Alerts & Advisory dai CERTs

Gli ultimi avvisi di sicurezza dai Computer Emergency Response Teams governativi e non-governativi rilevanti del mondo cybersec


CERT Alert Data #
CERT Alert Data #
FR-CERT AvisCERTFR-2023-AVI-1009 : Multiples vulnérabilités dans le noyau Linux de SUSE (08 décembre 2023)08-12-20230
FR-CERT AvisCERTFR-2023-AVI-1008 : Multiples vulnérabilités dans le noyau Linux d’Ubuntu (08 décembre 2023)08-12-20231
FR-CERT AvisCERTFR-2023-AVI-1007 : Multiples vulnérabilités dans les produits IBM (08 décembre 2023)08-12-20232
US-CERT CISAAtlassian Releases Security Advisories for Multiple Products 08-12-20233
CERT-Bund DE[NEU] [UNGEPATCHT] [mittel] Linux Kernel: Mehrere Schwachstellen08-12-20234
CERT-Bund DE[UPDATE] [kritisch] Apache ActiveMQ: Schwachstelle ermöglicht Codeausführung08-12-20235
CERT-Bund DE[NEU] [hoch] bluez: Schwachstelle ermöglicht Codeausführung08-12-20236
CERT-Bund DE[NEU] [hoch] Microsoft Edge: Mehrere Schwachstellen08-12-20237
FR-CERT AvisCERTFR-2023-AVI-1006 : Multiples vulnérabilités dans Microsoft Edge (08 décembre 2023)08-12-20238
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen08-12-20239
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen08-12-202310
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht die Offenlegung des privaten Schlüssels08-12-202311
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen08-12-202312
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Manipulation von Dateien08-12-202313
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen08-12-202314
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service08-12-202315
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service08-12-202316
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Mehrere Schwachstellen08-12-202317
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Mehrere Schwachstellen08-12-202318
CERT-Bund DE[UPDATE] [hoch] OpenSSL: Mehrere Schwachstellen ermöglichen Denial of Service08-12-202319
CERT-Bund DE[UPDATE] [niedrig] OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen08-12-202320
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service08-12-202321
CERT-Bund DE[UPDATE] [hoch] OpenSSL: Mehrere Schwachstellen08-12-202322
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Codeausführung08-12-202323
CERT-Bund DE[UPDATE] [hoch] OpenSSL: Schwachstelle ermöglicht Offenlegung von Informationen08-12-202324
CERT-Bund DE[UPDATE] [mittel] Red Hat OpenShift und Red Hat Enterprise Linux: Mehrere Schwachstellen ermöglichen Denial of Service08-12-202325
CERT-Bund DE[UPDATE] [hoch] Red Hat Enterprise Linux: Schwachstelle ermöglicht Codeausführung08-12-202326
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Mehrere Schwachstellen08-12-202327
CERT-Bund DE[UPDATE] [mittel] Red Hat OpenShift: Mehrere Schwachstellen ermöglichen Denial of Service08-12-202328
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service08-12-202329
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen08-12-202330
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service08-12-202331
CERT-Bund DE[UPDATE] [mittel] Apache Kafka: Schwachstelle ermöglicht Denial of Service08-12-202332
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service08-12-202333
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service08-12-202334
CERT-Bund DE[UPDATE] [mittel] Apache Tomcat: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen08-12-202335
CERT-Bund DE[UPDATE] [mittel] libxml2: Schwachstelle ermöglicht Denial of Service08-12-202336
CERT-Bund DE[UPDATE] [mittel] FreeRDP: Mehrere Schwachstellen08-12-202337
CERT-Bund DE[UPDATE] [mittel] cURL: Schwachstelle ermöglicht Denial of Service08-12-202338
CERT-Bund DE[UPDATE] [mittel] GNU libc: Schwachstelle ermöglicht Denial of Service08-12-202339
CERT-Bund DE[UPDATE] [mittel] Apache Tomcat mod_jk Connector: Schwachstelle ermöglicht Umgehung von Sicherheitsmaßnahmen oder Offenlegung von Informationen08-12-202340
CERT-Bund DE[UPDATE] [mittel] GNU libc: Mehrere Schwachstellen08-12-202341
CERT-Bund DE[UPDATE] [niedrig] GNU libc: Schwachstelle ermöglicht Denial of Service08-12-202342
CERT-Bund DE[UPDATE] [mittel] Red Hat JBoss Data Grid: Mehre Schwachstellen08-12-202343
CERT-Bund DE[UPDATE] [mittel] cURL: Mehre Schwachstellen08-12-202344
CERT-Bund DE[UPDATE] [mittel] Apache Tomcat: Mehrere Schwachstellen08-12-202345
CERT-Bund DE[UPDATE] [mittel] Oracle Java SE: Mehrere Schwachstellen08-12-202346
CERT-Bund DE[UPDATE] [mittel] zlib: Schwachstelle ermöglicht nicht spezifizierten Angriff08-12-202347
CERT-Bund DE[UPDATE] [mittel] Apache HTTP Server: Mehrere Schwachstellen ermöglichen Denial of Service08-12-202348
CERT-Bund DE[UPDATE] [hoch] Red Hat Satellite: Mehrere Schwachstellen08-12-202349
CERT-Bund DE[UPDATE] [mittel] AMD Prozessor: Mehrere Schwachstellen08-12-202350
CERT-Bund DE[UPDATE] [mittel] Apache Camel: Mehrere Schwachstellen ermöglichen Denial of Service08-12-202351
CERT-Bund DE[UPDATE] [mittel] Google Chrome und Microsoft Edge: Mehrere Schwachstellen08-12-202352
CERT-Bund DE[UPDATE] [hoch] Red Hat JBoss A-MQ: Mehrere Schwachstellen08-12-202353
CERT-Bund DE[NEU] [mittel] Gitea: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen08-12-202354
CERT-Bund DE[NEU] [hoch] Dell PowerEdge: Schwachstelle ermöglicht Privilegieneskalation08-12-202355
SANSISC Stormcast For Friday, December 8th, 2023 https://isc.sans.edu/podcastdetail/8770, (Fri, Dec 8th)08-12-202356
SANS5Ghoul: Impacts, Implications and Next Steps, (Thu, Dec 7th)08-12-202357
Consiglio Federale CH Basi per limitare il servizio universale nel traffico postale e dei pagamenti in una situazione di grave penuria di elettricità 08-12-202358
Consiglio Federale CH Il Consiglio federale pone le basi per la trasformazione digitale della Svizzera 08-12-202359
Consiglio Federale CH Il Consiglio federale getta le basi per l’ecosistema dei dati svizzero 08-12-202360
Consiglio Federale CH Il Consiglio federale vuole un accesso Internet veloce per tutta la Svizzera 08-12-202361
MSRC Security UpdateChromium: CVE-2023-6512 Inappropriate implementation in Web Browser UI07-12-202362
MSRC Security UpdateChromium: CVE-2023-6511 Inappropriate implementation in Autofill07-12-202363
MSRC Security UpdateChromium: CVE-2023-6510 Use after free in Media Capture07-12-202364
MSRC Security UpdateChromium: CVE-2023-6509 Use after free in Side Panel Search07-12-202365
MSRC Security UpdateChromium: CVE-2023-6508 Use after free in Media Stream07-12-202366
Unit42Fighting Ursa Aka APT28: Illuminating a Covert Campaign07-12-202367
CERT-Bund DE[UPDATE] [mittel] PostgreSQL: Schwachstelle ermöglicht Codeausführung07-12-202368
CERT-Bund DE[UPDATE] [mittel] PostgreSQL: Schwachstelle ermöglicht Offenlegung von Informationen07-12-202369
CERT-Bund DE[UPDATE] [mittel] PostgreSQL: Mehrere Schwachstellen07-12-202370
CERT-Bund DE[UPDATE] [mittel] PostgreSQL: Mehrere Schwachstellen07-12-202371
CERT-Bund DE[UPDATE] [mittel] Google Chrome / Microsoft Edge: Mehrere Schwachstellen07-12-202372
CERT-Bund DE[UPDATE] [hoch] PostgreSQL: Mehrere Schwachstellen07-12-202373
CERT-Bund DE[UPDATE] [mittel] cURL: Mehrere Schwachstellen07-12-202374
CERT-Bund DE[NEU] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service07-12-202375
CERT-Bund DE[NEU] [hoch] WordPress: Schwachstelle ermöglicht Codeausführung07-12-202376
CERT-Bund DE[NEU] [mittel] Ghostscript: Schwachstelle ermöglicht Codeausführung und DoS07-12-202377
CERT-Bund DE[NEU] [mittel] Drupal Group Plugin: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen07-12-202378
CERT-Bund DE[NEU] [mittel] Red Hat Enterprise Linux(Cryostat): Mehrere Schwachstellen07-12-202379
CERT-Bund DE[NEU] [mittel] Google Android Pixel: Mehrere Schwachstellen07-12-202380
CERT-Bund DE[NEU] [mittel] Red Hat JBoss Data Grid: Mehrere Schwachstellen07-12-202381
US-CERT CISAControlbyWeb Relay07-12-202382
US-CERT CISARussian FSB Cyber Actor Star Blizzard Continues Worldwide Spear-phishing Campaigns07-12-202383
US-CERT CISAMitsubishi Electric FA Engineering Software Products07-12-202384
US-CERT CISASierra Wireless AirLink with ALEOS firmware07-12-202385
US-CERT CISAJohnson Controls Metasys and Facility Explorer07-12-202386
US-CERT CISACISA and International Partners Release Advisory on Russia-based Threat Actor Group, Star Blizzard07-12-202387
US-CERT CISACISA Releases Five Industrial Control Systems Advisories07-12-202388
US-CERT CISASchweitzer Engineering Laboratories SEL-411L07-12-202389
US-CERT CISACISA Adds Two Known Exploited Vulnerabilities to Catalog07-12-202390
FR-CERT AvisCERTFR-2023-AVI-1005 : Vulnérabilité dans Apache Struts 2 (07 décembre 2023)07-12-202391
CERT-Bund DE[NEU] [hoch] Apache Struts: Schwachstelle ermöglicht Codeausführung07-12-202392
FR-CERT AvisCERTFR-2023-AVI-1004 : Multiples vulnérabilités dans Nagios XI (07 décembre 2023)07-12-202393
FR-CERT AvisCERTFR-2023-AVI-1003 : Vulnérabilité dans WordPress (07 décembre 2023)07-12-202394
FR-CERT AvisCERTFR-2023-AVI-1002 : Vulnérabilité dans MISP (07 décembre 2023)07-12-202395
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service07-12-202396
CERT-Bund DE[UPDATE] [hoch] Red Hat Integration Camel for Spring Boot: Mehrere Schwachstellen07-12-202397
CERT-Bund DE[UPDATE] [hoch] Red Hat OpenShift: Mehrere Schwachstellen07-12-202398
CERT-Bund DE[UPDATE] [mittel] AMD Prozessor: Schwachstelle ermöglicht Offenlegung von Informationen07-12-202399
CERT-Bund DE[UPDATE] [mittel] Intel Prozessoren: Schwachstelle ermöglicht Offenlegung von Informationen07-12-2023100
CERT-Bund DE[UPDATE] [mittel] Intel BIOS: Mehrere Schwachstellen07-12-2023101
CERT-Bund DE[UPDATE] [mittel] Intel Xeon Prozessoren: Mehrere Schwachstellen07-12-2023102
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Privilegieneskalation07-12-2023103
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service07-12-2023104
CERT-Bund DE[UPDATE] [niedrig] AMD Prozessoren: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen07-12-2023105
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen07-12-2023106
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service07-12-2023107
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation07-12-2023108
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service oder Offenlegung von Informationen07-12-2023109
CERT-Bund DE[UPDATE] [hoch] http/2 Implementierungen: Schwachstelle ermöglicht Denial of Service07-12-2023110
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff07-12-2023111
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Schwachstelle ermöglicht Codeausführung07-12-2023112
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff07-12-2023113
CERT-Bund DE[UPDATE] [mittel] VMware Tools: Mehrere Schwachstellen07-12-2023114
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation07-12-2023115
CERT-Bund DE[UPDATE] [hoch] Squid: Mehrere Schwachstellen07-12-2023116
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service07-12-2023117
CERT-Bund DE[UPDATE] [mittel] FRRouting Project FRRouting: Schwachstelle ermöglicht nicht spezifizierten Angriff07-12-2023118
CERT-Bund DE[UPDATE] [mittel] FRRouting Project FRRouting: Mehrere Schwachstellen07-12-2023119
CERT-Bund DE[UPDATE] [hoch] Netgate pfSense: Mehrere Schwachstellen07-12-2023120
CERT-Bund DE[UPDATE] [hoch] Google Android: Mehrere Schwachstellen07-12-2023121
CERT-Bund DE[NEU] [mittel] UEFI BIOS: Mehrere Schwachstellen07-12-2023122
MSRC Security UpdateCVE-2023-36880 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability07-12-2023123
MSRC Security UpdateCVE-2023-38174 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability07-12-2023124
MSRC Security UpdateCVE-2021-43890 Windows AppX Installer Spoofing Vulnerability07-12-2023125
MSRC Security UpdateCVE-2023-35618 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability07-12-2023126
SANSISC Stormcast For Thursday, December 7th, 2023 https://isc.sans.edu/podcastdetail/8768, (Thu, Dec 7th)07-12-2023127
SANSRevealing the Hidden Risks of QR Codes [Guest Diary], (Wed, Dec 6th)07-12-2023128
FR-CERT AvisCERTFR-2023-AVI-1001 : Vulnérabilité dans Atlassian Confluence (06 décembre 2023)06-12-2023129
FR-CERT AvisCERTFR-2023-AVI-1000 : Multiples vulnérabilités dans Progress MOVEit Transfer (06 décembre 2023)06-12-2023130
FR-CERT AvisCERTFR-2023-AVI-0999 : Vulnérabilité dans ElasticSearch pour Hadoop (06 décembre 2023)06-12-2023131
CERT-Bund DE[NEU] [mittel] Red Hat OpenShift: Mehrere Schwachstellen06-12-2023132
CERT-Bund DE[UPDATE] [mittel] HAProxy Enterprise: Schwachstelle ermöglicht Offenlegung von Informationen06-12-2023133
FR-CERT AvisCERTFR-2023-AVI-0998 : Multiples vulnérabilités dans Google Chrome (06 décembre 2023)06-12-2023134
FR-CERT AvisCERTFR-2023-AVI-0997 : Vulnérabilité dans SolarWinds Serv-U (06 décembre 2023)06-12-2023135
