windows DWM Core Library Elevation of Privilege Vulnerability | 14-11-2023 | 430 |
MSRC Security Update | CVE-2023-36021 Microsoft On-Prem Data Gateway Security Feature Bypass Vulnerability | 14-11-2023 | 431 |
MSRC Security Update | CVE-2023-36025 Windows SmartScreen Security Feature Bypass Vulnerability | 14-11-2023 | 432 |
MSRC Security Update | CVE-2023-36016 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | 14-11-2023 | 433 |
MSRC Security Update | CVE-2023-36018 Visual Studio Code Jupyter Extension Spoofing Vulnerability | 14-11-2023 | 434 |
MSRC Security Update | Chromium: CVE-2023-4863 Heap buffer overflow in WebP | 14-11-2023 | 435 |
MSRC Security Update | CVE-2023-36796 Visual Studio Remote Code Execution Vulnerability | 14-11-2023 | 436 |
MSRC Security Update | CVE-2023-36794 Visual Studio Remote Code Execution Vulnerability | 14-11-2023 | 437 |
MSRC Security Update | CVE-2023-36793 Visual Studio Remote Code Execution Vulnerability | 14-11-2023 | 438 |
MSRC Security Update | CVE-2023-36792 Visual Studio Remote Code Execution Vulnerability | 14-11-2023 | 439 |
MSRC Security Update | CVE-2021-1730 Microsoft Exchange Server Spoofing Vulnerability | 14-11-2023 | 440 |
MSRC Security Update | CVE-2023-36397 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability | 14-11-2023 | 441 |
MSRC Security Update | CVE-2023-36399 Windows Storage Elevation of Privilege Vulnerability | 14-11-2023 | 442 |
MSRC Security Update | CVE-2023-36439 Microsoft Exchange Server Remote Code Execution Vulnerability | 14-11-2023 | 443 |
MSRC Security Update | CVE-2023-36428 Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability | 14-11-2023 | 444 |
MSRC Security Update | CVE-2023-36558 ASP.NET Core - Security Feature Bypass Vulnerability | 14-11-2023 | 445 |
MSRC Security Update | CVE-2023-38177 Microsoft SharePoint Server Remote Code Execution Vulnerability | 14-11-2023 | 446 |
MSRC Security Update | CVE-2023-36007 Microsoft Send Customer Voice survey from Dynamics 365 Spoofing Vulnerability | 14-11-2023 | 447 |
MSRC Security Update | CVE-2023-36017 Windows Scripting Engine Memory Corruption Vulnerability | 14-11-2023 | 448 |
MSRC Security Update | CVE-2023-36036 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 14-11-2023 | 449 |
MSRC Security Update | CVE-2023-36043 Open Management Infrastructure Information Disclosure Vulnerability | 14-11-2023 | 450 |
MSRC Security Update | CVE-2023-36052 Azure CLI REST Command Information Disclosure Vulnerability | 14-11-2023 | 451 |
MSRC Security Update | CVE-2023-36410 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | 14-11-2023 | 452 |
MSRC Security Update | CVE-2023-36413 Microsoft Office Security Feature Bypass Vulnerability | 14-11-2023 | 453 |
MSRC Security Update | CVE-2023-36422 Microsoft Windows Defender Elevation of Privilege Vulnerability | 14-11-2023 | 454 |
MSRC Security Update | CVE-2023-36423 Microsoft Remote Registry Service Remote Code Execution Vulnerability | 14-11-2023 | 455 |
MSRC Security Update | CVE-2023-36424 Windows Common Log File System Driver Elevation of Privilege Vulnerability | 14-11-2023 | 456 |
MSRC Security Update | CVE-2023-36425 Windows Distributed File System (DFS) Remote Code Execution Vulnerability | 14-11-2023 | 457 |
MSRC Security Update | CVE-2023-36427 Windows Hyper-V Elevation of Privilege Vulnerability | 14-11-2023 | 458 |
MSRC Security Update | CVE-2023-36437 Azure DevOps Server Remote Code Execution Vulnerability | 14-11-2023 | 459 |
MSRC Security Update | CVE-2023-36400 Windows HMAC Key Derivation Elevation of Privilege Vulnerability | 14-11-2023 | 460 |
MSRC Security Update | CVE-2023-36560 ASP.NET Security Feature Bypass Vulnerability | 14-11-2023 | 461 |
MSRC Security Update | CVE-2023-36705 Windows Installer Elevation of Privilege Vulnerability | 14-11-2023 | 462 |
MSRC Security Update | CVE-2023-36719 Microsoft Speech Application Programming Interface (SAPI) Elevation of Privilege Vulnerability | 14-11-2023 | 463 |
MSRC Security Update | CVE-2023-38151 Microsoft Host Integration Server 2020 Remote Code Execution Vulnerability | 14-11-2023 | 464 |
MSRC Security Update | CVE-2023-38039 Hackerone: CVE-2023-38039 HTTP headers eat all memory | 14-11-2023 | 465 |
MSRC Security Update | CVE-2023-38545 Hackerone: CVE-2023-38545 SOCKS5 heap buffer overflow | 14-11-2023 | 466 |
MSRC Security Update | CVE-2023-36728 Microsoft SQL Server Denial of Service Vulnerability | 14-11-2023 | 467 |
MSRC Security Update | ADV990001 Latest Servicing Stack Updates | 14-11-2023 | 468 |
MSRC Security Update | CVE-2023-36406 Windows Hyper-V Information Disclosure Vulnerability | 14-11-2023 | 469 |
MSRC Security Update | CVE-2023-36405 Windows Kernel Elevation of Privilege Vulnerability | 14-11-2023 | 470 |
MSRC Security Update | CVE-2023-36404 Windows Kernel Information Disclosure Vulnerability | 14-11-2023 | 471 |
MSRC Security Update | CVE-2023-36403 Windows Kernel Elevation of Privilege Vulnerability | 14-11-2023 | 472 |
MSRC Security Update | CVE-2023-36402 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 14-11-2023 | 473 |
MSRC Security Update | CVE-2023-36401 Microsoft Remote Registry Service Remote Code Execution Vulnerability | 14-11-2023 | 474 |
MSRC Security Update | CVE-2023-36408 Windows Hyper-V Elevation of Privilege Vulnerability | 14-11-2023 | 475 |
MSRC Security Update | CVE-2023-36049 .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability | 14-11-2023 | 476 |
Microsoft Security | Microsoft guidance regarding credentials leaked to GitHub Actions Logs through Azure CLI | 14-11-2023 | 477 |
Consiglio Federale CH |
Attacco hacker alla società Concevis: interessata anche l’Amministrazione federale
| 14-11-2023 | 478 |
CSIRT IT | Aggiornamenti di sicurezza per prodotti Juniper Networks
(AL02/230821/CSIRT-ITA) - Aggiornamento | 13-11-2023 | 479 |
Center of Internet Security | A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution | 13-11-2023 | 480 |
Unit42 | In-Depth Analysis of July 2023 Exploit Chain Featuring CVE-2023-36884 and CVE-2023-36584 | 13-11-2023 | 481 |
CSIRT IT | Vulnerabilità in QNAP QuMagie
(AL02/231113/CSIRT-ITA) | 13-11-2023 | 482 |
CSIRT IT | Vulnerabilità in Ivanti EPMM
(AL01/231113/CSIRT-ITA) | 13-11-2023 | 483 |
CSIRT IT | La Settimana Cibernetica del 12 novembre 2023 | 13-11-2023 | 484 |
CSIRT IT | Rilevate vulnerabilità in PostgreSQL
(AL03/231110/CSIRT-ITA) | 10-11-2023 | 485 |
CSIRT IT | Vulnerabilità in Ivanti Secure Access Client
(AL02/231110/CSIRT-ITA) | 10-11-2023 | 486 |
CSIRT IT | Rilevato sfruttamento in rete della CVE-2023-47246 relativa a SysAid
(AL01/231110/CSIRT-ITA) | 10-11-2023 | 487 |
MSRC Security Update | CVE-2023-36027 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | 10-11-2023 | 488 |
MSRC Security Update | Chromium: CVE-2023-5996 Use after free in WebAudio | 09-11-2023 | 489 |
Unit42 | High Traffic + High Vulnerability = an Attractive Target for Criminals: The Dangers of Viewing Clickbait Sites | 09-11-2023 | 490 |
CSIRT IT | Sfruttamento attivo della vulnerabilità CVE-2023-4966 in Citrix NetScaler ADC e gateway: misure di mitigazione
(BL01/231109/CSIRT-ITA) | 09-11-2023 | 491 |
CSIRT IT | Rilevata vulnerabilità nel protocollo SLP
(BL01/230427/CSIRT-ITA) - Aggiornamento | 09-11-2023 | 492 |
MSRC Security Update | CVE-2023-36024 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | 09-11-2023 | 493 |
MSRC Security Update | CVE-2023-36014 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 09-11-2023 | 494 |
MSRC Security Update | CVE-2022-44687 Raw Image Extension Remote Code Execution Vulnerability | 09-11-2023 | 495 |
CSIRT IT | Aggiornamenti per Trend Micro Apex One
(AL02/231108/CSIRT-ITA) | 08-11-2023 | 496 |
Unit42 | Chinese APT Targeting Cambodian Government | 08-11-2023 | 497 |
Consiglio Federale CH |
Il Consiglio federale respinge l'«iniziativa SSR» ma il canone radio-tv deve diminuire
| 08-11-2023 | 498 |
Center of Internet Security | Multiple Vulnerabilities in Google Android OS Could Allow for Privilege Escalation | 07-11-2023 | 499 |
Unit42 | Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors | 06-11-2023 | 500 |
MSRC Security Update | CVE-2023-36907 Windows Cryptographic Services Information Disclosure Vulnerability | 06-11-2023 | 501 |
