Loading...

Alerts & Advisory dai CERTs

Gli ultimi avvisi di sicurezza dai Computer Emergency Response Teams governativi e non-governativi rilevanti del mondo cybersec


CERT Alert Data #
CERT Alert Data #
CSIRT ITSpear Phishing: campagna con impersonificazione di figure istituzionali10-07-20250
CSIRT ITAggiornamenti di sicurezza per prodotti Juniper Networks10-07-20251
US-CERT CISACISA Releases Thirteen Industrial Control Systems Advisories10-07-20252
US-CERT CISADelta Electronics DTM Soft10-07-20253
US-CERT CISASiemens SIMATIC CN 4100 10-07-20254
US-CERT CISAEnd-of-Train and Head-of-Train Remote Linking Protocol10-07-20255
US-CERT CISAKUNBUS RevPi Webstatus10-07-20256
US-CERT CISASiemens Solid Edge10-07-20257
US-CERT CISASiemens SIPROTEC 510-07-20258
US-CERT CISASiemens SINEC NMS10-07-20259
US-CERT CISACISA Adds One Known Exploited Vulnerability to Catalog10-07-202510
US-CERT CISASiemens TIA Project-Server and TIA Portal10-07-202511
US-CERT CISASiemens TIA Administrator10-07-202512
US-CERT CISAAdvantech iView10-07-202513
CERT-Bund DE[NEU] [mittel] GnuTLS: Mehrere Schwachstellen10-07-202514
CERT-Bund DE[UPDATE] [mittel] IEEE 802.11 (WLAN): Mehrere Schwachstellen10-07-202515
CERT-Bund DE[NEU] [hoch] MediaWiki Extensions und Skins: Mehrere Schwachstellen10-07-202516
CERT-Bund DE[NEU] [mittel] Drupal Module: Mehrere Schwachstellen10-07-202517
CERT-Bund DE[NEU] [hoch] GitLab: Mehrere Schwachstellen10-07-202518
CERT-Bund DE[NEU] [hoch] Jenkins Plugins: Mehrere Schwachstellen10-07-202519
CERT-Bund DE[NEU] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service10-07-202520
CERT-Bund DE[UPDATE] [mittel] Perl: Schwachstelle ermöglicht Codeausführung und Offenlegung von Informationen10-07-202521
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen10-07-202522
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service10-07-202523
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen10-07-202524
CERT-Bund DE[UPDATE] [niedrig] Linux Kernel: Mehrere Schwachstellen10-07-202525
CERT-Bund DE[UPDATE] [hoch] Intel Prozessor (Xeon): Mehrere Schwachstellen10-07-202526
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen10-07-202527
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen10-07-202528
CERT-Bund DE[UPDATE] [mittel] Intel Prozessor: Mehrere Schwachstellen10-07-202529
CERT-Bund DE[UPDATE] [niedrig] Red Hat Enterprise Linux (glib2): Schwachstelle ermöglicht Manipulation von Dateien10-07-202530
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service10-07-202531
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen10-07-202532
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen10-07-202533
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen10-07-202534
CERT-Bund DE[UPDATE] [mittel] Golang Go: Mehrere Schwachstellen10-07-202535
CERT-Bund DE[UPDATE] [hoch] libxml2: Mehrere Schwachstellen ermöglichen Denial of Service10-07-202536
CERT-Bund DE[NEU] [mittel] Palo Alto Networks GlobalProtect App: Mehrere Schwachstellen10-07-202537
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen10-07-202538
CERT-Bund DE[UPDATE] [mittel] GNOME Remote Desktop: Schwachstelle ermöglicht Denial of Service10-07-202539
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen10-07-202540
CERT-Bund DE[UPDATE] [hoch] sudo: Mehrere Schwachstellen10-07-202541
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen10-07-202542
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen10-07-202543
CERT-Bund DE[UPDATE] [mittel] PAM: Schwachstelle ermöglicht Privilegieneskalation10-07-202544
Unit42Fix the Click: Preventing the ClickFix Attack Vector10-07-202545
CSIRT ITAggiornamenti di sicurezza per Ruby10-07-202546
CERT-Bund DE[NEU] [hoch] Juniper JUNOS: Mehrere Schwachstellen ermöglichen Privilegieneskalation10-07-202547
CSIRT ITServiceNow: risolta vulnerabilità in Now Platform10-07-202548
CSIRT ITRisolte vulnerabilità su GitLab CE/EE10-07-202549
CERT-Bund DE[NEU] [mittel] IBM App Connect Enterprise: Mehrere Schwachstellen10-07-202550
CERT-Bund DE[UPDATE] [niedrig] Red Hat Enterprise Linux (mpfr): Schwachstelle ermöglicht Denial of Service10-07-202551
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service10-07-202552
CERT-Bund DE[UPDATE] [mittel] Apache Tomcat: Mehrere Schwachstellen10-07-202553
CERT-Bund DE[UPDATE] [niedrig] libxml2: Schwachstelle ermöglicht Denial of Service10-07-202554
CERT-Bund DE[UPDATE] [mittel] Apache Tomcat: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen10-07-202555
CERT-Bund DE[UPDATE] [mittel] Google Chrome / Microsoft Edge: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff10-07-202556
CERT-Bund DE[UPDATE] [niedrig] IBM WebSphere Application Server: Schwachstelle ermöglicht Cross-Site Scripting10-07-202557
CERT-Bund DE[UPDATE] [niedrig] IBM WebSphere Application Server: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen10-07-202558
CERT-Bund DE[UPDATE] [mittel] Golang Go: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen10-07-202559
MSRC Security UpdateCVE-2024-49000 SQL Server Native Client Remote Code Execution Vulnerability10-07-202560
MSRC Security UpdateCVE-2025-49719 Microsoft SQL Server Information Disclosure Vulnerability10-07-202561
MSRC Security UpdateCVE-2025-49718 Microsoft SQL Server Information Disclosure Vulnerability10-07-202562
MSRC Security UpdateCVE-2025-49717 Microsoft SQL Server Remote Code Execution Vulnerability10-07-202563
MSRC Security UpdateCVE-2023-24932 Secure Boot Security Feature Bypass Vulnerability10-07-202564
MSRC Security UpdateCVE-2024-21302 Windows Secure Kernel Mode Elevation of Privilege Vulnerability10-07-202565
CERT-Bund DE[UPDATE] [niedrig] GnuPG: Schwachstelle ermöglicht Denial of Service10-07-202566
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Offenlegung von Informationen10-07-202567
CERT-Bund DE[UPDATE] [hoch] Rsync: Mehrere Schwachstellen10-07-202568
CERT-Bund DE[UPDATE] [niedrig] Linux Kernel: Mehrere Schwachstellen10-07-202569
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff10-07-202570
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen10-07-202571
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen10-07-202572
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifischen Angriff10-07-202573
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe10-07-202574
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service10-07-202575
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen10-07-202576
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen10-07-202577
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen10-07-202578
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe10-07-202579
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service10-07-202580
CERT-Bund DE[UPDATE] [mittel] poppler: Schwachstelle ermöglicht Denial of Service10-07-202581
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux (python-setuptools): Schwachstelle ermöglicht Codeausführung10-07-202582
CERT-Bund DE[UPDATE] [hoch] Microsoft Developer Tools und git: Mehrere Schwachstellen10-07-202583
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux: Schwachstelle ermöglicht Codeausführung10-07-202584
CERT-Bund DE[UPDATE] [mittel] Red Hat OpenShift Container Platform: Schwachstelle ermöglicht Denial of Service und Offenlegung10-07-202585
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux (yaml-libyam): Schwachstelle ermöglicht Manipulation von Dateien10-07-202586
CERT-Bund DE[UPDATE] [mittel] Roundcube: Mehrere Schwachstellen10-07-202587
SANSISC Stormcast For Thursday, July 10th, 2025 https://isc.sans.edu/podcastdetail/9520, (Thu, Jul 10th)10-07-202588
SANSSSH Tunneling in Action: direct-tcp requests [Guest Diary], (Wed, Jul 9th)10-07-202589
FR-CERT AvisMultiples vulnérabilités dans GitLab (10 juillet 2025)10-07-202590
FR-CERT AvisMultiples vulnérabilités dans VMware Tanzu (10 juillet 2025)10-07-202591
FR-CERT AvisMultiples vulnérabilités dans les produits Palo Alto Networks (10 juillet 2025)10-07-202592
FR-CERT AvisMultiples vulnérabilités dans les produits Juniper Networks (10 juillet 2025)10-07-202593
EU-ENISA PublicationsMultiples vulnérabilités dans VMware Tanzu (10 juillet 2025)10-07-202594
EU-ENISA PublicationsMultiples vulnérabilités dans GitLab (10 juillet 2025)10-07-202595
EU-ENISA PublicationsMultiples vulnérabilités dans les produits Palo Alto Networks (10 juillet 2025)10-07-202596
EU-ENISA PublicationsMultiples vulnérabilités dans les produits Juniper Networks (10 juillet 2025)10-07-202597
SANSSetting up Your Own Certificate Authority for Development: Why and How., (Wed, Jul 9th)09-07-202598
CSIRT ITRilevate vulnerabilità in MongoDB09-07-202599
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Thunderbird Could Allow for Arbitrary Code Execution09-07-2025100
CSIRT ITCitrixBleed2: dettagli e mitigazioni per la CVE-2025-5777 relativa a Citrix NetScaler ADC e Gateway09-07-2025101
CERT-Bund DE[UPDATE] [hoch] Apache Commons BeanUtils: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen09-07-2025102
CERT-Bund DE[UPDATE] [mittel] Apache Commons Beanutils: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen09-07-2025103
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux (jq): Mehrere Schwachstellen ermöglichen Denial of Service09-07-2025104
CERT-Bund DE[UPDATE] [hoch] Podman: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen09-07-2025105
CERT-Bund DE[NEU] [mittel] Golang Go: Schwachstelle ermöglicht Codeausführung09-07-2025106
CERT-Bund DE[NEU] [hoch] Adobe Experience Manager Forms und Adobe Experience Manager Screens: Mehrere Schwachstellen09-07-2025107
CSIRT ITVulnerabilità in prodotti Fortinet09-07-2025108
CSIRT ITAdobe: aggiornamenti di sicurezza09-07-2025109
CERT-Bund DE[UPDATE] [hoch] IBM WebSphere Application Server: Schwachstelle ermöglicht Codeausführung09-07-2025110
CERT-Bund DE[UPDATE] [hoch] Ruby on Rails: Mehrere Schwachstellen09-07-2025111
CERT-Bund DE[NEU] [mittel] Adobe FrameMaker: Mehrere Schwachstellen09-07-2025112
CERT-Bund DE[NEU] [mittel] Ivanti Connect Secure und Ivanti Policy Secure: Mehrere Schwachstellen09-07-2025113
CERT-Bund DE[NEU] [hoch] Adobe ColdFusion: Mehrere Schwachstellen09-07-2025114
CERT-Bund DE[NEU] [mittel] Keycloak: Kontoübernahme durch Manipulation des E-Mail-Verifizierungsprozesses09-07-2025115
CERT-Bund DE[NEU] [mittel] ILIAS: Mehrere Schwachstellen09-07-2025116
CERT-Bund DE[NEU] [mittel] Trend Micro Maximum Security: Schwachstelle ermöglicht Privilegieneskalation09-07-2025117
CERT-Bund DE[NEU] [mittel] IBM InfoSphere Data Replication (VSAM for z/OS Remote Source): Schwachstelle ermöglicht Denial of Service09-07-2025118
CSIRT ITIvanti July Security Update09-07-2025119
CERT-Bund DE[NEU] [mittel] Irfan Skiljan IrfanView CADImage Plugin: Mehrere Schwachstellen ermöglichen Codeausführung09-07-2025120
CERT-Bund DE[NEU] [mittel] ServiceNow Now Platform: Schwachstelle ermöglicht Offenlegung von Informationen09-07-2025121
CSIRT ITAggiornamenti Mensili Microsoft09-07-2025122
CERT-Bund DE[NEU] [mittel] Zoom Video Communications Workplace und Rooms: Mehrere Schwachstellen09-07-2025123
CERT-Bund DE[NEU] [mittel] Adobe Creative Cloud Applikationen: Mehrere Schwachstellen09-07-2025124
CERT-Bund DE[NEU] [mittel] Citrix Systems Virtual Apps and Desktops: Schwachstelle ermöglicht Privilegieneskalation09-07-2025125
CERT-Bund DE[NEU] [hoch] Spotfire Statistics Services: Schwachstelle ermöglicht Privilegieneskalation09-07-2025126
MSRC Security UpdateCVE-2025-33069 Windows App Control for Business Security Feature Bypass Vulnerability09-07-2025127
MSRC Security UpdateCVE-2025-49689 Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability09-07-2025128
CERT-Bund DE[NEU] [mittel] AMD Prozessor: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen09-07-2025129
CERT-Bund DE[NEU] [hoch] Adobe Connect: Schwachstelle ermöglicht Codeausführung09-07-2025130
CERT-Bund DE[NEU] [hoch] Ivanti Endpoint Manager: Mehrere Schwachstellen09-07-2025131
CERT-Bund DE[NEU] [niedrig] Broadcom Brocade SANnav: Schwachstelle ermöglicht Offenlegung von Informationen09-07-2025132
CERT-Bund DE[NEU] [hoch] Microsoft Configuration Manager: Schwachstelle ermöglicht Codeausführung09-07-2025133
CERT-Bund DE[NEU] [mittel] Ivanti Endpoint Manager Mobile: Mehrere Schwachstellen ermöglichen Codeausführung09-07-2025134
CERT-Bund DE[NEU] [hoch] Microsoft Windows: Mehrere Schwachstellen09-07-2025135