SANSWhose packet is it anyway: a new RFC for attribution of internet probes, (Wed, Dec 6th)06-12-2023136
CSIRT ITRilevate vulnerabilità in prodotti Atlassian (AL04/231206/CSIRT-ITA)06-12-2023137
CERT-Bund DE[NEU] [niedrig] Cisco ASA (Adaptive Security Appliance): Schwachstelle ermöglicht Manipulation von Dateien06-12-2023138
CERT-Bund DE[NEU] [hoch] Atlassian Produkte: Mehrere Schwachstellen ermöglichen Codeausführung06-12-2023139
CERT-Bund DE[NEU] [mittel] SolarWinds Serv-U Managed File Transfer Server: Schwachstelle ermöglicht Codeausführung06-12-2023140
CERT-Bund DE[NEU] [mittel] Dell PowerEdge: Mehrere Schwachstellen06-12-2023141
CERT-Bund DE[NEU] [mittel] FreeBSD OS: Schwachstelle ermöglicht Denial of Service06-12-2023142
CERT-Bund DE[NEU] [mittel] Golang Go: Schwachstelle ermöglicht Offenlegung von Informationen06-12-2023143
CERT-Bund DE[NEU] [hoch] Extreme Networks IQ Engine: Mehrere Schwachstellen06-12-2023144
CSIRT ITVulnerabilità in Ivanti Connect Secure (AL03/231206/CSIRT-ITA)06-12-2023145
CERT-Bund DE[UPDATE] [mittel] Redis: Mehrere Schwachstellen ermöglichen Denial of Service06-12-2023146
CERT-Bund DE[UPDATE] [mittel] Redis: Mehrere Schwachstellen ermöglichen Denial of Service06-12-2023147
CERT-Bund DE[UPDATE] [mittel] Redis: Schwachstelle ermöglicht Denial of Service06-12-2023148
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen06-12-2023149
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen und Denial of Service06-12-2023150
CERT-Bund DE[UPDATE] [mittel] Redis: Mehrere Schwachstellen ermöglichen Codeausführung06-12-2023151
CERT-Bund DE[UPDATE] [mittel] Samba: Mehrere Schwachstellen06-12-2023152
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen06-12-2023153
CERT-Bund DE[UPDATE] [mittel] HAProxy Enterprise: Schwachstelle ermöglicht Darstellen falscher Informationen06-12-2023154
CERT-Bund DE[UPDATE] [hoch] Red Hat Quarkus: Schwachstelle ermöglicht die Umgehung von Sicherheitsmaßnahmen oder die Verursachung eines Denial-of-Service-Zustands06-12-2023155
CERT-Bund DE[UPDATE] [hoch] Google Chrome / Microsoft Edge: Schwachstelle ermöglicht Codeausführung06-12-2023156
CERT-Bund DE[UPDATE] [niedrig] Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen06-12-2023157
CERT-Bund DE[UPDATE] [niedrig] vim: Schwachstelle ermöglicht Denial of Service06-12-2023158
CERT-Bund DE[UPDATE] [hoch] X.Org X11: Mehrere Schwachstellen06-12-2023159
CERT-Bund DE[UPDATE] [mittel] vim: Schwachstelle ermöglicht Denial of Service06-12-2023160
CERT-Bund DE[UPDATE] [mittel] Samba: Mehrere Schwachstellen06-12-2023161
CERT-Bund DE[UPDATE] [hoch] vim: Schwachstelle ermöglicht Codeausführung06-12-2023162
CERT-Bund DE[UPDATE] [mittel] Redis: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen06-12-2023163
CERT-Bund DE[UPDATE] [mittel] X.Org X11: Mehrere Schwachstellen06-12-2023164
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation06-12-2023165
CERT-Bund DE[UPDATE] [niedrig] vim: Schwachstelle ermöglicht Denial of Service06-12-2023166
CERT-Bund DE[UPDATE] [hoch] Samsung Android: Mehrere Schwachstellen ermöglichen06-12-2023167
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service06-12-2023168
CERT-Bund DE[UPDATE] [mittel] Red Hat Ansible Automation Platform: Schwachstelle ermöglicht Codeausführung06-12-2023169
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service06-12-2023170
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service06-12-2023171
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen06-12-2023172
CERT-Bund DE[UPDATE] [mittel] Kubernetes: Schwachstelle ermöglicht Privilegieneskalation06-12-2023173
CERT-Bund DE[UPDATE] [mittel] Golang Go: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff06-12-2023174
CSIRT ITVulnerabilità in prodotti SonicWall (AL02/231206/CSIRT-ITA)06-12-2023175
CSIRT ITRisolte vulnerabilità in Google Chrome (AL01/231206/CSIRT-ITA)06-12-2023176
SANSISC Stormcast For Wednesday, December 6th, 2023 https://isc.sans.edu/podcastdetail/8766, (Wed, Dec 6th)06-12-2023177
CSIRT ITAggiornamenti di sicurezza Android (AL01/231205/CSIRT-ITA)05-12-2023178
CERT-Bund DE[UPDATE] [hoch] Tenable Security Nessus Network Monitor: Mehrere Schwachstellen05-12-2023179
CERT-Bund DE[UPDATE] [mittel] IBM DB2: Mehrere Schwachstellen05-12-2023180
CERT-Bund DE[UPDATE] [hoch] GitLab: Mehrere Schwachstellen05-12-2023181
CERT-Bund DE[NEU] [hoch] Samsung Android: Mehrere Schwachstellen05-12-2023182
FR-CERT AvisCERTFR-2023-AVI-0996 : Vulnérabilité dans TheGreenBow VPN Client (05 décembre 2023)05-12-2023183
CERT-Bund DE[NEU] [mittel] Hitachi Energy RTU500: Mehrere Schwachstellen05-12-2023184
CERT-Bund DE[NEU] [hoch] Microsoft Azure RTOS NetX: Mehrere Schwachstellen ermöglichen Codeausführung05-12-2023185
CERT-Bund DE[NEU] [mittel] SonicWall SMA: Mehrere Schwachstellen05-12-2023186
CERT-Bund DE[NEU] [hoch] IBM Informix: Mehrere Schwachstellen05-12-2023187
CERT-Bund DE[UPDATE] [hoch] PHP: Mehrere Schwachstellen05-12-2023188
CERT-Bund DE[UPDATE] [hoch] Perl: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit den Rechten des Dienstes05-12-2023189
CERT-Bund DE[UPDATE] [mittel] Grub2: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen05-12-2023190
CERT-Bund DE[UPDATE] [mittel] GNU libc: Schwachstelle ermöglicht Denial of Service05-12-2023191
CERT-Bund DE[UPDATE] [mittel] avahi: Schwachstelle ermöglicht Denial of Service05-12-2023192
CERT-Bund DE[UPDATE] [mittel] GNU libc: Schwachstelle ermöglicht nicht spezifizierten Angriff05-12-2023193
CERT-Bund DE[UPDATE] [hoch] GNU Mailman: Mehrere Schwachstellen05-12-2023194
CERT-Bund DE[UPDATE] [mittel] cURL: Mehrere Schwachstellen05-12-2023195
CERT-Bund DE[UPDATE] [hoch] PHP: Mehrere Schwachstellen ermöglichen Codeausführung05-12-2023196
CERT-Bund DE[UPDATE] [hoch] Net-SNMP: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff05-12-2023197
CERT-Bund DE[UPDATE] [mittel] Dovecot: Schwachstelle ermöglicht Privilegieneskalation05-12-2023198
CERT-Bund DE[UPDATE] [mittel] MariaDB: Mehrere Schwachstellen ermöglichen Denial of Service05-12-2023199
CERT-Bund DE[UPDATE] [mittel] Request Tracker: Mehrere Schwachstellen05-12-2023200
CERT-Bund DE[UPDATE] [mittel] MariaDB: Schwachstelle ermöglicht Denial of Service05-12-2023201
CERT-Bund DE[UPDATE] [hoch] libarchive: Schwachstelle ermöglicht Codeausführung05-12-2023202
CERT-Bund DE[UPDATE] [mittel] MariaDB: Schwachstelle ermöglicht Denial of Service05-12-2023203
CERT-Bund DE[UPDATE] [hoch] PHP: Mehrere Schwachstellen05-12-2023204
CERT-Bund DE[UPDATE] [mittel] Eclipse Jetty: Mehrere Schwachstellen05-12-2023205
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service oder Offenlegung von Informationen05-12-2023206
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation05-12-2023207
CERT-Bund DE[UPDATE] [mittel] MariaDB: Schwachstelle ermöglicht Denial of Service05-12-2023208
CERT-Bund DE[UPDATE] [hoch] Unify OpenScape Branch und Unify OpenScape SBC: Schwachstelle ermöglicht Umgehung von Sicherheitsmaßnahmen und Ausführung von beliebigem Code mit Root Rechten05-12-2023209
CERT-Bund DE[UPDATE] [mittel] Red Hat JBoss A-MQ: Mehrere Schwachstellen05-12-2023210
CERT-Bund DE[UPDATE] [hoch] Xen: Mehrere Schwachstellen05-12-2023211
CERT-Bund DE[UPDATE] [hoch] Squid: Schwachstelle ermöglicht Denial of Service05-12-2023212
CERT-Bund DE[UPDATE] [mittel] Roundcube: Schwachstelle ermöglicht Cross-Site Scripting05-12-2023213
CERT-Bund DE[UPDATE] [mittel] Squid: Schwachstelle ermöglicht Denial of Service05-12-2023214
CERT-Bund DE[UPDATE] [hoch] Red Hat Enterprise Linux: Mehrere Schwachstellen05-12-2023215
CERT-Bund DE[UPDATE] [hoch] GStreamer: Mehrere Schwachstellen05-12-2023216
CERT-Bund DE[UPDATE] [hoch] Intel Prozessoren: Mehrere Schwachstellen05-12-2023217
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation05-12-2023218
CERT-Bund DE[UPDATE] [mittel] Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service05-12-2023219
CERT-Bund DE[UPDATE] [mittel] libTIFF: Mehrere Schwachstellen ermöglichen Denial of Service05-12-2023220
CERT-Bund DE[UPDATE] [hoch] IBM InfoSphere Information Server: Mehrere Schwachstellen05-12-2023221
CERT-Bund DE[UPDATE] [niedrig] vim: Mehrere Schwachstellen05-12-2023222
CERT-Bund DE[UPDATE] [hoch] Squid: Mehrere Schwachstellen ermöglichen Denial of Service05-12-2023223
FR-CERT AvisCERTFR-2023-AVI-0995 : Multiples vulnérabilités dans Google Android (05 décembre 2023)05-12-2023224
FR-CERT AvisCERTFR-2023-AVI-0994 : Multiples vulnérabilités dans SonicWall SMA (05 décembre 2023)05-12-2023225
SANSCobalt Strike's "Runtime Configuration", (Tue, Dec 5th)05-12-2023226
SANSISC Stormcast For Tuesday, December 5th, 2023 https://isc.sans.edu/podcastdetail/8764, (Tue, Dec 5th)05-12-2023227
SANSZarya Hacktivists: More than just Sharepoint., (Mon, Dec 4th)04-12-2023228
CERT-Bund DE[NEU] [UNGEPATCHT] [hoch] Logback: Schwachstelle ermöglicht Denial of Service04-12-2023229
CERT-Bund DE[NEU] [mittel] Samsung Exynos: Mehrere Schwachstellen04-12-2023230
CERT-Bund DE[NEU] [mittel] Perl: Schwachstelle ermöglicht Manipulation von Dateien04-12-2023231
CERT-Bund DE[NEU] [niedrig] MISP: Schwachstelle ermöglicht Cross-Site Scripting04-12-2023232
FR-CERT AvisCERTFR-2023-AVI-0993 : Multiples vulnérabilités dans Squid (04 décembre 2023)04-12-2023233
CERT-Bund DE[UPDATE] [hoch] PCRE (Perl Compatible Regular Expressions): Mehrere Schwachstellen04-12-2023234
CERT-Bund DE[UPDATE] [mittel] PCRE (Perl Compatible Regular Expressions): Mehrere Schwachstellen04-12-2023235
CERT-Bund DE[UPDATE] [mittel] zlib: Schwachstelle ermöglicht Codeausführung04-12-2023236
CERT-Bund DE[UPDATE] [hoch] zlib: Schwachstelle ermöglicht nicht spezifizierten Angriff04-12-2023237
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen04-12-2023238
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff04-12-2023239
CERT-Bund DE[UPDATE] [mittel] Red Hat OpenShift: Schwachstelle ermöglicht Denial of Service04-12-2023240
CERT-Bund DE[UPDATE] [mittel] Insyde UEFI Firmware: Mehrere Schwachstellen04-12-2023241
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation04-12-2023242
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation oder Denial of Service04-12-2023243
CERT-Bund DE[UPDATE] [mittel] RabbitMQ: Schwachstelle ermöglicht Denial of Service04-12-2023244
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service04-12-2023245
CERT-Bund DE[UPDATE] [mittel] Intel Ethernet Controller E810: Schwachstelle ermöglicht Denial of Service04-12-2023246
CERT-Bund DE[UPDATE] [mittel] Intel SSD Firmware: Mehrere Schwachstellen04-12-2023247
CERT-Bund DE[UPDATE] [hoch] Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird: Mehrere Schwachstellen04-12-2023248
CERT-Bund DE[NEU] [hoch] Logback: Schwachstelle ermöglicht Denial of Service04-12-2023249
CSIRT ITAggiornamenti per IBM dB2 (AL01/231204/CSIRT-ITA)04-12-2023250
CSIRT ITLa Settimana Cibernetica del 3 dicembre 202304-12-2023251
SANSISC Stormcast For Monday, December 4th, 2023 https://isc.sans.edu/podcastdetail/8762, (Mon, Dec 4th)04-12-2023252
Center of Internet SecurityMultiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution01-12-2023253
CERT-Bund DE[UPDATE] [mittel] Jenkins Plugins: Mehrere Schwachstellen01-12-2023254
CERT-Bund DE[NEU] [mittel] Bluetooth Spezifikation: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen01-12-2023255
CERT-Bund DE[UPDATE] [hoch] SHA-3 Implementierungen: Schwachstelle ermöglicht Codeausführung01-12-2023256
CERT-Bund DE[UPDATE] [hoch] Xerox FreeFlow Print Server: Mehrere Schwachstellen01-12-2023257
CERT-Bund DE[UPDATE] [hoch] Arcserve Unified Data Protection: Mehrere Schwachstellen01-12-2023258
Unit42New Tool Set Found Used Against Organizations in the Middle East, Africa and the US01-12-2023259
FR-CERT AvisCERTFR-2023-AVI-0992 : Vulnérabilité dans SolarWinds Platform (01 décembre 2023)01-12-2023260
FR-CERT AvisCERTFR-2023-AVI-0991 : Multiples vulnérabilités dans GitLab (01 décembre 2023)01-12-2023261
CERT-Bund DE[NEU] [hoch] Apple Safari: Mehrere Schwachstellen01-12-2023262
CERT-Bund DE[NEU] [UNGEPATCHT] [mittel] Notepad++: Mehrere Schwachstellen01-12-2023263
FR-CERT AvisCERTFR-2023-AVI-0990 : Multiples vulnérabilités dans les produits IBM (01 décembre 2023)01-12-2023264
FR-CERT AvisCERTFR-2023-AVI-0989 : Multiples vulnérabilités dans le noyau Linux de RedHat (01 décembre 2023)01-12-2023265
CERT-Bund DE[NEU] [mittel] IBM AIX: Schwachstelle ermöglicht Codeausführung01-12-2023266
FR-CERT AvisCERTFR-2023-AVI-0988 : Multiples vulnérabilités dans le noyau Linux d’Ubuntu (01 décembre 2023)01-12-2023267
CERT-Bund DE[UPDATE] [mittel] xpdf: Mehrere Schwachstellen ermöglichen Denial of Service01-12-2023268
CERT-Bund DE[UPDATE] [mittel] QT: Schwachstelle ermöglicht Denial of Service01-12-2023269
CERT-Bund DE[UPDATE] [hoch] Google Chrome und Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung01-12-2023270
