CSIRT IT | Vulnerabilità in prodotti Citrix | 26-08-2025 | 0 |
CERT-Bund DE | [NEU] [mittel] TeamViewer: Schwachstelle ermöglicht Manipulation von Dateien | 26-08-2025 | 1 |
CERT-Bund DE | [NEU] [hoch] QNAP NAS (File Station 5): Mehrere Schwachstellen | 26-08-2025 | 2 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen | 26-08-2025 | 3 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux (aide): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 26-08-2025 | 4 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen | 26-08-2025 | 5 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen | 26-08-2025 | 6 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen | 26-08-2025 | 7 |
CERT-Bund DE | [UPDATE] [hoch] Microsoft Developer Tools und git: Mehrere Schwachstellen | 26-08-2025 | 8 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux (gdk-pixbuf): Schwachstelle ermöglicht Denial of Service | 26-08-2025 | 9 |
CERT-Bund DE | [NEU] [mittel] ImageMagick: Mehrere Schwachstellen | 26-08-2025 | 10 |
CERT-Bund DE | [NEU] [hoch] IBM QRadar SIEM Komponente: Mehrere Schwachstellen | 26-08-2025 | 11 |
CERT-Bund DE | [NEU] [hoch] OpenText Enterprise Security Manager: Schwachstelle ermöglicht Cross-Site Scripting | 26-08-2025 | 12 |
CERT-Bund DE | [NEU] [mittel] Microsoft GitHub Enterprise: Mehrere Schwachstellen | 26-08-2025 | 13 |
CERT-Bund DE | [UPDATE] [mittel] Citrix Systems Virtual Apps and Desktops: Mehrere Schwachstellen | 26-08-2025 | 14 |
CERT-Bund DE | [UPDATE] [mittel] Oracle Java SE: Mehrere Schwachstellen | 26-08-2025 | 15 |
CERT-Bund DE | [UPDATE] [mittel] WebKitGTK and WPE WebKit: Mehrere Schwachstellen | 26-08-2025 | 16 |
CERT-Bund DE | [UPDATE] [mittel] ffmpeg: Mehrere Schwachstellen | 26-08-2025 | 17 |
CERT-Bund DE | [UPDATE] [mittel] ProFTPD: Schwachstelle ermöglicht Denial of Service | 26-08-2025 | 18 |
CERT-Bund DE | [NEU] [UNGEPATCHT] [kritisch] D-LINK Router DI-7400G+ und DIR-650IN: Mehrere Schwachstellen | 26-08-2025 | 19 |
CERT-Bund DE | [UPDATE] [mittel] OpenText Enterprise Security Manager: Schwachstelle ermöglicht Offenlegung von Informationen | 26-08-2025 | 20 |
CERT-Bund DE | [UPDATE] [mittel] Arista EOS: Mehrere Schwachstellen | 26-08-2025 | 21 |
CERT-Bund DE | [UPDATE] [mittel] vim: Mehrere Schwachstellen ermöglichen Denial of Service | 26-08-2025 | 22 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 26-08-2025 | 23 |
CERT-Bund DE | [UPDATE] [hoch] Mozilla Firefox und Thunderbird: Mehrere Schwachstellen | 26-08-2025 | 24 |
CERT-Bund DE | [UPDATE] [mittel] ffmpeg: Schwachstelle ermöglicht Denial of Service | 26-08-2025 | 25 |
CERT-Bund DE | [UPDATE] [mittel] Firebird: Mehrere Schwachstellen | 26-08-2025 | 26 |
CERT-Bund DE | [UPDATE] [hoch] PostgreSQL: Mehrere Schwachstellen | 26-08-2025 | 27 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 26-08-2025 | 28 |
CERT-Bund DE | [UPDATE] [mittel] Apache Tomcat: Mehrere Schwachstellen ermöglichen Denial of Service | 26-08-2025 | 29 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 26-08-2025 | 30 |
CERT-Bund DE | [UPDATE] [niedrig] NGINX: Schwachstelle ermöglicht Offenlegung von Informationen | 26-08-2025 | 31 |
CERT-Bund DE | [UPDATE] [niedrig] ffmpeg: Schwachstelle ermöglicht Offenlegung von Informationen | 26-08-2025 | 32 |
CERT-Bund DE | [UPDATE] [mittel] PAM: Schwachstelle ermöglicht Privilegieneskalation | 26-08-2025 | 33 |
CERT-Bund DE | [UPDATE] [hoch] libarchive: Schwachstelle ermöglicht Denial of Service und potenziell Codeausführung | 26-08-2025 | 34 |
CERT-Bund DE | [UPDATE] [mittel] ffmpeg: Schwachstelle ermöglicht Denial of Service | 26-08-2025 | 35 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux (libxslt): Schwachstelle ermöglicht Codeausführung | 26-08-2025 | 36 |
CERT-Bund DE | [UPDATE] [mittel] Apache Tomcat: Mehrere Schwachstellen | 26-08-2025 | 37 |
CERT-Bund DE | [UPDATE] [hoch] ProFTPD: Schwachstelle ermöglicht Privilegieneskalation | 26-08-2025 | 38 |
CERT-Bund DE | [UPDATE] [hoch] WebKitGTK: Mehrere Schwachstellen | 26-08-2025 | 39 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 26-08-2025 | 40 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux (pam): Schwachstelle ermöglicht Offenlegung von Informationen | 26-08-2025 | 41 |
CERT-Bund DE | [UPDATE] [mittel] Python: Schwachstelle ermöglicht Denial of Service | 26-08-2025 | 42 |
CERT-Bund DE | [UPDATE] [hoch] RADIUS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 26-08-2025 | 43 |
CERT-Bund DE | [UPDATE] [hoch] Red Hat Enterprise Linux: Mehrere Schwachstellen | 26-08-2025 | 44 |
CERT-Bund DE | [UPDATE] [mittel] GNU libc: Schwachstelle ermöglicht Codeausführung | 26-08-2025 | 45 |
CERT-Bund DE | [UPDATE] [hoch] ffmpeg: Mehrere Schwachstellen | 26-08-2025 | 46 |
CERT-Bund DE | [UPDATE] [UNGEPATCHT] [mittel] ImageMagick: Schwachstelle ermöglicht Denial of Service | 26-08-2025 | 47 |
CERT-Bund DE | [UPDATE] [niedrig] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 26-08-2025 | 48 |
CERT-Bund DE | [UPDATE] [hoch] ffmpeg: Mehrere Schwachstellen ermöglichen Denial of Service | 26-08-2025 | 49 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen | 26-08-2025 | 50 |
CERT-Bund DE | [UPDATE] [mittel] libxml2: Schwachstelle ermöglicht Denial of Service | 26-08-2025 | 51 |
SANS | ISC Stormcast For Tuesday, August 26th, 2025 https://isc.sans.edu/podcastdetail/9586, (Tue, Aug 26th) | 26-08-2025 | 52 |
EU-ENISA Publications | Multiples vulnérabilités dans Citrix NetScaler ADC et NetScaler Gateway (26 août 2025) | 26-08-2025 | 53 |
FR-CERT Avis | Multiples vulnérabilités dans Qnap File Station (26 août 2025) | 26-08-2025 | 54 |
EU-ENISA Publications | Multiples vulnérabilités dans Qnap File Station (26 août 2025) | 26-08-2025 | 55 |
FR-CERT Avis | Multiples vulnérabilités dans Citrix NetScaler ADC et NetScaler Gateway (26 août 2025) | 26-08-2025 | 56 |
FR-CERT Alertes | Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway (26 août 2025) | 26-08-2025 | 57 |
Unit42 | Insights: Telling You What We Really Think | 25-08-2025 | 58 |
CSIRT IT | Salesforce: risolte vulnerabilità in Tableau | 25-08-2025 | 59 |
US-CERT CISA | CISA Adds Three Known Exploited Vulnerabilities to Catalog | 25-08-2025 | 60 |
CERT-Bund DE | [NEU] [mittel] Liferay Portal: Mehrere Schwachstellen | 25-08-2025 | 61 |
CERT-Bund DE | [NEU] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 25-08-2025 | 62 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifischen Angriff | 25-08-2025 | 63 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service oder unspezifischer Angriff | 25-08-2025 | 64 |
CERT-Bund DE | [UPDATE] [mittel] QT: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 25-08-2025 | 65 |
CERT-Bund DE | [UPDATE] [mittel] QT: Schwachstelle ermöglicht Denial of Service | 25-08-2025 | 66 |
CERT-Bund DE | [UPDATE] [mittel] QT: Schwachstelle ermöglicht Denial of Service | 25-08-2025 | 67 |
CERT-Bund DE | [UPDATE] [mittel] QT: Schwachstelle ermöglicht Denial of Service | 25-08-2025 | 68 |
CERT-Bund DE | [UPDATE] [mittel] QT: Schwachstelle ermöglicht nicht spezifizierten Angriff | 25-08-2025 | 69 |
CERT-Bund DE | [UPDATE] [mittel] QT: Mehrere Schwachstellen | 25-08-2025 | 70 |
CERT-Bund DE | [UPDATE] [hoch] Intel Prozessoren: Mehrere Schwachstellen | 25-08-2025 | 71 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 25-08-2025 | 72 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service | 25-08-2025 | 73 |
CERT-Bund DE | [UPDATE] [niedrig] libTIFF (tiff2ps): Schwachstelle ermöglicht Denial of Service | 25-08-2025 | 74 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Manipulation und Dos | 25-08-2025 | 75 |
CERT-Bund DE | [UPDATE] [niedrig] libTIFF: Schwachstelle ermöglicht einen Denial of Service | 25-08-2025 | 76 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service und nicht spezifizierten Angriff | 25-08-2025 | 77 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 25-08-2025 | 78 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 25-08-2025 | 79 |
CERT-Bund DE | [UPDATE] [mittel] AMD Prozessor: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 25-08-2025 | 80 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen | 25-08-2025 | 81 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen | 25-08-2025 | 82 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 25-08-2025 | 83 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 25-08-2025 | 84 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 25-08-2025 | 85 |
CERT-Bund DE | [UPDATE] [mittel] FasterXML Jackson: Schwachstelle ermöglicht Denial of Service | 25-08-2025 | 86 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen | 25-08-2025 | 87 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service | 25-08-2025 | 88 |
CERT-Bund DE | [UPDATE] [hoch] QT: Schwachstelle ermöglicht Denial of Service | 25-08-2025 | 89 |
CERT-Bund DE | [NEU] [hoch] Tableau Server und Desktop: Mehrere Schwachstellen | 25-08-2025 | 90 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 25-08-2025 | 91 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 25-08-2025 | 92 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen | 25-08-2025 | 93 |
CERT-Bund DE | [UPDATE] [niedrig] libTIFF: Schwachstelle ermöglicht Denial of Service | 25-08-2025 | 94 |
CERT-Bund DE | [UPDATE] [mittel] OpenLDAP: Schwachstelle ermöglicht Denial of Service | 25-08-2025 | 95 |
CERT-Bund DE | [UPDATE] [mittel] OpenLDAP: Mehrere Schwachstellen ermöglichen Denial of Service | 25-08-2025 | 96 |
CERT-Bund DE | [UPDATE] [hoch] Docker Desktop: Schwachstelle ermöglicht Umgehen von Sicherheitsmechanismen | 25-08-2025 | 97 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen | 25-08-2025 | 98 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 25-08-2025 | 99 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 25-08-2025 | 100 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 25-08-2025 | 101 |
CERT-Bund DE | [UPDATE] [niedrig] Linux Kernel: Mehrere Schwachstellen | 25-08-2025 | 102 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 25-08-2025 | 103 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 25-08-2025 | 104 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 25-08-2025 | 105 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 25-08-2025 | 106 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 25-08-2025 | 107 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen | 25-08-2025 | 108 |
CERT-Bund DE | [UPDATE] [hoch] Apache Kafka: Schwachstelle ermöglicht Codeausführung | 25-08-2025 | 109 |
CERT-Bund DE | [UPDATE] [mittel] Squid: Mehrere Schwachstellen ermöglichen Denial of Service | 25-08-2025 | 110 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen | 25-08-2025 | 111 |
CERT-Bund DE | [UPDATE] [mittel] Apache Commons FileUpload: Schwachstelle ermöglicht Denial of Service | 25-08-2025 | 112 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen | 25-08-2025 | 113 |
CERT-Bund DE | [UPDATE] [mittel] Apache Kafka: Mehrere Schwachstellen | 25-08-2025 | 114 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 25-08-2025 | 115 |
CERT-Bund DE | [UPDATE] [hoch] Apache Commons BeanUtils: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 25-08-2025 | 116 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service | 25-08-2025 | 117 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 25-08-2025 | 118 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 25-08-2025 | 119 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 25-08-2025 | 120 |
CERT-Bund DE | [UPDATE] [mittel] GNU libc: Schwachstelle ermöglicht unspezifischen Angriff | 25-08-2025 | 121 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen | 25-08-2025 | 122 |
CERT-Bund DE | [UPDATE] [hoch] ImageMagick: Mehrere Schwachstellen | 25-08-2025 | 123 |
CERT-Bund DE | [UPDATE] [mittel] PowerDNS: Schwachstelle ermöglicht Denial of Service | 25-08-2025 | 124 |
CERT-Bund DE | [UPDATE] [hoch] Ubiquiti UniFi: Mehrere Schwachstellen | 25-08-2025 | 125 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen | 25-08-2025 | 126 |
CERT-Bund DE | [UPDATE] [hoch] Squid: Schwachstelle ermöglicht Codeausführung | 25-08-2025 | 127 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux (unbound): Schwachstelle ermöglicht Manipulation von Daten | 25-08-2025 | 128 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 25-08-2025 | 129 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Manipulation von Daten und Denial of Service | 25-08-2025 | 130 |
CERT-Bund DE | [UPDATE] [mittel] Bouncy Castle: Mehrere Schwachstellen | 25-08-2025 | 131 |
CERT-Bund DE | [UPDATE] [hoch] Google Chrome und Microsoft Edge: Schwachstelle ermöglicht Codeausführung | 25-08-2025 | 132 |
CERT-Bund DE | [UPDATE] [mittel] IBM QRadar SIEM: Mehrere Schwachstellen | 25-08-2025 | 133 |
CERT-Bund DE | [UPDATE] [hoch] Ruby on Rails: Mehrere Schwachstellen | 25-08-2025 | 134 |
CERT-Bund DE | [UPDATE] [niedrig] QEMU: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 25-08-2025 | 135 |
Microsoft Security | postMessaged and Compromised | 25-08-2025 | 136 |
CERT-Bund DE | [UPDATE] [mittel] http/2 Implementierungen: Schwachstelle ermöglicht Denial of Service | 25-08-2025 | 137 |
SANS | ISC Stormcast For Monday, August 25th, 2025 https://isc.sans.edu/podcastdetail/9584, (Mon, Aug 25th) | 25-08-2025 | 138 |