CERT-Bund DE[NEU] [hoch] Microsoft SQL Server: Mehrere Schwachstellen09-07-2025136
CERT-Bund DE[NEU] [mittel] Microsoft Azure Service Fabric und Monitor Agent: Mehrere Schwachstellen09-07-2025137
CERT-Bund DE[NEU] [hoch] Microsoft Office: Mehrere Schwachstellen09-07-2025138
CERT-Bund DE[NEU] [niedrig] Fortinet FortiOS: Schwachstelle ermöglicht Codeausführung09-07-2025139
CERT-Bund DE[NEU] [hoch] Fortinet FortiWeb: Schwachstelle ermöglicht SQL Injection09-07-2025140
CERT-Bund DE[NEU] [mittel] Fortinet FortiVoice: Schwachstelle ermöglicht Codeausführung09-07-2025141
CERT-Bund DE[NEU] [mittel] Fortinet FortiSandbox: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen09-07-2025142
CERT-Bund DE[NEU] [mittel] Fortinet FortiOS / FortiProxy: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen09-07-2025143
CERT-Bund DE[NEU] [niedrig] Fortinet FortiAnalyzer / FortiManager: Schwachstelle ermöglicht Offenlegung von Informationen09-07-2025144
CERT-Bund DE[NEU] [mittel] Microsoft Apps (PC Manager): Schwachstelle ermöglicht Erlangen von Administratorrechten09-07-2025145
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service oder unspezifischer Angriff09-07-2025146
CERT-Bund DE[UPDATE] [mittel] ClamAV: Mehrere Schwachstellen ermöglichen Denial of Service und Dateimanipulation09-07-2025147
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service09-07-2025148
CERT-Bund DE[UPDATE] [mittel] Ruby: Schwachstelle ermöglicht Denial of Service09-07-2025149
CERT-Bund DE[UPDATE] [hoch] PostgreSQL: Schwachstelle ermöglicht Privilegieneskalation09-07-2025150
CERT-Bund DE[UPDATE] [mittel] Ruby REXML: Mehrere Schwachstellen ermöglichen Denial of Service09-07-2025151
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service09-07-2025152
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen09-07-2025153
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service09-07-2025154
CERT-Bund DE[UPDATE] [hoch] PostgreSQL JDBC Driver: Schwachstelle ermöglicht SQL-Injection09-07-2025155
CERT-Bund DE[UPDATE] [hoch] ClamAV: Mehrere Schwachstellen09-07-2025156
CERT-Bund DE[UPDATE] [mittel] Google Chrome und Microsoft Edge: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff09-07-2025157
CERT-Bund DE[UPDATE] [niedrig] Ruby REXML: Schwachstelle ermöglicht Denial of Service09-07-2025158
CERT-Bund DE[UPDATE] [hoch] strongSwan: Schwachstelle ermöglicht Codeausführung und DoS09-07-2025159
CERT-Bund DE[UPDATE] [mittel] ClamAV & Cisco Secure Endpoint: Mehrere Schwachstellen09-07-2025160
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service09-07-2025161
CERT-Bund DE[UPDATE] [mittel] ntp: Mehrere Schwachstellen09-07-2025162
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen09-07-2025163
CERT-Bund DE[UPDATE] [mittel] Intel Prozessoren: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen09-07-2025164
CERT-Bund DE[UPDATE] [mittel] Ghostscript: Mehrere Schwachstellen09-07-2025165
CERT-Bund DE[UPDATE] [mittel] Intel Prozessoren: Mehrere Schwachstellen09-07-2025166
CERT-Bund DE[UPDATE] [mittel] Intel Prozessoren: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen09-07-2025167
CERT-Bund DE[UPDATE] [mittel] GNU libc: Schwachstelle ermöglicht Codeausführung09-07-2025168
CERT-Bund DE[UPDATE] [niedrig] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff09-07-2025169
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen09-07-2025170
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service09-07-2025171
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen09-07-2025172
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service09-07-2025173
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service09-07-2025174
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service09-07-2025175
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen09-07-2025176
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen09-07-2025177
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service09-07-2025178
CERT-Bund DE[UPDATE] [hoch] Google Chrome/Microsoft Edge: Schwachstelle ermöglicht Codeausführung09-07-2025179
CERT-Bund DE[UPDATE] [mittel] Ghostscript: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff09-07-2025180
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service09-07-2025181
CERT-Bund DE[UPDATE] [hoch] FreeType: Schwachstelle ermöglicht Codeausführung09-07-2025182
CERT-Bund DE[UPDATE] [kritisch] Google Chrome und Microsoft Edge: Mehrere Schwachstellen09-07-2025183
CERT-Bund DE[UPDATE] [mittel] Red Hat Advanced Cluster Security: Schwachstelle ermöglicht Denial of Service09-07-2025184
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen09-07-2025185
CERT-Bund DE[UPDATE] [mittel] Golang Go: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen09-07-2025186
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen09-07-2025187
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen09-07-2025188
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Schwachstelle ermöglichen nicht spezifizierten Angriff09-07-2025189
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen09-07-2025190
CERT-Bund DE[UPDATE] [hoch] PostgreSQL: Schwachstelle ermöglicht SQL Injection und Codeausführung09-07-2025191
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen09-07-2025192
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen09-07-2025193
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen09-07-2025194
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service09-07-2025195
CERT-Bund DE[UPDATE] [hoch] Google Chrome/ Microsoft Edge: Schwachstelle ermöglicht Codeausführung09-07-2025196
CERT-Bund DE[UPDATE] [niedrig] GNU libc: Schwachstelle ermöglicht Denial of Service09-07-2025197
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service09-07-2025198
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen09-07-2025199
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service09-07-2025200
CERT-Bund DE[UPDATE] [hoch] Google Chrome / Microsoft Edge: Mehrere Schwachstellen09-07-2025201
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service09-07-2025202
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service09-07-2025203
CERT-Bund DE[UPDATE] [hoch] Google Chrome und Microsoft Edge: Schwachstelle ermöglicht Codeausführung09-07-2025204
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen09-07-2025205
CERT-Bund DE[UPDATE] [mittel] Xen: Mehrere Schwachstellen09-07-2025206
CERT-Bund DE[UPDATE] [hoch] Google Chrome und Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung09-07-2025207
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen09-07-2025208
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service09-07-2025209
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service09-07-2025210
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff09-07-2025211
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service09-07-2025212
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff09-07-2025213
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen09-07-2025214
CERT-Bund DE[UPDATE] [hoch] PostgreSQL: Mehrere Schwachstellen09-07-2025215
CERT-Bund DE[UPDATE] [hoch] Google Chrome / Microsoft Edge: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff09-07-2025216
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen09-07-2025217
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service09-07-2025218
CERT-Bund DE[UPDATE] [mittel] Ruby: Schwachstelle ermöglicht Denial of Service09-07-2025219
CERT-Bund DE[UPDATE] [hoch] Google Chrome / Microsoft Edge: Mehrere Schwachstellen09-07-2025220
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff09-07-2025221
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service und Remote-Code-Ausführung09-07-2025222
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen09-07-2025223
CERT-Bund DE[UPDATE] [hoch] Ghostscript: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode09-07-2025224
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux (socat): Schwachstelle ermöglicht Manipulation von Dateien09-07-2025225
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Manipulation von Daten und Denial of Service09-07-2025226
CERT-Bund DE[UPDATE] [hoch] Drupal: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen09-07-2025227
CERT-Bund DE[UPDATE] [mittel] FreeRDP: Schwachstelle ermöglicht Denial of Service09-07-2025228
CERT-Bund DE[UPDATE] [mittel] systemd-coredump: Schwachstelle ermöglicht Offenlegung von Informationen09-07-2025229
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen09-07-2025230
CERT-Bund DE[UPDATE] [niedrig] Broadcom Fabric OS: Mehrere Schwachstellen09-07-2025231
CERT-Bund DE[UPDATE] [niedrig] Ghostscript: Schwachstelle ermöglicht Offenlegung von Informationen09-07-2025232
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service09-07-2025233
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service09-07-2025234
CERT-Bund DE[UPDATE] [niedrig] Django: Schwachstelle ermöglicht Manipulation von Dateien09-07-2025235
SANSISC Stormcast For Wednesday, July 9th, 2025 https://isc.sans.edu/podcastdetail/9518, (Wed, Jul 9th)09-07-2025236
EU-ENISA PublicationsMultiples vulnérabilités dans les produits Microsoft (09 juillet 2025)09-07-2025237
EU-ENISA PublicationsMultiples vulnérabilités dans Microsoft Azure (09 juillet 2025)09-07-2025238
FR-CERT AvisMultiples vulnérabilités dans MongoDB (09 juillet 2025)09-07-2025239
FR-CERT AvisMultiples vulnérabilités dans Suricata (09 juillet 2025)09-07-2025240
FR-CERT AvisMultiples vulnérabilités dans Node.js (09 juillet 2025)09-07-2025241
FR-CERT AvisMultiples vulnérabilités dans les produits Ivanti (09 juillet 2025)09-07-2025242
FR-CERT AvisMultiples vulnérabilités dans les produits Fortinet (09 juillet 2025)09-07-2025243
FR-CERT AvisMultiples vulnérabilités dans Microsoft Office (09 juillet 2025)09-07-2025244
FR-CERT AvisMultiples vulnérabilités dans Adobe ColdFusion (09 juillet 2025)09-07-2025245
FR-CERT AvisMultiples vulnérabilités dans les produits Citrix (09 juillet 2025)09-07-2025246
FR-CERT AvisMultiples vulnérabilités dans HPE Aruba Networking Instant On (09 juillet 2025)09-07-2025247
FR-CERT AvisMultiples vulnérabilités dans Microsoft Windows (09 juillet 2025)09-07-2025248
FR-CERT AvisMultiples vulnérabilités dans Microsoft Azure (09 juillet 2025)09-07-2025249
FR-CERT AvisMultiples vulnérabilités dans Xen (09 juillet 2025)09-07-2025250
EU-ENISA PublicationsMultiples vulnérabilités dans Suricata (09 juillet 2025)09-07-2025251
EU-ENISA PublicationsMultiples vulnérabilités dans HPE Aruba Networking Instant On (09 juillet 2025)09-07-2025252
EU-ENISA PublicationsMultiples vulnérabilités dans Microsoft Windows (09 juillet 2025)09-07-2025253
EU-ENISA PublicationsMultiples vulnérabilités dans Microsoft Office (09 juillet 2025)09-07-2025254
EU-ENISA PublicationsMultiples vulnérabilités dans les produits Fortinet (09 juillet 2025)09-07-2025255
EU-ENISA PublicationsMultiples vulnérabilités dans MongoDB (09 juillet 2025)09-07-2025256
EU-ENISA PublicationsMultiples vulnérabilités dans Adobe ColdFusion (09 juillet 2025)09-07-2025257
EU-ENISA PublicationsMultiples vulnérabilités dans les produits Citrix (09 juillet 2025)09-07-2025258
EU-ENISA PublicationsMultiples vulnérabilités dans Xen (09 juillet 2025)09-07-2025259
FR-CERT AvisMultiples vulnérabilités dans les produits Microsoft (09 juillet 2025)09-07-2025260
EU-ENISA PublicationsMultiples vulnérabilités dans Node.js (09 juillet 2025)09-07-2025261
EU-ENISA PublicationsMultiples vulnérabilités dans les produits Ivanti (09 juillet 2025)09-07-2025262
CERT-Bund DE[NEU] [mittel] Samsung Android: Mehrere Schwachstellen08-07-2025263
CERT-Bund DE[NEU] [niedrig] Siemens TIA Portal: Schwachstelle ermöglicht Denial of Service08-07-2025264
CERT-Bund DE[NEU] [UNGEPATCHT] [mittel] Siemens SIPROTEC: Schwachstelle ermöglicht Offenlegung von Informationen08-07-2025265
CERT-Bund DE[NEU] [mittel] Dell Client-Plattform (Qualcomm Wi-Fi- und Bluetooth-Driver): Mehrere Schwachstellen ermöglichen Denial of Service08-07-2025266
CERT-Bund DE[UPDATE] [mittel] Microsoft Developer Tools: Mehrere Schwachstellen08-07-2025267
CERT-Bund DE[NEU] [hoch] Dell BIOS: Schwachstelle ermöglicht Codeausführung08-07-2025268
Center of Internet SecurityA Vulnerability in FortiWeb Could Allow for SQL Injection08-07-2025269