CERT-Bund DE[UPDATE] [mittel] QT: Mehrere Schwachstellen01-12-2023271
CERT-Bund DE[UPDATE] [mittel] QT: Schwachstelle ermöglicht nicht spezifizierten Angriff01-12-2023272
CERT-Bund DE[UPDATE] [hoch] Red Hat OpenStack Platform : Mehrere Schwachstellen01-12-2023273
CERT-Bund DE[UPDATE] [mittel] QT: Schwachstelle ermöglicht Denial of Service01-12-2023274
CERT-Bund DE[UPDATE] [mittel] QT: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen01-12-2023275
CERT-Bund DE[UPDATE] [mittel] Intel Ethernet Controller: Mehrere Schwachstellen01-12-2023276
CERT-Bund DE[UPDATE] [mittel] QT: Schwachstelle ermöglicht Denial of Service01-12-2023277
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Offenlegung von Informationen01-12-2023278
CERT-Bund DE[UPDATE] [mittel] VLC: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff01-12-2023279
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux: Mehrere Schwachstellen01-12-2023280
CERT-Bund DE[UPDATE] [mittel] GIMP: Mehrere Schwachstellen ermöglichen Codeausführung01-12-2023281
CERT-Bund DE[NEU] [hoch] Apple macOS: Mehrere Schwachstellen01-12-2023282
CERT-Bund DE[NEU] [hoch] Apple iOS&iPadOS: Mehrere Schwachstellen01-12-2023283
CERT-Bund DE[NEU] [mittel] Eclipse IDE: Schwachstelle ermöglicht Offenlegung von Informationen01-12-2023284
FR-CERT AvisCERTFR-2023-AVI-0987 : Multiples vulnérabilités dans les produits Apple (01 décembre 2023)01-12-2023285
CSIRT ITVulnerabilità in prodotti Solarwinds (AL03/231201/CSIRT-ITA)01-12-2023286
CSIRT ITSanate vulnerabilità su GitLab CE/EE (AL02/231201/CSIRT-ITA)01-12-2023287
CSIRT ITAggiornamenti di sicurezza Apple (AL01/231201/CSIRT-ITA)01-12-2023288
Unit42Exploring a Critical Risk in Google Workspace's Domain-Wide Delegation Feature30-11-2023289
FR-CERT AvisCERTFR-2023-AVI-0986 : Multiples vulnérabilités dans Tenable Nessus Network Monitor (30 novembre 2023)30-11-2023290
FR-CERT AvisCERTFR-2023-AVI-0985 : Multiples vulnérabilités dans Microsoft Edge (30 novembre 2023)30-11-2023291
CERT-Bund DE[UPDATE] [mittel] Apache Commons und Apache Tomcat: Schwachstelle ermöglicht Denial of Service30-11-2023292
CERT-Bund DE[UPDATE] [niedrig] Samba: Schwachstelle ermöglicht Offenlegung von Informationen30-11-2023293
CERT-Bund DE[UPDATE] [hoch] Perl: Mehrere Schwachstellen ermöglichen Codeausführung30-11-2023294
CERT-Bund DE[NEU] [mittel] Mattermost: Mehrere Schwachstellen ermöglichen nicht spezifizierte Angriffe30-11-2023295
CSIRT ITAggiornamenti per NAS Zyxel (AL02/231130/CSIRT-ITA)30-11-2023296
CERT-Bund DE[NEU] [mittel] Progress Software MOVEit: Mehrere Schwachstellen30-11-2023297
CERT-Bund DE[NEU] [mittel] Keycloak: Schwachstelle ermöglicht Offenlegung von Informationen30-11-2023298
CERT-Bund DE[UPDATE] [hoch] GIMP: Schwachstelle ermöglicht Denial of Service30-11-2023299
CERT-Bund DE[UPDATE] [hoch] PostgreSQL JDBC Treiber: Schwachstelle ermöglicht Codeausführung30-11-2023300
CERT-Bund DE[UPDATE] [mittel] PostgreSQL JDBC Treiber: Schwachstelle ermöglicht SQL Injection30-11-2023301
CERT-Bund DE[UPDATE] [mittel] GIMP: Schwachstelle ermöglicht Denial of Service30-11-2023302
CERT-Bund DE[UPDATE] [mittel] PostgreSQL: Schwachstelle ermöglicht Offenlegung von Informationen30-11-2023303
CERT-Bund DE[UPDATE] [mittel] GStreamer: Mehrere Schwachstellen ermöglichen Denial of Service30-11-2023304
CERT-Bund DE[UPDATE] [hoch] Python: Mehrere Schwachstellen30-11-2023305
CERT-Bund DE[UPDATE] [hoch] Apache Struts: Schwachstelle ermöglicht Denial of Service30-11-2023306
CERT-Bund DE[UPDATE] [hoch] GStreamer: Mehrere Schwachstellen30-11-2023307
CERT-Bund DE[NEU] [mittel] Drupal: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen30-11-2023308
CERT-Bund DE[UPDATE] [mittel] Red Hat OpenShift: Schwachstelle ermöglicht Denial of Service30-11-2023309
CSIRT ITAggiornamenti per Joomla! (AL01/231130/CSIRT-ITA)30-11-2023310
CSIRT ITRilevato sfruttamento in rete della CVE-2023-49103 relativa a OwnCloud (AL02/231129/CSIRT-ITA)30-11-2023311
MSRC Security UpdateCVE-2023-36419 Azure HDInsight Apache Oozie Workflow Scheduler XXE Elevation of Privilege Vulnerability30-11-2023312
MSRC Security UpdateCVE-2023-38156 Azure HDInsight Apache Ambari JDBC Injection Elevation of Privilege Vulnerability30-11-2023313
Consiglio Federale CH Scambio di informazioni e community building per rafforzare la resilienza informatica nella Ginevra internazionale 30-11-2023314
MSRC Security UpdateChromium: CVE-2023-6351 Use after free in libavif29-11-2023315
MSRC Security UpdateChromium: CVE-2023-6350 Out of bounds memory access in libavif29-11-2023316
MSRC Security UpdateChromium: CVE-2023-6348 Type Confusion in Spellcheck29-11-2023317
MSRC Security UpdateChromium: CVE-2023-6347 Use after free in Mojo29-11-2023318
MSRC Security UpdateChromium: CVE-2023-6346 Use after free in WebAudio29-11-2023319
MSRC Security UpdateChromium: CVE-2023-6345 Integer overflow in Skia29-11-2023320
FR-CERT AvisCERTFR-2023-AVI-0984 : Multiples vulnérabilités dans les produits Axis (29 novembre 2023)29-11-2023321
CERT-Bund DE[NEU] [hoch] Trellix Enterprise Security Manager: Mehrere Schwachstellen29-11-2023322
CSIRT ITRisolte vulnerabilità in Google Chrome (AL01/231129/CSIRT-ITA)29-11-2023323
FR-CERT AvisCERTFR-2023-AVI-0983 : Multiples vulnérabilités dans Google Chrome (29 novembre 2023)29-11-2023324
FR-CERT AvisCERTFR-2023-AVI-0982 : Vulnérabilité dans Apache Tomcat (29 novembre 2023)29-11-2023325
FR-CERT AvisCERTFR-2023-AVI-0981 : Vulnérabilité dans Joomla (29 novembre 2023)29-11-2023326
CERT-Bund DE[UPDATE] [mittel] Xen: Mehrere Schwachstellen ermöglichen Denial of Service29-11-2023327
CERT-Bund DE[UPDATE] [niedrig] Grafana: Schwachstelle ermöglicht Cross-Site Scripting29-11-2023328
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff29-11-2023329
CERT-Bund DE[UPDATE] [mittel] Grafana: Mehrere Schwachstellen29-11-2023330
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux: Mehrere Schwachstellen29-11-2023331
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen29-11-2023332
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Umgehung oder Offenlegung von Informationen29-11-2023333
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff29-11-2023334
CERT-Bund DE[UPDATE] [hoch] VMware Tanzu Spring Security: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen29-11-2023335
CERT-Bund DE[UPDATE] [mittel] VMware Tanzu Spring Security: Schwachstelle ermöglicht nicht spezifizierten Angriff29-11-2023336
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglicht Privilegieneskalation29-11-2023337
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen29-11-2023338
Consiglio Federale CH Il Consiglio federale libera le frequenze per le reti mobili locali private 29-11-2023339
Consiglio Federale CH Avviso di pubblicazione 29-11-2023340
CSIRT ITVulnerabilità in prodotti Netgear (AL03/231128/CSIRT-ITA)28-11-2023341
CSIRT ITVulnerabilità in Apache NiFi (AL02/231128/CSIRT-ITA)28-11-2023342
CSIRT ITAggiornamenti per prodotti Zyxel (AL01/231128/CSIRT-ITA)28-11-2023343
MSRC Security UpdateCVE-2023-38175 Microsoft Windows Defender Elevation of Privilege Vulnerability28-11-2023344
MSRC Security UpdateCVE-2023-36558 ASP.NET Core - Security Feature Bypass Vulnerability28-11-2023345
FR-CERT AvisCERTFR-2023-AVI-0980 : Multiples vulnérabilités dans les produits Spring (27 novembre 2023)27-11-2023346
CSIRT ITLa Settimana Cibernetica del 26 novembre 202327-11-2023347
CSIRT ITAggiornamenti Mensili Microsoft (AL01/231115/CSIRT-ITA) - Aggiornamento24-11-2023348
FR-CERT AvisCERTFR-2023-AVI-0979 : Vulnérabilité dans les produits NetApp (24 novembre 2023)24-11-2023349
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution24-11-2023350
FR-CERT AvisCERTFR-2023-AVI-0978 : Multiples vulnérabilités dans le noyau Linux de RedHat (24 novembre 2023)24-11-2023351
FR-CERT AvisCERTFR-2023-AVI-0977 : Multiples vulnérabilités dans le noyau Linux de Ubuntu (24 novembre 2023)24-11-2023352
FR-CERT AvisCERTFR-2023-AVI-0976 : Multiples vulnérabilités dans les produits IBM (23 novembre 2023)23-11-2023353
FR-CERT AvisCERTFR-2023-AVI-0975 : Multiples vulnérabilités dans Ivanti Secure Access (Pulse Desktop) (23 novembre 2023)23-11-2023354
CSIRT ITSanata vulnerabilità nel prodotto ManageEngine RecoveryManager Plus (AL01/231123/CSIRT-ITA)23-11-2023355
FR-CERT AvisCERTFR-2023-AVI-0974 : Multiples vulnérabilités dans les produits Synology (23 novembre 2023)23-11-2023356
FR-CERT AvisCERTFR-2023-AVI-0973 : Multiples vulnérabilités dans les produits Fortinet (22 novembre 2023)22-11-2023357
CSIRT ITAggiornamenti di sicurezza per Synology Router Manager (AL02/231122/CSIRT-ITA)22-11-2023358
FR-CERT AvisCERTFR-2023-AVI-0972 : Multiples vulnérabilités dans les produits Foxit (22 novembre 2023)22-11-2023359
FR-CERT AvisCERTFR-2023-AVI-0971 : Vulnérabilité dans ElasticSearch (22 novembre 2023)22-11-2023360
FR-CERT AvisCERTFR-2023-AVI-0970 : Multiples vulnérabilités dans les produits OwnCloud (22 novembre 2023)22-11-2023361
CSIRT ITAggiornamenti di sicurezza per prodotti Mozilla (AL01/231122/CSIRT-ITA)22-11-2023362
MSRC Security UpdateCVE-2023-36025 Windows SmartScreen Security Feature Bypass Vulnerability22-11-2023363
Consiglio Federale CH Nomina dei membri dell’Autorità di controllo indipendente per l’esplorazione radio e l’esplorazione di segnali via cavo 22-11-2023364
Consiglio Federale CH Il Consiglio federale delinea la procedura per la radiocomunicazione mobile nella gamma delle onde millimetriche 22-11-2023365
Consiglio Federale CH La Svizzera introduce l'USB-C come standard di ricarica unitario 22-11-2023366
Consiglio Federale CH Il Consiglio federale pone in vigore la legge federale concernente l’impiego di mezzi elettronici per l’adempimento dei compiti delle autorità 22-11-2023367
Consiglio Federale CH Id-e: il Consiglio federale adotta il messaggio 22-11-2023368
Consiglio Federale CH Id-e: Commento della Consigliera federale Elisabeth Baume-Schneider 22-11-2023369
Consiglio Federale CH Intelligenza artificiale: il Consiglio federale esamina gli approcci normativi 22-11-2023370
CSIRT ITPoC pubblico per lo sfruttamento della CVE-2023-4911 (AL02/231006/CSIRT-ITA) - Aggiornamento21-11-2023371
Unit42Hacking Employers and Seeking Employment: Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors21-11-2023372
CSIRT ITAggiornamenti per Zyxel SecuExtender SSL VPN Client (AL02/231121/CSIRT-ITA)21-11-2023373
CSIRT ITAggiornamento di sicurezza per prodotti Synology (AL01/231121/CSIRT-ITA)21-11-2023374
MSRC Security UpdateCVE-2023-36796 Visual Studio Remote Code Execution Vulnerability21-11-2023375
Microsoft SecurityIntroducing the Microsoft Defender Bounty Program21-11-2023376
Microsoft SecurityCelebrating ten years of the Microsoft Bug Bounty program and more than $60M awarded20-11-2023377
CSIRT ITLa Settimana Cibernetica del 19 novembre 202320-11-2023378
Consiglio Federale CH Comitato consultivo Svizzera digitale: le leggi devono promuovere la digitalizzazione 20-11-2023379
Center of Internet SecurityA Vulnerability in Fortinet FortiSIEM Could Allow for Remote Code Execution17-11-2023380
Unit42Stately Taurus Targets the Philippines As Tensions Flare in the South Pacific17-11-2023381
CSIRT ITRilevate vulnerabilità in prodotti Splunk (AL02/231117/CSIRT-ITA)17-11-2023382
CSIRT ITAggiornamenti WithSecure (AL01/231117/CSIRT-ITA)17-11-2023383
Microsoft SecurityReflecting on 20 years of Patch Tuesday17-11-2023384
CSIRT ITAggiornamenti Mensili Microsoft (AL01/231011/CSIRT-ITA) - Aggiornamento17-11-2023385
CSIRT ITRisolte vulnerabilità in Sophos Web Appliance (AL01/230404/CSIRT-ITA) - Aggiornamento17-11-2023386
MSRC Security UpdateChromium: CVE-2023-6112 Use after free in Navigation16-11-2023387
MSRC Security UpdateChromium: CVE-2023-5997 Use after free in Garbage Collection16-11-2023388
Google TAGZimbra 0-day used to target international government organizations16-11-2023389
CSIRT ITReptar: individuata vulnerabilità nei processori Intel (AL05/231116/CSIRT-ITA)16-11-2023390
CSIRT ITVulnerabilità Zoom (AL04/231116/CSIRT-ITA)16-11-2023391
CSIRT ITAggiornamenti per prodotti Elastic NV (AL03/231116/CSIRT-ITA)16-11-2023392
MSRC Security UpdateCVE-2023-36423 Microsoft Remote Registry Service Remote Code Execution Vulnerability16-11-2023393
MSRC Security UpdateCVE-2023-36049 .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability16-11-2023394
MSRC Security UpdateCVE-2023-36026 Microsoft Edge (Chromium-based) Spoofing Vulnerability16-11-2023395
MSRC Security UpdateCVE-2023-36008 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability16-11-2023396
CSIRT ITRisolte vulnerabilità in Google Chrome (AL02/231116/CSIRT-ITA)16-11-2023397
CSIRT ITVulnerabilità in VMware Cloud Director Appliance (AL01/231116/CSIRT-ITA)16-11-2023398