SANS | Reading Location Position Value in Microsoft Word Documents, (Mon, Aug 25th) | 25-08-2025 | 139 |
EU-ENISA Publications | Vulnérabilité dans Liferay (25 août 2025) | 25-08-2025 | 140 |
EU-ENISA Publications | Vulnérabilité dans les produits Moxa (25 août 2025) | 25-08-2025 | 141 |
FR-CERT Avis | Multiples vulnérabilités dans les produits ESET (25 août 2025) | 25-08-2025 | 142 |
FR-CERT Avis | Vulnérabilité dans les produits Moxa (25 août 2025) | 25-08-2025 | 143 |
FR-CERT Avis | Vulnérabilité dans Liferay (25 août 2025) | 25-08-2025 | 144 |
EU-ENISA Publications | Multiples vulnérabilités dans les produits ESET (25 août 2025) | 25-08-2025 | 145 |
EU-ENISA Publications | Vulnérabilité dans Centreon Web (25 août 2025) | 25-08-2025 | 146 |
FR-CERT Avis | Vulnérabilité dans Centreon Web (25 août 2025) | 25-08-2025 | 147 |
SANS | The end of an era: Properly formated IP addresses in all of our data., (Sun, Aug 24th) | 24-08-2025 | 148 |
CSIRT IT | Risolta vulnerabilità in Plex Media Server | 22-08-2025 | 149 |
US-CERT CISA | CISA Requests Public Comment for Updated Guidance on Software Bill of Materials | 22-08-2025 | 150 |
CSIRT IT | Framework di Autenticazione per la Posta Elettronica | 22-08-2025 | 151 |
CERT-Bund DE | [UPDATE] [hoch] Google Chrome / Microsoft Edge: Mehrere Schwachstellen | 22-08-2025 | 152 |
CERT-Bund DE | [UPDATE] [hoch] Google Chrome und Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung | 22-08-2025 | 153 |
CERT-Bund DE | [UPDATE] [hoch] PHP: Mehrere Schwachstellen | 22-08-2025 | 154 |
CERT-Bund DE | [UPDATE] [hoch] Google Chrome / Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung | 22-08-2025 | 155 |
CERT-Bund DE | [NEU] [mittel] Liferay Portal und DXP: Mehrere Schwachstellen | 22-08-2025 | 156 |
CERT-Bund DE | [NEU] [mittel] IBM App Connect Enterprise (xmldom): Schwachstelle ermöglicht Manipulation von Daten | 22-08-2025 | 157 |
CERT-Bund DE | [NEU] [UNGEPATCHT] [mittel] Keycloak: Schwachstelle ermöglicht Offenlegung von Informationen | 22-08-2025 | 158 |
CERT-Bund DE | [UPDATE] [mittel] IBM WebSphere Application Server: Schwachstelle ermöglicht Umgehung von Sicherheitsmechanismen | 22-08-2025 | 159 |
CERT-Bund DE | [NEU] [mittel] Microsoft Windows: Mehrere Schwachstellen | 22-08-2025 | 160 |
CERT-Bund DE | [UPDATE] [hoch] PostgreSQL: Mehrere Schwachstellen | 22-08-2025 | 161 |
CERT-Bund DE | [NEU] [mittel] Dell iDRAC (iSM): Mehrere Schwachstellen | 22-08-2025 | 162 |
CERT-Bund DE | [NEU] [UNGEPATCHT] [mittel] libsndfile: Schwachstelle ermöglicht Codeausführung und DoS | 22-08-2025 | 163 |
CERT-Bund DE | [NEU] [hoch] cPanel cPanel/WHM: Mehrere Schwachstellen ermöglichen Codeausführung | 22-08-2025 | 164 |
CERT-Bund DE | [UPDATE] [hoch] Apple iOS, iPadOS und macOS: Schwachstelle ermöglicht Codeausführung | 22-08-2025 | 165 |
CERT-Bund DE | [UPDATE] [mittel] Verschiedene Autodesk AutoCAD-Produkte und Civil 3D: Mehrere Schwachstellen | 22-08-2025 | 166 |
CERT-Bund DE | [UPDATE] [mittel] IBM License Metric Tool: Mehrere Schwachstellen | 22-08-2025 | 167 |
CERT-Bund DE | [UPDATE] [mittel] IBM Semeru Runtime: Mehrere Schwachstellen ermöglichen Denial of Service | 22-08-2025 | 168 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen | 22-08-2025 | 169 |
CERT-Bund DE | [UPDATE] [hoch] Mattermost Server und Plugins: Mehrere Schwachstellen | 22-08-2025 | 170 |
CERT-Bund DE | [UPDATE] [hoch] Oracle Java SE: Mehrere Schwachstellen | 22-08-2025 | 171 |
CERT-Bund DE | [UPDATE] [hoch] Apache HTTP Server: Mehrere Schwachstellen | 22-08-2025 | 172 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Schwachstelle ermöglichen nicht spezifizierten Angriff | 22-08-2025 | 173 |
CERT-Bund DE | [UPDATE] [mittel] Python (CPython): Schwachstelle ermöglicht Denial of Service | 22-08-2025 | 174 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen | 22-08-2025 | 175 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service und Remote-Code-Ausführung | 22-08-2025 | 176 |
CERT-Bund DE | [UPDATE] [hoch] Oracle Java SE: Mehrere Schwachstellen | 22-08-2025 | 177 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 22-08-2025 | 178 |
CERT-Bund DE | [UPDATE] [hoch] Squid: Mehrere Schwachstellen | 22-08-2025 | 179 |
CERT-Bund DE | [UPDATE] [mittel] Python: Schwachstelle ermöglicht Manipulation von Dateien | 22-08-2025 | 180 |
CERT-Bund DE | [UPDATE] [hoch] Python: Schwachstelle ermöglicht Manipulation | 22-08-2025 | 181 |
CERT-Bund DE | [UPDATE] [mittel] JetBrains IntelliJ IDEA: Mehrere Schwachstellen | 22-08-2025 | 182 |
CERT-Bund DE | [UPDATE] [hoch] Apache Tika: Schwachstelle ermöglicht Infogewinn oder Manipulation | 22-08-2025 | 183 |
CERT-Bund DE | [UPDATE] [kritisch] Trend Micro Apex One: Schwachstelle ermöglicht Codeausführung | 22-08-2025 | 184 |
CERT-Bund DE | [NEU] [hoch] nmap: Schwachstelle ermöglicht Privilegieneskalation | 22-08-2025 | 185 |
CERT-Bund DE | [UPDATE] [hoch] Foxit PDF Editor und Reader: Mehrere Schwachstellen | 22-08-2025 | 186 |
SANS | ISC Stormcast For Friday, August 22nd, 2025 https://isc.sans.edu/podcastdetail/9582, (Fri, Aug 22nd) | 22-08-2025 | 187 |
FR-CERT Avis | Multiples vulnérabilités dans les produits Liferay (22 août 2025) | 22-08-2025 | 188 |
EU-ENISA Publications | Multiples vulnérabilités dans les produits Liferay (22 août 2025) | 22-08-2025 | 189 |
EU-ENISA Publications | Multiples vulnérabilités dans le noyau Linux d'Ubuntu (22 août 2025) | 22-08-2025 | 190 |
FR-CERT Avis | Multiples vulnérabilités dans le noyau Linux de SUSE (22 août 2025) | 22-08-2025 | 191 |
FR-CERT Avis | Multiples vulnérabilités dans le noyau Linux de Red Hat (22 août 2025) | 22-08-2025 | 192 |
FR-CERT Avis | Vulnérabilité dans Microsoft Edge (22 août 2025) | 22-08-2025 | 193 |
EU-ENISA Publications | Multiples vulnérabilités dans les produits IBM (22 août 2025) | 22-08-2025 | 194 |
FR-CERT Avis | Multiples vulnérabilités dans les produits IBM (22 août 2025) | 22-08-2025 | 195 |
FR-CERT Avis | Multiples vulnérabilités dans le noyau Linux d'Ubuntu (22 août 2025) | 22-08-2025 | 196 |
EU-ENISA Publications | Multiples vulnérabilités dans le noyau Linux de Red Hat (22 août 2025) | 22-08-2025 | 197 |
FR-CERT Avis | Multiples vulnérabilités dans Microsoft Windows (22 août 2025) | 22-08-2025 | 198 |
EU-ENISA Publications | Multiples vulnérabilités dans Microsoft Windows (22 août 2025) | 22-08-2025 | 199 |
EU-ENISA Publications | Multiples vulnérabilités dans le noyau Linux de SUSE (22 août 2025) | 22-08-2025 | 200 |
EU-ENISA Publications | Vulnérabilité dans Microsoft Edge (22 août 2025) | 22-08-2025 | 201 |
MSRC Security Update | Chromium: CVE-2025-9132 Out of bounds write in V8 | 21-08-2025 | 202 |
CSIRT IT | Risolta vulnerabilità in Docker Desktop | 21-08-2025 | 203 |
CSIRT IT | Commvault: PoC pubblici per lo sfruttamento delle CVE-2025-57788, CVE-2025-57789, CVE-2025-57790 e CVE-2025-57791 | 21-08-2025 | 204 |
US-CERT CISA | CISA Releases Three Industrial Control Systems Advisories | 21-08-2025 | 205 |
US-CERT CISA | CISA Adds One Known Exploited Vulnerability to Catalog | 21-08-2025 | 206 |
US-CERT CISA | Mitsubishi Electric Corporation MELSEC iQ-F Series CPU Module | 21-08-2025 | 207 |
US-CERT CISA | FUJIFILM Healthcare Americas Synapse Mobility | 21-08-2025 | 208 |
CERT-Bund DE | [NEU] [mittel] JetBrains TeamCity: Mehrere Schwachstellen | 21-08-2025 | 209 |
Unit42 | Your Connection, Their Cash: Threat Actors Misuse SDKs to Sell Your Bandwidth | 21-08-2025 | 210 |
CERT-Bund DE | [NEU] [mittel] Moodle: Mehrere Schwachstellen | 21-08-2025 | 211 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe | 21-08-2025 | 212 |
CERT-Bund DE | [NEU] [hoch] Arcserve Unified Data Protection: Mehrere Schwachstellen | 21-08-2025 | 213 |
CERT-Bund DE | [UPDATE] [mittel] poppler: Mehrere Schwachstellen | 21-08-2025 | 214 |
CERT-Bund DE | [NEU] [mittel] xwiki: Mehrere Schwachstellen | 21-08-2025 | 215 |
CERT-Bund DE | [NEU] [kritisch] ProFTPD: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten | 21-08-2025 | 216 |
CSIRT IT | Aggiornamenti di sicurezza Apple | 21-08-2025 | 217 |
CERT-Bund DE | [UPDATE] [hoch] Commvault Backup & Recovery: Mehrere Schwachstellen | 21-08-2025 | 218 |
CERT-Bund DE | [NEU] [mittel] Lexmark Universal Print Driver: Schwachstelle ermöglicht Offenlegung von Informationen | 21-08-2025 | 219 |
CERT-Bund DE | [NEU] [mittel] Liferay Portal und DXP: Mehrere Schwachstellen | 21-08-2025 | 220 |
CERT-Bund DE | [NEU] [mittel] Cisco EPNM und Prime Infrastructure Schwachstelle ermöglicht Offenlegung von Informationen | 21-08-2025 | 221 |
CERT-Bund DE | [NEU] [mittel] Cisco Identity Services Engine (ISE): Schwachstelle ermöglicht das Hochladen beliebiger Dateien | 21-08-2025 | 222 |
CSIRT IT | Aggiornamenti di sicurezza per prodotti Mozilla | 21-08-2025 | 223 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat SQLite: Schwachstelle ermöglicht nicht spezifizierten Angriff | 21-08-2025 | 224 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Storage: Mehrere Schwachstellen | 21-08-2025 | 225 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux (SQLite): Schwachstelle ermöglicht Denial of Service | 21-08-2025 | 226 |
CERT-Bund DE | [UPDATE] [mittel] gcc: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 21-08-2025 | 227 |
CERT-Bund DE | [UPDATE] [hoch] Red Hat Enterprise Linux (SQLite): Mehrere Schwachstellen | 21-08-2025 | 228 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Ceph Storage: Mehrere Schwachstellen | 21-08-2025 | 229 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen | 21-08-2025 | 230 |
CERT-Bund DE | [UPDATE] [mittel] libTIFF: Schwachstelle ermöglicht Denial of Service | 21-08-2025 | 231 |
CERT-Bund DE | [UPDATE] [mittel] Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 21-08-2025 | 232 |
CERT-Bund DE | [UPDATE] [mittel] libTIFF (Tiffmedian, Thumbnail): Mehrere Schwachstellen | 21-08-2025 | 233 |
CERT-Bund DE | [UPDATE] [niedrig] libarchive: Mehrere Schwachstellen ermöglichen Denial of Service | 21-08-2025 | 234 |
CERT-Bund DE | [UPDATE] [hoch] Python: Mehrere Schwachstellen | 21-08-2025 | 235 |
MSRC Security Update | CVE-2025-55231 Windows Storage-based Management Service Remote Code Execution Vulnerability | 21-08-2025 | 236 |
MSRC Security Update | CVE-2025-55230 Windows MBT Transport Driver Elevation of Privilege Vulnerability | 21-08-2025 | 237 |
MSRC Security Update | CVE-2025-53795 Microsoft PC Manager Elevation of Privilege Vulnerability | 21-08-2025 | 238 |
MSRC Security Update | CVE-2025-53763 Azure Databricks Elevation of Privilege Vulnerability | 21-08-2025 | 239 |
MSRC Security Update | CVE-2025-55229 Windows Certificate Spoofing Vulnerability | 21-08-2025 | 240 |
SANS | Don't Forget The "-n" Command Line Switch, (Thu, Aug 21st) | 21-08-2025 | 241 |
CERT-Bund DE | [UPDATE] [kritisch] Cisco IOS: Mehrere Schwachstellen | 21-08-2025 | 242 |
SANS | ISC Stormcast For Thursday, August 21st, 2025 https://isc.sans.edu/podcastdetail/9580, (Thu, Aug 21st) | 21-08-2025 | 243 |
FR-CERT Avis | Multiples vulnérabilités dans les produits Liferay (21 août 2025) | 21-08-2025 | 244 |
FR-CERT Avis | Vulnérabilité dans Elastic Beats (21 août 2025) | 21-08-2025 | 245 |
EU-ENISA Publications | Vulnérabilité dans Elastic Beats (21 août 2025) | 21-08-2025 | 246 |
EU-ENISA Publications | Vulnérabilité dans les produits Apple (21 août 2025) | 21-08-2025 | 247 |
EU-ENISA Publications | Multiples vulnérabilités dans les produits Liferay (21 août 2025) | 21-08-2025 | 248 |
FR-CERT Avis | Vulnérabilité dans les produits Apple (21 août 2025) | 21-08-2025 | 249 |
Unit42 | Logit-Gap Steering: A New Frontier in Understanding and Probing LLM Safety | 21-08-2025 | 250 |
SANS | Airtell Router Scans, and Mislabeled usernames, (Wed, Aug 20th) | 20-08-2025 | 251 |
CSIRT IT | Campagna phishing a tema Zimbra | 20-08-2025 | 252 |
CSIRT IT | N-able: rilevato sfruttamento in rete delle CVE-2025-8875 e CVE-2025-8876 | 20-08-2025 | 253 |
CERT-Bund DE | [NEU] [mittel] Keycloak: Schwachstelle ermöglicht Versand beliebiger E-Mails | 20-08-2025 | 254 |
CERT-Bund DE | [UPDATE] [mittel] Intel Prozessoren: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 20-08-2025 | 255 |
CSIRT IT | Risolta vulnerabilità in Google Chrome | 20-08-2025 | 256 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service | 20-08-2025 | 257 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux (libvpx): Mehrere Schwachstellen ermöglichen Denial of Service | 20-08-2025 | 258 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 20-08-2025 | 259 |
CERT-Bund DE | [NEU] [UNGEPATCHT] [mittel] Passwortmanager: Schwachstelle ermöglicht Offenlegung von Informationen | 20-08-2025 | 260 |
CERT-Bund DE | [UPDATE] [niedrig] libxml2: Schwachstelle ermöglicht Denial of Service | 20-08-2025 | 261 |
CERT-Bund DE | [UPDATE] [hoch] libxml2: Mehrere Schwachstellen ermöglichen Denial of Service | 20-08-2025 | 262 |
CERT-Bund DE | [UPDATE] [mittel] Golang Go: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 20-08-2025 | 263 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 20-08-2025 | 264 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service | 20-08-2025 | 265 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen | 20-08-2025 | 266 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 20-08-2025 | 267 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 20-08-2025 | 268 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 20-08-2025 | 269 |
