Loading...

Alerts & Advisory dai CERTs

Gli ultimi avvisi di sicurezza dai Computer Emergency Response Teams governativi e non-governativi rilevanti del mondo cybersec


CERT Alert Data #
CERT Alert Data #
CERT-Bund DE[NEU] [hoch] Microsoft Edge: Mehrere Schwachstellen17-05-20240
CERT-Bund DE[UPDATE] [mittel] GNU libc: Schwachstelle ermöglicht Denial of Service17-05-20241
CERT-Bund DE[UPDATE] [mittel] GNU libc: Mehrere Schwachstellen ermöglichen Denial of Service17-05-20242
CERT-Bund DE[UPDATE] [hoch] Trellix ePolicy Orchestrator: Mehrere Schwachstellen17-05-20243
CERT-Bund DE[UPDATE] [hoch] Google Chrome/Microsoft Edge: Schwachstelle ermöglicht nicht spezifizierten Angriff17-05-20244
CSIRT ITPoC pubblico per lo sfruttamento della CVE-2024-22026 (AL01/240517/CSIRT-ITA)17-05-20245
CERT-Bund DE[NEU] [hoch] Tenable Security Nessus: Mehrere Schwachstellen17-05-20246
CERT-Bund DE[NEU] [hoch] Tenable Security Nessus Agent: Mehrere Schwachstellen ermöglichen Privilegieneskalation17-05-20247
CERT-Bund DE[NEU] [UNGEPATCHT] [hoch] D-LINK Router: Mehrere Schwachstellen ermöglichen Privilegienerweiterung17-05-20248
CERT-Bund DE[NEU] [mittel] Sonatype Nexus Repository Manager: Schwachstelle ermöglicht Offenlegung von Informationen17-05-20249
CERT-Bund DE[NEU] [hoch] IBM FlashSystem: Mehrere Schwachstellen17-05-202410
CERT-Bund DE[UPDATE] [mittel] Apache Struts: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes17-05-202411
CERT-Bund DE[UPDATE] [mittel] SLF4J: Schwachstelle ermöglicht Codeausführung17-05-202412
CERT-Bund DE[UPDATE] [mittel] Apache Commons Beanutils: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen17-05-202413
CERT-Bund DE[UPDATE] [hoch] IBM DB2: Mehrere Schwachstellen17-05-202414
CERT-Bund DE[UPDATE] [hoch] Apache HttpComponents: Schwachstelle ermöglicht Täuschung des Nutzers17-05-202415
CERT-Bund DE[UPDATE] [mittel] Eclipse Jetty: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen17-05-202416
CERT-Bund DE[UPDATE] [mittel] Eclipse Jetty: Schwachstelle ermöglicht Manipulation17-05-202417
CERT-Bund DE[UPDATE] [mittel] Apache Commons: Schwachstelle ermöglicht Offenlegung von Informationen17-05-202418
CERT-Bund DE[UPDATE] [hoch] Logback: Schwachstelle ermöglicht Codeausführung17-05-202419
CERT-Bund DE[UPDATE] [mittel] FasterXML Jackson: Schwachstelle ermöglicht Denial of Service17-05-202420
CERT-Bund DE[UPDATE] [mittel] Eclipse Jetty: Mehrere Schwachstellen17-05-202421
CERT-Bund DE[UPDATE] [mittel] FasterXML Jackson: Mehrere Schwachstellen ermöglichen Denial of Service17-05-202422
CERT-Bund DE[UPDATE] [mittel] libxml2: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff17-05-202423
CERT-Bund DE[UPDATE] [mittel] Eclipse Jetty: Mehrere Schwachstellen17-05-202424
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglicht Privilegieneskalation17-05-202425
CERT-Bund DE[UPDATE] [hoch] Eclipse Jetty: Mehrere Schwachstellen ermöglichen Denial of Service17-05-202426
CERT-Bund DE[UPDATE] [hoch] Logback: Schwachstelle ermöglicht Denial of Service17-05-202427
CERT-Bund DE[UPDATE] [mittel] Oracle Java SE: Mehrere Schwachstellen17-05-202428
CERT-Bund DE[UPDATE] [mittel] VMware Tanzu Spring Framework: Schwachstelle ermöglicht Offenlegung von Informationen17-05-202429
CERT-Bund DE[UPDATE] [mittel] Apache Tomcat: Mehrere Schwachstellen ermöglichen Denial of Service17-05-202430
CERT-Bund DE[UPDATE] [hoch] Google Chrome / Microsoft Edge: Mehrere Schwachstellen17-05-202431
CERT-Bund DE[UPDATE] [mittel] Google Chrome: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff17-05-202432
CERT-Bund DE[UPDATE] [mittel] Google Chrome und Microsoft Edge: Mehrere Schwachstellen17-05-202433
CERT-Bund DE[UPDATE] [hoch] VPN Clients / DHCP: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen17-05-202434
CERT-Bund DE[UPDATE] [hoch] Google Chrome / Microsoft Edge: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff17-05-202435
CERT-Bund DE[UPDATE] [mittel] Google Chrome: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff17-05-202436
CERT-Bund DE[UPDATE] [hoch] Google Chrome: Schwachstelle ermöglicht nicht spezifizierten Angriff17-05-202437
CERT-Bund DE[UPDATE] [mittel] Google Chrome: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff17-05-202438
CERT-Bund DE[NEU] [mittel] Ivanti Endpoint Manager Mobile: Mehrere Schwachstellen17-05-202439
CERT-Bund DE[UPDATE] [mittel] Intel Prozessor: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen17-05-202440
CERT-Bund DE[UPDATE] [mittel] Apache HTTP Server: Mehrere Schwachstellen ermöglichen Denial of Service17-05-202441
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service17-05-202442
CERT-Bund DE[UPDATE] [mittel] Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service17-05-202443
CERT-Bund DE[UPDATE] [hoch] Node.js: Mehrere Schwachstellen17-05-202444
CERT-Bund DE[UPDATE] [mittel] Apache Camel: Schwachstelle ermöglicht Offenlegung von Informationen17-05-202445
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen17-05-202446
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen17-05-202447
CERT-Bund DE[UPDATE] [mittel] Golang Go: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff17-05-202448
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen17-05-202449
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff17-05-202450
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen17-05-202451
CERT-Bund DE[UPDATE] [mittel] Apache CXF: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen17-05-202452
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe17-05-202453
CERT-Bund DE[UPDATE] [mittel] GnuTLS: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen und DoS17-05-202454
CERT-Bund DE[UPDATE] [hoch] Podman: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen17-05-202455
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen17-05-202456
CERT-Bund DE[UPDATE] [mittel] Node.js: Mehrere Schwachstellen17-05-202457
CERT-Bund DE[UPDATE] [mittel] HTTP/2: Mehrere Schwachstellen ermöglichen Denial of Service17-05-202458
CERT-Bund DE[UPDATE] [mittel] Oracle MySQL: Mehrere Schwachstellen17-05-202459
CERT-Bund DE[UPDATE] [mittel] Red Hat OpenShift: Mehrere Schwachstellen17-05-202460
CERT-Bund DE[UPDATE] [hoch] Red Hat OpenShift: Mehrere Schwachstellen17-05-202461
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux (Quarkus and Netty): Mehrere Schwachstellen17-05-202462
CERT-Bund DE[UPDATE] [hoch] Microsoft Developer Tools: Mehrere Schwachstellen17-05-202463
CERT-Bund DE[UPDATE] [hoch] Mozilla Firefox, Firefox ESR und Thunderbird: Mehrere Schwachstellen17-05-202464
CERT-Bund DE[NEU] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service17-05-202465
CERT-Bund DE[NEU] [mittel] Microsoft Azure: Schwachstelle ermöglicht Privilegieneskalation17-05-202466
SANSISC Stormcast For Friday, May 17th, 2024 https://isc.sans.edu/podcastdetail/8986, (Fri, May 17th)17-05-202467
Consiglio Federale CH Adottata la Convenzione sull'intelligenza artificiale del Consiglio d'Europa - la Svizzera ha contribuito attivamente 17-05-202468
CSIRT ITGit: descrizione della vulnerabilità CVE-2024-32465 (BL01/240516/CSIRT-ITA)16-05-202469
SANSWhy yq? Adventures in XML, (Thu, May 16th)16-05-202470
CERT-Bund DE[NEU] [mittel] libxml2: Schwachstelle ermöglicht Offenlegung von Informationen16-05-202471
CERT-Bund DE[NEU] [hoch] Froxlor: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten16-05-202472
CERT-Bund DE[NEU] [mittel] JetBrains TeamCity: Mehrere Schwachstellen16-05-202473
US-CERT CISASiemens Desigo Fire Safety UL and Cerberus PRO UL Fire Protection Systems16-05-202474
US-CERT CISASiemens Solid Edge16-05-202475
US-CERT CISACISA Releases Seventeen Industrial Control Systems Advisories16-05-202476
US-CERT CISASiemens Parasolid16-05-202477
US-CERT CISASiemens Polarion ALM16-05-202478
US-CERT CISASiemens SIMATIC RTLS Locating Manager16-05-202479
US-CERT CISASiemens RUGGEDCOM CROSSBOW16-05-202480
US-CERT CISASiemens Industrial Products16-05-202481
US-CERT CISACISA Adds Three Known Exploited Vulnerabilities to Catalog16-05-202482
US-CERT CISASiemens SICAM Products16-05-202483
CERT-Bund DE[UPDATE] [mittel] OpenSSH: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen16-05-202484
CERT-Bund DE[UPDATE] [mittel] strongSwan: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen16-05-202485
CERT-Bund DE[UPDATE] [mittel] Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen16-05-202486
CERT-Bund DE[UPDATE] [hoch] Python: Mehrere Schwachstellen16-05-202487
CERT-Bund DE[NEU] [mittel] IGEL OS: Schwachstelle ermöglicht Codeausführung16-05-202488
CERT-Bund DE[NEU] [mittel] MongoDB: Mehrere Schwachstellen ermöglichen Denial of Service16-05-202489
CERT-Bund DE[NEU] [mittel] Drupal: Schwachstelle ermöglicht Offenlegung von Informationen16-05-202490
CERT-Bund DE[UPDATE] [mittel] expat: Mehrere Schwachstellen ermöglichen Denial of Service16-05-202491
Unit42Payload Trends in Malicious OneNote Samples16-05-202492
CERT-Bund DE[NEU] [mittel] Cisco Secure Email Gateway: Schwachstelle ermöglicht Cross-Site Scripting16-05-202493
CERT-Bund DE[NEU] [UNGEPATCHT] [niedrig] xpdf: Schwachstelle ermöglicht Denial of Service16-05-202494
CSIRT ITSanata vulnerabilità in Proofpoint Enterprise Protection (AL03/240516/CSIRT-ITA)16-05-202495
CERT-Bund DE[NEU] [mittel] Cacti: Schwachstelle ermöglicht Cross-Site Scripting16-05-202496
CERT-Bund DE[NEU] [mittel] IBM AIX und VIOS: Schwachstelle ermöglicht Codeausführung16-05-202497
CERT-Bund DE[NEU] [mittel] JFrog Artifactory: Schwachstelle ermöglicht Codeausführung16-05-202498
CERT-Bund DE[NEU] [mittel] Mehrere Cisco Secure Produkte: Mehrere Schwachstellen ermöglichen Cross-Site Scripting16-05-202499
CERT-Bund DE[UPDATE] [mittel] Red Hat Developer Toolset: Mehrere Schwachstellen16-05-2024100
CERT-Bund DE[UPDATE] [hoch] libxml2: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff16-05-2024101
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen16-05-2024102
CERT-Bund DE[UPDATE] [mittel] Ghostscript: Schwachstelle ermöglicht Codeausführung16-05-2024103
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service16-05-2024104
CERT-Bund DE[UPDATE] [mittel] Red Hat OpenShift: Schwachstelle ermöglicht Denial of Service16-05-2024105
CERT-Bund DE[UPDATE] [niedrig] Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen16-05-2024106
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service16-05-2024107
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation16-05-2024108
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff16-05-2024109
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service16-05-2024110
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen16-05-2024111
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service16-05-2024112
CERT-Bund DE[UPDATE] [hoch] PostgreSQL: Mehrere Schwachstellen16-05-2024113
CERT-Bund DE[UPDATE] [mittel] GnuTLS: Schwachstelle ermöglicht Offenlegung von Informationen16-05-2024114
CERT-Bund DE[UPDATE] [mittel] Golang Go: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff16-05-2024115
CERT-Bund DE[UPDATE] [mittel] Red Hat OpenShift: Mehrere Schwachstellen16-05-2024116
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen16-05-2024117
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service16-05-2024118
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service16-05-2024119
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Privilegieneskalation16-05-2024120
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen16-05-2024121
CERT-Bund DE[UPDATE] [mittel] Linux Kernel (ATA over Ethernet): Schwachstelle ermöglicht Denial of Service und Code-Ausführung16-05-2024122
CERT-Bund DE[UPDATE] [mittel] GnuTLS: Mehrere Schwachstellen16-05-2024123
CERT-Bund DE[UPDATE] [mittel] Red Hat OpenShift Container Platform: Mehrere Schwachstellen ermöglichen Denial of Service16-05-2024124
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen16-05-2024125
CERT-Bund DE[UPDATE] [mittel] FreeRDP Clients: Schwachstelle ermöglicht Offenlegung von Informationen16-05-2024126
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service16-05-2024127
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service16-05-2024128
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen16-05-2024129
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service16-05-2024130
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen16-05-2024131
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service16-05-2024132
CERT-Bund DE[UPDATE] [mittel] Linux-Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe16-05-2024133
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen16-05-2024134
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff16-05-2024135
