SANS | Increase In Phishing SVG Attachments, (Thu, Nov 21st) | 21-11-2024 | 0 |
Center of Internet Security | Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution | 20-11-2024 | 1 |
Unit42 | Threat Brief: Operation Lunar Peek, Activity Related to CVE-2024-0012 and CVE-2024-9474 (Updated Nov. 20) | 20-11-2024 | 2 |
CSIRT IT | Aggiornamenti per prodotti Zyxel
(AL03/240903/CSIRT-ITA) - Aggiornamento | 20-11-2024 | 3 |
CSIRT IT | Citrix: PoC pubblico per lo sfruttamento della CVE-2024-8069
(AL02/241114/CSIRT-ITA) - Aggiornamento | 20-11-2024 | 4 |
CERT-Bund DE | [UPDATE] [mittel] IBM App Connect Enterprise: Mehrere Schwachstellen ermöglichen Cross-Site Scripting und Server-Side Request Forgery | 20-11-2024 | 5 |
CERT-Bund DE | [NEU] [mittel] IBM App Connect Enterprise: Schwachstelle ermöglicht Denial of Service | 20-11-2024 | 6 |
CSIRT IT | Risolte vulnerabilità in Google Chrome
(AL04/241120/CSIRT-ITA) | 20-11-2024 | 7 |
US-CERT CISA | Apple Releases Security Updates for Multiple Products | 20-11-2024 | 8 |
US-CERT CISA | CISA Adds Two Known Exploited Vulnerabilities to Catalog | 20-11-2024 | 9 |
US-CERT CISA | CISA and Partners Release Update to BianLian Ransomware Cybersecurity Advisory | 20-11-2024 | 10 |
US-CERT CISA | 2024 CWE Top 25 Most Dangerous Software Weaknesses | 20-11-2024 | 11 |
US-CERT CISA | USDA Releases Success Story Detailing the Implementation of Phishing-Resistant Multi-Factor Authentication | 20-11-2024 | 12 |
CERT-Bund DE | [NEU] [hoch] M-Files Server: Mehrere Schwachstellem | 20-11-2024 | 13 |
CERT-Bund DE | [NEU] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 20-11-2024 | 14 |
CSIRT IT | Rilevata nuova campagna di smishing a tema INPS
(AL03/241120/CSIRT-ITA) | 20-11-2024 | 15 |
Unit42 | Threat Assessment: Ignoble Scorpius, Distributors of BlackSuit Ransomware | 20-11-2024 | 16 |
CERT-Bund DE | [UPDATE] [mittel] Mozilla Thunderbird: Schwachstelle ermöglicht Offenlegung von Informationen | 20-11-2024 | 17 |
CERT-Bund DE | [NEU] [mittel] Atlassian Jira Software: Mehrere Schwachstellen | 20-11-2024 | 18 |
CERT-Bund DE | [NEU] [mittel] Atlassian Confluence: Mehrere Schwachstellen | 20-11-2024 | 19 |
CERT-Bund DE | [NEU] [mittel] Arista EOS: Mehrere Schwachstellen ermöglichen Denial of Service | 20-11-2024 | 20 |
CERT-Bund DE | [NEU] [mittel] Rancher: Schwachstelle ermöglicht Offenlegung von Informationen | 20-11-2024 | 21 |
CERT-Bund DE | [NEU] [mittel] lxml: Schwachstelle ermöglicht Cross-Site Scripting | 20-11-2024 | 22 |
FR-CERT Avis | Multiples vulnérabilités dans les produits Atlassian (20 novembre 2024) | 20-11-2024 | 23 |
FR-CERT Avis | Multiples vulnérabilités dans les produits Spring (20 novembre 2024) | 20-11-2024 | 24 |
CSIRT IT | Apple: rilevato sfruttamento in rete delle vulnerabilità CVE-2024-44308 e CVE-2024-44309
(AL01/241120/CSIRT-ITA) | 20-11-2024 | 25 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Mehrere Schwachstellen | 20-11-2024 | 26 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 20-11-2024 | 27 |
CERT-Bund DE | [UPDATE] [mittel] Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 20-11-2024 | 28 |
CERT-Bund DE | [UPDATE] [hoch] Google Chrome und Microsoft Edge: Mehrere Schwachstellen | 20-11-2024 | 29 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel (ATA over Ethernet): Schwachstelle ermöglicht Denial of Service und Code-Ausführung | 20-11-2024 | 30 |
CERT-Bund DE | [UPDATE] [mittel] Squid: Schwachstelle ermöglicht Denial of Service | 20-11-2024 | 31 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 20-11-2024 | 32 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 20-11-2024 | 33 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 20-11-2024 | 34 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 20-11-2024 | 35 |
CERT-Bund DE | [UPDATE] [mittel] Apache Tomcat: Mehrere Schwachstellen ermöglichen Denial of Service | 20-11-2024 | 36 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe | 20-11-2024 | 37 |
CERT-Bund DE | [UPDATE] [hoch] GNU Emacs: Mehrere Schwachstellen | 20-11-2024 | 38 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 20-11-2024 | 39 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 20-11-2024 | 40 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 20-11-2024 | 41 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 20-11-2024 | 42 |
CERT-Bund DE | [UPDATE] [hoch] Red Hat Satellite: Mehrere Schwachstellen | 20-11-2024 | 43 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 20-11-2024 | 44 |
FR-CERT Avis | Multiples vulnérabilités dans les produits Apple (20 novembre 2024) | 20-11-2024 | 45 |
CERT-Bund DE | [UPDATE] [mittel] Bouncy Castle: Mehrere Schwachstellen | 20-11-2024 | 46 |
CERT-Bund DE | [UPDATE] [mittel] Google Chrome: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 20-11-2024 | 47 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 20-11-2024 | 48 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 20-11-2024 | 49 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifischen Angriff | 20-11-2024 | 50 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 20-11-2024 | 51 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 20-11-2024 | 52 |
CERT-Bund DE | [UPDATE] [hoch] Red Hat OpenShift Container Platform: Mehrere Schwachstellen | 20-11-2024 | 53 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 20-11-2024 | 54 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 20-11-2024 | 55 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 20-11-2024 | 56 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 20-11-2024 | 57 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 20-11-2024 | 58 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 20-11-2024 | 59 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 20-11-2024 | 60 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 20-11-2024 | 61 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 20-11-2024 | 62 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 20-11-2024 | 63 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service | 20-11-2024 | 64 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 20-11-2024 | 65 |
CERT-Bund DE | [UPDATE] [mittel] QEMU: Schwachstelle ermöglicht Denial of Service | 20-11-2024 | 66 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service | 20-11-2024 | 67 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 20-11-2024 | 68 |
CERT-Bund DE | [UPDATE] [mittel] Python: Schwachstelle ermöglicht Denial of Service | 20-11-2024 | 69 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 20-11-2024 | 70 |
CERT-Bund DE | [UPDATE] [hoch] Red Hat OpenShift: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 20-11-2024 | 71 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 20-11-2024 | 72 |
CERT-Bund DE | [UPDATE] [mittel] Python: Schwachstelle ermöglicht Denial of Service | 20-11-2024 | 73 |
CERT-Bund DE | [UPDATE] [mittel] Linux-Kernel: Schwachstelle ermöglicht Privilegienerweiterung und Codeausführung | 20-11-2024 | 74 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel (Bluetooth): Schwachstelle ermöglicht Denial of Service | 20-11-2024 | 75 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 20-11-2024 | 76 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 20-11-2024 | 77 |
CERT-Bund DE | [UPDATE] [mittel] expat: Mehrere Schwachstellen ermöglichen Denial of Service | 20-11-2024 | 78 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux (libvpx): Mehrere Schwachstellen ermöglichen Denial of Service | 20-11-2024 | 79 |
CERT-Bund DE | [UPDATE] [niedrig] Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 20-11-2024 | 80 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 20-11-2024 | 81 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux (CPython): Schwachstelle ermöglicht Manipulation von Dateien | 20-11-2024 | 82 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 20-11-2024 | 83 |
CERT-Bund DE | [UPDATE] [mittel] Python: Schwachstelle ermöglicht Denial of Service | 20-11-2024 | 84 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux (flatpak): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 20-11-2024 | 85 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service oder unspezifischer Angriff | 20-11-2024 | 86 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 20-11-2024 | 87 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 20-11-2024 | 88 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 20-11-2024 | 89 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux: Mehrere Schwachstellen | 20-11-2024 | 90 |
CERT-Bund DE | [UPDATE] [niedrig] Linux Kernel: Mehrere Schwachstellen | 20-11-2024 | 91 |
CERT-Bund DE | [UPDATE] [hoch] Mozilla Firefox, Firefox ESR und Thunderbird: Schwachstelle ermöglicht Codeausführung | 20-11-2024 | 92 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 20-11-2024 | 93 |
CERT-Bund DE | [UPDATE] [hoch] Apache Camel und mehrere Red Hat Produkte: Mehrere Schwachstellen | 20-11-2024 | 94 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 20-11-2024 | 95 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 20-11-2024 | 96 |
CERT-Bund DE | [UPDATE] [mittel] Python: Schwachstelle ermöglicht Codeausführung | 20-11-2024 | 97 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux (NetworkManager-libreswan): Schwachstelle ermöglicht Privilegieneskalation | 20-11-2024 | 98 |
CERT-Bund DE | [UPDATE] [mittel] expat: Schwachstelle ermöglicht Denial of Service | 20-11-2024 | 99 |
CERT-Bund DE | [UPDATE] [mittel] Squid: Schwachstelle ermöglicht Denial of Service | 20-11-2024 | 100 |
CERT-Bund DE | [UPDATE] [kritisch] Red Hat Enterprise Linux: Mehrere Schwachstellen | 20-11-2024 | 101 |
CERT-Bund DE | [UPDATE] [hoch] Apple iOS und iPadOS: Mehrere Schwachstellen | 20-11-2024 | 102 |
CERT-Bund DE | [UPDATE] [niedrig] Red Hat Enterprise Linux (buildah): Schwachstelle ermöglicht Offenlegung von Informationen | 20-11-2024 | 103 |
CERT-Bund DE | [UPDATE] [mittel] Apple macOS: Mehrere Schwachstellen | 20-11-2024 | 104 |
CERT-Bund DE | [UPDATE] [hoch] Mozilla Firefox, ESR und Thunderbird: Mehrere Schwachstellen | 20-11-2024 | 105 |
CERT-Bund DE | [UPDATE] [hoch] X.Org X11 und Xming: Schwachstelle ermöglicht Privilegieneskalation | 20-11-2024 | 106 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat OpenShift: Schwachstelle ermöglicht Denial of Service | 20-11-2024 | 107 |
CERT-Bund DE | [UPDATE] [mittel] Veritas NetBackup: Schwachstelle ermöglicht Privilegieneskalation | 20-11-2024 | 108 |
CERT-Bund DE | [UPDATE] [hoch] Red Hat Enterprise Linux (OpenEXR): Schwachstelle ermöglicht Manipulation von Dateien | 20-11-2024 | 109 |
CERT-Bund DE | [UPDATE] [hoch] Red Hat OpenShift: Schwachstelle ermöglicht Cross-Site Scripting | 20-11-2024 | 110 |
CERT-Bund DE | [UPDATE] [hoch] Microsoft DeveloperTools: Mehrere Schwachstellen | 20-11-2024 | 111 |
CERT-Bund DE | [UPDATE] [mittel] GNOME: Mehrere Schwachstellen | 20-11-2024 | 112 |
CERT-Bund DE | [UPDATE] [niedrig] Red Hat Enterprise Linux (WebKitGTK): Mehrere Schwachstellen | 20-11-2024 | 113 |
CERT-Bund DE | [UPDATE] [hoch] Apache Camel for Spring Boot: Mehrere Schwachstellen | 20-11-2024 | 114 |
CERT-Bund DE | [NEU] [hoch] Apple Safari, iOS, iPadOS, macOS: Mehrere Schwachstellen | 20-11-2024 | 115 |
CERT-Bund DE | [NEU] [hoch] Google Chrome: Schwachstelle ermöglicht Codeausführung | 20-11-2024 | 116 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat OpenShift Container Platform: Mehrere Schwachstellen | 20-11-2024 | 117 |
CERT-Bund DE | [NEU] [mittel] Veritas Enterprise Vault: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 20-11-2024 | 118 |
CERT-Bund DE | [NEU] [mittel] IBM FileNet Content Manager: Schwachstelle ermöglicht nicht spezifizierten Angriff | 20-11-2024 | 119 |
CERT-Bund DE | [NEU] [mittel] VMware Tanzu Spring Security: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 20-11-2024 | 120 |
CSIRT IT | Vulnerabilità in prodotti Trend Micro
(AL02/241120/CSIRT-ITA) | 20-11-2024 | 121 |
FR-CERT Avis | Vulnérabilité dans Google Chrome (20 novembre 2024) | 20-11-2024 | 122 |
SANS | ISC Stormcast For Wednesday, November 20th, 2024 https://isc.sans.edu/podcastdetail/9226, (Wed, Nov 20th) | 20-11-2024 | 123 |
SANS | Apple Fixes Two Exploited Vulnerabilities, (Tue, Nov 19th) | 19-11-2024 | 124 |
CSIRT IT | Vulnerabilità in Apache Tomcat
(AL03/241119/CSIRT-ITA) | 19-11-2024 | 125 |
CERT-Bund DE | [NEU] [mittel] Laravel Framework: Schwachstelle ermöglicht Manipulation von Daten | 19-11-2024 | 126 |
CERT-Bund DE | [UPDATE] [mittel] IBM App Connect Enterprise und Integration Bus für z/OS: Schwachstelle ermöglicht Offenlegung von Informationen | 19-11-2024 | 127 |
CERT-Bund DE | [UPDATE] [mittel] Microsoft Azure: Schwachstelle ermöglicht Codeausführung | 19-11-2024 | 128 |
CERT-Bund DE | [UPDATE] [hoch] Ubiquiti UniFi: Schwachstelle ermöglicht Privilegieneskalation | 19-11-2024 | 129 |
CERT-Bund DE | [UPDATE] [hoch] Apple iOS und iPadOS: Schwachstelle ermöglicht Codeausführung | 19-11-2024 | 130 |
CERT-Bund DE | [UPDATE] [mittel] IBM WebSphere Application Server: Schwachstelle ermöglicht Cross-Site Scripting | 19-11-2024 | 131 |
CERT-Bund DE | [UPDATE] [mittel] ZScaler Client Connector: Mehrere Schwachstellen | 19-11-2024 | 132 |
CERT-Bund DE | [UPDATE] [hoch] Google Chrome: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 19-11-2024 | 133 |
CERT-Bund DE | [UPDATE] [hoch] Cisco IOS: Mehrere Schwachstellen ermöglichen Denial of Service | 19-11-2024 | 134 |
CERT-Bund DE | [UPDATE] [niedrig] Drupal: Schwachstelle ermöglicht Cross-Site Scripting | 19-11-2024 | 135 |
CERT-Bund DE | [UPDATE] [mittel] Cisco IOS: Schwachstelle ermöglicht Denial of Service | 19-11-2024 | 136 |
CERT-Bund DE | [UPDATE] [niedrig] Cisco Catalyst Center Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 19-11-2024 | 137 |