CSIRT ITRilevate vulnerabilità in prodotti Fortinet (AL03/231115/CSIRT-ITA)15-11-2023399
CSIRT ITAdobe rilascia aggiornamenti per sanare diverse vulnerabilità (AL02/231115/CSIRT-ITA)15-11-2023400
Consiglio Federale CH Rapporto conferma le misure previste contro la diffusione di discorsi di odio 15-11-2023401
Consiglio Federale CH Sorveglianza delle telecomunicazioni: importi forfettari in vigore dal 1° gennaio 2024 15-11-2023402
Consiglio Federale CH Le ordinanze in materia di sorveglianza del traffico delle telecomunicazioni sono adeguate ai progressi tecnologici 15-11-2023403
CSIRT ITAggiornamenti per prodotti Siemens (AL03/231114/CSIRT-ITA)14-11-2023404
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution14-11-2023405
Center of Internet SecurityCritical Patches Issued for Microsoft Products, November 14, 202314-11-2023406
CSIRT ITVulnerabilità in prodotti Schneider Electric (AL02/231114/CSIRT-ITA)14-11-2023407
CSIRT ITSAP Security Patch Day (AL01/231114/CSIRT-ITA)14-11-2023408
MSRC Security UpdateCVE-2023-36407 Windows Hyper-V Elevation of Privilege Vulnerability14-11-2023409
MSRC Security UpdateCVE-2023-36038 ASP.NET Core Denial of Service Vulnerability14-11-2023410
MSRC Security UpdateCVE-2023-36396 Windows Compressed Folder Remote Code Execution Vulnerability14-11-2023411
MSRC Security UpdateCVE-2023-36395 Windows Deployment Services Denial of Service Vulnerability14-11-2023412
MSRC Security UpdateCVE-2023-36394 Windows Search Service Elevation of Privilege Vulnerability14-11-2023413
MSRC Security UpdateCVE-2023-36393 Windows User Interface Application Core Remote Code Execution Vulnerability14-11-2023414
MSRC Security UpdateCVE-2023-36392 DHCP Server Service Denial of Service Vulnerability14-11-2023415
MSRC Security UpdateCVE-2023-36046 Windows Authentication Denial of Service Vulnerability14-11-2023416
MSRC Security UpdateCVE-2023-36047 Windows Authentication Elevation of Privilege Vulnerability14-11-2023417
MSRC Security UpdateCVE-2023-24023 Mitre: CVE-2023-24023 Bluetooth Vulnerability14-11-2023418
MSRC Security UpdateCVE-2023-36050 Microsoft Exchange Server Spoofing Vulnerability14-11-2023419
MSRC Security UpdateCVE-2023-36039 Microsoft Exchange Server Spoofing Vulnerability14-11-2023420
MSRC Security UpdateCVE-2023-36041 Microsoft Excel Remote Code Execution Vulnerability14-11-2023421
MSRC Security UpdateCVE-2023-36042 Visual Studio Denial of Service Vulnerability14-11-2023422
MSRC Security UpdateCVE-2023-36045 Microsoft Office Graphics Remote Code Execution Vulnerability14-11-2023423
MSRC Security UpdateCVE-2023-36037 Microsoft Excel Security Feature Bypass Vulnerability14-11-2023424
MSRC Security UpdateCVE-2023-36035 Microsoft Exchange Server Spoofing Vulnerability14-11-2023425
MSRC Security UpdateCVE-2023-36398 Windows NTFS Information Disclosure Vulnerability14-11-2023426
MSRC Security UpdateCVE-2023-36028 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability14-11-2023427
MSRC Security UpdateCVE-2023-36030 Microsoft Dynamics 365 Sales Spoofing Vulnerability14-11-2023428
MSRC Security UpdateCVE-2023-36031 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability14-11-2023429
MSRC Security UpdateCVE-2023-36033 Windows DWM Core Library Elevation of Privilege Vulnerability14-11-2023430
MSRC Security UpdateCVE-2023-36021 Microsoft On-Prem Data Gateway Security Feature Bypass Vulnerability14-11-2023431
MSRC Security UpdateCVE-2023-36025 Windows SmartScreen Security Feature Bypass Vulnerability14-11-2023432
MSRC Security UpdateCVE-2023-36016 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability14-11-2023433
MSRC Security UpdateCVE-2023-36018 Visual Studio Code Jupyter Extension Spoofing Vulnerability14-11-2023434
MSRC Security UpdateChromium: CVE-2023-4863 Heap buffer overflow in WebP14-11-2023435
MSRC Security UpdateCVE-2023-36796 Visual Studio Remote Code Execution Vulnerability14-11-2023436
MSRC Security UpdateCVE-2023-36794 Visual Studio Remote Code Execution Vulnerability14-11-2023437
MSRC Security UpdateCVE-2023-36793 Visual Studio Remote Code Execution Vulnerability14-11-2023438
MSRC Security UpdateCVE-2023-36792 Visual Studio Remote Code Execution Vulnerability14-11-2023439
MSRC Security UpdateCVE-2021-1730 Microsoft Exchange Server Spoofing Vulnerability14-11-2023440
MSRC Security UpdateCVE-2023-36397 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability14-11-2023441
MSRC Security UpdateCVE-2023-36399 Windows Storage Elevation of Privilege Vulnerability14-11-2023442
MSRC Security UpdateCVE-2023-36439 Microsoft Exchange Server Remote Code Execution Vulnerability14-11-2023443
MSRC Security UpdateCVE-2023-36428 Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability14-11-2023444
MSRC Security UpdateCVE-2023-36558 ASP.NET Core - Security Feature Bypass Vulnerability14-11-2023445
MSRC Security UpdateCVE-2023-38177 Microsoft SharePoint Server Remote Code Execution Vulnerability14-11-2023446
MSRC Security UpdateCVE-2023-36007 Microsoft Send Customer Voice survey from Dynamics 365 Spoofing Vulnerability14-11-2023447
MSRC Security UpdateCVE-2023-36017 Windows Scripting Engine Memory Corruption Vulnerability14-11-2023448
MSRC Security UpdateCVE-2023-36036 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability14-11-2023449
MSRC Security UpdateCVE-2023-36043 Open Management Infrastructure Information Disclosure Vulnerability14-11-2023450
MSRC Security UpdateCVE-2023-36052 Azure CLI REST Command Information Disclosure Vulnerability14-11-2023451
MSRC Security UpdateCVE-2023-36410 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability14-11-2023452
MSRC Security UpdateCVE-2023-36413 Microsoft Office Security Feature Bypass Vulnerability14-11-2023453
MSRC Security UpdateCVE-2023-36422 Microsoft Windows Defender Elevation of Privilege Vulnerability14-11-2023454
MSRC Security UpdateCVE-2023-36423 Microsoft Remote Registry Service Remote Code Execution Vulnerability14-11-2023455
MSRC Security UpdateCVE-2023-36424 Windows Common Log File System Driver Elevation of Privilege Vulnerability14-11-2023456
MSRC Security UpdateCVE-2023-36425 Windows Distributed File System (DFS) Remote Code Execution Vulnerability14-11-2023457
MSRC Security UpdateCVE-2023-36427 Windows Hyper-V Elevation of Privilege Vulnerability14-11-2023458
MSRC Security UpdateCVE-2023-36437 Azure DevOps Server Remote Code Execution Vulnerability14-11-2023459
MSRC Security UpdateCVE-2023-36400 Windows HMAC Key Derivation Elevation of Privilege Vulnerability14-11-2023460
MSRC Security UpdateCVE-2023-36560 ASP.NET Security Feature Bypass Vulnerability14-11-2023461
MSRC Security UpdateCVE-2023-36705 Windows Installer Elevation of Privilege Vulnerability14-11-2023462
MSRC Security UpdateCVE-2023-36719 Microsoft Speech Application Programming Interface (SAPI) Elevation of Privilege Vulnerability14-11-2023463
MSRC Security UpdateCVE-2023-38151 Microsoft Host Integration Server 2020 Remote Code Execution Vulnerability14-11-2023464
MSRC Security UpdateCVE-2023-38039 Hackerone: CVE-2023-38039 HTTP headers eat all memory14-11-2023465
MSRC Security UpdateCVE-2023-38545 Hackerone: CVE-2023-38545 SOCKS5 heap buffer overflow14-11-2023466
MSRC Security UpdateCVE-2023-36728 Microsoft SQL Server Denial of Service Vulnerability14-11-2023467
MSRC Security UpdateADV990001 Latest Servicing Stack Updates14-11-2023468
MSRC Security UpdateCVE-2023-36406 Windows Hyper-V Information Disclosure Vulnerability14-11-2023469
MSRC Security UpdateCVE-2023-36405 Windows Kernel Elevation of Privilege Vulnerability14-11-2023470
MSRC Security UpdateCVE-2023-36404 Windows Kernel Information Disclosure Vulnerability14-11-2023471
MSRC Security UpdateCVE-2023-36403 Windows Kernel Elevation of Privilege Vulnerability14-11-2023472
MSRC Security UpdateCVE-2023-36402 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability14-11-2023473
MSRC Security UpdateCVE-2023-36401 Microsoft Remote Registry Service Remote Code Execution Vulnerability14-11-2023474
MSRC Security UpdateCVE-2023-36408 Windows Hyper-V Elevation of Privilege Vulnerability14-11-2023475
MSRC Security UpdateCVE-2023-36049 .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability14-11-2023476
Microsoft SecurityMicrosoft guidance regarding credentials leaked to GitHub Actions Logs through Azure CLI14-11-2023477
Consiglio Federale CH Attacco hacker alla società Concevis: interessata anche l’Amministrazione federale 14-11-2023478
CSIRT ITAggiornamenti di sicurezza per prodotti Juniper Networks (AL02/230821/CSIRT-ITA) - Aggiornamento13-11-2023479
Center of Internet SecurityA Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution13-11-2023480
Unit42In-Depth Analysis of July 2023 Exploit Chain Featuring CVE-2023-36884 and CVE-2023-3658413-11-2023481
CSIRT ITVulnerabilità in QNAP QuMagie (AL02/231113/CSIRT-ITA)13-11-2023482
CSIRT ITVulnerabilità in Ivanti EPMM (AL01/231113/CSIRT-ITA)13-11-2023483
CSIRT ITLa Settimana Cibernetica del 12 novembre 202313-11-2023484
CSIRT ITRilevate vulnerabilità in PostgreSQL (AL03/231110/CSIRT-ITA)10-11-2023485
CSIRT ITVulnerabilità in Ivanti Secure Access Client (AL02/231110/CSIRT-ITA)10-11-2023486
CSIRT ITRilevato sfruttamento in rete della CVE-2023-47246 relativa a SysAid (AL01/231110/CSIRT-ITA)10-11-2023487
MSRC Security UpdateCVE-2023-36027 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability10-11-2023488
MSRC Security UpdateChromium: CVE-2023-5996 Use after free in WebAudio09-11-2023489
Unit42High Traffic + High Vulnerability = an Attractive Target for Criminals: The Dangers of Viewing Clickbait Sites09-11-2023490
CSIRT ITSfruttamento attivo della vulnerabilità CVE-2023-4966 in Citrix NetScaler ADC e gateway: misure di mitigazione (BL01/231109/CSIRT-ITA)09-11-2023491
CSIRT ITRilevata vulnerabilità nel protocollo SLP (BL01/230427/CSIRT-ITA) - Aggiornamento09-11-2023492
MSRC Security UpdateCVE-2023-36024 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability09-11-2023493
MSRC Security UpdateCVE-2023-36014 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability09-11-2023494
MSRC Security UpdateCVE-2022-44687 Raw Image Extension Remote Code Execution Vulnerability09-11-2023495
CSIRT ITAggiornamenti per Trend Micro Apex One (AL02/231108/CSIRT-ITA)08-11-2023496
Unit42Chinese APT Targeting Cambodian Government08-11-2023497
Consiglio Federale CH Il Consiglio federale respinge l'«iniziativa SSR» ma il canone radio-tv deve diminuire 08-11-2023498
Center of Internet SecurityMultiple Vulnerabilities in Google Android OS Could Allow for Privilege Escalation07-11-2023499
Unit42Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors06-11-2023500
MSRC Security UpdateCVE-2023-36907 Windows Cryptographic Services Information Disclosure Vulnerability06-11-2023501
MSRC Security UpdateCVE-2023-36698 Windows Kernel Security Feature Bypass Vulnerability06-11-2023502
MSRC Security UpdateCVE-2023-36596 Remote Procedure Call Information Disclosure Vulnerability06-11-2023503
MSRC Security UpdateCVE-2023-29348 Windows Remote Desktop Gateway (RD Gateway) Information Disclosure Vulnerability06-11-2023504
MSRC Security UpdateCVE-2023-36906 Windows Cryptographic Services Information Disclosure Vulnerability06-11-2023505
Center of Internet SecurityA Vulnerability in Atlassian Confluence Server and Data Center Could Allow for Data Destruction03-11-2023506
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution02-11-2023507
Consiglio Federale CH Rapporto semestrale dell’NCSC: in primo piano il cosiddetto «hacktivismo» 02-11-2023508
Consiglio Federale CH Il consigliere federale Albert Rösti al vertice sull’intelligenza artificiale nel Regno Unito 02-11-2023509
Unit42Threat Brief: Citrix Bleed CVE-2023-496601-11-2023510
Unit42Conducting Robust Learning for Empire Command and Control Detection01-11-2023511
Consiglio Federale CH Rafforzamento della rete mobile in caso di problemi di approvvigionamento elettrico 01-11-2023512
Unit42Over the Kazuar’s Nest: Cracking Down on a Freshly Hatched Backdoor Used by Pensive Ursa (Aka Turla)31-10-2023513
Consiglio Federale CH Il consigliere federale Albert Rösti sarà a Londra e a Parigi alla fine della settimana 31-10-2023514
Unit42CloudKeys in the Air: Tracking Malicious Operations of Exposed IAM Keys30-10-2023515
MSRC Security UpdateChromium: CVE-2023-5472: Use after free in Profiles27-10-2023516
MSRC Security UpdateCVE-2023-44323 Adobe: CVE-2023-44323 Adobe PDF Remote Code Execution Vulnerability27-10-2023517
Unit42When PAM Goes Rogue: Malware Uses Authentication Modules for Mischief26-10-2023518
MSRC Security UpdateCVE-2021-31192 Windows Media Foundation Core Remote Code Execution Vulnerability26-10-2023519
MSRC Security UpdateCVE-2021-31207 Microsoft Exchange Server Security Feature Bypass Vulnerability26-10-2023520