CERT-Bund DE[UPDATE] [mittel] expat: Schwachstelle ermöglicht Denial of Service16-05-2024136
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service16-05-2024137
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service16-05-2024138
CERT-Bund DE[UPDATE] [mittel] Python: Mehrere Schwachstellen ermöglichen Codeausführung und DoS16-05-2024139
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff16-05-2024140
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen16-05-2024141
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff16-05-2024142
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen16-05-2024143
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service16-05-2024144
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen16-05-2024145
CERT-Bund DE[UPDATE] [hoch] Oracle Java SE: Mehrere Schwachstellen16-05-2024146
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service16-05-2024147
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen16-05-2024148
CERT-Bund DE[UPDATE] [mittel] Ghostscript: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen16-05-2024149
CERT-Bund DE[UPDATE] [mittel] Tenable Security Nessus Network Monitor: Mehrere Schwachstellen16-05-2024150
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen16-05-2024151
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service16-05-2024152
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen16-05-2024153
CERT-Bund DE[UPDATE] [hoch] LibreOffice: Schwachstelle ermöglicht Codeausführung16-05-2024154
CERT-Bund DE[UPDATE] [mittel] Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service16-05-2024155
CERT-Bund DE[NEU] [UNGEPATCHT] [kritisch] D-LINK Router: Mehrere Schwachstellen ermöglichen vollständige Übernahme16-05-2024156
CERT-Bund DE[UPDATE] [mittel] Intel BIOS Guard und PPAM Firmware: Mehrere Schwachstellen ermöglichen Privilegieneskalation16-05-2024157
CERT-Bund DE[NEU] [mittel] Cisco Secure Client: Schwachstelle ermöglicht Privilegieneskalation16-05-2024158
FR-CERT AvisCERTFR-2024-AVI-0411 : Multiples vulnérabilités dans Wireshark (16 mai 2024)16-05-2024159
CSIRT ITRisolte vulnerabilità in Google Chrome (AL02/240516/CSIRT-ITA)16-05-2024160
FR-CERT AvisCERTFR-2024-AVI-0410 : Multiples vulnérabilités dans Google Chrome (16 mai 2024)16-05-2024161
CSIRT ITRisolte vulnerabilità in prodotti Cisco (AL01/240516/CSIRT-ITA)16-05-2024162
FR-CERT AvisCERTFR-2024-AVI-0409 : Multiples vulnérabilités dans les produits Cisco (16 mai 2024)16-05-2024163
MSRC Security UpdateCVE-2024-30041 Microsoft Bing Search Spoofing Vulnerability16-05-2024164
MSRC Security UpdateCVE-2024-30060 Azure Monitor Agent Elevation of Privilege Vulnerability16-05-2024165
SANSISC Stormcast For Thursday, May 16th, 2024 https://isc.sans.edu/podcastdetail/8984, (Thu, May 16th)16-05-2024166
Consiglio Federale CH Linked data: vantaggi e sfide per l’amministrazione pubblica 16-05-2024167
Center of Internet SecurityA Vulnerability in SolarWinds Access Rights Manager Could Allow for Privilege Escalation15-05-2024168
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution15-05-2024169
CSIRT ITAggiornamenti di sicurezza LibreOffice (AL07/240515/CSIRT-ITA)15-05-2024170
CSIRT ITRisolte vulnerabilità in prodotti VMware (AL06/240515/CSIRT-ITA)15-05-2024171
FR-CERT AvisCERTFR-2024-AVI-0408 : Multiples vulnérabilités dans les produits HPE Aruba Networking (15 mai 2024)15-05-2024172
FR-CERT AvisCERTFR-2024-AVI-0407 : Vulnérabilité dans LibreOffice (15 mai 2024)15-05-2024173
CERT-Bund DE[NEU] [mittel] Intel Prozessoren: Mehrere Schwachstellen15-05-2024174
CERT-Bund DE[NEU] [mittel] Microsoft Apps: Mehrere Schwachstellen15-05-2024175
SANSGot MFA? If not, Now is the Time!, (Wed, May 15th)15-05-2024176
FR-CERT AvisCERTFR-2024-AVI-0406 : Multiples vulnérabilités dans les produits Adobe (15 mai 2024)15-05-2024177
FR-CERT AvisCERTFR-2024-AVI-0405 : Multiples vulnérabilités dans les produits VMware (15 mai 2024)15-05-2024178
CSIRT ITAdobe rilascia aggiornamenti per sanare molteplici vulnerabilità (AL05/240515/CSIRT-ITA)15-05-2024179
CERT-Bund DE[UPDATE] [hoch] PostgreSQL JDBC Driver: Schwachstelle ermöglicht SQL-Injection15-05-2024180
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff15-05-2024181
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service15-05-2024182
CERT-Bund DE[UPDATE] [niedrig] PostgreSQL: Schwachstelle ermöglicht Offenlegung von Informationen15-05-2024183
CERT-Bund DE[NEU] [mittel] Fortinet FortiAuthenticator: Schwachstelle ermöglicht die Manipulation von Daten15-05-2024184
CERT-Bund DE[NEU] [mittel] Fortinet FortiWeb: Mehrere Schwachstellen15-05-2024185
CERT-Bund DE[NEU] [mittel] Fortinet FortiOS und FortiProxy: Mehrere Schwachstellen15-05-2024186
CERT-Bund DE[NEU] [hoch] Fortinet FortiSandbox: Schwachstelle ermöglicht Codeausführung15-05-2024187
CERT-Bund DE[NEU] [mittel] Intel Driver and Support Assistant: Mehrere Schwachstellen ermöglichen Privilegieneskalation15-05-2024188
CERT-Bund DE[NEU] [hoch] Intel PROSet Wireless WiFi Software: Mehrere Schwachstellen ermöglichen Denial of Service15-05-2024189
CERT-Bund DE[NEU] [mittel] Intel Ethernet Controller: Schwachstelle ermöglicht Privilegieneskalation15-05-2024190
CERT-Bund DE[NEU] [mittel] IGEL OS: Schwachstelle ermöglicht Codeausführung15-05-2024191
FR-CERT AvisCERTFR-2024-AVI-0404 : Multiples vulnérabilités dans les produits Fortinet (15 mai 2024)15-05-2024192
CERT-Bund DE[NEU] [hoch] VMware Workstation und VMware Fusion: Mehrere Schwachstellen15-05-2024193
CERT-Bund DE[NEU] [hoch] Microsoft Windows: Mehrere Schwachstellen15-05-2024194
CERT-Bund DE[NEU] [mittel] Microsoft Power BI: Schwachstelle ermöglicht Offenlegung von Informationen15-05-2024195
CERT-Bund DE[NEU] [hoch] Intel Ethernet Controller I225: Mehrere Schwachstellen15-05-2024196
CERT-Bund DE[NEU] [mittel] Fortinet FortiVoice: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen15-05-2024197
CERT-Bund DE[NEU] [mittel] Intel Server Products UEFI Firmware: Mehrere Schwachstellen15-05-2024198
CERT-Bund DE[NEU] [hoch] Aruba ArubaOS: Mehrere Schwachstellen15-05-2024199
CERT-Bund DE[NEU] [mittel] Fortinet FortiOS: Mehrere Schwachstellen15-05-2024200
CERT-Bund DE[NEU] [mittel] Intel FPGA Firmware: Mehrere Schwachstellen15-05-2024201
CERT-Bund DE[NEU] [mittel] Intel Chipset Software: Schwachstelle ermöglicht Privilegieneskalation15-05-2024202
CERT-Bund DE[NEU] [mittel] IBM QRadar SIEM: Mehrere Schwachstellen15-05-2024203
CERT-Bund DE[NEU] [niedrig] D-LINK DIR-3040 Router: Schwachstelle ermöglicht Denial of Service15-05-2024204
CERT-Bund DE[NEU] [mittel] Intel Graphics Driver (Server Board Onboard Video Driver): Schwachstelle ermöglicht Privilegieneskalation15-05-2024205
CERT-Bund DE[NEU] [hoch] git: Mehrere Schwachstellen15-05-2024206
CERT-Bund DE[NEU] [mittel] Adobe FrameMaker: Mehrere Schwachstellen15-05-2024207
CERT-Bund DE[NEU] [mittel] Adobe Acrobat & Reader: Mehrere Schwachstellen15-05-2024208
CERT-Bund DE[NEU] [hoch] Adobe Dreamweaver: Schwachstelle ermöglicht Codeausführung15-05-2024209
CERT-Bund DE[NEU] [mittel] Dell BIOS: Schwachstelle ermöglicht Codeausführung15-05-2024210
CERT-Bund DE[NEU] [mittel] HCL Commerce: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen15-05-2024211
CERT-Bund DE[NEU] [hoch] Microsoft Office: Mehrere Schwachstellen15-05-2024212
CERT-Bund DE[NEU] [mittel] Rockwell Automation FactoryTalk: Mehrere Schwachstellen15-05-2024213
CERT-Bund DE[NEU] [mittel] Adobe Creative Cloud: Mehrere Schwachstellen15-05-2024214
CERT-Bund DE[NEU] [hoch] D-LINK DIR-2150 Router: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode15-05-2024215
CERT-Bund DE[NEU] [hoch] D-LINK DIR-2640 Router: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode15-05-2024216
FR-CERT AvisCERTFR-2024-AVI-0403 : Multiples vulnérabilités dans les produits Microsoft (15 mai 2024)15-05-2024217
FR-CERT AvisCERTFR-2024-AVI-0402 : Vulnérabilité dans Microsoft Azure Migrate (15 mai 2024)15-05-2024218
FR-CERT AvisCERTFR-2024-AVI-0401 : Vulnérabilité dans Microsoft .Net (15 mai 2024)15-05-2024219
FR-CERT AvisCERTFR-2024-AVI-0400 : Multiples vulnérabilités dans Microsoft Windows (15 mai 2024)15-05-2024220
FR-CERT AvisCERTFR-2024-AVI-0399 : Vulnérabilité dans Microsoft Office (15 mai 2024)15-05-2024221
FR-CERT AvisCERTFR-2024-AVI-0398 : Vulnérabilité dans Microsoft Edge (15 mai 2024)15-05-2024222
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen15-05-2024223
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Privilegieneskalation15-05-2024224
CERT-Bund DE[UPDATE] [mittel] Apache log4j: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode15-05-2024225
CERT-Bund DE[UPDATE] [hoch] Apache log4j: Mehrere Schwachstellen15-05-2024226
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen15-05-2024227
CERT-Bund DE[UPDATE] [hoch] Apache Log4j: Schwachstelle ermöglicht Codeausführung15-05-2024228
CERT-Bund DE[UPDATE] [niedrig] redis-py: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen15-05-2024229
CERT-Bund DE[UPDATE] [niedrig] VMware Tools: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen15-05-2024230
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff15-05-2024231
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service15-05-2024232
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service oder Offenlegung von Informationen15-05-2024233
CERT-Bund DE[UPDATE] [hoch] Oracle MySQL: Mehrere Schwachstellen15-05-2024234
CERT-Bund DE[UPDATE] [mittel] Intel Grafiktreiber: Mehrere Schwachstellen15-05-2024235
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service15-05-2024236
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service15-05-2024237
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service15-05-2024238
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service15-05-2024239
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff15-05-2024240
CERT-Bund DE[UPDATE] [hoch] Linux "Shim": Schwachstelle ermöglicht Übernahme der Kontrolle15-05-2024241
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff15-05-2024242
CERT-Bund DE[UPDATE] [mittel] Nvidia Treiber: Mehrere Schwachstellen15-05-2024243
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe15-05-2024244
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen15-05-2024245
CERT-Bund DE[UPDATE] [mittel] Linux-Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe15-05-2024246
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service15-05-2024247
CERT-Bund DE[UPDATE] [mittel] Insyde UEFI Firmware: Schwachstelle ermöglicht Manipulation von Dateien15-05-2024248
CERT-Bund DE[UPDATE] [hoch] Red Hat Enterprise Linux (shim): Mehrere Schwachstellen15-05-2024249
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service15-05-2024250
CERT-Bund DE[UPDATE] [mittel] Insyde UEFI Firmware: Mehrere Schwachstellen ermöglichen Privilegieneskalation15-05-2024251
CERT-Bund DE[NEU] [mittel] Microsoft Dynamics 365: Mehrere Schwachstellen ermöglichen Manipulation von Daten15-05-2024252
CSIRT ITAggiornamenti di sicurezza per prodotti Mozilla (AL04/240515/CSIRT-ITA)15-05-2024253
CERT-Bund DE[NEU] [mittel] Microsoft Azure Migrate: Schwachstelle ermöglicht Cross-Site Scripting15-05-2024254
FR-CERT AvisCERTFR-2024-AVI-0397 : Multiples vulnérabilités dans les produits Intel (15 mai 2024)15-05-2024255
CSIRT ITRilevate vulnerabilità in prodotti Fortinet (AL03/240515/CSIRT-ITA)15-05-2024256
CSIRT ITSAP Security Patch Day (AL02/240515/CSIRT-ITA)15-05-2024257
FR-CERT AvisCERTFR-2024-AVI-0396 : Multiples vulnérabilités dans les produits Mozilla (15 mai 2024)15-05-2024258
MSRC Security UpdateCVE-2024-30009 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability15-05-2024259
MSRC Security UpdateCVE-2024-30055 Microsoft Edge (Chromium-based) Spoofing Vulnerability15-05-2024260
MSRC Security UpdateCVE-2024-30041 Microsoft Bing Search Spoofing Vulnerability15-05-2024261
MSRC Security UpdateCVE-2024-30046 Visual Studio Denial of Service Vulnerability15-05-2024262
MSRC Security UpdateCVE-2024-30047 Dynamics 365 Customer Insights Spoofing Vulnerability15-05-2024263
MSRC Security UpdateCVE-2024-30053 Azure Migrate Cross-Site Scripting Vulnerability15-05-2024264
MSRC Security UpdateCVE-2024-30044 Microsoft SharePoint Server Remote Code Execution Vulnerability15-05-2024265
MSRC Security UpdateCVE-2024-30017 Windows Hyper-V Remote Code Execution Vulnerability15-05-2024266
CSIRT ITAggiornamenti Mensili Microsoft (AL01/240515/CSIRT-ITA)15-05-2024267
SANSISC Stormcast For Wednesday, May 15th, 2024 https://isc.sans.edu/podcastdetail/8982, (Wed, May 15th)15-05-2024268
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution15-05-2024269
Center of Internet SecurityMultiple Vulnerabilities in Siemens Ruggedcom Crossbow Could Allow for Arbitrary Code Execution15-05-2024270