CERT-Bund DE | [UPDATE] [mittel] IBM Business Automation Workflow: Schwachstelle ermöglicht Denial of Service | 19-11-2024 | 138 |
CERT-Bund DE | [UPDATE] [mittel] IBM WebSphere Application Server: Schwachstelle ermöglicht Denial of Service | 19-11-2024 | 139 |
CERT-Bund DE | [UPDATE] [hoch] util-linux: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 19-11-2024 | 140 |
CERT-Bund DE | [UPDATE] [hoch] Octopus Deploy: Schwachstelle ermöglicht Privilegieneskalation | 19-11-2024 | 141 |
CERT-Bund DE | [UPDATE] [mittel] IBM WebSphere Application Server: Schwachstelle ermöglicht Offenlegung von Informationen | 19-11-2024 | 142 |
CERT-Bund DE | [UPDATE] [mittel] IBM Business Automation Workflow: Schwachstelle ermöglicht Offenlegung von Informationen | 19-11-2024 | 143 |
CERT-Bund DE | [UPDATE] [mittel] IBM Business Automation Workflow: Mehrere Schwachstellen | 19-11-2024 | 144 |
CERT-Bund DE | [UPDATE] [hoch] Podman: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 19-11-2024 | 145 |
US-CERT CISA | CISA Releases One Industrial Control Systems Advisory | 19-11-2024 | 146 |
US-CERT CISA | Mitsubishi Electric MELSEC iQ-F Series | 19-11-2024 | 147 |
CERT-Bund DE | [UPDATE] [hoch] IBM InfoSphere Information Server: Mehrere Schwachstellen | 19-11-2024 | 148 |
CERT-Bund DE | [UPDATE] [hoch] Ruby: Mehrere Schwachstellen | 19-11-2024 | 149 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux: Golang-Komponenten-Schwachstelle ermöglicht Denial of Service | 19-11-2024 | 150 |
CERT-Bund DE | [UPDATE] [hoch] Microsoft GitHub Enterprise: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 19-11-2024 | 151 |
CERT-Bund DE | [UPDATE] [hoch] Checkmk: Mehrere Schwachstellen | 19-11-2024 | 152 |
CERT-Bund DE | [UPDATE] [mittel] IBM License Metric Tool: Schwachstelle ermöglicht Cross-Site Scripting | 19-11-2024 | 153 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 19-11-2024 | 154 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 19-11-2024 | 155 |
CERT-Bund DE | [UPDATE] [mittel] QT: Schwachstelle ermöglicht Denial of Service | 19-11-2024 | 156 |
CERT-Bund DE | [UPDATE] [hoch] Mozilla Firefox und Firefox ESR: Mehrere Schwachstellen ermöglichen Codeausführung | 19-11-2024 | 157 |
CERT-Bund DE | [UPDATE] [hoch] Kemp LoadMaster: Mehrere Schwachstellen | 19-11-2024 | 158 |
CERT-Bund DE | [UPDATE] [mittel] Microsoft Edge: Mehrere Schwachstellen ermöglichen Cross-Site Scripting und unspezifische Angriffe | 19-11-2024 | 159 |
CERT-Bund DE | [UPDATE] [mittel] Varnish HTTP Cache: Schwachstelle ermöglicht Denial of Service | 19-11-2024 | 160 |
CERT-Bund DE | [NEU] [hoch] Oracle Supply Chain / Agile PLM Framework: Schwachstelle ermöglicht Offenlegung von Informationen | 19-11-2024 | 161 |
CERT-Bund DE | [NEU] [hoch] Linux Kernel: Mehrere Schwachstellen | 19-11-2024 | 162 |
CERT-Bund DE | [NEU] [mittel] Apache Tomcat: Schwachstelle ermöglicht Cross-Site Scripting | 19-11-2024 | 163 |
CERT-Bund DE | [NEU] [mittel] Apache Kafka: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 19-11-2024 | 164 |
CERT-Bund DE | [NEU] [mittel] Mattermost: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 19-11-2024 | 165 |
CERT-Bund DE | [NEU] [mittel] Red Hat Enterprise Linux (pam): Schwachstelle ermöglicht Offenlegung von Informationen | 19-11-2024 | 166 |
Unit42 | FrostyGoop’s Zoom-In: A Closer Look into the Malware Artifacts, Behaviors and Network Communications | 19-11-2024 | 167 |
FR-CERT Avis | Vulnérabilité dans les produits Trend Micro (19 novembre 2024) | 19-11-2024 | 168 |
CERT-Bund DE | [UPDATE] [mittel] Roundcube: Mehrere Schwachstellen | 19-11-2024 | 169 |
CERT-Bund DE | [NEU] [hoch] Trend Micro Deep Security Agent: Schwachstelle ermöglicht Privilegieneskalation | 19-11-2024 | 170 |
CERT-Bund DE | [NEU] [niedrig] SUSE Manager: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 19-11-2024 | 171 |
CERT-Bund DE | [NEU] [hoch] cobbler: Schwachstelle ermöglicht Erlangen von Administratorrechten | 19-11-2024 | 172 |
CERT-Bund DE | [NEU] [mittel] wget: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen und Offenlegung von Informationen | 19-11-2024 | 173 |
CSIRT IT | Oracle: rilevato lo sfruttamento in rete della CVE-2024-21287
(AL02/241119/CSIRT-ITA) | 19-11-2024 | 174 |
CERT-Bund DE | [UPDATE] [mittel] Golang Go: Mehrere Schwachstellen | 19-11-2024 | 175 |
CERT-Bund DE | [UPDATE] [hoch] Apache HttpComponents: Schwachstelle ermöglicht Täuschung des Nutzers | 19-11-2024 | 176 |
CERT-Bund DE | [UPDATE] [mittel] QEMU: Mehrere Schwachstellen ermöglichen nicht spezifizierte Angriffe | 19-11-2024 | 177 |
CERT-Bund DE | [UPDATE] [mittel] FreeRDP Clients: Schwachstelle ermöglicht Offenlegung von Informationen | 19-11-2024 | 178 |
CERT-Bund DE | [UPDATE] [mittel] HAProxy Enterprise: Schwachstelle ermöglicht Offenlegung von Informationen | 19-11-2024 | 179 |
CERT-Bund DE | [UPDATE] [mittel] Python: Mehrere Schwachstellen ermöglichen Codeausführung und DoS | 19-11-2024 | 180 |
CERT-Bund DE | [UPDATE] [hoch] QEMU: Schwachstelle ermöglicht Codeausführung und DoS | 19-11-2024 | 181 |
CERT-Bund DE | [UPDATE] [hoch] FreeRDP: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 19-11-2024 | 182 |
CERT-Bund DE | [UPDATE] [hoch] FreeRDP: Mehrere Schwachstellen | 19-11-2024 | 183 |
CERT-Bund DE | [UPDATE] [mittel] GNOME: Schwachstelle ermöglicht Denial of Service und unspezifische Angriffe | 19-11-2024 | 184 |
CERT-Bund DE | [UPDATE] [mittel] cyrus imapd: Schwachstelle ermöglicht Denial of Service | 19-11-2024 | 185 |
CERT-Bund DE | [UPDATE] [mittel] Python: Mehrere Schwachstellen ermöglichen Manipulation von Dateien und Umgehung von Sicherheitsmaßnahmen | 19-11-2024 | 186 |
CERT-Bund DE | [UPDATE] [hoch] Apache HTTP Server: Mehrere Schwachstellen | 19-11-2024 | 187 |
CERT-Bund DE | [UPDATE] [mittel] QEMU: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen | 19-11-2024 | 188 |
CERT-Bund DE | [UPDATE] [mittel] Apache HTTP Server: Schwachstelle ermöglicht Offenlegung von Informationen | 19-11-2024 | 189 |
CERT-Bund DE | [UPDATE] [mittel] Golang Go: Schwachstelle ermöglicht Denial of Service | 19-11-2024 | 190 |
CERT-Bund DE | [UPDATE] [niedrig] Red Hat Enterprise Linux: Schwachstelle ermöglicht Offenlegung von Informationen | 19-11-2024 | 191 |
CERT-Bund DE | [UPDATE] [mittel] Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 19-11-2024 | 192 |
CERT-Bund DE | [UPDATE] [mittel] Apache HTTP Server: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 19-11-2024 | 193 |
CERT-Bund DE | [UPDATE] [mittel] Ansible: Schwachstelle ermöglicht Offenlegung von Informationen | 19-11-2024 | 194 |
CERT-Bund DE | [UPDATE] [mittel] Golang Go: Mehrere Schwachstellen ermöglichen Denial of Service | 19-11-2024 | 195 |
CERT-Bund DE | [UPDATE] [mittel] TianoCore EDK2: Schwachstelle ermöglicht Denial of Service | 19-11-2024 | 196 |
CERT-Bund DE | [UPDATE] [mittel] Apache Commons IO: Schwachstelle ermöglicht Denial of Service | 19-11-2024 | 197 |
CERT-Bund DE | [UPDATE] [mittel] libsndfile: Mehrere Schwachstellen ermöglichen Denial of Service | 19-11-2024 | 198 |
CERT-Bund DE | [UPDATE] [mittel] Ansible: Schwachstelle ermöglicht Privilegieneskalation | 19-11-2024 | 199 |
CERT-Bund DE | [UPDATE] [mittel] cURL: Schwachstelle ermöglicht Denial of Service | 19-11-2024 | 200 |
CERT-Bund DE | [UPDATE] [kritisch] PaloAlto Networks PAN-OS: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 19-11-2024 | 201 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux: Mehrere Schwachstellen | 19-11-2024 | 202 |
FR-CERT Avis | Vulnérabilité dans les produits Palo Alto Networks (19 novembre 2024) | 19-11-2024 | 203 |
CSIRT IT | Aggiornamenti per prodotti Siemens
(AL01/241119/CSIRT-ITA) | 19-11-2024 | 204 |
CERT-Bund DE | [UPDATE] [kritisch] VMware vCenter Server: Mehrere Schwachstellen ermöglichen Codeausführung und Privilegienerweiterung | 19-11-2024 | 205 |
CSIRT IT | Palo Alto Networks: rilevato sfruttamento in rete di una vulnerabilità nel software PAN-OS
(AL02/241115/CSIRT-ITA) - Aggiornamento | 19-11-2024 | 206 |
Microsoft Security | Securing AI and Cloud with the Zero Day Quest | 19-11-2024 | 207 |
CSIRT IT | Risolte vulnerabilità in prodotti VMware
(AL01/240918/CSIRT-ITA) - Aggiornamento | 19-11-2024 | 208 |
SANS | Detecting the Presence of a Debugger in Linux, (Tue, Nov 19th) | 19-11-2024 | 209 |
SANS | ISC Stormcast For Tuesday, November 19th, 2024 https://isc.sans.edu/podcastdetail/9224, (Tue, Nov 19th) | 19-11-2024 | 210 |
Center of Internet Security | Multiple Vulnerabilities in Palo Alto PAN-OS Could Allow for Authentication Bypass | 18-11-2024 | 211 |
FR-CERT Avis | Multiples vulnérabilités dans Apache Tomcat (18 novembre 2024) | 18-11-2024 | 212 |
CERT-Bund DE | [NEU] [mittel] Apache Tomcat: Mehrere Schwachstellen | 18-11-2024 | 213 |
US-CERT CISA | CISA Adds Three Known Exploited Vulnerabilities to Catalog | 18-11-2024 | 214 |
CERT-Bund DE | [NEU] [hoch] Nextcloud: Mehrere Schwachstellen | 18-11-2024 | 215 |
CERT-Bund DE | [NEU] [hoch] Microsoft Azure: Schwachstelle ermöglicht Privilegieneskalation | 18-11-2024 | 216 |
CERT-Bund DE | [NEU] [mittel] JetBrains WebStorm: Schwachstelle ermöglicht Codeausführung | 18-11-2024 | 217 |
CERT-Bund DE | [NEU] [hoch] Apache OFBiz: Mehrere Schwachstellen ermöglichen Codeausführung | 18-11-2024 | 218 |
CERT-Bund DE | [NEU] [mittel] IBM Security Verify Access: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 18-11-2024 | 219 |
CERT-Bund DE | [NEU] [kritisch] Veritas Enterprise Vault: Mehrere Schwachstellen | 18-11-2024 | 220 |
CERT-Bund DE | [NEU] [hoch] OpenBSD: Schwachstelle ermöglicht nicht spezifizierten Angriff | 18-11-2024 | 221 |
CERT-Bund DE | [UPDATE] [mittel] Apache CXF: Mehrere Schwachstellen | 18-11-2024 | 222 |
FR-CERT Avis | Multiples vulnérabilités dans le noyau Linux de SUSE (18 novembre 2024) | 18-11-2024 | 223 |
FR-CERT Avis | Multiples vulnérabilités dans le noyau Linux de Red Hat (18 novembre 2024) | 18-11-2024 | 224 |
FR-CERT Avis | Multiples vulnérabilités dans le noyau Linux d'Ubuntu (18 novembre 2024) | 18-11-2024 | 225 |
CERT-Bund DE | [UPDATE] [mittel] libvirt: Schwachstelle ermöglicht Denial of Service | 18-11-2024 | 226 |
CERT-Bund DE | [UPDATE] [hoch] Icinga: Mehrere Schwachstellen | 18-11-2024 | 227 |
CERT-Bund DE | [UPDATE] [mittel] Perl: Schwachstelle ermöglicht Codeausführung | 18-11-2024 | 228 |
CERT-Bund DE | [UPDATE] [mittel] Apache Tomcat: Schwachstelle ermöglicht Offenlegung von Informationen | 18-11-2024 | 229 |
CERT-Bund DE | [UPDATE] [mittel] Icinga: Schwachstelle ermöglicht Offenlegung von Informationen | 18-11-2024 | 230 |
CERT-Bund DE | [UPDATE] [hoch] MediaWiki: Mehrere Schwachstellen ermöglichen Codeausführung | 18-11-2024 | 231 |
CERT-Bund DE | [UPDATE] [mittel] libvirt: Schwachstelle ermöglicht Denial of Service oder Offenlegung von Informationen | 18-11-2024 | 232 |
CERT-Bund DE | [UPDATE] [mittel] Apache Tomcat: Mehrere Schwachstellen | 18-11-2024 | 233 |
CERT-Bund DE | [UPDATE] [mittel] Apache Tomcat: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 18-11-2024 | 234 |
CERT-Bund DE | [UPDATE] [mittel] Apache HTTP Server: Mehrere Schwachstellen ermöglichen Denial of Service | 18-11-2024 | 235 |
CERT-Bund DE | [UPDATE] [hoch] Perl: Mehrere Schwachstellen ermöglichen Codeausführung | 18-11-2024 | 236 |
CERT-Bund DE | [UPDATE] [mittel] X.Org X Server und Xming: Mehrere Schwachstellen | 18-11-2024 | 237 |
CERT-Bund DE | [UPDATE] [mittel] Red Hat Enterprise Linux (python-idna): Schwachstelle ermöglicht Denial of Service | 18-11-2024 | 238 |
CERT-Bund DE | [UPDATE] [mittel] Intel Prozessor: Mehrere Schwachstellen | 18-11-2024 | 239 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service | 18-11-2024 | 240 |
CERT-Bund DE | [UPDATE] [hoch] Mozilla Firefox, Firefox ESR und Thunderbird: Mehrere Schwachstellen | 18-11-2024 | 241 |
CERT-Bund DE | [UPDATE] [hoch] MediaWiki: Mehrere Schwachstellen | 18-11-2024 | 242 |
CERT-Bund DE | [UPDATE] [hoch] Red Hat Produkte: Mehrere Schwachstellen | 18-11-2024 | 243 |
CERT-Bund DE | [UPDATE] [mittel] Linux-Kernel: Schwachstelle ermöglicht Codeausführung | 18-11-2024 | 244 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 18-11-2024 | 245 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 18-11-2024 | 246 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 18-11-2024 | 247 |
CERT-Bund DE | [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 18-11-2024 | 248 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 18-11-2024 | 249 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen | 18-11-2024 | 250 |
CERT-Bund DE | [UPDATE] [hoch] Icinga: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 18-11-2024 | 251 |
CERT-Bund DE | [UPDATE] [niedrig] Linux Kernel: Schwachstelle ermöglicht Denial of Service | 18-11-2024 | 252 |
CERT-Bund DE | [UPDATE] [hoch] Intel Prozessor (Xeon): Mehrere Schwachstellen | 18-11-2024 | 253 |
CERT-Bund DE | [UPDATE] [niedrig] Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 18-11-2024 | 254 |
CERT-Bund DE | [UPDATE] [hoch] PostgreSQL: Mehrere Schwachstellen | 18-11-2024 | 255 |
CERT-Bund DE | [UPDATE] [mittel] binutils: Schwachstelle ermöglicht Denial of Service | 18-11-2024 | 256 |
FR-CERT Avis | Multiples vulnérabilités dans GLPI (18 novembre 2024) | 18-11-2024 | 257 |
FR-CERT Avis | Multiples vulnérabilités dans les produits Nextcloud (18 novembre 2024) | 18-11-2024 | 258 |
FR-CERT Avis | Vulnérabilité dans Microsoft Azure (18 novembre 2024) | 18-11-2024 | 259 |
FR-CERT Avis | Vulnérabilité dans les caméras Synology (18 novembre 2024) | 18-11-2024 | 260 |
MSRC Security Update | CVE-2024-43639 Windows KDC Proxy Remote Code Execution Vulnerability | 18-11-2024 | 261 |
CSIRT IT | La Settimana Cibernetica del 17 novembre 2024 | 18-11-2024 | 262 |