MSRC Security UpdateCVE-2021-31205 Windows SMB Client Security Feature Bypass Vulnerability26-10-2023521
MSRC Security UpdateCVE-2023-36899 ASP.NET Elevation of Privilege Vulnerability26-10-2023522
MSRC Security UpdateCVE-2023-36420 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability26-10-2023523
MSRC Security UpdateCVE-2023-36435 Microsoft QUIC Denial of Service Vulnerability26-10-2023524
MSRC Security UpdateCVE-2023-38171 Microsoft QUIC Denial of Service Vulnerability26-10-2023525
Center of Internet SecurityMultiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution25-10-2023526
Center of Internet SecurityA Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution25-10-2023527
Consiglio Federale CH Ultima proroga di due anni delle concessioni FM 25-10-2023528
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution24-10-2023529
MSRC Security UpdateCVE-2023-36792 Visual Studio Remote Code Execution Vulnerability24-10-2023530
MSRC Security UpdateCVE-2023-36793 Visual Studio Remote Code Execution Vulnerability24-10-2023531
MSRC Security UpdateCVE-2023-36794 Visual Studio Remote Code Execution Vulnerability24-10-2023532
MSRC Security UpdateCVE-2023-36796 Visual Studio Remote Code Execution Vulnerability24-10-2023533
MSRC Security UpdateCVE-2023-36793 Visual Studio Remote Code Execution Vulnerability24-10-2023534
MSRC Security UpdateADV190023 Microsoft Guidance for Enabling LDAP Channel Binding and LDAP Signing24-10-2023535
MSRC Security UpdateCVE-2023-36899 ASP.NET Elevation of Privilege Vulnerability24-10-2023536
MSRC Security UpdateCVE-2023-36873 .NET Framework Spoofing Vulnerability24-10-2023537
MSRC Security UpdateCVE-2023-36788 .NET Framework Remote Code Execution Vulnerability24-10-2023538
MSRC Security UpdateCVE-2023-36792 Visual Studio Remote Code Execution Vulnerability24-10-2023539
MSRC Security UpdateCVE-2023-36794 Visual Studio Remote Code Execution Vulnerability24-10-2023540
MSRC Security UpdateCVE-2023-36796 Visual Studio Remote Code Execution Vulnerability24-10-2023541
MSRC Security UpdateCVE-2023-36799 .NET Core and Visual Studio Denial of Service Vulnerability24-10-2023542
FR-CERT AlertesCERTFR-2023-ALE-012 : [MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway (23 octobre 2023)23-10-2023543
MSRC Security UpdateCVE-2023-36409 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability20-10-2023544
MSRC Security UpdateCVE-2023-38039 Hackerone: CVE-2023-38039 HTTP headers eat all memory20-10-2023545
MSRC Security UpdateCVE-2023-29348 Windows Remote Desktop Gateway (RD Gateway) Information Disclosure Vulnerability20-10-2023546
MSRC Security UpdateCVE-2023-38545 MITRE: CVE-2023-38545 SOCKS5 heap buffer overflow20-10-2023547
Unit42Threat Brief: Cisco IOS XE Web UI Privilege Escalation Vulnerability (Updated)19-10-2023548
Center of Internet SecurityMultiple Vulnerabilities in ChromeOS Could Allow for Arbitrary Code Execution18-10-2023549
Google TAGGovernment-backed actors exploiting WinRAR vulnerability18-10-2023550
Center of Internet SecurityOracle Quarterly Critical Patches Issued October 17, 202317-10-2023551
FR-CERT AlertesCERTFR-2023-ALE-011 : [MàJ] Multiples vulnérabilités dans Cisco IOS XE (17 octobre 2023)17-10-2023552
Center of Internet SecurityA Vulnerability in Cisco IOS XE Software Web UI Could Allow for Privilege Escalation16-10-2023553
Microsoft SecurityCongratulations to the Top MSRC 2023 Q3 Security Researchers!16-10-2023554
MSRC Security UpdateCVE-2023-36417 Microsoft SQL OLE DB Remote Code Execution Vulnerability16-10-2023555
MSRC Security UpdateCVE-2023-41765 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability16-10-2023556
MSRC Security UpdateChromium: CVE-2023-5218 Use after free in Site Isolation13-10-2023557
MSRC Security UpdateChromium: CVE-2023-5481 Inappropriate implementation in Downloads13-10-2023558
MSRC Security UpdateChromium: CVE-2023-5473 Use after free in Cast13-10-2023559
MSRC Security UpdateChromium: CVE-2023-5474 Heap buffer overflow in PDF13-10-2023560
MSRC Security UpdateChromium: CVE-2023-5475 Inappropriate implementation in DevTools13-10-2023561
MSRC Security UpdateChromium: CVE-2023-5476 Use after free in Blink History13-10-2023562
MSRC Security UpdateChromium: CVE-2023-5477 Inappropriate implementation in Installer13-10-2023563
MSRC Security UpdateChromium: CVE-2023-5478 Inappropriate implementation in Autofill13-10-2023564
MSRC Security UpdateChromium: CVE-2023-5479 Inappropriate implementation in Extensions API13-10-2023565
MSRC Security UpdateChromium: CVE-2023-5486 Inappropriate implementation in Input13-10-2023566
MSRC Security UpdateChromium: CVE-2023-5483 Inappropriate implementation in Intents13-10-2023567
MSRC Security UpdateChromium: CVE-2023-5485 Inappropriate implementation in Autofill13-10-2023568
MSRC Security UpdateChromium: CVE-2023-5487 Inappropriate implementation in Fullscreen13-10-2023569
MSRC Security UpdateCVE-2023-36559 Microsoft Edge (Chromium-based) Spoofing Vulnerability13-10-2023570
MSRC Security UpdateCVE-2023-44487 MITRE: CVE-2023-44487 HTTP/2 Rapid Reset Attack13-10-2023571
MSRC Security UpdateCVE-2023-36415 Azure Identity SDK Remote Code Execution Vulnerability13-10-2023572
MSRC Security UpdateCVE-2023-36414 Azure Identity SDK Remote Code Execution Vulnerability13-10-2023573
MSRC Security UpdateChromium: CVE-2023-5484 Inappropriate implementation in Navigation13-10-2023574
MSRC Security UpdateCVE-2022-41113 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability12-10-2023575
Microsoft SecurityIntroducing the Microsoft AI Bug Bounty Program featuring the AI-powered Bing experience12-10-2023576
MSRC Security UpdateCVE-2023-36728 Microsoft SQL Server Denial of Service Vulnerability11-10-2023577
MSRC Security UpdateCVE-2023-36563 Microsoft WordPad Information Disclosure Vulnerability11-10-2023578
MSRC Security UpdateCVE-2023-36420 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability11-10-2023579
MSRC Security UpdateCVE-2023-36785 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability11-10-2023580
MSRC Security UpdateCVE-2023-36730 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability11-10-2023581
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution10-10-2023582
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution10-10-2023583
Center of Internet SecurityCritical Patches Issued for Microsoft Products, October 10, 202310-10-2023584
MSRC Security UpdateCVE-2023-36583 Microsoft Message Queuing Remote Code Execution Vulnerability10-10-2023585
MSRC Security UpdateCVE-2023-36590 Microsoft Message Queuing Remote Code Execution Vulnerability10-10-2023586
MSRC Security UpdateCVE-2023-36697 Microsoft Message Queuing Remote Code Execution Vulnerability10-10-2023587
MSRC Security UpdateCVE-2023-36606 Microsoft Message Queuing Denial of Service Vulnerability10-10-2023588
MSRC Security UpdateCVE-2023-36605 Windows Named Pipe Filesystem Elevation of Privilege Vulnerability10-10-2023589
MSRC Security UpdateCVE-2023-36603 Windows TCP/IP Denial of Service Vulnerability10-10-2023590
MSRC Security UpdateCVE-2023-36602 Windows TCP/IP Denial of Service Vulnerability10-10-2023591
MSRC Security UpdateCVE-2023-36598 Microsoft WDAC ODBC Driver Remote Code Execution Vulnerability10-10-2023592
MSRC Security UpdateCVE-2023-36596 Remote Procedure Call Information Disclosure Vulnerability10-10-2023593
MSRC Security UpdateCVE-2023-36594 Windows Graphics Component Elevation of Privilege Vulnerability10-10-2023594
MSRC Security UpdateCVE-2023-36593 Microsoft Message Queuing Remote Code Execution Vulnerability10-10-2023595
MSRC Security UpdateCVE-2023-36592 Microsoft Message Queuing Remote Code Execution Vulnerability10-10-2023596
MSRC Security UpdateCVE-2023-36591 Microsoft Message Queuing Remote Code Execution Vulnerability10-10-2023597
MSRC Security UpdateCVE-2023-36585 Active Template Library Denial of Service Vulnerability10-10-2023598
MSRC Security UpdateCVE-2023-36589 Microsoft Message Queuing Remote Code Execution Vulnerability10-10-2023599
MSRC Security UpdateCVE-2023-41772 Win32k Elevation of Privilege Vulnerability10-10-2023600
MSRC Security UpdateCVE-2023-36584 Windows Mark of the Web Security Feature Bypass Vulnerability10-10-2023601
MSRC Security UpdateCVE-2023-41771 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability10-10-2023602
MSRC Security UpdateCVE-2023-36582 Microsoft Message Queuing Remote Code Execution Vulnerability10-10-2023603
MSRC Security UpdateCVE-2023-41770 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability10-10-2023604
MSRC Security UpdateCVE-2023-41769 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability10-10-2023605
MSRC Security UpdateCVE-2023-41768 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability10-10-2023606
MSRC Security UpdateCVE-2023-41767 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability10-10-2023607
MSRC Security UpdateCVE-2023-41766 Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability10-10-2023608
MSRC Security UpdateCVE-2023-41765 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability10-10-2023609
MSRC Security UpdateCVE-2023-41763 Skype for Business Elevation of Privilege Vulnerability10-10-2023610
MSRC Security UpdateCVE-2023-36698 Windows Kernel Security Feature Bypass Vulnerability10-10-2023611
MSRC Security UpdateCVE-2023-36732 Win32k Elevation of Privilege Vulnerability10-10-2023612
MSRC Security UpdateCVE-2023-41773 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability10-10-2023613
MSRC Security UpdateCVE-2023-36709 Microsoft AllJoyn API Denial of Service Vulnerability10-10-2023614
MSRC Security UpdateCVE-2023-36711 Windows Runtime C++ Template Library Elevation of Privilege Vulnerability10-10-2023615
MSRC Security UpdateCVE-2023-36712 Windows Kernel Elevation of Privilege Vulnerability10-10-2023616
MSRC Security UpdateCVE-2023-36713 Windows Common Log File System Driver Information Disclosure Vulnerability10-10-2023617
MSRC Security UpdateCVE-2023-36717 Windows Virtual Trusted Platform Module Denial of Service Vulnerability10-10-2023618
MSRC Security UpdateCVE-2023-36718 Microsoft Virtual Trusted Platform Module Remote Code Execution Vulnerability10-10-2023619
MSRC Security UpdateCVE-2023-36720 Windows Mixed Reality Developer Tools Denial of Service Vulnerability10-10-2023620
MSRC Security UpdateCVE-2023-36721 Windows Error Reporting Service Elevation of Privilege Vulnerability10-10-2023621
MSRC Security UpdateCVE-2023-36722 Active Directory Domain Services Information Disclosure Vulnerability10-10-2023622
MSRC Security UpdateCVE-2023-36723 Windows Container Manager Service Elevation of Privilege Vulnerability10-10-2023623
MSRC Security UpdateCVE-2023-36724 Windows Power Management Service Information Disclosure Vulnerability10-10-2023624
MSRC Security UpdateCVE-2023-36710 Windows Media Foundation Core Remote Code Execution Vulnerability10-10-2023625
MSRC Security UpdateCVE-2023-36707 Windows Deployment Services Denial of Service Vulnerability10-10-2023626
MSRC Security UpdateCVE-2023-41774 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability10-10-2023627
MSRC Security UpdateCVE-2023-36706 Windows Deployment Services Information Disclosure Vulnerability10-10-2023628
MSRC Security UpdateCVE-2023-36704 Windows Setup Files Cleanup Remote Code Execution Vulnerability10-10-2023629
MSRC Security UpdateCVE-2023-36703 DHCP Server Service Denial of Service Vulnerability10-10-2023630
MSRC Security UpdateCVE-2023-36702 Microsoft DirectMusic Remote Code Execution Vulnerability10-10-2023631
MSRC Security UpdateCVE-2023-36701 Microsoft Resilient File System (ReFS) Elevation of Privilege Vulnerability10-10-2023632
MSRC Security UpdateCVE-2023-36725 Windows Kernel Elevation of Privilege Vulnerability10-10-2023633
MSRC Security UpdateCVE-2023-36726 Windows Internet Key Exchange (IKE) Extension Elevation of Privilege Vulnerability10-10-2023634
MSRC Security UpdateCVE-2023-36728 Microsoft SQL Server Denial of Service Vulnerability10-10-2023635
MSRC Security UpdateCVE-2023-36729 Named Pipe File System Elevation of Privilege Vulnerability10-10-2023636
MSRC Security UpdateCVE-2023-36730 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability10-10-2023637
MSRC Security UpdateCVE-2023-36731 Win32k Elevation of Privilege Vulnerability10-10-2023638
MSRC Security UpdateCVE-2023-36579 Microsoft Message Queuing Denial of Service Vulnerability10-10-2023639
MSRC Security UpdateCVE-2023-36737 Azure Network Watcher VM Agent Elevation of Privilege Vulnerability10-10-2023640
MSRC Security UpdateCVE-2023-36581 Microsoft Message Queuing Denial of Service Vulnerability10-10-2023641
MSRC Security UpdateCVE-2023-36578 Microsoft Message Queuing Remote Code Execution Vulnerability10-10-2023642