SANSMicrosoft Patch Tuesday, July 2025, (Tue, Jul 8th)08-07-2025270
Center of Internet SecurityCritical Patches Issued for Microsoft Products, July 8, 202508-07-2025271
CSIRT ITPhishing: rilevata campagna a tema Aruba08-07-2025272
CSIRT ITVulnerabilità in prodotti Schneider Electric08-07-2025273
CSIRT ITAggiornamenti per prodotti Siemens08-07-2025274
US-CERT CISACISA Releases One Industrial Control Systems Advisory08-07-2025275
US-CERT CISAEmerson ValveLink Products08-07-2025276
CERT-Bund DE[NEU] [mittel] IBM SAN Volume Controller: Schwachstelle ermöglicht Privilegieneskalation08-07-2025277
CERT-Bund DE[UPDATE] [hoch] Python: Mehrere Schwachstellen08-07-2025278
CERT-Bund DE[UPDATE] [mittel] Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen08-07-2025279
CERT-Bund DE[NEU] [mittel] MongoDB: Mehrere Schwachstellen08-07-2025280
CERT-Bund DE[NEU] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service08-07-2025281
CERT-Bund DE[UPDATE] [mittel] GNU libc: Mehrere Schwachstellen ermöglichen Manipulation von Daten08-07-2025282
CERT-Bund DE[UPDATE] [mittel] Apache HTTP Server: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen08-07-2025283
CERT-Bund DE[UPDATE] [hoch] Apache HTTP Server: Mehrere Schwachstellen08-07-2025284
CERT-Bund DE[UPDATE] [mittel] Apache HTTP Server: Schwachstelle ermöglicht Offenlegung von Informationen08-07-2025285
CERT-Bund DE[NEU] [hoch] SAP Patchday Juli 2025: Mehrere Schwachstellen08-07-2025286
CSIRT ITSAP Security Patch Day08-07-2025287
Unit42GoldMelody’s Hidden Chords: Initial Access Broker In-Memory IIS Modules Revealed08-07-2025288
CSIRT ITPhishing: campagna a tema “Sondaggio Decathlon”08-07-2025289
CERT-Bund DE[NEU] [mittel] Splunk Enterprise und Cloud-Plattform: Mehrere Schwachstellen08-07-2025290
CERT-Bund DE[NEU] [UNGEPATCHT] [mittel] Ruby: Schwachstelle ermöglicht Denial of Service08-07-2025291
CERT-Bund DE[NEU] [hoch] IBM Integration Bus: Schwachstelle ermöglicht Privilegieneskalation08-07-2025292
CERT-Bund DE[NEU] [mittel] Python (CPython): Schwachstelle ermöglicht Denial of Service08-07-2025293
CERT-Bund DE[NEU] [mittel] Apache Tomcat: Mehrere Schwachstellen ermöglichen Denial of Service08-07-2025294
CERT-Bund DE[UPDATE] [mittel] libssh: Mehrere Schwachstellen08-07-2025295
CERT-Bund DE[UPDATE] [hoch] Mozilla Firefox: Mehrere Schwachstellen08-07-2025296
CERT-Bund DE[UPDATE] [mittel] Red Hat JBoss Enterprise Application Platform: Schwachstelle ermöglicht Cross-Site Scripting08-07-2025297
CERT-Bund DE[UPDATE] [mittel] Golang Go (x/net/html): Schwachstelle ermöglicht Denial of Service08-07-2025298
CERT-Bund DE[UPDATE] [mittel] libssh: Schwachstelle ermöglicht Offenlegung von Informationen08-07-2025299
CERT-Bund DE[UPDATE] [mittel] Apache Commons: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen08-07-2025300
CERT-Bund DE[UPDATE] [hoch] Gitea: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen08-07-2025301
CERT-Bund DE[UPDATE] [mittel] expat: Schwachstelle ermöglicht Denial of Service08-07-2025302
CERT-Bund DE[UPDATE] [hoch] ClamAV: Mehrere Schwachstellen ermöglichen Denial of Service08-07-2025303
CERT-Bund DE[UPDATE] [mittel] cURL: Schwachstelle ermöglicht Offenlegung von Informationen08-07-2025304
CERT-Bund DE[UPDATE] [mittel] X.Org X11 und Xwayland: Mehrere Schwachstellen08-07-2025305
CERT-Bund DE[UPDATE] [mittel] cURL: Schwachstelle ermöglicht Denial of Service08-07-2025306
CERT-Bund DE[UPDATE] [mittel] X.Org X11: Mehrere Schwachstellen ermöglichen nicht näher spezifizierte Auswirkungen, möglicherweise Codeausführung08-07-2025307
CERT-Bund DE[UPDATE] [hoch] Red Hat Enterprise Linux (freeIPA): Schwachstelle ermöglicht Privilegieneskalation08-07-2025308
CERT-Bund DE[UPDATE] [hoch] X.Org X11 und Xming: Schwachstelle ermöglicht Privilegieneskalation08-07-2025309
CERT-Bund DE[UPDATE] [mittel] GnuTLS: Schwachstelle ermöglicht Denial of Service08-07-2025310
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen08-07-2025311
CERT-Bund DE[UPDATE] [mittel] libtasn1: Schwachstelle ermöglicht Denial of Service08-07-2025312
CERT-Bund DE[UPDATE] [mittel] cURL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen08-07-2025313
CERT-Bund DE[UPDATE] [mittel] cURL: Mehrere Schwachstellen08-07-2025314
CERT-Bund DE[UPDATE] [mittel] cURL und libcurl: Schwachstelle ermöglicht Denial of Service08-07-2025315
CERT-Bund DE[UPDATE] [hoch] Red Hat Enterprise Linux (python-setuptools): Schwachstelle ermöglicht Codeausführung08-07-2025316
CERT-Bund DE[UPDATE] [mittel] Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service08-07-2025317
CERT-Bund DE[UPDATE] [mittel] cURL: Mehrere Schwachstellen08-07-2025318
CERT-Bund DE[UPDATE] [mittel] Apache CXF: Schwachstelle ermöglicht Denial of Service08-07-2025319
CERT-Bund DE[UPDATE] [mittel] Apache Commons: Mehrere Schwachstellen ermöglichen Denial of Service08-07-2025320
CERT-Bund DE[UPDATE] [mittel] cURL: Schwachstelle ermöglicht Offenlegung von Informationen08-07-2025321
CERT-Bund DE[UPDATE] [hoch] Apache HttpComponents: Schwachstelle ermöglicht Täuschung des Nutzers08-07-2025322
CERT-Bund DE[UPDATE] [mittel] jQuery: Mehrere Schwachstellen ermöglichen Cross-Site Scripting08-07-2025323
CERT-Bund DE[UPDATE] [mittel] Rsync: Mehrere Schwachstellen08-07-2025324
CERT-Bund DE[UPDATE] [hoch] Mozilla Firefox und Thunderbird: Mehrere Schwachstellen08-07-2025325
CERT-Bund DE[UPDATE] [hoch] dpkg: Schwachstelle ermöglicht Offenlegung von Informationen08-07-2025326
CERT-Bund DE[UPDATE] [mittel] Oracle Java SE: Mehrere Schwachstellen08-07-2025327
CERT-Bund DE[UPDATE] [mittel] OWASP ModSecurity: Schwachstelle ermöglicht Denial of Service08-07-2025328
CERT-Bund DE[UPDATE] [hoch] Red Hat JBoss Enterprise Application Platform und WildFly: Schwachstelle ermöglicht Codeausführung08-07-2025329
CERT-Bund DE[UPDATE] [mittel] IBM Semeru Runtime: Mehrere Schwachstellen ermöglichen Denial of Service08-07-2025330
MSRC Security UpdateCVE-2025-27614 MITRE: CVE-2025-27614 Gitk Arbitrary Code Execution Vulnerability08-07-2025331
MSRC Security UpdateCVE-2025-48386 MITRE: CVE-2025-48386 Git Credential Helper Vulnerability08-07-2025332
MSRC Security UpdateCVE-2025-48385 MITRE: CVE-2025-48385 Git Protocol Injection Vulnerability08-07-2025333
MSRC Security UpdateCVE-2025-48384 MITRE: CVE-2025-48384 Git Symlink Vulnerability08-07-2025334
MSRC Security UpdateCVE-2025-46835 MITRE: CVE-2025-46835 Git File Overwrite Vulnerability08-07-2025335
MSRC Security UpdateCVE-2025-46334 MITRE: CVE-2025-46334 Git Malicious Shell Vulnerability08-07-2025336
MSRC Security UpdateCVE-2024-49000 SQL Server Native Client Remote Code Execution Vulnerability08-07-2025337
MSRC Security UpdateCVE-2025-27613 MITRE: CVE-2025-27613 Gitk Arguments Vulnerability08-07-2025338
MSRC Security UpdateCVE-2025-49717 Microsoft SQL Server Remote Code Execution Vulnerability08-07-2025339
MSRC Security UpdateCVE-2025-49716 Windows Netlogon Denial of Service Vulnerability08-07-2025340
MSRC Security UpdateCVE-2025-49711 Microsoft Excel Remote Code Execution Vulnerability08-07-2025341
MSRC Security UpdateCVE-2025-48812 Microsoft Excel Information Disclosure Vulnerability08-07-2025342
MSRC Security UpdateCVE-2025-36350 AMD: CVE-2024-36350 Transient Scheduler Attack in Store Queue08-07-2025343
MSRC Security UpdateCVE-2025-49721 Windows Fast FAT File System Driver Elevation of Privilege Vulnerability08-07-2025344
MSRC Security UpdateCVE-2025-49719 Microsoft SQL Server Information Disclosure Vulnerability08-07-2025345
MSRC Security UpdateCVE-2025-49760 Windows Storage Spoofing Vulnerability08-07-2025346
MSRC Security UpdateCVE-2025-49723 Windows StateRepository API Server file Tampering Vulnerability08-07-2025347
MSRC Security UpdateCVE-2025-49726 Windows Notification Elevation of Privilege Vulnerability08-07-2025348
MSRC Security UpdateCVE-2025-49731 Microsoft Teams Elevation of Privilege Vulnerability08-07-2025349
MSRC Security UpdateCVE-2025-49735 Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability08-07-2025350
MSRC Security UpdateCVE-2025-47178 Microsoft Configuration Manager Remote Code Execution Vulnerability08-07-2025351
MSRC Security UpdateCVE-2025-49753 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability08-07-2025352
MSRC Security UpdateCVE-2025-49756 Office Developer Platform Security Feature Bypass Vulnerability08-07-2025353
MSRC Security UpdateCVE-2025-47994 Microsoft Office Elevation of Privilege Vulnerability08-07-2025354
MSRC Security UpdateCVE-2025-47973 Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability08-07-2025355
MSRC Security UpdateCVE-2025-47975 Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability08-07-2025356
MSRC Security UpdateCVE-2025-47978 Windows Kerberos Denial of Service Vulnerability08-07-2025357
MSRC Security UpdateCVE-2025-47980 Windows Imaging Component Information Disclosure Vulnerability08-07-2025358
MSRC Security UpdateCVE-2025-47981 SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability08-07-2025359
MSRC Security UpdateCVE-2025-47982 Windows Storage VSP Driver Elevation of Privilege Vulnerability08-07-2025360
MSRC Security UpdateCVE-2025-47996 Windows MBT Transport Driver Elevation of Privilege Vulnerability08-07-2025361
MSRC Security UpdateCVE-2025-36357 AMD: CVE-2025-36357 Transient Scheduler Attack in L1 Data Queue08-07-2025362
MSRC Security UpdateCVE-2025-49689 Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability08-07-2025363
MSRC Security UpdateCVE-2025-47993 Microsoft PC Manager Elevation of Privilege Vulnerability08-07-2025364
MSRC Security UpdateCVE-2025-49658 Windows Transport Driver Interface (TDI) Translation Driver Information Disclosure Vulnerability08-07-2025365
MSRC Security UpdateCVE-2025-26636 Windows Kernel Information Disclosure Vulnerability08-07-2025366
MSRC Security UpdateCVE-2025-33054 Remote Desktop Spoofing Vulnerability08-07-2025367
MSRC Security UpdateCVE-2025-47159 Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability08-07-2025368
MSRC Security UpdateCVE-2025-21195 Azure Service Fabric Runtime Elevation of Privilege Vulnerability08-07-2025369
MSRC Security UpdateCVE-2025-47971 Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability08-07-2025370
MSRC Security UpdateCVE-2025-47972 Windows Input Method Editor (IME) Elevation of Privilege Vulnerability08-07-2025371
MSRC Security UpdateCVE-2025-47976 Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability08-07-2025372
MSRC Security UpdateCVE-2025-47984 Windows GDI Information Disclosure Vulnerability08-07-2025373
MSRC Security UpdateCVE-2025-47985 Windows Event Tracing Elevation of Privilege Vulnerability08-07-2025374
MSRC Security UpdateCVE-2025-47986 Universal Print Management Service Elevation of Privilege Vulnerability08-07-2025375
MSRC Security UpdateCVE-2025-47987 Credential Security Support Provider Protocol (CredSSP) Elevation of Privilege Vulnerability08-07-2025376
MSRC Security UpdateCVE-2025-48824 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability08-07-2025377
MSRC Security UpdateCVE-2025-49657 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability08-07-2025378
MSRC Security UpdateCVE-2025-49661 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability08-07-2025379
MSRC Security UpdateCVE-2025-47991 Windows Input Method Editor (IME) Elevation of Privilege Vulnerability08-07-2025380
MSRC Security UpdateCVE-2025-49670 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability08-07-2025381
MSRC Security UpdateCVE-2025-49671 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability08-07-2025382
MSRC Security UpdateCVE-2025-49672 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability08-07-2025383
MSRC Security UpdateCVE-2025-49674 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability08-07-2025384
MSRC Security UpdateCVE-2025-49676 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability08-07-2025385
MSRC Security UpdateCVE-2025-49677 Microsoft Brokering File System Elevation of Privilege Vulnerability08-07-2025386
MSRC Security UpdateCVE-2025-49686 Windows TCP/IP Driver Elevation of Privilege Vulnerability08-07-2025387
MSRC Security UpdateCVE-2025-49687 Windows Input Method Editor (IME) Elevation of Privilege Vulnerability08-07-2025388
MSRC Security UpdateCVE-2025-49688 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability08-07-2025389