CERT-Bund DE | [UPDATE] [niedrig] Linux Kernel: Mehrere Schwachstellen | 20-08-2025 | 270 |
CERT-Bund DE | [UPDATE] [hoch] Mozilla Firefox , Firefox ESR und Thunderbird: Mehrere Schwachstellen | 20-08-2025 | 271 |
CERT-Bund DE | [UPDATE] [mittel] Golang Go: Schwachstelle ermöglicht Codeausführung | 20-08-2025 | 272 |
CSIRT IT | Fortra: rilasciati aggiornamenti per FileCatalyst | 20-08-2025 | 273 |
CERT-Bund DE | [NEU] [mittel] Liferay Portal und DXP: Mehrere Schwachstellen | 20-08-2025 | 274 |
CERT-Bund DE | [UPDATE] [mittel] Bouncy Castle: Mehrere Schwachstellen | 20-08-2025 | 275 |
CERT-Bund DE | [UPDATE] [hoch] GStreamer: Mehrere Schwachstellen | 20-08-2025 | 276 |
CERT-Bund DE | [UPDATE] [mittel] xterm: Schwachstelle ermöglicht nicht spezifizierten Angriff | 20-08-2025 | 277 |
CERT-Bund DE | [UPDATE] [hoch] GStreamer: Mehrere Schwachstellen ermöglichen Denial of Service | 20-08-2025 | 278 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux (Gatekeeper): Mehrere Schwachstellen ermöglichen Denial of Service | 20-08-2025 | 279 |
CERT-Bund DE | [UPDATE] [hoch] PostgreSQL JDBC Treiber: Schwachstelle ermöglicht Offenlegung von Informationen | 20-08-2025 | 280 |
CERT-Bund DE | [UPDATE] [mittel] systemd-coredump: Schwachstelle ermöglicht Offenlegung von Informationen | 20-08-2025 | 281 |
CERT-Bund DE | [UPDATE] [hoch] GStreamer: Mehrere Schwachstellen | 20-08-2025 | 282 |
CERT-Bund DE | [UPDATE] [mittel] Apache Tomcat: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 20-08-2025 | 283 |
CERT-Bund DE | [UPDATE] [hoch] Adobe ColdFusion: Mehrere Schwachstellen | 20-08-2025 | 284 |
CERT-Bund DE | [UPDATE] [hoch] Apache Tomcat: Mehrere Schwachstellen | 20-08-2025 | 285 |
CERT-Bund DE | [UPDATE] [mittel] GStreamer: Mehrere Schwachstellen ermöglichen Denial of Service | 20-08-2025 | 286 |
CERT-Bund DE | [UPDATE] [mittel] Apache Tomcat: Mehrere Schwachstellen | 20-08-2025 | 287 |
CERT-Bund DE | [UPDATE] [mittel] Apache Tomcat: Mehrere Schwachstellen | 20-08-2025 | 288 |
CERT-Bund DE | [UPDATE] [hoch] Intel Ethernet Controller: Mehrere Schwachstellen | 20-08-2025 | 289 |
CERT-Bund DE | [UPDATE] [mittel] Intel Prozessoren: Mehrere Schwachstellen | 20-08-2025 | 290 |
CERT-Bund DE | [UPDATE] [mittel] Bouncy Castle: Schwachstelle ermöglicht Denial of Service | 20-08-2025 | 291 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux (jq): Mehrere Schwachstellen ermöglichen Denial of Service | 20-08-2025 | 292 |
CERT-Bund DE | [UPDATE] [mittel] TianoCore EDK2: Schwachstelle ermöglicht Privilegieneskalation | 20-08-2025 | 293 |
CERT-Bund DE | [UPDATE] [mittel] OWASP ModSecurity: Schwachstelle ermöglicht Denial of Service | 20-08-2025 | 294 |
CERT-Bund DE | [UPDATE] [mittel] OWASP ModSecurity: Schwachstelle ermöglicht Cross-Site Scripting | 20-08-2025 | 295 |
CERT-Bund DE | [UPDATE] [mittel] libssh: Mehrere Schwachstellen | 20-08-2025 | 296 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux: Mehrere Schwachstellen | 20-08-2025 | 297 |
CERT-Bund DE | [UPDATE] [hoch] WebKitGTK und WPE WebKit: Mehrere Schwachstellen | 20-08-2025 | 298 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat OpenShift (glog): Schwachstelle ermöglicht Manipulation von Dateien | 20-08-2025 | 299 |
CERT-Bund DE | [UPDATE] [mittel] xz: Schwachstelle ermöglicht Denial of Service | 20-08-2025 | 300 |
CERT-Bund DE | [UPDATE] [mittel] libssh: Schwachstelle ermöglicht Offenlegung von Informationen | 20-08-2025 | 301 |
CERT-Bund DE | [UPDATE] [hoch] OpenBao: Mehrere Schwachstellen | 20-08-2025 | 302 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux (nodejs, perl): Mehrere Schwachstellen | 20-08-2025 | 303 |
CERT-Bund DE | [UPDATE] [mittel] GnuTLS: Mehrere Schwachstellen | 20-08-2025 | 304 |
CERT-Bund DE | [UPDATE] [mittel] Bouncy Castle: Schwachstelle ermöglicht Denial of Service | 20-08-2025 | 305 |
MSRC Security Update | CVE-2025-49717 Microsoft SQL Server Remote Code Execution Vulnerability | 20-08-2025 | 306 |
MSRC Security Update | CVE-2025-49718 Microsoft SQL Server Information Disclosure Vulnerability | 20-08-2025 | 307 |
SANS | ISC Stormcast For Wednesday, August 20th, 2025 https://isc.sans.edu/podcastdetail/9578, (Wed, Aug 20th) | 20-08-2025 | 308 |
EU-ENISA Publications | Multiples vulnérabilités dans les produits Liferay (20 août 2025) | 20-08-2025 | 309 |
FR-CERT Avis | Vulnérabilité dans Google Chrome (20 août 2025) | 20-08-2025 | 310 |
EU-ENISA Publications | Vulnérabilité dans Google Chrome (20 août 2025) | 20-08-2025 | 311 |
EU-ENISA Publications | Vulnérabilité dans Apereo CAS (20 août 2025) | 20-08-2025 | 312 |
FR-CERT Avis | Multiples vulnérabilités dans les produits Mozilla (20 août 2025) | 20-08-2025 | 313 |
EU-ENISA Publications | Multiples vulnérabilités dans les produits Mozilla (20 août 2025) | 20-08-2025 | 314 |
FR-CERT Avis | Multiples vulnérabilités dans les produits Liferay (20 août 2025) | 20-08-2025 | 315 |
FR-CERT Avis | Vulnérabilité dans Apereo CAS (20 août 2025) | 20-08-2025 | 316 |
SANS | Increased Elasticsearch Recognizance Scans, (Tue, Aug 19th) | 19-08-2025 | 317 |
CSIRT IT | Phishing: campagna a tema “ING” | 19-08-2025 | 318 |
US-CERT CISA | CISA Releases Four Industrial Control Systems Advisories | 19-08-2025 | 319 |
US-CERT CISA | Siemens Desigo CC Product Family and SENTRON Powermanager | 19-08-2025 | 320 |
US-CERT CISA | Siemens Mendix SAML Module | 19-08-2025 | 321 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux (mod_auth_openidc): Schwachstelle ermöglicht Offenlegung von Informationen | 19-08-2025 | 322 |
CERT-Bund DE | [NEU] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service | 19-08-2025 | 323 |
Unit42 | Fashionable Phishing Bait: GenAI on the Hook | 19-08-2025 | 324 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux (libxslt): Schwachstelle ermöglicht Offenlegung von Informationen | 19-08-2025 | 325 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen | 19-08-2025 | 326 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux (opentelemetry-collector): Schwachstelle ermöglicht Denial of Service | 19-08-2025 | 327 |
CERT-Bund DE | [NEU] [mittel] Liferay DXP und Portal: Mehrere Schwachstellen | 19-08-2025 | 328 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service | 19-08-2025 | 329 |
CERT-Bund DE | [UPDATE] [hoch] AMD Prozessoren: Mehrere Schwachstellen | 19-08-2025 | 330 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 19-08-2025 | 331 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 19-08-2025 | 332 |
CERT-Bund DE | [UPDATE] [mittel] GPUs verschiedener Hersteller: Schwachstelle ermöglicht Offenlegung von Informationen | 19-08-2025 | 333 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 19-08-2025 | 334 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 19-08-2025 | 335 |
EU-ENISA Publications | Multiples vulnérabilités dans les produits F5 (19 août 2025) | 19-08-2025 | 336 |
FR-CERT Avis | Multiples vulnérabilités dans les produits Liferay (19 août 2025) | 19-08-2025 | 337 |
FR-CERT Avis | Multiples vulnérabilités dans les produits F5 (19 août 2025) | 19-08-2025 | 338 |
EU-ENISA Publications | Multiples vulnérabilités dans les produits Liferay (19 août 2025) | 19-08-2025 | 339 |
CSIRT IT | Operational Summary - luglio 2025 | 18-08-2025 | 340 |
CSIRT IT | Risolte vulnerabilità in prodotti Cisco | 18-08-2025 | 341 |
CSIRT IT | MadeYouReset: rilevate vulnerabilità nel protocollo HTTP/2 | 18-08-2025 | 342 |
CSIRT IT | Rilevate vulnerabilità in prodotti F5 | 18-08-2025 | 343 |
US-CERT CISA | CISA Adds One Known Exploited Vulnerability to Catalog | 18-08-2025 | 344 |
MSRC Security Update | CVE-2025-53740 Microsoft Office Remote Code Execution Vulnerability | 18-08-2025 | 345 |
MSRC Security Update | CVE-2025-49716 Windows Netlogon Denial of Service Vulnerability | 18-08-2025 | 346 |
FR-CERT Avis | Multiples vulnérabilités dans PostgreSQL (18 août 2025) | 18-08-2025 | 347 |
FR-CERT Avis | Vulnérabilité dans Synology BeeDrive (18 août 2025) | 18-08-2025 | 348 |
FR-CERT Avis | Vulnérabilité dans les produits Siemens (18 août 2025) | 18-08-2025 | 349 |
FR-CERT Avis | Multiples vulnérabilités dans Matrix (18 août 2025) | 18-08-2025 | 350 |
FR-CERT Avis | Multiples vulnérabilités dans Microsoft Edge (18 août 2025) | 18-08-2025 | 351 |
EU-ENISA Publications | Multiples vulnérabilités dans les produits Cisco (18 août 2025) | 18-08-2025 | 352 |
EU-ENISA Publications | Multiples vulnérabilités dans PostgreSQL (18 août 2025) | 18-08-2025 | 353 |
FR-CERT Avis | Multiples vulnérabilités dans les produits Cisco (18 août 2025) | 18-08-2025 | 354 |
EU-ENISA Publications | Vulnérabilité dans Synology BeeDrive (18 août 2025) | 18-08-2025 | 355 |
EU-ENISA Publications | Vulnérabilité dans les produits Siemens (18 août 2025) | 18-08-2025 | 356 |
EU-ENISA Publications | Multiples vulnérabilités dans Microsoft Edge (18 août 2025) | 18-08-2025 | 357 |
EU-ENISA Publications | Multiples vulnérabilités dans Matrix (18 août 2025) | 18-08-2025 | 358 |
EU-ENISA Publications | Multiples vulnérabilités dans Mattermost Server (18 août 2025) | 18-08-2025 | 359 |
FR-CERT Avis | Multiples vulnérabilités dans Mattermost Server (18 août 2025) | 18-08-2025 | 360 |
MSRC Security Update | Chromium: CVE-2025-8882 Use after free in Aura | 15-08-2025 | 361 |
MSRC Security Update | Chromium: CVE-2025-8881 Inappropriate implementation in File Picker | 15-08-2025 | 362 |
MSRC Security Update | Chromium: CVE-2025-8880 Race in V8 | 15-08-2025 | 363 |
MSRC Security Update | Chromium: CVE-2025-8901 Out of bounds write in ANGLE | 15-08-2025 | 364 |
MSRC Security Update | Chromium: CVE-2025-8879 Heap buffer overflow in libaom | 15-08-2025 | 365 |
Center of Internet Security | Multiple Vulnerabilities in Cisco Security Products Could Allow for Arbitrary Code Execution | 15-08-2025 | 366 |
US-CERT CISA | Siemens SICAM Q100/Q200 | 14-08-2025 | 367 |
US-CERT CISA | Siemens BFCClient | 14-08-2025 | 368 |
US-CERT CISA | Siemens RUGGEDCOM APE1808 | 14-08-2025 | 369 |
US-CERT CISA | Siemens Opcenter Quality | 14-08-2025 | 370 |
US-CERT CISA | Rockwell Automation FLEX 5000 I/O | 14-08-2025 | 371 |
US-CERT CISA | Rockwell Automation FactoryTalk Viewpoint | 14-08-2025 | 372 |
US-CERT CISA | Siemens Simcenter Femap | 14-08-2025 | 373 |
US-CERT CISA | Siemens Third-Party Components in SINEC OS | 14-08-2025 | 374 |
US-CERT CISA | Siemens SIMOTION SCOUT, SIMOTION SCOUT TIA, and SINAMICS STARTER | 14-08-2025 | 375 |
US-CERT CISA | Siemens SIPROTEC 5 | 14-08-2025 | 376 |
US-CERT CISA | Siemens Engineering Platforms | 14-08-2025 | 377 |
US-CERT CISA | Rockwell Automation Micro800 | 14-08-2025 | 378 |
US-CERT CISA | Siemens SINUMERIK | 14-08-2025 | 379 |
US-CERT CISA | Rockwell Automation ControlLogix Ethernet Modules | 14-08-2025 | 380 |
US-CERT CISA | Siemens SINEC Traffic Analyzer | 14-08-2025 | 381 |
US-CERT CISA | Siemens SIMATIC RTLS Locating Manager | 14-08-2025 | 382 |
US-CERT CISA | Rockwell FactoryTalk Linx | 14-08-2025 | 383 |
US-CERT CISA | Siemens RUGGEDCOM CROSSBOW Station Access Controller | 14-08-2025 | 384 |
US-CERT CISA | Siemens COMOS | 14-08-2025 | 385 |
US-CERT CISA | Siemens RUGGEDCOM ROX II | 14-08-2025 | 386 |
Unit42 | A Mega Malware Analysis Tutorial Featuring Donut-Generated Shellcode | 14-08-2025 | 387 |
CSIRT IT | Vulnerabilità in Apache Tomcat | 14-08-2025 | 388 |
CSIRT IT | Vulnerabilità in Xerox FreeFlow Core | 14-08-2025 | 389 |
CSIRT IT | Vulnerabilità Zoom | 14-08-2025 | 390 |
Center of Internet Security | Multiple Vulnerabilities in Fortinet Products Could Allow for Remote Code Execution | 14-08-2025 | 391 |
FR-CERT Avis | Vulnérabilité dans IBM WebSphere (14 août 2025) | 14-08-2025 | 392 |
EU-ENISA Publications | Multiples vulnérabilités dans le noyau Linux d'Ubuntu (14 août 2025) | 14-08-2025 | 393 |
EU-ENISA Publications | Multiples vulnérabilités dans le noyau Linux de Red Hat (14 août 2025) | 14-08-2025 | 394 |
EU-ENISA Publications | Multiples vulnérabilités dans le noyau Linux de Debian (14 août 2025) | 14-08-2025 | 395 |
EU-ENISA Publications | Multiples vulnérabilités dans le noyau Linux de Debian LTS (14 août 2025) | 14-08-2025 | 396 |
EU-ENISA Publications | Vulnérabilité dans IBM WebSphere (14 août 2025) | 14-08-2025 | 397 |
FR-CERT Avis | Multiples vulnérabilités dans le noyau Linux d'Ubuntu (14 août 2025) | 14-08-2025 | 398 |
FR-CERT Avis | Multiples vulnérabilités dans le noyau Linux de Red Hat (14 août 2025) | 14-08-2025 | 399 |
FR-CERT Avis | Multiples vulnérabilités dans le noyau Linux de Debian (14 août 2025) | 14-08-2025 | 400 |
FR-CERT Avis | Multiples vulnérabilités dans le noyau Linux de Debian LTS (14 août 2025) | 14-08-2025 | 401 |
CSIRT IT | Ivanti August Security Update | 13-08-2025 | 402 |
CSIRT IT | Risolte vulnerabilità in Google Chrome | 13-08-2025 | 403 |
CSIRT IT | Adobe: aggiornamenti di sicurezza | 13-08-2025 | 404 |
CSIRT IT | Aggiornamenti Mensili Microsoft | 13-08-2025 | 405 |
MSRC Security Update | CVE-2025-53760 Microsoft SharePoint Elevation of Privilege Vulnerability | 13-08-2025 | 406 |
CSIRT IT | Vulnerabilità in prodotti Fortinet | 13-08-2025 | 407 |
Center of Internet Security | Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution | 13-08-2025 | 408 |
Unit42 | Muddled Libra’s Strike Teams: Amalgamated Evil | 12-08-2025 | 409 |