MSRC Security UpdateCVE-2023-36414 Azure Identity SDK Remote Code Execution Vulnerability10-10-2023643
MSRC Security UpdateCVE-2023-36785 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability10-10-2023644
MSRC Security UpdateCVE-2023-36780 Skype for Business Remote Code Execution Vulnerability10-10-2023645
MSRC Security UpdateCVE-2023-36778 Microsoft Exchange Server Remote Code Execution Vulnerability10-10-2023646
MSRC Security UpdateCVE-2023-36776 Win32k Elevation of Privilege Vulnerability10-10-2023647
MSRC Security UpdateCVE-2023-36743 Win32k Elevation of Privilege Vulnerability10-10-2023648
MSRC Security UpdateCVE-2023-36566 Microsoft Common Data Model SDK Denial of Service Vulnerability10-10-2023649
MSRC Security UpdateCVE-2023-36565 Microsoft Office Graphics Elevation of Privilege Vulnerability10-10-2023650
MSRC Security UpdateCVE-2023-36436 Windows MSHTML Platform Remote Code Execution Vulnerability10-10-2023651
MSRC Security UpdateCVE-2023-36418 Azure RTOS GUIX Studio Remote Code Execution Vulnerability10-10-2023652
MSRC Security UpdateCVE-2023-36416 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability10-10-2023653
MSRC Security UpdateCVE-2023-36415 Azure Identity SDK Remote Code Execution Vulnerability10-10-2023654
MSRC Security UpdateCVE-2023-21709 Microsoft Exchange Server Elevation of Privilege Vulnerability10-10-2023655
MSRC Security UpdateCVE-2023-36790 Windows RDP Encoder Mirror Driver Elevation of Privilege Vulnerability10-10-2023656
MSRC Security UpdateCVE-2023-36796 Visual Studio Remote Code Execution Vulnerability10-10-2023657
MSRC Security UpdateCVE-2023-36794 Visual Studio Remote Code Execution Vulnerability10-10-2023658
MSRC Security UpdateCVE-2023-36793 Visual Studio Remote Code Execution Vulnerability10-10-2023659
MSRC Security UpdateCVE-2023-36792 Visual Studio Remote Code Execution Vulnerability10-10-2023660
MSRC Security UpdateCVE-2022-37967 Windows Kerberos Elevation of Privilege Vulnerability10-10-2023661
MSRC Security UpdateADV190023 Microsoft Guidance for Enabling LDAP Channel Binding and LDAP Signing10-10-2023662
MSRC Security UpdateCVE-2023-38171 Microsoft QUIC Denial of Service Vulnerability10-10-2023663
MSRC Security UpdateCVE-2023-36902 Windows Runtime Remote Code Execution Vulnerability10-10-2023664
MSRC Security UpdateCVE-2023-35349 Microsoft Message Queuing Remote Code Execution Vulnerability10-10-2023665
MSRC Security UpdateADV990001 Latest Servicing Stack Updates10-10-2023666
MSRC Security UpdateCVE-2022-41127 Microsoft Dynamics NAV and Microsoft Dynamics 365 Business Central (On Premises) Remote Code Execution Vulnerability10-10-2023667
Microsoft SecurityMicrosoft Response to Distributed Denial of Service (DDoS) Attacks against HTTP/210-10-2023668
MSRC Security UpdateCVE-2023-36786 Skype for Business Remote Code Execution Vulnerability10-10-2023669
MSRC Security UpdateCVE-2023-36789 Skype for Business Remote Code Execution Vulnerability10-10-2023670
MSRC Security UpdateCVE-2023-38159 Windows Graphics Component Elevation of Privilege Vulnerability10-10-2023671
MSRC Security UpdateCVE-2023-38166 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability10-10-2023672
MSRC Security UpdateCVE-2023-36577 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability10-10-2023673
MSRC Security UpdateCVE-2023-36576 Windows Kernel Information Disclosure Vulnerability10-10-2023674
MSRC Security UpdateCVE-2023-36575 Microsoft Message Queuing Remote Code Execution Vulnerability10-10-2023675
MSRC Security UpdateCVE-2023-36574 Microsoft Message Queuing Remote Code Execution Vulnerability10-10-2023676
MSRC Security UpdateCVE-2023-36573 Microsoft Message Queuing Remote Code Execution Vulnerability10-10-2023677
MSRC Security UpdateCVE-2023-36572 Microsoft Message Queuing Remote Code Execution Vulnerability10-10-2023678
MSRC Security UpdateCVE-2023-36571 Microsoft Message Queuing Remote Code Execution Vulnerability10-10-2023679
MSRC Security UpdateCVE-2023-36570 Microsoft Message Queuing Remote Code Execution Vulnerability10-10-2023680
MSRC Security UpdateCVE-2023-36569 Microsoft Office Elevation of Privilege Vulnerability10-10-2023681
MSRC Security UpdateCVE-2023-36568 Microsoft Office Click-To-Run Elevation of Privilege Vulnerability10-10-2023682
MSRC Security UpdateCVE-2023-36567 Windows Deployment Services Information Disclosure Vulnerability10-10-2023683
MSRC Security UpdateCVE-2023-36564 Windows Search Security Feature Bypass Vulnerability10-10-2023684
MSRC Security UpdateCVE-2023-36563 Microsoft WordPad Information Disclosure Vulnerability10-10-2023685
MSRC Security UpdateCVE-2023-36561 Azure DevOps Server Elevation of Privilege Vulnerability10-10-2023686
MSRC Security UpdateCVE-2023-36420 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability10-10-2023687
MSRC Security UpdateCVE-2023-29348 Windows Remote Desktop Gateway (RD Gateway) Information Disclosure Vulnerability10-10-2023688
MSRC Security UpdateCVE-2023-44487 MITRE: CVE-2023-44487 HTTP/2 Rapid Reset Attack10-10-2023689
MSRC Security UpdateCVE-2023-36417 Microsoft SQL ODBC Driver Remote Code Execution Vulnerability10-10-2023690
MSRC Security UpdateCVE-2023-36557 PrintHTML API Remote Code Execution Vulnerability10-10-2023691
MSRC Security UpdateCVE-2023-36419 Azure HDInsight Apache Oozie Workflow Scheduler Elevation of Privilege Vulnerability10-10-2023692
MSRC Security UpdateCVE-2023-36429 Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability10-10-2023693
MSRC Security UpdateCVE-2023-36431 Microsoft Message Queuing Denial of Service Vulnerability10-10-2023694
MSRC Security UpdateCVE-2023-36433 Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability10-10-2023695
MSRC Security UpdateCVE-2023-36434 Windows IIS Server Elevation of Privilege Vulnerability10-10-2023696
MSRC Security UpdateCVE-2023-36435 Microsoft QUIC Denial of Service Vulnerability10-10-2023697
MSRC Security UpdateCVE-2023-36438 Windows TCP/IP Information Disclosure Vulnerability10-10-2023698
Center of Internet SecurityA Vulnerability in Apple Products Could Allow for Privilege Escalation06-10-2023699
Center of Internet SecurityMultiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution05-10-2023700
Google TAGTAG Bulletin: Q3 202305-10-2023701
Center of Internet SecurityMultiple Vulnerabilities in Progress WS_FTP Server Could Allow for Remote Command Execution.05-10-2023702
Center of Internet SecurityA Vulnerability in Atlassian Confluence Server and Data Center Could Allow for Privilege Escalation05-10-2023703
Center of Internet SecurityA Vulnerability in Cisco Emergency Responder Could Allow for Arbitrary Code Execution05-10-2023704
Microsoft SecurityCybersecurity Awareness Month 2023: Elevating Security Together05-10-2023705
MSRC Security UpdateChromium: CVE-2023-5346 Type Confusion in V804-10-2023706
MSRC Security UpdateChromium: CVE-2023-4863 Heap buffer overflow in WebP04-10-2023707
FR-CERT AlertesCERTFR-2023-ALE-010 : Multiples vulnérabilités dans Exim (02 octobre 2023)02-10-2023708
Center of Internet SecurityA Vulnerability in EXIM Could Allow for Arbitrary Code Execution02-10-2023709
Microsoft SecurityMicrosoft’s Response to Open-Source Vulnerabilities - CVE-2023-4863 and CVE-2023-5217 02-10-2023710
MSRC Security UpdateChromium: CVE-2023-4863 Heap buffer overflow in WebP02-10-2023711
MSRC Security UpdateChromium: CVE-2023-4863 Heap buffer overflow in WebP30-09-2023712
MSRC Security UpdateChromium: CVE-2023-5217 Heap buffer overflow in vp8 encoding in libvpx30-09-2023713
MSRC Security UpdateChromium: CVE-2023-5187 Use after free in Extensions29-09-2023714
MSRC Security UpdateChromium: CVE-2023-5186 Use after free in Passwords29-09-2023715
MSRC Security UpdateChromium: CVE-2023-5217 Heap buffer overflow in vp8 encoding in libvpx29-09-2023716
MSRC Security UpdateChromium: CVE-2023-1999 Use after free in libwebp29-09-2023717
Consiglio Federale CH Modifica dell’ordinanza sul coordinamento della trasformazione digitale e la governance delle TIC in seno all’Amministrazione federale 29-09-2023718
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution28-09-2023719
MSRC Security UpdateCVE-2023-38148 Internet Connection Sharing (ICS) Remote Code Execution Vulnerability28-09-2023720
Center of Internet SecurityMultiple Vulnerabilities in Cisco Catalyst SD-WAN Manager Could Allow for Unauthorized Access27-09-2023721
Center of Internet SecurityMultiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution27-09-2023722
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution27-09-2023723
MSRC Security UpdateCVE-2023-36788 .NET Framework Remote Code Execution Vulnerability26-09-2023724
MSRC Security UpdateCVE-2023-36796 Visual Studio Remote Code Execution Vulnerability26-09-2023725
MSRC Security UpdateCVE-2023-36793 Visual Studio Remote Code Execution Vulnerability26-09-2023726
MSRC Security UpdateCVE-2023-36792 Visual Studio Remote Code Execution Vulnerability26-09-2023727
MSRC Security UpdateCVE-2023-29345 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability26-09-2023728
MSRC Security UpdateCVE-2023-36794 Visual Studio Remote Code Execution Vulnerability26-09-2023729
Microsoft SecurityJourney Down Under: How Rocco Became Australia’s Premier Hacker25-09-2023730
Google TAG0-days exploited by commercial surveillance vendor in Egypt22-09-2023731
MSRC Security UpdateCVE-2022-35825 Visual Studio Remote Code Execution Vulnerability22-09-2023732
MSRC Security UpdateCVE-2023-36805 Windows MSHTML Platform Security Feature Bypass Vulnerability22-09-2023733
Center of Internet SecurityMultiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution21-09-2023734
Center of Internet SecurityA Vulnerability in Drupal Could Allow for Privilege Escalation21-09-2023735
Center of Internet SecurityUPDATED – MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution PATCH: NOW - TLP: CLEAR21-09-2023736
Microsoft SecurityMicrosoft mitigated exposure of internal information in a storage account due to overly-permissive SAS token18-09-2023737
MSRC Security UpdateCVE-2023-36876 Reliability Analysis Metrics Calculation (RacTask) Elevation of Privilege Vulnerability18-09-2023738
MSRC Security UpdateChromium: CVE-2023-4900 Inappropriate implementation in Custom Tabs15-09-2023739
MSRC Security UpdateChromium: CVE-2023-4901 Inappropriate implementation in Prompts15-09-2023740
MSRC Security UpdateChromium: CVE-2023-4902 Inappropriate implementation in Input15-09-2023741
MSRC Security UpdateChromium: CVE-2023-4903 Inappropriate implementation in Custom Mobile Tabs15-09-2023742
MSRC Security UpdateChromium: CVE-2023-4909 Inappropriate implementation in Interstitials15-09-2023743
MSRC Security UpdateChromium: CVE-2023-4904 Insufficient policy enforcement in Downloads15-09-2023744
MSRC Security UpdateChromium: CVE-2023-4906 Insufficient policy enforcement in Autofill15-09-2023745
MSRC Security UpdateChromium: CVE-2023-4907 Inappropriate implementation in Intents15-09-2023746
MSRC Security UpdateChromium: CVE-2023-4908 Inappropriate implementation in Picture in Picture15-09-2023747
MSRC Security UpdateCVE-2023-36735 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability15-09-2023748
MSRC Security UpdateCVE-2023-36727 Microsoft Edge (Chromium-based) Spoofing Vulnerability15-09-2023749
MSRC Security UpdateCVE-2023-36562 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability15-09-2023750
MSRC Security UpdateChromium: CVE-2023-4905 Inappropriate implementation in Prompts15-09-2023751
MSRC Security UpdateCVE-2023-29332 Microsoft Azure Kubernetes Service Elevation of Privilege Vulnerability14-09-2023752
MSRC Security UpdateCVE-2023-27909 AutoDesk: CVE-2023-27909 Out-Of-Bounds Write Vulnerability in Autodesk® FBX® SDK 2020 or prior14-09-2023753
MSRC Security UpdateCVE-2023-36736 Microsoft Identity Linux Broker Remote Code Execution Vulnerability14-09-2023754
MSRC Security UpdateCVE-2023-27911 AutoDesk: CVE-2023-27911 Heap buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior14-09-2023755
Center of Internet SecurityA Vulnerability in Mozilla Products Could Allow for Arbitrary Code Execution13-09-2023756
MSRC Security UpdateCVE-2023-29332 Microsoft Azure Kubernetes Service Elevation of Privilege Vulnerability13-09-2023757
MSRC Security UpdateCVE-2023-29332 Microsoft Azure Kubernetes Service Elevation of Privilege Vulnerability13-09-2023758
MSRC Security UpdateCVE-2023-36800 Dynamics Finance and Operations Cross-site Scripting Vulnerability13-09-2023759
MSRC Security UpdateCVE-2023-38156 Azure HDInsight Apache Ambari Elevation of Privilege Vulnerability13-09-2023760
MSRC Security UpdateChromium: CVE-2023-4863 Heap buffer overflow in WebP12-09-2023761
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution12-09-2023762