MSRC Security UpdateCVE-2025-48000 Windows Connected Devices Platform Service Elevation of Privilege Vulnerability08-07-2025390
MSRC Security UpdateCVE-2025-49690 Capability Access Management Service (camsvc) Elevation of Privilege Vulnerability08-07-2025391
MSRC Security UpdateCVE-2022-23278 Microsoft Defender for Endpoint Spoofing Vulnerability08-07-2025392
MSRC Security UpdateCVE-2025-49691 Windows Miracast Wireless Display Remote Code Execution Vulnerability08-07-2025393
MSRC Security UpdateCVE-2025-49694 Microsoft Brokering File System Elevation of Privilege Vulnerability08-07-2025394
MSRC Security UpdateCVE-2025-47998 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability08-07-2025395
MSRC Security UpdateCVE-2025-48001 BitLocker Security Feature Bypass Vulnerability08-07-2025396
MSRC Security UpdateCVE-2025-47161 Microsoft Defender for Endpoint Elevation of Privilege Vulnerability08-07-2025397
MSRC Security UpdateCVE-2025-49701 Microsoft SharePoint Remote Code Execution Vulnerability08-07-2025398
MSRC Security UpdateCVE-2025-49722 Windows Print Spooler Denial of Service Vulnerability08-07-2025399
MSRC Security UpdateCVE-2025-49718 Microsoft SQL Server Information Disclosure Vulnerability08-07-2025400
MSRC Security UpdateCVE-2025-49714 Visual Studio Code Python Extension Remote Code Execution Vulnerability08-07-2025401
MSRC Security UpdateCVE-2025-49706 Microsoft SharePoint Server Spoofing Vulnerability08-07-2025402
MSRC Security UpdateCVE-2025-49705 Microsoft PowerPoint Remote Code Execution Vulnerability08-07-2025403
MSRC Security UpdateCVE-2025-49703 Microsoft Word Remote Code Execution Vulnerability08-07-2025404
MSRC Security UpdateCVE-2025-49702 Microsoft Office Remote Code Execution Vulnerability08-07-2025405
MSRC Security UpdateCVE-2025-49700 Microsoft Word Remote Code Execution Vulnerability08-07-2025406
MSRC Security UpdateCVE-2025-49725 Windows Notification Elevation of Privilege Vulnerability08-07-2025407
MSRC Security UpdateCVE-2025-49699 Microsoft Office Remote Code Execution Vulnerability08-07-2025408
MSRC Security UpdateCVE-2025-49698 Microsoft Word Remote Code Execution Vulnerability08-07-2025409
MSRC Security UpdateCVE-2025-49697 Microsoft Office Remote Code Execution Vulnerability08-07-2025410
MSRC Security UpdateCVE-2025-49696 Microsoft Office Remote Code Execution Vulnerability08-07-2025411
MSRC Security UpdateCVE-2025-49695 Microsoft Office Remote Code Execution Vulnerability08-07-2025412
MSRC Security UpdateCVE-2025-49693 Microsoft Brokering File System Elevation of Privilege Vulnerability08-07-2025413
MSRC Security UpdateCVE-2025-49685 Windows Search Service Elevation of Privilege Vulnerability08-07-2025414
MSRC Security UpdateCVE-2025-49724 Windows Connected Devices Platform Service Remote Code Execution Vulnerability08-07-2025415
MSRC Security UpdateCVE-2025-49727 Win32k Elevation of Privilege Vulnerability08-07-2025416
MSRC Security UpdateCVE-2025-49683 Microsoft Virtual Hard Disk Remote Code Execution Vulnerability08-07-2025417
MSRC Security UpdateCVE-2025-49742 Windows Graphics Component Remote Code Execution Vulnerability08-07-2025418
MSRC Security UpdateCVE-2025-26684 Microsoft Defender Elevation of Privilege Vulnerability08-07-2025419
MSRC Security UpdateCVE-2024-29187 GitHub: CVE-2024-29187 WiX Burn-based bundles are vulnerable to binary hijack when run as SYSTEM08-07-2025420
MSRC Security UpdateCVE-2025-30399 .NET and Visual Studio Remote Code Execution Vulnerability08-07-2025421
MSRC Security UpdateCVE-2025-49704 Microsoft SharePoint Remote Code Execution Vulnerability08-07-2025422
MSRC Security UpdateCVE-2025-47988 Azure Monitor Agent Remote Code Execution Vulnerability08-07-2025423
MSRC Security UpdateADV990001 Latest Servicing Stack Updates08-07-2025424
MSRC Security UpdateCVE-2025-49744 Windows Graphics Component Elevation of Privilege Vulnerability08-07-2025425
MSRC Security UpdateCVE-2025-49740 Windows SmartScreen Security Feature Bypass Vulnerability08-07-2025426
MSRC Security UpdateCVE-2025-49729 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability08-07-2025427
MSRC Security UpdateCVE-2025-49739 Visual Studio Elevation of Privilege Vulnerability08-07-2025428
MSRC Security UpdateCVE-2025-49738 Microsoft PC Manager Elevation of Privilege Vulnerability08-07-2025429
MSRC Security UpdateCVE-2025-49737 Microsoft Teams Elevation of Privilege Vulnerability08-07-2025430
MSRC Security UpdateCVE-2025-47999 Windows Hyper-V Denial of Service Vulnerability08-07-2025431
MSRC Security UpdateCVE-2025-49733 Win32k Elevation of Privilege Vulnerability08-07-2025432
MSRC Security UpdateCVE-2025-49732 Windows Graphics Component Elevation of Privilege Vulnerability08-07-2025433
MSRC Security UpdateCVE-2025-49730 Microsoft Windows QoS Scheduler Driver Elevation of Privilege Vulnerability08-07-2025434
MSRC Security UpdateCVE-2024-43614 Microsoft Defender for Endpoint for Linux Spoofing Vulnerability08-07-2025435
MSRC Security UpdateCVE-2025-49682 Windows Media Elevation of Privilege Vulnerability08-07-2025436
MSRC Security UpdateCVE-2025-48002 Windows Hyper-V Information Disclosure Vulnerability08-07-2025437
MSRC Security UpdateCVE-2025-48808 Windows Kernel Information Disclosure Vulnerability08-07-2025438
MSRC Security UpdateCVE-2025-48817 Remote Desktop Client Remote Code Execution Vulnerability08-07-2025439
MSRC Security UpdateCVE-2025-48816 HID Class Driver Elevation of Privilege Vulnerability08-07-2025440
MSRC Security UpdateCVE-2025-48815 Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability08-07-2025441
MSRC Security UpdateCVE-2025-48814 Remote Desktop Licensing Service Security Feature Bypass Vulnerability08-07-2025442
MSRC Security UpdateCVE-2025-48811 Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability08-07-2025443
MSRC Security UpdateCVE-2025-48810 Windows Secure Kernel Mode Information Disclosure Vulnerability08-07-2025444
MSRC Security UpdateCVE-2025-48809 Windows Secure Kernel Mode Information Disclosure Vulnerability08-07-2025445
MSRC Security UpdateCVE-2025-48806 Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability08-07-2025446
MSRC Security UpdateCVE-2025-48819 Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability08-07-2025447
MSRC Security UpdateCVE-2025-48805 Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability08-07-2025448
MSRC Security UpdateCVE-2025-48804 BitLocker Security Feature Bypass Vulnerability08-07-2025449
MSRC Security UpdateCVE-2025-48803 Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability08-07-2025450
MSRC Security UpdateCVE-2025-48802 Windows SMB Server Spoofing Vulnerability08-07-2025451
MSRC Security UpdateCVE-2025-48800 BitLocker Security Feature Bypass Vulnerability08-07-2025452
MSRC Security UpdateCVE-2025-48799 Windows Update Service Elevation of Privilege Vulnerability08-07-2025453
MSRC Security UpdateCVE-2025-48003 BitLocker Security Feature Bypass Vulnerability08-07-2025454
MSRC Security UpdateCVE-2025-48818 BitLocker Security Feature Bypass Vulnerability08-07-2025455
MSRC Security UpdateCVE-2025-48820 Windows AppX Deployment Service Elevation of Privilege Vulnerability08-07-2025456
MSRC Security UpdateCVE-2025-49681 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability08-07-2025457
MSRC Security UpdateCVE-2025-49667 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability08-07-2025458
MSRC Security UpdateCVE-2025-49680 Windows Performance Recorder (WPR) Denial of Service Vulnerability08-07-2025459
MSRC Security UpdateCVE-2025-49679 Windows Shell Elevation of Privilege Vulnerability08-07-2025460
MSRC Security UpdateCVE-2025-49678 NTFS Elevation of Privilege Vulnerability08-07-2025461
MSRC Security UpdateCVE-2025-49675 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability08-07-2025462
MSRC Security UpdateCVE-2025-49673 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability08-07-2025463
MSRC Security UpdateCVE-2025-49669 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability08-07-2025464
MSRC Security UpdateCVE-2025-49668 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability08-07-2025465
MSRC Security UpdateCVE-2025-49666 Windows Server Setup and Boot Event Collection Remote Code Execution Vulnerability08-07-2025466
MSRC Security UpdateCVE-2025-48821 Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability08-07-2025467
MSRC Security UpdateCVE-2022-33637 Microsoft Defender for Endpoint Tampering Vulnerability08-07-2025468
MSRC Security UpdateCVE-2025-49664 Windows User-Mode Driver Framework Host Information Disclosure Vulnerability08-07-2025469
MSRC Security UpdateCVE-2025-49663 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability08-07-2025470
MSRC Security UpdateCVE-2025-49660 Windows Event Tracing Elevation of Privilege Vulnerability08-07-2025471
MSRC Security UpdateCVE-2025-49659 Windows Transport Driver Interface (TDI) Translation Driver Elevation of Privilege Vulnerability08-07-2025472
MSRC Security UpdateCVE-2025-48823 Windows Cryptographic Services Information Disclosure Vulnerability08-07-2025473
MSRC Security UpdateCVE-2025-48822 Windows Hyper-V Discrete Device Assignment (DDA) Remote Code Execution Vulnerability08-07-2025474
MSRC Security UpdateCVE-2025-49684 Windows Storage Port Driver Information Disclosure Vulnerability08-07-2025475
MSRC Security UpdateCVE-2025-49665 Workspace Broker Elevation of Privilege Vulnerability08-07-2025476
CERT-Bund DE[UPDATE] [hoch] libxml2: Mehrere Schwachstellen08-07-2025477
SANSISC Stormcast For Tuesday, July 8th, 2025 https://isc.sans.edu/podcastdetail/9516, (Tue, Jul 8th)08-07-2025478
FR-CERT AvisMultiples vulnérabilités dans les produits Schneider Electric (08 juillet 2025)08-07-2025479
FR-CERT AvisMultiples vulnérabilités dans les produits Splunk (08 juillet 2025)08-07-2025480
EU-ENISA PublicationsMultiples vulnérabilités dans les produits Siemens (08 juillet 2025)08-07-2025481
EU-ENISA PublicationsMultiples vulnérabilités dans les produits Schneider Electric (08 juillet 2025)08-07-2025482
EU-ENISA PublicationsMultiples vulnérabilités dans les produits SAP (08 juillet 2025)08-07-2025483
EU-ENISA PublicationsMultiples vulnérabilités dans les produits Splunk (08 juillet 2025)08-07-2025484
FR-CERT AvisMultiples vulnérabilités dans les produits Siemens (08 juillet 2025)08-07-2025485
FR-CERT AvisMultiples vulnérabilités dans les produits SAP (08 juillet 2025)08-07-2025486
CSIRT ITPoC pubblici per vulnerabilità in PHP07-07-2025487
CSIRT ITPhishing: nuova campagna a tema “ING”07-07-2025488
US-CERT CISACISA Adds Four Known Exploited Vulnerabilities to Catalog07-07-2025489
SANSWhat's My (File)Name?, (Mon, Jul 7th)07-07-2025490
Microsoft SecurityCongratulations to the top MSRC 2025 Q2 security researchers! 07-07-2025491
SANSISC Stormcast For Monday, July 7th, 2025 https://isc.sans.edu/podcastdetail/9514, (Mon, Jul 7th)07-07-2025492
SANSA few interesting and notable ssh/telnet usernames, (Sun, Jul 6th)06-07-2025493
EU-ENISA PublicationsMultiples vulnérabilités dans les produits IBM (04 juillet 2025)04-07-2025494
FR-CERT AvisMultiples vulnérabilités dans le noyau Linux de Red Hat (04 juillet 2025)04-07-2025495
FR-CERT AvisMultiples vulnérabilités dans les produits IBM (04 juillet 2025)04-07-2025496
EU-ENISA PublicationsMultiples vulnérabilités dans le noyau Linux de Red Hat (04 juillet 2025)04-07-2025497
EU-ENISA PublicationsMultiples vulnérabilités dans le noyau Linux de SUSE (04 juillet 2025)04-07-2025498
EU-ENISA PublicationsMultiples vulnérabilités dans le noyau Linux d'Ubuntu (04 juillet 2025)04-07-2025499
EU-ENISA PublicationsMultiples vulnérabilités dans PHP (04 juillet 2025)04-07-2025500
FR-CERT AvisMultiples vulnérabilités dans le noyau Linux d'Ubuntu (04 juillet 2025)04-07-2025501
FR-CERT AvisMultiples vulnérabilités dans le noyau Linux de SUSE (04 juillet 2025)04-07-2025502
FR-CERT AvisMultiples vulnérabilités dans PHP (04 juillet 2025)04-07-2025503
US-CERT CISAHitachi Energy Relion 670/650 and SAM600-IO Series03-07-2025504
US-CERT CISAHitachi Energy MicroSCADA X SYS60003-07-2025505
US-CERT CISAMitsubishi Electric MELSEC iQ-F Series03-07-2025506
US-CERT CISACISA Releases Four Industrial Control Systems Advisories03-07-2025507
US-CERT CISAMitsubishi Electric MELSOFT Update Manager03-07-2025508
Unit42Apache Under the Lens: Tomcat’s Partial PUT and Camel’s Header Hijack03-07-2025509
CSIRT ITVulnerabilità in prodotti Citrix03-07-2025510