MSRC Security Update | CVE-2023-36698 Windows Kernel Security Feature Bypass Vulnerability | 06-11-2023 | 502 |
MSRC Security Update | CVE-2023-36596 Remote Procedure Call Information Disclosure Vulnerability | 06-11-2023 | 503 |
MSRC Security Update | CVE-2023-29348 Windows Remote Desktop Gateway (RD Gateway) Information Disclosure Vulnerability | 06-11-2023 | 504 |
MSRC Security Update | CVE-2023-36906 Windows Cryptographic Services Information Disclosure Vulnerability | 06-11-2023 | 505 |
Center of Internet Security | A Vulnerability in Atlassian Confluence Server and Data Center Could Allow for Data Destruction | 03-11-2023 | 506 |
Center of Internet Security | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution | 02-11-2023 | 507 |
Consiglio Federale CH |
Rapporto semestrale dell’NCSC: in primo piano il cosiddetto «hacktivismo»
| 02-11-2023 | 508 |
Consiglio Federale CH |
Il consigliere federale Albert Rösti al vertice sull’intelligenza artificiale nel Regno Unito
| 02-11-2023 | 509 |
Unit42 | Threat Brief: Citrix Bleed CVE-2023-4966 | 01-11-2023 | 510 |
Unit42 | Conducting Robust Learning for Empire Command and Control Detection | 01-11-2023 | 511 |
Consiglio Federale CH |
Rafforzamento della rete mobile in caso di problemi di approvvigionamento elettrico
| 01-11-2023 | 512 |
Unit42 | Over the Kazuar’s Nest: Cracking Down on a Freshly Hatched Backdoor Used by Pensive Ursa (Aka Turla) | 31-10-2023 | 513 |
Consiglio Federale CH |
Il consigliere federale Albert Rösti sarà a Londra e a Parigi alla fine della settimana
| 31-10-2023 | 514 |
Unit42 | CloudKeys in the Air: Tracking Malicious Operations of Exposed IAM Keys | 30-10-2023 | 515 |
MSRC Security Update | Chromium: CVE-2023-5472: Use after free in Profiles | 27-10-2023 | 516 |
MSRC Security Update | CVE-2023-44323 Adobe: CVE-2023-44323 Adobe PDF Remote Code Execution Vulnerability | 27-10-2023 | 517 |
Unit42 | When PAM Goes Rogue: Malware Uses Authentication Modules for Mischief | 26-10-2023 | 518 |
MSRC Security Update | CVE-2021-31192 Windows Media Foundation Core Remote Code Execution Vulnerability | 26-10-2023 | 519 |
MSRC Security Update | CVE-2021-31207 Microsoft Exchange Server Security Feature Bypass Vulnerability | 26-10-2023 | 520 |
MSRC Security Update | CVE-2021-31205 Windows SMB Client Security Feature Bypass Vulnerability | 26-10-2023 | 521 |
MSRC Security Update | CVE-2023-36899 ASP.NET Elevation of Privilege Vulnerability | 26-10-2023 | 522 |
MSRC Security Update | CVE-2023-36420 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability | 26-10-2023 | 523 |
MSRC Security Update | CVE-2023-36435 Microsoft QUIC Denial of Service Vulnerability | 26-10-2023 | 524 |
MSRC Security Update | CVE-2023-38171 Microsoft QUIC Denial of Service Vulnerability | 26-10-2023 | 525 |
Center of Internet Security | Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution | 25-10-2023 | 526 |
Center of Internet Security | A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution | 25-10-2023 | 527 |
Consiglio Federale CH |
Ultima proroga di due anni delle concessioni FM
| 25-10-2023 | 528 |
Center of Internet Security | Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution | 24-10-2023 | 529 |
MSRC Security Update | CVE-2023-36792 Visual Studio Remote Code Execution Vulnerability | 24-10-2023 | 530 |
MSRC Security Update | CVE-2023-36793 Visual Studio Remote Code Execution Vulnerability | 24-10-2023 | 531 |
MSRC Security Update | CVE-2023-36794 Visual Studio Remote Code Execution Vulnerability | 24-10-2023 | 532 |
MSRC Security Update | CVE-2023-36796 Visual Studio Remote Code Execution Vulnerability | 24-10-2023 | 533 |
MSRC Security Update | CVE-2023-36793 Visual Studio Remote Code Execution Vulnerability | 24-10-2023 | 534 |
MSRC Security Update | ADV190023 Microsoft Guidance for Enabling LDAP Channel Binding and LDAP Signing | 24-10-2023 | 535 |
MSRC Security Update | CVE-2023-36899 ASP.NET Elevation of Privilege Vulnerability | 24-10-2023 | 536 |
MSRC Security Update | CVE-2023-36873 .NET Framework Spoofing Vulnerability | 24-10-2023 | 537 |
MSRC Security Update | CVE-2023-36788 .NET Framework Remote Code Execution Vulnerability | 24-10-2023 | 538 |
MSRC Security Update | CVE-2023-36792 Visual Studio Remote Code Execution Vulnerability | 24-10-2023 | 539 |
MSRC Security Update | CVE-2023-36794 Visual Studio Remote Code Execution Vulnerability | 24-10-2023 | 540 |
MSRC Security Update | CVE-2023-36796 Visual Studio Remote Code Execution Vulnerability | 24-10-2023 | 541 |
MSRC Security Update | CVE-2023-36799 .NET Core and Visual Studio Denial of Service Vulnerability | 24-10-2023 | 542 |
FR-CERT Alertes | CERTFR-2023-ALE-012 : [MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway (23 octobre 2023) | 23-10-2023 | 543 |
MSRC Security Update | CVE-2023-36409 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | 20-10-2023 | 544 |
MSRC Security Update | CVE-2023-38039 Hackerone: CVE-2023-38039 HTTP headers eat all memory | 20-10-2023 | 545 |
MSRC Security Update | CVE-2023-29348 Windows Remote Desktop Gateway (RD Gateway) Information Disclosure Vulnerability | 20-10-2023 | 546 |
MSRC Security Update | CVE-2023-38545 MITRE: CVE-2023-38545 SOCKS5 heap buffer overflow | 20-10-2023 | 547 |
Unit42 | Threat Brief: Cisco IOS XE Web UI Privilege Escalation Vulnerability (Updated) | 19-10-2023 | 548 |
Center of Internet Security | Multiple Vulnerabilities in ChromeOS Could Allow for Arbitrary Code Execution | 18-10-2023 | 549 |
Google TAG | Government-backed actors exploiting WinRAR vulnerability | 18-10-2023 | 550 |
Center of Internet Security | Oracle Quarterly Critical Patches Issued October 17, 2023 | 17-10-2023 | 551 |
FR-CERT Alertes | CERTFR-2023-ALE-011 : [MàJ] Multiples vulnérabilités dans Cisco IOS XE (17 octobre 2023) | 17-10-2023 | 552 |
Center of Internet Security | A Vulnerability in Cisco IOS XE Software Web UI Could Allow for Privilege Escalation | 16-10-2023 | 553 |
Microsoft Security | Congratulations to the Top MSRC 2023 Q3 Security Researchers! | 16-10-2023 | 554 |
MSRC Security Update | CVE-2023-36417 Microsoft SQL OLE DB Remote Code Execution Vulnerability | 16-10-2023 | 555 |
MSRC Security Update | CVE-2023-41765 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 16-10-2023 | 556 |
MSRC Security Update | Chromium: CVE-2023-5218 Use after free in Site Isolation | 13-10-2023 | 557 |
MSRC Security Update | Chromium: CVE-2023-5481 Inappropriate implementation in Downloads | 13-10-2023 | 558 |
MSRC Security Update | Chromium: CVE-2023-5473 Use after free in Cast | 13-10-2023 | 559 |
MSRC Security Update | Chromium: CVE-2023-5474 Heap buffer overflow in PDF | 13-10-2023 | 560 |
MSRC Security Update | Chromium: CVE-2023-5475 Inappropriate implementation in DevTools | 13-10-2023 | 561 |
MSRC Security Update | Chromium: CVE-2023-5476 Use after free in Blink History | 13-10-2023 | 562 |
MSRC Security Update | Chromium: CVE-2023-5477 Inappropriate implementation in Installer | 13-10-2023 | 563 |
MSRC Security Update | Chromium: CVE-2023-5478 Inappropriate implementation in Autofill | 13-10-2023 | 564 |
MSRC Security Update | Chromium: CVE-2023-5479 Inappropriate implementation in Extensions API | 13-10-2023 | 565 |
MSRC Security Update | Chromium: CVE-2023-5486 Inappropriate implementation in Input | 13-10-2023 | 566 |
MSRC Security Update | Chromium: CVE-2023-5483 Inappropriate implementation in Intents | 13-10-2023 | 567 |
MSRC Security Update | Chromium: CVE-2023-5485 Inappropriate implementation in Autofill | 13-10-2023 | 568 |
MSRC Security Update | Chromium: CVE-2023-5487 Inappropriate implementation in Fullscreen | 13-10-2023 | 569 |
MSRC Security Update | CVE-2023-36559 Microsoft Edge (Chromium-based) Spoofing Vulnerability | 13-10-2023 | 570 |
MSRC Security Update | CVE-2023-44487 MITRE: CVE-2023-44487 HTTP/2 Rapid Reset Attack | 13-10-2023 | 571 |
MSRC Security Update | CVE-2023-36415 Azure Identity SDK Remote Code Execution Vulnerability | 13-10-2023 | 572 |
MSRC Security Update | CVE-2023-36414 Azure Identity SDK Remote Code Execution Vulnerability | 13-10-2023 | 573 |
MSRC Security Update | Chromium: CVE-2023-5484 Inappropriate implementation in Navigation | 13-10-2023 | 574 |