Center of Internet Security | Critical Patches Issued for Microsoft Products, August 12, 2025 | 12-08-2025 | 410 |
CSIRT IT | Aggiornamenti per prodotti Siemens | 12-08-2025 | 411 |
CSIRT IT | Vulnerabilità in prodotti Schneider Electric | 12-08-2025 | 412 |
MSRC Security Update | CVE-2025-53769 Windows Security App Spoofing Vulnerability | 12-08-2025 | 413 |
MSRC Security Update | CVE-2025-25007 Microsoft Exchange Server Spoofing Vulnerability | 12-08-2025 | 414 |
MSRC Security Update | CVE-2025-49743 Windows Graphics Component Elevation of Privilege Vulnerability | 12-08-2025 | 415 |
MSRC Security Update | CVE-2025-53786 Microsoft Exchange Server Hybrid Deployment Elevation of Privilege Vulnerability | 12-08-2025 | 416 |
MSRC Security Update | CVE-2025-25006 Microsoft Exchange Server Spoofing Vulnerability | 12-08-2025 | 417 |
MSRC Security Update | CVE-2025-25005 Microsoft Exchange Server Tampering Vulnerability | 12-08-2025 | 418 |
MSRC Security Update | CVE-2025-49759 Microsoft SQL Server Elevation of Privilege Vulnerability | 12-08-2025 | 419 |
MSRC Security Update | CVE-2025-53781 Azure Virtual Machines Information Disclosure Vulnerability | 12-08-2025 | 420 |
MSRC Security Update | CVE-2025-53773 GitHub Copilot and Visual Studio Remote Code Execution Vulnerability | 12-08-2025 | 421 |
MSRC Security Update | CVE-2025-49757 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 12-08-2025 | 422 |
MSRC Security Update | CVE-2025-50154 Microsoft Windows File Explorer Spoofing Vulnerability | 12-08-2025 | 423 |
MSRC Security Update | CVE-2025-49761 Windows Kernel Elevation of Privilege Vulnerability | 12-08-2025 | 424 |
MSRC Security Update | CVE-2025-49762 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 12-08-2025 | 425 |
MSRC Security Update | CVE-2025-50153 Desktop Windows Manager Elevation of Privilege Vulnerability | 12-08-2025 | 426 |
MSRC Security Update | CVE-2025-24999 Microsoft SQL Server Elevation of Privilege Vulnerability | 12-08-2025 | 427 |
MSRC Security Update | CVE-2025-50156 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 12-08-2025 | 428 |
MSRC Security Update | CVE-2025-50158 Windows NTFS Information Disclosure Vulnerability | 12-08-2025 | 429 |
MSRC Security Update | CVE-2025-50159 Remote Access Point-to-Point Protocol (PPP) EAP-TLS Elevation of Privilege Vulnerability | 12-08-2025 | 430 |
MSRC Security Update | CVE-2025-50160 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 12-08-2025 | 431 |
MSRC Security Update | CVE-2025-50161 Win32k Elevation of Privilege Vulnerability | 12-08-2025 | 432 |
MSRC Security Update | CVE-2025-53766 GDI+ Remote Code Execution Vulnerability | 12-08-2025 | 433 |
MSRC Security Update | CVE-2025-50163 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 12-08-2025 | 434 |
MSRC Security Update | CVE-2025-53772 Web Deploy Remote Code Execution Vulnerability | 12-08-2025 | 435 |
MSRC Security Update | CVE-2025-53730 Microsoft Office Visio Remote Code Execution Vulnerability | 12-08-2025 | 436 |
MSRC Security Update | CVE-2025-53761 Microsoft PowerPoint Remote Code Execution Vulnerability | 12-08-2025 | 437 |
MSRC Security Update | CVE-2025-53783 Microsoft Teams Remote Code Execution Vulnerability | 12-08-2025 | 438 |
MSRC Security Update | CVE-2025-53729 Microsoft Azure File Sync Elevation of Privilege Vulnerability | 12-08-2025 | 439 |
MSRC Security Update | CVE-2025-49736 Microsoft Edge (Chromium-based) for Android Spoofing Vulnerability | 12-08-2025 | 440 |
MSRC Security Update | CVE-2025-49712 Microsoft SharePoint Remote Code Execution Vulnerability | 12-08-2025 | 441 |
MSRC Security Update | CVE-2025-49707 Azure Virtual Machines Spoofing Vulnerability | 12-08-2025 | 442 |
MSRC Security Update | CVE-2025-49755 Microsoft Edge (Chromium-based) for Android Spoofing Vulnerability | 12-08-2025 | 443 |
MSRC Security Update | CVE-2025-48807 Windows Hyper-V Remote Code Execution Vulnerability | 12-08-2025 | 444 |
MSRC Security Update | CVE-2025-53793 Azure Stack Hub Information Disclosure Vulnerability | 12-08-2025 | 445 |
MSRC Security Update | CVE-2025-53789 Windows StateRepository API Server file Elevation of Privilege Vulnerability | 12-08-2025 | 446 |
MSRC Security Update | CVE-2025-53788 Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability | 12-08-2025 | 447 |
MSRC Security Update | CVE-2025-53784 Microsoft Word Remote Code Execution Vulnerability | 12-08-2025 | 448 |
MSRC Security Update | CVE-2025-53779 Windows Kerberos Elevation of Privilege Vulnerability | 12-08-2025 | 449 |
MSRC Security Update | CVE-2025-53760 Microsoft SharePoint Elevation of Privilege Vulnerability | 12-08-2025 | 450 |
MSRC Security Update | CVE-2025-53778 Windows NTLM Elevation of Privilege Vulnerability | 12-08-2025 | 451 |
MSRC Security Update | CVE-2025-50155 Windows Push Notifications Apps Elevation of Privilege Vulnerability | 12-08-2025 | 452 |
MSRC Security Update | CVE-2025-49751 Windows Hyper-V Denial of Service Vulnerability | 12-08-2025 | 453 |
MSRC Security Update | CVE-2025-49745 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | 12-08-2025 | 454 |
MSRC Security Update | CVE-2025-49758 Microsoft SQL Server Elevation of Privilege Vulnerability | 12-08-2025 | 455 |
MSRC Security Update | CVE-2025-53727 Microsoft SQL Server Elevation of Privilege Vulnerability | 12-08-2025 | 456 |
MSRC Security Update | CVE-2025-33051 Microsoft Exchange Server Information Disclosure Vulnerability | 12-08-2025 | 457 |
MSRC Security Update | CVE-2025-50165 Windows Graphics Component Remote Code Execution Vulnerability | 12-08-2025 | 458 |
MSRC Security Update | CVE-2025-53741 Microsoft Excel Remote Code Execution Vulnerability | 12-08-2025 | 459 |
MSRC Security Update | CVE-2025-53759 Microsoft Excel Remote Code Execution Vulnerability | 12-08-2025 | 460 |
MSRC Security Update | CVE-2025-50164 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 12-08-2025 | 461 |
MSRC Security Update | CVE-2025-50162 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 12-08-2025 | 462 |
MSRC Security Update | CVE-2025-50166 Windows Distributed Transaction Coordinator (MSDTC) Information Disclosure Vulnerability | 12-08-2025 | 463 |
MSRC Security Update | CVE-2025-53726 Windows Push Notifications Apps Elevation of Privilege Vulnerability | 12-08-2025 | 464 |
MSRC Security Update | CVE-2025-53155 Windows Hyper-V Elevation of Privilege Vulnerability | 12-08-2025 | 465 |
MSRC Security Update | CVE-2025-53156 Windows Storage Port Driver Information Disclosure Vulnerability | 12-08-2025 | 466 |
MSRC Security Update | CVE-2025-50167 Windows Hyper-V Elevation of Privilege Vulnerability | 12-08-2025 | 467 |
MSRC Security Update | CVE-2025-53718 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 12-08-2025 | 468 |
MSRC Security Update | CVE-2025-53719 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 12-08-2025 | 469 |
MSRC Security Update | CVE-2025-53720 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 12-08-2025 | 470 |
MSRC Security Update | CVE-2025-53721 Windows Connected Devices Platform Service Elevation of Privilege Vulnerability | 12-08-2025 | 471 |
MSRC Security Update | CVE-2025-53722 Windows Remote Desktop Services Denial of Service Vulnerability | 12-08-2025 | 472 |
MSRC Security Update | CVE-2025-53723 Windows Hyper-V Elevation of Privilege Vulnerability | 12-08-2025 | 473 |
MSRC Security Update | CVE-2025-53724 Windows Push Notifications Apps Elevation of Privilege Vulnerability | 12-08-2025 | 474 |
MSRC Security Update | CVE-2025-53725 Windows Push Notifications Apps Elevation of Privilege Vulnerability | 12-08-2025 | 475 |
MSRC Security Update | CVE-2025-53728 Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability | 12-08-2025 | 476 |
MSRC Security Update | CVE-2025-53153 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 12-08-2025 | 477 |
MSRC Security Update | CVE-2025-47954 Microsoft SQL Server Elevation of Privilege Vulnerability | 12-08-2025 | 478 |
MSRC Security Update | CVE-2025-53731 Microsoft Office Remote Code Execution Vulnerability | 12-08-2025 | 479 |
MSRC Security Update | CVE-2025-53732 Microsoft Office Remote Code Execution Vulnerability | 12-08-2025 | 480 |
MSRC Security Update | CVE-2025-53733 Microsoft Word Remote Code Execution Vulnerability | 12-08-2025 | 481 |
MSRC Security Update | CVE-2025-53734 Microsoft Office Visio Remote Code Execution Vulnerability | 12-08-2025 | 482 |
MSRC Security Update | CVE-2025-53735 Microsoft Excel Remote Code Execution Vulnerability | 12-08-2025 | 483 |
MSRC Security Update | CVE-2025-53736 Microsoft Word Information Disclosure Vulnerability | 12-08-2025 | 484 |
MSRC Security Update | CVE-2025-53737 Microsoft Excel Remote Code Execution Vulnerability | 12-08-2025 | 485 |
MSRC Security Update | CVE-2025-53738 Microsoft Word Remote Code Execution Vulnerability | 12-08-2025 | 486 |
MSRC Security Update | CVE-2025-53739 Microsoft Excel Remote Code Execution Vulnerability | 12-08-2025 | 487 |
MSRC Security Update | CVE-2025-53740 Microsoft Office Remote Code Execution Vulnerability | 12-08-2025 | 488 |
MSRC Security Update | CVE-2025-53765 Azure Stack Hub Information Disclosure Vulnerability | 12-08-2025 | 489 |
MSRC Security Update | CVE-2025-53154 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 12-08-2025 | 490 |
MSRC Security Update | CVE-2025-53716 Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability | 12-08-2025 | 491 |
MSRC Security Update | CVE-2025-53152 Desktop Windows Manager Remote Code Execution Vulnerability | 12-08-2025 | 492 |
MSRC Security Update | CVE-2025-53134 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 12-08-2025 | 493 |
MSRC Security Update | CVE-2025-50168 Win32k Elevation of Privilege Vulnerability | 12-08-2025 | 494 |
MSRC Security Update | CVE-2025-50169 Windows SMB Remote Code Execution Vulnerability | 12-08-2025 | 495 |
MSRC Security Update | CVE-2025-50170 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 12-08-2025 | 496 |
MSRC Security Update | CVE-2025-50171 Remote Desktop Spoofing Vulnerability | 12-08-2025 | 497 |
MSRC Security Update | CVE-2025-50172 DirectX Graphics Kernel Denial of Service Vulnerability | 12-08-2025 | 498 |
MSRC Security Update | CVE-2025-50173 Windows Installer Elevation of Privilege Vulnerability | 12-08-2025 | 499 |
MSRC Security Update | CVE-2025-50176 DirectX Graphics Kernel Remote Code Execution Vulnerability | 12-08-2025 | 500 |
MSRC Security Update | CVE-2025-50177 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 12-08-2025 | 501 |
MSRC Security Update | CVE-2025-53151 Windows Kernel Elevation of Privilege Vulnerability | 12-08-2025 | 502 |
MSRC Security Update | CVE-2025-53132 Win32k Elevation of Privilege Vulnerability | 12-08-2025 | 503 |
MSRC Security Update | CVE-2025-53133 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 12-08-2025 | 504 |
MSRC Security Update | CVE-2025-53131 Windows Media Remote Code Execution Vulnerability | 12-08-2025 | 505 |
MSRC Security Update | CVE-2025-53135 DirectX Graphics Kernel Elevation of Privilege Vulnerability | 12-08-2025 | 506 |
MSRC Security Update | CVE-2025-53142 Microsoft Brokering File System Elevation of Privilege Vulnerability | 12-08-2025 | 507 |
MSRC Security Update | CVE-2025-53149 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | 12-08-2025 | 508 |
MSRC Security Update | CVE-2025-53148 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 12-08-2025 | 509 |
MSRC Security Update | CVE-2025-53147 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 12-08-2025 | 510 |
MSRC Security Update | CVE-2025-50157 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 12-08-2025 | 511 |
MSRC Security Update | CVE-2025-53145 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 12-08-2025 | 512 |
MSRC Security Update | CVE-2025-53144 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 12-08-2025 | 513 |
MSRC Security Update | CVE-2025-53143 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 12-08-2025 | 514 |
MSRC Security Update | CVE-2025-53141 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 12-08-2025 | 515 |
MSRC Security Update | CVE-2025-53140 Windows Kernel Transaction Manager Elevation of Privilege Vulnerability | 12-08-2025 | 516 |
MSRC Security Update | CVE-2025-53138 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 12-08-2025 | 517 |
MSRC Security Update | CVE-2025-53137 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 12-08-2025 | 518 |
MSRC Security Update | CVE-2025-53136 NT OS Kernel Information Disclosure Vulnerability | 12-08-2025 | 519 |
CSIRT IT | SAP Security Patch Day | 12-08-2025 | 520 |
Unit42 | Keys to the Kingdom: Erlang/OTP SSH Vulnerability Analysis and Exploits Observed in the Wild | 11-08-2025 | 521 |
CSIRT IT | Veeam: PoC pubblico per lo sfruttamento della CVE-2024-29853 | 11-08-2025 | 522 |
CSIRT IT | Rilevato sfruttamento in rete della CVE-2025-8088 relativa a WinRAR | 11-08-2025 | 523 |
Center of Internet Security | A Vulnerability in SonicWall SonicOS management access and SSLVPN Could Allow for Unauthorized Access | 08-08-2025 | 524 |
MSRC Security Update | Chromium: CVE-2025-8583 Inappropriate implementation in Permissions | 07-08-2025 | 525 |
MSRC Security Update | Chromium: CVE-2025-8582 Insufficient validation of untrusted input in DOM | 07-08-2025 | 526 |
MSRC Security Update | Chromium: CVE-2025-8581 Inappropriate implementation in Extensions | 07-08-2025 | 527 |