SANS | Exploit attempts for unpatched Citrix vulnerability, (Mon, Nov 18th) | 18-11-2024 | 263 |
SANS | ISC Stormcast For Monday, November 18th, 2024 https://isc.sans.edu/podcastdetail/9222, (Mon, Nov 18th) | 18-11-2024 | 264 |
SANS | Ancient TP-Link Backdoor Discovered by Attackers, (Sun, Nov 17th) | 17-11-2024 | 265 |
FR-CERT Avis | Multiples vulnérabilités dans les produits IBM (15 novembre 2024) | 15-11-2024 | 266 |
FR-CERT Avis | Vulnérabilité dans Spring (15 novembre 2024) | 15-11-2024 | 267 |
CERT-Bund DE | [NEU] [UNGEPATCHT] [mittel] avahi: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 15-11-2024 | 268 |
CERT-Bund DE | [UPDATE] [hoch] GitLab: Mehrere Schwachstellen | 15-11-2024 | 269 |
CERT-Bund DE | [UPDATE] [kritisch] PaloAlto Networks Expedition: Mehrere Schwachstellen | 15-11-2024 | 270 |
FR-CERT Alertes | [MàJ] Multiples vulnérabilités sur l'interface de management des équipements Palo Alto Networks (15 novembre 2024) | 15-11-2024 | 271 |
CERT-Bund DE | [NEU] [mittel] VMware Tanzu Spring Framework: Schwachstelle ermöglicht Denial of Service | 15-11-2024 | 272 |
CERT-Bund DE | [NEU] [UNGEPATCHT] [mittel] mutt: Mehrere Schwachstellen | 15-11-2024 | 273 |
FR-CERT Avis | Vulnérabilité dans les produits Palo Alto Networks (15 novembre 2024) | 15-11-2024 | 274 |
CSIRT IT | Rilevate vulnerabilità in PostgreSQL
(AL03/241115/CSIRT-ITA) | 15-11-2024 | 275 |
CERT-Bund DE | [UPDATE] [mittel] Golang Go: Mehrere Schwachstellen | 15-11-2024 | 276 |
CERT-Bund DE | [UPDATE] [mittel] Golang Go: Schwachstelle ermöglicht Manipulation von Daten | 15-11-2024 | 277 |
CERT-Bund DE | [UPDATE] [mittel] Golang Go: Mehrere Schwachstellen | 15-11-2024 | 278 |
CERT-Bund DE | [UPDATE] [mittel] Golang Go: Mehre Schwachstellen | 15-11-2024 | 279 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Offenlegung von Informationen | 15-11-2024 | 280 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service | 15-11-2024 | 281 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service | 15-11-2024 | 282 |
CERT-Bund DE | [UPDATE] [mittel] Golang Go: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 15-11-2024 | 283 |
CERT-Bund DE | [UPDATE] [hoch] Golang Go: Mehrere Schwachstellen | 15-11-2024 | 284 |
CERT-Bund DE | [UPDATE] [mittel] HTTP/2: Mehrere Schwachstellen ermöglichen Denial of Service | 15-11-2024 | 285 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 15-11-2024 | 286 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service | 15-11-2024 | 287 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service | 15-11-2024 | 288 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Codeausführung, Datenmanipulation, Offenlegung von Informationen und Dos | 15-11-2024 | 289 |
CERT-Bund DE | [UPDATE] [hoch] Golang Go: Mehrere Schwachstellen | 15-11-2024 | 290 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen | 15-11-2024 | 291 |
CERT-Bund DE | [UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 15-11-2024 | 292 |
CERT-Bund DE | [UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service | 15-11-2024 | 293 |
CERT-Bund DE | [UPDATE] [mittel] cURL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 15-11-2024 | 294 |
CERT-Bund DE | [UPDATE] [kritisch] PHP: Mehrere Schwachstellen | 15-11-2024 | 295 |
CERT-Bund DE | [UPDATE] [mittel] IBM WebSphere Anwendungsserver: Schwachstelle ermöglicht Denial of Service und Informationsoffenlegung | 15-11-2024 | 296 |
CERT-Bund DE | [UPDATE] [mittel] IBM WebSphere Application Server: Schwachstelle ermöglicht Cross-Site Scripting | 15-11-2024 | 297 |
CERT-Bund DE | [UPDATE] [mittel] Intel PROSet Wireless WiFi Software: Mehrere Schwachstellen ermöglichen Denial of Service | 15-11-2024 | 298 |
CERT-Bund DE | [UPDATE] [mittel] Intel VROC: Mehrere Schwachstellen | 15-11-2024 | 299 |
CERT-Bund DE | [UPDATE] [hoch] Google Chrome / Microsoft Edge: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 15-11-2024 | 300 |
CERT-Bund DE | [NEU] [mittel] MongoDB: Schwachstelle ermöglicht Denial of Service | 15-11-2024 | 301 |
CERT-Bund DE | [NEU] [mittel] Microsoft Edge: Schwachstelle ermöglicht Offenlegung von Informationen | 15-11-2024 | 302 |
CSIRT IT | Palo Alto Networks: PoC pubblico per lo sfruttamento di vulnerabilità in prodotti firewall
(AL02/241010/CSIRT-ITA) - Aggiornamento | 15-11-2024 | 303 |
FR-CERT Avis | Vulnérabilité dans MongoDB (15 novembre 2024) | 15-11-2024 | 304 |
FR-CERT Avis | Multiples vulnérabilités dans Microsoft Edge (15 novembre 2024) | 15-11-2024 | 305 |
FR-CERT Avis | Multiples vulnérabilités dans PostgreSQL (15 novembre 2024) | 15-11-2024 | 306 |
MSRC Security Update | CVE-2024-49060 Azure Stack HCI Elevation of Privilege Vulnerability | 15-11-2024 | 307 |
CSIRT IT | Smishing: nuova campagna a tema Hype
(AL01/241115/CSIRT-ITA) | 15-11-2024 | 308 |
Unit42 | Fake North Korean IT Worker Linked to BeaverTail Video Conference App Phishing Attack | 14-11-2024 | 309 |
CSIRT IT | Vulnerabilità in Zoom
(AL04/241114/CSIRT-ITA) | 14-11-2024 | 310 |
CSIRT IT | Palo Alto Networks risolve vulnerabilità in vari prodotti
(AL03/241114/CSIRT-ITA) | 14-11-2024 | 311 |
CERT-Bund DE | [UPDATE] [hoch] CUPS: Mehrere Schwachstellen ermöglichen Ausführung von beliebigem Programmcode | 14-11-2024 | 312 |
US-CERT CISA | Siemens Engineering Platforms | 14-11-2024 | 313 |
US-CERT CISA | Baxter Life2000 Ventilation System | 14-11-2024 | 314 |
US-CERT CISA | 2N Access Commander | 14-11-2024 | 315 |
US-CERT CISA | Rockwell Automation Verve Reporting (Update A) | 14-11-2024 | 316 |
US-CERT CISA | Siemens SIPORT | 14-11-2024 | 317 |
US-CERT CISA | CISA Adds Two Known Exploited Vulnerabilities to Catalog | 14-11-2024 | 318 |
US-CERT CISA | Siemens TeleControl Server | 14-11-2024 | 319 |
US-CERT CISA | Siemens OZW672 and OZW772 Web Server | 14-11-2024 | 320 |
US-CERT CISA | Siemens Spectrum Power 7 | 14-11-2024 | 321 |
US-CERT CISA | Siemens Mendix Runtime | 14-11-2024 | 322 |
US-CERT CISA | Hitachi Energy MSM | 14-11-2024 | 323 |
US-CERT CISA | Siemens SIMATIC CP | 14-11-2024 | 324 |
US-CERT CISA | Siemens SINEC INS | 14-11-2024 | 325 |
US-CERT CISA | CISA Releases Nineteen Industrial Control Systems Advisories | 14-11-2024 | 326 |
US-CERT CISA | Rockwell Automation Arena Input Analyzer | 14-11-2024 | 327 |
US-CERT CISA | Rockwell Automation FactoryTalk Updater (Update A) | 14-11-2024 | 328 |
US-CERT CISA | Siemens SINEC NMS | 14-11-2024 | 329 |
US-CERT CISA | Siemens Solid Edge | 14-11-2024 | 330 |
US-CERT CISA | Siemens RUGGEDCOM CROSSBOW | 14-11-2024 | 331 |
US-CERT CISA | Siemens SCALANCE M-800 Family | 14-11-2024 | 332 |
CSIRT IT | Vulnerabilità in prodotti Citrix
(AL02/241113/CSIRT-ITA) | 14-11-2024 | 333 |
FR-CERT Avis | Multiples vulnérabilités dans les produits Palo Alto Networks (14 novembre 2024) | 14-11-2024 | 334 |
FR-CERT Avis | Multiples vulnérabilités dans Stormshield Network Security (14 novembre 2024) | 14-11-2024 | 335 |
FR-CERT Avis | Vulnérabilité dans les produits Symfony (14 novembre 2024) | 14-11-2024 | 336 |
FR-CERT Avis | Vulnérabilité dans les produits Mozilla (14 novembre 2024) | 14-11-2024 | 337 |
CSIRT IT | Mozilla: vulnerabilità nel software Thunderbird
(AL01/241114/CSIRT-ITA) | 14-11-2024 | 338 |
MSRC Security Update | Chromium: CVE-2024-11117 Inappropriate implementation in FileSystem | 14-11-2024 | 339 |
MSRC Security Update | Chromium: CVE-2024-11116 Inappropriate implementation in Paint | 14-11-2024 | 340 |
MSRC Security Update | Chromium: CVE-2024-11115 Insufficient policy enforcement in Navigation | 14-11-2024 | 341 |
MSRC Security Update | Chromium: CVE-2024-11114 Inappropriate implementation in Views | 14-11-2024 | 342 |
MSRC Security Update | Chromium: CVE-2024-11113 Use after free in Accessibility | 14-11-2024 | 343 |
MSRC Security Update | Chromium: CVE-2024-11112 Use after free in Media | 14-11-2024 | 344 |
MSRC Security Update | Chromium: CVE-2024-11111 Inappropriate implementation in Autofill | 14-11-2024 | 345 |
MSRC Security Update | Chromium: CVE-2024-11110 Inappropriate implementation in Blink | 14-11-2024 | 346 |
MSRC Security Update | CVE-2024-49025 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | 14-11-2024 | 347 |
MSRC Security Update | CVE-2024-49040 Microsoft Exchange Server Spoofing Vulnerability | 14-11-2024 | 348 |
MSRC Security Update | CVE-2024-43598 LightGBM Remote Code Execution Vulnerability | 14-11-2024 | 349 |
CSIRT IT | D-Link: PoC pubblico per lo sfruttamento della CVE-2024-10914
(AL01/241111/CSIRT-ITA) - Aggiornamento | 14-11-2024 | 350 |
FR-CERT Avis | Vulnérabilité dans CPython (13 novembre 2024) | 13-11-2024 | 351 |
CSIRT IT | Sanate vulnerabilità su GitLab CE/EE
(AL06/241113/CSIRT-ITA) | 13-11-2024 | 352 |
FR-CERT Avis | Multiples vulnérabilités dans GitLab (13 novembre 2024) | 13-11-2024 | 353 |
US-CERT CISA | Palo Alto Networks Emphasizes Hardening Guidance | 13-11-2024 | 354 |
Unit42 | Global Companies Are Unknowingly Paying North Koreans: Here’s How to Catch Them | 13-11-2024 | 355 |
CSIRT IT | Aggiornamenti Mensili Microsoft
(AL01/241113/CSIRT-ITA) | 13-11-2024 | 356 |
FR-CERT Avis | Multiples vulnérabilités dans les produits Intel (13 novembre 2024) | 13-11-2024 | 357 |
FR-CERT Avis | Multiples vulnérabilités dans les produits Fortinet (13 novembre 2024) | 13-11-2024 | 358 |
CSIRT IT | Fortinet: rilevate vulnerabilità in molteplici prodotti
(AL05/241113/CSIRT-ITA) | 13-11-2024 | 359 |
CSIRT IT | Adobe rilascia aggiornamenti per sanare molteplici vulnerabilità
(AL04/241113/CSIRT-ITA) | 13-11-2024 | 360 |
FR-CERT Avis | Multiples vulnérabilités dans les produits Microsoft (13 novembre 2024) | 13-11-2024 | 361 |
FR-CERT Avis | Multiples vulnérabilités dans Microsoft Azure (13 novembre 2024) | 13-11-2024 | 362 |
FR-CERT Avis | Multiples vulnérabilités dans Microsoft .Net (13 novembre 2024) | 13-11-2024 | 363 |
FR-CERT Avis | Multiples vulnérabilités dans Microsoft Windows (13 novembre 2024) | 13-11-2024 | 364 |
FR-CERT Avis | Multiples vulnérabilités dans Microsoft Office (13 novembre 2024) | 13-11-2024 | 365 |
FR-CERT Avis | Vulnérabilité dans les produits Citrix (13 novembre 2024) | 13-11-2024 | 366 |
FR-CERT Avis | Vulnérabilité dans les produits Adobe (13 novembre 2024) | 13-11-2024 | 367 |
CSIRT IT | Ivanti November Security Update
(AL03/241113/CSIRT-ITA) | 13-11-2024 | 368 |
FR-CERT Avis | Multiples vulnérabilités dans Grafana (13 novembre 2024) | 13-11-2024 | 369 |
FR-CERT Avis | Multiples vulnérabilités dans Google Chrome (13 novembre 2024) | 13-11-2024 | 370 |
FR-CERT Avis | Multiples vulnérabilités dans Synacor Zimbra Collaboration (13 novembre 2024) | 13-11-2024 | 371 |
FR-CERT Avis | Multiples vulnérabilités dans les produits Siemens (13 novembre 2024) | 13-11-2024 | 372 |
FR-CERT Avis | Multiples vulnérabilités dans les produits Ivanti (13 novembre 2024) | 13-11-2024 | 373 |
MSRC Security Update | CVE-2024-43639 Windows KDC Proxy Remote Code Execution Vulnerability | 13-11-2024 | 374 |
SANS | ISC Stormcast For Wednesday, November 13th, 2024 https://isc.sans.edu/podcastdetail/9220, (Wed, Nov 13th) | 13-11-2024 | 375 |
Center of Internet Security | Multiple Vulnerabilities in Ivanti Endpoint Manager Could Allow for Remote Code Execution | 13-11-2024 | 376 |
Center of Internet Security | Multiple Vulnerabilities in Citrix Products Could Allow for Remote Code Execution | 13-11-2024 | 377 |
Center of Internet Security | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution | 13-11-2024 | 378 |
Center of Internet Security | Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution | 13-11-2024 | 379 |
Center of Internet Security | Critical Patches Issued for Microsoft Products, November 12, 2024 | 13-11-2024 | 380 |
SANS | Microsoft November 2024 Patch Tuesday, (Tue, Nov 12th) | 12-11-2024 | 381 |
CSIRT IT | Aggiornamenti per prodotti Siemens
(AL04/241112/CSIRT-ITA) | 12-11-2024 | 382 |
US-CERT CISA | Microsoft Releases November 2024 Security Updates | 12-11-2024 | 383 |
CSIRT IT | Rilevate vulnerabilità nel prodotto DLink DSL6740C
(AL03/241112/CSIRT-ITA) | 12-11-2024 | 384 |
Unit42 | ModeLeak: Privilege Escalation to LLM Model Exfiltration in Vertex AI | 12-11-2024 | 385 |
CSIRT IT | SAP Security Patch Day
(AL02/241112/CSIRT-ITA) | 12-11-2024 | 386 |
CSIRT IT | Schneider Electric: sanate vulnerabilità in vari prodotti
(AL01/241112/CSIRT-ITA) | 12-11-2024 | 387 |
MSRC Security Update | CVE-2024-49013 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 388 |
MSRC Security Update | CVE-2024-49015 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 389 |
MSRC Security Update | CVE-2024-49014 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 390 |
MSRC Security Update | CVE-2024-49048 TorchGeo Remote Code Execution Vulnerability | 12-11-2024 | 391 |
MSRC Security Update | CVE-2024-49017 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 392 |
MSRC Security Update | CVE-2024-49039 Windows Task Scheduler Elevation of Privilege Vulnerability | 12-11-2024 | 393 |
MSRC Security Update | CVE-2024-49021 Microsoft SQL Server Remote Code Execution Vulnerability | 12-11-2024 | 394 |
MSRC Security Update | CVE-2024-49026 Microsoft Excel Remote Code Execution Vulnerability | 12-11-2024 | 395 |
MSRC Security Update | CVE-2024-49027 Microsoft Excel Remote Code Execution Vulnerability | 12-11-2024 | 396 |
MSRC Security Update | CVE-2024-49031 Microsoft Office Graphics Remote Code Execution Vulnerability | 12-11-2024 | 397 |
MSRC Security Update | CVE-2024-49028 Microsoft Excel Remote Code Execution Vulnerability | 12-11-2024 | 398 |
MSRC Security Update | CVE-2024-49016 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 399 |
MSRC Security Update | CVE-2024-49056 Airlift.microsoft.com Elevation of Privilege Vulnerability | 12-11-2024 | 400 |