CSIRT ITRisolte vulnerabilità in prodotti Cisco03-07-2025511
MSRC Security UpdateCVE-2025-32726 Visual Studio Code Elevation of Privilege Vulnerability03-07-2025512
Center of Internet SecurityA Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution03-07-2025513
SANSISC Stormcast For Thursday, July 3rd, 2025 https://isc.sans.edu/podcastdetail/9512, (Thu, Jul 3rd)03-07-2025514
EU-ENISA PublicationsMultiples vulnérabilités dans Grafana (03 juillet 2025)03-07-2025515
FR-CERT AvisMultiples vulnérabilités dans Mozilla Thunderbird (03 juillet 2025)03-07-2025516
FR-CERT AvisVulnérabilité dans Citrix XenServer (03 juillet 2025)03-07-2025517
FR-CERT AvisVulnérabilité dans Microsoft Edge (03 juillet 2025)03-07-2025518
EU-ENISA PublicationsVulnérabilité dans les produits Cisco (03 juillet 2025)03-07-2025519
EU-ENISA PublicationsVulnérabilité dans Microsoft Edge (03 juillet 2025)03-07-2025520
EU-ENISA PublicationsMultiples vulnérabilités dans Mozilla Thunderbird (03 juillet 2025)03-07-2025521
EU-ENISA PublicationsVulnérabilité dans Citrix XenServer (03 juillet 2025)03-07-2025522
FR-CERT AvisVulnérabilité dans les produits Cisco (03 juillet 2025)03-07-2025523
FR-CERT AvisMultiples vulnérabilités dans Grafana (03 juillet 2025)03-07-2025524
CSIRT ITRisolta vulnerabilità in prodotti Trend Micro02-07-2025525
US-CERT CISACISA Adds One Known Exploited Vulnerability to Catalog02-07-2025526
CSIRT ITWing FTP Server: PoC pubblico per lo sfruttamento della CVE-2025-4781202-07-2025527
Unit42Windows Shortcut (LNK) Malware Strategies02-07-2025528
MSRC Security UpdateCVE-2025-49713 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability02-07-2025529
EU-ENISA PublicationsVulnérabilité dans Xen (02 juillet 2025)02-07-2025530
EU-ENISA PublicationsMultiples vulnérabilités dans Microsoft Edge (02 juillet 2025)02-07-2025531
FR-CERT AvisMultiples vulnérabilités dans Microsoft Edge (02 juillet 2025)02-07-2025532
FR-CERT AvisVulnérabilité dans Xen (02 juillet 2025)02-07-2025533
MSRC Security UpdateChromium: CVE-2025-6554 Type Confusion in V801-07-2025534
CSIRT ITRisolte vulnerabilità in Google Chrome01-07-2025535
CSIRT ITVulnerabilità in Sudo01-07-2025536
US-CERT CISAHitachi Energy MSM01-07-2025537
US-CERT CISACISA Releases Seven Industrial Control Systems Advisories01-07-2025538
US-CERT CISAFESTO Automation Suite, FluidDraw, and Festo Didactic Products01-07-2025539
US-CERT CISAFESTO CODESYS01-07-2025540
US-CERT CISAFESTO Hardware Controller, Hardware Servo Press Kit01-07-2025541
US-CERT CISAFESTO Didactic CP, MPS 200, and MPS 400 Firmware01-07-2025542
US-CERT CISACISA Adds Two Known Exploited Vulnerabilities to Catalog01-07-2025543
US-CERT CISAVoltronic Power and PowerShield UPS Monitoring Software01-07-2025544
US-CERT CISAHitachi Energy Relion 670/650 and SAM600-IO Series01-07-2025545
CSIRT ITTenable: sanata vulnerabilità in Nessus01-07-2025546
CSIRT ITRAT basato su ScreenConnect veicolato da falsi inviti Zoom01-07-2025547
MSRC Security UpdateCVE-2025-49741 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability01-07-2025548
Microsoft SecurityRising star: Meet Dylan, MSRC’s youngest security researcher01-07-2025549
EU-ENISA PublicationsVulnérabilité dans Google Chrome (01 juillet 2025)01-07-2025550
EU-ENISA PublicationsMultiples vulnérabilités dans les produits Tenable (01 juillet 2025)01-07-2025551
FR-CERT AlertesMultiples vulnérabilités dans Citrix NetScaler ADC et NetScaler Gateway (01 juillet 2025)01-07-2025552
FR-CERT AvisVulnérabilité dans Google Chrome (01 juillet 2025)01-07-2025553
FR-CERT AvisMultiples vulnérabilités dans les produits Tenable (01 juillet 2025)01-07-2025554
CSIRT ITAMI: rilevato sfruttamento attivo della CVE-2024-5408530-06-2025555
CSIRT ITVulnerabilità in prodotti ManageEngine30-06-2025556
FR-CERT AvisMultiples vulnérabilités dans MongoDB Server (30 juin 2025)30-06-2025557
EU-ENISA PublicationsMultiples vulnérabilités dans MongoDB Server (30 juin 2025)30-06-2025558
CSIRT ITRilevata vulnerabilità in MongoDB27-06-2025559
CSIRT ITNotepad++: PoC pubblico per lo sfruttamento della CVE-2025-4914427-06-2025560
Center of Internet SecurityMultiple Vulnerabilities in Citrix Products Could Allow For Disclosure Of Sensitive Data27-06-2025561
EU-ENISA PublicationsMultiples vulnérabilités dans le noyau Linux de Red Hat (27 juin 2025)27-06-2025562
FR-CERT AvisMultiples vulnérabilités dans le noyau Linux de SUSE (27 juin 2025)27-06-2025563
EU-ENISA PublicationsMultiples vulnérabilités dans les produits IBM (27 juin 2025)27-06-2025564
FR-CERT AvisMultiples vulnérabilités dans les produits IBM (27 juin 2025)27-06-2025565
EU-ENISA PublicationsMultiples vulnérabilités dans le noyau Linux de SUSE (27 juin 2025)27-06-2025566
FR-CERT AvisMultiples vulnérabilités dans le noyau Linux de Red Hat (27 juin 2025)27-06-2025567
CSIRT ITDispositivi IoT e servizi di accesso remoto connessi ad Internet: rischi e mitigazioni26-06-2025568
CSIRT ITSanata vulnerabilità in Apache Airflow Providers Snowflake26-06-2025569
CSIRT ITRisolte vulnerabilità in prodotti Cisco26-06-2025570
MSRC Security UpdateChromium: CVE-2025-6557 Insufficient data validation in DevTools26-06-2025571
MSRC Security UpdateChromium: CVE-2025-6556 Insufficient policy enforcement in Loader26-06-2025572
MSRC Security UpdateChromium: CVE-2025-6555 Use after free in Animation26-06-2025573
MSRC Security UpdateCVE-2025-47964 Microsoft Edge (Chromium-based) Spoofing Vulnerability26-06-2025574
MSRC Security UpdateCVE-2025-47963 Microsoft Edge (Chromium-based) Spoofing Vulnerability26-06-2025575
MSRC Security UpdateCVE-2025-47182 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability26-06-2025576
Center of Internet SecurityMultiple Vulnerabilities in Cisco ISE and ISE-PIC Could Allow for Remote Code Execution25-06-2025577
Unit42Threat Brief: Escalation of Cyber Risk Related to Iran (Updated June 30)25-06-2025578
CSIRT ITVulnerabilità in prodotti Citrix25-06-2025579
CSIRT ITAggiornamenti di sicurezza per prodotti Mozilla25-06-2025580
CSIRT ITRilevata vulnerabilità in WinRAR25-06-2025581
Microsoft SecurityRedirectionGuard: Mitigating unsafe junction traversal in Windows25-06-2025582
Unit42Cybercriminals Abuse Open-Source Tools To Target Africa’s Financial Sector25-06-2025583
CSIRT ITRilevate nuove vulnerabilità in Mattermost23-06-2025584
CSIRT ITRisolta vulnerabilità in OpenVPN23-06-2025585
CSIRT ITVenomStealer: analisi tecnica20-06-2025586
Unit42Resurgence of the Prometei Botnet20-06-2025587
CSIRT ITRisolte vulnerabilità in ClamAV20-06-2025588
CSIRT ITRisolta vulnerabilità in prodotti Cisco19-06-2025589
CSIRT ITVulnerabilità in BeyondTrust19-06-2025590
MSRC Security UpdateCVE-2025-33053 Internet Shortcut Files Remote Code Execution Vulnerability19-06-2025591
CSIRT ITVulnerabilità in Apache Traffic Server18-06-2025592
CSIRT ITVulnerabilità in Moodle18-06-2025593
CSIRT ITRisolte vulnerabilità su Zimbra Collaboration18-06-2025594
Center of Internet SecurityA Vulnerability in Grafana Could Allow for Arbitrary Code Execution17-06-2025595
CSIRT ITVulnerabilità in prodotti Citrix17-06-2025596
Unit42Exploring a New KimJongRAT Stealer Variant and Its PowerShell Implementation17-06-2025597
MSRC Security UpdateCVE-2025-32711 M365 Copilot Information Disclosure Vulnerability17-06-2025598
MSRC Security UpdateCVE-2025-21264 Visual Studio Code Security Feature Bypass Vulnerability17-06-2025599
Unit42Serverless Tokens in the Cloud: Exploitation and Detections13-06-2025600
MSRC Security UpdateChromium: CVE-2025-5959 Type Confusion in V813-06-2025601
MSRC Security UpdateChromium: CVE-2025-5958 Use after free in Media13-06-2025602
MSRC Security UpdateCVE-2024-28923 Secure Boot Security Feature Bypass Vulnerability13-06-2025603
Unit42JSFireTruck: Exploring Malicious JavaScript Using JSF*ck as an Obfuscation Technique12-06-2025604
MSRC Security UpdateCVE-2025-32711 M365 Copilot Information Disclosure Vulnerability11-06-2025605
MSRC Security UpdateCVE-2025-33073 Windows SMB Client Elevation of Privilege Vulnerability11-06-2025606
MSRC Security UpdateCVE-2025-47172 Microsoft SharePoint Server Remote Code Execution Vulnerability11-06-2025607
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution10-06-2025608
Center of Internet SecurityCritical Patches Issued for Microsoft Products, June 10, 202510-06-2025609
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Firefox Could Allow for Arbitrary Code Execution10-06-2025610
Unit42The Evolution of Linux Binaries in Targeted Cloud Operations10-06-2025611
MSRC Security UpdateCVE-2025-32722 Windows Storage Port Driver Information Disclosure Vulnerability10-06-2025612
MSRC Security UpdateCVE-2025-47957 Microsoft Word Remote Code Execution Vulnerability10-06-2025613
MSRC Security UpdateCVE-2025-29828 Windows Schannel Remote Code Execution Vulnerability10-06-2025614
MSRC Security UpdateCVE-2025-30399 .NET and Visual Studio Remote Code Execution Vulnerability10-06-2025615
MSRC Security UpdateCVE-2025-32710 Windows Remote Desktop Services Remote Code Execution Vulnerability10-06-2025616
MSRC Security UpdateCVE-2025-32712 Win32k Elevation of Privilege Vulnerability10-06-2025617
MSRC Security UpdateCVE-2025-32713 Windows Common Log File System Driver Elevation of Privilege Vulnerability10-06-2025618
MSRC Security UpdateCVE-2025-32714 Windows Installer Elevation of Privilege Vulnerability10-06-2025619
MSRC Security UpdateCVE-2025-32715 Remote Desktop Protocol Client Information Disclosure Vulnerability10-06-2025620
MSRC Security UpdateCVE-2025-32718 Windows SMB Client Elevation of Privilege Vulnerability10-06-2025621
MSRC Security UpdateCVE-2025-32719 Windows Storage Management Provider Information Disclosure Vulnerability10-06-2025622
MSRC Security UpdateCVE-2025-32720 Windows Storage Management Provider Information Disclosure Vulnerability10-06-2025623
MSRC Security UpdateCVE-2025-32721 Windows Recovery Driver Elevation of Privilege Vulnerability10-06-2025624
MSRC Security UpdateCVE-2025-32716 Windows Media Elevation of Privilege Vulnerability10-06-2025625
MSRC Security UpdateCVE-2025-32724 Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability10-06-2025626
MSRC Security UpdateCVE-2025-47968 Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability10-06-2025627
MSRC Security UpdateCVE-2025-47165 Microsoft Excel Remote Code Execution Vulnerability10-06-2025628
MSRC Security UpdateCVE-2025-47166 Microsoft SharePoint Server Remote Code Execution Vulnerability10-06-2025629
MSRC Security UpdateCVE-2025-47167 Microsoft Office Remote Code Execution Vulnerability10-06-2025630
MSRC Security UpdateCVE-2025-47168 Microsoft Word Remote Code Execution Vulnerability10-06-2025631
MSRC Security UpdateCVE-2025-47169 Microsoft Word Remote Code Execution Vulnerability10-06-2025632
MSRC Security UpdateCVE-2025-47170 Microsoft Word Remote Code Execution Vulnerability10-06-2025633
MSRC Security UpdateCVE-2025-47171 Microsoft Outlook Remote Code Execution Vulnerability10-06-2025634
MSRC Security UpdateCVE-2025-47172 Microsoft SharePoint Server Remote Code Execution Vulnerability10-06-2025635
MSRC Security UpdateCVE-2025-47173 Microsoft Office Remote Code Execution Vulnerability10-06-2025636
MSRC Security UpdateCVE-2025-47174 Microsoft Excel Remote Code Execution Vulnerability10-06-2025637
MSRC Security UpdateCVE-2025-47175 Microsoft PowerPoint Remote Code Execution Vulnerability10-06-2025638
MSRC Security UpdateCVE-2025-47176 Microsoft Outlook Remote Code Execution Vulnerability10-06-2025639
MSRC Security UpdateCVE-2025-3052 Cert CC: CVE-2025-3052 InsydeH2O Secure Boot Bypass10-06-2025640
MSRC Security UpdateCVE-2025-47959 Visual Studio Remote Code Execution Vulnerability10-06-2025641
MSRC Security UpdateCVE-2025-47977 Nuance Digital Engagement Platform Spoofing Vulnerability10-06-2025642
MSRC Security UpdateCVE-2025-47163 Microsoft SharePoint Server Remote Code Execution Vulnerability10-06-2025643
MSRC Security UpdateCVE-2025-47957 Microsoft Word Remote Code Execution Vulnerability10-06-2025644
MSRC Security UpdateCVE-2025-47162 Microsoft Office Remote Code Execution Vulnerability10-06-2025645
MSRC Security UpdateCVE-2025-47953 Microsoft Office Remote Code Execution Vulnerability10-06-2025646
MSRC Security UpdateCVE-2025-47164 Microsoft Office Remote Code Execution Vulnerability10-06-2025647