MSRC Security Update | Chromium: CVE-2025-8580 Inappropriate implementation in Filesystems | 07-08-2025 | 528 |
MSRC Security Update | Chromium: CVE-2025-8579 Inappropriate implementation in Gemini Live in Chrome | 07-08-2025 | 529 |
MSRC Security Update | Chromium: CVE-2025-8578 Use after free in Cast | 07-08-2025 | 530 |
MSRC Security Update | Chromium: CVE-2025-8577 Inappropriate implementation in Picture In Picture | 07-08-2025 | 531 |
MSRC Security Update | Chromium: CVE-2025-8576 Use after free in Extensions | 07-08-2025 | 532 |
Unit42 | New Infection Chain and ConfuserEx-Based Obfuscation for DarkCloud Stealer | 07-08-2025 | 533 |
CSIRT IT | Microsoft: rilevata vulnerabilità in ambienti Exchange Hybrid | 07-08-2025 | 534 |
CSIRT IT | Aggiornamenti di sicurezza Adobe | 07-08-2025 | 535 |
MSRC Security Update | CVE-2025-53792 Azure Portal Elevation of Privilege Vulnerability | 07-08-2025 | 536 |
MSRC Security Update | CVE-2025-53774 Microsoft 365 Copilot BizChat Information Disclosure Vulnerability | 07-08-2025 | 537 |
MSRC Security Update | CVE-2025-29954 Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability | 07-08-2025 | 538 |
MSRC Security Update | CVE-2025-53787 Microsoft 365 Copilot BizChat Information Disclosure Vulnerability | 07-08-2025 | 539 |
MSRC Security Update | CVE-2025-53767 Azure OpenAI Elevation of Privilege Vulnerability | 07-08-2025 | 540 |
Unit42 | Muddled Libra: Why Are We So Obsessed With You? | 06-08-2025 | 541 |
Unit42 | When Good Accounts Go Bad: Exploiting Delegated Managed Service Accounts in Active Directory | 06-08-2025 | 542 |
CSIRT IT | Vulnerabilità in XWiki Platform | 06-08-2025 | 543 |
CSIRT IT | Vulnerabilità in prodotti Trend Micro | 06-08-2025 | 544 |
MSRC Security Update | CVE-2025-53770 Microsoft SharePoint Server Remote Code Execution Vulnerability | 06-08-2025 | 545 |
Unit42 | Project AK47: Uncovering a Link to the SharePoint Vulnerability Attacks | 06-08-2025 | 546 |
CSIRT IT | SonicWall: rilevate attività anomale verso firewall della serie Gen 7 | 05-08-2025 | 547 |
CSIRT IT | Aggiornamenti di sicurezza Android | 05-08-2025 | 548 |
CSIRT IT | Campagna malware sfrutta portali vulnerabili per distribuire codice malevolo | 05-08-2025 | 549 |
Microsoft Security | Microsoft Bounty Program year in review: $17 million in rewards | 05-08-2025 | 550 |
FR-CERT Alertes | Incidents de sécurité dans les pare-feux SonicWall (05 août 2025) | 05-08-2025 | 551 |
CSIRT IT | Quishing con finalità di account hijacking | 04-08-2025 | 552 |
NCSC | Active Cyber Defence (ACD) - the fourth year | 04-08-2025 | 553 |
NCSC | Active Cyber Defence (ACD) - The Third Year | 04-08-2025 | 554 |
CSIRT IT | OPERATIONAL SUMMARY 1° SEMESTRE 2025 | 04-08-2025 | 555 |
Microsoft Security | Zero Day Quest: Join the largest hacking event with up to $5 million in total bounty awards | 04-08-2025 | 556 |
CSIRT IT | Ricostruzione di una catena di attacco post-compromissione di SharePoint | 01-08-2025 | 557 |
Unit42 | Threat Actor Groups Tracked by Palo Alto Networks Unit 42 (Updated Aug. 1, 2025) | 01-08-2025 | 558 |
Unit42 | Active Exploitation of Microsoft SharePoint Vulnerabilities: Threat Brief (Updated August 12) | 01-08-2025 | 559 |
MSRC Security Update | Chromium: CVE-2025-8292 Use after free in Media Stream | 31-07-2025 | 560 |
Unit42 | Introducing Unit 42’s Attribution Framework | 31-07-2025 | 561 |
MSRC Security Update | CVE-2025-53771 Microsoft SharePoint Server Spoofing Vulnerability | 31-07-2025 | 562 |
MSRC Security Update | CVE-2025-49706 Microsoft SharePoint Server Spoofing Vulnerability | 31-07-2025 | 563 |
MSRC Security Update | CVE-2025-53771 Microsoft SharePoint Server Spoofing Vulnerability | 31-07-2025 | 564 |
Microsoft Security | .NET Bounty Program now offers up to $40,000 in awards | 31-07-2025 | 565 |
EU-ENISA Publications | Vulnérabilité dans Mattermost Server (31 juillet 2025) | 31-07-2025 | 566 |
FR-CERT Avis | Vulnérabilité dans Mattermost Server (31 juillet 2025) | 31-07-2025 | 567 |
Center of Internet Security | Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution | 31-07-2025 | 568 |
Unit42 | 2025 Unit 42 Global Incident Response Report: Social Engineering Edition | 30-07-2025 | 569 |
Center of Internet Security | A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution | 30-07-2025 | 570 |
Microsoft Security | How Microsoft defends against indirect prompt injection attacks | 29-07-2025 | 571 |
MSRC Security Update | Chromium: CVE-2025-8011 Type Confusion in V8 | 25-07-2025 | 572 |
MSRC Security Update | Chromium: CVE-2025-8010 Type Confusion in V8 | 25-07-2025 | 573 |
MSRC Security Update | CVE-2025-49706 Microsoft SharePoint Server Spoofing Vulnerability | 24-07-2025 | 574 |
Center of Internet Security | Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution | 23-07-2025 | 575 |
Center of Internet Security | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution | 23-07-2025 | 576 |
FR-CERT Avis | Multiples vulnérabilités dans les produits Mattermost (23 juillet 2025) | 23-07-2025 | 577 |
EU-ENISA Publications | Multiples vulnérabilités dans les produits Mattermost (23 juillet 2025) | 23-07-2025 | 578 |
Center of Internet Security | Multiple Vulnerabilities in Microsoft SharePoint Server Could Allow for Remote Code Execution | 22-07-2025 | 579 |
MSRC Security Update | CVE-2025-29819 Windows Admin Center in Azure Portal Information Disclosure Vulnerability | 22-07-2025 | 580 |
MSRC Security Update | CVE-2025-53771 Microsoft SharePoint Server Spoofing Vulnerability | 22-07-2025 | 581 |
MSRC Security Update | CVE-2025-49706 Microsoft SharePoint Server Spoofing Vulnerability | 22-07-2025 | 582 |
MSRC Security Update | CVE-2022-44693 Microsoft SharePoint Server Remote Code Execution Vulnerability | 22-07-2025 | 583 |
Google TAG | TAG Bulletin: Q2 2025 | 21-07-2025 | 584 |
MSRC Security Update | CVE-2025-53771 Microsoft SharePoint Server Spoofing Vulnerability | 21-07-2025 | 585 |
MSRC Security Update | CVE-2025-49706 Microsoft SharePoint Server Spoofing Vulnerability | 21-07-2025 | 586 |
MSRC Security Update | CVE-2025-53770 Microsoft SharePoint Server Remote Code Execution Vulnerability | 21-07-2025 | 587 |
MSRC Security Update | CVE-2025-53771 Microsoft SharePoint Server Spoofing Vulnerability | 21-07-2025 | 588 |
FR-CERT Alertes | [MàJ] Multiples vulnérabilités dans Microsoft SharePoint (21 juillet 2025) | 21-07-2025 | 589 |
MSRC Security Update | CVE-2025-53770 Microsoft SharePoint Server Remote Code Execution Vulnerability | 20-07-2025 | 590 |
MSRC Security Update | CVE-2025-53771 Microsoft SharePoint Server Spoofing Vulnerability | 20-07-2025 | 591 |
Microsoft Security | Customer guidance for SharePoint vulnerability CVE-2025-53770 | 19-07-2025 | 592 |
MSRC Security Update | CVE-2025-49746 Azure Machine Learning Elevation of Privilege Vulnerability | 18-07-2025 | 593 |
MSRC Security Update | CVE-2025-47995 Azure Machine Learning Elevation of Privilege Vulnerability | 18-07-2025 | 594 |
MSRC Security Update | CVE-2025-47158 Azure DevOps Server Elevation of Privilege Vulnerability | 18-07-2025 | 595 |
MSRC Security Update | CVE-2025-53762 Microsoft Purview Elevation of Privilege Vulnerability | 18-07-2025 | 596 |
MSRC Security Update | CVE-2025-49747 Azure Machine Learning Elevation of Privilege Vulnerability | 18-07-2025 | 597 |
MSRC Security Update | Chromium: CVE-2025-7657 Use after free in WebRTC | 16-07-2025 | 598 |
MSRC Security Update | Chromium: CVE-2025-6558 Incorrect validation of untrusted input in ANGLE and GPU | 16-07-2025 | 599 |
MSRC Security Update | Chromium: CVE-2025-7656 Integer overflow in V8 | 16-07-2025 | 600 |
MSRC Security Update | CVE-2024-36350 AMD: CVE-2024-36350 Transient Scheduler Attack in Store Queue | 16-07-2025 | 601 |
MSRC Security Update | CVE-2025-47956 Windows Security App Spoofing Vulnerability | 15-07-2025 | 602 |
MSRC Security Update | CVE-2025-49735 Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability | 15-07-2025 | 603 |
MSRC Security Update | CVE-2025-49705 Microsoft PowerPoint Remote Code Execution Vulnerability | 15-07-2025 | 604 |
MSRC Security Update | CVE-2025-49703 Microsoft Word Remote Code Execution Vulnerability | 15-07-2025 | 605 |
MSRC Security Update | CVE-2025-49702 Microsoft Office Remote Code Execution Vulnerability | 15-07-2025 | 606 |
MSRC Security Update | CVE-2025-49699 Microsoft Office Remote Code Execution Vulnerability | 15-07-2025 | 607 |
MSRC Security Update | CVE-2025-49698 Microsoft Word Remote Code Execution Vulnerability | 15-07-2025 | 608 |
MSRC Security Update | CVE-2025-49697 Microsoft Office Remote Code Execution Vulnerability | 15-07-2025 | 609 |
MSRC Security Update | CVE-2025-49696 Microsoft Office Remote Code Execution Vulnerability | 15-07-2025 | 610 |
MSRC Security Update | CVE-2025-49695 Microsoft Office Remote Code Execution Vulnerability | 15-07-2025 | 611 |
MSRC Security Update | CVE-2025-49711 Microsoft Excel Remote Code Execution Vulnerability | 15-07-2025 | 612 |
MSRC Security Update | CVE-2025-48812 Microsoft Excel Information Disclosure Vulnerability | 15-07-2025 | 613 |
Microsoft Security | Congratulations to the MSRC 2025 Most Valuable Security Researchers! | 15-07-2025 | 614 |
MSRC Security Update | CVE-2025-47956 Windows Security App Spoofing Vulnerability | 11-07-2025 | 615 |
MSRC Security Update | CVE-2025-49717 Microsoft SQL Server Remote Code Execution Vulnerability | 11-07-2025 | 616 |
MSRC Security Update | CVE-2025-49718 Microsoft SQL Server Information Disclosure Vulnerability | 10-07-2025 | 617 |
MSRC Security Update | CVE-2023-24932 Secure Boot Security Feature Bypass Vulnerability | 10-07-2025 | 618 |
MSRC Security Update | CVE-2025-49717 Microsoft SQL Server Remote Code Execution Vulnerability | 10-07-2025 | 619 |
MSRC Security Update | CVE-2024-21302 Windows Secure Kernel Mode Elevation of Privilege Vulnerability | 10-07-2025 | 620 |
MSRC Security Update | CVE-2025-49719 Microsoft SQL Server Information Disclosure Vulnerability | 10-07-2025 | 621 |
MSRC Security Update | CVE-2024-49000 SQL Server Native Client Remote Code Execution Vulnerability | 10-07-2025 | 622 |
Center of Internet Security | Multiple Vulnerabilities in Mozilla Thunderbird Could Allow for Arbitrary Code Execution | 09-07-2025 | 623 |
CSIRT IT | Aggiornamenti Mensili Microsoft | 09-07-2025 | 624 |
MSRC Security Update | CVE-2025-49689 Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability | 09-07-2025 | 625 |
MSRC Security Update | CVE-2025-33069 Windows App Control for Business Security Feature Bypass Vulnerability | 09-07-2025 | 626 |
Center of Internet Security | A Vulnerability in FortiWeb Could Allow for SQL Injection | 08-07-2025 | 627 |
Center of Internet Security | Critical Patches Issued for Microsoft Products, July 8, 2025 | 08-07-2025 | 628 |
MSRC Security Update | CVE-2025-47981 SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability | 08-07-2025 | 629 |
MSRC Security Update | CVE-2025-48001 BitLocker Security Feature Bypass Vulnerability | 08-07-2025 | 630 |
MSRC Security Update | CVE-2025-48000 Windows Connected Devices Platform Service Elevation of Privilege Vulnerability | 08-07-2025 | 631 |
MSRC Security Update | CVE-2025-47998 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-07-2025 | 632 |
MSRC Security Update | CVE-2025-47996 Windows MBT Transport Driver Elevation of Privilege Vulnerability | 08-07-2025 | 633 |
MSRC Security Update | CVE-2025-47982 Windows Storage VSP Driver Elevation of Privilege Vulnerability | 08-07-2025 | 634 |
MSRC Security Update | CVE-2025-47178 Microsoft Configuration Manager Remote Code Execution Vulnerability | 08-07-2025 | 635 |
MSRC Security Update | CVE-2025-47980 Windows Imaging Component Information Disclosure Vulnerability | 08-07-2025 | 636 |
MSRC Security Update | CVE-2025-47978 Windows Kerberos Denial of Service Vulnerability | 08-07-2025 | 637 |
MSRC Security Update | CVE-2025-47975 Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability | 08-07-2025 | 638 |
MSRC Security Update | CVE-2025-47973 Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability | 08-07-2025 | 639 |
MSRC Security Update | CVE-2025-49756 Office Developer Platform Security Feature Bypass Vulnerability | 08-07-2025 | 640 |
MSRC Security Update | CVE-2025-49753 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-07-2025 | 641 |
MSRC Security Update | CVE-2025-48003 BitLocker Security Feature Bypass Vulnerability | 08-07-2025 | 642 |
MSRC Security Update | CVE-2025-49735 Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability | 08-07-2025 | 643 |
MSRC Security Update | CVE-2025-48002 Windows Hyper-V Information Disclosure Vulnerability | 08-07-2025 | 644 |
MSRC Security Update | CVE-2025-48803 Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability | 08-07-2025 | 645 |
MSRC Security Update | CVE-2025-48799 Windows Update Service Elevation of Privilege Vulnerability | 08-07-2025 | 646 |
MSRC Security Update | CVE-2025-48816 HID Class Driver Elevation of Privilege Vulnerability | 08-07-2025 | 647 |
MSRC Security Update | CVE-2025-49663 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-07-2025 | 648 |
MSRC Security Update | CVE-2025-49660 Windows Event Tracing Elevation of Privilege Vulnerability | 08-07-2025 | 649 |