MSRC Security Update | CVE-2024-49029 Microsoft Excel Remote Code Execution Vulnerability | 12-11-2024 | 401 |
MSRC Security Update | CVE-2024-49032 Microsoft Office Graphics Remote Code Execution Vulnerability | 12-11-2024 | 402 |
MSRC Security Update | CVE-2024-49030 Microsoft Excel Remote Code Execution Vulnerability | 12-11-2024 | 403 |
MSRC Security Update | CVE-2024-49018 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 404 |
MSRC Security Update | CVE-2024-49019 Active Directory Certificate Services Elevation of Privilege Vulnerability | 12-11-2024 | 405 |
MSRC Security Update | CVE-2024-49033 Microsoft Word Security Feature Bypass Vulnerability | 12-11-2024 | 406 |
MSRC Security Update | CVE-2024-49012 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 407 |
MSRC Security Update | CVE-2024-48997 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 408 |
MSRC Security Update | CVE-2024-43620 Windows Telephony Service Remote Code Execution Vulnerability | 12-11-2024 | 409 |
MSRC Security Update | CVE-2024-43621 Windows Telephony Service Remote Code Execution Vulnerability | 12-11-2024 | 410 |
MSRC Security Update | CVE-2024-43622 Windows Telephony Service Remote Code Execution Vulnerability | 12-11-2024 | 411 |
MSRC Security Update | CVE-2024-43629 Windows DWM Core Library Elevation of Privilege Vulnerability | 12-11-2024 | 412 |
MSRC Security Update | CVE-2024-43633 Windows Hyper-V Denial of Service Vulnerability | 12-11-2024 | 413 |
MSRC Security Update | CVE-2024-43635 Windows Telephony Service Remote Code Execution Vulnerability | 12-11-2024 | 414 |
MSRC Security Update | CVE-2024-43636 Win32k Elevation of Privilege Vulnerability | 12-11-2024 | 415 |
MSRC Security Update | CVE-2024-43639 Windows Kerberos Remote Code Execution Vulnerability | 12-11-2024 | 416 |
MSRC Security Update | CVE-2024-43640 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability | 12-11-2024 | 417 |
MSRC Security Update | CVE-2024-43641 Windows Registry Elevation of Privilege Vulnerability | 12-11-2024 | 418 |
MSRC Security Update | CVE-2024-43642 Windows SMB Denial of Service Vulnerability | 12-11-2024 | 419 |
MSRC Security Update | CVE-2024-38203 Windows Package Library Manager Information Disclosure Vulnerability | 12-11-2024 | 420 |
MSRC Security Update | CVE-2024-48993 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 421 |
MSRC Security Update | CVE-2024-48998 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 422 |
MSRC Security Update | CVE-2024-49011 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 423 |
MSRC Security Update | CVE-2024-48999 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 424 |
MSRC Security Update | CVE-2024-49000 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 425 |
MSRC Security Update | CVE-2024-49001 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 426 |
MSRC Security Update | CVE-2024-49002 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 427 |
MSRC Security Update | CVE-2024-49003 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 428 |
MSRC Security Update | CVE-2024-49004 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 429 |
MSRC Security Update | CVE-2024-49005 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 430 |
MSRC Security Update | CVE-2024-49007 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 431 |
MSRC Security Update | CVE-2024-49006 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 432 |
MSRC Security Update | CVE-2024-49008 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 433 |
MSRC Security Update | CVE-2024-49009 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 434 |
MSRC Security Update | CVE-2024-49010 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 435 |
MSRC Security Update | CVE-2024-49051 Microsoft PC Manager Elevation of Privilege Vulnerability | 12-11-2024 | 436 |
MSRC Security Update | CVE-2024-49050 Visual Studio Code Python Extension Remote Code Execution Vulnerability | 12-11-2024 | 437 |
MSRC Security Update | CVE-2024-48996 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 438 |
MSRC Security Update | ADV240001 Microsoft SharePoint Server Defense in Depth Update | 12-11-2024 | 439 |
MSRC Security Update | CVE-2024-43634 Windows USB Video Class System Driver Elevation of Privilege Vulnerability | 12-11-2024 | 440 |
MSRC Security Update | CVE-2024-43450 Windows DNS Spoofing Vulnerability | 12-11-2024 | 441 |
MSRC Security Update | CVE-2024-43449 Windows USB Video Class System Driver Elevation of Privilege Vulnerability | 12-11-2024 | 442 |
MSRC Security Update | CVE-2024-43447 Windows SMBv3 Server Remote Code Execution Vulnerability | 12-11-2024 | 443 |
MSRC Security Update | CVE-2024-43646 Windows Secure Kernel Mode Elevation of Privilege Vulnerability | 12-11-2024 | 444 |
MSRC Security Update | CVE-2024-43645 Windows Defender Application Control (WDAC) Security Feature Bypass Vulnerability | 12-11-2024 | 445 |
MSRC Security Update | CVE-2024-43644 Windows Client-Side Caching Elevation of Privilege Vulnerability | 12-11-2024 | 446 |
MSRC Security Update | CVE-2024-43643 Windows USB Video Class System Driver Elevation of Privilege Vulnerability | 12-11-2024 | 447 |
MSRC Security Update | CVE-2024-43638 Windows USB Video Class System Driver Elevation of Privilege Vulnerability | 12-11-2024 | 448 |
MSRC Security Update | CVE-2024-43637 Windows USB Video Class System Driver Elevation of Privilege Vulnerability | 12-11-2024 | 449 |
MSRC Security Update | CVE-2024-43631 Windows Secure Kernel Mode Elevation of Privilege Vulnerability | 12-11-2024 | 450 |
MSRC Security Update | CVE-2024-43498 .NET and Visual Studio Remote Code Execution Vulnerability | 12-11-2024 | 451 |
MSRC Security Update | CVE-2024-43630 Windows Kernel Elevation of Privilege Vulnerability | 12-11-2024 | 452 |
MSRC Security Update | CVE-2024-43628 Windows Telephony Service Remote Code Execution Vulnerability | 12-11-2024 | 453 |
MSRC Security Update | CVE-2024-43627 Windows Telephony Service Remote Code Execution Vulnerability | 12-11-2024 | 454 |
MSRC Security Update | CVE-2024-43626 Windows Telephony Service Elevation of Privilege Vulnerability | 12-11-2024 | 455 |
MSRC Security Update | CVE-2024-43625 Microsoft Windows VMSwitch Elevation of Privilege Vulnerability | 12-11-2024 | 456 |
MSRC Security Update | CVE-2024-43623 Windows NT OS Kernel Elevation of Privilege Vulnerability | 12-11-2024 | 457 |
MSRC Security Update | CVE-2024-43602 Azure CycleCloud Remote Code Execution Vulnerability | 12-11-2024 | 458 |
MSRC Security Update | CVE-2024-43530 Windows Update Stack Elevation of Privilege Vulnerability | 12-11-2024 | 459 |
Microsoft Security | Toward greater transparency: Publishing machine-readable CSAF files | 12-11-2024 | 460 |
MSRC Security Update | CVE-2024-43451 NTLM Hash Disclosure Spoofing Vulnerability | 12-11-2024 | 461 |
MSRC Security Update | CVE-2024-43452 Windows Registry Elevation of Privilege Vulnerability | 12-11-2024 | 462 |
MSRC Security Update | CVE-2024-38255 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 463 |
MSRC Security Update | CVE-2024-49042 Azure Database for PostgreSQL Flexible Server Extension Elevation of Privilege Vulnerability | 12-11-2024 | 464 |
MSRC Security Update | CVE-2024-43499 .NET and Visual Studio Denial of Service Vulnerability | 12-11-2024 | 465 |
MSRC Security Update | CVE-2024-43624 Windows Hyper-V Shared Virtual Disk Elevation of Privilege Vulnerability | 12-11-2024 | 466 |
MSRC Security Update | CVE-2024-43511 Windows Kernel Elevation of Privilege Vulnerability | 12-11-2024 | 467 |
MSRC Security Update | CVE-2024-43516 Windows Secure Kernel Mode Elevation of Privilege Vulnerability | 12-11-2024 | 468 |
MSRC Security Update | CVE-2024-43528 Windows Secure Kernel Mode Elevation of Privilege Vulnerability | 12-11-2024 | 469 |
MSRC Security Update | CVE-2024-49049 Visual Studio Code Remote Extension Elevation of Privilege Vulnerability | 12-11-2024 | 470 |
MSRC Security Update | CVE-2024-49046 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | 12-11-2024 | 471 |
MSRC Security Update | CVE-2024-49044 Visual Studio Elevation of Privilege Vulnerability | 12-11-2024 | 472 |
MSRC Security Update | CVE-2024-49043 Microsoft.SqlServer.XEvent.Configuration.dll Remote Code Execution Vulnerability | 12-11-2024 | 473 |
MSRC Security Update | CVE-2024-49040 Microsoft Exchange Server Spoofing Vulnerability | 12-11-2024 | 474 |
MSRC Security Update | CVE-2024-5535 OpenSSL: CVE-2024-5535 SSL_select_next_proto buffer overread | 12-11-2024 | 475 |
MSRC Security Update | CVE-2024-43598 LightGBM Remote Code Execution Vulnerability | 12-11-2024 | 476 |
MSRC Security Update | CVE-2024-48995 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 477 |
MSRC Security Update | CVE-2024-48994 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 478 |
MSRC Security Update | CVE-2024-43462 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 479 |
MSRC Security Update | CVE-2024-43459 SQL Server Native Client Remote Code Execution Vulnerability | 12-11-2024 | 480 |
MSRC Security Update | CVE-2024-38264 Microsoft Virtual Hard Disk (VHDX) Denial of Service Vulnerability | 12-11-2024 | 481 |
MSRC Security Update | CVE-2024-43613 Azure Database for PostgreSQL Flexible Server Extension Elevation of Privilege Vulnerability | 12-11-2024 | 482 |
Consiglio Federale CH |
IA, algoritmi e genere: è uscito il nuovo numero della rivista della Commissione federale per le questioni femminili CFQF
| 12-11-2024 | 483 |
CSIRT IT | La Settimana Cibernetica del 10 novembre 2024 | 11-11-2024 | 484 |
CSIRT IT | Palo Alto Networks risolve vulnerabilità in vari prodotti
(AL03/240711/CSIRT-ITA) - Aggiornamento | 08-11-2024 | 485 |
MSRC Security Update | CVE-2024-43601 Visual Studio Code for Linux Remote Code Execution Vulnerability | 08-11-2024 | 486 |
CSIRT IT | Google: aggiornamenti di sicurezza per dispositivi Pixel
(AL01/241108/CSIRT-ITA) | 08-11-2024 | 487 |
Consiglio Federale CH |
Comitato consultivo Svizzera digitale: la cibersicurezza quale base importante della digitalizzazione
| 08-11-2024 | 488 |
Center of Internet Security | A Vulnerability in Android OS Could Allow for Remote Code Execution | 07-11-2024 | 489 |
CSIRT IT | Aggiornamenti di sicurezza per prodotti Synology
(AL05/241107/CSIRT-ITA) | 07-11-2024 | 490 |
CSIRT IT | Campagna malevola a tema Agenzia per la Cybersicurezza Nazionale (ACN)
(AL04/241107/CSIRT-ITA) | 07-11-2024 | 491 |
CSIRT IT | Vulnerabilità in Veeam Backup Enterprise Manager
(AL03/241107/CSIRT-ITA) | 07-11-2024 | 492 |
Unit42 | Silent Skimmer Gets Loud (Again) | 07-11-2024 | 493 |
CSIRT IT | Vulnerabilità in prodotti Netgear
(AL02/241107/CSIRT-ITA) | 07-11-2024 | 494 |
CSIRT IT | Risolte vulnerabilità in prodotti Cisco
(AL01/241107/CSIRT-ITA) | 07-11-2024 | 495 |
MSRC Security Update | Chromium: CVE-2024-10827 Use after free in Serial | 07-11-2024 | 496 |
MSRC Security Update | Chromium: CVE-2024-10826 Use after free in Family Experiences | 07-11-2024 | 497 |
Consiglio Federale CH |
Ogni 8,5 minuti una segnalazione di ciberincidente
| 07-11-2024 | 498 |
Center of Internet Security | A Vulnerability in Cisco Unified Industrial Wireless Software for Ultra-Reliable Wireless Backhaul Access Point Could Allow for Remote Code Execution | 06-11-2024 | 499 |
CSIRT IT | ToxicPanda: rilevata diffusione in Italia del nuovo trojan bancario
(AL03/241106/CSIRT-ITA) | 06-11-2024 | 500 |
CSIRT IT | Aggiornamenti di sicurezza Android
(AL02/241106/CSIRT-ITA) | 06-11-2024 | 501 |
CSIRT IT | Risolte vulnerabilità in Google Chrome
(AL01/241106/CSIRT-ITA) | 06-11-2024 | 502 |
CSIRT IT | Risolte vulnerabilità in Google Chrome
(AL01/241030/CSIRT-ITA) | 06-11-2024 | 503 |
CSIRT IT | Aggiornamenti di sicurezza per prodotti Synology
(AL03/241029/CSIRT-ITA) - Aggiornamento | 06-11-2024 | 504 |
Unit42 | Automatically Detecting DNS Hijacking in Passive DNS | 04-11-2024 | 505 |
CSIRT IT | Vulnerabilità in prodotti QNAP
(AL01/241104/CSIRT-ITA) | 04-11-2024 | 506 |
CSIRT IT | La Settimana Cibernetica del 3 novembre 2024 | 04-11-2024 | 507 |
Unit42 | TA Phone Home: EDR Evasion Testing Reveals Extortion Actor's Toolkit | 01-11-2024 | 508 |
MSRC Security Update | Chromium: CVE-2024-10488 Use after free in WebRTC | 31-10-2024 | 509 |
MSRC Security Update | Chromium: CVE-2024-10487: Out of bounds write in Dawn | 31-10-2024 | 510 |
Consiglio Federale CH |
Il Consiglio svizzero della scienza presenta il suo programma di lavoro 2024–2027
| 31-10-2024 | 511 |
CSIRT IT | Aggiornamenti per prodotti Autodesk
(AL04/241030/CSIRT-ITA) | 30-10-2024 | 512 |
CSIRT IT | CyberPanel: rilevato sfruttamento in rete di 3 CVE
(AL03/241030/CSIRT-ITA) | 30-10-2024 | 513 |
Unit42 | Jumpy Pisces Engages in Play Ransomware | 30-10-2024 | 514 |
CSIRT IT | Aggiornamenti di sicurezza per prodotti Mozilla
(AL02/241030/CSIRT-ITA) | 30-10-2024 | 515 |
CSIRT IT | Aggiornamenti di sicurezza Apple
(AL01/241029/CSIRT-ITA) | 30-10-2024 | 516 |
Center of Internet Security | Multiple Vulnerabilities in Siemens InterMesh Subscriber Devices Could Allow for Remote Code Execution | 29-10-2024 | 517 |
Center of Internet Security | Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution | 29-10-2024 | 518 |
CSIRT IT | Vulnerabilità in prodotti QNAP
(AL04/241029/CSIRT-ITA) | 29-10-2024 | 519 |
NCSC | The threat from commercial cyber proliferation | 29-10-2024 | 520 |
CSIRT IT | Risolta vulnerabilità in Squid
(AL02/241029/CSIRT-ITA) | 29-10-2024 | 521 |
Consiglio Federale CH |
ch.ch: da 20 anni al servizio della popolazione
| 29-10-2024 | 522 |
MSRC Security Update | Chromium: CVE-2023-6112 Use after free in Navigation | 28-10-2024 | 523 |
MSRC Security Update | Chromium: CVE -2024-10231 Type Confusion in V8 | 24-10-2024 | 524 |