MSRC Security UpdateCVE-2025-47165 Microsoft Excel Remote Code Execution Vulnerability10-06-2025648
MSRC Security UpdateCVE-2025-47167 Microsoft Office Remote Code Execution Vulnerability10-06-2025649
MSRC Security UpdateCVE-2025-47168 Microsoft Word Remote Code Execution Vulnerability10-06-2025650
MSRC Security UpdateCVE-2025-47169 Microsoft Word Remote Code Execution Vulnerability10-06-2025651
MSRC Security UpdateCVE-2025-47170 Microsoft Word Remote Code Execution Vulnerability10-06-2025652
MSRC Security UpdateCVE-2025-47171 Microsoft Outlook Remote Code Execution Vulnerability10-06-2025653
MSRC Security UpdateCVE-2025-47173 Microsoft Office Remote Code Execution Vulnerability10-06-2025654
MSRC Security UpdateCVE-2025-47174 Microsoft Excel Remote Code Execution Vulnerability10-06-2025655
MSRC Security UpdateCVE-2025-47175 Microsoft PowerPoint Remote Code Execution Vulnerability10-06-2025656
MSRC Security UpdateCVE-2025-47176 Microsoft Outlook Remote Code Execution Vulnerability10-06-2025657
MSRC Security UpdateCVE-2025-47164 Microsoft Office Remote Code Execution Vulnerability10-06-2025658
MSRC Security UpdateCVE-2025-33073 Windows SMB Client Elevation of Privilege Vulnerability10-06-2025659
MSRC Security UpdateCVE-2025-33058 Windows Storage Management Provider Information Disclosure Vulnerability10-06-2025660
MSRC Security UpdateCVE-2025-33071 Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability10-06-2025661
MSRC Security UpdateCVE-2025-33059 Windows Storage Management Provider Information Disclosure Vulnerability10-06-2025662
MSRC Security UpdateCVE-2025-33060 Windows Storage Management Provider Information Disclosure Vulnerability10-06-2025663
MSRC Security UpdateCVE-2025-33061 Windows Storage Management Provider Information Disclosure Vulnerability10-06-2025664
MSRC Security UpdateCVE-2025-33062 Windows Storage Management Provider Information Disclosure Vulnerability10-06-2025665
MSRC Security UpdateCVE-2025-33063 Windows Storage Management Provider Information Disclosure Vulnerability10-06-2025666
MSRC Security UpdateCVE-2025-33064 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability10-06-2025667
MSRC Security UpdateCVE-2025-33065 Windows Storage Management Provider Information Disclosure Vulnerability10-06-2025668
MSRC Security UpdateCVE-2025-33066 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability10-06-2025669
MSRC Security UpdateCVE-2025-33075 Windows Installer Elevation of Privilege Vulnerability10-06-2025670
MSRC Security UpdateCVE-2025-47160 Windows Shortcut Files Security Feature Bypass Vulnerability10-06-2025671
MSRC Security UpdateCVE-2025-47162 Microsoft Office Remote Code Execution Vulnerability10-06-2025672
MSRC Security UpdateCVE-2025-47953 Microsoft Office Remote Code Execution Vulnerability10-06-2025673
MSRC Security UpdateCVE-2025-47955 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability10-06-2025674
MSRC Security UpdateCVE-2025-47956 Windows Security App Spoofing Vulnerability10-06-2025675
MSRC Security UpdateCVE-2025-47962 Windows SDK Elevation of Privilege Vulnerability10-06-2025676
MSRC Security UpdateCVE-2025-33070 Windows Netlogon Elevation of Privilege Vulnerability10-06-2025677
MSRC Security UpdateCVE-2025-47969 Windows Virtualization-Based Security (VBS) Information Disclosure Vulnerability10-06-2025678
MSRC Security UpdateADV990001 Latest Servicing Stack Updates10-06-2025679
MSRC Security UpdateCVE-2025-32717 Microsoft Word Remote Code Execution Vulnerability10-06-2025680
MSRC Security UpdateCVE-2025-24068 Windows Storage Management Provider Information Disclosure Vulnerability10-06-2025681
MSRC Security UpdateCVE-2025-24069 Windows Storage Management Provider Information Disclosure Vulnerability10-06-2025682
MSRC Security UpdateCVE-2025-24065 Windows Storage Management Provider Information Disclosure Vulnerability10-06-2025683
MSRC Security UpdateCVE-2025-32725 DHCP Server Service Denial of Service Vulnerability10-06-2025684
MSRC Security UpdateCVE-2025-33052 Windows DWM Core Library Information Disclosure Vulnerability10-06-2025685
MSRC Security UpdateCVE-2025-33053 Web Distributed Authoring and Versioning (WEBDAV) Remote Code Execution Vulnerability10-06-2025686
MSRC Security UpdateCVE-2025-33055 Windows Storage Management Provider Information Disclosure Vulnerability10-06-2025687
MSRC Security UpdateCVE-2025-33056 Windows Local Security Authority (LSA) Denial of Service Vulnerability10-06-2025688
MSRC Security UpdateCVE-2025-33057 Windows Local Security Authority (LSA) Denial of Service Vulnerability10-06-2025689
MSRC Security UpdateCVE-2025-33068 Windows Standards-Based Storage Management Service Denial of Service Vulnerability10-06-2025690
MSRC Security UpdateCVE-2025-33069 Windows App Control for Business Security Feature Bypass Vulnerability10-06-2025691
MSRC Security UpdateCVE-2025-33050 DHCP Server Service Denial of Service Vulnerability10-06-2025692
MSRC Security UpdateCVE-2025-33067 Windows Task Scheduler Elevation of Privilege Vulnerability10-06-2025693
Unit42Roles Here? Roles There? Roles Anywhere: Exploring the Security of AWS IAM Roles Anywhere09-06-2025694
Unit42Blitz Malware: A Tale of Game Cheats and Code Repositories06-06-2025695
MSRC Security UpdateCVE-2025-47966 Power Automate Elevation of Privilege Vulnerability05-06-2025696
FR-CERT Alertes[MàJ] Vulnérabilité dans Roundcube (05 juin 2025)05-06-2025697
Center of Internet SecurityMultiple Vulnerabilities in HPE StoreOnce Software Could Allow for Remote Code Execution05-06-2025698
MSRC Security UpdateCVE-2025-21204 Windows Process Activation Elevation of Privilege Vulnerability04-06-2025699
MSRC Security UpdateChromium: CVE-2025-5068 Use after free in Blink03-06-2025700
MSRC Security UpdateChromium: CVE-2025-5419 Out of bounds read and write in V803-06-2025701
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution03-06-2025702
Unit42Lost in Resolution: Azure OpenAI's DNS Resolution Issue03-06-2025703
MSRC Security UpdateCVE-2025-30394 Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability03-06-2025704
Unit42How Good Are the LLM Guardrails on the Market? A Comparative Study on the Effectiveness of LLM Content Filtering Across Major GenAI Platforms03-06-2025705
MSRC Security UpdateCVE-2025-21174 Windows Standards-Based Storage Management Service Denial of Service Vulnerability30-05-2025706
MSRC Security UpdateChromium: CVE-2025-5066 Inappropriate implementation in Messages29-05-2025707
MSRC Security UpdateChromium: CVE-2025-5067 Inappropriate implementation in Tab Strip29-05-2025708
MSRC Security UpdateChromium: CVE-2025-5283 Use after free in libvpx29-05-2025709
MSRC Security UpdateChromium: CVE-2025-5281 Inappropriate implementation in BFCache29-05-2025710
MSRC Security UpdateChromium: CVE-2025-5065 Inappropriate implementation in FileSystemAccess API29-05-2025711
MSRC Security UpdateChromium: CVE-2025-5064 Inappropriate implementation in Background Fetch API29-05-2025712
MSRC Security UpdateChromium: CVE-2025-5280 Out of bounds write in V829-05-2025713
MSRC Security UpdateChromium: CVE-2025-5063 Use after free in Compositing29-05-2025714
MSRC Security UpdateCVE-2025-26646 .NET, Visual Studio, and Build Tools for Visual Studio Spoofing Vulnerability22-05-2025715
MSRC Security UpdateCVE-2025-47181 Microsoft Edge (Chromium-based) Update Elevation of Privilege Vulnerability22-05-2025716
MSRC Security UpdateCVE-2024-21302 Windows Secure Kernel Mode Elevation of Privilege Vulnerability21-05-2025717
NCSCImpact of AI on cyber threat from now to 202716-05-2025718
Center of Internet SecurityA Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution15-05-2025719
Google TAGTAG Bulletin: Q1 202515-05-2025720
MSRC Security UpdateChromium: CVE-2025-4609 Incorrect handle provided in unspecified circumstances in Mojo15-05-2025721
MSRC Security UpdateChromium: CVE-2025-4664 Insufficient policy enforcement in Loader15-05-2025722
Center of Internet SecurityMultiple Vulnerabilities in Ivanti Endpoint Manager Mobile Could Allow for Remote Code Execution15-05-2025723
MSRC Security UpdateCVE-2025-47161 Microsoft Defender for Endpoint Elevation of Privilege Vulnerability15-05-2025724
MSRC Security UpdateCVE-2025-32709 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability15-05-2025725
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution14-05-2025726
FR-CERT AlertesMultiples vulnérabilités dans Ivanti Endpoint Manager Mobile (EPMM) (14 mai 2025)14-05-2025727
Center of Internet SecurityMultiple Vulnerabilities in Fortinet Products Could Allow for Arbitrary Code Execution13-05-2025728
Center of Internet SecurityCritical Patches Issued for Microsoft Products, May 13, 202513-05-2025729
MSRC Security UpdateCVE-2025-29957 Windows Deployment Services Denial of Service Vulnerability13-05-2025730
MSRC Security UpdateCVE-2025-29956 Windows SMB Information Disclosure Vulnerability13-05-2025731
MSRC Security UpdateCVE-2025-29955 Windows Hyper-V Denial of Service Vulnerability13-05-2025732
MSRC Security UpdateCVE-2025-29954 Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability13-05-2025733
MSRC Security UpdateCVE-2025-29842 UrlMon Security Feature Bypass Vulnerability13-05-2025734
MSRC Security UpdateCVE-2025-29964 Windows Media Remote Code Execution Vulnerability13-05-2025735
MSRC Security UpdateCVE-2025-29841 Universal Print Management Service Elevation of Privilege Vulnerability13-05-2025736
MSRC Security UpdateCVE-2025-26646 .NET, Visual Studio, and Build Tools for Visual Studio Spoofing Vulnerability13-05-2025737
MSRC Security UpdateCVE-2025-29961 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability13-05-2025738
MSRC Security UpdateCVE-2025-26684 Microsoft Defender Elevation of Privilege Vulnerability13-05-2025739
MSRC Security UpdateCVE-2025-29959 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability13-05-2025740
MSRC Security UpdateCVE-2025-29840 Windows Media Remote Code Execution Vulnerability13-05-2025741
MSRC Security UpdateCVE-2025-29839 Windows Multiple UNC Provider Driver Information Disclosure Vulnerability13-05-2025742
MSRC Security UpdateCVE-2025-29958 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability13-05-2025743
MSRC Security UpdateCVE-2025-32702 Visual Studio Remote Code Execution Vulnerability13-05-2025744
MSRC Security UpdateCVE-2025-29962 Windows Media Remote Code Execution Vulnerability13-05-2025745
MSRC Security UpdateCVE-2025-24063 Kernel Streaming Service Driver Elevation of Privilege Vulnerability13-05-2025746
MSRC Security UpdateCVE-2024-49128 Windows Remote Desktop Services Remote Code Execution Vulnerability13-05-2025747
MSRC Security UpdateCVE-2025-26629 Microsoft Office Remote Code Execution Vulnerability13-05-2025748
MSRC Security UpdateCVE-2017-0045 Windows DVD Maker XML External Entity Information Disclosure Vulnerability13-05-2025749
MSRC Security UpdateCVE-2025-29823 Microsoft Excel Remote Code Execution Vulnerability13-05-2025750
MSRC Security UpdateCVE-2025-26673 Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability13-05-2025751
MSRC Security UpdateCVE-2025-29979 Microsoft Excel Remote Code Execution Vulnerability13-05-2025752
MSRC Security UpdateCVE-2025-32707 NTFS Elevation of Privilege Vulnerability13-05-2025753
MSRC Security UpdateCVE-2025-29974 Windows Kernel Information Disclosure Vulnerability13-05-2025754
MSRC Security UpdateCVE-2025-32705 Microsoft Outlook Remote Code Execution Vulnerability13-05-2025755
MSRC Security UpdateCVE-2025-32704 Microsoft Excel Remote Code Execution Vulnerability13-05-2025756
MSRC Security UpdateCVE-2025-29837 Windows Installer Information Disclosure Vulnerability13-05-2025757
MSRC Security UpdateCVE-2025-30397 Scripting Engine Memory Corruption Vulnerability13-05-2025758
MSRC Security UpdateCVE-2025-30388 Windows Graphics Component Remote Code Execution Vulnerability13-05-2025759
MSRC Security UpdateCVE-2025-30385 Windows Common Log File System Driver Elevation of Privilege Vulnerability13-05-2025760
MSRC Security UpdateCVE-2025-29838 Windows ExecutionContext Driver Elevation of Privilege Vulnerability13-05-2025761
MSRC Security UpdateCVE-2025-29836 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability13-05-2025762
MSRC Security UpdateCVE-2025-29966 Remote Desktop Client Remote Code Execution Vulnerability13-05-2025763
MSRC Security UpdateCVE-2025-30375 Microsoft Excel Remote Code Execution Vulnerability13-05-2025764