Center of Internet SecurityCritical Patches Issued for Microsoft Products, September 12, 202312-09-2023763
Center of Internet SecurityA Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution12-09-2023764
Center of Internet SecurityMultiple Vulnerabilities in Notepad++ Could Allow for Arbitrary Code Execution12-09-2023765
MSRC Security UpdateCVE-2023-36886 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability12-09-2023766
MSRC Security UpdateCVE-2023-24936 .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability12-09-2023767
MSRC Security UpdateCVE-2023-36793 Visual Studio Remote Code Execution Vulnerability12-09-2023768
MSRC Security UpdateCVE-2023-36794 Visual Studio Remote Code Execution Vulnerability12-09-2023769
MSRC Security UpdateCVE-2023-38155 Azure DevOps Server Remote Code Execution Vulnerability12-09-2023770
MSRC Security UpdateCVE-2023-36796 Visual Studio Remote Code Execution Vulnerability12-09-2023771
MSRC Security UpdateCVE-2023-36799 .NET Core and Visual Studio Denial of Service Vulnerability12-09-2023772
MSRC Security UpdateCVE-2023-36800 Dynamics Finance and Operations Cross-site Scripting Vulnerability12-09-2023773
MSRC Security UpdateCVE-2023-36788 .NET Framework Remote Code Execution Vulnerability12-09-2023774
MSRC Security UpdateCVE-2023-38160 Windows TCP/IP Information Disclosure Vulnerability12-09-2023775
MSRC Security UpdateCVE-2023-38163 Windows Defender Attack Surface Reduction Security Feature Bypass12-09-2023776
MSRC Security UpdateCVE-2023-36792 Visual Studio Remote Code Execution Vulnerability12-09-2023777
MSRC Security UpdateCVE-2023-36771 3D Builder Remote Code Execution Vulnerability12-09-2023778
MSRC Security UpdateCVE-2023-36777 Microsoft Exchange Server Information Disclosure Vulnerability12-09-2023779
MSRC Security UpdateCVE-2023-36773 3D Builder Remote Code Execution Vulnerability12-09-2023780
MSRC Security UpdateCVE-2023-36772 3D Builder Remote Code Execution Vulnerability12-09-2023781
MSRC Security UpdateCVE-2023-36770 3D Builder Remote Code Execution Vulnerability12-09-2023782
MSRC Security UpdateCVE-2023-36764 Microsoft SharePoint Server Elevation of Privilege Vulnerability12-09-2023783
MSRC Security UpdateCVE-2023-36763 Microsoft Outlook Information Disclosure Vulnerability12-09-2023784
MSRC Security UpdateCVE-2023-36762 Microsoft Word Remote Code Execution Vulnerability12-09-2023785
MSRC Security UpdateCVE-2023-36761 Microsoft Word Information Disclosure Vulnerability12-09-2023786
MSRC Security UpdateCVE-2023-36760 3D Viewer Remote Code Execution Vulnerability12-09-2023787
MSRC Security UpdateCVE-2023-39956 Electron: CVE-2023-39956 -Visual Studio Code Remote Code Execution Vulnerability12-09-2023788
MSRC Security UpdateCVE-2023-36740 3D Viewer Remote Code Execution Vulnerability12-09-2023789
MSRC Security UpdateCVE-2023-36739 3D Viewer Remote Code Execution Vulnerability12-09-2023790
MSRC Security UpdateCVE-2023-32051 Raw Image Extension Remote Code Execution Vulnerability12-09-2023791
MSRC Security UpdateCVE-2023-38164 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability12-09-2023792
MSRC Security UpdateCVE-2023-38139 Windows Kernel Elevation of Privilege Vulnerability12-09-2023793
MSRC Security UpdateCVE-2023-33136 Azure DevOps Server Remote Code Execution Vulnerability12-09-2023794
MSRC Security UpdateCVE-2023-38147 Windows Miracast Wireless Display Remote Code Execution Vulnerability12-09-2023795
MSRC Security UpdateCVE-2023-35355 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability12-09-2023796
MSRC Security UpdateCVE-2023-38140 Windows Kernel Information Disclosure Vulnerability12-09-2023797
MSRC Security UpdateCVE-2023-38141 Windows Kernel Elevation of Privilege Vulnerability12-09-2023798
MSRC Security UpdateCVE-2023-38142 Windows Kernel Elevation of Privilege Vulnerability12-09-2023799
MSRC Security UpdateCVE-2023-38143 Windows Common Log File System Driver Elevation of Privilege Vulnerability12-09-2023800
MSRC Security UpdateCVE-2023-38146 Windows Themes Remote Code Execution Vulnerability12-09-2023801
MSRC Security UpdateCVE-2023-38148 Internet Connection Sharing (ICS) Remote Code Execution Vulnerability12-09-2023802
MSRC Security UpdateCVE-2023-36804 Windows GDI Elevation of Privilege Vulnerability12-09-2023803
MSRC Security UpdateCVE-2023-38149 Windows TCP/IP Denial of Service Vulnerability12-09-2023804
MSRC Security UpdateCVE-2023-38150 Windows Kernel Elevation of Privilege Vulnerability12-09-2023805
MSRC Security UpdateCVE-2023-38152 DHCP Server Service Information Disclosure Vulnerability12-09-2023806
MSRC Security UpdateCVE-2023-38156 Azure HDInsight Apache Ambari Elevation of Privilege Vulnerability12-09-2023807
MSRC Security UpdateCVE-2023-38161 Windows GDI Elevation of Privilege Vulnerability12-09-2023808
MSRC Security UpdateCVE-2023-38162 DHCP Server Service Denial of Service Vulnerability12-09-2023809
MSRC Security UpdateCVE-2023-36805 Windows MSHTML Platform Security Feature Bypass Vulnerability12-09-2023810
MSRC Security UpdateCVE-2023-36803 Windows Kernel Information Disclosure Vulnerability12-09-2023811
MSRC Security UpdateCVE-2023-29332 Microsoft Azure Kubernetes Service Elevation of Privilege Vulnerability12-09-2023812
MSRC Security UpdateCVE-2023-36756 Microsoft Exchange Server Remote Code Execution Vulnerability12-09-2023813
MSRC Security UpdateCVE-2022-41303 AutoDesk: CVE-2022-41303 use-after-free vulnerability in Autodesk® FBX® SDK 2020 or prior12-09-2023814
MSRC Security UpdateCVE-2023-41764 Microsoft Office Spoofing Vulnerability12-09-2023815
MSRC Security UpdateCVE-2023-36736 Microsoft Identity Linux Broker Remote Code Execution Vulnerability12-09-2023816
MSRC Security UpdateCVE-2023-36742 Visual Studio Code Remote Code Execution Vulnerability12-09-2023817
MSRC Security UpdateCVE-2023-36744 Microsoft Exchange Server Remote Code Execution Vulnerability12-09-2023818
MSRC Security UpdateCVE-2023-36745 Microsoft Exchange Server Remote Code Execution Vulnerability12-09-2023819
MSRC Security UpdateCVE-2023-36757 Microsoft Exchange Server Spoofing Vulnerability12-09-2023820
MSRC Security UpdateCVE-2023-36802 Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability12-09-2023821
MSRC Security UpdateCVE-2023-36758 Visual Studio Elevation of Privilege Vulnerability12-09-2023822
MSRC Security UpdateCVE-2023-36759 Visual Studio Elevation of Privilege Vulnerability12-09-2023823
MSRC Security UpdateCVE-2023-36765 Microsoft Office Elevation of Privilege Vulnerability12-09-2023824
MSRC Security UpdateCVE-2023-36766 Microsoft Excel Information Disclosure Vulnerability12-09-2023825
MSRC Security UpdateCVE-2023-36767 Microsoft Office Security Feature Bypass Vulnerability12-09-2023826
MSRC Security UpdateCVE-2023-36801 DHCP Server Service Information Disclosure Vulnerability12-09-2023827
MSRC Security UpdateCVE-2023-38144 Windows Common Log File System Driver Elevation of Privilege Vulnerability12-09-2023828
MSRC Security UpdateADV990001 Latest Servicing Stack Updates12-09-2023829
Consiglio Federale CH La Confederazione dà avvio a un esperimento pilota su Mastodon 12-09-2023830
Center of Internet SecurityA Vulnerability in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software Could Allow for Unauthorized Access11-09-2023831
Consiglio Federale CH Protezione contro le radiazioni della telefonia mobile: apre il servizio di consulenza 08-09-2023832
Google TAGActive North Korean campaign targeting security researchers07-09-2023833
Center of Internet SecurityA Vulnerability in Cisco BroadWorks Application Delivery Platform and Xtended Services Platform Could Allow for Arbitrary Code Execution06-09-2023834
Microsoft SecurityResults of Major Technical Investigations for Storm-0558 Key Acquisition06-09-2023835
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution05-09-2023836
Consiglio Federale CH Oggi entra in vigore il nuovo diritto in materia di protezione dei dati 01-09-2023837
Center of Internet SecurityMultiple Vulnerabilities in VMware Aria Operations for Networks Could Allow for Remote Code Execution30-08-2023838
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution29-08-2023839
Center of Internet SecurityMultiple Vulnerabilities in ChromeOS Could Allow for Arbitrary Code Execution28-08-2023840
Consiglio Federale CH Sporta una denuncia penale per la fuga di dati presso Xplain che ha interessato frammenti del programma di allestimento di giornali e di rapporti della polizia militare 24-08-2023841
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution23-08-2023842
Consiglio Federale CH Attacco hacker contro la società Xplain: il Consiglio federale conferisce un mandato d’inchiesta 23-08-2023843
Center of Internet SecurityMultiple Vulnerabilities in Junos OS Could Allow for Remote Code Execution19-08-2023844
Consiglio Federale CH Digitalizzazione della dogana: Svizzera e Austria concordano un processo doganale di base comune 18-08-2023845
Consiglio Federale CH Programma nazionale per la digitalizzazione del settore sanitario: incontro del Comitato consultivo Svizzera digitale 17-08-2023846
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution16-08-2023847
Microsoft SecurityAzure Serial Console Attack and Defense - Part 110-08-2023848
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution09-08-2023849
Center of Internet SecurityCritical Patches Issued for Microsoft Products, August 08, 202308-08-2023850
Microsoft SecurityUpdating our Vulnerability Severity Classification for AI Systems08-08-2023851
Microsoft SecurityCongratulations to the MSRC 2023 Most Valuable Security Researchers!08-08-2023852
Center of Internet SecurityMultiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution07-08-2023853
Microsoft SecurityMicrosoft Bug Bounty Program Year in Review: $13.8M in Rewards07-08-2023854
Microsoft SecurityMicrosoft mitigates Power Platform Custom Code information disclosure vulnerability04-08-2023855
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution02-08-2023856
Google TAGTAG Bulletin: Q2 202331-07-2023857
Center of Internet SecurityA Vulnerability in Ivanti Endpoint Manager Mobile Could Allow for Arbitrary Code Execution28-07-2023858
Google TAGThe ups and downs of 0-days27-07-2023859
Microsoft SecurityBlueHat October 2023 Call for Papers is Now Open!27-07-2023860
FR-CERT AlertesCERTFR-2023-ALE-009 : [MàJ] Multiples vulnérabilités dans Ivanti Endpoint Manager Mobile (26 juillet 2023)26-07-2023861
NCSCACD - The Sixth Year24-07-2023862
Microsoft SecurityUpdated Researcher Portal Submission Form: Discover the New Fields in the Submission Form20-07-2023863
FR-CERT AlertesCERTFR-2023-ALE-008 : [MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway (19 juillet 2023)19-07-2023864
FR-CERT AlertesCERTFR-2023-ALE-007 : [MàJ] Vulnérabilité dans Zimbra Collaboration Suite (17 juillet 2023)17-07-2023865
Microsoft SecurityFrom Bounty Leaderboards to Microsoft Security Researcher, Meet Cameron Vincent!17-07-2023866
Microsoft SecurityWhat to Expect When Reporting Vulnerabilities to Microsoft14-07-2023867
Microsoft SecurityCongratulations to the Top MSRC 2023 Q2 Security Researchers!14-07-2023868
FR-CERT AlertesCERTFR-2023-ALE-006 : Vulnérabilité dans les produits Microsoft (12 juillet 2023)12-07-2023869
Consiglio Federale CH Attacco hacker contro Xplain: pubblicato nel dark web un estratto del sistema d’informazione «HOOGAN» del 2015 – le persone interessate saranno informate 12-07-2023870
Microsoft SecurityMicrosoft mitigates China-based threat actor Storm-0558 targeting of customer email11-07-2023871
FR-CERT AlertesCERTFR-2023-ALE-005 : Synthèse sur l’exploitation d’une vulnérabilité dans MOVEit Transfer (05 juillet 2023)05-07-2023872
Consiglio Federale CH Prima borsa dell’innovazione GovTech 05-07-2023873
Microsoft SecurityBreaking Barriers: Aditi’s Journey Through Sight Loss to Microsoft AI Innovator28-06-2023874
Consiglio Federale CH Attacco hacker contro Xplain: il Consiglio federale istituisce uno stato maggiore di crisi politico-strategico per la fuga di dati 28-06-2023875
Consiglio Federale CH Apertura del dominio ".swiss" alle persone fisiche 28-06-2023876
Consiglio Federale CH Il Consiglio federale prosegue i lavori per una rete a banda ultra larga in tutta la Svizzera 28-06-2023877
Consiglio Federale CH CFR - I giovani e il razzismo: punto della situazione e possibili strategie di prevenzione 26-06-2023878
NCSCCyber Threat Report: UK Legal Sector21-06-2023879
Microsoft SecurityPotential Risk of Privilege Escalation in Azure AD Applications20-06-2023880
Consiglio Federale CH Ampliamento del sistema di chiamata d'emergenza in Svizzera 20-06-2023881
Microsoft SecurityMicrosoft Response to Layer 7 Distributed Denial of Service (DDoS) Attacks16-06-2023882