Consiglio Federale CH Il Consiglio federale avvia la consultazione concernente l’estensione dello scambio automatico internazionale di informazioni a fini fiscali alle cripto-attività 15-05-2024271
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution14-05-2024272
SANSMicrosoft May 2024 Patch Tuesday, (Tue, May 14th)14-05-2024273
CSIRT ITAggiornamenti per prodotti Siemens (AL04/240514/CSIRT-ITA)14-05-2024274
Center of Internet SecurityCritical Patches Issued for Microsoft Products, May 14, 202414-05-2024275
Center of Internet SecurityA Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution14-05-2024276
CSIRT ITAggiornamenti di sicurezza Apple (AL03/240514/CSIRT-ITA)14-05-2024277
CERT-Bund DE[NEU] [hoch] SAP Software: Mehrere Schwachstellen14-05-2024278
CERT-Bund DE[NEU] [mittel] Siemens SICAM: Mehrere Schwachstellen14-05-2024279
CERT-Bund DE[NEU] [mittel] TYPO3 Core: Mehrere Schwachstellen14-05-2024280
FR-CERT AvisCERTFR-2024-AVI-0395 : Multiples vulnérabilités dans les produits SAP (14 mai 2024)14-05-2024281
FR-CERT AvisCERTFR-2024-AVI-0394 : Multiples vulnérabilités dans les produits Typo3 (14 mai 2024)14-05-2024282
CERT-Bund DE[NEU] [mittel] Linux Kernel: Mehrere Schwachstellen14-05-2024283
CERT-Bund DE[NEU] [hoch] Apple macOS: Mehrere Schwachstellen14-05-2024284
CERT-Bund DE[NEU] [mittel] Siemens JT2Go: Mehrere Schwachstellen14-05-2024285
CERT-Bund DE[NEU] [mittel] Siemens SIMATIC WinCC und TIA Portal: Schwachstelle ermöglicht Denial of Service14-05-2024286
FR-CERT AvisCERTFR-2024-AVI-0393 : [SCADA] Multiples vulnérabilités dans les produits Siemens (14 mai 2024)14-05-2024287
CERT-Bund DE[UPDATE] [hoch] Microsoft Edge: Mehrere Schwachstellen14-05-2024288
CSIRT ITRisolta vulnerabilità in Google Chrome (AL02/240514/CSIRT-ITA)14-05-2024289
CERT-Bund DE[UPDATE] [hoch] Nagios: Mehrere Schwachstellen14-05-2024290
CERT-Bund DE[UPDATE] [mittel] Perl: Schwachstelle ermöglicht Privilegieneskalation14-05-2024291
CERT-Bund DE[UPDATE] [mittel] Perl: Mehrere Schwachstellen14-05-2024292
CERT-Bund DE[UPDATE] [mittel] BusyBox: Schwachstelle ermöglicht Denial of Service14-05-2024293
CERT-Bund DE[UPDATE] [hoch] BusyBox: Schwachstelle ermöglicht Codeausführung14-05-2024294
CERT-Bund DE[UPDATE] [hoch] BusyBox: Schwachstelle ermöglicht Denial of Service14-05-2024295
CERT-Bund DE[UPDATE] [mittel] Apache Commons: Mehrere Schwachstellen ermöglichen Denial of Service14-05-2024296
CERT-Bund DE[UPDATE] [mittel] Red Hat Integration: Mehrere Schwachstellen14-05-2024297
CERT-Bund DE[NEU] [mittel] Apple Safari: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen14-05-2024298
CERT-Bund DE[NEU] [hoch] Apple iOS und iPadOS: Mehrere Schwachstellen14-05-2024299
CSIRT ITVulnerabilità in Moodle (AL01/240514/CSIRT-ITA)14-05-2024300
CERT-Bund DE[UPDATE] [hoch] python-crypto: Mehrere Schwachstellen14-05-2024301
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service14-05-2024302
CERT-Bund DE[UPDATE] [hoch] expat: Schwachstelle ermöglicht Codeausführung14-05-2024303
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service14-05-2024304
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht nicht spezifizierten Angriff14-05-2024305
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Privilegieneskalation14-05-2024306
CERT-Bund DE[UPDATE] [mittel] cpio: Schwachstelle ermöglicht Offenlegung von Informationen14-05-2024307
CERT-Bund DE[UPDATE] [mittel] OpenSC: Schwachstelle ermöglicht Offenlegung von Informationen14-05-2024308
CERT-Bund DE[UPDATE] [hoch] Red Hat Enterprise Linux (Pillow): Schwachstelle ermöglicht Codeausführung14-05-2024309
CERT-Bund DE[UPDATE] [mittel] cURL: Mehrere Schwachstellen14-05-2024310
CERT-Bund DE[UPDATE] [mittel] Apache HTTP Server: Mehrere Schwachstellen ermöglichen Manipulation von Daten14-05-2024311
CERT-Bund DE[UPDATE] [hoch] Microsoft Windows: Mehrere Schwachstellen14-05-2024312
CERT-Bund DE[UPDATE] [mittel] pgAdmin: Mehrere Schwachstellen14-05-2024313
CERT-Bund DE[UPDATE] [mittel] OpenSSH: Mehrere Schwachstellen14-05-2024314
FR-CERT AvisCERTFR-2024-AVI-0392 : Multiples vulnérabilités dans les produits Apple (14 mai 2024)14-05-2024315
FR-CERT AvisCERTFR-2024-AVI-0391 : Vulnérabilité dans Google Chrome (14 mai 2024)14-05-2024316
FR-CERT AvisCERTFR-2024-AVI-0390 : Vulnérabilité dans StrongSwan (14 mai 2024)14-05-2024317
FR-CERT AvisCERTFR-2024-AVI-0389 : [SCADA] Multiples vulnérabilités dans les produits Belden (14 mai 2024)14-05-2024318
MSRC Security UpdateChromium: CVE-2024-4761 Out of bounds write in V814-05-2024319
MSRC Security UpdateCVE-2024-30025 Windows Common Log File System Driver Elevation of Privilege Vulnerability14-05-2024320
MSRC Security UpdateCVE-2024-30030 Win32k Elevation of Privilege Vulnerability14-05-2024321
MSRC Security UpdateCVE-2024-30027 NTFS Elevation of Privilege Vulnerability14-05-2024322
MSRC Security UpdateCVE-2024-30029 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability14-05-2024323
MSRC Security UpdateCVE-2024-30024 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability14-05-2024324
MSRC Security UpdateCVE-2024-29994 Microsoft Windows SCSI Class System File Elevation of Privilege Vulnerability14-05-2024325
MSRC Security UpdateCVE-2024-30031 Windows CNG Key Isolation Service Elevation of Privilege Vulnerability14-05-2024326
MSRC Security UpdateCVE-2024-30032 Windows DWM Core Library Elevation of Privilege Vulnerability14-05-2024327
MSRC Security UpdateCVE-2024-30033 Windows Search Service Elevation of Privilege Vulnerability14-05-2024328
MSRC Security UpdateCVE-2024-30034 Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability14-05-2024329
MSRC Security UpdateCVE-2024-30028 Win32k Elevation of Privilege Vulnerability14-05-2024330
MSRC Security UpdateCVE-2024-28902 Windows Remote Access Connection Manager Information Disclosure Vulnerability14-05-2024331
MSRC Security UpdateCVE-2024-30035 Windows DWM Core Library Elevation of Privilege Vulnerability14-05-2024332
MSRC Security UpdateCVE-2024-26217 Windows Remote Access Connection Manager Information Disclosure Vulnerability14-05-2024333
MSRC Security UpdateCVE-2024-30049 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability14-05-2024334
MSRC Security UpdateCVE-2024-30051 Windows DWM Core Library Elevation of Privilege Vulnerability14-05-2024335
MSRC Security UpdateCVE-2024-32004 GitHub: CVE-2024-32004 Remote Code Execution while cloning special-crafted local repositories14-05-2024336
MSRC Security UpdateCVE-2024-30054 Microsoft Power BI Client JavaScript SDK Information Disclosure Vulnerability14-05-2024337
MSRC Security UpdateCVE-2024-30059 Microsoft Intune for Android Mobile Application Management Tampering Vulnerability14-05-2024338
MSRC Security UpdateCVE-2024-23593 Lenovo: CVE-2024-23593 Modify Boot Manager and Escalate Privileges14-05-2024339
MSRC Security UpdateCVE-2024-26207 Windows Remote Access Connection Manager Information Disclosure Vulnerability14-05-2024340
MSRC Security UpdateCVE-2024-26211 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability14-05-2024341
MSRC Security UpdateCVE-2024-28900 Windows Remote Access Connection Manager Information Disclosure Vulnerability14-05-2024342
MSRC Security UpdateCVE-2024-30036 Windows Deployment Services Information Disclosure Vulnerability14-05-2024343
MSRC Security UpdateCVE-2024-30046 Visual Studio Denial of Service Vulnerability14-05-2024344
MSRC Security UpdateCVE-2024-30045 .NET and Visual Studio Remote Code Execution Vulnerability14-05-2024345
MSRC Security UpdateCVE-2024-30043 Microsoft SharePoint Server Information Disclosure Vulnerability14-05-2024346
MSRC Security UpdateCVE-2024-30042 Microsoft Excel Remote Code Execution Vulnerability14-05-2024347
MSRC Security UpdateCVE-2024-30041 Microsoft Bing Search Spoofing Vulnerability14-05-2024348
MSRC Security UpdateCVE-2024-30040 Windows MSHTML Platform Security Feature Bypass Vulnerability14-05-2024349
MSRC Security UpdateCVE-2024-30039 Windows Remote Access Connection Manager Information Disclosure Vulnerability14-05-2024350
MSRC Security UpdateCVE-2024-30038 Win32k Elevation of Privilege Vulnerability14-05-2024351
MSRC Security UpdateCVE-2024-30037 Windows Common Log File System Driver Elevation of Privilege Vulnerability14-05-2024352
MSRC Security UpdateCVE-2024-26238 Microsoft PLUGScheduler Scheduled Task Elevation of Privilege Vulnerability14-05-2024353
MSRC Security UpdateCVE-2024-30005 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024354
MSRC Security UpdateCVE-2024-30053 Azure Migrate Cross-Site Scripting Vulnerability14-05-2024355
MSRC Security UpdateCVE-2024-30001 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024356
MSRC Security UpdateCVE-2024-30008 Windows DWM Core Library Information Disclosure Vulnerability14-05-2024357
MSRC Security UpdateCVE-2024-30050 Windows Mark of the Web Security Feature Bypass Vulnerability14-05-2024358
MSRC Security UpdateCVE-2024-30006 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability14-05-2024359
MSRC Security UpdateCVE-2024-30004 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024360
MSRC Security UpdateCVE-2024-30003 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024361
MSRC Security UpdateCVE-2024-30002 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024362
MSRC Security UpdateCVE-2024-30000 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024363
MSRC Security UpdateCVE-2024-30010 Windows Hyper-V Remote Code Execution Vulnerability14-05-2024364
MSRC Security UpdateCVE-2024-29999 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024365
MSRC Security UpdateCVE-2024-29998 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024366
MSRC Security UpdateCVE-2024-29997 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024367
MSRC Security UpdateCVE-2024-29996 Windows Common Log File System Driver Elevation of Privilege Vulnerability14-05-2024368
MSRC Security UpdateCVE-2024-32002 CVE-2024-32002 Recursive clones on case-insensitive filesystems that support symlinks are susceptible to Remote Code Execution14-05-2024369
MSRC Security UpdateCVE-2024-30047 Dynamics 365 Customer Insights Spoofing Vulnerability14-05-2024370
MSRC Security UpdateCVE-2024-30009 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability14-05-2024371
MSRC Security UpdateCVE-2024-30007 Microsoft Brokering File System Elevation of Privilege Vulnerability14-05-2024372
MSRC Security UpdateCVE-2024-30011 Windows Hyper-V Denial of Service Vulnerability14-05-2024373
MSRC Security UpdateCVE-2024-30019 DHCP Server Service Denial of Service Vulnerability14-05-2024374
MSRC Security UpdateCVE-2024-30044 Microsoft SharePoint Server Remote Code Execution Vulnerability14-05-2024375
MSRC Security UpdateCVE-2024-30023 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability14-05-2024376
MSRC Security UpdateCVE-2024-30022 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability14-05-2024377
MSRC Security UpdateCVE-2024-30021 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024378
MSRC Security UpdateCVE-2024-30020 Windows Cryptographic Services Remote Code Execution Vulnerability14-05-2024379
MSRC Security UpdateCVE-2024-30048 Dynamics 365 Customer Insights Spoofing Vulnerability14-05-2024380
MSRC Security UpdateCVE-2024-30018 Windows Kernel Elevation of Privilege Vulnerability14-05-2024381
MSRC Security UpdateCVE-2024-30014 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability14-05-2024382
MSRC Security UpdateCVE-2024-30016 Windows Cryptographic Services Information Disclosure Vulnerability14-05-2024383
MSRC Security UpdateCVE-2024-30012 Windows Mobile Broadband Driver Remote Code Execution Vulnerability14-05-2024384
MSRC Security UpdateCVE-2024-30017 Windows Hyper-V Remote Code Execution Vulnerability14-05-2024385
MSRC Security UpdateCVE-2024-30015 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability14-05-2024386
SANSISC Stormcast For Tuesday, May 14th, 2024 https://isc.sans.edu/podcastdetail/8980, (Tue, May 14th)14-05-2024387
SANSApple Patches Everything: macOS, iOS, iPadOS, watchOS, tvOS updated., (Tue, May 14th)14-05-2024388
Consiglio Federale CH Swiss IGF: dibattiti sull'intelligenza artificiale e la sua regolamentazione 14-05-2024389
Center of Internet SecurityMultiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution13-05-2024390
CSIRT ITAggiornamenti di sicurezza per Vercel Next.js (AL03/240513/CSIRT-ITA)13-05-2024391
CSIRT ITSanate vulnerabilità su Cacti (AL02/240513/CSIRT-ITA)13-05-2024392
CERT-Bund DE[NEU] [mittel] PowerDNS: Schwachstelle ermöglicht Denial of Service13-05-2024393
CERT-Bund DE[NEU] [hoch] Cacti: Mehrere Schwachstellen13-05-2024394