MSRC Security Update | CVE-2025-49659 Windows Transport Driver Interface (TDI) Translation Driver Elevation of Privilege Vulnerability | 08-07-2025 | 650 |
MSRC Security Update | CVE-2025-48823 Windows Cryptographic Services Information Disclosure Vulnerability | 08-07-2025 | 651 |
MSRC Security Update | CVE-2025-48822 Windows Hyper-V Discrete Device Assignment (DDA) Remote Code Execution Vulnerability | 08-07-2025 | 652 |
MSRC Security Update | CVE-2025-48820 Windows AppX Deployment Service Elevation of Privilege Vulnerability | 08-07-2025 | 653 |
MSRC Security Update | CVE-2025-48819 Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability | 08-07-2025 | 654 |
MSRC Security Update | CVE-2025-48818 BitLocker Security Feature Bypass Vulnerability | 08-07-2025 | 655 |
MSRC Security Update | CVE-2025-48817 Remote Desktop Client Remote Code Execution Vulnerability | 08-07-2025 | 656 |
MSRC Security Update | CVE-2025-48815 Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability | 08-07-2025 | 657 |
MSRC Security Update | CVE-2025-48800 BitLocker Security Feature Bypass Vulnerability | 08-07-2025 | 658 |
MSRC Security Update | CVE-2025-48814 Remote Desktop Licensing Service Security Feature Bypass Vulnerability | 08-07-2025 | 659 |
MSRC Security Update | CVE-2025-48811 Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability | 08-07-2025 | 660 |
MSRC Security Update | CVE-2025-48810 Windows Secure Kernel Mode Information Disclosure Vulnerability | 08-07-2025 | 661 |
MSRC Security Update | CVE-2025-48809 Windows Secure Kernel Mode Information Disclosure Vulnerability | 08-07-2025 | 662 |
MSRC Security Update | CVE-2025-48808 Windows Kernel Information Disclosure Vulnerability | 08-07-2025 | 663 |
MSRC Security Update | CVE-2025-48806 Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability | 08-07-2025 | 664 |
MSRC Security Update | CVE-2025-48805 Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability | 08-07-2025 | 665 |
MSRC Security Update | CVE-2025-48804 BitLocker Security Feature Bypass Vulnerability | 08-07-2025 | 666 |
MSRC Security Update | CVE-2025-48802 Windows SMB Server Spoofing Vulnerability | 08-07-2025 | 667 |
MSRC Security Update | CVE-2025-48821 Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability | 08-07-2025 | 668 |
MSRC Security Update | CVE-2025-47971 Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability | 08-07-2025 | 669 |
MSRC Security Update | CVE-2025-49731 Microsoft Teams Elevation of Privilege Vulnerability | 08-07-2025 | 670 |
MSRC Security Update | CVE-2025-48824 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-07-2025 | 671 |
MSRC Security Update | CVE-2025-49677 Microsoft Brokering File System Elevation of Privilege Vulnerability | 08-07-2025 | 672 |
MSRC Security Update | CVE-2025-49676 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-07-2025 | 673 |
MSRC Security Update | CVE-2025-49674 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-07-2025 | 674 |
MSRC Security Update | CVE-2025-49672 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-07-2025 | 675 |
MSRC Security Update | CVE-2025-49671 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 08-07-2025 | 676 |
MSRC Security Update | CVE-2025-49670 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-07-2025 | 677 |
MSRC Security Update | CVE-2025-49661 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 08-07-2025 | 678 |
MSRC Security Update | CVE-2025-49658 Windows Transport Driver Interface (TDI) Translation Driver Information Disclosure Vulnerability | 08-07-2025 | 679 |
MSRC Security Update | CVE-2025-49657 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-07-2025 | 680 |
MSRC Security Update | CVE-2025-47987 Credential Security Support Provider Protocol (CredSSP) Elevation of Privilege Vulnerability | 08-07-2025 | 681 |
MSRC Security Update | CVE-2025-49687 Windows Input Method Editor (IME) Elevation of Privilege Vulnerability | 08-07-2025 | 682 |
MSRC Security Update | CVE-2025-47986 Universal Print Management Service Elevation of Privilege Vulnerability | 08-07-2025 | 683 |
MSRC Security Update | CVE-2025-47985 Windows Event Tracing Elevation of Privilege Vulnerability | 08-07-2025 | 684 |
MSRC Security Update | CVE-2025-47984 Windows GDI Information Disclosure Vulnerability | 08-07-2025 | 685 |
MSRC Security Update | CVE-2025-47976 Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability | 08-07-2025 | 686 |
MSRC Security Update | CVE-2025-47972 Windows Input Method Editor (IME) Elevation of Privilege Vulnerability | 08-07-2025 | 687 |
MSRC Security Update | CVE-2025-49665 Workspace Broker Elevation of Privilege Vulnerability | 08-07-2025 | 688 |
MSRC Security Update | CVE-2025-21195 Azure Service Fabric Runtime Elevation of Privilege Vulnerability | 08-07-2025 | 689 |
MSRC Security Update | CVE-2025-47159 Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability | 08-07-2025 | 690 |
MSRC Security Update | CVE-2025-33054 Remote Desktop Spoofing Vulnerability | 08-07-2025 | 691 |
MSRC Security Update | CVE-2025-26636 Windows Kernel Information Disclosure Vulnerability | 08-07-2025 | 692 |
MSRC Security Update | CVE-2025-49686 Windows TCP/IP Driver Elevation of Privilege Vulnerability | 08-07-2025 | 693 |
MSRC Security Update | CVE-2025-49688 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-07-2025 | 694 |
MSRC Security Update | CVE-2025-49726 Windows Notification Elevation of Privilege Vulnerability | 08-07-2025 | 695 |
MSRC Security Update | CVE-2025-49717 Microsoft SQL Server Remote Code Execution Vulnerability | 08-07-2025 | 696 |
MSRC Security Update | CVE-2025-49723 Windows StateRepository API Server file Tampering Vulnerability | 08-07-2025 | 697 |
MSRC Security Update | CVE-2025-49721 Windows Fast FAT File System Driver Elevation of Privilege Vulnerability | 08-07-2025 | 698 |
MSRC Security Update | CVE-2025-49719 Microsoft SQL Server Information Disclosure Vulnerability | 08-07-2025 | 699 |
MSRC Security Update | CVE-2025-48386 MITRE: CVE-2025-48386 Git Credential Helper Vulnerability | 08-07-2025 | 700 |
MSRC Security Update | CVE-2025-48385 MITRE: CVE-2025-48385 Git Protocol Injection Vulnerability | 08-07-2025 | 701 |
MSRC Security Update | CVE-2025-48384 MITRE: CVE-2025-48384 Git Symlink Vulnerability | 08-07-2025 | 702 |
MSRC Security Update | CVE-2025-46835 MITRE: CVE-2025-46835 Git File Overwrite Vulnerability | 08-07-2025 | 703 |
MSRC Security Update | CVE-2025-46334 MITRE: CVE-2025-46334 Git Malicious Shell Vulnerability | 08-07-2025 | 704 |
MSRC Security Update | CVE-2025-27614 MITRE: CVE-2025-27614 Gitk Arbitrary Code Execution Vulnerability | 08-07-2025 | 705 |
MSRC Security Update | CVE-2025-27613 MITRE: CVE-2025-27613 Gitk Arguments Vulnerability | 08-07-2025 | 706 |
MSRC Security Update | CVE-2025-49716 Windows Netlogon Denial of Service Vulnerability | 08-07-2025 | 707 |
MSRC Security Update | CVE-2025-49689 Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability | 08-07-2025 | 708 |
MSRC Security Update | CVE-2025-49711 Microsoft Excel Remote Code Execution Vulnerability | 08-07-2025 | 709 |
MSRC Security Update | CVE-2025-48812 Microsoft Excel Information Disclosure Vulnerability | 08-07-2025 | 710 |
MSRC Security Update | CVE-2025-36350 AMD: CVE-2024-36350 Transient Scheduler Attack in Store Queue | 08-07-2025 | 711 |
MSRC Security Update | CVE-2025-36357 AMD: CVE-2025-36357 Transient Scheduler Attack in L1 Data Queue | 08-07-2025 | 712 |
MSRC Security Update | CVE-2025-47994 Microsoft Office Elevation of Privilege Vulnerability | 08-07-2025 | 713 |
MSRC Security Update | CVE-2025-47993 Microsoft PC Manager Elevation of Privilege Vulnerability | 08-07-2025 | 714 |
MSRC Security Update | CVE-2025-47991 Windows Input Method Editor (IME) Elevation of Privilege Vulnerability | 08-07-2025 | 715 |
MSRC Security Update | CVE-2025-49694 Microsoft Brokering File System Elevation of Privilege Vulnerability | 08-07-2025 | 716 |
MSRC Security Update | CVE-2025-49691 Windows Miracast Wireless Display Remote Code Execution Vulnerability | 08-07-2025 | 717 |
MSRC Security Update | CVE-2025-49690 Capability Access Management Service (camsvc) Elevation of Privilege Vulnerability | 08-07-2025 | 718 |
MSRC Security Update | CVE-2025-49664 Windows User-Mode Driver Framework Host Information Disclosure Vulnerability | 08-07-2025 | 719 |
MSRC Security Update | CVE-2025-49760 Windows Storage Spoofing Vulnerability | 08-07-2025 | 720 |
MSRC Security Update | CVE-2025-49666 Windows Server Setup and Boot Event Collection Remote Code Execution Vulnerability | 08-07-2025 | 721 |
MSRC Security Update | CVE-2025-49744 Windows Graphics Component Elevation of Privilege Vulnerability | 08-07-2025 | 722 |
MSRC Security Update | CVE-2025-49727 Win32k Elevation of Privilege Vulnerability | 08-07-2025 | 723 |
MSRC Security Update | CVE-2025-49729 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-07-2025 | 724 |
MSRC Security Update | CVE-2025-49730 Microsoft Windows QoS Scheduler Driver Elevation of Privilege Vulnerability | 08-07-2025 | 725 |
MSRC Security Update | CVE-2025-49732 Windows Graphics Component Elevation of Privilege Vulnerability | 08-07-2025 | 726 |
MSRC Security Update | CVE-2025-49733 Win32k Elevation of Privilege Vulnerability | 08-07-2025 | 727 |
MSRC Security Update | CVE-2025-47999 Windows Hyper-V Denial of Service Vulnerability | 08-07-2025 | 728 |
MSRC Security Update | CVE-2025-49737 Microsoft Teams Elevation of Privilege Vulnerability | 08-07-2025 | 729 |
MSRC Security Update | CVE-2025-49738 Microsoft PC Manager Elevation of Privilege Vulnerability | 08-07-2025 | 730 |
MSRC Security Update | CVE-2025-49739 Visual Studio Elevation of Privilege Vulnerability | 08-07-2025 | 731 |
MSRC Security Update | CVE-2025-49740 Windows SmartScreen Security Feature Bypass Vulnerability | 08-07-2025 | 732 |
MSRC Security Update | CVE-2025-49742 Windows Graphics Component Remote Code Execution Vulnerability | 08-07-2025 | 733 |
MSRC Security Update | ADV990001 Latest Servicing Stack Updates | 08-07-2025 | 734 |
MSRC Security Update | CVE-2025-49724 Windows Connected Devices Platform Service Remote Code Execution Vulnerability | 08-07-2025 | 735 |
MSRC Security Update | CVE-2025-47988 Azure Monitor Agent Remote Code Execution Vulnerability | 08-07-2025 | 736 |
MSRC Security Update | CVE-2025-49704 Microsoft SharePoint Remote Code Execution Vulnerability | 08-07-2025 | 737 |
MSRC Security Update | CVE-2025-30399 .NET and Visual Studio Remote Code Execution Vulnerability | 08-07-2025 | 738 |
MSRC Security Update | CVE-2024-29187 GitHub: CVE-2024-29187 WiX Burn-based bundles are vulnerable to binary hijack when run as SYSTEM | 08-07-2025 | 739 |
MSRC Security Update | CVE-2025-26684 Microsoft Defender Elevation of Privilege Vulnerability | 08-07-2025 | 740 |
MSRC Security Update | CVE-2025-47161 Microsoft Defender for Endpoint Elevation of Privilege Vulnerability | 08-07-2025 | 741 |
MSRC Security Update | CVE-2024-49000 SQL Server Native Client Remote Code Execution Vulnerability | 08-07-2025 | 742 |
MSRC Security Update | CVE-2024-43614 Microsoft Defender for Endpoint for Linux Spoofing Vulnerability | 08-07-2025 | 743 |
MSRC Security Update | CVE-2022-33637 Microsoft Defender for Endpoint Tampering Vulnerability | 08-07-2025 | 744 |
MSRC Security Update | CVE-2022-23278 Microsoft Defender for Endpoint Spoofing Vulnerability | 08-07-2025 | 745 |
MSRC Security Update | CVE-2025-49667 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | 08-07-2025 | 746 |
MSRC Security Update | CVE-2025-49725 Windows Notification Elevation of Privilege Vulnerability | 08-07-2025 | 747 |
MSRC Security Update | CVE-2025-49682 Windows Media Elevation of Privilege Vulnerability | 08-07-2025 | 748 |
MSRC Security Update | CVE-2025-49722 Windows Print Spooler Denial of Service Vulnerability | 08-07-2025 | 749 |
MSRC Security Update | CVE-2025-49693 Microsoft Brokering File System Elevation of Privilege Vulnerability | 08-07-2025 | 750 |
MSRC Security Update | CVE-2025-49668 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-07-2025 | 751 |
MSRC Security Update | CVE-2025-49718 Microsoft SQL Server Information Disclosure Vulnerability | 08-07-2025 | 752 |
MSRC Security Update | CVE-2025-49669 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-07-2025 | 753 |
MSRC Security Update | CVE-2025-49673 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-07-2025 | 754 |
MSRC Security Update | CVE-2025-49675 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | 08-07-2025 | 755 |
MSRC Security Update | CVE-2025-49678 NTFS Elevation of Privilege Vulnerability | 08-07-2025 | 756 |
MSRC Security Update | CVE-2025-49679 Windows Shell Elevation of Privilege Vulnerability | 08-07-2025 | 757 |
MSRC Security Update | CVE-2025-49680 Windows Performance Recorder (WPR) Denial of Service Vulnerability | 08-07-2025 | 758 |
MSRC Security Update | CVE-2025-49681 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 08-07-2025 | 759 |
MSRC Security Update | CVE-2025-49684 Windows Storage Port Driver Information Disclosure Vulnerability | 08-07-2025 | 760 |
MSRC Security Update | CVE-2025-49685 Windows Search Service Elevation of Privilege Vulnerability | 08-07-2025 | 761 |
MSRC Security Update | CVE-2025-49683 Microsoft Virtual Hard Disk Remote Code Execution Vulnerability | 08-07-2025 | 762 |