MSRC Security Update | CVE-2022-41113 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | 12-10-2023 | 575 |
Microsoft Security | Introducing the Microsoft AI Bug Bounty Program featuring the AI-powered Bing experience | 12-10-2023 | 576 |
MSRC Security Update | CVE-2023-36728 Microsoft SQL Server Denial of Service Vulnerability | 11-10-2023 | 577 |
MSRC Security Update | CVE-2023-36563 Microsoft WordPad Information Disclosure Vulnerability | 11-10-2023 | 578 |
MSRC Security Update | CVE-2023-36420 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability | 11-10-2023 | 579 |
MSRC Security Update | CVE-2023-36785 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability | 11-10-2023 | 580 |
MSRC Security Update | CVE-2023-36730 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability | 11-10-2023 | 581 |
Center of Internet Security | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution | 10-10-2023 | 582 |
Center of Internet Security | Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution | 10-10-2023 | 583 |
Center of Internet Security | Critical Patches Issued for Microsoft Products, October 10, 2023 | 10-10-2023 | 584 |
MSRC Security Update | CVE-2023-36583 Microsoft Message Queuing Remote Code Execution Vulnerability | 10-10-2023 | 585 |
MSRC Security Update | CVE-2023-36590 Microsoft Message Queuing Remote Code Execution Vulnerability | 10-10-2023 | 586 |
MSRC Security Update | CVE-2023-36697 Microsoft Message Queuing Remote Code Execution Vulnerability | 10-10-2023 | 587 |
MSRC Security Update | CVE-2023-36606 Microsoft Message Queuing Denial of Service Vulnerability | 10-10-2023 | 588 |
MSRC Security Update | CVE-2023-36605 Windows Named Pipe Filesystem Elevation of Privilege Vulnerability | 10-10-2023 | 589 |
MSRC Security Update | CVE-2023-36603 Windows TCP/IP Denial of Service Vulnerability | 10-10-2023 | 590 |
MSRC Security Update | CVE-2023-36602 Windows TCP/IP Denial of Service Vulnerability | 10-10-2023 | 591 |
MSRC Security Update | CVE-2023-36598 Microsoft WDAC ODBC Driver Remote Code Execution Vulnerability | 10-10-2023 | 592 |
MSRC Security Update | CVE-2023-36596 Remote Procedure Call Information Disclosure Vulnerability | 10-10-2023 | 593 |
MSRC Security Update | CVE-2023-36594 Windows Graphics Component Elevation of Privilege Vulnerability | 10-10-2023 | 594 |
MSRC Security Update | CVE-2023-36593 Microsoft Message Queuing Remote Code Execution Vulnerability | 10-10-2023 | 595 |
MSRC Security Update | CVE-2023-36592 Microsoft Message Queuing Remote Code Execution Vulnerability | 10-10-2023 | 596 |
MSRC Security Update | CVE-2023-36591 Microsoft Message Queuing Remote Code Execution Vulnerability | 10-10-2023 | 597 |
MSRC Security Update | CVE-2023-36585 Active Template Library Denial of Service Vulnerability | 10-10-2023 | 598 |
MSRC Security Update | CVE-2023-36589 Microsoft Message Queuing Remote Code Execution Vulnerability | 10-10-2023 | 599 |
MSRC Security Update | CVE-2023-41772 Win32k Elevation of Privilege Vulnerability | 10-10-2023 | 600 |
MSRC Security Update | CVE-2023-36584 Windows Mark of the Web Security Feature Bypass Vulnerability | 10-10-2023 | 601 |
MSRC Security Update | CVE-2023-41771 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 10-10-2023 | 602 |
MSRC Security Update | CVE-2023-36582 Microsoft Message Queuing Remote Code Execution Vulnerability | 10-10-2023 | 603 |
MSRC Security Update | CVE-2023-41770 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 10-10-2023 | 604 |
MSRC Security Update | CVE-2023-41769 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 10-10-2023 | 605 |
MSRC Security Update | CVE-2023-41768 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 10-10-2023 | 606 |
MSRC Security Update | CVE-2023-41767 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 10-10-2023 | 607 |
MSRC Security Update | CVE-2023-41766 Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability | 10-10-2023 | 608 |
MSRC Security Update | CVE-2023-41765 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 10-10-2023 | 609 |
MSRC Security Update | CVE-2023-41763 Skype for Business Elevation of Privilege Vulnerability | 10-10-2023 | 610 |
MSRC Security Update | CVE-2023-36698 Windows Kernel Security Feature Bypass Vulnerability | 10-10-2023 | 611 |
MSRC Security Update | CVE-2023-36732 Win32k Elevation of Privilege Vulnerability | 10-10-2023 | 612 |
MSRC Security Update | CVE-2023-41773 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 10-10-2023 | 613 |
MSRC Security Update | CVE-2023-36709 Microsoft AllJoyn API Denial of Service Vulnerability | 10-10-2023 | 614 |
MSRC Security Update | CVE-2023-36711 Windows Runtime C++ Template Library Elevation of Privilege Vulnerability | 10-10-2023 | 615 |
MSRC Security Update | CVE-2023-36712 Windows Kernel Elevation of Privilege Vulnerability | 10-10-2023 | 616 |
MSRC Security Update | CVE-2023-36713 Windows Common Log File System Driver Information Disclosure Vulnerability | 10-10-2023 | 617 |
MSRC Security Update | CVE-2023-36717 Windows Virtual Trusted Platform Module Denial of Service Vulnerability | 10-10-2023 | 618 |
MSRC Security Update | CVE-2023-36718 Microsoft Virtual Trusted Platform Module Remote Code Execution Vulnerability | 10-10-2023 | 619 |
MSRC Security Update | CVE-2023-36720 Windows Mixed Reality Developer Tools Denial of Service Vulnerability | 10-10-2023 | 620 |
MSRC Security Update | CVE-2023-36721 Windows Error Reporting Service Elevation of Privilege Vulnerability | 10-10-2023 | 621 |
MSRC Security Update | CVE-2023-36722 Active Directory Domain Services Information Disclosure Vulnerability | 10-10-2023 | 622 |
MSRC Security Update | CVE-2023-36723 Windows Container Manager Service Elevation of Privilege Vulnerability | 10-10-2023 | 623 |
MSRC Security Update | CVE-2023-36724 Windows Power Management Service Information Disclosure Vulnerability | 10-10-2023 | 624 |
MSRC Security Update | CVE-2023-36710 Windows Media Foundation Core Remote Code Execution Vulnerability | 10-10-2023 | 625 |
MSRC Security Update | CVE-2023-36707 Windows Deployment Services Denial of Service Vulnerability | 10-10-2023 | 626 |
MSRC Security Update | CVE-2023-41774 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 10-10-2023 | 627 |
MSRC Security Update | CVE-2023-36706 Windows Deployment Services Information Disclosure Vulnerability | 10-10-2023 | 628 |
MSRC Security Update | CVE-2023-36704 Windows Setup Files Cleanup Remote Code Execution Vulnerability | 10-10-2023 | 629 |
MSRC Security Update | CVE-2023-36703 DHCP Server Service Denial of Service Vulnerability | 10-10-2023 | 630 |
MSRC Security Update | CVE-2023-36702 Microsoft DirectMusic Remote Code Execution Vulnerability | 10-10-2023 | 631 |
MSRC Security Update | CVE-2023-36701 Microsoft Resilient File System (ReFS) Elevation of Privilege Vulnerability | 10-10-2023 | 632 |
MSRC Security Update | CVE-2023-36725 Windows Kernel Elevation of Privilege Vulnerability | 10-10-2023 | 633 |
MSRC Security Update | CVE-2023-36726 Windows Internet Key Exchange (IKE) Extension Elevation of Privilege Vulnerability | 10-10-2023 | 634 |
MSRC Security Update | CVE-2023-36728 Microsoft SQL Server Denial of Service Vulnerability | 10-10-2023 | 635 |
MSRC Security Update | CVE-2023-36729 Named Pipe File System Elevation of Privilege Vulnerability | 10-10-2023 | 636 |
MSRC Security Update | CVE-2023-36730 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability | 10-10-2023 | 637 |
MSRC Security Update | CVE-2023-36731 Win32k Elevation of Privilege Vulnerability | 10-10-2023 | 638 |
MSRC Security Update | CVE-2023-36579 Microsoft Message Queuing Denial of Service Vulnerability | 10-10-2023 | 639 |
MSRC Security Update | CVE-2023-36737 Azure Network Watcher VM Agent Elevation of Privilege Vulnerability | 10-10-2023 | 640 |
MSRC Security Update | CVE-2023-36581 Microsoft Message Queuing Denial of Service Vulnerability | 10-10-2023 | 641 |
MSRC Security Update | CVE-2023-36578 Microsoft Message Queuing Remote Code Execution Vulnerability | 10-10-2023 | 642 |
MSRC Security Update | CVE-2023-36414 Azure Identity SDK Remote Code Execution Vulnerability | 10-10-2023 | 643 |
MSRC Security Update | CVE-2023-36785 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability | 10-10-2023 | 644 |