CERT-Bund DE[NEU] [hoch] Moodle: Mehrere Schwachstellen13-05-2024395
FR-CERT AvisCERTFR-2024-AVI-0388 : Multiples vulnérabilités dans Moodle (13 mai 2024)13-05-2024396
FR-CERT AvisCERTFR-2024-AVI-0387 : Multiples vulnérabilités dans VMware Avi Load Balancer (13 mai 2024)13-05-2024397
CERT-Bund DE[UPDATE] [hoch] Google Chrome: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff13-05-2024398
CSIRT ITVulnerabilità in prodotti Solarwinds (AL01/240513/CSIRT-ITA)13-05-2024399
CSIRT ITRisolta vulnerabilità 0-day in Google Chrome (AL02/240510/CSIRT-ITA)13-05-2024400
CSIRT ITVulnerabilità in PuTTY (AL01/240416/CSIRT-ITA) - Aggiornamento13-05-2024401
Unit42Leveraging DNS Tunneling for Tracking and Scanning13-05-2024402
CERT-Bund DE[NEU] [mittel] Red Hat OpenShift: Mehrere Schwachstellen13-05-2024403
CERT-Bund DE[NEU] [hoch] IBM Security Guardium: Mehrere Schwachstellen13-05-2024404
CERT-Bund DE[NEU] [mittel] IBM App Connect Enterprise: Schwachstelle ermöglicht Cross-Site Scripting13-05-2024405
FR-CERT AvisCERTFR-2024-AVI-0386 : Multiples vulnérabilités dans Microsoft Edge (13 mai 2024)13-05-2024406
CSIRT ITLa Settimana Cibernetica del 12 maggio 202413-05-2024407
SANSISC Stormcast For Monday, May 13th, 2024 https://isc.sans.edu/podcastdetail/8978, (Mon, May 13th)13-05-2024408
Consiglio Federale CH Il consigliere federale Ignazio Cassis alla riunione ministeriale del Consiglio d’Europa a Strasburgo 13-05-2024409
SANSDNS Suffixes on Windows, (Sun, May 12th)12-05-2024410
MSRC Security UpdateChromium: CVE-2024-4671 Use after free in Visuals10-05-2024411
CSIRT ITSanate vulnerabilità su GitLab CE/EE (AL03/240510/CSIRT-ITA)10-05-2024412
FR-CERT AvisCERTFR-2024-AVI-0385 : Multiples vulnérabilités dans les produits IBM (10 mai 2024)10-05-2024413
FR-CERT AvisCERTFR-2024-AVI-0384 : Multiples vulnérabilités dans le noyau Linux de SUSE (10 mai 2024)10-05-2024414
FR-CERT AvisCERTFR-2024-AVI-0383 : Multiples vulnérabilités dans le noyau Linux d’Ubuntu (10 mai 2024)10-05-2024415
FR-CERT AvisCERTFR-2024-AVI-0382 : Multiples vulnérabilités dans le noyau Linux de RedHat (10 mai 2024)10-05-2024416
FR-CERT AvisCERTFR-2024-AVI-0381 : Multiples vulnérabilités dans le noyau Linux de Debian (10 mai 2024)10-05-2024417
FR-CERT AvisCERTFR-2024-AVI-0380 : Multiples vulnérabilités dans les produits NetApp (10 mai 2024)10-05-2024418
FR-CERT AvisCERTFR-2024-AVI-0379 : Vulnérabilité dans HPE Aruba Networking AOS-CX (10 mai 2024)10-05-2024419
FR-CERT AvisCERTFR-2024-AVI-0378 : Multiples vulnérabilités dans Juniper Junos OS (10 mai 2024)10-05-2024420
FR-CERT AvisCERTFR-2024-AVI-0377 : Multiples vulnérabilités dans les produits F5 (10 mai 2024)10-05-2024421
FR-CERT AvisCERTFR-2024-AVI-0376 : Multiples vulnérabilités dans GitLab (10 mai 2024)10-05-2024422
FR-CERT AvisCERTFR-2024-AVI-0375 : Vulnérabilité dans Xen (10 mai 2024)10-05-2024423
FR-CERT AvisCERTFR-2024-AVI-0374 : Vulnérabilité dans Veeam Service Provider Console (10 mai 2024)10-05-2024424
FR-CERT AvisCERTFR-2024-AVI-0373 : Vulnérabilité dans PostgreSQL (10 mai 2024)10-05-2024425
FR-CERT AvisCERTFR-2024-AVI-0372 : Multiples vulnérabilités dans Google Chrome (10 mai 2024)10-05-2024426
CSIRT ITRisolte vulnerabilità in F5 BIG-IP (AL01/240510/CSIRT-ITA)10-05-2024427
MSRC Security UpdateChromium: CVE-2024-4559 Heap buffer overflow in WebAudio10-05-2024428
MSRC Security UpdateChromium: CVE-2024-4558 Use after free in ANGLE10-05-2024429
MSRC Security UpdateCVE-2024-30055 Microsoft Edge (Chromium-based) Spoofing Vulnerability10-05-2024430
Center of Internet SecurityA Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution09-05-2024431
Center of Internet SecurityA Vulnerability in Apache OFBiz Could Allow for Remote Code Execution09-05-2024432
Center of Internet SecurityA Vulnerability in F5 BIG-IP Next Central Manager Could Allow for Remote Code Execution09-05-2024433
NCSCDecrypting diversity: Diversity and inclusion in cyber security report 202009-05-2024434
NCSCDecrypting diversity: Diversity and inclusion in cyber security report 202109-05-2024435
CSIRT ITVulnerabilità in Veeam Service Provider Console (VSPC) (AL02/240508/CSIRT-ITA)08-05-2024436
CSIRT ITRisolte vulnerabilità in Google Chrome (AL01/240508/CSIRT-ITA)08-05-2024437
MSRC Security UpdateCVE-2024-29059 .NET Framework Information Disclosure Vulnerability08-05-2024438
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution07-05-2024439
Center of Internet SecurityA Vulnerability in Mozilla PDF.js Could Allow for Arbitrary Code Execution07-05-2024440
CSIRT ITPoC pubblico per lo sfruttamento della CVE-2023-49606 relativa a Tinyproxy (AL02/240507/CSIRT-ITA)07-05-2024441
CSIRT ITAggiornamenti di sicurezza Android (AL01/240507/CSIRT-ITA)07-05-2024442
Center of Internet SecurityMultiple Vulnerabilities in Google Android OS Could Allow for Privilege Escalation06-05-2024443
MSRC Security UpdateCVE-2023-24948 Windows Bluetooth Driver Elevation of Privilege Vulnerability06-05-2024444
CSIRT ITLa Settimana Cibernetica del 5 maggio 202406-05-2024445
CSIRT ITSmishing: rilevata nuova campagna a tema “Richiesta di Accesso” (AL03/240503/CSIRT-ITA)03-05-2024446
CSIRT ITAggiornamenti Mensili Microsoft (AL01/240214/CSIRT-ITA) - Aggiornamento03-05-2024447
CSIRT ITVulnerabilità in AIOHTTP (AL02/240503/CSIRT-ITA)03-05-2024448
CSIRT ITRilevate vulnerabilità in PostgreSQL pgAdmin (AL01/240503/CSIRT-ITA)03-05-2024449
Consiglio Federale CH Progetto pilota per l’Id-e: licenza digitale per allievo conducente nel Cantone di Appenzello Esterno 03-05-2024450
MSRC Security UpdateChromium: CVE-2024-4368 Use after free in Dawn02-05-2024451
MSRC Security UpdateChromium: CVE-2024-4331 Use after free in Picture In Picture02-05-2024452
CSIRT ITSanate vulnerabilità su GitLab CE/EE (AL01/240112/CSIRT-ITA) - Aggiornamento02-05-2024453
CSIRT ITAggiornamenti di sicurezza per Acronis Cyber Protect (AL03/240502/CSIRT-ITA)02-05-2024454
CSIRT ITVulnerabilità in prodotti SonicWall (AL02/240502/CSIRT-ITA)02-05-2024455
CSIRT ITRisolte vulnerabilità in prodotti Cisco (AL01/240502/CSIRT-ITA)02-05-2024456
Consiglio Federale CH Conclusione dell’inchiesta amministrativa concernente l’attacco hacker contro Xplain: il Consiglio federale decide misure 01-05-2024457
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution30-04-2024458
CSIRT ITAggiornamenti Mensili Microsoft (AL07/240409/CSIRT-ITA) - Aggiornamento30-04-2024459
CSIRT ITVulnerabilità nel linguaggio di programmazione “R” (AL01/240430/CSIRT-ITA)30-04-2024460
CSIRT ITRilevato sfruttamento in rete della vulnerabilità CVE-2023-48365 relativa a Qlik Sense (AL03/240429/CSIRT-ITA)30-04-2024461
CSIRT ITCrushFTP: rilevato sfruttamento in rete della CVE-2024-4040 (AL02/240429/CSIRT-ITA)29-04-2024462
CSIRT ITVulnerabilità in prodotti QNAP (AL01/240429/CSIRT-ITA29-04-2024463
CSIRT ITLa Settimana Cibernetica del 28 aprile 202429-04-2024464
MSRC Security UpdateChromium: CVE-2024-4060 Use after free in Dawn26-04-2024465
MSRC Security UpdateChromium: CVE-2024-4059 Out of bounds read in V8 API26-04-2024466
MSRC Security UpdateChromium: CVE-2024-4058 Type Confusion in ANGLE26-04-2024467
CSIRT ITSanate vulnerabilità su GitLab CE/EE (AL01/240426/CSIRT-ITA)26-04-2024468
CSIRT ITArcaneDoor: rilevato sfruttamento in rete di vulnerabilità relative a prodotti Cisco ASA/FTD (AL04/240424/CSIRT-ITA)26-04-2024469
CSIRT ITPalo Alto Networks risolve vulnerabilità in PAN-OS (AL03/240412/CSIRT-ITA) - Aggiornamento26-04-2024470
FR-CERT AlertesCERTFR-2024-ALE-007 : Multiples vulnérabilités dans les produits Cisco (25 avril 2024)25-04-2024471
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution24-04-2024472
CSIRT ITCampagna phishing a tema “messaggio fax” (AL03/240424/CSIRT-ITA)24-04-2024473
CSIRT ITRisolte vulnerabilità in Google Chrome (AL02/240424/CSIRT-ITA)24-04-2024474
CSIRT ITAggiornamenti per Ruby (AL01/240424/CSIRT-ITA)24-04-2024475
CSIRT ITCritical Patch Update di Oracle (AL01/240417/CSIRT-ITA) - Aggiornamento23-04-2024476
MSRC Security UpdateCVE-2024-26198 Microsoft Exchange Server Remote Code Execution Vulnerability23-04-2024477
MSRC Security UpdateCVE-2024-29991 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability19-04-2024478
MSRC Security UpdateChromium: CVE-2024-3847 Insufficient policy enforcement in WebUI18-04-2024479
MSRC Security UpdateChromium: CVE-2024-3846 Inappropriate implementation in Prompts18-04-2024480
MSRC Security UpdateChromium: CVE-2024-3845 Inappropriate implementation in Network18-04-2024481
MSRC Security UpdateChromium: CVE-2024-3844 Inappropriate implementation in Extensions18-04-2024482
MSRC Security UpdateChromium: CVE-2024-3843 Insufficient data validation in Downloads18-04-2024483
MSRC Security UpdateChromium: CVE-2024-3841 Insufficient data validation in Browser Switcher18-04-2024484
MSRC Security UpdateChromium: CVE-2024-3840 Insufficient policy enforcement in Site Isolation18-04-2024485
MSRC Security UpdateChromium: CVE-2024-3839 Out of bounds read in Fonts18-04-2024486
MSRC Security UpdateChromium: CVE-2024-3838 Inappropriate implementation in Autofill18-04-2024487
MSRC Security UpdateChromium: CVE-2024-3837 Use after free in QUIC18-04-2024488
MSRC Security UpdateChromium: CVE-2024-3834 Use after free in Downloads18-04-2024489
MSRC Security UpdateChromium: CVE-2024-3914 Use after free in V818-04-2024490
MSRC Security UpdateChromium: CVE-2024-3833 Object corruption in WebAssembly18-04-2024491
MSRC Security UpdateChromium: CVE-2024-3832 Object corruption in V818-04-2024492
MSRC Security UpdateCVE-2024-29982 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024493
MSRC Security UpdateCVE-2024-28926 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024494
MSRC Security UpdateCVE-2024-29985 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024495
MSRC Security UpdateCVE-2024-29984 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024496
MSRC Security UpdateCVE-2024-28927 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024497
MSRC Security UpdateCVE-2024-29048 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024498
MSRC Security UpdateCVE-2024-28930 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability18-04-2024499
MSRC Security UpdateCVE-2024-28933 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability18-04-2024500
MSRC Security UpdateCVE-2024-29983 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024501
MSRC Security UpdateCVE-2024-28935 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability18-04-2024502
MSRC Security UpdateCVE-2024-28937 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability18-04-2024503
MSRC Security UpdateCVE-2024-28938 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability18-04-2024504
MSRC Security UpdateCVE-2024-28940 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024505
MSRC Security UpdateCVE-2024-28941 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability18-04-2024506
MSRC Security UpdateCVE-2024-28943 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability18-04-2024507
MSRC Security UpdateCVE-2024-28944 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024508
MSRC Security UpdateCVE-2024-29044 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024509
MSRC Security UpdateCVE-2024-29046 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024510
MSRC Security UpdateCVE-2024-28934 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability18-04-2024511
MSRC Security UpdateCVE-2024-28906 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024512
MSRC Security UpdateCVE-2024-29986 Microsoft Edge for Android (Chromium-based) Information Disclosure Vulnerability18-04-2024513
MSRC Security UpdateCVE-2024-28939 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024514
MSRC Security UpdateCVE-2024-28908 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024515
MSRC Security UpdateCVE-2024-28909 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024516
MSRC Security UpdateCVE-2024-28910 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024517
MSRC Security UpdateCVE-2024-28911 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024518
MSRC Security UpdateCVE-2024-28912 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024519
MSRC Security UpdateCVE-2024-28913 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024520
MSRC Security UpdateCVE-2024-28914 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024521
MSRC Security UpdateCVE-2024-28915 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024522
MSRC Security UpdateCVE-2024-28929 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability18-04-2024523
MSRC Security UpdateCVE-2024-28931 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability18-04-2024524