MSRC Security Update | Chromium: CVE -2024-10230 Type Confusion in V8 | 24-10-2024 | 525 |
MSRC Security Update | Chromium: CVE -2024-10229 Inappropriate implementation in Extensions | 24-10-2024 | 526 |
Center of Internet Security | A Vulnerability in Fortinet FortiManager Could Allow for Remote Code Execution | 23-10-2024 | 527 |
FR-CERT Alertes | [MàJ] Multiples vulnérabilités dans Fortinet FortiManager (23 octobre 2024) | 23-10-2024 | 528 |
Unit42 | Deceptive Delight: Jailbreak LLMs Through Camouflage and Distraction | 23-10-2024 | 529 |
MSRC Security Update | CVE-2024-43484 .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability | 23-10-2024 | 530 |
MSRC Security Update | CVE-2024-43483 .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability | 23-10-2024 | 531 |
MSRC Security Update | CVE-2024-43485 .NET and Visual Studio Denial of Service Vulnerability | 23-10-2024 | 532 |
MSRC Security Update | CVE-2024-0132 NVIDIA: CVE-2024-0132 Container Toolkit 1.16.1 and Earlier Time-of-check Time-of Use Vulnerability | 23-10-2024 | 533 |
MSRC Security Update | CVE-2024-43577 Microsoft Edge (Chromium-based) Spoofing Vulnerability | 23-10-2024 | 534 |
Microsoft Security | Congratulations to the Top MSRC 2024 Q3 Security Researchers! | 23-10-2024 | 535 |
Microsoft Security | Announcing the BlueHat 2024 Sessions | 22-10-2024 | 536 |
MSRC Security Update | CVE-2024-43488 Visual Studio Code extension for Arduino Remote Code Execution Vulnerability | 22-10-2024 | 537 |
FR-CERT Alertes | Exploitations de vulnérabilités dans Ivanti Cloud Services Appliance (CSA) (22 octobre 2024) | 22-10-2024 | 538 |
Center of Internet Security | Multiple Vulnerabilities in Microsoft Edge (Chromium-based) Could Allow for Arbitrary Code Execution | 18-10-2024 | 539 |
Unit42 | Gatekeeper Bypass: Uncovering Weaknesses in a macOS Security Mechanism | 17-10-2024 | 540 |
MSRC Security Update | Chromium: CVE-2024-9954 Use after free in AI | 17-10-2024 | 541 |
MSRC Security Update | Chromium: CVE-2024-9966 Inappropriate implementation in Navigations | 17-10-2024 | 542 |
MSRC Security Update | Chromium: CVE-2024-9965 Insufficient data validation in DevTools | 17-10-2024 | 543 |
MSRC Security Update | Chromium: CVE-2024-9964 Inappropriate implementation in Payments | 17-10-2024 | 544 |
MSRC Security Update | Chromium: CVE-2024-9963 Insufficient data validation in Downloads | 17-10-2024 | 545 |
MSRC Security Update | Chromium: CVE-2024-9962 Inappropriate implementation in Permissions | 17-10-2024 | 546 |
MSRC Security Update | Chromium: CVE-2024-9961 Use after free in Parcel Tracking | 17-10-2024 | 547 |
MSRC Security Update | Chromium: CVE-2024-9960 Use after free in Dawn | 17-10-2024 | 548 |
MSRC Security Update | Chromium: CVE-2024-9959 Use after free in DevTools | 17-10-2024 | 549 |
MSRC Security Update | Chromium: CVE-2024-9958 Inappropriate implementation in PictureInPicture | 17-10-2024 | 550 |
MSRC Security Update | Chromium: CVE-2024-9957 Use after free in UI | 17-10-2024 | 551 |
MSRC Security Update | Chromium: CVE-2024-9956 Inappropriate implementation in Web Authentication | 17-10-2024 | 552 |
MSRC Security Update | CVE-2024-43579 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 17-10-2024 | 553 |
MSRC Security Update | CVE-2024-43596 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 17-10-2024 | 554 |
MSRC Security Update | CVE-2024-43566 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 17-10-2024 | 555 |
MSRC Security Update | Chromium: CVE-2024-9955 Use after free in Web Authentication | 17-10-2024 | 556 |
MSRC Security Update | CVE-2024-43578 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 17-10-2024 | 557 |
MSRC Security Update | CVE-2024-43587 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 17-10-2024 | 558 |
MSRC Security Update | CVE-2024-49023 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 17-10-2024 | 559 |
MSRC Security Update | CVE-2024-43595 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 17-10-2024 | 560 |
MSRC Security Update | CVE-2024-43580 Microsoft Edge (Chromium-based) Spoofing Vulnerability | 17-10-2024 | 561 |
Unit42 | Unit 42 Looks Toward the Threat Frontier: Preparing for Emerging AI Risks | 16-10-2024 | 562 |
Center of Internet Security | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution | 16-10-2024 | 563 |
Center of Internet Security | Oracle Quarterly Critical Patches Issued October 15, 2024 | 16-10-2024 | 564 |
MSRC Security Update | CVE-2024-38139 Microsoft Dataverse Elevation of Privilege Vulnerability | 15-10-2024 | 565 |
MSRC Security Update | CVE-2024-38190 Power Platform Information Disclosure Vulnerability | 15-10-2024 | 566 |
MSRC Security Update | CVE-2024-38204 Imagine Cup site Information Disclosure Vulnerability | 15-10-2024 | 567 |
Consiglio Federale CH |
Due nuove prestazioni amministrative trasversali offerte da EasyGov.swiss per il trasferimento e la chiusura di imprese
| 15-10-2024 | 568 |
Center of Internet Security | Multiple Vulnerabilities in Palo Alto Network’s Expedition Could Allow for Arbitrary Code Execution | 14-10-2024 | 569 |
Consiglio Federale CH |
Migrazione a Microsoft 365: inizia l’introduzione in tutta l’Amministrazione federale
| 14-10-2024 | 570 |
MSRC Security Update | CVE-2024-43582 Remote Desktop Protocol Server Remote Code Execution Vulnerability | 11-10-2024 | 571 |
MSRC Security Update | CVE-2024-43483 .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability | 11-10-2024 | 572 |
MSRC Security Update | CVE-2024-43529 Windows Print Spooler Elevation of Privilege Vulnerability | 11-10-2024 | 573 |
MSRC Security Update | CVE-2024-43484 .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability | 11-10-2024 | 574 |
MSRC Security Update | CVE-2024-38167 .NET and Visual Studio Information Disclosure Vulnerability | 11-10-2024 | 575 |
Unit42 | Lynx Ransomware: A Rebranding of INC Ransomware | 10-10-2024 | 576 |
Center of Internet Security | A Vulnerability in Mozilla Firefox Could Allow for Arbitrary Code Execution | 10-10-2024 | 577 |
MSRC Security Update | Chromium: CVE-2024-9603 Type Confusion in V8 | 10-10-2024 | 578 |
MSRC Security Update | Chromium: CVE-2024-9602 Type Confusion in V8 | 10-10-2024 | 579 |
MSRC Security Update | CVE-2024-6197 Hackerone: CVE-2024-6197 Freeing stack buffer in utf8asn1str | 10-10-2024 | 580 |
MSRC Security Update | CVE-2024-43481 Power BI Report Server Spoofing Vulnerability | 10-10-2024 | 581 |
MSRC Security Update | CVE-2024-43612 Power BI Report Server Spoofing Vulnerability | 10-10-2024 | 582 |
MSRC Security Update | CVE-2024-43599 Remote Desktop Client Remote Code Execution Vulnerability | 10-10-2024 | 583 |
Unit42 | Contagious Interview: DPRK Threat Actors Lure Tech Industry Job Seekers to Install New Variants of BeaverTail and InvisibleFerret Malware | 09-10-2024 | 584 |
MSRC Security Update | CVE-2024-43590 Visual C++ Redistributable Installer Elevation of Privilege Vulnerability | 09-10-2024 | 585 |
MSRC Security Update | CVE-2024-38229 .NET and Visual Studio Remote Code Execution Vulnerability | 09-10-2024 | 586 |
MSRC Security Update | CVE-2024-43483 .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability | 09-10-2024 | 587 |
MSRC Security Update | CVE-2024-43485 .NET and Visual Studio Denial of Service Vulnerability | 09-10-2024 | 588 |
Center of Internet Security | Multiple Vulnerabilities in Ivanti Products Could Allow for Remote Code Execution | 09-10-2024 | 589 |
Center of Internet Security | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution | 08-10-2024 | 590 |
Center of Internet Security | Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution | 08-10-2024 | 591 |
Center of Internet Security | Critical Patches Issued for Microsoft Products, October 8, 2024 | 08-10-2024 | 592 |
MSRC Security Update | CVE-2024-43554 Windows Kernel-Mode Driver Information Disclosure Vulnerability | 08-10-2024 | 593 |
MSRC Security Update | CVE-2024-6197 Open Source Curl Remote Code Execution Vulnerability | 08-10-2024 | 594 |
MSRC Security Update | CVE-2024-43581 Microsoft OpenSSH for Windows Remote Code Execution Vulnerability | 08-10-2024 | 595 |
MSRC Security Update | CVE-2024-43576 Microsoft Office Remote Code Execution Vulnerability | 08-10-2024 | 596 |
MSRC Security Update | CVE-2024-43573 Windows MSHTML Platform Spoofing Vulnerability | 08-10-2024 | 597 |
MSRC Security Update | CVE-2024-43604 Outlook for Android Elevation of Privilege Vulnerability | 08-10-2024 | 598 |
MSRC Security Update | CVE-2024-43543 Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 08-10-2024 | 599 |
MSRC Security Update | CVE-2024-43542 Windows Mobile Broadband Driver Denial of Service Vulnerability | 08-10-2024 | 600 |
MSRC Security Update | CVE-2024-43541 Microsoft Simple Certificate Enrollment Protocol Denial of Service Vulnerability | 08-10-2024 | 601 |
MSRC Security Update | CVE-2024-43540 Windows Mobile Broadband Driver Denial of Service Vulnerability | 08-10-2024 | 602 |
MSRC Security Update | CVE-2024-43538 Windows Mobile Broadband Driver Denial of Service Vulnerability | 08-10-2024 | 603 |
MSRC Security Update | CVE-2024-43601 Visual Studio Code for Linux Remote Code Execution Vulnerability | 08-10-2024 | 604 |
MSRC Security Update | CVE-2024-43559 Windows Mobile Broadband Driver Denial of Service Vulnerability | 08-10-2024 | 605 |
MSRC Security Update | CVE-2024-43608 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-10-2024 | 606 |
MSRC Security Update | CVE-2024-43609 Microsoft Office Spoofing Vulnerability | 08-10-2024 | 607 |
MSRC Security Update | CVE-2024-43607 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-10-2024 | 608 |
MSRC Security Update | CVE-2024-43612 Power BI Report Server Spoofing Vulnerability | 08-10-2024 | 609 |
MSRC Security Update | CVE-2024-43615 Microsoft OpenSSH for Windows Remote Code Execution Vulnerability | 08-10-2024 | 610 |
MSRC Security Update | CVE-2024-43616 Microsoft Office Remote Code Execution Vulnerability | 08-10-2024 | 611 |
MSRC Security Update | CVE-2024-43500 Windows Resilient File System (ReFS) Information Disclosure Vulnerability | 08-10-2024 | 612 |
MSRC Security Update | CVE-2024-20659 Windows Hyper-V Security Feature Bypass Vulnerability | 08-10-2024 | 613 |
MSRC Security Update | CVE-2024-37976 Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability | 08-10-2024 | 614 |
MSRC Security Update | CVE-2024-37982 Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability | 08-10-2024 | 615 |
MSRC Security Update | CVE-2024-37979 Windows Kernel Elevation of Privilege Vulnerability | 08-10-2024 | 616 |
MSRC Security Update | CVE-2024-43535 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability | 08-10-2024 | 617 |
MSRC Security Update | CVE-2024-43537 Windows Mobile Broadband Driver Denial of Service Vulnerability | 08-10-2024 | 618 |
MSRC Security Update | CVE-2024-43503 Microsoft SharePoint Elevation of Privilege Vulnerability | 08-10-2024 | 619 |
MSRC Security Update | CVE-2024-43534 Windows Graphics Component Information Disclosure Vulnerability | 08-10-2024 | 620 |
MSRC Security Update | CVE-2024-43504 Microsoft Excel Remote Code Execution Vulnerability | 08-10-2024 | 621 |
MSRC Security Update | CVE-2024-37341 Microsoft SQL Server Elevation of Privilege Vulnerability | 08-10-2024 | 622 |
MSRC Security Update | CVE-2024-38097 Azure Monitor Agent Elevation of Privilege Vulnerability | 08-10-2024 | 623 |
MSRC Security Update | CVE-2024-43516 Windows Secure Kernel Mode Elevation of Privilege Vulnerability | 08-10-2024 | 624 |
MSRC Security Update | CVE-2024-38179 Azure Stack Hyperconverged Infrastructure (HCI) Elevation of Privilege Vulnerability | 08-10-2024 | 625 |
MSRC Security Update | CVE-2024-38261 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-10-2024 | 626 |
MSRC Security Update | CVE-2024-43480 Azure Service Fabric for Linux Remote Code Execution Vulnerability | 08-10-2024 | 627 |
MSRC Security Update | CVE-2024-43481 Power BI Report Server Spoofing Vulnerability | 08-10-2024 | 628 |
MSRC Security Update | CVE-2024-38229 .NET and Visual Studio Remote Code Execution Vulnerability | 08-10-2024 | 629 |
MSRC Security Update | CVE-2024-43502 Windows Kernel Elevation of Privilege Vulnerability | 08-10-2024 | 630 |
MSRC Security Update | CVE-2024-38149 BranchCache Denial of Service Vulnerability | 08-10-2024 | 631 |
MSRC Security Update | CVE-2024-43505 Microsoft Office Visio Remote Code Execution Vulnerability | 08-10-2024 | 632 |
MSRC Security Update | CVE-2024-43533 Remote Desktop Client Remote Code Execution Vulnerability | 08-10-2024 | 633 |
MSRC Security Update | CVE-2024-43506 BranchCache Denial of Service Vulnerability | 08-10-2024 | 634 |
MSRC Security Update | CVE-2024-43508 Windows Graphics Component Information Disclosure Vulnerability | 08-10-2024 | 635 |
MSRC Security Update | CVE-2024-43513 BitLocker Security Feature Bypass Vulnerability | 08-10-2024 | 636 |
MSRC Security Update | CVE-2024-43515 Internet Small Computer Systems Interface (iSCSI) Denial of Service Vulnerability | 08-10-2024 | 637 |
MSRC Security Update | CVE-2024-43518 Windows Telephony Server Remote Code Execution Vulnerability | 08-10-2024 | 638 |
MSRC Security Update | CVE-2024-43519 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 08-10-2024 | 639 |
MSRC Security Update | CVE-2024-43525 Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 08-10-2024 | 640 |
MSRC Security Update | CVE-2024-43526 Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 08-10-2024 | 641 |
MSRC Security Update | CVE-2024-43527 Windows Kernel Elevation of Privilege Vulnerability | 08-10-2024 | 642 |
MSRC Security Update | CVE-2024-43529 Windows Print Spooler Elevation of Privilege Vulnerability | 08-10-2024 | 643 |
