Loading...

Alerts & Advisory dai CERTs

Gli ultimi avvisi di sicurezza dai Computer Emergency Response Teams governativi e non-governativi rilevanti del mondo cybersec


CERT Alert Data #
CERT Alert Data #
SANSThe CVE's They are A-Changing!, (Wed, Apr 17th)19-04-20240
FR-CERT AvisCERTFR-2024-AVI-0334 : Multiples vulnérabilités dans le noyau Linux de Debian (19 avril 2024)19-04-20241
FR-CERT AvisCERTFR-2024-AVI-0333 : Multiples vulnérabilités dans le noyau Linux d’Ubuntu (19 avril 2024)19-04-20242
FR-CERT AvisCERTFR-2024-AVI-0332 : Multiples vulnérabilités dans les produits Red Hat (19 avril 2024)19-04-20243
FR-CERT AvisCERTFR-2024-AVI-0331 : Multiples vulnérabilités dans SolarWinds Platform (19 avril 2024)19-04-20244
CERT-Bund DE[UPDATE] [mittel] Mitel SIP Phone: Mehrere Schwachstellen19-04-20245
US-CERT CISACisco Releases Security Advisories for Cisco Integrated Management Controller19-04-20246
FR-CERT AvisCERTFR-2024-AVI-0330 : Multiples vulnérabilités dans les produits IBM (19 avril 2024)19-04-20247
FR-CERT AvisCERTFR-2024-AVI-0329 : Multiples vulnérabilités dans le noyau Linux de SUSE (19 avril 2024)19-04-20248
CERT-Bund DE[UPDATE] [hoch] VMware Tanzu Spring Security: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen19-04-20249
CERT-Bund DE[NEU] [mittel] Broadcom Brocade SANnav: Mehrere Schwachstellen19-04-202410
CERT-Bund DE[NEU] [mittel] ownCloud: Mehrere Schwachstellen19-04-202411
CERT-Bund DE[NEU] [mittel] IBM App Connect Enterprise: Schwachstelle ermöglicht Denial of Service19-04-202412
CERT-Bund DE[NEU] [niedrig] Xpdf: Schwachstelle ermöglicht Denial of Service19-04-202413
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service19-04-202414
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service19-04-202415
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff19-04-202416
CERT-Bund DE[UPDATE] [hoch] Red Hat Satellite: Mehrere Schwachstellen19-04-202417
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service oder Offenlegung von Informationen19-04-202418
CERT-Bund DE[UPDATE] [kritisch] Apache ActiveMQ: Schwachstelle ermöglicht Codeausführung19-04-202419
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service19-04-202420
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen19-04-202421
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service19-04-202422
CERT-Bund DE[UPDATE] [mittel] Linux Kernel (ATA over Ethernet): Schwachstelle ermöglicht Denial of Service und Code-Ausführung19-04-202423
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service19-04-202424
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen19-04-202425
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen19-04-202426
CERT-Bund DE[UPDATE] [mittel] Apache Commons: Mehrere Schwachstellen ermöglichen Denial of Service19-04-202427
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen19-04-202428
CERT-Bund DE[UPDATE] [mittel] Linux-Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe19-04-202429
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff19-04-202430
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe19-04-202431
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen19-04-202432
CERT-Bund DE[UPDATE] [mittel] Golang Go: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff19-04-202433
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen19-04-202434
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen19-04-202435
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service19-04-202436
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen19-04-202437
CERT-Bund DE[UPDATE] [hoch] pgAdmin: Schwachstelle ermöglicht Codeausführung19-04-202438
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service19-04-202439
CERT-Bund DE[UPDATE] [mittel] Intel Prozessor: Mehrere Schwachstellen19-04-202440
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service19-04-202441
CERT-Bund DE[UPDATE] [mittel] Apache Tomcat: Mehrere Schwachstellen ermöglichen Denial of Service19-04-202442
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe19-04-202443
CERT-Bund DE[UPDATE] [hoch] Mozilla Firefox, Firefox ESR und Thunderbird: Mehrere Schwachstellen19-04-202444
CERT-Bund DE[UPDATE] [mittel] GnuTLS: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen und DoS19-04-202445
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux: Golang-Komponenten-Schwachstelle ermöglicht Denial of Service19-04-202446
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff19-04-202447
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen19-04-202448
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service19-04-202449
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff19-04-202450
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen19-04-202451
CERT-Bund DE[UPDATE] [mittel] HTTP/2: Mehrere Schwachstellen ermöglichen Denial of Service19-04-202452
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen19-04-202453
CERT-Bund DE[UPDATE] [mittel] Red Hat Integration: Mehrere Schwachstellen19-04-202454