MSRC Security UpdateCVE-2024-28932 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability18-04-2024525
MSRC Security UpdateCVE-2024-29047 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024526
MSRC Security UpdateCVE-2024-28936 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability18-04-2024527
MSRC Security UpdateCVE-2024-28942 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024528
MSRC Security UpdateCVE-2024-28945 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024529
MSRC Security UpdateCVE-2024-21409 .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability18-04-2024530
MSRC Security UpdateCVE-2024-29045 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability18-04-2024531
MSRC Security UpdateCVE-2024-29043 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability18-04-2024532
MSRC Security UpdateCVE-2024-29987 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability18-04-2024533
Center of Internet SecurityOracle Quarterly Critical Patches Issued April 16, 202417-04-2024534
Center of Internet SecurityMultiple Vulnerabilities in Ivanti Avalanche Could Allow for Remote Code Execution17-04-2024535
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Remote Code Execution17-04-2024536
Microsoft SecurityCongratulations to the Top MSRC 2024 Q1 Security Researchers! 17-04-2024537
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution16-04-2024538
MSRC Security UpdateCVE-2024-26257 Microsoft Excel Remote Code Execution Vulnerability16-04-2024539
Consiglio Federale CH La Cancelleria federale avvia una consultazione sul promovimento di progetti di digitalizzazione 16-04-2024540
Unit42Threat Brief: Operation MidnightEclipse, Post-Exploitation Activity Related to CVE-2024-3400 (Updated May 3)12-04-2024541
Center of Internet SecurityA Vulnerability in PAN-OS Could Allow for Arbitrary Code Execution12-04-2024542
MSRC Security UpdateChromium: CVE-2024-3157 Out of bounds write in Compositing12-04-2024543
MSRC Security UpdateChromium: CVE-2024-3516 Heap buffer overflow in ANGLE12-04-2024544
MSRC Security UpdateChromium: CVE-2024-3515 Use after free in Dawn12-04-2024545
FR-CERT AlertesCERTFR-2024-ALE-006 : [MàJ] Vulnérabilité dans Palo Alto Networks GlobalProtect (12 avril 2024)12-04-2024546
MSRC Security UpdateCVE-2024-29054 Microsoft Defender for IoT Elevation of Privilege Vulnerability11-04-2024547
MSRC Security UpdateCVE-2022-0001 Intel: CVE-2022-0001 Branch History Injection11-04-2024548
MSRC Security UpdateCVE-2024-21322 Microsoft Defender for IoT Remote Code Execution Vulnerability11-04-2024549
MSRC Security UpdateCVE-2024-21323 Microsoft Defender for IoT Remote Code Execution Vulnerability11-04-2024550
MSRC Security UpdateCVE-2024-21324 Microsoft Defender for IoT Elevation of Privilege Vulnerability11-04-2024551
MSRC Security UpdateCVE-2024-26234 Proxy Driver Spoofing Vulnerability11-04-2024552
MSRC Security UpdateCVE-2024-29053 Microsoft Defender for IoT Remote Code Execution Vulnerability11-04-2024553
MSRC Security UpdateCVE-2024-29055 Microsoft Defender for IoT Elevation of Privilege Vulnerability11-04-2024554
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution10-04-2024555
Consiglio Federale CH René Dönni Kuoni nuovo direttore supplente dell'UFCOM 10-04-2024556
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution09-04-2024557
Center of Internet SecurityCritical Patches Issued for Microsoft Products, April 09, 202409-04-2024558
Unit42Muddled Libra’s Evolution to the Cloud09-04-2024559
MSRC Security UpdateCVE-2024-29064 Windows Hyper-V Denial of Service Vulnerability09-04-2024560
MSRC Security UpdateCVE-2024-29066 Windows Distributed File System (DFS) Remote Code Execution Vulnerability09-04-2024561
MSRC Security UpdateCVE-2024-26171 Secure Boot Security Feature Bypass Vulnerability09-04-2024562
MSRC Security UpdateCVE-2024-20685 Azure Private 5G Core Denial of Service Vulnerability09-04-2024563
MSRC Security UpdateCVE-2024-23593 Lenovo: CVE-2024-23593 Zero Out Boot Manager and drop to UEFI Shell09-04-2024564
MSRC Security UpdateCVE-2024-23594 Lenovo: CVE-2024-23594 Stack buffer overflow in Lenovo system recovery boot manager09-04-2024565
MSRC Security UpdateCVE-2024-29988 SmartScreen Prompt Security Feature Bypass Vulnerability09-04-2024566
MSRC Security UpdateCVE-2024-29063 Azure AI Search Information Disclosure Vulnerability09-04-2024567
MSRC Security UpdateCVE-2024-29990 Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability09-04-2024568
MSRC Security UpdateADV990001 Latest Servicing Stack Updates09-04-2024569
MSRC Security UpdateCVE-2024-20689 Secure Boot Security Feature Bypass Vulnerability09-04-2024570
MSRC Security UpdateCVE-2024-26168 Secure Boot Security Feature Bypass Vulnerability09-04-2024571
MSRC Security UpdateCVE-2024-26202 DHCP Server Service Remote Code Execution Vulnerability09-04-2024572
MSRC Security UpdateCVE-2024-26175 Secure Boot Security Feature Bypass Vulnerability09-04-2024573
MSRC Security UpdateCVE-2024-26180 Secure Boot Security Feature Bypass Vulnerability09-04-2024574
MSRC Security UpdateCVE-2024-26183 Windows Kerberos Denial of Service Vulnerability09-04-2024575
MSRC Security UpdateCVE-2024-26189 Secure Boot Security Feature Bypass Vulnerability09-04-2024576
MSRC Security UpdateCVE-2024-26194 Secure Boot Security Feature Bypass Vulnerability09-04-2024577
MSRC Security UpdateCVE-2024-28905 Microsoft Brokering File System Elevation of Privilege Vulnerability09-04-2024578
MSRC Security UpdateCVE-2024-26209 Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability09-04-2024579
MSRC Security UpdateCVE-2024-26218 Windows Kernel Elevation of Privilege Vulnerability09-04-2024580
MSRC Security UpdateCVE-2024-26219 HTTP.sys Denial of Service Vulnerability09-04-2024581
MSRC Security UpdateCVE-2024-26220 Windows Mobile Hotspot Information Disclosure Vulnerability09-04-2024582
MSRC Security UpdateCVE-2024-26221 Windows DNS Server Remote Code Execution Vulnerability09-04-2024583
MSRC Security UpdateCVE-2024-26222 Windows DNS Server Remote Code Execution Vulnerability09-04-2024584
MSRC Security UpdateCVE-2024-26223 Windows DNS Server Remote Code Execution Vulnerability09-04-2024585
MSRC Security UpdateCVE-2024-29050 Windows Cryptographic Services Remote Code Execution Vulnerability09-04-2024586
MSRC Security UpdateCVE-2024-28919 Secure Boot Security Feature Bypass Vulnerability09-04-2024587
MSRC Security UpdateCVE-2024-28903 Secure Boot Security Feature Bypass Vulnerability09-04-2024588
MSRC Security UpdateCVE-2024-26254 Microsoft Virtual Machine Bus (VMBus) Denial of Service Vulnerability09-04-2024589
MSRC Security UpdateCVE-2024-26227 Windows DNS Server Remote Code Execution Vulnerability09-04-2024590
MSRC Security UpdateCVE-2024-26193 Azure Migrate Remote Code Execution Vulnerability09-04-2024591
MSRC Security UpdateCVE-2024-20688 Secure Boot Security Feature Bypass Vulnerability09-04-2024592
MSRC Security UpdateCVE-2024-20693 Windows Kernel Elevation of Privilege Vulnerability09-04-2024593
MSRC Security UpdateCVE-2024-20669 Secure Boot Security Feature Bypass Vulnerability09-04-2024594
MSRC Security UpdateCVE-2024-20665 BitLocker Security Feature Bypass Vulnerability09-04-2024595
MSRC Security UpdateCVE-2024-20678 Remote Procedure Call Runtime Remote Code Execution Vulnerability09-04-2024596
MSRC Security UpdateCVE-2024-21424 Azure Compute Gallery Elevation of Privilege Vulnerability09-04-2024597
MSRC Security UpdateCVE-2024-21447 Windows Authentication Elevation of Privilege Vulnerability09-04-2024598
MSRC Security UpdateCVE-2024-26250 Secure Boot Security Feature Bypass Vulnerability09-04-2024599
MSRC Security UpdateCVE-2024-26252 Windows rndismp6.sys Remote Code Execution Vulnerability09-04-2024600
MSRC Security UpdateCVE-2024-26253 Windows rndismp6.sys Remote Code Execution Vulnerability09-04-2024601
MSRC Security UpdateCVE-2024-26255 Windows Remote Access Connection Manager Information Disclosure Vulnerability09-04-2024602
MSRC Security UpdateCVE-2024-28902 Windows Remote Access Connection Manager Information Disclosure Vulnerability09-04-2024603
MSRC Security UpdateCVE-2024-26256 libarchive Remote Code Execution Vulnerability09-04-2024604
MSRC Security UpdateCVE-2024-26172 Windows DWM Core Library Information Disclosure Vulnerability09-04-2024605
MSRC Security UpdateCVE-2024-26179 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability09-04-2024606
MSRC Security UpdateCVE-2024-26200 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability09-04-2024607
MSRC Security UpdateCVE-2024-26205 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability09-04-2024608
MSRC Security UpdateCVE-2024-26158 Microsoft Install Service Elevation of Privilege Vulnerability09-04-2024609
MSRC Security UpdateCVE-2024-26232 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability09-04-2024610
MSRC Security UpdateCVE-2024-28922 Secure Boot Security Feature Bypass Vulnerability09-04-2024611
MSRC Security UpdateCVE-2024-28921 Secure Boot Security Feature Bypass Vulnerability09-04-2024612
MSRC Security UpdateCVE-2024-28923 Secure Boot Security Feature Bypass Vulnerability09-04-2024613
MSRC Security UpdateCVE-2024-28896 Secure Boot Security Feature Bypass Vulnerability09-04-2024614
MSRC Security UpdateCVE-2024-28898 Secure Boot Security Feature Bypass Vulnerability09-04-2024615
MSRC Security UpdateCVE-2024-28901 Windows Remote Access Connection Manager Information Disclosure Vulnerability09-04-2024616
MSRC Security UpdateCVE-2024-26224 Windows DNS Server Remote Code Execution Vulnerability09-04-2024617
MSRC Security UpdateCVE-2024-28920 Secure Boot Security Feature Bypass Vulnerability09-04-2024618
MSRC Security UpdateCVE-2024-26231 Windows DNS Server Remote Code Execution Vulnerability09-04-2024619
MSRC Security UpdateCVE-2024-28907 Microsoft Brokering File System Elevation of Privilege Vulnerability09-04-2024620
MSRC Security UpdateCVE-2024-26239 Windows Telephony Server Elevation of Privilege Vulnerability09-04-2024621
MSRC Security UpdateCVE-2024-26240 Secure Boot Security Feature Bypass Vulnerability09-04-2024622
MSRC Security UpdateCVE-2024-26251 Microsoft SharePoint Server Spoofing Vulnerability09-04-2024623
MSRC Security UpdateCVE-2024-28924 Secure Boot Security Feature Bypass Vulnerability09-04-2024624
MSRC Security UpdateCVE-2024-28925 Secure Boot Security Feature Bypass Vulnerability09-04-2024625
MSRC Security UpdateCVE-2024-28897 Secure Boot Security Feature Bypass Vulnerability09-04-2024626
MSRC Security UpdateCVE-2024-28900 Windows Remote Access Connection Manager Information Disclosure Vulnerability09-04-2024627
MSRC Security UpdateCVE-2024-28904 Microsoft Brokering File System Elevation of Privilege Vulnerability09-04-2024628
MSRC Security UpdateCVE-2024-28917 Azure Arc-enabled Kubernetes Extension Cluster-Scope Elevation of Privilege Vulnerability09-04-2024629
MSRC Security UpdateCVE-2024-26228 Windows Cryptographic Services Security Feature Bypass Vulnerability09-04-2024630
MSRC Security UpdateCVE-2024-29052 Windows Storage Elevation of Privilege Vulnerability09-04-2024631
MSRC Security UpdateCVE-2024-29056 Windows Authentication Elevation of Privilege Vulnerability09-04-2024632
MSRC Security UpdateCVE-2024-29061 Secure Boot Security Feature Bypass Vulnerability09-04-2024633
MSRC Security UpdateCVE-2024-29062 Secure Boot Security Feature Bypass Vulnerability09-04-2024634
MSRC Security UpdateCVE-2024-20670 Outlook for Windows Spoofing Vulnerability09-04-2024635
MSRC Security UpdateCVE-2024-29989 Azure Monitor Agent Elevation of Privilege Vulnerability09-04-2024636
MSRC Security UpdateCVE-2024-29992 Azure Identity Library for .NET Information Disclosure Vulnerability09-04-2024637
MSRC Security UpdateCVE-2024-29993 Azure CycleCloud Elevation of Privilege Vulnerability09-04-2024638
MSRC Security UpdateCVE-2024-26233 Windows DNS Server Remote Code Execution Vulnerability09-04-2024639
MSRC Security UpdateCVE-2024-26230 Windows Telephony Server Elevation of Privilege Vulnerability09-04-2024640
MSRC Security UpdateCVE-2024-26195 DHCP Server Service Remote Code Execution Vulnerability09-04-2024641
MSRC Security UpdateCVE-2024-26226 Windows Distributed File System (DFS) Information Disclosure Vulnerability09-04-2024642
MSRC Security UpdateCVE-2024-26244 Microsoft WDAC OLE DB Provider for SQL Server Remote Code Execution Vulnerability09-04-2024643
MSRC Security UpdateCVE-2024-26217 Windows Remote Access Connection Manager Information Disclosure Vulnerability09-04-2024644
MSRC Security UpdateCVE-2024-26243 Windows USB Print Driver Elevation of Privilege Vulnerability09-04-2024645
MSRC Security UpdateCVE-2024-26248 Windows Kerberos Elevation of Privilege Vulnerability09-04-2024646