MSRC Security Update | CVE-2024-43532 Remote Registry Service Elevation of Privilege Vulnerability | 08-10-2024 | 644 |
MSRC Security Update | CVE-2024-37983 Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability | 08-10-2024 | 645 |
MSRC Security Update | ADV990001 Latest Servicing Stack Updates | 08-10-2024 | 646 |
MSRC Security Update | CVE-2024-38029 Microsoft OpenSSH for Windows Remote Code Execution Vulnerability | 08-10-2024 | 647 |
MSRC Security Update | CVE-2024-43565 Windows Network Address Translation (NAT) Denial of Service Vulnerability | 08-10-2024 | 648 |
MSRC Security Update | CVE-2024-43575 Windows Hyper-V Denial of Service Vulnerability | 08-10-2024 | 649 |
MSRC Security Update | CVE-2024-43574 Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability | 08-10-2024 | 650 |
MSRC Security Update | CVE-2024-43572 Microsoft Management Console Remote Code Execution Vulnerability | 08-10-2024 | 651 |
MSRC Security Update | CVE-2024-43571 Sudo for Windows Spoofing Vulnerability | 08-10-2024 | 652 |
MSRC Security Update | CVE-2024-38129 Windows Kerberos Elevation of Privilege Vulnerability | 08-10-2024 | 653 |
MSRC Security Update | CVE-2024-43567 Windows Hyper-V Denial of Service Vulnerability | 08-10-2024 | 654 |
MSRC Security Update | CVE-2024-43564 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-10-2024 | 655 |
MSRC Security Update | CVE-2024-43584 Windows Scripting Engine Security Feature Bypass Vulnerability | 08-10-2024 | 656 |
MSRC Security Update | CVE-2024-43563 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 08-10-2024 | 657 |
MSRC Security Update | CVE-2024-43562 Windows Network Address Translation (NAT) Denial of Service Vulnerability | 08-10-2024 | 658 |
MSRC Security Update | CVE-2024-43561 Windows Mobile Broadband Driver Denial of Service Vulnerability | 08-10-2024 | 659 |
MSRC Security Update | CVE-2024-43560 Microsoft Windows Storage Port Driver Elevation of Privilege Vulnerability | 08-10-2024 | 660 |
MSRC Security Update | CVE-2024-43558 Windows Mobile Broadband Driver Denial of Service Vulnerability | 08-10-2024 | 661 |
MSRC Security Update | CVE-2024-43557 Windows Mobile Broadband Driver Denial of Service Vulnerability | 08-10-2024 | 662 |
MSRC Security Update | CVE-2024-43582 Remote Desktop Protocol Server Remote Code Execution Vulnerability | 08-10-2024 | 663 |
MSRC Security Update | CVE-2024-43585 Code Integrity Guard Security Feature Bypass Vulnerability | 08-10-2024 | 664 |
MSRC Security Update | CVE-2024-43555 Windows Mobile Broadband Driver Denial of Service Vulnerability | 08-10-2024 | 665 |
MSRC Security Update | CVE-2024-43614 Microsoft Defender for Endpoint for Linux Spoofing Vulnerability | 08-10-2024 | 666 |
MSRC Security Update | CVE-2024-38095 .NET and Visual Studio Denial of Service Vulnerability | 08-10-2024 | 667 |
MSRC Security Update | CVE-2021-1638 Windows Bluetooth Security Feature Bypass Vulnerability | 08-10-2024 | 668 |
MSRC Security Update | CVE-2021-1684 Windows Bluetooth Security Feature Bypass Vulnerability | 08-10-2024 | 669 |
MSRC Security Update | CVE-2021-1683 Windows Bluetooth Security Feature Bypass Vulnerability | 08-10-2024 | 670 |
MSRC Security Update | CVE-2024-43488 Visual Studio Code extension for Arduino Remote Code Execution Vulnerability | 08-10-2024 | 671 |
MSRC Security Update | CVE-2024-43611 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-10-2024 | 672 |
MSRC Security Update | CVE-2024-43583 Winlogon Elevation of Privilege Vulnerability | 08-10-2024 | 673 |
MSRC Security Update | CVE-2024-43589 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-10-2024 | 674 |
MSRC Security Update | CVE-2024-43603 Visual Studio Collector Service Denial of Service Vulnerability | 08-10-2024 | 675 |
MSRC Security Update | CVE-2024-43599 Remote Desktop Client Remote Code Execution Vulnerability | 08-10-2024 | 676 |
MSRC Security Update | CVE-2024-43593 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-10-2024 | 677 |
MSRC Security Update | CVE-2024-43592 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-10-2024 | 678 |
MSRC Security Update | CVE-2024-43591 Azure Command Line Integration (CLI) Elevation of Privilege Vulnerability | 08-10-2024 | 679 |
MSRC Security Update | CVE-2024-43590 Visual C++ Redistributable Installer Elevation of Privilege Vulnerability | 08-10-2024 | 680 |
MSRC Security Update | CVE-2024-43556 Windows Graphics Component Elevation of Privilege Vulnerability | 08-10-2024 | 681 |
MSRC Security Update | CVE-2024-43570 Windows Kernel Elevation of Privilege Vulnerability | 08-10-2024 | 682 |
MSRC Security Update | CVE-2024-43553 NT OS Kernel Elevation of Privilege Vulnerability | 08-10-2024 | 683 |
MSRC Security Update | CVE-2024-43456 Windows Remote Desktop Services Tampering Vulnerability | 08-10-2024 | 684 |
MSRC Security Update | CVE-2024-43501 Windows Common Log File System Driver Elevation of Privilege Vulnerability | 08-10-2024 | 685 |
MSRC Security Update | CVE-2024-43468 Microsoft Configuration Manager Remote Code Execution Vulnerability | 08-10-2024 | 686 |
MSRC Security Update | CVE-2024-43497 DeepSpeed Remote Code Execution Vulnerability | 08-10-2024 | 687 |
MSRC Security Update | CVE-2024-43485 .NET and Visual Studio Denial of Service Vulnerability | 08-10-2024 | 688 |
MSRC Security Update | CVE-2024-43484 .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability | 08-10-2024 | 689 |
MSRC Security Update | CVE-2024-43483 .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability | 08-10-2024 | 690 |
MSRC Security Update | CVE-2024-30092 Windows Hyper-V Remote Code Execution Vulnerability | 08-10-2024 | 691 |
MSRC Security Update | CVE-2024-43512 Windows Standards-Based Storage Management Service Denial of Service Vulnerability | 08-10-2024 | 692 |
MSRC Security Update | CVE-2024-38212 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-10-2024 | 693 |
MSRC Security Update | CVE-2024-43552 Windows Shell Remote Code Execution Vulnerability | 08-10-2024 | 694 |
MSRC Security Update | CVE-2024-43453 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-10-2024 | 695 |
MSRC Security Update | CVE-2024-38262 Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability | 08-10-2024 | 696 |
MSRC Security Update | CVE-2024-38265 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-10-2024 | 697 |
MSRC Security Update | CVE-2024-38124 Windows Netlogon Elevation of Privilege Vulnerability | 08-10-2024 | 698 |
MSRC Security Update | CVE-2024-43511 Windows Kernel Elevation of Privilege Vulnerability | 08-10-2024 | 699 |
MSRC Security Update | CVE-2024-43509 Windows Graphics Component Elevation of Privilege Vulnerability | 08-10-2024 | 700 |
MSRC Security Update | CVE-2024-43514 Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability | 08-10-2024 | 701 |
MSRC Security Update | CVE-2024-43544 Microsoft Simple Certificate Enrollment Protocol Denial of Service Vulnerability | 08-10-2024 | 702 |
MSRC Security Update | CVE-2024-43551 Windows Storage Elevation of Privilege Vulnerability | 08-10-2024 | 703 |
MSRC Security Update | CVE-2024-43550 Windows Secure Channel Spoofing Vulnerability | 08-10-2024 | 704 |
MSRC Security Update | CVE-2024-43549 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 08-10-2024 | 705 |
MSRC Security Update | CVE-2024-43547 Windows Kerberos Information Disclosure Vulnerability | 08-10-2024 | 706 |
MSRC Security Update | CVE-2024-43546 Windows Cryptographic Information Disclosure Vulnerability | 08-10-2024 | 707 |
MSRC Security Update | CVE-2024-43517 Microsoft ActiveX Data Objects Remote Code Execution Vulnerability | 08-10-2024 | 708 |
MSRC Security Update | CVE-2024-43545 Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability | 08-10-2024 | 709 |
MSRC Security Update | CVE-2024-43536 Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 08-10-2024 | 710 |
MSRC Security Update | CVE-2024-43528 Windows Secure Kernel Mode Elevation of Privilege Vulnerability | 08-10-2024 | 711 |
MSRC Security Update | CVE-2024-43524 Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 08-10-2024 | 712 |
MSRC Security Update | CVE-2024-43523 Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 08-10-2024 | 713 |
MSRC Security Update | CVE-2024-43522 Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability | 08-10-2024 | 714 |
MSRC Security Update | CVE-2024-43521 Windows Hyper-V Denial of Service Vulnerability | 08-10-2024 | 715 |
MSRC Security Update | CVE-2024-43520 Windows Kernel Denial of Service Vulnerability | 08-10-2024 | 716 |
Center of Internet Security | Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution | 07-10-2024 | 717 |
MSRC Security Update | Chromium: CVE-2024-9370 Inappropriate implementation in V8 | 03-10-2024 | 718 |
MSRC Security Update | Chromium: CVE-2024-9369 Insufficient data validation in Mojo | 03-10-2024 | 719 |
MSRC Security Update | Chromium: CVE-2024-7025 Integer overflow in Layout | 03-10-2024 | 720 |
Center of Internet Security | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution | 02-10-2024 | 721 |
Center of Internet Security | A Vulnerability in Zimbra Collaboration Could Allow for Remote Code Execution | 02-10-2024 | 722 |
Consiglio Federale CH |
10 000a pubblicazione dell’Ufficio federale di statistica
| 02-10-2024 | 723 |
Consiglio Federale CH |
La Cancelleria federale ha elaborato ausili per la pubblicazione di software a codice sorgente aperto
| 02-10-2024 | 724 |
Center of Internet Security | Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution | 01-10-2024 | 725 |
MSRC Security Update | Chromium: CVE-2024-9123 Integer overflow in Skia | 30-09-2024 | 726 |
MSRC Security Update | Chromium: CVE-2024-9120 Use after free in Dawn | 30-09-2024 | 727 |
MSRC Security Update | Chromium: CVE-2024-9122 Type Confusion in V8 | 30-09-2024 | 728 |
MSRC Security Update | Chromium: CVE-2024-9121 Inappropriate implementation in V8 | 30-09-2024 | 729 |
Consiglio Federale CH |
Definiti nuovi progetti chiave nel settore della trasformazione digitale e dell’informatica
| 30-09-2024 | 730 |
Center of Internet Security | Multiple Vulnerabilities in PHP Could Allow for Remote Code Execution | 27-09-2024 | 731 |
Center of Internet Security | Multiple Vulnerabilities in Foxit PDF Reader and Editor Could Allow for Arbitrary Code Execution | 27-09-2024 | 732 |
FR-CERT Alertes | [MàJ] Vulnérabilités affectant OpenPrinting CUPS (27 septembre 2024) | 27-09-2024 | 733 |
MSRC Security Update | CVE-2024-38167 .NET and Visual Studio Information Disclosure Vulnerability | 27-09-2024 | 734 |
MSRC Security Update | Chromium: CVE-2024-9123 Integer overflow in Skia | 26-09-2024 | 735 |
MSRC Security Update | Chromium: CVE-2024-9122 Type Confusion in V8 | 26-09-2024 | 736 |
MSRC Security Update | Chromium: CVE-2024-9121 Inappropriate implementation in V8 | 26-09-2024 | 737 |
MSRC Security Update | Chromium: CVE-2024-9120 Use after free in Dawn | 26-09-2024 | 738 |
Center of Internet Security | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution | 26-09-2024 | 739 |
Center of Internet Security | Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution | 26-09-2024 | 740 |
Center of Internet Security | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution | 26-09-2024 | 741 |
Center of Internet Security | Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution | 26-09-2024 | 742 |
Center of Internet Security | Multiple Vulnerabilities in Ivanti Products Could Allow for Remote Code Execution | 26-09-2024 | 743 |
Center of Internet Security | Critical Patches Issued for Microsoft Products, September 10, 2024 | 25-09-2024 | 744 |
Center of Internet Security | A Vulnerability in SonicWall SonicOS Management Access and SSLVPN Could Allow for Unauthorized Resource Access | 25-09-2024 | 745 |
Center of Internet Security | Multiple Vulnerabilities in Veeam Products Could Allow for Remote Code Execution | 25-09-2024 | 746 |
Center of Internet Security | Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution | 25-09-2024 | 747 |
Center of Internet Security | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution | 25-09-2024 | 748 |
Center of Internet Security | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution | 25-09-2024 | 749 |
Consiglio Federale CH |
Conferenza mondiale delle radiocomunicazioni: ratifica degli atti finali
| 20-09-2024 | 750 |
MSRC Security Update | Chromium: CVE-2024-8909 Inappropriate implementation in UI | 19-09-2024 | 751 |
MSRC Security Update | Chromium: CVE-2024-8908 Inappropriate implementation in Autofill | 19-09-2024 | 752 |
MSRC Security Update | Chromium: CVE-2024-8907 Insufficient data validation in Omnibox | 19-09-2024 | 753 |
MSRC Security Update | Chromium: CVE-2024-8906 Incorrect security UI in Downloads | 19-09-2024 | 754 |
MSRC Security Update | Chromium: CVE-2024-8905 Inappropriate implementation in V8 | 19-09-2024 | 755 |
MSRC Security Update | Chromium: CVE-2024-8904 Type Confusion in V8 | 19-09-2024 | 756 |
MSRC Security Update | CVE-2022-2601 Redhat: CVE-2022-2601 grub2 - Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass | 19-09-2024 | 757 |
MSRC Security Update | CVE-2024-6387 RedHat Openssh: CVE-2024-6387 Remote Code Execution Due To A Race Condition In Signal Handling | 19-09-2024 | 758 |
MSRC Security Update | CVE-2024-43489 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 19-09-2024 | 759 |
MSRC Security Update | CVE-2024-43496 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 19-09-2024 | 760 |
MSRC Security Update | CVE-2024-38221 Microsoft Edge (Chromium-based) Spoofing Vulnerability | 19-09-2024 | 761 |
MSRC Security Update | CVE-2024-38016 Microsoft Office Visio Remote Code Execution Vulnerability | 19-09-2024 | 762 |