MSRC Security Update | CVE-2023-36780 Skype for Business Remote Code Execution Vulnerability | 10-10-2023 | 645 |
MSRC Security Update | CVE-2023-36778 Microsoft Exchange Server Remote Code Execution Vulnerability | 10-10-2023 | 646 |
MSRC Security Update | CVE-2023-36776 Win32k Elevation of Privilege Vulnerability | 10-10-2023 | 647 |
MSRC Security Update | CVE-2023-36743 Win32k Elevation of Privilege Vulnerability | 10-10-2023 | 648 |
MSRC Security Update | CVE-2023-36566 Microsoft Common Data Model SDK Denial of Service Vulnerability | 10-10-2023 | 649 |
MSRC Security Update | CVE-2023-36565 Microsoft Office Graphics Elevation of Privilege Vulnerability | 10-10-2023 | 650 |
MSRC Security Update | CVE-2023-36436 Windows MSHTML Platform Remote Code Execution Vulnerability | 10-10-2023 | 651 |
MSRC Security Update | CVE-2023-36418 Azure RTOS GUIX Studio Remote Code Execution Vulnerability | 10-10-2023 | 652 |
MSRC Security Update | CVE-2023-36416 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | 10-10-2023 | 653 |
MSRC Security Update | CVE-2023-36415 Azure Identity SDK Remote Code Execution Vulnerability | 10-10-2023 | 654 |
MSRC Security Update | CVE-2023-21709 Microsoft Exchange Server Elevation of Privilege Vulnerability | 10-10-2023 | 655 |
MSRC Security Update | CVE-2023-36790 Windows RDP Encoder Mirror Driver Elevation of Privilege Vulnerability | 10-10-2023 | 656 |
MSRC Security Update | CVE-2023-36796 Visual Studio Remote Code Execution Vulnerability | 10-10-2023 | 657 |
MSRC Security Update | CVE-2023-36794 Visual Studio Remote Code Execution Vulnerability | 10-10-2023 | 658 |
MSRC Security Update | CVE-2023-36793 Visual Studio Remote Code Execution Vulnerability | 10-10-2023 | 659 |
MSRC Security Update | CVE-2023-36792 Visual Studio Remote Code Execution Vulnerability | 10-10-2023 | 660 |
MSRC Security Update | CVE-2022-37967 Windows Kerberos Elevation of Privilege Vulnerability | 10-10-2023 | 661 |
MSRC Security Update | ADV190023 Microsoft Guidance for Enabling LDAP Channel Binding and LDAP Signing | 10-10-2023 | 662 |
MSRC Security Update | CVE-2023-38171 Microsoft QUIC Denial of Service Vulnerability | 10-10-2023 | 663 |
MSRC Security Update | CVE-2023-36902 Windows Runtime Remote Code Execution Vulnerability | 10-10-2023 | 664 |
MSRC Security Update | CVE-2023-35349 Microsoft Message Queuing Remote Code Execution Vulnerability | 10-10-2023 | 665 |
MSRC Security Update | ADV990001 Latest Servicing Stack Updates | 10-10-2023 | 666 |
MSRC Security Update | CVE-2022-41127 Microsoft Dynamics NAV and Microsoft Dynamics 365 Business Central (On Premises) Remote Code Execution Vulnerability | 10-10-2023 | 667 |
Microsoft Security | Microsoft Response to Distributed Denial of Service (DDoS) Attacks against HTTP/2 | 10-10-2023 | 668 |
MSRC Security Update | CVE-2023-36786 Skype for Business Remote Code Execution Vulnerability | 10-10-2023 | 669 |
MSRC Security Update | CVE-2023-36789 Skype for Business Remote Code Execution Vulnerability | 10-10-2023 | 670 |
MSRC Security Update | CVE-2023-38159 Windows Graphics Component Elevation of Privilege Vulnerability | 10-10-2023 | 671 |
MSRC Security Update | CVE-2023-38166 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 10-10-2023 | 672 |
MSRC Security Update | CVE-2023-36577 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 10-10-2023 | 673 |
MSRC Security Update | CVE-2023-36576 Windows Kernel Information Disclosure Vulnerability | 10-10-2023 | 674 |
MSRC Security Update | CVE-2023-36575 Microsoft Message Queuing Remote Code Execution Vulnerability | 10-10-2023 | 675 |
MSRC Security Update | CVE-2023-36574 Microsoft Message Queuing Remote Code Execution Vulnerability | 10-10-2023 | 676 |
MSRC Security Update | CVE-2023-36573 Microsoft Message Queuing Remote Code Execution Vulnerability | 10-10-2023 | 677 |
MSRC Security Update | CVE-2023-36572 Microsoft Message Queuing Remote Code Execution Vulnerability | 10-10-2023 | 678 |
MSRC Security Update | CVE-2023-36571 Microsoft Message Queuing Remote Code Execution Vulnerability | 10-10-2023 | 679 |
MSRC Security Update | CVE-2023-36570 Microsoft Message Queuing Remote Code Execution Vulnerability | 10-10-2023 | 680 |
MSRC Security Update | CVE-2023-36569 Microsoft Office Elevation of Privilege Vulnerability | 10-10-2023 | 681 |
MSRC Security Update | CVE-2023-36568 Microsoft Office Click-To-Run Elevation of Privilege Vulnerability | 10-10-2023 | 682 |
MSRC Security Update | CVE-2023-36567 Windows Deployment Services Information Disclosure Vulnerability | 10-10-2023 | 683 |
MSRC Security Update | CVE-2023-36564 Windows Search Security Feature Bypass Vulnerability | 10-10-2023 | 684 |
MSRC Security Update | CVE-2023-36563 Microsoft WordPad Information Disclosure Vulnerability | 10-10-2023 | 685 |
MSRC Security Update | CVE-2023-36561 Azure DevOps Server Elevation of Privilege Vulnerability | 10-10-2023 | 686 |
MSRC Security Update | CVE-2023-36420 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability | 10-10-2023 | 687 |
MSRC Security Update | CVE-2023-29348 Windows Remote Desktop Gateway (RD Gateway) Information Disclosure Vulnerability | 10-10-2023 | 688 |
MSRC Security Update | CVE-2023-44487 MITRE: CVE-2023-44487 HTTP/2 Rapid Reset Attack | 10-10-2023 | 689 |
MSRC Security Update | CVE-2023-36417 Microsoft SQL ODBC Driver Remote Code Execution Vulnerability | 10-10-2023 | 690 |
MSRC Security Update | CVE-2023-36557 PrintHTML API Remote Code Execution Vulnerability | 10-10-2023 | 691 |
MSRC Security Update | CVE-2023-36419 Azure HDInsight Apache Oozie Workflow Scheduler Elevation of Privilege Vulnerability | 10-10-2023 | 692 |
MSRC Security Update | CVE-2023-36429 Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability | 10-10-2023 | 693 |
MSRC Security Update | CVE-2023-36431 Microsoft Message Queuing Denial of Service Vulnerability | 10-10-2023 | 694 |
MSRC Security Update | CVE-2023-36433 Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability | 10-10-2023 | 695 |
MSRC Security Update | CVE-2023-36434 Windows IIS Server Elevation of Privilege Vulnerability | 10-10-2023 | 696 |
MSRC Security Update | CVE-2023-36435 Microsoft QUIC Denial of Service Vulnerability | 10-10-2023 | 697 |
MSRC Security Update | CVE-2023-36438 Windows TCP/IP Information Disclosure Vulnerability | 10-10-2023 | 698 |
Center of Internet Security | A Vulnerability in Apple Products Could Allow for Privilege Escalation | 06-10-2023 | 699 |
Center of Internet Security | Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution | 05-10-2023 | 700 |
Google TAG | TAG Bulletin: Q3 2023 | 05-10-2023 | 701 |
Center of Internet Security | Multiple Vulnerabilities in Progress WS_FTP Server Could Allow for Remote Command Execution. | 05-10-2023 | 702 |
Center of Internet Security | A Vulnerability in Atlassian Confluence Server and Data Center Could Allow for Privilege Escalation | 05-10-2023 | 703 |
Center of Internet Security | A Vulnerability in Cisco Emergency Responder Could Allow for Arbitrary Code Execution | 05-10-2023 | 704 |
Microsoft Security | Cybersecurity Awareness Month 2023: Elevating Security Together | 05-10-2023 | 705 |
MSRC Security Update | Chromium: CVE-2023-5346 Type Confusion in V8 | 04-10-2023 | 706 |
MSRC Security Update | Chromium: CVE-2023-4863 Heap buffer overflow in WebP | 04-10-2023 | 707 |
FR-CERT Alertes | CERTFR-2023-ALE-010 : Multiples vulnérabilités dans Exim (02 octobre 2023) | 02-10-2023 | 708 |
Center of Internet Security | A Vulnerability in EXIM Could Allow for Arbitrary Code Execution | 02-10-2023 | 709 |
Microsoft Security | Microsoft’s Response to Open-Source Vulnerabilities - CVE-2023-4863 and CVE-2023-5217 | 02-10-2023 | 710 |
MSRC Security Update | Chromium: CVE-2023-4863 Heap buffer overflow in WebP | 02-10-2023 | 711 |
MSRC Security Update | Chromium: CVE-2023-4863 Heap buffer overflow in WebP | 30-09-2023 | 712 |
MSRC Security Update | Chromium: CVE-2023-5217 Heap buffer overflow in vp8 encoding in libvpx | 30-09-2023 | 713 |
MSRC Security Update | Chromium: CVE-2023-5187 Use after free in Extensions | 29-09-2023 | 714 |
MSRC Security Update | Chromium: CVE-2023-5186 Use after free in Passwords | 29-09-2023 | 715 |