MSRC Security UpdateCVE-2025-30383 Microsoft Excel Remote Code Execution Vulnerability13-05-2025765
MSRC Security UpdateCVE-2025-30382 Microsoft SharePoint Server Remote Code Execution Vulnerability13-05-2025766
MSRC Security UpdateCVE-2025-30381 Microsoft Excel Remote Code Execution Vulnerability13-05-2025767
MSRC Security UpdateCVE-2025-30379 Microsoft Excel Remote Code Execution Vulnerability13-05-2025768
MSRC Security UpdateCVE-2025-30378 Microsoft SharePoint Server Remote Code Execution Vulnerability13-05-2025769
MSRC Security UpdateCVE-2025-30377 Microsoft Office Remote Code Execution Vulnerability13-05-2025770
MSRC Security UpdateCVE-2025-30376 Microsoft Excel Remote Code Execution Vulnerability13-05-2025771
MSRC Security UpdateCVE-2025-29978 Microsoft PowerPoint Remote Code Execution Vulnerability13-05-2025772
MSRC Security UpdateCVE-2025-30386 Microsoft Office Remote Code Execution Vulnerability13-05-2025773
MSRC Security UpdateCVE-2025-29976 Microsoft SharePoint Server Elevation of Privilege Vulnerability13-05-2025774
MSRC Security UpdateCVE-2025-29975 Microsoft PC Manager Elevation of Privilege Vulnerability13-05-2025775
MSRC Security UpdateCVE-2025-29973 Microsoft Azure File Sync Elevation of Privilege Vulnerability13-05-2025776
MSRC Security UpdateCVE-2025-29971 Web Threat Defense (WTD.sys) Denial of Service Vulnerability13-05-2025777
MSRC Security UpdateCVE-2025-29970 Microsoft Brokering File System Elevation of Privilege Vulnerability13-05-2025778
MSRC Security UpdateCVE-2025-29969 MS-EVEN RPC Remote Code Execution Vulnerability13-05-2025779
MSRC Security UpdateCVE-2025-29968 Active Directory Certificate Services (AD CS) Denial of Service Vulnerability13-05-2025780
MSRC Security UpdateCVE-2025-29967 Remote Desktop Client Remote Code Execution Vulnerability13-05-2025781
MSRC Security UpdateCVE-2025-30384 Microsoft SharePoint Server Remote Code Execution Vulnerability13-05-2025782
MSRC Security UpdateCVE-2025-30387 Document Intelligence Studio On-Prem Elevation of Privilege Vulnerability13-05-2025783
MSRC Security UpdateCVE-2025-29835 Windows Remote Access Connection Manager Information Disclosure Vulnerability13-05-2025784
MSRC Security UpdateCVE-2025-29960 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability13-05-2025785
MSRC Security UpdateCVE-2025-29833 Microsoft Virtual Machine Bus (VMBus) Remote Code Execution Vulnerability13-05-2025786
MSRC Security UpdateCVE-2025-29832 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability13-05-2025787
MSRC Security UpdateCVE-2025-29831 Windows Remote Desktop Services Remote Code Execution Vulnerability13-05-2025788
MSRC Security UpdateCVE-2025-29830 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability13-05-2025789
MSRC Security UpdateCVE-2025-29829 Windows Trusted Runtime Interface Driver Information Disclosure Vulnerability13-05-2025790
MSRC Security UpdateCVE-2025-26685 Microsoft Defender for Identity Spoofing Vulnerability13-05-2025791
MSRC Security UpdateCVE-2025-27488 Microsoft Windows Hardware Lab Kit (HLK) Elevation of Privilege Vulnerability13-05-2025792
MSRC Security UpdateCVE-2025-26677 Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability13-05-2025793
MSRC Security UpdateADV990001 Latest Servicing Stack Updates13-05-2025794
MSRC Security UpdateCVE-2025-27468 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability13-05-2025795
MSRC Security UpdateCVE-2025-32709 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability13-05-2025796
MSRC Security UpdateCVE-2025-32706 Windows Common Log File System Driver Elevation of Privilege Vulnerability13-05-2025797
MSRC Security UpdateCVE-2025-32703 Visual Studio Information Disclosure Vulnerability13-05-2025798
MSRC Security UpdateCVE-2025-32701 Windows Common Log File System Driver Elevation of Privilege Vulnerability13-05-2025799
MSRC Security UpdateCVE-2025-30400 Microsoft DWM Core Library Elevation of Privilege Vulnerability13-05-2025800
MSRC Security UpdateCVE-2025-30394 Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability13-05-2025801
MSRC Security UpdateCVE-2025-29826 Microsoft Dataverse Elevation of Privilege Vulnerability13-05-2025802
MSRC Security UpdateCVE-2025-30393 Microsoft Excel Remote Code Execution Vulnerability13-05-2025803
MSRC Security UpdateCVE-2025-21264 Visual Studio Code Security Feature Bypass Vulnerability13-05-2025804
MSRC Security UpdateCVE-2025-29977 Microsoft Excel Remote Code Execution Vulnerability13-05-2025805
MSRC Security UpdateCVE-2025-29963 Windows Media Remote Code Execution Vulnerability13-05-2025806
FR-CERT AlertesVulnérabilité dans les produits Fortinet (13 mai 2025)13-05-2025807
Center of Internet SecurityMultiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution12-05-2025808
Microsoft SecurityCongratulations to the Top MSRC 2025 Q1 Security Researchers!09-05-2025809
MSRC Security UpdateChromium: CVE-2025-4372 Use after free in WebAudio09-05-2025810
MSRC Security UpdateCVE-2025-29813 Azure DevOps Elevation of Privilege Vulnerability08-05-2025811
MSRC Security UpdateCVE-2025-33072 Microsoft msagsfeedback.azurewebsites.net Information Disclosure Vulnerability08-05-2025812
MSRC Security UpdateCVE-2025-29972 Azure Storage Resource Provider Spoofing Vulnerability08-05-2025813
MSRC Security UpdateCVE-2025-29827 Azure Automation Elevation of Privilege Vulnerability08-05-2025814
MSRC Security UpdateCVE-2025-47733 Microsoft Power Apps Information Disclosure Vulnerability08-05-2025815
MSRC Security UpdateCVE-2025-47732 Microsoft Dataverse Remote Code Execution Vulnerability08-05-2025816
Center of Internet SecurityMultiple Vulnerabilities in SonicWall Secure Mobile Access (SMA) 100 Series Management Interface Could Allow for Remote Code Execution05-05-2025817
MSRC Security UpdateCVE-2025-33074 Azure Functions Remote Code Execution Vulnerability30-04-2025818
MSRC Security UpdateCVE-2025-21416 Azure Virtual Desktop Elevation of Privilege Vulnerability30-04-2025819
MSRC Security UpdateCVE-2025-30392 Azure AI bot Elevation of Privilege Vulnerability30-04-2025820
MSRC Security UpdateCVE-2025-30390 Azure ML Compute Elevation of Privilege Vulnerability30-04-2025821
MSRC Security UpdateCVE-2025-30391 Microsoft Dynamics Information Disclosure Vulnerability30-04-2025822
MSRC Security UpdateCVE-2025-30389 Azure Bot Framework SDK Elevation of Privilege Vulnerability30-04-2025823
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution29-04-2025824
CSIRT ITCraft CMS: rilevata catena di sfruttamento attivo delle CVE-2025-32432 e CVE-2024-5813629-04-2025825
FR-CERT AlertesVulnérabilité dans SAP NetWeaver (28 avril 2025)28-04-2025826
Center of Internet SecurityA Vulnerability in SAP NetWeaver Visual Composer Could Allow for Remote Code Execution25-04-2025827
MSRC Security UpdateCVE-2025-21199 Azure Agent Installer for Backup and Site Recovery Elevation of Privilege Vulnerability25-04-2025828
MSRC Security UpdateCVE-2025-24054 NTLM Hash Disclosure Spoofing Vulnerability25-04-2025829
Center of Internet SecurityA Vulnerability in SonicWall Secure Mobile Access (SMA) 100 Series Management Interface Could Allow for Remote Code Execution23-04-2025830
Microsoft SecurityZero Day Quest 2025: $1.6 million awarded for vulnerability research21-04-2025831
Center of Internet SecurityOracle Quarterly Critical Patches Issued April 15, 202518-04-2025832
MSRC Security UpdateCVE-2025-25000 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability18-04-2025833
Center of Internet SecurityMultiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution18-04-2025834
MSRC Security UpdateChromium: CVE-2025-3620 Use after free in USB17-04-2025835
MSRC Security UpdateChromium: CVE-2025-3619 Heap buffer overflow in Codecs17-04-2025836
MSRC Security UpdateCVE-2025-27747 Microsoft Word Remote Code Execution Vulnerability17-04-2025837
MSRC Security UpdateCVE-2025-27729 Windows Shell Remote Code Execution Vulnerability17-04-2025838
MSRC Security UpdateCVE-2025-27749 Microsoft Office Remote Code Execution Vulnerability15-04-2025839
MSRC Security UpdateCVE-2025-27751 Microsoft Excel Remote Code Execution Vulnerability15-04-2025840
MSRC Security UpdateCVE-2025-27752 Microsoft Excel Remote Code Execution Vulnerability15-04-2025841
MSRC Security UpdateCVE-2025-29816 Microsoft Word Security Feature Bypass Vulnerability15-04-2025842
MSRC Security UpdateCVE-2025-26642 Microsoft Office Remote Code Execution Vulnerability15-04-2025843
MSRC Security UpdateCVE-2025-27747 Microsoft Word Remote Code Execution Vulnerability15-04-2025844
MSRC Security UpdateCVE-2025-27748 Microsoft Office Remote Code Execution Vulnerability15-04-2025845
MSRC Security UpdateCVE-2025-27746 Microsoft Office Remote Code Execution Vulnerability15-04-2025846
MSRC Security UpdateCVE-2025-27750 Microsoft Excel Remote Code Execution Vulnerability15-04-2025847
MSRC Security UpdateCVE-2025-29791 Microsoft Excel Remote Code Execution Vulnerability15-04-2025848
MSRC Security UpdateCVE-2025-27745 Microsoft Office Remote Code Execution Vulnerability15-04-2025849
MSRC Security UpdateCVE-2025-29820 Microsoft Word Remote Code Execution Vulnerability15-04-2025850
MSRC Security UpdateCVE-2025-29822 Microsoft OneNote Security Feature Bypass Vulnerability15-04-2025851
MSRC Security UpdateCVE-2024-21302 Windows Secure Kernel Mode Elevation of Privilege Vulnerability15-04-2025852
MSRC Security UpdateCVE-2025-29817 Microsoft Power Automate Desktop Information Disclosure Vulnerability15-04-2025853
MSRC Security UpdateCVE-2025-21174 Windows Standards-Based Storage Management Service Denial of Service Vulnerability11-04-2025854
FR-CERT AlertesActivités de post-exploitation dans Fortinet FortiGate (11 avril 2025)11-04-2025855
Center of Internet SecurityMultiple Vulnerabilities in Fortinet Products Could Allow for Remote Code Execution09-04-2025856
Consiglio Federale CH Procedimenti penali internazionali: agevolare l’ottenimento di prove elettroniche 09-04-2025857
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution08-04-2025858
Center of Internet SecurityA Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution08-04-2025859
Center of Internet SecurityMultiple Vulnerabilities in Ivanti Endpoint Manager Could Allow for Remote Code Execution08-04-2025860
Center of Internet SecurityCritical Patches Issued for Microsoft Products, April 8, 202508-04-2025861
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution03-04-2025862
Center of Internet SecurityA Vulnerability in Ivanti Products Could Allow for Remote Code Execution03-04-2025863
Center of Internet SecurityMultiple Vulnerabilities in IBM AIX could allow for arbitrary code execution.03-04-2025864
FR-CERT Alertes[MàJ] Vulnérabilité dans les produits Ivanti (03 avril 2025)03-04-2025865
Consiglio Federale CH EasyGov.swiss: integrata la procedura di notifica online per attività lucrative di breve durata 03-04-2025866
Consiglio Federale CH Un’unica nuova ordinanza sulla digitalizzazione per la Confederazione 02-04-2025867
Center of Internet SecurityA Vulnerability in CrushFTP Could Allow for Unauthorized Access28-03-2025868
Center of Internet SecurityA Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution26-03-2025869
Consiglio Federale CH La Svizzera firma la Convenzione quadro del Consiglio d’Europa sull’intelligenza artificiale e i diritti umani, la democrazia e lo Stato di diritto 26-03-2025870
Consiglio Federale CH Testare gratuitamente l’e-ID e altri mezzi di autenticazione elettronici 26-03-2025871
Center of Internet SecurityA Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution21-03-2025872
Center of Internet SecurityA Vulnerability in Veeam Backup & Replication Could Allow for Arbitrary Code Execution21-03-2025873
Consiglio Federale CH L’Amministrazione federale definisce i principi per l’utilizzo dell’IA all’interno dell’amministrazione 21-03-2025874
Center of Internet SecurityA Vulnerability in AMI MegaRAC Software Could Allow for Remote Code Execution20-03-2025875
Center of Internet SecurityA Vulnerability in Apache Tomcat Could Allow for Remote Code Execution18-03-2025876
Center of Internet SecurityMS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Sante PACS Server Could Allow for Remote Code Execution - PATCH NOW - TLP: CLEAR14-03-2025877