MSRC Security Update | CVE-2024-38250 Windows Graphics Component Elevation of Privilege Vulnerability | 19-09-2024 | 763 |
MSRC Security Update | CVE-2024-38220 Azure Stack Hub Elevation of Privilege Vulnerability | 19-09-2024 | 764 |
MSRC Security Update | CVE-2024-38216 Azure Stack Hub Elevation of Privilege Vulnerability | 19-09-2024 | 765 |
MSRC Security Update | CVE-2024-38210 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 19-09-2024 | 766 |
MSRC Security Update | CVE-2024-38207 Microsoft Edge (HTML-based) Memory Corruption Vulnerability | 19-09-2024 | 767 |
MSRC Security Update | CVE-2024-38208 Microsoft Edge for Android Spoofing Vulnerability | 19-09-2024 | 768 |
MSRC Security Update | CVE-2023-40547 Redhat: CVE-2023-40547 Shim - RCE in HTTP boot support may lead to secure boot bypass | 19-09-2024 | 769 |
MSRC Security Update | CVE-2024-38209 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 19-09-2024 | 770 |
MSRC Security Update | CVE-2024-41879 Adobe Systems Incorporated: CVE-2024-41879 Adobe PDF Viewer Remote Code Execution Vulnerability | 19-09-2024 | 771 |
MSRC Security Update | CVE-2024-37985 Windows Kernel Information Disclosure Vulnerability | 17-09-2024 | 772 |
MSRC Security Update | CVE-2024-38183 GroupMe Elevation of Privilege Vulnerability | 17-09-2024 | 773 |
MSRC Security Update | CVE-2024-43460 Dynamics 365 Business Central Elevation of Privilege Vulnerability | 17-09-2024 | 774 |
MSRC Security Update | Chromium: CVE-2024-8639 Use after free in Autofill | 13-09-2024 | 775 |
MSRC Security Update | Chromium: CVE-2024-8638 Type Confusion in V8 | 13-09-2024 | 776 |
MSRC Security Update | Chromium: CVE-2024-8637 Use after free in Media Router | 13-09-2024 | 777 |
MSRC Security Update | Chromium: CVE-2024-8636 Heap buffer overflow in Skia | 13-09-2024 | 778 |
Google TAG | TAG Bulletin: Q3 2024 | 12-09-2024 | 779 |
MSRC Security Update | ADV990001 Latest Servicing Stack Updates | 11-09-2024 | 780 |
Consiglio Federale CH |
Comitato consultivo Svizzera digitale: discussioni sulla regolamentazione dell'intelligenza artificiale
| 11-09-2024 | 781 |
FR-CERT Alertes | Vulnérabilité dans SonicWall (10 septembre 2024) | 10-09-2024 | 782 |
MSRC Security Update | CVE-2024-38046 PowerShell Elevation of Privilege Vulnerability | 10-09-2024 | 783 |
MSRC Security Update | CVE-2024-43492 Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability | 10-09-2024 | 784 |
MSRC Security Update | CVE-2024-43465 Microsoft Excel Elevation of Privilege Vulnerability | 10-09-2024 | 785 |
MSRC Security Update | CVE-2024-38138 Windows Deployment Services Remote Code Execution Vulnerability | 10-09-2024 | 786 |
MSRC Security Update | CVE-2024-37965 Microsoft SQL Server Elevation of Privilege Vulnerability | 10-09-2024 | 787 |
MSRC Security Update | CVE-2024-37341 Microsoft SQL Server Elevation of Privilege Vulnerability | 10-09-2024 | 788 |
MSRC Security Update | CVE-2024-43474 Microsoft SQL Server Information Disclosure Vulnerability | 10-09-2024 | 789 |
MSRC Security Update | CVE-2024-38014 Windows Installer Elevation of Privilege Vulnerability | 10-09-2024 | 790 |
MSRC Security Update | CVE-2024-38217 Windows Mark of the Web Security Feature Bypass Vulnerability | 10-09-2024 | 791 |
MSRC Security Update | CVE-2024-38239 Windows Kerberos Elevation of Privilege Vulnerability | 10-09-2024 | 792 |
MSRC Security Update | CVE-2024-38225 Microsoft Dynamics 365 Business Central Elevation of Privilege Vulnerability | 10-09-2024 | 793 |
MSRC Security Update | CVE-2024-38226 Microsoft Publisher Security Feature Bypass Vulnerability | 10-09-2024 | 794 |
MSRC Security Update | CVE-2024-38227 Microsoft SharePoint Server Remote Code Execution Vulnerability | 10-09-2024 | 795 |
MSRC Security Update | CVE-2024-38228 Microsoft SharePoint Server Remote Code Execution Vulnerability | 10-09-2024 | 796 |
MSRC Security Update | CVE-2024-38231 Windows Remote Desktop Licensing Service Denial of Service Vulnerability | 10-09-2024 | 797 |
MSRC Security Update | CVE-2024-38232 Windows Networking Denial of Service Vulnerability | 10-09-2024 | 798 |
MSRC Security Update | CVE-2024-38233 Windows Networking Denial of Service Vulnerability | 10-09-2024 | 799 |
MSRC Security Update | CVE-2024-38234 Windows Networking Denial of Service Vulnerability | 10-09-2024 | 800 |
MSRC Security Update | CVE-2024-38235 Windows Hyper-V Denial of Service Vulnerability | 10-09-2024 | 801 |
MSRC Security Update | CVE-2024-38237 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | 10-09-2024 | 802 |
MSRC Security Update | CVE-2024-38238 Kernel Streaming Service Driver Elevation of Privilege Vulnerability | 10-09-2024 | 803 |
MSRC Security Update | CVE-2024-43482 Microsoft Outlook for iOS Information Disclosure Vulnerability | 10-09-2024 | 804 |
MSRC Security Update | CVE-2024-38018 Microsoft SharePoint Server Remote Code Execution Vulnerability | 10-09-2024 | 805 |
MSRC Security Update | CVE-2024-43467 Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability | 10-09-2024 | 806 |
MSRC Security Update | CVE-2024-38220 Azure Stack Hub Elevation of Privilege Vulnerability | 10-09-2024 | 807 |
MSRC Security Update | CVE-2024-37338 Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability | 10-09-2024 | 808 |
MSRC Security Update | CVE-2024-37966 Microsoft SQL Server Native Scoring Information Disclosure Vulnerability | 10-09-2024 | 809 |
MSRC Security Update | CVE-2024-37335 Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability | 10-09-2024 | 810 |
MSRC Security Update | CVE-2024-37340 Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability | 10-09-2024 | 811 |
MSRC Security Update | CVE-2024-37339 Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability | 10-09-2024 | 812 |
MSRC Security Update | CVE-2024-37337 Microsoft SQL Server Native Scoring Information Disclosure Vulnerability | 10-09-2024 | 813 |
MSRC Security Update | CVE-2024-37342 Microsoft SQL Server Native Scoring Information Disclosure Vulnerability | 10-09-2024 | 814 |
MSRC Security Update | CVE-2024-26186 Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability | 10-09-2024 | 815 |
MSRC Security Update | CVE-2024-26191 Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability | 10-09-2024 | 816 |
MSRC Security Update | CVE-2024-38244 Kernel Streaming Service Driver Elevation of Privilege Vulnerability | 10-09-2024 | 817 |
MSRC Security Update | CVE-2024-38216 Azure Stack Hub Elevation of Privilege Vulnerability | 10-09-2024 | 818 |
MSRC Security Update | CVE-2024-38188 Azure Network Watcher VM Agent Elevation of Privilege Vulnerability | 10-09-2024 | 819 |
MSRC Security Update | CVE-2024-43464 Microsoft SharePoint Server Remote Code Execution Vulnerability | 10-09-2024 | 820 |
MSRC Security Update | CVE-2024-38230 Windows Standards-Based Storage Management Service Denial of Service Vulnerability | 10-09-2024 | 821 |
MSRC Security Update | CVE-2024-38236 DHCP Server Service Denial of Service Vulnerability | 10-09-2024 | 822 |
MSRC Security Update | CVE-2024-38240 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | 10-09-2024 | 823 |
MSRC Security Update | CVE-2024-38241 Kernel Streaming Service Driver Elevation of Privilege Vulnerability | 10-09-2024 | 824 |
MSRC Security Update | CVE-2024-38242 Kernel Streaming Service Driver Elevation of Privilege Vulnerability | 10-09-2024 | 825 |
MSRC Security Update | CVE-2024-38249 Windows Graphics Component Elevation of Privilege Vulnerability | 10-09-2024 | 826 |
MSRC Security Update | CVE-2024-38252 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | 10-09-2024 | 827 |
MSRC Security Update | CVE-2024-38253 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | 10-09-2024 | 828 |
MSRC Security Update | CVE-2024-38254 Windows Authentication Information Disclosure Vulnerability | 10-09-2024 | 829 |
MSRC Security Update | CVE-2024-38256 Windows Kernel-Mode Driver Information Disclosure Vulnerability | 10-09-2024 | 830 |
MSRC Security Update | CVE-2024-43463 Microsoft Office Visio Remote Code Execution Vulnerability | 10-09-2024 | 831 |
MSRC Security Update | CVE-2024-38243 Kernel Streaming Service Driver Elevation of Privilege Vulnerability | 10-09-2024 | 832 |
MSRC Security Update | CVE-2024-38250 Windows Graphics Component Elevation of Privilege Vulnerability | 10-09-2024 | 833 |
MSRC Security Update | CVE-2024-38245 Kernel Streaming Service Driver Elevation of Privilege Vulnerability | 10-09-2024 | 834 |
MSRC Security Update | CVE-2024-43495 Windows libarchive Remote Code Execution Vulnerability | 10-09-2024 | 835 |
MSRC Security Update | CVE-2024-43475 Microsoft Windows Admin Center Information Disclosure Vulnerability | 10-09-2024 | 836 |
MSRC Security Update | CVE-2024-43476 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | 10-09-2024 | 837 |
MSRC Security Update | CVE-2024-43479 Microsoft Power Automate Desktop Remote Code Execution Vulnerability | 10-09-2024 | 838 |
MSRC Security Update | CVE-2024-30073 Windows Security Zone Mapping Security Feature Bypass Vulnerability | 10-09-2024 | 839 |
MSRC Security Update | CVE-2024-43487 Windows Mark of the Web Security Feature Bypass Vulnerability | 10-09-2024 | 840 |
MSRC Security Update | CVE-2024-43491 Microsoft Windows Update Remote Code Execution Vulnerability | 10-09-2024 | 841 |
MSRC Security Update | ADV990001 Latest Servicing Stack Updates | 10-09-2024 | 842 |
MSRC Security Update | CVE-2024-43469 Azure CycleCloud Remote Code Execution Vulnerability | 10-09-2024 | 843 |
MSRC Security Update | CVE-2024-38194 Azure Web Apps Elevation of Privilege Vulnerability | 10-09-2024 | 844 |
MSRC Security Update | CVE-2024-37980 Microsoft SQL Server Elevation of Privilege Vulnerability | 10-09-2024 | 845 |
MSRC Security Update | CVE-2024-38063 Windows TCP/IP Remote Code Execution Vulnerability | 10-09-2024 | 846 |
MSRC Security Update | CVE-2024-35272 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability | 10-09-2024 | 847 |
MSRC Security Update | CVE-2020-17042 Windows Print Spooler Remote Code Execution Vulnerability | 10-09-2024 | 848 |
MSRC Security Update | CVE-2024-38246 Win32k Elevation of Privilege Vulnerability | 10-09-2024 | 849 |
MSRC Security Update | CVE-2024-43470 Azure Network Watcher VM Agent Elevation of Privilege Vulnerability | 10-09-2024 | 850 |
MSRC Security Update | CVE-2024-38257 Microsoft AllJoyn API Information Disclosure Vulnerability | 10-09-2024 | 851 |
MSRC Security Update | CVE-2024-43466 Microsoft SharePoint Server Denial of Service Vulnerability | 10-09-2024 | 852 |
MSRC Security Update | CVE-2024-38119 Windows Network Address Translation (NAT) Remote Code Execution Vulnerability | 10-09-2024 | 853 |
MSRC Security Update | CVE-2024-38247 Windows Graphics Component Elevation of Privilege Vulnerability | 10-09-2024 | 854 |
MSRC Security Update | CVE-2024-38248 Windows Storage Elevation of Privilege Vulnerability | 10-09-2024 | 855 |
MSRC Security Update | CVE-2024-38258 Windows Remote Desktop Licensing Service Information Disclosure Vulnerability | 10-09-2024 | 856 |
MSRC Security Update | CVE-2024-38260 Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability | 10-09-2024 | 857 |
MSRC Security Update | CVE-2024-38263 Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability | 10-09-2024 | 858 |
MSRC Security Update | CVE-2024-21416 Windows TCP/IP Remote Code Execution Vulnerability | 10-09-2024 | 859 |
MSRC Security Update | CVE-2024-38045 Windows TCP/IP Remote Code Execution Vulnerability | 10-09-2024 | 860 |
MSRC Security Update | CVE-2024-38259 Microsoft Management Console Remote Code Execution Vulnerability | 10-09-2024 | 861 |
MSRC Security Update | CVE-2024-43454 Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability | 10-09-2024 | 862 |
MSRC Security Update | CVE-2024-43455 Windows Remote Desktop Licensing Service Spoofing Vulnerability | 10-09-2024 | 863 |
MSRC Security Update | CVE-2024-43458 Windows Networking Information Disclosure Vulnerability | 10-09-2024 | 864 |
MSRC Security Update | CVE-2024-43457 Windows Setup and Deployment Elevation of Privilege Vulnerability | 10-09-2024 | 865 |
MSRC Security Update | CVE-2024-43461 Windows MSHTML Platform Spoofing Vulnerability | 10-09-2024 | 866 |
Consiglio Federale CH |
Sostegno indiretto alla stampa: il Consiglio federale respinge un ampliamento temporaneo
| 04-09-2024 | 867 |
Google TAG | State-backed attackers and commercial surveillance vendors repeatedly use the same exploits | 29-08-2024 | 868 |
Consiglio Federale CH |
Cibersicurezza nella catena di fornitura
| 26-08-2024 | 869 |
Center of Internet Security | Multiple Vulnerabilities in SolarWinds Web Help Desk Could Allow for Remote Code Execution | 24-08-2024 | 870 |
Center of Internet Security | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution | 23-08-2024 | 871 |
MSRC Security Update | Chromium: CVE-2024-7976 Inappropriate implementation in FedCM | 22-08-2024 | 872 |
MSRC Security Update | CVE-2024-43477 Entra ID Elevation of Privilege Vulnerability | 22-08-2024 | 873 |
MSRC Security Update | CVE-2024-38208 Microsoft Edge for Android Spoofing Vulnerability | 22-08-2024 | 874 |
MSRC Security Update | CVE-2024-38210 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 22-08-2024 | 875 |
MSRC Security Update | Chromium: CVE-2024-7975 Inappropriate implementation in Permissions | 22-08-2024 | 876 |
MSRC Security Update | Chromium: CVE-2024-7972 Inappropriate implementation in V8 | 22-08-2024 | 877 |
MSRC Security Update | Chromium: CVE-2024-7973 Heap buffer overflow in PDFium | 22-08-2024 | 878 |
MSRC Security Update | Chromium: CVE-2024-7979 Insufficient data validation in Installer | 22-08-2024 | 879 |
MSRC Security Update | CVE-2024-38209 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 22-08-2024 | 880 |