MSRC Security Update | Chromium: CVE-2023-5217 Heap buffer overflow in vp8 encoding in libvpx | 29-09-2023 | 716 |
MSRC Security Update | Chromium: CVE-2023-1999 Use after free in libwebp | 29-09-2023 | 717 |
Consiglio Federale CH |
Modifica dell’ordinanza sul coordinamento della trasformazione digitale e la governance delle TIC in seno all’Amministrazione federale
| 29-09-2023 | 718 |
Center of Internet Security | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution | 28-09-2023 | 719 |
MSRC Security Update | CVE-2023-38148 Internet Connection Sharing (ICS) Remote Code Execution Vulnerability | 28-09-2023 | 720 |
Center of Internet Security | Multiple Vulnerabilities in Cisco Catalyst SD-WAN Manager Could Allow for Unauthorized Access | 27-09-2023 | 721 |
Center of Internet Security | Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution | 27-09-2023 | 722 |
Center of Internet Security | Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution | 27-09-2023 | 723 |
MSRC Security Update | CVE-2023-36788 .NET Framework Remote Code Execution Vulnerability | 26-09-2023 | 724 |
MSRC Security Update | CVE-2023-36796 Visual Studio Remote Code Execution Vulnerability | 26-09-2023 | 725 |
MSRC Security Update | CVE-2023-36793 Visual Studio Remote Code Execution Vulnerability | 26-09-2023 | 726 |
MSRC Security Update | CVE-2023-36792 Visual Studio Remote Code Execution Vulnerability | 26-09-2023 | 727 |
MSRC Security Update | CVE-2023-29345 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | 26-09-2023 | 728 |
MSRC Security Update | CVE-2023-36794 Visual Studio Remote Code Execution Vulnerability | 26-09-2023 | 729 |
Microsoft Security | Journey Down Under: How Rocco Became Australia’s Premier Hacker | 25-09-2023 | 730 |
Google TAG | 0-days exploited by commercial surveillance vendor in Egypt | 22-09-2023 | 731 |
MSRC Security Update | CVE-2022-35825 Visual Studio Remote Code Execution Vulnerability | 22-09-2023 | 732 |
MSRC Security Update | CVE-2023-36805 Windows MSHTML Platform Security Feature Bypass Vulnerability | 22-09-2023 | 733 |
Center of Internet Security | Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution | 21-09-2023 | 734 |
Center of Internet Security | A Vulnerability in Drupal Could Allow for Privilege Escalation | 21-09-2023 | 735 |
Center of Internet Security | UPDATED – MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution PATCH: NOW - TLP: CLEAR | 21-09-2023 | 736 |
Microsoft Security | Microsoft mitigated exposure of internal information in a storage account due to overly-permissive SAS token | 18-09-2023 | 737 |
MSRC Security Update | CVE-2023-36876 Reliability Analysis Metrics Calculation (RacTask) Elevation of Privilege Vulnerability | 18-09-2023 | 738 |
MSRC Security Update | Chromium: CVE-2023-4900 Inappropriate implementation in Custom Tabs | 15-09-2023 | 739 |
MSRC Security Update | Chromium: CVE-2023-4901 Inappropriate implementation in Prompts | 15-09-2023 | 740 |
MSRC Security Update | Chromium: CVE-2023-4902 Inappropriate implementation in Input | 15-09-2023 | 741 |
MSRC Security Update | Chromium: CVE-2023-4903 Inappropriate implementation in Custom Mobile Tabs | 15-09-2023 | 742 |
MSRC Security Update | Chromium: CVE-2023-4909 Inappropriate implementation in Interstitials | 15-09-2023 | 743 |
MSRC Security Update | Chromium: CVE-2023-4904 Insufficient policy enforcement in Downloads | 15-09-2023 | 744 |
MSRC Security Update | Chromium: CVE-2023-4906 Insufficient policy enforcement in Autofill | 15-09-2023 | 745 |
MSRC Security Update | Chromium: CVE-2023-4907 Inappropriate implementation in Intents | 15-09-2023 | 746 |
MSRC Security Update | Chromium: CVE-2023-4908 Inappropriate implementation in Picture in Picture | 15-09-2023 | 747 |
MSRC Security Update | CVE-2023-36735 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | 15-09-2023 | 748 |
MSRC Security Update | CVE-2023-36727 Microsoft Edge (Chromium-based) Spoofing Vulnerability | 15-09-2023 | 749 |
MSRC Security Update | CVE-2023-36562 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | 15-09-2023 | 750 |
MSRC Security Update | Chromium: CVE-2023-4905 Inappropriate implementation in Prompts | 15-09-2023 | 751 |
MSRC Security Update | CVE-2023-29332 Microsoft Azure Kubernetes Service Elevation of Privilege Vulnerability | 14-09-2023 | 752 |
MSRC Security Update | CVE-2023-27909 AutoDesk: CVE-2023-27909 Out-Of-Bounds Write Vulnerability in Autodesk® FBX® SDK 2020 or prior | 14-09-2023 | 753 |
MSRC Security Update | CVE-2023-36736 Microsoft Identity Linux Broker Remote Code Execution Vulnerability | 14-09-2023 | 754 |
MSRC Security Update | CVE-2023-27911 AutoDesk: CVE-2023-27911 Heap buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior | 14-09-2023 | 755 |
Center of Internet Security | A Vulnerability in Mozilla Products Could Allow for Arbitrary Code Execution | 13-09-2023 | 756 |
MSRC Security Update | CVE-2023-29332 Microsoft Azure Kubernetes Service Elevation of Privilege Vulnerability | 13-09-2023 | 757 |
MSRC Security Update | CVE-2023-29332 Microsoft Azure Kubernetes Service Elevation of Privilege Vulnerability | 13-09-2023 | 758 |
MSRC Security Update | CVE-2023-36800 Dynamics Finance and Operations Cross-site Scripting Vulnerability | 13-09-2023 | 759 |
MSRC Security Update | CVE-2023-38156 Azure HDInsight Apache Ambari Elevation of Privilege Vulnerability | 13-09-2023 | 760 |
MSRC Security Update | Chromium: CVE-2023-4863 Heap buffer overflow in WebP | 12-09-2023 | 761 |
Center of Internet Security | Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution | 12-09-2023 | 762 |
Center of Internet Security | Critical Patches Issued for Microsoft Products, September 12, 2023 | 12-09-2023 | 763 |
Center of Internet Security | A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution | 12-09-2023 | 764 |
Center of Internet Security | Multiple Vulnerabilities in Notepad++ Could Allow for Arbitrary Code Execution | 12-09-2023 | 765 |
MSRC Security Update | CVE-2023-36886 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | 12-09-2023 | 766 |
MSRC Security Update | CVE-2023-24936 .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability | 12-09-2023 | 767 |
MSRC Security Update | CVE-2023-36793 Visual Studio Remote Code Execution Vulnerability | 12-09-2023 | 768 |
MSRC Security Update | CVE-2023-36794 Visual Studio Remote Code Execution Vulnerability | 12-09-2023 | 769 |
MSRC Security Update | CVE-2023-38155 Azure DevOps Server Remote Code Execution Vulnerability | 12-09-2023 | 770 |
MSRC Security Update | CVE-2023-36796 Visual Studio Remote Code Execution Vulnerability | 12-09-2023 | 771 |
MSRC Security Update | CVE-2023-36799 .NET Core and Visual Studio Denial of Service Vulnerability | 12-09-2023 | 772 |
MSRC Security Update | CVE-2023-36800 Dynamics Finance and Operations Cross-site Scripting Vulnerability | 12-09-2023 | 773 |
MSRC Security Update | CVE-2023-36788 .NET Framework Remote Code Execution Vulnerability | 12-09-2023 | 774 |
MSRC Security Update | CVE-2023-38160 Windows TCP/IP Information Disclosure Vulnerability | 12-09-2023 | 775 |
MSRC Security Update | CVE-2023-38163 Windows Defender Attack Surface Reduction Security Feature Bypass | 12-09-2023 | 776 |
MSRC Security Update | CVE-2023-36792 Visual Studio Remote Code Execution Vulnerability | 12-09-2023 | 777 |
MSRC Security Update | CVE-2023-36771 3D Builder Remote Code Execution Vulnerability | 12-09-2023 | 778 |
MSRC Security Update | CVE-2023-36777 Microsoft Exchange Server Information Disclosure Vulnerability | 12-09-2023 | 779 |
MSRC Security Update | CVE-2023-36773 3D Builder Remote Code Execution Vulnerability | 12-09-2023 | 780 |
MSRC Security Update | CVE-2023-36772 3D Builder Remote Code Execution Vulnerability | 12-09-2023 | 781 |
MSRC Security Update | CVE-2023-36770 3D Builder Remote Code Execution Vulnerability | 12-09-2023 | 782 |
MSRC Security Update | CVE-2023-36764 Microsoft SharePoint Server Elevation of Privilege Vulnerability | 12-09-2023 | 783 |
MSRC Security Update | CVE-2023-36763 Microsoft Outlook Information Disclosure Vulnerability | 12-09-2023 | 784 |
MSRC Security Update | CVE-2023-36762 Microsoft Word Remote Code Execution Vulnerability | 12-09-2023 | 785 |
MSRC Security Update | CVE-2023-36761 Microsoft Word Information Disclosure Vulnerability | 12-09-2023 | 786 |