MSRC Security UpdateCVE-2024-26229 Windows CSC Service Elevation of Privilege Vulnerability09-04-2024647
MSRC Security UpdateCVE-2024-26235 Windows Update Stack Elevation of Privilege Vulnerability09-04-2024648
MSRC Security UpdateCVE-2024-26236 Windows Update Stack Elevation of Privilege Vulnerability09-04-2024649
MSRC Security UpdateCVE-2024-26237 Windows Defender Credential Guard Elevation of Privilege Vulnerability09-04-2024650
MSRC Security UpdateCVE-2024-26242 Windows Telephony Server Elevation of Privilege Vulnerability09-04-2024651
MSRC Security UpdateCVE-2024-26210 Microsoft WDAC OLE DB Provider for SQL Server Remote Code Execution Vulnerability09-04-2024652
MSRC Security UpdateCVE-2024-26245 Windows SMB Elevation of Privilege Vulnerability09-04-2024653
MSRC Security UpdateCVE-2024-26214 Microsoft WDAC SQL Server ODBC Driver Remote Code Execution Vulnerability09-04-2024654
MSRC Security UpdateCVE-2024-26216 Windows File Server Resource Management Service Elevation of Privilege Vulnerability09-04-2024655
MSRC Security UpdateCVE-2024-26207 Windows Remote Access Connection Manager Information Disclosure Vulnerability09-04-2024656
MSRC Security UpdateCVE-2024-26215 DHCP Server Service Denial of Service Vulnerability09-04-2024657
MSRC Security UpdateCVE-2024-26241 Win32k Elevation of Privilege Vulnerability09-04-2024658
MSRC Security UpdateCVE-2024-26212 DHCP Server Service Denial of Service Vulnerability09-04-2024659
MSRC Security UpdateCVE-2024-26211 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability09-04-2024660
MSRC Security UpdateCVE-2024-26213 Microsoft Brokering File System Elevation of Privilege Vulnerability09-04-2024661
MSRC Security UpdateCVE-2024-26208 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability09-04-2024662
Unit42It Was Not Me! Malware-Initiated Vulnerability Scanning Is on the Rise08-04-2024663
Microsoft SecurityToward greater transparency: Adopting the CWE standard for Microsoft CVEs08-04-2024664
Center of Internet SecurityA Vulnerability in Broadcom Brocade Fabric OS Could Allow for Arbitrary Code Execution05-04-2024665
MSRC Security UpdateChromium: CVE-2024-3159 Out of bounds memory access in V804-04-2024666
MSRC Security UpdateChromium: CVE-2024-3158 Use after free in Bookmarks04-04-2024667
MSRC Security UpdateChromium: CVE-2024-3156 Inappropriate implementation in V804-04-2024668
MSRC Security UpdateCVE-2024-29981 Microsoft Edge (Chromium-based) Spoofing Vulnerability04-04-2024669
MSRC Security UpdateCVE-2024-29049 Microsoft Edge (Chromium-based) Webview2 Spoofing Vulnerability04-04-2024670
Consiglio Federale CH «Promuovete la vostra salute digitale» - lancio della campagna nazionale di sensibilizzazione alla cibersicurezza incentrata sugli aggiornamenti e sulla protezione antivirus 04-04-2024671
Microsoft SecurityEmbracing innovation: Derrick’s transition from banking to Microsoft’s Threat Intelligence team02-04-2024672
MSRC Security UpdateChromium: CVE-2024-2883 Use after free in ANGLE01-04-2024673
Unit42Threat Brief: Vulnerability in XZ Utils Data Compression Library Impacting Multiple Linux Distributions (CVE-2024-3094)31-03-2024674
Center of Internet SecurityA Vulnerability in XZ Utils Could Allow for Remote Code Execution29-03-2024675
Unit42Exposing a New BOLA Vulnerability in Grafana27-03-2024676
Google TAGA review of zero-day in-the-wild exploits in 202327-03-2024677
MSRC Security UpdateChromium: CVE-2024-2886 Use after free in WebCodecs27-03-2024678
MSRC Security UpdateChromium: CVE-2024-2887 Type Confusion in WebAssembly27-03-2024679
MSRC Security UpdateChromium: CVE-2024-2885 Use after free in Dawn27-03-2024680
MSRC Security UpdateChromium: CVE-2024-2883 Use after free in ANGLE27-03-2024681
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution27-03-2024682
Consiglio Federale CH Mondo del lavoro digitalizzato: opportunità e rischi per le persone con disabilità 27-03-2024683
Unit42ASEAN Entities in the Spotlight: Chinese APT Group Targeting26-03-2024684
Center of Internet SecurityA Vulnerability in Multiple Apple Products Could Allow for Arbitrary Code Execution.26-03-2024685
Unit42Large-Scale StrelaStealer Campaign in Early 202422-03-2024686
MSRC Security UpdateChromium: CVE-2024-2627 Use after free in Canvas22-03-2024687
MSRC Security UpdateCVE-2024-29059 .NET Framework Information Disclosure Vulnerability22-03-2024688
MSRC Security UpdateCVE-2024-28916 Xbox Gaming Services Elevation of Privilege Vulnerability22-03-2024689
MSRC Security UpdateCVE-2024-26247 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability22-03-2024690
MSRC Security UpdateCVE-2024-29057 Microsoft Edge (Chromium-based) Spoofing Vulnerability22-03-2024691
MSRC Security UpdateChromium: CVE-2024-2626 Out of bounds read in Swiftshader22-03-2024692
MSRC Security UpdateChromium: CVE-2024-2628 Inappropriate implementation in Downloads22-03-2024693
MSRC Security UpdateChromium: CVE-2024-2631 Inappropriate implementation in iOS22-03-2024694
MSRC Security UpdateChromium: CVE-2024-2625 Object lifecycle issue in V822-03-2024695
MSRC Security UpdateChromium: CVE-2024-2630 Inappropriate implementation in iOS22-03-2024696
MSRC Security UpdateChromium: CVE-2024-2629 Incorrect security UI in iOS22-03-2024697
Unit42Curious Serpens’ FalseFont Backdoor: Technical Analysis, Detection and Prevention21-03-2024698
MSRC Security UpdateCVE-2024-21329 Azure Connected Machine Agent Elevation of Privilege Vulnerability20-03-2024699
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution19-03-2024700
Center of Internet SecurityFortinet Releases Security Updates for Multiple Products.19-03-2024701
Unit42Unit 42 Collaborative Research With Ukraine’s Cyber Agency To Uncover the Smoke Loader Backdoor19-03-2024702
Consiglio Federale CH Circa l’80 per cento delle esecuzioni è espletato online 19-03-2024703
Unit42Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled15-03-2024704
MSRC Security UpdateCVE-2024-26163 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability15-03-2024705
MSRC Security UpdateCVE-2024-26246 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability15-03-2024706
Consiglio Federale CH Procedimenti civili transfrontalieri: impiego agevolato della comunicazione elettronica 15-03-2024707
Consiglio Federale CH Mercato delle telecomunicazioni: concorrenza stabile 15-03-2024708
MSRC Security UpdateChromium: CVE-2024-2400 Use after free in Performance Manager14-03-2024709
MSRC Security UpdateCVE-2024-26167 Microsoft Edge for Android Spoofing Vulnerability14-03-2024710
MSRC Security UpdateCVE-2024-26201 Microsoft Intune Linux Agent Elevation of Privilege Vulnerability14-03-2024711
MSRC Security UpdateCVE-2024-26246 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability14-03-2024712
MSRC Security UpdateCVE-2024-26163 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability14-03-2024713
Consiglio Federale CH La Cancelleria federale pubblica l’aggiudicazione relativa al bando OMC «ALPIN 3.0» 13-03-2024714
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution12-03-2024715
Center of Internet SecurityCritical Patches Issued for Microsoft Products, March 13, 202412-03-2024716
MSRC Security UpdateCVE-2024-21448 Microsoft Teams for Android Information Disclosure Vulnerability12-03-2024717
MSRC Security UpdateCVE-2024-21432 Windows Update Stack Elevation of Privilege Vulnerability12-03-2024718
MSRC Security UpdateCVE-2024-21431 Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass Vulnerability12-03-2024719
MSRC Security UpdateCVE-2024-21433 Windows Print Spooler Elevation of Privilege Vulnerability12-03-2024720
MSRC Security UpdateCVE-2024-21434 Microsoft Windows SCSI Class System File Elevation of Privilege Vulnerability12-03-2024721
MSRC Security UpdateCVE-2024-21436 Windows Installer Elevation of Privilege Vulnerability12-03-2024722
MSRC Security UpdateCVE-2024-21437 Windows Graphics Component Elevation of Privilege Vulnerability12-03-2024723
MSRC Security UpdateCVE-2024-21440 Microsoft ODBC Driver Remote Code Execution Vulnerability12-03-2024724
MSRC Security UpdateCVE-2024-26176 Windows Kernel Elevation of Privilege Vulnerability12-03-2024725
MSRC Security UpdateCVE-2024-26160 Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability12-03-2024726
MSRC Security UpdateCVE-2024-21419 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability12-03-2024727
MSRC Security UpdateCVE-2023-35372 Microsoft Office Visio Remote Code Execution Vulnerability12-03-2024728
MSRC Security UpdateCVE-2023-36866 Microsoft Office Visio Remote Code Execution Vulnerability12-03-2024729
MSRC Security UpdateCVE-2024-26165 Visual Studio Code Elevation of Privilege Vulnerability12-03-2024730
MSRC Security UpdateCVE-2024-26204 Outlook for Android Information Disclosure Vulnerability12-03-2024731
MSRC Security UpdateCVE-2023-28746 Intel: CVE-2023-28746 Register File Data Sampling (RFDS)12-03-2024732
MSRC Security UpdateCVE-2024-26185 Windows Compressed Folder Tampering Vulnerability12-03-2024733
MSRC Security UpdateCVE-2024-26182 Windows Kernel Elevation of Privilege Vulnerability12-03-2024734
MSRC Security UpdateCVE-2024-26181 Windows Kernel Denial of Service Vulnerability12-03-2024735
MSRC Security UpdateCVE-2024-26162 Microsoft ODBC Driver Remote Code Execution Vulnerability12-03-2024736
MSRC Security UpdateCVE-2024-26178 Windows Kernel Elevation of Privilege Vulnerability12-03-2024737
MSRC Security UpdateCVE-2024-26177 Windows Kernel Information Disclosure Vulnerability12-03-2024738
MSRC Security UpdateCVE-2024-26174 Windows Kernel Information Disclosure Vulnerability12-03-2024739
MSRC Security UpdateCVE-2024-26173 Windows Kernel Elevation of Privilege Vulnerability12-03-2024740
MSRC Security UpdateCVE-2024-26170 Windows Composite Image File System (CimFS) Elevation of Privilege Vulnerability12-03-2024741
MSRC Security UpdateCVE-2024-26169 Windows Error Reporting Service Elevation of Privilege Vulnerability12-03-2024742
MSRC Security UpdateCVE-2024-26166 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability12-03-2024743
MSRC Security UpdateCVE-2024-21427 Windows Kerberos Security Feature Bypass Vulnerability12-03-2024744
MSRC Security UpdateCVE-2024-26199 Microsoft Office Elevation of Privilege Vulnerability12-03-2024745
MSRC Security UpdateCVE-2024-21408 Windows Hyper-V Denial of Service Vulnerability12-03-2024746
MSRC Security UpdateCVE-2024-21445 Windows USB Print Driver Elevation of Privilege Vulnerability12-03-2024747
MSRC Security UpdateADV990001 Latest Servicing Stack Updates12-03-2024748
MSRC Security UpdateCVE-2024-20671 Microsoft Defender Security Feature Bypass Vulnerability12-03-2024749
MSRC Security UpdateCVE-2024-21411 Skype for Consumer Remote Code Execution Vulnerability12-03-2024750
MSRC Security UpdateCVE-2024-21418 Software for Open Networking in the Cloud (SONiC) Elevation of Privilege Vulnerability12-03-2024751
MSRC Security UpdateCVE-2024-21421 Azure SDK Spoofing Vulnerability12-03-2024752
MSRC Security UpdateCVE-2024-21426 Microsoft SharePoint Server Remote Code Execution Vulnerability12-03-2024753
MSRC Security UpdateCVE-2024-21429 Windows USB Hub Driver Remote Code Execution Vulnerability12-03-2024754
MSRC Security UpdateCVE-2024-21430 Windows USB Attached SCSI (UAS) Protocol Remote Code Execution Vulnerability12-03-2024755
MSRC Security UpdateCVE-2024-21438 Microsoft AllJoyn API Denial of Service Vulnerability12-03-2024756
MSRC Security UpdateCVE-2024-21439 Windows Telephony Server Elevation of Privilege Vulnerability12-03-2024757
MSRC Security UpdateCVE-2024-21441 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability12-03-2024758
MSRC Security UpdateCVE-2024-21442 Windows USB Print Driver Elevation of Privilege Vulnerability12-03-2024759
MSRC Security UpdateCVE-2024-21443 Windows Kernel Elevation of Privilege Vulnerability12-03-2024760
MSRC Security UpdateCVE-2024-21444 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability12-03-2024761
MSRC Security UpdateCVE-2024-21446 NTFS Elevation of Privilege Vulnerability12-03-2024762
MSRC Security UpdateCVE-2024-21407 Windows Hyper-V Remote Code Execution Vulnerability12-03-2024763
MSRC Security UpdateCVE-2024-21450 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability12-03-2024764
MSRC Security UpdateCVE-2024-21451 Microsoft ODBC Driver Remote Code Execution Vulnerability12-03-2024765
MSRC Security UpdateCVE-2024-26197 Windows Standards-Based Storage Management Service Denial of Service Vulnerability12-03-2024766
MSRC Security UpdateCVE-2024-26159 Microsoft ODBC Driver Remote Code Execution Vulnerability12-03-2024767
MSRC Security UpdateCVE-2024-26190 Microsoft QUIC Denial of Service Vulnerability12-03-2024768