Microsoft SecurityAnnouncing the winners of the Adaptive Prompt Injection Challenge (LLMail-Inject) 14-03-2025878
Consiglio Federale CH Programma di sostegno per un Internet veloce in tutta la Svizzera: inizio della consultazione 14-03-2025879
Microsoft SecurityJailbreaking is (mostly) simpler than you think13-03-2025880
CSIRT ITLaravel: PoC pubblico per lo sfruttamento della CVE-2024-1391912-03-2025881
NCSCVendor Security Assessment12-03-2025882
NCSCThreat report on application stores12-03-2025883
NCSCThe threat from commercial cyber proliferation12-03-2025884
NCSCThe near-term impact of AI on the cyber threat12-03-2025885
NCSCThe cyber threat to Universities12-03-2025886
NCSCThe Cyber Threat to UK Business12-03-2025887
NCSCThe cyber threat to sports organisations12-03-2025888
NCSCSummary of the NCSC analysis of May 2020 US sanction12-03-2025889
NCSCSummary of NCSC’s security analysis for the UK telecoms sector12-03-2025890
NCSCTechnical report: Responsible use of the Border Gateway Protocol (BGP) for ISP interworking12-03-2025891
NCSCOrganisational use of Enterprise Connected Devices12-03-2025892
NCSCJoint report on publicly available hacking tools12-03-2025893
NCSCIncident trends report (October 2018 - April 2019)12-03-2025894
NCSCHigh level privacy and security design for NHS COVID-19 contact tracing app12-03-2025895
NCSCDecrypting diversity: Diversity and inclusion in cyber security report 202012-03-2025896
NCSCDecrypting diversity: Diversity and inclusion in cyber security report 202112-03-2025897
NCSCCyber Threat Report: UK Legal Sector12-03-2025898
NCSCActive Cyber Defence (ACD) - The Second Year12-03-2025899
NCSCActive Cyber Defence (ACD) - The Third Year12-03-2025900
NCSCACD - The Sixth Year12-03-2025901
NCSCActive Cyber Defence (ACD) - the fourth year12-03-2025902
NCSCACD - The Fifth Year12-03-2025903
NCSCA method to assess 'forgivable' vs 'unforgivable' vulnerabilities12-03-2025904
Center of Internet SecurityMultiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution12-03-2025905
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution12-03-2025906
Center of Internet SecurityMultiple Vulnerabilities in Fortinet Products Could Allow for Remote Code Execution11-03-2025907
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution11-03-2025908
Center of Internet SecurityCritical Patches Issued for Microsoft Products, March 11, 202511-03-2025909
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution11-03-2025910
Center of Internet SecurityMultiple vulnerabilities have been discovered in VMware ESXi, Workstation, and Fusion which could allow for local code execution.05-03-2025911
Consiglio Federale CH Microsoft 365 installato a circa un terzo dei collaboratori dell’Amministrazione federale 04-03-2025912
Consiglio Federale CH Un dashboard incentrato sulla qualità dei metadati di opendata.swiss per promuovere l’utilizzo dei dati aperti 25-02-2025913
Consiglio Federale CH Pubblicata l'analisi del monitoraggio sulla politica digitale dell'UE 17-02-2025914
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution13-02-2025915
Center of Internet SecurityMultiple Vulnerabilities in Fortinet Products Could Allow for Remote Code Execution12-02-2025916
Center of Internet SecurityCritical Patches Issued for Microsoft Products, February 11, 202512-02-2025917
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution12-02-2025918
Consiglio Federale CH Regolamentazione dell'IA: il Consiglio federale intende ratificare la Convenzione del Consiglio d'Europa 12-02-2025919
Consiglio Federale CH Il consigliere federale Albert Rösti al vertice per l’azione sull’IA a Parigi 11-02-2025920
Microsoft SecurityExciting updates to the Copilot (AI) Bounty Program: Enhancing security and incentivizing innovation07-02-2025921
Consiglio Federale CH Il consigliere federale Rösti al vertice per l’azione sull’IA a Parigi 07-02-2025922
Consiglio Federale CH La Svizzera vista dall’alto, dal 1926 a oggi 07-02-2025923
Consiglio Federale CH Un anno di Comando Ciber: un partner affidabile per la digitalizzazione e la difesa dalle ciberminacce contro l’esercito 06-02-2025924
Consiglio Federale CH Mandato di negoziazione per il riconoscimento delle firme elettroniche 29-01-2025925
Microsoft SecurityScaling Dynamic Application Security Testing (DAST) 21-01-2025926
FR-CERT AvisMultiples vulnérabilités dans SPIP (17 janvier 2025)17-01-2025927
EU-ENISA PublicationsMultiples vulnérabilités dans SPIP (17 janvier 2025)17-01-2025928
Microsoft SecurityCongratulations to the Top MSRC 2024 Q4 Security Researchers!15-01-2025929
Consiglio Federale CH Ecosistema di dati Svizzera: il centro di contatto ha iniziato la sua attività 15-01-2025930
FR-CERT Alertes[MàJ] Vulnérabilité dans les produits Fortinet (14 janvier 2025)14-01-2025931
Consiglio Federale CH Nuova strategia per la gestione digitale degli affari dell’Amministrazione federale 10-01-2025932
FR-CERT Alertes[MàJ] Vulnérabilité dans les produits Ivanti (09 janvier 2025)09-01-2025933
Consiglio Federale CH Sicurezza delle reti e cibersicurezza: l'UFCOM rafforza il suo impegno 06-01-2025934
Google TAGTAG Bulletin: Q4 202417-12-2024935
CSIRT ITApache: PoC pubblico per lo sfruttamento della CVE-2024-5367716-12-2024936
Consiglio Federale CH Il Consiglio federale adotta la strategia Svizzera digitale 2025 13-12-2024937
Consiglio Federale CH Confederazione e Cantoni promuovono la digitalizzazione della giustizia penale 13-12-2024938
Consiglio Federale CH Maggiori agevolazioni nel 2025 sul prezzo di distribuzione di giornali e periodici 13-12-2024939
Microsoft SecurityMitigating NTLM Relay Attacks by Default09-12-2024940
Microsoft SecurityAnnouncing the Adaptive Prompt Injection Challenge (LLMail-Inject) 06-12-2024941
Consiglio Federale CH Id-e: il Consiglio federale sceglie la tecnologia 06-12-2024942
Consiglio Federale CH Swissmedic assegna a Swisscom (Svizzera) SA la commessa per i servizi informatici 25-11-2024943
Consiglio Federale CH La consigliera federale Elisabeth Baume-Schneider inaugura l’Alleanza svizzera per l’inclusione digitale ADIS 21-11-2024944
Microsoft SecuritySecuring AI and Cloud with the Zero Day Quest19-11-2024945
FR-CERT Alertes[MàJ] Multiples vulnérabilités sur l'interface d'administration des équipements Palo Alto Networks (15 novembre 2024)15-11-2024946
Microsoft SecurityToward greater transparency: Publishing machine-readable CSAF files12-11-2024947
Consiglio Federale CH IA, algoritmi e genere: è uscito il nuovo numero della rivista della Commissione federale per le questioni femminili CFQF 12-11-2024948
Consiglio Federale CH Comitato consultivo Svizzera digitale: la cibersicurezza quale base importante della digitalizzazione 08-11-2024949
CSIRT ITCampagna malevola a tema Agenzia per la Cybersicurezza Nazionale (ACN) (AL04/241107/CSIRT-ITA)07-11-2024950
Consiglio Federale CH Ogni 8,5 minuti una segnalazione di ciberincidente 07-11-2024951
Consiglio Federale CH Il Consiglio svizzero della scienza presenta il suo programma di lavoro 2024–2027 31-10-2024952
Consiglio Federale CH ch.ch: da 20 anni al servizio della popolazione 29-10-2024953
Microsoft SecurityCongratulations to the Top MSRC 2024 Q3 Security Researchers!23-10-2024954
FR-CERT Alertes[MàJ] Multiples vulnérabilités dans Fortinet FortiManager (23 octobre 2024)23-10-2024955
Microsoft SecurityAnnouncing the BlueHat 2024 Sessions 22-10-2024956
FR-CERT AlertesExploitations de vulnérabilités dans Ivanti Cloud Services Appliance (CSA) (22 octobre 2024)22-10-2024957
Consiglio Federale CH Due nuove prestazioni amministrative trasversali offerte da EasyGov.swiss per il trasferimento e la chiusura di imprese 15-10-2024958
Consiglio Federale CH Migrazione a Microsoft 365: inizia l’introduzione in tutta l’Amministrazione federale 14-10-2024959
Consiglio Federale CH 10 000a pubblicazione dell’Ufficio federale di statistica 02-10-2024960
Consiglio Federale CH La Cancelleria federale ha elaborato ausili per la pubblicazione di software a codice sorgente aperto 02-10-2024961
Consiglio Federale CH Definiti nuovi progetti chiave nel settore della trasformazione digitale e dell’informatica 30-09-2024962
FR-CERT Alertes[MàJ] Vulnérabilités affectant OpenPrinting CUPS (27 septembre 2024)27-09-2024963
Consiglio Federale CH Conferenza mondiale delle radiocomunicazioni: ratifica degli atti finali 20-09-2024964
Google TAGTAG Bulletin: Q3 202413-09-2024965
Consiglio Federale CH Comitato consultivo Svizzera digitale: discussioni sulla regolamentazione dell'intelligenza artificiale 11-09-2024966
FR-CERT AlertesVulnérabilité dans SonicWall (10 septembre 2024)10-09-2024967
Consiglio Federale CH Sostegno indiretto alla stampa: il Consiglio federale respinge un ampliamento temporaneo 04-09-2024968
Google TAGState-backed attackers and commercial surveillance vendors repeatedly use the same exploits29-08-2024969
Consiglio Federale CH Cibersicurezza nella catena di fornitura 26-08-2024970
Consiglio Federale CH Il Consiglio federale ha approvato la partecipazione della Svizzera a due progetti della PESCO 21-08-2024971
Consiglio Federale CH Rafforzamento della cibersicurezza: il Consiglio federale approva l’adesione alla European Cyber Security Organisation 21-08-2024972
Google TAGIranian backed group steps up phishing campaigns against Israel, U.S.14-08-2024973
Consiglio Federale CH Promuovere la digitalizzazione nel settore delle esecuzioni 14-08-2024974
FR-CERT AlertesMultiples vulnérabilités dans Roundcube (09 août 2024)09-08-2024975
Microsoft SecurityAnnouncing BlueHat 2024: Call for Papers now open 07-08-2024976
Microsoft SecurityCongratulations to the MSRC 2024 Most Valuable Security Researchers! 06-08-2024977
Microsoft SecurityMicrosoft Bounty Program Year in Review: $16.6M in Rewards 05-08-2024978
Microsoft SecurityIntroducing the MSRC Researcher Resource Center31-07-2024979
Microsoft SecurityCongratulations to the Top MSRC 2024 Q2 Security Researchers!24-07-2024980
Microsoft SecurityAnnouncing the CVRF API 3.0 upgrade11-07-2024981
Consiglio Federale CH Avviati i preparativi per la nuova attribuzione delle concessioni per la telefonia mobile 09-07-2024982
Microsoft SecurityWhat’s new in the MSRC Report Abuse Portal and API03-07-2024983
FR-CERT AlertesVulnérabilité dans OpenSSH (01 juillet 2024)01-07-2024984
Microsoft SecurityToward greater transparency: Unveiling Cloud Service CVEs 27-06-2024985
Google TAGGoogle disrupted over 10,000 instances of DRAGONBRIDGE activity in Q1 202426-06-2024986
Consiglio Federale CH Infrastruttura informatica uniforme per il registro di commercio 26-06-2024987
Consiglio Federale CH Il registro dello stato civile elettronico consente la corretta grafia dei caratteri speciali nel nome 26-06-2024988
Consiglio Federale CH Conferenza di alto livello sulla pace in Ucraina: primo bilancio dell’UFCS sui lavori della Rete integrata della situazione ciber 20-06-2024989
Consiglio Federale CH Il Consiglio federale respinge l'iniziativa SSR e propone invece di ridurre il canone a 300 franchi 19-06-2024990
Consiglio Federale CH Il Consiglio federale pubblica il rapporto sulla lotta alla cibercriminalità in Svizzera 19-06-2024991
Consiglio Federale CH «Cyber Europe 2024»: il settore dell’energia in primo piano 18-06-2024992
Microsoft SecurityMitigating SSRF Vulnerabilities Impacting Azure Machine Learning17-06-2024993
Consiglio Federale CH Avviso di pubblicazione 14-06-2024994
Consiglio Federale CH Posta: Modernizzazione e stabilizzazione finanziaria del servizio universale 14-06-2024995
Consiglio Federale CH Id-e: ulteriori chiarimenti sull’attuazione tecnica 14-06-2024996
Consiglio Federale CH Comitato consultivo Svizzera digitale: la digitalizzazione richiede interfacce elettroniche 12-06-2024997
Consiglio Federale CH La consigliera federale Elisabeth Baume-Schneider co-presiede il primo forum sulla parità di genere dell’OCSE a Parigi 11-06-2024998
Consiglio Federale CH Traffico dei pagamenti: la Posta soddisfa le esigenze del servizio universale 06-06-2024999

Le fonti

Questa selezione di advisories è una lista ordinata per data di tutte le pubblicazioni dalle seguenti fonti
  • US-CERT CISA
  • NCSC
  • Center of Internet Security
  • FR-CERT Alertes
  • FR-CERT Avis
  • EU-ENISA Publications
  • Google TAG
  • Microsoft Security
  • SANS
  • Unit42
  • MSRC Security Update
  • CERT-Bund DE
  • CSIRT IT
  • Consiglio Federale CH