MSRC Security Update | CVE-2023-36760 3D Viewer Remote Code Execution Vulnerability | 12-09-2023 | 787 |
MSRC Security Update | CVE-2023-39956 Electron: CVE-2023-39956 -Visual Studio Code Remote Code Execution Vulnerability | 12-09-2023 | 788 |
MSRC Security Update | CVE-2023-36740 3D Viewer Remote Code Execution Vulnerability | 12-09-2023 | 789 |
MSRC Security Update | CVE-2023-36739 3D Viewer Remote Code Execution Vulnerability | 12-09-2023 | 790 |
MSRC Security Update | CVE-2023-32051 Raw Image Extension Remote Code Execution Vulnerability | 12-09-2023 | 791 |
MSRC Security Update | CVE-2023-38164 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | 12-09-2023 | 792 |
MSRC Security Update | CVE-2023-38139 Windows Kernel Elevation of Privilege Vulnerability | 12-09-2023 | 793 |
MSRC Security Update | CVE-2023-33136 Azure DevOps Server Remote Code Execution Vulnerability | 12-09-2023 | 794 |
MSRC Security Update | CVE-2023-38147 Windows Miracast Wireless Display Remote Code Execution Vulnerability | 12-09-2023 | 795 |
MSRC Security Update | CVE-2023-35355 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 12-09-2023 | 796 |
MSRC Security Update | CVE-2023-38140 Windows Kernel Information Disclosure Vulnerability | 12-09-2023 | 797 |
MSRC Security Update | CVE-2023-38141 Windows Kernel Elevation of Privilege Vulnerability | 12-09-2023 | 798 |
MSRC Security Update | CVE-2023-38142 Windows Kernel Elevation of Privilege Vulnerability | 12-09-2023 | 799 |
MSRC Security Update | CVE-2023-38143 Windows Common Log File System Driver Elevation of Privilege Vulnerability | 12-09-2023 | 800 |
MSRC Security Update | CVE-2023-38146 Windows Themes Remote Code Execution Vulnerability | 12-09-2023 | 801 |
MSRC Security Update | CVE-2023-38148 Internet Connection Sharing (ICS) Remote Code Execution Vulnerability | 12-09-2023 | 802 |
MSRC Security Update | CVE-2023-36804 Windows GDI Elevation of Privilege Vulnerability | 12-09-2023 | 803 |
MSRC Security Update | CVE-2023-38149 Windows TCP/IP Denial of Service Vulnerability | 12-09-2023 | 804 |
MSRC Security Update | CVE-2023-38150 Windows Kernel Elevation of Privilege Vulnerability | 12-09-2023 | 805 |
MSRC Security Update | CVE-2023-38152 DHCP Server Service Information Disclosure Vulnerability | 12-09-2023 | 806 |
MSRC Security Update | CVE-2023-38156 Azure HDInsight Apache Ambari Elevation of Privilege Vulnerability | 12-09-2023 | 807 |
MSRC Security Update | CVE-2023-38161 Windows GDI Elevation of Privilege Vulnerability | 12-09-2023 | 808 |
MSRC Security Update | CVE-2023-38162 DHCP Server Service Denial of Service Vulnerability | 12-09-2023 | 809 |
MSRC Security Update | CVE-2023-36805 Windows MSHTML Platform Security Feature Bypass Vulnerability | 12-09-2023 | 810 |
MSRC Security Update | CVE-2023-36803 Windows Kernel Information Disclosure Vulnerability | 12-09-2023 | 811 |
MSRC Security Update | CVE-2023-29332 Microsoft Azure Kubernetes Service Elevation of Privilege Vulnerability | 12-09-2023 | 812 |
MSRC Security Update | CVE-2023-36756 Microsoft Exchange Server Remote Code Execution Vulnerability | 12-09-2023 | 813 |
MSRC Security Update | CVE-2022-41303 AutoDesk: CVE-2022-41303 use-after-free vulnerability in Autodesk® FBX® SDK 2020 or prior | 12-09-2023 | 814 |
MSRC Security Update | CVE-2023-41764 Microsoft Office Spoofing Vulnerability | 12-09-2023 | 815 |
MSRC Security Update | CVE-2023-36736 Microsoft Identity Linux Broker Remote Code Execution Vulnerability | 12-09-2023 | 816 |
MSRC Security Update | CVE-2023-36742 Visual Studio Code Remote Code Execution Vulnerability | 12-09-2023 | 817 |
MSRC Security Update | CVE-2023-36744 Microsoft Exchange Server Remote Code Execution Vulnerability | 12-09-2023 | 818 |
MSRC Security Update | CVE-2023-36745 Microsoft Exchange Server Remote Code Execution Vulnerability | 12-09-2023 | 819 |
MSRC Security Update | CVE-2023-36757 Microsoft Exchange Server Spoofing Vulnerability | 12-09-2023 | 820 |
MSRC Security Update | CVE-2023-36802 Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability | 12-09-2023 | 821 |
MSRC Security Update | CVE-2023-36758 Visual Studio Elevation of Privilege Vulnerability | 12-09-2023 | 822 |
MSRC Security Update | CVE-2023-36759 Visual Studio Elevation of Privilege Vulnerability | 12-09-2023 | 823 |
MSRC Security Update | CVE-2023-36765 Microsoft Office Elevation of Privilege Vulnerability | 12-09-2023 | 824 |
MSRC Security Update | CVE-2023-36766 Microsoft Excel Information Disclosure Vulnerability | 12-09-2023 | 825 |
MSRC Security Update | CVE-2023-36767 Microsoft Office Security Feature Bypass Vulnerability | 12-09-2023 | 826 |
MSRC Security Update | CVE-2023-36801 DHCP Server Service Information Disclosure Vulnerability | 12-09-2023 | 827 |
MSRC Security Update | CVE-2023-38144 Windows Common Log File System Driver Elevation of Privilege Vulnerability | 12-09-2023 | 828 |
MSRC Security Update | ADV990001 Latest Servicing Stack Updates | 12-09-2023 | 829 |
Consiglio Federale CH |
La Confederazione dà avvio a un esperimento pilota su Mastodon
| 12-09-2023 | 830 |
Center of Internet Security | A Vulnerability in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software Could Allow for Unauthorized Access | 11-09-2023 | 831 |
Consiglio Federale CH |
Protezione contro le radiazioni della telefonia mobile: apre il servizio di consulenza
| 08-09-2023 | 832 |
Google TAG | Active North Korean campaign targeting security researchers | 07-09-2023 | 833 |
Center of Internet Security | A Vulnerability in Cisco BroadWorks Application Delivery Platform and Xtended Services Platform Could Allow for Arbitrary Code Execution | 06-09-2023 | 834 |
Microsoft Security | Results of Major Technical Investigations for Storm-0558 Key Acquisition | 06-09-2023 | 835 |
Center of Internet Security | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution | 05-09-2023 | 836 |
Consiglio Federale CH |
Oggi entra in vigore il nuovo diritto in materia di protezione dei dati
| 01-09-2023 | 837 |
Center of Internet Security | Multiple Vulnerabilities in VMware Aria Operations for Networks Could Allow for Remote Code Execution | 30-08-2023 | 838 |
Center of Internet Security | Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution | 29-08-2023 | 839 |
Center of Internet Security | Multiple Vulnerabilities in ChromeOS Could Allow for Arbitrary Code Execution | 28-08-2023 | 840 |
Consiglio Federale CH |
Sporta una denuncia penale per la fuga di dati presso Xplain che ha interessato frammenti del programma di allestimento di giornali e di rapporti della polizia militare
| 24-08-2023 | 841 |
Center of Internet Security | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution | 23-08-2023 | 842 |
Consiglio Federale CH |
Attacco hacker contro la società Xplain: il Consiglio federale conferisce un mandato d’inchiesta
| 23-08-2023 | 843 |
Center of Internet Security | Multiple Vulnerabilities in Junos OS Could Allow for Remote Code Execution | 19-08-2023 | 844 |
Consiglio Federale CH |
Digitalizzazione della dogana: Svizzera e Austria concordano un processo doganale di base comune
| 18-08-2023 | 845 |
Consiglio Federale CH |
Programma nazionale per la digitalizzazione del settore sanitario: incontro del Comitato consultivo Svizzera digitale
| 17-08-2023 | 846 |
Center of Internet Security | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution | 16-08-2023 | 847 |
Microsoft Security | Azure Serial Console Attack and Defense - Part 1 | 10-08-2023 | 848 |
Center of Internet Security | Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution | 09-08-2023 | 849 |
Center of Internet Security | Critical Patches Issued for Microsoft Products, August 08, 2023 | 08-08-2023 | 850 |
Microsoft Security | Updating our Vulnerability Severity Classification for AI Systems | 08-08-2023 | 851 |
Microsoft Security | Congratulations to the MSRC 2023 Most Valuable Security Researchers! | 08-08-2023 | 852 |
Center of Internet Security | Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution | 07-08-2023 | 853 |
Microsoft Security | Microsoft Bug Bounty Program Year in Review: $13.8M in Rewards | 07-08-2023 | 854 |