MSRC Security UpdateCVE-2024-26198 Microsoft Exchange Server Remote Code Execution Vulnerability12-03-2024769
MSRC Security UpdateCVE-2024-26201 Microsoft Intune Linux Agent Elevation of Privilege Vulnerability12-03-2024770
MSRC Security UpdateCVE-2024-26203 Azure Data Studio Elevation of Privilege Vulnerability12-03-2024771
MSRC Security UpdateCVE-2024-26161 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability12-03-2024772
MSRC Security UpdateCVE-2024-26164 Microsoft Django Backend for SQL Server Remote Code Execution Vulnerability12-03-2024773
MSRC Security UpdateCVE-2024-21330 Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability12-03-2024774
MSRC Security UpdateCVE-2024-21334 Open Management Infrastructure (OMI) Remote Code Execution Vulnerability12-03-2024775
MSRC Security UpdateCVE-2024-21390 Microsoft Authenticator Elevation of Privilege Vulnerability12-03-2024776
MSRC Security UpdateCVE-2024-21400 Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability12-03-2024777
MSRC Security UpdateCVE-2024-21392 .NET and Visual Studio Denial of Service Vulnerability12-03-2024778
MSRC Security UpdateCVE-2024-21435 Windows OLE Remote Code Execution Vulnerability12-03-2024779
Unit42Threat Group Assessment: Muddled Libra (Updated)08-03-2024780
Microsoft SecurityUpdate on Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard08-03-2024781
MSRC Security UpdateCVE-2024-217607-03-2024782
MSRC Security UpdateCVE-2024-217407-03-2024783
MSRC Security UpdateCVE-2024-217307-03-2024784
MSRC Security UpdateCVE-2024-26167 Microsoft Edge for Android Spoofing Vulnerability07-03-2024785
Consiglio Federale CH Attacco hacker contro Xplain: l’Ufficio federale della cibersicurezza pubblica un rapporto sull’analisi dei dati 07-03-2024786
Google TAGTAG Bulletin: Q1 202406-03-2024787
Center of Internet SecurityMultiple Vulnerabilities in Apple Products Could Allow for Privilege Escalation.05-03-2024788
MSRC Security UpdateCVE-2024-21378 Microsoft Outlook Remote Code Execution Vulnerability05-03-2024789
Center of Internet SecurityMultiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution05-03-2024790
Unit42Wireshark Tutorial: Exporting Objects From a Pcap01-03-2024791
MSRC Security UpdateCVE-2024-21410 Microsoft Exchange Server Elevation of Privilege Vulnerability01-03-2024792
MSRC Security UpdateChromium: CVE-2024-1939 Type Confusion in V829-02-2024793
MSRC Security UpdateChromium: CVE-2024-1938 Type Confusion in V829-02-2024794
Unit42The Art of Domain Deception: Bifrost's New Tactic to Deceive Users29-02-2024795
Microsoft SecurityFaye’s Journey: From Security PM to Diversity Advocate at Microsoft29-02-2024796
MSRC Security UpdateCVE-2024-26196 Microsoft Edge for Android (Chromium-based) Information Disclosure Vulnerability29-02-2024797
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution28-02-2024798
MSRC Security UpdateCVE-2024-21626 GitHub: CVE-2024-21626 Container breakout through process.cwd trickery and leaked fds28-02-2024799
MSRC Security UpdateCVE-2024-21338 Windows Kernel Elevation of Privilege Vulnerability28-02-2024800
Microsoft SecurityMicrosoft boosts its Microsoft 365 Insider Builds on Windows Bounty Program with higher awards and an expanded scope27-02-2024801
Consiglio Federale CH Un impegno a favore dell’educazione, della ricerca e dell’innovazione in Svizzera 27-02-2024802
Microsoft SecurityFrom Indiana Jones to Cybersecurity: The Inspiring Journey of Devin26-02-2024803
MSRC Security UpdateChromium: CVE-2024-1676 Inappropriate implementation in Navigation23-02-2024804
MSRC Security UpdateChromium: CVE-2024-1675 Insufficient policy enforcement in Download23-02-2024805
MSRC Security UpdateChromium: CVE-2024-1674 Inappropriate implementation in Navigation23-02-2024806
MSRC Security UpdateChromium: CVE-2024-1673 Use after free in Accessibility23-02-2024807
MSRC Security UpdateChromium: CVE-2024-1672 Inappropriate implementation in Content Security Policy23-02-2024808
MSRC Security UpdateChromium: CVE-2024-1671 Inappropriate implementation in Site Isolation23-02-2024809
MSRC Security UpdateChromium: CVE-2024-1670 Use after free in Mojo23-02-2024810
MSRC Security UpdateChromium: CVE-2024-1669 Out of bounds memory access in Blink23-02-2024811
Center of Internet SecurityA Vulnerability in Apache OFBiz Could Allow for Remote Code Execution23-02-2024812
MSRC Security UpdateCVE-2024-26188 Microsoft Edge (Chromium-based) Spoofing Vulnerability23-02-2024813
MSRC Security UpdateCVE-2024-21307 Remote Desktop Client Remote Code Execution Vulnerability23-02-2024814
MSRC Security UpdateCVE-2024-20677 Microsoft Office Remote Code Execution Vulnerability23-02-2024815
MSRC Security UpdateCVE-2024-26192 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability23-02-2024816
MSRC Security UpdateCVE-2024-21423 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability23-02-2024817
Center of Internet SecurityA Vulnerability in Junos OS Could Allow for Remote Code Execution22-02-2024818
Center of Internet SecurityMultiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution22-02-2024819
Center of Internet SecurityMultiple Vulnerabilities in ConnectWise ScreenConnect Could Allow for Remote Code Execution22-02-2024820
Consiglio Federale CH Migrazione verso Microsoft 365: introduzione nelle prime unità amministrative 22-02-2024821
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution21-02-2024822
Consiglio Federale CH Sostegno ai media indipendente dal canale di diffusione: proposte del Consiglio federale 21-02-2024823
MSRC Security UpdateCVE-2024-21315 Microsoft Defender for Endpoint Protection Elevation of Privilege Vulnerability20-02-2024824
Microsoft SecurityAn Obsession With Impact: The Inspiring Journey of a Dreamer That Led to a Career at Microsoft20-02-2024825
MSRC Security UpdateCVE-2023-36019 Microsoft Power Platform Connector Spoofing Vulnerability16-02-2024826
FR-CERT AlertesCERTFR-2024-ALE-005 : [MàJ] Vulnérabilité dans Microsoft Outlook (15 février 2024)15-02-2024827
Microsoft SecurityNew Security Advisory Tab Added to the Microsoft Security Update Guide15-02-2024828
Google TAGTool of First Resort: Israel-Hamas War in Cyber14-02-2024829
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution13-02-2024830
Center of Internet SecurityCritical Patches Issued for Microsoft Products, February 13, 202413-02-2024831
FR-CERT AlertesCERTFR-2024-ALE-004 : [MàJ] Vulnérabilité dans Fortinet FortiOS (09 février 2024)09-02-2024832
Center of Internet SecurityMultiple Vulnerabilities in FortiOS Could Allow for Remote Code Execution09-02-2024833
Consiglio Federale CH Il 13,3% delle persone occupate non utilizza mai strumenti informatici nello svolgimento del proprio lavoro 08-02-2024834
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution06-02-2024835
Google TAGBuying Spying: How the commercial surveillance industry works and what can be done about it06-02-2024836
FR-CERT AlertesCERTFR-2024-ALE-003 : [MàJ] Incident affectant les solutions AnyDesk (05 février 2024)05-02-2024837
Consiglio Federale CH «Autotest sulla naturalizzazione»: la SEM dà il via alla fase pilota 01-02-2024838
Center of Internet SecurityMultiple Vulnerabilities in Ivanti Products Could Allow for Remote Code Execution31-01-2024839
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution30-01-2024840
Center of Internet SecurityA Vulnerability in Trend Micro uiAirSupport Could Allow for Arbitrary Code Execution30-01-2024841
Microsoft SecurityCongratulations to the Top MSRC 2023 Q4 Security Researchers!30-01-2024842
Center of Internet SecurityMultiple Vulnerabilities in Jenkins Could Allow for Remote Code Execution29-01-2024843
NCSCThe near-term impact of AI on the cyber threat25-01-2024844
Consiglio Federale CH L’Autorità federale di vigilanza sulle fondazioni offre un servizio chatbot basato sull’intelligenza artificiale 25-01-2024845
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution23-01-2024846
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution23-01-2024847
Google TAGTAG Bulletin: Q4 202319-01-2024848
Microsoft SecurityMicrosoft Actions Following Attack by Nation State Actor Midnight Blizzard19-01-2024849
Google TAGRussian threat group COLDRIVER expands its targeting of Western officials to include the use of malware18-01-2024850
Consiglio Federale CH Diverse pagine web dell’Amministrazione federale temporaneamente irraggiungibili a causa di un attacco DDoS 17-01-2024851
FR-CERT AlertesCERTFR-2024-ALE-002 : [MàJ] Multiples Vulnérabilités dans GitLab (12 janvier 2024)12-01-2024852
FR-CERT AlertesCERTFR-2024-ALE-001 : [MàJ] Multiples vulnérabilités dans Ivanti Connect Secure et Policy Secure Gateways (11 janvier 2024)11-01-2024853
Consiglio Federale CH Al via in due Cantoni pilota il nuovo sistema di accesso ai servizi delle autorità svizzere 11-01-2024854
Microsoft SecurityBlueHat India Call for Papers is Now Open!08-01-2024855
Microsoft SecurityMicrosoft addresses App Installer abuse28-12-2023856
Microsoft SecurityAzure Serial Console Attack and Defense - Part 219-12-2023857
Consiglio Federale CH La BAC riconsegna la bandiera durante una cerimonia militare 19-12-2023858
Consiglio Federale CH Il Consiglio federale vuole ridurre i rischi geopolitici legati all'infrastruttura digitale 15-12-2023859
Consiglio Federale CH Meno aiuti indiretti per la stampa locale e regionale 15-12-2023860
FR-CERT AlertesCERTFR-2023-ALE-013 : Vulnérabilité dans Apache Struts 2 (13 décembre 2023)13-12-2023861
Consiglio Federale CH Il DDPS rinnova i suoi siti Internet 11-12-2023862
Consiglio Federale CH Basi per limitare il servizio universale nel traffico postale e dei pagamenti in una situazione di grave penuria di elettricità 08-12-2023863
Consiglio Federale CH Il Consiglio federale pone le basi per la trasformazione digitale della Svizzera 08-12-2023864
Consiglio Federale CH Il Consiglio federale getta le basi per l’ecosistema dei dati svizzero 08-12-2023865
Consiglio Federale CH Il Consiglio federale vuole un accesso Internet veloce per tutta la Svizzera 08-12-2023866
Consiglio Federale CH Scambio di informazioni e community building per rafforzare la resilienza informatica nella Ginevra internazionale 30-11-2023867
Consiglio Federale CH Avviso di pubblicazione 29-11-2023868
Consiglio Federale CH Il Consiglio federale libera le frequenze per le reti mobili locali private 29-11-2023869
Consiglio Federale CH Il Consiglio federale pone in vigore la legge federale concernente l’impiego di mezzi elettronici per l’adempimento dei compiti delle autorità 22-11-2023870
Consiglio Federale CH La Svizzera introduce l'USB-C come standard di ricarica unitario 22-11-2023871
Consiglio Federale CH Id-e: il Consiglio federale adotta il messaggio 22-11-2023872
Consiglio Federale CH Nomina dei membri dell’Autorità di controllo indipendente per l’esplorazione radio e l’esplorazione di segnali via cavo 22-11-2023873
Consiglio Federale CH Il Consiglio federale delinea la procedura per la radiocomunicazione mobile nella gamma delle onde millimetriche 22-11-2023874
Consiglio Federale CH Intelligenza artificiale: il Consiglio federale esamina gli approcci normativi 22-11-2023875
Consiglio Federale CH Id-e: Commento della Consigliera federale Elisabeth Baume-Schneider 22-11-2023876
Microsoft SecurityIntroducing the Microsoft Defender Bounty Program21-11-2023877
Microsoft SecurityCelebrating ten years of the Microsoft Bug Bounty program and more than $60M awarded20-11-2023878
Consiglio Federale CH Comitato consultivo Svizzera digitale: le leggi devono promuovere la digitalizzazione 20-11-2023879
Microsoft SecurityReflecting on 20 years of Patch Tuesday17-11-2023880
Google TAGZimbra 0-day used to target international government organizations16-11-2023881
Consiglio Federale CH Rapporto conferma le misure previste contro la diffusione di discorsi di odio 15-11-2023882
Consiglio Federale CH Sorveglianza delle telecomunicazioni: importi forfettari in vigore dal 1° gennaio 2024 15-11-2023883
Consiglio Federale CH Le ordinanze in materia di sorveglianza del traffico delle telecomunicazioni sono adeguate ai progressi tecnologici 15-11-2023884
Microsoft SecurityMicrosoft guidance regarding credentials leaked to GitHub Actions Logs through Azure CLI14-11-2023885
Consiglio Federale CH Attacco hacker alla società Concevis: interessata anche l’Amministrazione federale 14-11-2023886
Consiglio Federale CH Il Consiglio federale respinge l'«iniziativa SSR» ma il canone radio-tv deve diminuire 08-11-2023887
Consiglio Federale CH Rapporto semestrale dell’NCSC: in primo piano il cosiddetto «hacktivismo» 02-11-2023888