MSRC Security Update | Chromium: CVE-2024-7977 Insufficient data validation in Installer | 22-08-2024 | 881 |
MSRC Security Update | Chromium: CVE-2024-7974 Insufficient data validation in V8 API | 22-08-2024 | 882 |
MSRC Security Update | Chromium: CVE-2024-7978 Insufficient policy enforcement in Data Transfer | 22-08-2024 | 883 |
MSRC Security Update | Chromium: CVE-2024-8035 Inappropriate implementation in Extensions | 22-08-2024 | 884 |
MSRC Security Update | CVE-2024-41879 Adobe: CVE-2024-41879 Adobe PDF Viewer Remote Code Execution Vulnerability | 22-08-2024 | 885 |
MSRC Security Update | Chromium: CVE-2024-7965 Inappropriate implementation in V8 | 22-08-2024 | 886 |
MSRC Security Update | CVE-2024-38178 Scripting Engine Memory Corruption Vulnerability | 22-08-2024 | 887 |
MSRC Security Update | Chromium: CVE-2024-7967 Heap buffer overflow in Fonts | 22-08-2024 | 888 |
MSRC Security Update | Chromium: CVE-2024-7969 Type Confusion in V8 | 22-08-2024 | 889 |
MSRC Security Update | Chromium: CVE-2024-7971 Type confusion in V8 | 22-08-2024 | 890 |
MSRC Security Update | Chromium: CVE-2024-7966 Out of bounds memory access in Skia | 22-08-2024 | 891 |
MSRC Security Update | Chromium: CVE-2024-7968 Use after free in Autofill | 22-08-2024 | 892 |
MSRC Security Update | Chromium: CVE-2024-7964 Use after free in Passwords | 22-08-2024 | 893 |
MSRC Security Update | Chromium: CVE-2024-7980 Insufficient data validation in Installer | 22-08-2024 | 894 |
MSRC Security Update | Chromium: CVE-2024-8034 Inappropriate implementation in Custom Tabs | 22-08-2024 | 895 |
MSRC Security Update | Chromium: CVE-2024-8033 Inappropriate implementation in WebApp Installs | 22-08-2024 | 896 |
MSRC Security Update | Chromium: CVE-2024-7981 Inappropriate implementation in Views | 22-08-2024 | 897 |
Consiglio Federale CH |
Il Consiglio federale ha approvato la partecipazione della Svizzera a due progetti della PESCO
| 21-08-2024 | 898 |
Consiglio Federale CH |
Rafforzamento della cibersicurezza: il Consiglio federale approva l’adesione alla European Cyber Security Organisation
| 21-08-2024 | 899 |
MSRC Security Update | CVE-2024-38175 Azure Managed Instance for Apache Cassandra Elevation of Privilege Vulnerability | 20-08-2024 | 900 |
Google TAG | Iranian backed group steps up phishing campaigns against Israel, U.S. | 14-08-2024 | 901 |
Consiglio Federale CH |
Promuovere la digitalizzazione nel settore delle esecuzioni
| 14-08-2024 | 902 |
Center of Internet Security | Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution | 13-08-2024 | 903 |
Center of Internet Security | Multiple Vulnerabilities in Ivanti Products Could Allow for Remote Code Execution | 13-08-2024 | 904 |
Center of Internet Security | Critical Patches Issued for Microsoft Products, August 13, 2024 | 13-08-2024 | 905 |
FR-CERT Alertes | Multiples vulnérabilités dans Roundcube (09 août 2024) | 09-08-2024 | 906 |
Center of Internet Security | Multiple Vulnerabilities in Google Android OS Could Allow for Privilege Escalation | 07-08-2024 | 907 |
Center of Internet Security | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution | 07-08-2024 | 908 |
Microsoft Security | Announcing BlueHat 2024: Call for Papers now open | 07-08-2024 | 909 |
Center of Internet Security | Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution | 06-08-2024 | 910 |
Microsoft Security | Congratulations to the MSRC 2024 Most Valuable Security Researchers! | 06-08-2024 | 911 |
Microsoft Security | Microsoft Bounty Program Year in Review: $16.6M in Rewards | 05-08-2024 | 912 |
Microsoft Security | Introducing the MSRC Researcher Resource Center | 31-07-2024 | 913 |
Center of Internet Security | Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution | 31-07-2024 | 914 |
Microsoft Security | Congratulations to the Top MSRC 2024 Q2 Security Researchers! | 24-07-2024 | 915 |
Center of Internet Security | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution | 24-07-2024 | 916 |
Center of Internet Security | A Vulnerability in Cisco Secure Email Gateway Could Allow for Remote Code Execution | 22-07-2024 | 917 |
Center of Internet Security | Oracle Quarterly Critical Patches Issued July 16, 2024 | 18-07-2024 | 918 |
Microsoft Security | Announcing the CVRF API 3.0 upgrade | 11-07-2024 | 919 |
Consiglio Federale CH |
Avviati i preparativi per la nuova attribuzione delle concessioni per la telefonia mobile
| 09-07-2024 | 920 |
Microsoft Security | What’s new in the MSRC Report Abuse Portal and API | 03-07-2024 | 921 |
FR-CERT Alertes | Vulnérabilité dans OpenSSH (01 juillet 2024) | 01-07-2024 | 922 |
Microsoft Security | Toward greater transparency: Unveiling Cloud Service CVEs | 27-06-2024 | 923 |
Google TAG | Google disrupted over 10,000 instances of DRAGONBRIDGE activity in Q1 2024 | 26-06-2024 | 924 |
Consiglio Federale CH |
Il registro dello stato civile elettronico consente la corretta grafia dei caratteri speciali nel nome
| 26-06-2024 | 925 |
Consiglio Federale CH |
Infrastruttura informatica uniforme per il registro di commercio
| 26-06-2024 | 926 |
Consiglio Federale CH |
Conferenza di alto livello sulla pace in Ucraina: primo bilancio dell’UFCS sui lavori della Rete integrata della situazione ciber
| 20-06-2024 | 927 |
Consiglio Federale CH |
Il Consiglio federale pubblica il rapporto sulla lotta alla cibercriminalità in Svizzera
| 19-06-2024 | 928 |
Consiglio Federale CH |
Il Consiglio federale respinge l'iniziativa SSR e propone invece di ridurre il canone a 300 franchi
| 19-06-2024 | 929 |
Consiglio Federale CH |
«Cyber Europe 2024»: il settore dell’energia in primo piano
| 18-06-2024 | 930 |
Microsoft Security | Mitigating SSRF Vulnerabilities Impacting Azure Machine Learning | 17-06-2024 | 931 |
Consiglio Federale CH |
Id-e: ulteriori chiarimenti sull’attuazione tecnica
| 14-06-2024 | 932 |
Consiglio Federale CH |
Avviso di pubblicazione
| 14-06-2024 | 933 |
Consiglio Federale CH |
Posta: Modernizzazione e stabilizzazione finanziaria del servizio universale
| 14-06-2024 | 934 |
Consiglio Federale CH |
Comitato consultivo Svizzera digitale: la digitalizzazione richiede interfacce elettroniche
| 12-06-2024 | 935 |
Consiglio Federale CH |
La consigliera federale Elisabeth Baume-Schneider co-presiede il primo forum sulla parità di genere dell’OCSE a Parigi
| 11-06-2024 | 936 |
Consiglio Federale CH |
Traffico dei pagamenti: la Posta soddisfa le esigenze del servizio universale
| 06-06-2024 | 937 |
Google TAG | TAG Bulletin: Q2 2024 | 04-06-2024 | 938 |
Microsoft Security | Improved Guidance for Azure Network Service Tags | 03-06-2024 | 939 |
FR-CERT Alertes | [MàJ] Vulnérabilité dans les produits Check Point (30 mai 2024) | 30-05-2024 | 940 |
Consiglio Federale CH |
Ginevra centro delle discussioni di alto livello su digitalizzazione e IA
| 30-05-2024 | 941 |
Consiglio Federale CH |
Lunch de presse avec la direction du SECO
| 27-05-2024 | 942 |
Consiglio Federale CH |
Il consigliere federale Rösti al Forum internazionale dei trasporti di Lipsia
| 22-05-2024 | 943 |
Consiglio Federale CH |
Il Consiglio federale adotta il messaggio concernente lo sviluppo di uno Swiss Government Cloud
| 22-05-2024 | 944 |
Consiglio Federale CH |
Adottata la Convenzione sull'intelligenza artificiale del Consiglio d'Europa - la Svizzera ha contribuito attivamente
| 17-05-2024 | 945 |
Consiglio Federale CH |
Linked data: vantaggi e sfide per l’amministrazione pubblica
| 16-05-2024 | 946 |
Consiglio Federale CH |
Il Consiglio federale avvia la consultazione concernente l’estensione dello scambio automatico internazionale di informazioni a fini fiscali alle cripto-attività
| 15-05-2024 | 947 |
Consiglio Federale CH |
Swiss IGF: dibattiti sull'intelligenza artificiale e la sua regolamentazione
| 14-05-2024 | 948 |
Consiglio Federale CH |
Il consigliere federale Ignazio Cassis alla riunione ministeriale del Consiglio d’Europa a Strasburgo
| 13-05-2024 | 949 |
NCSC | Decrypting diversity: Diversity and inclusion in cyber security report 2020 | 09-05-2024 | 950 |
NCSC | Decrypting diversity: Diversity and inclusion in cyber security report 2021 | 09-05-2024 | 951 |
Consiglio Federale CH |
Progetto pilota per l’Id-e: licenza digitale per allievo conducente nel Cantone di Appenzello Esterno
| 03-05-2024 | 952 |
Consiglio Federale CH |
Conclusione dell’inchiesta amministrativa concernente l’attacco hacker contro Xplain: il Consiglio federale decide misure
| 01-05-2024 | 953 |
FR-CERT Alertes | Multiples vulnérabilités dans les produits Cisco (25 avril 2024) | 25-04-2024 | 954 |
Microsoft Security | Congratulations to the Top MSRC 2024 Q1 Security Researchers! | 17-04-2024 | 955 |
Consiglio Federale CH |
La Cancelleria federale avvia una consultazione sul promovimento di progetti di digitalizzazione
| 16-04-2024 | 956 |
FR-CERT Alertes | [MàJ] Vulnérabilité dans Palo Alto Networks GlobalProtect (12 avril 2024) | 12-04-2024 | 957 |
Consiglio Federale CH |
René Dönni Kuoni nuovo direttore supplente dell'UFCOM
| 10-04-2024 | 958 |
Microsoft Security | Toward greater transparency: Adopting the CWE standard for Microsoft CVEs | 08-04-2024 | 959 |
Consiglio Federale CH |
«Promuovete la vostra salute digitale» - lancio della campagna nazionale di sensibilizzazione alla cibersicurezza incentrata sugli aggiornamenti e sulla protezione antivirus
| 04-04-2024 | 960 |
Microsoft Security | Embracing innovation: Derrick’s transition from banking to Microsoft’s Threat Intelligence team | 02-04-2024 | 961 |
Google TAG | A review of zero-day in-the-wild exploits in 2023 | 27-03-2024 | 962 |
Consiglio Federale CH |
Mondo del lavoro digitalizzato: opportunità e rischi per le persone con disabilità
| 27-03-2024 | 963 |
Consiglio Federale CH |
Circa l’80 per cento delle esecuzioni è espletato online
| 19-03-2024 | 964 |
Consiglio Federale CH |
Procedimenti civili transfrontalieri: impiego agevolato della comunicazione elettronica
| 15-03-2024 | 965 |
Consiglio Federale CH |
Mercato delle telecomunicazioni: concorrenza stabile
| 15-03-2024 | 966 |
Consiglio Federale CH |
La Cancelleria federale pubblica l’aggiudicazione relativa al bando OMC «ALPIN 3.0»
| 13-03-2024 | 967 |
Microsoft Security | Update on Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard | 08-03-2024 | 968 |
Consiglio Federale CH |
Attacco hacker contro Xplain: l’Ufficio federale della cibersicurezza pubblica un rapporto sull’analisi dei dati
| 07-03-2024 | 969 |
Google TAG | TAG Bulletin: Q1 2024 | 06-03-2024 | 970 |
Microsoft Security | Faye’s Journey: From Security PM to Diversity Advocate at Microsoft | 29-02-2024 | 971 |
Microsoft Security | Microsoft boosts its Microsoft 365 Insider Builds on Windows Bounty Program with higher awards and an expanded scope | 27-02-2024 | 972 |
Consiglio Federale CH |
Un impegno a favore dell’educazione, della ricerca e dell’innovazione in Svizzera
| 27-02-2024 | 973 |
Microsoft Security | From Indiana Jones to Cybersecurity: The Inspiring Journey of Devin | 26-02-2024 | 974 |
Consiglio Federale CH |
Migrazione verso Microsoft 365: introduzione nelle prime unità amministrative
| 22-02-2024 | 975 |
Consiglio Federale CH |
Sostegno ai media indipendente dal canale di diffusione: proposte del Consiglio federale
| 21-02-2024 | 976 |
Microsoft Security | An Obsession With Impact: The Inspiring Journey of a Dreamer That Led to a Career at Microsoft | 20-02-2024 | 977 |
Microsoft Security | New Security Advisory Tab Added to the Microsoft Security Update Guide | 15-02-2024 | 978 |
FR-CERT Alertes | [MàJ] Vulnérabilité dans Microsoft Outlook (15 février 2024) | 15-02-2024 | 979 |
Google TAG | Tool of First Resort: Israel-Hamas War in Cyber | 14-02-2024 | 980 |
FR-CERT Alertes | [MàJ] Vulnérabilité dans Fortinet FortiOS (09 février 2024) | 09-02-2024 | 981 |
Consiglio Federale CH |
Il 13,3% delle persone occupate non utilizza mai strumenti informatici nello svolgimento del proprio lavoro
| 08-02-2024 | 982 |
Google TAG | Buying Spying: How the commercial surveillance industry works and what can be done about it | 06-02-2024 | 983 |
FR-CERT Alertes | [MàJ] Incident affectant les solutions AnyDesk (05 février 2024) | 05-02-2024 | 984 |
Consiglio Federale CH |
«Autotest sulla naturalizzazione»: la SEM dà il via alla fase pilota
| 01-02-2024 | 985 |
Microsoft Security | Congratulations to the Top MSRC 2023 Q4 Security Researchers! | 30-01-2024 | 986 |
NCSC | The near-term impact of AI on the cyber threat | 25-01-2024 | 987 |
Consiglio Federale CH |
L’Autorità federale di vigilanza sulle fondazioni offre un servizio chatbot basato sull’intelligenza artificiale
| 25-01-2024 | 988 |
Google TAG | TAG Bulletin: Q4 2023 | 19-01-2024 | 989 |
Microsoft Security | Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard | 19-01-2024 | 990 |
Google TAG | Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware | 18-01-2024 | 991 |
Consiglio Federale CH |
Diverse pagine web dell’Amministrazione federale temporaneamente irraggiungibili a causa di un attacco DDoS
| 17-01-2024 | 992 |
FR-CERT Alertes | [MàJ] Multiples Vulnérabilités dans GitLab (12 janvier 2024) | 12-01-2024 | 993 |
FR-CERT Alertes | [MàJ] Multiples vulnérabilités dans Ivanti Connect Secure et Policy Secure Gateways (11 janvier 2024) | 11-01-2024 | 994 |
Consiglio Federale CH |
Al via in due Cantoni pilota il nuovo sistema di accesso ai servizi delle autorità svizzere
| 11-01-2024 | 995 |
Microsoft Security | BlueHat India Call for Papers is Now Open! | 08-01-2024 | 996 |
Microsoft Security | Microsoft addresses App Installer abuse | 28-12-2023 | 997 |
Microsoft Security | Azure Serial Console Attack and Defense - Part 2 | 19-12-2023 | 998 |
Consiglio Federale CH |
La BAC riconsegna la bandiera durante una cerimonia militare
| 19-12-2023 | 999 |