Microsoft Security | Microsoft mitigates Power Platform Custom Code information disclosure vulnerability | 04-08-2023 | 855 |
Center of Internet Security | Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution | 02-08-2023 | 856 |
Google TAG | TAG Bulletin: Q2 2023 | 31-07-2023 | 857 |
Center of Internet Security | A Vulnerability in Ivanti Endpoint Manager Mobile Could Allow for Arbitrary Code Execution | 28-07-2023 | 858 |
Google TAG | The ups and downs of 0-days | 27-07-2023 | 859 |
Microsoft Security | BlueHat October 2023 Call for Papers is Now Open! | 27-07-2023 | 860 |
FR-CERT Alertes | CERTFR-2023-ALE-009 : [MàJ] Multiples vulnérabilités dans Ivanti Endpoint Manager Mobile (26 juillet 2023) | 26-07-2023 | 861 |
NCSC | ACD - The Sixth Year | 24-07-2023 | 862 |
Microsoft Security | Updated Researcher Portal Submission Form: Discover the New Fields in the Submission Form | 20-07-2023 | 863 |
FR-CERT Alertes | CERTFR-2023-ALE-008 : [MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway (19 juillet 2023) | 19-07-2023 | 864 |
FR-CERT Alertes | CERTFR-2023-ALE-007 : [MàJ] Vulnérabilité dans Zimbra Collaboration Suite (17 juillet 2023) | 17-07-2023 | 865 |
Microsoft Security | From Bounty Leaderboards to Microsoft Security Researcher, Meet Cameron Vincent! | 17-07-2023 | 866 |
Microsoft Security | What to Expect When Reporting Vulnerabilities to Microsoft | 14-07-2023 | 867 |
Microsoft Security | Congratulations to the Top MSRC 2023 Q2 Security Researchers! | 14-07-2023 | 868 |
FR-CERT Alertes | CERTFR-2023-ALE-006 : Vulnérabilité dans les produits Microsoft (12 juillet 2023) | 12-07-2023 | 869 |
Consiglio Federale CH |
Attacco hacker contro Xplain: pubblicato nel dark web un estratto del sistema d’informazione «HOOGAN» del 2015 – le persone interessate saranno informate
| 12-07-2023 | 870 |
Microsoft Security | Microsoft mitigates China-based threat actor Storm-0558 targeting of customer email | 11-07-2023 | 871 |
FR-CERT Alertes | CERTFR-2023-ALE-005 : Synthèse sur l’exploitation d’une vulnérabilité dans MOVEit Transfer (05 juillet 2023) | 05-07-2023 | 872 |
Consiglio Federale CH |
Prima borsa dell’innovazione GovTech
| 05-07-2023 | 873 |
Microsoft Security | Breaking Barriers: Aditi’s Journey Through Sight Loss to Microsoft AI Innovator | 28-06-2023 | 874 |
Consiglio Federale CH |
Attacco hacker contro Xplain: il Consiglio federale istituisce uno stato maggiore di crisi politico-strategico per la fuga di dati
| 28-06-2023 | 875 |
Consiglio Federale CH |
Apertura del dominio ".swiss" alle persone fisiche
| 28-06-2023 | 876 |
Consiglio Federale CH |
Il Consiglio federale prosegue i lavori per una rete a banda ultra larga in tutta la Svizzera
| 28-06-2023 | 877 |
Consiglio Federale CH |
CFR - I giovani e il razzismo: punto della situazione e possibili strategie di prevenzione
| 26-06-2023 | 878 |
NCSC | Cyber Threat Report: UK Legal Sector | 21-06-2023 | 879 |
Microsoft Security | Potential Risk of Privilege Escalation in Azure AD Applications | 20-06-2023 | 880 |
Consiglio Federale CH |
Ampliamento del sistema di chiamata d'emergenza in Svizzera
| 20-06-2023 | 881 |
Microsoft Security | Microsoft Response to Layer 7 Distributed Denial of Service (DDoS) Attacks | 16-06-2023 | 882 |
Microsoft Security | Microsoft mitigates set of cross-site scripting (XSS) vulnerabilities in Azure Bastion and Azure Container Registry | 14-06-2023 | 883 |
Consiglio Federale CH |
Attacco hacker contro Xplain: le prime analisi dei dati indicano che occorre intervenire
| 14-06-2023 | 884 |
FR-CERT Alertes | CERTFR-2023-ALE-004 : Vulnérabilité dans les produits Fortinet (13 juin 2023) | 13-06-2023 | 885 |
Consiglio Federale CH |
Attacco DDoS contro l’Amministrazione federale: diversi siti Internet e applicazioni non sono accessibili
| 12-06-2023 | 886 |
Consiglio Federale CH |
Rapporto sulla sicurezza informatica della Confederazione nel 2022
| 09-06-2023 | 887 |
Consiglio Federale CH |
Il Consiglio federale approva l’accordo tra la Confederazione e i Cantoni per il finanziamento di progetti di digitalizzazione
| 09-06-2023 | 888 |
Microsoft Security | Hey Yara, find some vulnerabilities | 08-06-2023 | 889 |
Consiglio Federale CH |
Attacco hacker alla ditta Xplain: colpita anche l’Amministrazione federale
| 08-06-2023 | 890 |
Consiglio Federale CH |
Scenari per lo sviluppo futuro di un'agenzia di stampa nazionale
| 02-06-2023 | 891 |
Consiglio Federale CH |
Servizio universale della Posta nel settore del traffico dei pagamenti: requisiti soddisfatti
| 01-06-2023 | 892 |
Consiglio Federale CH |
Preoccupazioni digitali al centro del dibattito dello Swiss IGF
| 23-05-2023 | 893 |
Microsoft Security | Announcing The BlueHat Podcast: Listen and Subscribe Now! | 17-05-2023 | 894 |
Consiglio Federale CH |
Rapporto semestrale dell’NCSC: in primo piano, la cibersicurezza presso le PMI
| 11-05-2023 | 895 |
Microsoft Security | Guidance related to Secure Boot Manager changes associated with CVE-2023-24932 | 09-05-2023 | 896 |
Consiglio Federale CH |
Avviso di pubblicazione - Rapporto sulla trasmissione di informazioni da parte dell’UFIT nel caso di decreti di edizione emanati nell’ambito di procedimenti penali
| 08-05-2023 | 897 |
Google TAG | TAG Bulletin: Q1 2023 | 01-05-2023 | 898 |
Consiglio Federale CH |
Il Consiglio federale pianifica una valutazione complessiva della SSR
| 26-04-2023 | 899 |
Consiglio Federale CH |
Definiti nuovi progetti chiave TDT
| 20-04-2023 | 900 |
NCSC | The threat from commercial cyber proliferation | 19-04-2023 | 901 |
Google TAG | Ukraine remains Russia’s biggest cyber focus in 2023 | 19-04-2023 | 902 |
Microsoft Security | Microsoft Vulnerability Severity Classification for Online Services Publication | 18-04-2023 | 903 |
Consiglio Federale CH |
Politica digitale dell'UE: analisi degli effetti sulla Svizzera
| 18-04-2023 | 904 |
Microsoft Security | Congratulations to the Top MSRC 2023 Q1 Security Researchers! | 13-04-2023 | 905 |
Consiglio Federale CH |
Il Consiglio federale e i Cantoni definiscono la nuova ciberstrategia nazionale
| 13-04-2023 | 906 |
Microsoft Security | Best practices regarding Azure Storage Keys, Azure Functions, and Azure Role Based Access | 11-04-2023 | 907 |
Google TAG | How we’re protecting users from government-backed attacks from North Korea | 05-04-2023 | 908 |
Consiglio Federale CH |
Grandi piattaforme di comunicazione: il Consiglio federale auspica una regolamentazione
| 05-04-2023 | 909 |
FR-CERT Alertes | CERTFR-2023-ALE-003 : [MàJ] Compromission de l’application 3CX Desktop App (31 mars 2023) | 31-03-2023 | 910 |
Google TAG | Spyware vendors use 0-days and n-days against popular platforms | 29-03-2023 | 911 |
Microsoft Security | Guidance on Potential Misconfiguration of Authorization of Multi-Tenant Applications that use Azure AD | 29-03-2023 | 912 |
Consiglio Federale CH |
Concluso il primo GovTech Hackathon per la trasformazione digitale della Svizzera
| 27-03-2023 | 913 |
NCSC | Threat Report 24th March 2023 | 24-03-2023 | 914 |
Consiglio Federale CH |
Le attualità dell’UFPD cambiano veste
| 23-03-2023 | 915 |
Consiglio Federale CH |
CFR - Piattaforma di segnalazione dei discorsi d’odio razzisti online: un primo bilancio dopo un anno
| 21-03-2023 | 916 |
NCSC | Threat Report 24th February 2023 | 20-03-2023 | 917 |
NCSC | Threat Report 10th March 2023 | 20-03-2023 | 918 |
FR-CERT Alertes | CERTFR-2023-ALE-002 : [MàJ] Vulnérabilité dans Microsoft Outlook (15 mars 2023) | 15-03-2023 | 919 |
Google TAG | Magniber ransomware actors used a variant of Microsoft SmartScreen bypass | 14-03-2023 | 920 |
FR-CERT Alertes | CERTFR-2023-ALE-001 : Vulnérabilité dans Fortinet FortiOS (14 mars 2023) | 14-03-2023 | 921 |
Microsoft Security | Microsoft Mitigates Outlook Elevation of Privilege Vulnerability | 14-03-2023 | 922 |
Consiglio Federale CH |
Primo Linked Data Day dell'Amministrazione federale
| 09-03-2023 | 923 |
Consiglio Federale CH |
Commissione ONU sulla condizione delle donne: la Svizzera sottolinea l’importanza della digitalizzazione per la parità di genere
| 06-03-2023 | 924 |
Consiglio Federale CH |
L’esercito trasferirà l’informatica dell’amministrazione all’Ufficio federale dell’informatica e della telecomunicazione
| 03-03-2023 | 925 |
Consiglio Federale CH |
Sistemi d’informazione del DDPS: il Consiglio federale adegua le basi giuridiche