Consiglio Federale CH Il consigliere federale Albert Rösti al vertice sull’intelligenza artificiale nel Regno Unito 02-11-2023889
Consiglio Federale CH Rafforzamento della rete mobile in caso di problemi di approvvigionamento elettrico 01-11-2023890
Consiglio Federale CH Il consigliere federale Albert Rösti sarà a Londra e a Parigi alla fine della settimana 31-10-2023891
Consiglio Federale CH Ultima proroga di due anni delle concessioni FM 25-10-2023892
FR-CERT AlertesCERTFR-2023-ALE-012 : [MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway (23 octobre 2023)23-10-2023893
Google TAGGovernment-backed actors exploiting WinRAR vulnerability18-10-2023894
FR-CERT AlertesCERTFR-2023-ALE-011 : [MàJ] Multiples vulnérabilités dans Cisco IOS XE (17 octobre 2023)17-10-2023895
Microsoft SecurityCongratulations to the Top MSRC 2023 Q3 Security Researchers!16-10-2023896
Microsoft SecurityIntroducing the Microsoft AI Bug Bounty Program featuring the AI-powered Bing experience12-10-2023897
Microsoft SecurityMicrosoft Response to Distributed Denial of Service (DDoS) Attacks against HTTP/210-10-2023898
Google TAGTAG Bulletin: Q3 202305-10-2023899
Microsoft SecurityCybersecurity Awareness Month 2023: Elevating Security Together05-10-2023900
FR-CERT AlertesCERTFR-2023-ALE-010 : Multiples vulnérabilités dans Exim (02 octobre 2023)02-10-2023901
Microsoft SecurityMicrosoft’s Response to Open-Source Vulnerabilities - CVE-2023-4863 and CVE-2023-5217 02-10-2023902
Consiglio Federale CH Modifica dell’ordinanza sul coordinamento della trasformazione digitale e la governance delle TIC in seno all’Amministrazione federale 29-09-2023903
Microsoft SecurityJourney Down Under: How Rocco Became Australia’s Premier Hacker25-09-2023904
Google TAG0-days exploited by commercial surveillance vendor in Egypt22-09-2023905
Microsoft SecurityMicrosoft mitigated exposure of internal information in a storage account due to overly-permissive SAS token18-09-2023906
Consiglio Federale CH La Confederazione dà avvio a un esperimento pilota su Mastodon 12-09-2023907
Consiglio Federale CH Protezione contro le radiazioni della telefonia mobile: apre il servizio di consulenza 08-09-2023908
Google TAGActive North Korean campaign targeting security researchers07-09-2023909
Microsoft SecurityResults of Major Technical Investigations for Storm-0558 Key Acquisition06-09-2023910
Consiglio Federale CH Oggi entra in vigore il nuovo diritto in materia di protezione dei dati 01-09-2023911
Consiglio Federale CH Sporta una denuncia penale per la fuga di dati presso Xplain che ha interessato frammenti del programma di allestimento di giornali e di rapporti della polizia militare 24-08-2023912
Consiglio Federale CH Attacco hacker contro la società Xplain: il Consiglio federale conferisce un mandato d’inchiesta 23-08-2023913
Consiglio Federale CH Digitalizzazione della dogana: Svizzera e Austria concordano un processo doganale di base comune 18-08-2023914
Consiglio Federale CH Programma nazionale per la digitalizzazione del settore sanitario: incontro del Comitato consultivo Svizzera digitale 17-08-2023915
Microsoft SecurityAzure Serial Console Attack and Defense - Part 110-08-2023916
Microsoft SecurityUpdating our Vulnerability Severity Classification for AI Systems08-08-2023917
Microsoft SecurityCongratulations to the MSRC 2023 Most Valuable Security Researchers!08-08-2023918
Microsoft SecurityMicrosoft Bug Bounty Program Year in Review: $13.8M in Rewards07-08-2023919
Microsoft SecurityMicrosoft mitigates Power Platform Custom Code information disclosure vulnerability04-08-2023920
Google TAGTAG Bulletin: Q2 202331-07-2023921
Google TAGThe ups and downs of 0-days27-07-2023922
Microsoft SecurityBlueHat October 2023 Call for Papers is Now Open!27-07-2023923
FR-CERT AlertesCERTFR-2023-ALE-009 : [MàJ] Multiples vulnérabilités dans Ivanti Endpoint Manager Mobile (26 juillet 2023)26-07-2023924
NCSCACD - The Sixth Year24-07-2023925
Microsoft SecurityUpdated Researcher Portal Submission Form: Discover the New Fields in the Submission Form20-07-2023926
FR-CERT AlertesCERTFR-2023-ALE-008 : [MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway (19 juillet 2023)19-07-2023927
FR-CERT AlertesCERTFR-2023-ALE-007 : [MàJ] Vulnérabilité dans Zimbra Collaboration Suite (17 juillet 2023)17-07-2023928
Microsoft SecurityFrom Bounty Leaderboards to Microsoft Security Researcher, Meet Cameron Vincent!17-07-2023929
Microsoft SecurityWhat to expect when reporting vulnerabilities to Microsoft14-07-2023930
Microsoft SecurityCongratulations to the Top MSRC 2023 Q2 Security Researchers!14-07-2023931
FR-CERT AlertesCERTFR-2023-ALE-006 : Vulnérabilité dans les produits Microsoft (12 juillet 2023)12-07-2023932
Consiglio Federale CH Attacco hacker contro Xplain: pubblicato nel dark web un estratto del sistema d’informazione «HOOGAN» del 2015 – le persone interessate saranno informate 12-07-2023933
Microsoft SecurityMicrosoft mitigates China-based threat actor Storm-0558 targeting of customer email11-07-2023934
FR-CERT AlertesCERTFR-2023-ALE-005 : Synthèse sur l’exploitation d’une vulnérabilité dans MOVEit Transfer (05 juillet 2023)05-07-2023935
Consiglio Federale CH Prima borsa dell’innovazione GovTech 05-07-2023936
Microsoft SecurityBreaking Barriers: Aditi’s Journey Through Sight Loss to Microsoft AI Innovator28-06-2023937
Consiglio Federale CH Apertura del dominio ".swiss" alle persone fisiche 28-06-2023938
Consiglio Federale CH Attacco hacker contro Xplain: il Consiglio federale istituisce uno stato maggiore di crisi politico-strategico per la fuga di dati 28-06-2023939
Consiglio Federale CH Il Consiglio federale prosegue i lavori per una rete a banda ultra larga in tutta la Svizzera 28-06-2023940
Consiglio Federale CH CFR - I giovani e il razzismo: punto della situazione e possibili strategie di prevenzione 26-06-2023941
NCSCCyber Threat Report: UK Legal Sector21-06-2023942
Microsoft SecurityPotential Risk of Privilege Escalation in Azure AD Applications20-06-2023943
Consiglio Federale CH Ampliamento del sistema di chiamata d'emergenza in Svizzera 20-06-2023944
Microsoft SecurityMicrosoft Response to Layer 7 Distributed Denial of Service (DDoS) Attacks16-06-2023945
Microsoft SecurityMicrosoft mitigates set of cross-site scripting (XSS) vulnerabilities in Azure Bastion and Azure Container Registry14-06-2023946
Consiglio Federale CH Attacco hacker contro Xplain: le prime analisi dei dati indicano che occorre intervenire 14-06-2023947
FR-CERT AlertesCERTFR-2023-ALE-004 : Vulnérabilité dans les produits Fortinet (13 juin 2023)13-06-2023948
Consiglio Federale CH Attacco DDoS contro l’Amministrazione federale: diversi siti Internet e applicazioni non sono accessibili 12-06-2023949
Consiglio Federale CH Il Consiglio federale approva l’accordo tra la Confederazione e i Cantoni per il finanziamento di progetti di digitalizzazione 09-06-2023950
Consiglio Federale CH Rapporto sulla sicurezza informatica della Confederazione nel 2022 09-06-2023951
Microsoft SecurityHey Yara, find some vulnerabilities08-06-2023952
Consiglio Federale CH Attacco hacker alla ditta Xplain: colpita anche l’Amministrazione federale 08-06-2023953
Consiglio Federale CH Scenari per lo sviluppo futuro di un'agenzia di stampa nazionale 02-06-2023954
Consiglio Federale CH Servizio universale della Posta nel settore del traffico dei pagamenti: requisiti soddisfatti 01-06-2023955
Consiglio Federale CH Preoccupazioni digitali al centro del dibattito dello Swiss IGF 23-05-2023956
Microsoft SecurityAnnouncing The BlueHat Podcast: Listen and Subscribe Now!17-05-2023957
Consiglio Federale CH Rapporto semestrale dell’NCSC: in primo piano, la cibersicurezza presso le PMI 11-05-2023958
Microsoft SecurityGuidance related to Secure Boot Manager changes associated with CVE-2023-2493209-05-2023959
Consiglio Federale CH Avviso di pubblicazione - Rapporto sulla trasmissione di informazioni da parte dell’UFIT nel caso di decreti di edizione emanati nell’ambito di procedimenti penali 08-05-2023960
Google TAGTAG Bulletin: Q1 202301-05-2023961
Consiglio Federale CH Il Consiglio federale pianifica una valutazione complessiva della SSR 26-04-2023962
Consiglio Federale CH Definiti nuovi progetti chiave TDT 20-04-2023963
NCSCThe threat from commercial cyber proliferation19-04-2023964
Google TAGUkraine remains Russia’s biggest cyber focus in 202319-04-2023965
Microsoft SecurityMicrosoft Vulnerability Severity Classification for Online Services Publication18-04-2023966
Consiglio Federale CH Politica digitale dell'UE: analisi degli effetti sulla Svizzera 18-04-2023967
Microsoft SecurityCongratulations to the Top MSRC 2023 Q1 Security Researchers!13-04-2023968
Consiglio Federale CH Il Consiglio federale e i Cantoni definiscono la nuova ciberstrategia nazionale 13-04-2023969
Microsoft SecurityBest practices regarding Azure Storage Keys, Azure Functions, and Azure Role Based Access11-04-2023970
Google TAGHow we’re protecting users from government-backed attacks from North Korea05-04-2023971
Consiglio Federale CH Grandi piattaforme di comunicazione: il Consiglio federale auspica una regolamentazione 05-04-2023972
FR-CERT AlertesCERTFR-2023-ALE-003 : [MàJ] Compromission de l’application 3CX Desktop App (31 mars 2023)31-03-2023973
Google TAGSpyware vendors use 0-days and n-days against popular platforms29-03-2023974
Microsoft SecurityGuidance on Potential Misconfiguration of Authorization of Multi-Tenant Applications that use Azure AD29-03-2023975
Consiglio Federale CH Concluso il primo GovTech Hackathon per la trasformazione digitale della Svizzera 27-03-2023976
Consiglio Federale CH Le attualità dell’UFPD cambiano veste 23-03-2023977
Consiglio Federale CH CFR - Piattaforma di segnalazione dei discorsi d’odio razzisti online: un primo bilancio dopo un anno 21-03-2023978
FR-CERT AlertesCERTFR-2023-ALE-002 : [MàJ] Vulnérabilité dans Microsoft Outlook (15 mars 2023)15-03-2023979
Google TAGMagniber ransomware actors used a variant of Microsoft SmartScreen bypass14-03-2023980
FR-CERT AlertesCERTFR-2023-ALE-001 : Vulnérabilité dans Fortinet FortiOS (14 mars 2023)14-03-2023981
Microsoft SecurityMicrosoft Mitigates Outlook Elevation of Privilege Vulnerability14-03-2023982
Consiglio Federale CH Primo Linked Data Day dell'Amministrazione federale 09-03-2023983
Consiglio Federale CH Commissione ONU sulla condizione delle donne: la Svizzera sottolinea l’importanza della digitalizzazione per la parità di genere 06-03-2023984
Consiglio Federale CH Sistemi d’informazione del DDPS: il Consiglio federale adegua le basi giuridiche 03-03-2023985
Consiglio Federale CH L’esercito trasferirà l’informatica dell’amministrazione all’Ufficio federale dell’informatica e della telecomunicazione 03-03-2023986
Microsoft SecurityConfiguring host-level audit logging for AKS VMSS01-03-2023987
Microsoft SecurityAzure Kubernetes Service (AKS) Threat Hunting01-03-2023988
Microsoft SecurityFirst steps in CHERIoT Security Research28-02-2023989
Consiglio Federale CH Importi forfettari per la sorveglianza del traffico delle telecomunicazioni: avviata la consultazione 22-02-2023990
Google TAGFog of war: how the Ukraine conflict transformed the cyber threat landscape16-02-2023991
Consiglio Federale CH Piattaforma per la comunicazione elettronica nella giustizia: il Consiglio federale adotta il messaggio 15-02-2023992
Consiglio Federale CH La Confederazione introduce Microsoft 365 15-02-2023993
Microsoft SecurityNew MSRC Blog Site08-02-2023994
Microsoft SecurityBlueHat 2023: Connecting the security research community with Microsoft06-02-2023995
FR-CERT AlertesCERTFR-2023-ALE-015 : [MàJ] Campagne d’exploitation d’une vulnérabilité affectant VMware ESXi (03 février 2023)03-02-2023996
Microsoft SecurityMicrosoft Investigation - Threat actor consent phishing campaign abusing the verified publisher process31-01-2023997
Consiglio Federale CH Radio locali e TV regionali: avvio della gara pubblica per le nuove concessioni 30-01-2023998
Google TAGOver 50,000 instances of DRAGONBRIDGE activity disrupted in 202226-01-2023999

Le fonti

Questa selezione di advisories è una lista ordinata per data di tutte le pubblicazioni dalle seguenti fonti
  • US-CERT CISA
  • NCSC
  • Center of Internet Security
  • FR-CERT Alertes
  • FR-CERT Avis
  • EU-ENISA Publications
  • Google TAG
  • Microsoft Security
  • SANS
  • Unit42
  • MSRC Security Update
  • CERT-Bund DE
  • CSIRT IT
  • Consiglio Federale CH

Questo script colleziona ogni rivendicazione criminale esattamente come esposta dalle fonti (modello "As Is"), in un database SQL per creare un feed permanente, che può anche essere seguito con tecnologia RSS.
Il motore è basato sul progetto ransomFeed, fork in GitHub.