MSRC Security Update | CVE-2025-49695 Microsoft Office Remote Code Execution Vulnerability | 08-07-2025 | 763 |
MSRC Security Update | CVE-2025-49702 Microsoft Office Remote Code Execution Vulnerability | 08-07-2025 | 764 |
MSRC Security Update | CVE-2025-49714 Visual Studio Code Python Extension Remote Code Execution Vulnerability | 08-07-2025 | 765 |
MSRC Security Update | CVE-2025-49706 Microsoft SharePoint Server Spoofing Vulnerability | 08-07-2025 | 766 |
MSRC Security Update | CVE-2025-49696 Microsoft Office Remote Code Execution Vulnerability | 08-07-2025 | 767 |
MSRC Security Update | CVE-2025-49703 Microsoft Word Remote Code Execution Vulnerability | 08-07-2025 | 768 |
MSRC Security Update | CVE-2025-49705 Microsoft PowerPoint Remote Code Execution Vulnerability | 08-07-2025 | 769 |
MSRC Security Update | CVE-2025-49701 Microsoft SharePoint Remote Code Execution Vulnerability | 08-07-2025 | 770 |
MSRC Security Update | CVE-2025-49700 Microsoft Word Remote Code Execution Vulnerability | 08-07-2025 | 771 |
MSRC Security Update | CVE-2025-49699 Microsoft Office Remote Code Execution Vulnerability | 08-07-2025 | 772 |
MSRC Security Update | CVE-2025-49698 Microsoft Word Remote Code Execution Vulnerability | 08-07-2025 | 773 |
MSRC Security Update | CVE-2025-49697 Microsoft Office Remote Code Execution Vulnerability | 08-07-2025 | 774 |
Microsoft Security | Congratulations to the top MSRC 2025 Q2 security researchers! | 07-07-2025 | 775 |
MSRC Security Update | CVE-2025-32726 Visual Studio Code Elevation of Privilege Vulnerability | 03-07-2025 | 776 |
Center of Internet Security | A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution | 03-07-2025 | 777 |
MSRC Security Update | CVE-2025-49713 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 02-07-2025 | 778 |
MSRC Security Update | Chromium: CVE-2025-6554 Type Confusion in V8 | 01-07-2025 | 779 |
MSRC Security Update | CVE-2025-49741 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | 01-07-2025 | 780 |
Microsoft Security | Rising star: Meet Dylan, MSRC’s youngest security researcher | 01-07-2025 | 781 |
FR-CERT Alertes | Multiples vulnérabilités dans Citrix NetScaler ADC et NetScaler Gateway (01 juillet 2025) | 01-07-2025 | 782 |
Center of Internet Security | Multiple Vulnerabilities in Citrix Products Could Allow For Disclosure Of Sensitive Data | 27-06-2025 | 783 |
MSRC Security Update | Chromium: CVE-2025-6557 Insufficient data validation in DevTools | 26-06-2025 | 784 |
MSRC Security Update | Chromium: CVE-2025-6556 Insufficient policy enforcement in Loader | 26-06-2025 | 785 |
MSRC Security Update | Chromium: CVE-2025-6555 Use after free in Animation | 26-06-2025 | 786 |
MSRC Security Update | CVE-2025-47963 Microsoft Edge (Chromium-based) Spoofing Vulnerability | 26-06-2025 | 787 |
MSRC Security Update | CVE-2025-47182 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | 26-06-2025 | 788 |
MSRC Security Update | CVE-2025-47964 Microsoft Edge (Chromium-based) Spoofing Vulnerability | 26-06-2025 | 789 |
Center of Internet Security | Multiple Vulnerabilities in Cisco ISE and ISE-PIC Could Allow for Remote Code Execution | 25-06-2025 | 790 |
Microsoft Security | RedirectionGuard: Mitigating unsafe junction traversal in Windows | 25-06-2025 | 791 |
MSRC Security Update | CVE-2025-33053 Internet Shortcut Files Remote Code Execution Vulnerability | 19-06-2025 | 792 |
FR-CERT Avis | Multiples vulnérabilités dans Mattermost Server (19 juin 2025) | 19-06-2025 | 793 |
EU-ENISA Publications | Multiples vulnérabilités dans Mattermost Server (19 juin 2025) | 19-06-2025 | 794 |
Center of Internet Security | A Vulnerability in Grafana Could Allow for Arbitrary Code Execution | 17-06-2025 | 795 |
MSRC Security Update | CVE-2025-32711 M365 Copilot Information Disclosure Vulnerability | 17-06-2025 | 796 |
MSRC Security Update | CVE-2025-21264 Visual Studio Code Security Feature Bypass Vulnerability | 17-06-2025 | 797 |
MSRC Security Update | Chromium: CVE-2025-5959 Type Confusion in V8 | 13-06-2025 | 798 |
MSRC Security Update | Chromium: CVE-2025-5958 Use after free in Media | 13-06-2025 | 799 |
MSRC Security Update | CVE-2024-28923 Secure Boot Security Feature Bypass Vulnerability | 13-06-2025 | 800 |
CSIRT IT | Sanate vulnerabilità su GitLab CE/EE | 12-06-2025 | 801 |
MSRC Security Update | CVE-2025-33073 Windows SMB Client Elevation of Privilege Vulnerability | 11-06-2025 | 802 |
MSRC Security Update | CVE-2025-32711 M365 Copilot Information Disclosure Vulnerability | 11-06-2025 | 803 |
MSRC Security Update | CVE-2025-47172 Microsoft SharePoint Server Remote Code Execution Vulnerability | 11-06-2025 | 804 |
Center of Internet Security | Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution | 10-06-2025 | 805 |
Center of Internet Security | Critical Patches Issued for Microsoft Products, June 10, 2025 | 10-06-2025 | 806 |
Center of Internet Security | Multiple Vulnerabilities in Mozilla Firefox Could Allow for Arbitrary Code Execution | 10-06-2025 | 807 |
MSRC Security Update | CVE-2025-47172 Microsoft SharePoint Server Remote Code Execution Vulnerability | 10-06-2025 | 808 |
MSRC Security Update | CVE-2025-47175 Microsoft PowerPoint Remote Code Execution Vulnerability | 10-06-2025 | 809 |
MSRC Security Update | CVE-2025-47174 Microsoft Excel Remote Code Execution Vulnerability | 10-06-2025 | 810 |
MSRC Security Update | CVE-2025-47173 Microsoft Office Remote Code Execution Vulnerability | 10-06-2025 | 811 |
MSRC Security Update | CVE-2025-47176 Microsoft Outlook Remote Code Execution Vulnerability | 10-06-2025 | 812 |
MSRC Security Update | CVE-2025-47165 Microsoft Excel Remote Code Execution Vulnerability | 10-06-2025 | 813 |
MSRC Security Update | CVE-2025-47171 Microsoft Outlook Remote Code Execution Vulnerability | 10-06-2025 | 814 |
MSRC Security Update | CVE-2025-47170 Microsoft Word Remote Code Execution Vulnerability | 10-06-2025 | 815 |
MSRC Security Update | CVE-2025-47169 Microsoft Word Remote Code Execution Vulnerability | 10-06-2025 | 816 |
MSRC Security Update | CVE-2025-47168 Microsoft Word Remote Code Execution Vulnerability | 10-06-2025 | 817 |
MSRC Security Update | CVE-2025-47167 Microsoft Office Remote Code Execution Vulnerability | 10-06-2025 | 818 |
MSRC Security Update | CVE-2025-47166 Microsoft SharePoint Server Remote Code Execution Vulnerability | 10-06-2025 | 819 |
MSRC Security Update | CVE-2025-47959 Visual Studio Remote Code Execution Vulnerability | 10-06-2025 | 820 |
MSRC Security Update | CVE-2025-3052 Cert CC: CVE-2025-3052 InsydeH2O Secure Boot Bypass | 10-06-2025 | 821 |
MSRC Security Update | CVE-2025-47170 Microsoft Word Remote Code Execution Vulnerability | 10-06-2025 | 822 |
MSRC Security Update | CVE-2025-47968 Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability | 10-06-2025 | 823 |
MSRC Security Update | CVE-2025-47169 Microsoft Word Remote Code Execution Vulnerability | 10-06-2025 | 824 |
MSRC Security Update | CVE-2025-47163 Microsoft SharePoint Server Remote Code Execution Vulnerability | 10-06-2025 | 825 |
MSRC Security Update | CVE-2025-47176 Microsoft Outlook Remote Code Execution Vulnerability | 10-06-2025 | 826 |
MSRC Security Update | CVE-2025-47175 Microsoft PowerPoint Remote Code Execution Vulnerability | 10-06-2025 | 827 |
MSRC Security Update | CVE-2025-47174 Microsoft Excel Remote Code Execution Vulnerability | 10-06-2025 | 828 |
MSRC Security Update | CVE-2025-47173 Microsoft Office Remote Code Execution Vulnerability | 10-06-2025 | 829 |
MSRC Security Update | CVE-2025-47171 Microsoft Outlook Remote Code Execution Vulnerability | 10-06-2025 | 830 |
MSRC Security Update | CVE-2025-47168 Microsoft Word Remote Code Execution Vulnerability | 10-06-2025 | 831 |
MSRC Security Update | CVE-2025-47977 Nuance Digital Engagement Platform Spoofing Vulnerability | 10-06-2025 | 832 |
MSRC Security Update | CVE-2025-47167 Microsoft Office Remote Code Execution Vulnerability | 10-06-2025 | 833 |
MSRC Security Update | CVE-2025-47165 Microsoft Excel Remote Code Execution Vulnerability | 10-06-2025 | 834 |
MSRC Security Update | CVE-2025-47164 Microsoft Office Remote Code Execution Vulnerability | 10-06-2025 | 835 |
MSRC Security Update | CVE-2025-47953 Microsoft Office Remote Code Execution Vulnerability | 10-06-2025 | 836 |
MSRC Security Update | CVE-2025-47162 Microsoft Office Remote Code Execution Vulnerability | 10-06-2025 | 837 |
MSRC Security Update | CVE-2025-47957 Microsoft Word Remote Code Execution Vulnerability | 10-06-2025 | 838 |
MSRC Security Update | CVE-2025-47164 Microsoft Office Remote Code Execution Vulnerability | 10-06-2025 | 839 |
MSRC Security Update | CVE-2025-47160 Windows Shortcut Files Security Feature Bypass Vulnerability | 10-06-2025 | 840 |
MSRC Security Update | CVE-2025-33073 Windows SMB Client Elevation of Privilege Vulnerability | 10-06-2025 | 841 |
MSRC Security Update | CVE-2025-32719 Windows Storage Management Provider Information Disclosure Vulnerability | 10-06-2025 | 842 |
MSRC Security Update | CVE-2025-33063 Windows Storage Management Provider Information Disclosure Vulnerability | 10-06-2025 | 843 |
MSRC Security Update | CVE-2025-33062 Windows Storage Management Provider Information Disclosure Vulnerability | 10-06-2025 | 844 |
MSRC Security Update | CVE-2025-33061 Windows Storage Management Provider Information Disclosure Vulnerability | 10-06-2025 | 845 |
MSRC Security Update | CVE-2025-33060 Windows Storage Management Provider Information Disclosure Vulnerability | 10-06-2025 | 846 |
MSRC Security Update | CVE-2025-33059 Windows Storage Management Provider Information Disclosure Vulnerability | 10-06-2025 | 847 |
MSRC Security Update | CVE-2025-33058 Windows Storage Management Provider Information Disclosure Vulnerability | 10-06-2025 | 848 |
MSRC Security Update | CVE-2025-32724 Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability | 10-06-2025 | 849 |
MSRC Security Update | CVE-2025-32722 Windows Storage Port Driver Information Disclosure Vulnerability | 10-06-2025 | 850 |
MSRC Security Update | CVE-2025-32720 Windows Storage Management Provider Information Disclosure Vulnerability | 10-06-2025 | 851 |
MSRC Security Update | CVE-2025-32718 Windows SMB Client Elevation of Privilege Vulnerability | 10-06-2025 | 852 |
MSRC Security Update | CVE-2025-33065 Windows Storage Management Provider Information Disclosure Vulnerability | 10-06-2025 | 853 |
MSRC Security Update | CVE-2025-32716 Windows Media Elevation of Privilege Vulnerability | 10-06-2025 | 854 |
MSRC Security Update | CVE-2025-32715 Remote Desktop Protocol Client Information Disclosure Vulnerability | 10-06-2025 | 855 |
MSRC Security Update | CVE-2025-32714 Windows Installer Elevation of Privilege Vulnerability | 10-06-2025 | 856 |
MSRC Security Update | CVE-2025-32713 Windows Common Log File System Driver Elevation of Privilege Vulnerability | 10-06-2025 | 857 |
MSRC Security Update | CVE-2025-32712 Win32k Elevation of Privilege Vulnerability | 10-06-2025 | 858 |
MSRC Security Update | CVE-2025-32710 Windows Remote Desktop Services Remote Code Execution Vulnerability | 10-06-2025 | 859 |
MSRC Security Update | CVE-2025-30399 .NET and Visual Studio Remote Code Execution Vulnerability | 10-06-2025 | 860 |
MSRC Security Update | CVE-2025-29828 Windows Schannel Remote Code Execution Vulnerability | 10-06-2025 | 861 |
MSRC Security Update | CVE-2025-47957 Microsoft Word Remote Code Execution Vulnerability | 10-06-2025 | 862 |
MSRC Security Update | CVE-2025-33064 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 10-06-2025 | 863 |
MSRC Security Update | CVE-2025-33066 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 10-06-2025 | 864 |
MSRC Security Update | CVE-2025-33070 Windows Netlogon Elevation of Privilege Vulnerability | 10-06-2025 | 865 |
MSRC Security Update | CVE-2025-24069 Windows Storage Management Provider Information Disclosure Vulnerability | 10-06-2025 | 866 |
MSRC Security Update | CVE-2025-33069 Windows App Control for Business Security Feature Bypass Vulnerability | 10-06-2025 | 867 |
MSRC Security Update | CVE-2025-33068 Windows Standards-Based Storage Management Service Denial of Service Vulnerability | 10-06-2025 | 868 |
MSRC Security Update | CVE-2025-33057 Windows Local Security Authority (LSA) Denial of Service Vulnerability | 10-06-2025 | 869 |
MSRC Security Update | CVE-2025-33056 Windows Local Security Authority (LSA) Denial of Service Vulnerability | 10-06-2025 | 870 |
MSRC Security Update | CVE-2025-33053 Web Distributed Authoring and Versioning (WEBDAV) Remote Code Execution Vulnerability | 10-06-2025 | 871 |
MSRC Security Update | CVE-2025-33052 Windows DWM Core Library Information Disclosure Vulnerability | 10-06-2025 | 872 |
MSRC Security Update | CVE-2025-33050 DHCP Server Service Denial of Service Vulnerability | 10-06-2025 | 873 |
MSRC Security Update | CVE-2025-32725 DHCP Server Service Denial of Service Vulnerability | 10-06-2025 | 874 |
MSRC Security Update | CVE-2025-24065 Windows Storage Management Provider Information Disclosure Vulnerability | 10-06-2025 | 875 |
MSRC Security Update | CVE-2025-24068 Windows Storage Management Provider Information Disclosure Vulnerability | 10-06-2025 | 876 |
MSRC Security Update | CVE-2025-33067 Windows Task Scheduler Elevation of Privilege Vulnerability | 10-06-2025 | 877 |