Microsoft SecurityMicrosoft mitigates set of cross-site scripting (XSS) vulnerabilities in Azure Bastion and Azure Container Registry14-06-2023883
Consiglio Federale CH Attacco hacker contro Xplain: le prime analisi dei dati indicano che occorre intervenire 14-06-2023884
FR-CERT AlertesCERTFR-2023-ALE-004 : Vulnérabilité dans les produits Fortinet (13 juin 2023)13-06-2023885
Consiglio Federale CH Attacco DDoS contro l’Amministrazione federale: diversi siti Internet e applicazioni non sono accessibili 12-06-2023886
Consiglio Federale CH Rapporto sulla sicurezza informatica della Confederazione nel 2022 09-06-2023887
Consiglio Federale CH Il Consiglio federale approva l’accordo tra la Confederazione e i Cantoni per il finanziamento di progetti di digitalizzazione 09-06-2023888
Microsoft SecurityHey Yara, find some vulnerabilities08-06-2023889
Consiglio Federale CH Attacco hacker alla ditta Xplain: colpita anche l’Amministrazione federale 08-06-2023890
Consiglio Federale CH Scenari per lo sviluppo futuro di un'agenzia di stampa nazionale 02-06-2023891
Consiglio Federale CH Servizio universale della Posta nel settore del traffico dei pagamenti: requisiti soddisfatti 01-06-2023892
Consiglio Federale CH Preoccupazioni digitali al centro del dibattito dello Swiss IGF 23-05-2023893
Microsoft SecurityAnnouncing The BlueHat Podcast: Listen and Subscribe Now!17-05-2023894
Consiglio Federale CH Rapporto semestrale dell’NCSC: in primo piano, la cibersicurezza presso le PMI 11-05-2023895
Microsoft SecurityGuidance related to Secure Boot Manager changes associated with CVE-2023-2493209-05-2023896
Consiglio Federale CH Avviso di pubblicazione - Rapporto sulla trasmissione di informazioni da parte dell’UFIT nel caso di decreti di edizione emanati nell’ambito di procedimenti penali 08-05-2023897
Google TAGTAG Bulletin: Q1 202301-05-2023898
Consiglio Federale CH Il Consiglio federale pianifica una valutazione complessiva della SSR 26-04-2023899
Consiglio Federale CH Definiti nuovi progetti chiave TDT 20-04-2023900
NCSCThe threat from commercial cyber proliferation19-04-2023901
Google TAGUkraine remains Russia’s biggest cyber focus in 202319-04-2023902
Microsoft SecurityMicrosoft Vulnerability Severity Classification for Online Services Publication18-04-2023903
Consiglio Federale CH Politica digitale dell'UE: analisi degli effetti sulla Svizzera 18-04-2023904
Microsoft SecurityCongratulations to the Top MSRC 2023 Q1 Security Researchers!13-04-2023905
Consiglio Federale CH Il Consiglio federale e i Cantoni definiscono la nuova ciberstrategia nazionale 13-04-2023906
Microsoft SecurityBest practices regarding Azure Storage Keys, Azure Functions, and Azure Role Based Access11-04-2023907
Google TAGHow we’re protecting users from government-backed attacks from North Korea05-04-2023908
Consiglio Federale CH Grandi piattaforme di comunicazione: il Consiglio federale auspica una regolamentazione 05-04-2023909
FR-CERT AlertesCERTFR-2023-ALE-003 : [MàJ] Compromission de l’application 3CX Desktop App (31 mars 2023)31-03-2023910
Google TAGSpyware vendors use 0-days and n-days against popular platforms29-03-2023911
Microsoft SecurityGuidance on Potential Misconfiguration of Authorization of Multi-Tenant Applications that use Azure AD29-03-2023912
Consiglio Federale CH Concluso il primo GovTech Hackathon per la trasformazione digitale della Svizzera 27-03-2023913
NCSCThreat Report 24th March 202324-03-2023914
Consiglio Federale CH Le attualità dell’UFPD cambiano veste 23-03-2023915
Consiglio Federale CH CFR - Piattaforma di segnalazione dei discorsi d’odio razzisti online: un primo bilancio dopo un anno 21-03-2023916
NCSCThreat Report 24th February 202320-03-2023917
NCSCThreat Report 10th March 202320-03-2023918
FR-CERT AlertesCERTFR-2023-ALE-002 : [MàJ] Vulnérabilité dans Microsoft Outlook (15 mars 2023)15-03-2023919
Google TAGMagniber ransomware actors used a variant of Microsoft SmartScreen bypass14-03-2023920
FR-CERT AlertesCERTFR-2023-ALE-001 : Vulnérabilité dans Fortinet FortiOS (14 mars 2023)14-03-2023921
Microsoft SecurityMicrosoft Mitigates Outlook Elevation of Privilege Vulnerability14-03-2023922
Consiglio Federale CH Primo Linked Data Day dell'Amministrazione federale 09-03-2023923
Consiglio Federale CH Commissione ONU sulla condizione delle donne: la Svizzera sottolinea l’importanza della digitalizzazione per la parità di genere 06-03-2023924
Consiglio Federale CH L’esercito trasferirà l’informatica dell’amministrazione all’Ufficio federale dell’informatica e della telecomunicazione 03-03-2023925
Consiglio Federale CH Sistemi d’informazione del DDPS: il Consiglio federale adegua le basi giuridiche 03-03-2023926
Microsoft SecurityConfiguring host-level audit logging for AKS VMSS01-03-2023927
Microsoft SecurityAzure Kubernetes Service (AKS) Threat Hunting01-03-2023928
Microsoft SecurityFirst steps in CHERIoT Security Research28-02-2023929
Consiglio Federale CH Importi forfettari per la sorveglianza del traffico delle telecomunicazioni: avviata la consultazione 22-02-2023930
Google TAGFog of war: how the Ukraine conflict transformed the cyber threat landscape16-02-2023931
Consiglio Federale CH Piattaforma per la comunicazione elettronica nella giustizia: il Consiglio federale adotta il messaggio 15-02-2023932
Consiglio Federale CH La Confederazione introduce Microsoft 365 15-02-2023933
NCSCThreat Report 10th February 202313-02-2023934
Microsoft SecurityNew MSRC Blog Site08-02-2023935
Microsoft SecurityBlueHat 2023: Connecting the security research community with Microsoft06-02-2023936
FR-CERT AlertesCERTFR-2023-ALE-015 : [MàJ] Campagne d’exploitation d’une vulnérabilité affectant VMware ESXi (03 février 2023)03-02-2023937
Microsoft SecurityMicrosoft Investigation - Threat actor consent phishing campaign abusing the verified publisher process31-01-2023938
NCSCThreat Report 27th January 202330-01-2023939
Consiglio Federale CH Radio locali e TV regionali: avvio della gara pubblica per le nuove concessioni 30-01-2023940
Google TAGOver 50,000 instances of DRAGONBRIDGE activity disrupted in 202226-01-2023941
Microsoft SecurityCongratulations to the Top MSRC 2022 Q4 Security Researchers!26-01-2023942
Google TAGTAG Bulletin: Q4 202225-01-2023943
NCSCThreat Report 13th January 202318-01-2023944
Microsoft SecurityMicrosoft resolves four SSRF vulnerabilities in Azure cloud services17-01-2023945
Consiglio Federale CH Crediti addizionali per i centri di calcolo e l’ammodernamento della sorveglianza dello spazio aereo: disponibile l’indagine indipendente 12-01-2023946
Microsoft SecurityPublishing CBL-Mariner CVEs on the Security Update Guide CVRF API06-01-2023947
Microsoft SecuritySecurity Update Guide Improvement – Representing Hotpatch Updates29-12-2022948
Consiglio Federale CH Informatevi sulle pari opportunità delle persone disabili 20-12-2022949
FR-CERT AlertesCERTFR-2022-ALE-014 : Multiples vulnérabilités dans AMI MegaRAC (16 décembre 2022)16-12-2022950
Consiglio Federale CH Internet più veloce nel servizio universale 16-12-2022951
Consiglio Federale CH Avviso Pubblicazione 16-12-2022952
Consiglio Federale CH Nuova strategia per la Svizzera digitale 16-12-2022953
Consiglio Federale CH Il Consiglio federale intende promuovere l’open finance 16-12-2022954
Consiglio Federale CH Sostegno indiretto alla stampa: riduzioni inferiori per la stampa locale e regionale 16-12-2022955
Consiglio Federale CH Partecipazione della Svizzera alle discussioni dell'OCSE sulla politica dell'economia digitale 15-12-2022956
Consiglio Federale CH EasyGov.swiss: rendiconto IVA e permessi di lavoro per cittadini di Paesi terzi 15-12-2022957
Consiglio Federale CH Esecuzione delle misure collaterali: nuova piattaforma di comunicazione elettronica 14-12-2022958
FR-CERT AlertesCERTFR-2022-ALE-013 : [MàJ] Vulnérabilité dans Citrix ADC et Gateway (13 décembre 2022)13-12-2022959
FR-CERT AlertesCERTFR-2022-ALE-012 : [MàJ] Vulnérabilité dans FortiOS SSL-VPN (13 décembre 2022)13-12-2022960
Consiglio Federale CH Monitoraggio degli sviluppi della digitalizzazione: la Svizzera è sulla buona strada 09-12-2022961
Google TAGInternet Explorer 0-day exploited by North Korean actor APT3707-12-2022962
Microsoft SecurityBlueHat 2023: Applications to Attend NOW OPEN!02-12-2022963
Consiglio Federale CH La Confederazione fissa obiettivi su come impiegare la scienza dei dati 02-12-2022964
Consiglio Federale CH L’NCSC diventerà un ufficio federale del DDPS 02-12-2022965
Consiglio Federale CH Il Consiglio federale trasmette al Parlamento il messaggio concernente l’introduzione dell’obbligo di segnalare ciberattacchi a infrastrutture critiche 02-12-2022966
Google TAGNew details on commercial spyware vendor Variston30-11-2022967
Microsoft SecurityA Ride on the Wild Side with Hacking Heavyweight Sick Codes29-11-2022968
Consiglio Federale CH Digital Diplomacy – from anticipation to action (eng) 18-11-2022969
Consiglio Federale CH Il consigliere federale Ueli Maurer invita il settore finanziario a una tavola rotonda sull’intelligenza artificiale 18-11-2022970
Microsoft SecurityAnnouncing the Microsoft Machine Learning Membership Inference Competition (MICO)16-11-2022971
Consiglio Federale CH Misure per rafforzare la sicurezza delle reti di telecomunicazione 16-11-2022972
Google TAGPrigozhin interests and Russian information operations10-11-2022973
Consiglio Federale CH Il rapporto semestrale dell’NCSC è incentrato sull’informatica nei conflitti armati 03-11-2022974
Consiglio Federale CH Il delegato federale alla cibersicurezza ha rappresentato la Svizzera all’«International Counter Ransomware Initiative Summit» a Washington 03-11-2022975
Microsoft SecurityAwareness and guidance related to OpenSSL 3.0 - 3.0.6 risk (CVE-2022-3786 and CVE-2202-3602)02-11-2022976
Consiglio Federale CH «Cloud pubblico della Confederazione»: le prestazioni possono essere acquistate 02-11-2022977
Microsoft SecurityMicrosoft Mitigates Vulnerability in Jupyter Notebooks for Azure Cosmos DB01-11-2022978
Microsoft SecurityReflecting on Cybersecurity Awareness Month: At its Core, Cybersecurity is all about People31-10-2022979
Consiglio Federale CH Nuove storie di quotidianità digitale 27-10-2022980
Google TAGTAG Bulletin: Q3 202226-10-2022981
Microsoft SecurityCongratulations to the Top MSRC 2022 Q3 Security Researchers!24-10-2022982
Consiglio Federale CH La Dogana del futuro: risultati intermedi della digitalizzazione alla Dogana Sud 21-10-2022983
Microsoft SecurityInvestigation Regarding Misconfigured Microsoft Storage Location19-10-2022984
Microsoft SecurityAwareness and guidance related to potential Service Fabric Explorer (SFX) v1 web client risk19-10-2022985
Consiglio Federale CH Svolto il programma «bug bounty» per il sistema centrale di accesso della Confederazione eIAM 18-10-2022986
FR-CERT AlertesCERTFR-2022-ALE-011 : Vulnérabilité dans les produits Fortinet (14 octobre 2022)14-10-2022987
Consiglio Federale CH L'UIT rafforza la Ginevra internazionale e vuole colmare il divario digitale 14-10-2022988
Microsoft SecurityBlueHat 2023 Call for Papers is Now Open!13-10-2022989
Microsoft SecurityHunting for Cobalt Strike: Mining and plotting for fun and profit13-10-2022990
Microsoft SecurityImprovements in Security Update Notifications Delivery - And a New Delivery Method12-10-2022991
Consiglio Federale CH Rapporto sulla trasformazione digitale nel servizio pubblico 12-10-2022992
Consiglio Federale CH Il presidente della Confederazione apre il secondo vertice GESDA 12-10-2022993
FR-CERT AlertesCERTFR-2022-ALE-010 : Multiples vulnérabilités dans GLPI (07 octobre 2022)07-10-2022994
FR-CERT AlertesCERTFR-2022-ALE-009 : [MaJ] Vulnérabilité dans Zimbra Collaboration (07 octobre 2022)07-10-2022995
FR-CERT AlertesCERTFR-2022-ALE-008 : [MaJ] Multiples vulnérabilités dans Microsoft Exchange (30 septembre 2022)30-09-2022996
Microsoft SecurityCustomer Guidance for Reported Zero-day Vulnerabilities in Microsoft Exchange Server30-09-2022997
Consiglio Federale CH Cloud pubblico della Confederazione: contratti firmati 27-09-2022998
Consiglio Federale CH Il Comitato consultivo discute il progetto per la strategia «Svizzera digitale» aggiornata 22-09-2022999

Le fonti

Questa selezione di advisories è una lista ordinata per data di tutte le pubblicazioni dalle seguenti fonti
  • US-CERT CISA
  • NCSC
  • Center of Internet Security
  • FR-CERT Alertes
  • FR-CERT Avis
  • EU-ENISA Publications
  • Google TAG
  • Microsoft Security
  • SANS
  • Unit42
  • MSRC Security Update
  • CERT-Bund DE
  • CSIRT IT
  • Consiglio Federale CH

Questo script colleziona ogni rivendicazione criminale esattamente come esposta dalle fonti (modello "As Is"), in un database MySQL per creare un feed permanente, che può anche essere seguito con tecnologia RSS.
Il motore è basato sul progetto ransomFeed, fork in GitHub.