| 03-03-2023 | 926 |
Microsoft Security | Configuring host-level audit logging for AKS VMSS | 01-03-2023 | 927 |
Microsoft Security | Azure Kubernetes Service (AKS) Threat Hunting | 01-03-2023 | 928 |
Microsoft Security | First steps in CHERIoT Security Research | 28-02-2023 | 929 |
Consiglio Federale CH |
Importi forfettari per la sorveglianza del traffico delle telecomunicazioni: avviata la consultazione
| 22-02-2023 | 930 |
Google TAG | Fog of war: how the Ukraine conflict transformed the cyber threat landscape | 16-02-2023 | 931 |
Consiglio Federale CH |
Piattaforma per la comunicazione elettronica nella giustizia: il Consiglio federale adotta il messaggio
| 15-02-2023 | 932 |
Consiglio Federale CH |
La Confederazione introduce Microsoft 365
| 15-02-2023 | 933 |
NCSC | Threat Report 10th February 2023 | 13-02-2023 | 934 |
Microsoft Security | New MSRC Blog Site | 08-02-2023 | 935 |
Microsoft Security | BlueHat 2023: Connecting the security research community with Microsoft | 06-02-2023 | 936 |
FR-CERT Alertes | CERTFR-2023-ALE-015 : [MàJ] Campagne d’exploitation d’une vulnérabilité affectant VMware ESXi (03 février 2023) | 03-02-2023 | 937 |
Microsoft Security | Microsoft Investigation - Threat actor consent phishing campaign abusing the verified publisher process | 31-01-2023 | 938 |
NCSC | Threat Report 27th January 2023 | 30-01-2023 | 939 |
Consiglio Federale CH |
Radio locali e TV regionali: avvio della gara pubblica per le nuove concessioni
| 30-01-2023 | 940 |
Google TAG | Over 50,000 instances of DRAGONBRIDGE activity disrupted in 2022 | 26-01-2023 | 941 |
Microsoft Security | Congratulations to the Top MSRC 2022 Q4 Security Researchers! | 26-01-2023 | 942 |
Google TAG | TAG Bulletin: Q4 2022 | 25-01-2023 | 943 |
NCSC | Threat Report 13th January 2023 | 18-01-2023 | 944 |
Microsoft Security | Microsoft resolves four SSRF vulnerabilities in Azure cloud services | 17-01-2023 | 945 |
Consiglio Federale CH |
Crediti addizionali per i centri di calcolo e l’ammodernamento della sorveglianza dello spazio aereo: disponibile l’indagine indipendente
| 12-01-2023 | 946 |
Microsoft Security | Publishing CBL-Mariner CVEs on the Security Update Guide CVRF API | 06-01-2023 | 947 |
Microsoft Security | Security Update Guide Improvement – Representing Hotpatch Updates | 29-12-2022 | 948 |
Consiglio Federale CH |
Informatevi sulle pari opportunità delle persone disabili
| 20-12-2022 | 949 |
FR-CERT Alertes | CERTFR-2022-ALE-014 : Multiples vulnérabilités dans AMI MegaRAC (16 décembre 2022) | 16-12-2022 | 950 |
Consiglio Federale CH |
Internet più veloce nel servizio universale
| 16-12-2022 | 951 |
Consiglio Federale CH |
Avviso Pubblicazione
| 16-12-2022 | 952 |
Consiglio Federale CH |
Nuova strategia per la Svizzera digitale
| 16-12-2022 | 953 |
Consiglio Federale CH |
Il Consiglio federale intende promuovere l’open finance
| 16-12-2022 | 954 |
Consiglio Federale CH |
Sostegno indiretto alla stampa: riduzioni inferiori per la stampa locale e regionale
| 16-12-2022 | 955 |
Consiglio Federale CH |
Partecipazione della Svizzera alle discussioni dell'OCSE sulla politica dell'economia digitale
| 15-12-2022 | 956 |
Consiglio Federale CH |
EasyGov.swiss: rendiconto IVA e permessi di lavoro per cittadini di Paesi terzi
| 15-12-2022 | 957 |
Consiglio Federale CH |
Esecuzione delle misure collaterali: nuova piattaforma di comunicazione elettronica
| 14-12-2022 | 958 |
FR-CERT Alertes | CERTFR-2022-ALE-013 : [MàJ] Vulnérabilité dans Citrix ADC et Gateway (13 décembre 2022) | 13-12-2022 | 959 |
FR-CERT Alertes | CERTFR-2022-ALE-012 : [MàJ] Vulnérabilité dans FortiOS SSL-VPN (13 décembre 2022) | 13-12-2022 | 960 |
Consiglio Federale CH |
Monitoraggio degli sviluppi della digitalizzazione: la Svizzera è sulla buona strada
| 09-12-2022 | 961 |
Google TAG | Internet Explorer 0-day exploited by North Korean actor APT37 | 07-12-2022 | 962 |
Microsoft Security | BlueHat 2023: Applications to Attend NOW OPEN! | 02-12-2022 | 963 |
Consiglio Federale CH |
La Confederazione fissa obiettivi su come impiegare la scienza dei dati
| 02-12-2022 | 964 |
Consiglio Federale CH |
L’NCSC diventerà un ufficio federale del DDPS
| 02-12-2022 | 965 |
Consiglio Federale CH |
Il Consiglio federale trasmette al Parlamento il messaggio concernente l’introduzione dell’obbligo di segnalare ciberattacchi a infrastrutture critiche
| 02-12-2022 | 966 |
Google TAG | New details on commercial spyware vendor Variston | 30-11-2022 | 967 |
Microsoft Security | A Ride on the Wild Side with Hacking Heavyweight Sick Codes | 29-11-2022 | 968 |
Consiglio Federale CH |
Digital Diplomacy – from anticipation to action (eng)
| 18-11-2022 | 969 |
Consiglio Federale CH |
Il consigliere federale Ueli Maurer invita il settore finanziario a una tavola rotonda sull’intelligenza artificiale
| 18-11-2022 | 970 |
Microsoft Security | Announcing the Microsoft Machine Learning Membership Inference Competition (MICO) | 16-11-2022 | 971 |
Consiglio Federale CH |
Misure per rafforzare la sicurezza delle reti di telecomunicazione
| 16-11-2022 | 972 |
Google TAG | Prigozhin interests and Russian information operations | 10-11-2022 | 973 |
Consiglio Federale CH |
Il rapporto semestrale dell’NCSC è incentrato sull’informatica nei conflitti armati
| 03-11-2022 | 974 |
Consiglio Federale CH |
Il delegato federale alla cibersicurezza ha rappresentato la Svizzera all’«International Counter Ransomware Initiative Summit» a Washington
| 03-11-2022 | 975 |
Microsoft Security | Awareness and guidance related to OpenSSL 3.0 - 3.0.6 risk (CVE-2022-3786 and CVE-2202-3602) | 02-11-2022 | 976 |
Consiglio Federale CH |
«Cloud pubblico della Confederazione»: le prestazioni possono essere acquistate
| 02-11-2022 | 977 |
Microsoft Security | Microsoft Mitigates Vulnerability in Jupyter Notebooks for Azure Cosmos DB | 01-11-2022 | 978 |
Microsoft Security | Reflecting on Cybersecurity Awareness Month: At its Core, Cybersecurity is all about People | 31-10-2022 | 979 |
Consiglio Federale CH |
Nuove storie di quotidianità digitale
| 27-10-2022 | 980 |
Google TAG | TAG Bulletin: Q3 2022 | 26-10-2022 | 981 |
Microsoft Security | Congratulations to the Top MSRC 2022 Q3 Security Researchers! | 24-10-2022 | 982 |
Consiglio Federale CH |
La Dogana del futuro: risultati intermedi della digitalizzazione alla Dogana Sud
| 21-10-2022 | 983 |
Microsoft Security | Investigation Regarding Misconfigured Microsoft Storage Location | 19-10-2022 | 984 |
Microsoft Security | Awareness and guidance related to potential Service Fabric Explorer (SFX) v1 web client risk | 19-10-2022 | 985 |
Consiglio Federale CH |
Svolto il programma «bug bounty» per il sistema centrale di accesso della Confederazione eIAM
| 18-10-2022 | 986 |
FR-CERT Alertes | CERTFR-2022-ALE-011 : Vulnérabilité dans les produits Fortinet (14 octobre 2022) | 14-10-2022 | 987 |
Consiglio Federale CH |
L'UIT rafforza la Ginevra internazionale e vuole colmare il divario digitale
| 14-10-2022 | 988 |
Microsoft Security | BlueHat 2023 Call for Papers is Now Open! | 13-10-2022 | 989 |
Microsoft Security | Hunting for Cobalt Strike: Mining and plotting for fun and profit | 13-10-2022 | 990 |
Microsoft Security | Improvements in Security Update Notifications Delivery - And a New Delivery Method | 12-10-2022 | 991 |
Consiglio Federale CH |
Rapporto sulla trasformazione digitale nel servizio pubblico
| 12-10-2022 | 992 |
Consiglio Federale CH |
Il presidente della Confederazione apre il secondo vertice GESDA
| 12-10-2022 | 993 |
FR-CERT Alertes | CERTFR-2022-ALE-010 : Multiples vulnérabilités dans GLPI (07 octobre 2022) | 07-10-2022 | 994 |
FR-CERT Alertes | CERTFR-2022-ALE-009 : [MaJ] Vulnérabilité dans Zimbra Collaboration (07 octobre 2022) | 07-10-2022 | 995 |
FR-CERT Alertes | CERTFR-2022-ALE-008 : [MaJ] Multiples vulnérabilités dans Microsoft Exchange (30 septembre 2022) | 30-09-2022 | 996 |
Microsoft Security | Customer Guidance for Reported Zero-day Vulnerabilities in Microsoft Exchange Server | 30-09-2022 | 997 |
Consiglio Federale CH |
Cloud pubblico della Confederazione: contratti firmati
| 27-09-2022 | 998 |
Consiglio Federale CH |
Il Comitato consultivo discute il progetto per la strategia «Svizzera digitale» aggiornata
| 22-09-2022 | 999 |