MSRC Security Update | CVE-2025-32717 Microsoft Word Remote Code Execution Vulnerability | 10-06-2025 | 878 |
MSRC Security Update | ADV990001 Latest Servicing Stack Updates | 10-06-2025 | 879 |
MSRC Security Update | CVE-2025-47969 Windows Virtualization-Based Security (VBS) Information Disclosure Vulnerability | 10-06-2025 | 880 |
MSRC Security Update | CVE-2025-47962 Windows SDK Elevation of Privilege Vulnerability | 10-06-2025 | 881 |
MSRC Security Update | CVE-2025-33071 Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability | 10-06-2025 | 882 |
MSRC Security Update | CVE-2025-47956 Windows Security App Spoofing Vulnerability | 10-06-2025 | 883 |
MSRC Security Update | CVE-2025-47955 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | 10-06-2025 | 884 |
MSRC Security Update | CVE-2025-47953 Microsoft Office Remote Code Execution Vulnerability | 10-06-2025 | 885 |
MSRC Security Update | CVE-2025-47162 Microsoft Office Remote Code Execution Vulnerability | 10-06-2025 | 886 |
MSRC Security Update | CVE-2025-33075 Windows Installer Elevation of Privilege Vulnerability | 10-06-2025 | 887 |
MSRC Security Update | CVE-2025-32721 Windows Recovery Driver Elevation of Privilege Vulnerability | 10-06-2025 | 888 |
MSRC Security Update | CVE-2025-33055 Windows Storage Management Provider Information Disclosure Vulnerability | 10-06-2025 | 889 |
MSRC Security Update | CVE-2025-47966 Power Automate Elevation of Privilege Vulnerability | 05-06-2025 | 890 |
FR-CERT Alertes | [MàJ] Vulnérabilité dans Roundcube (05 juin 2025) | 05-06-2025 | 891 |
Center of Internet Security | Multiple Vulnerabilities in HPE StoreOnce Software Could Allow for Remote Code Execution | 05-06-2025 | 892 |
MSRC Security Update | CVE-2025-21204 Windows Process Activation Elevation of Privilege Vulnerability | 04-06-2025 | 893 |
MSRC Security Update | Chromium: CVE-2025-5068 Use after free in Blink | 03-06-2025 | 894 |
MSRC Security Update | Chromium: CVE-2025-5419 Out of bounds read and write in V8 | 03-06-2025 | 895 |
Center of Internet Security | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution | 03-06-2025 | 896 |
MSRC Security Update | CVE-2025-30394 Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability | 03-06-2025 | 897 |
MSRC Security Update | CVE-2025-21174 Windows Standards-Based Storage Management Service Denial of Service Vulnerability | 30-05-2025 | 898 |
MSRC Security Update | Chromium: CVE-2025-5066 Inappropriate implementation in Messages | 29-05-2025 | 899 |
MSRC Security Update | Chromium: CVE-2025-5067 Inappropriate implementation in Tab Strip | 29-05-2025 | 900 |
MSRC Security Update | Chromium: CVE-2025-5283 Use after free in libvpx | 29-05-2025 | 901 |
MSRC Security Update | Chromium: CVE-2025-5281 Inappropriate implementation in BFCache | 29-05-2025 | 902 |
MSRC Security Update | Chromium: CVE-2025-5065 Inappropriate implementation in FileSystemAccess API | 29-05-2025 | 903 |
MSRC Security Update | Chromium: CVE-2025-5064 Inappropriate implementation in Background Fetch API | 29-05-2025 | 904 |
MSRC Security Update | Chromium: CVE-2025-5280 Out of bounds write in V8 | 29-05-2025 | 905 |
MSRC Security Update | Chromium: CVE-2025-5063 Use after free in Compositing | 29-05-2025 | 906 |
EU-ENISA Publications | Vulnérabilité dans Mattermost Server (27 mai 2025) | 27-05-2025 | 907 |
FR-CERT Avis | Vulnérabilité dans Mattermost Server (27 mai 2025) | 27-05-2025 | 908 |
FR-CERT Avis | Vulnérabilité dans Mattermost Server (22 mai 2025) | 22-05-2025 | 909 |
EU-ENISA Publications | Vulnérabilité dans Mattermost Server (22 mai 2025) | 22-05-2025 | 910 |
NCSC | Impact of AI on cyber threat from now to 2027 | 16-05-2025 | 911 |
Center of Internet Security | A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution | 15-05-2025 | 912 |
Google TAG | TAG Bulletin: Q1 2025 | 15-05-2025 | 913 |
Center of Internet Security | Multiple Vulnerabilities in Ivanti Endpoint Manager Mobile Could Allow for Remote Code Execution | 15-05-2025 | 914 |
Center of Internet Security | Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution | 14-05-2025 | 915 |
FR-CERT Alertes | Multiples vulnérabilités dans Ivanti Endpoint Manager Mobile (EPMM) (14 mai 2025) | 14-05-2025 | 916 |
Center of Internet Security | Multiple Vulnerabilities in Fortinet Products Could Allow for Arbitrary Code Execution | 13-05-2025 | 917 |
Center of Internet Security | Critical Patches Issued for Microsoft Products, May 13, 2025 | 13-05-2025 | 918 |
CSIRT IT | SAP Security Patch Day | 13-05-2025 | 919 |
FR-CERT Alertes | Vulnérabilité dans les produits Fortinet (13 mai 2025) | 13-05-2025 | 920 |
Center of Internet Security | Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution | 12-05-2025 | 921 |
Microsoft Security | Congratulations to the Top MSRC 2025 Q1 Security Researchers! | 09-05-2025 | 922 |
Center of Internet Security | Multiple Vulnerabilities in SonicWall Secure Mobile Access (SMA) 100 Series Management Interface Could Allow for Remote Code Execution | 05-05-2025 | 923 |
EU-ENISA Publications | Multiples vulnérabilités dans Mattermost Server (30 avril 2025) | 30-04-2025 | 924 |
FR-CERT Avis | Multiples vulnérabilités dans Mattermost Server (30 avril 2025) | 30-04-2025 | 925 |
Center of Internet Security | Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution | 29-04-2025 | 926 |
FR-CERT Alertes | Vulnérabilité dans SAP NetWeaver (28 avril 2025) | 28-04-2025 | 927 |
Center of Internet Security | A Vulnerability in SAP NetWeaver Visual Composer Could Allow for Remote Code Execution | 25-04-2025 | 928 |
Center of Internet Security | A Vulnerability in SonicWall Secure Mobile Access (SMA) 100 Series Management Interface Could Allow for Remote Code Execution | 23-04-2025 | 929 |
Microsoft Security | Zero Day Quest 2025: $1.6 million awarded for vulnerability research | 21-04-2025 | 930 |
Center of Internet Security | Oracle Quarterly Critical Patches Issued April 15, 2025 | 18-04-2025 | 931 |
Center of Internet Security | Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution | 18-04-2025 | 932 |
FR-CERT Alertes | Activités de post-exploitation dans Fortinet FortiGate (11 avril 2025) | 11-04-2025 | 933 |
Center of Internet Security | Multiple Vulnerabilities in Fortinet Products Could Allow for Remote Code Execution | 09-04-2025 | 934 |
Consiglio Federale CH |
Procedimenti penali internazionali: agevolare l’ottenimento di prove elettroniche
| 09-04-2025 | 935 |
Center of Internet Security | Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution | 08-04-2025 | 936 |
Center of Internet Security | A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution | 08-04-2025 | 937 |
Center of Internet Security | Multiple Vulnerabilities in Ivanti Endpoint Manager Could Allow for Remote Code Execution | 08-04-2025 | 938 |
Center of Internet Security | Critical Patches Issued for Microsoft Products, April 8, 2025 | 08-04-2025 | 939 |
Center of Internet Security | Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution | 03-04-2025 | 940 |
Center of Internet Security | A Vulnerability in Ivanti Products Could Allow for Remote Code Execution | 03-04-2025 | 941 |
Center of Internet Security | Multiple Vulnerabilities in IBM AIX could allow for arbitrary code execution. | 03-04-2025 | 942 |
FR-CERT Alertes | [MàJ] Vulnérabilité dans les produits Ivanti (03 avril 2025) | 03-04-2025 | 943 |
Consiglio Federale CH |
EasyGov.swiss: integrata la procedura di notifica online per attività lucrative di breve durata
| 03-04-2025 | 944 |
Consiglio Federale CH |
Un’unica nuova ordinanza sulla digitalizzazione per la Confederazione
| 02-04-2025 | 945 |
Center of Internet Security | A Vulnerability in CrushFTP Could Allow for Unauthorized Access | 28-03-2025 | 946 |
Center of Internet Security | A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution | 26-03-2025 | 947 |
CSIRT IT | Operation ForumTroll: rilevato sfruttamento di una 0day in Chrome | 26-03-2025 | 948 |
Consiglio Federale CH |
La Svizzera firma la Convenzione quadro del Consiglio d’Europa sull’intelligenza artificiale e i diritti umani, la democrazia e lo Stato di diritto
| 26-03-2025 | 949 |
Consiglio Federale CH |
Testare gratuitamente l’e-ID e altri mezzi di autenticazione elettronici
| 26-03-2025 | 950 |
Center of Internet Security | A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution | 21-03-2025 | 951 |
Center of Internet Security | A Vulnerability in Veeam Backup & Replication Could Allow for Arbitrary Code Execution | 21-03-2025 | 952 |
Consiglio Federale CH |
L’Amministrazione federale definisce i principi per l’utilizzo dell’IA all’interno dell’amministrazione
| 21-03-2025 | 953 |
Center of Internet Security | A Vulnerability in AMI MegaRAC Software Could Allow for Remote Code Execution | 20-03-2025 | 954 |
Center of Internet Security | A Vulnerability in Apache Tomcat Could Allow for Remote Code Execution | 18-03-2025 | 955 |
Center of Internet Security | MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Sante PACS Server Could Allow for Remote Code Execution - PATCH NOW - TLP: CLEAR | 14-03-2025 | 956 |
Microsoft Security | Announcing the winners of the Adaptive Prompt Injection Challenge (LLMail-Inject) | 14-03-2025 | 957 |
Consiglio Federale CH |
Programma di sostegno per un Internet veloce in tutta la Svizzera: inizio della consultazione
| 14-03-2025 | 958 |
Microsoft Security | Jailbreaking is (mostly) simpler than you think | 13-03-2025 | 959 |
NCSC | Vendor Security Assessment | 12-03-2025 | 960 |
NCSC | Threat report on application stores | 12-03-2025 | 961 |
NCSC | The threat from commercial cyber proliferation | 12-03-2025 | 962 |
NCSC | The near-term impact of AI on the cyber threat | 12-03-2025 | 963 |
NCSC | The cyber threat to Universities | 12-03-2025 | 964 |
NCSC | The Cyber Threat to UK Business | 12-03-2025 | 965 |
NCSC | The cyber threat to sports organisations | 12-03-2025 | 966 |
NCSC | Summary of the NCSC analysis of May 2020 US sanction | 12-03-2025 | 967 |
NCSC | Summary of NCSC’s security analysis for the UK telecoms sector | 12-03-2025 | 968 |
NCSC | Technical report: Responsible use of the Border Gateway Protocol (BGP) for ISP interworking | 12-03-2025 | 969 |
NCSC | Organisational use of Enterprise Connected Devices | 12-03-2025 | 970 |
NCSC | Joint report on publicly available hacking tools | 12-03-2025 | 971 |
NCSC | Incident trends report (October 2018 - April 2019) | 12-03-2025 | 972 |
NCSC | High level privacy and security design for NHS COVID-19 contact tracing app | 12-03-2025 | 973 |
NCSC | Decrypting diversity: Diversity and inclusion in cyber security report 2020 | 12-03-2025 | 974 |
NCSC | Decrypting diversity: Diversity and inclusion in cyber security report 2021 | 12-03-2025 | 975 |
NCSC | Cyber Threat Report: UK Legal Sector | 12-03-2025 | 976 |
NCSC | Active Cyber Defence (ACD) - The Second Year | 12-03-2025 | 977 |
NCSC | ACD - The Sixth Year | 12-03-2025 | 978 |
NCSC | ACD - The Fifth Year | 12-03-2025 | 979 |
NCSC | A method to assess 'forgivable' vs 'unforgivable' vulnerabilities | 12-03-2025 | 980 |
Center of Internet Security | Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution | 12-03-2025 | 981 |
CSIRT IT | Aggiornamenti di sicurezza Android | 04-03-2025 | 982 |
Consiglio Federale CH |
Microsoft 365 installato a circa un terzo dei collaboratori dell’Amministrazione federale
| 04-03-2025 | 983 |
Consiglio Federale CH |
Un dashboard incentrato sulla qualità dei metadati di opendata.swiss per promuovere l’utilizzo dei dati aperti
| 25-02-2025 | 984 |
Consiglio Federale CH |
Pubblicata l'analisi del monitoraggio sulla politica digitale dell'UE
| 17-02-2025 | 985 |
Consiglio Federale CH |
Regolamentazione dell'IA: il Consiglio federale intende ratificare la Convenzione del Consiglio d'Europa
| 12-02-2025 | 986 |
Consiglio Federale CH |
Il consigliere federale Albert Rösti al vertice per l’azione sull’IA a Parigi
| 11-02-2025 | 987 |
Microsoft Security | Exciting updates to the Copilot (AI) Bounty Program: Enhancing security and incentivizing innovation | 07-02-2025 | 988 |
Consiglio Federale CH |
La Svizzera vista dall’alto, dal 1926 a oggi
| 07-02-2025 | 989 |
Consiglio Federale CH |
Il consigliere federale Rösti al vertice per l’azione sull’IA a Parigi
| 07-02-2025 | 990 |
CSIRT IT | Risolte vulnerabilità in prodotti Cisco | 06-02-2025 | 991 |
Consiglio Federale CH |
Un anno di Comando Ciber: un partner affidabile per la digitalizzazione e la difesa dalle ciberminacce contro l’esercito
| 06-02-2025 | 992 |
CSIRT IT | Aggiornamenti di sicurezza Android | 04-02-2025 | 993 |
Consiglio Federale CH |
Mandato di negoziazione per il riconoscimento delle firme elettroniche
| 29-01-2025 | 994 |
Microsoft Security | Scaling Dynamic Application Security Testing (DAST) | 21-01-2025 | 995 |
Microsoft Security | Congratulations to the Top MSRC 2024 Q4 Security Researchers! | 15-01-2025 | 996 |
Consiglio Federale CH |
Ecosistema di dati Svizzera: il centro di contatto ha iniziato la sua attività
| 15-01-2025 | 997 |
FR-CERT Alertes | [MàJ] Vulnérabilité dans les produits Fortinet (14 janvier 2025) | 14-01-2025 | 998 |
Consiglio Federale CH |
Nuova strategia per la gestione digitale degli affari dell’Amministrazione federale
| 10-01-2025 | 999 |