CERT-Bund DE[UPDATE] [hoch] Oracle Java SE: Mehrere Schwachstellen19-04-202455
CERT-Bund DE[UPDATE] [mittel] Google Chrome: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff19-04-202456
CERT-Bund DE[UPDATE] [mittel] Mozilla Firefox: Mehrere Schwachstellen19-04-202457
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen19-04-202458
CERT-Bund DE[UPDATE] [mittel] IBM WebSphere Application Server: Mehrere Schwachstellen19-04-202459
CERT-Bund DE[NEU] [mittel] Microsoft Edge: Mehrere Schwachstellen19-04-202460
CERT-Bund DE[UPDATE] [mittel] GNU libc: Schwachstelle ermöglicht Denial of Service19-04-202461
CERT-Bund DE[NEU] [mittel] Check Point Zone Alarm: Schwachstelle ermöglicht Privilegieneskalation19-04-202462
CERT-Bund DE[NEU] [mittel] SolarWinds Platform: Mehrere Schwachstellen19-04-202463
CERT-Bund DE[NEU] [mittel] Red Hat Enterprise Linux (sssd): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen19-04-202464
FR-CERT AvisCERTFR-2024-AVI-0328 : Vulnérabilité dans Citrix uberAgent (19 avril 2024)19-04-202465
CSIRT ITRisolte vulnerabilità in prodotti Cisco (AL04/240418/CSIRT-ITA) - Aggiornamento19-04-202466
FR-CERT AvisCERTFR-2024-AVI-0327 : Multiples vulnérabilités dans Microsoft Edge (19 avril 2024)19-04-202467
MSRC Security UpdateCVE-2024-29991 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability19-04-202468
SANSISC Stormcast For Friday, April 19th, 2024 https://isc.sans.edu/podcastdetail/8946, (Fri, Apr 19th)19-04-202469
CSIRT ITAggiornamenti per ClamAV (AL05/240418/CSIRT-ITA)18-04-202470
SANSA Vuln is a Vuln, unless the CVE for it is after Feb 12, 2024, (Wed, Apr 17th)18-04-202471
FR-CERT AvisCERTFR-2024-AVI-0326 : Multiples vulnérabilités dans Oracle MySQL (18 avril 2024)18-04-202472
FR-CERT AvisCERTFR-2024-AVI-0325 : Multiples vulnérabilités dans Oracle PeopleSoft (18 avril 2024)18-04-202473
FR-CERT AvisCERTFR-2024-AVI-0324 : Multiples vulnérabilités dans Oracle Systems (18 avril 2024)18-04-202474
FR-CERT AvisCERTFR-2024-AVI-0323 : Multiples vulnérabilités dans Oracle Weblogic (18 avril 2024)18-04-202475
FR-CERT AvisCERTFR-2024-AVI-0322 : Multiples vulnérabilités dans Oracle Database Server (18 avril 2024)18-04-202476
FR-CERT AvisCERTFR-2024-AVI-0321 : Multiples vulnérabilités dans Oracle Java SE (18 avril 2024)18-04-202477
FR-CERT AvisCERTFR-2024-AVI-0320 : Multiples vulnérabilités dans Oracle VirtualBox (18 avril 2024)18-04-202478
US-CERT CISACISA Releases Three Industrial Control Systems Advisories18-04-202479
US-CERT CISAUnitronics Vision Series PLCs18-04-202480
US-CERT CISA#StopRansomware: Akira Ransomware18-04-202481
US-CERT CISACISA and Partners Release Advisory on Akira Ransomware18-04-202482
US-CERT CISAOracle Releases Critical Patch Update Advisory for April 202418-04-202483
CERT-Bund DE[UPDATE] [hoch] Linux "Shim": Schwachstelle ermöglicht Übernahme der Kontrolle18-04-202484
CERT-Bund DE[UPDATE] [hoch] Red Hat Enterprise Linux (shim): Mehrere Schwachstellen18-04-202485
CERT-Bund DE[UPDATE] [mittel] PHP: Mehrere Schwachstellen18-04-202486
CERT-Bund DE[UPDATE] [mittel] AMD Prozessoren: Schwachstelle ermöglicht Offenlegung von Informationen18-04-202487
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service18-04-202488
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service18-04-202489
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen18-04-202490
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen18-04-202491
CERT-Bund DE[UPDATE] [mittel] Apache Commons und Apache Tomcat: Schwachstelle ermöglicht Denial of Service18-04-202492
CERT-Bund DE[UPDATE] [mittel] Apache Tomcat: Schwachstelle ermöglicht Denial of Service18-04-202493
CERT-Bund DE[UPDATE] [mittel] Django: Schwachstelle ermöglicht Denial of Service18-04-202494
CERT-Bund DE[UPDATE] [mittel] Golang Go: Mehrere Schwachstellen18-04-202495
CERT-Bund DE[UPDATE] [mittel] Django: Schwachstelle ermöglicht Denial of Service18-04-202496
CERT-Bund DE[UPDATE] [mittel] Django: Schwachstelle ermöglicht Denial of Service18-04-202497
CERT-Bund DE[UPDATE] [mittel] Apache Tomcat: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen18-04-202498
CERT-Bund DE[UPDATE] [mittel] Golang Go: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff18-04-202499
CERT-Bund DE[UPDATE] [mittel] Golang Go: Schwachstelle ermöglicht Offenlegung von Informationen18-04-2024100
CERT-Bund DE[UPDATE] [mittel] SSH Protokoll: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen18-04-2024101
CERT-Bund DE[UPDATE] [niedrig] Python (pip): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen18-04-2024102
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen18-04-2024103
CERT-Bund DE[UPDATE] [hoch] EDK2 NetworkPkg IP stack implementation: Mehrere Schwachstellen18-04-2024104
CERT-Bund DE[UPDATE] [mittel] Xen: Schwachstelle ermöglicht Denial of Service18-04-2024105
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service18-04-2024106
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen18-04-2024107
CERT-Bund DE[UPDATE] [mittel] Django: Schwachstelle ermöglicht Denial of Service18-04-2024108
CERT-Bund DE[UPDATE] [mittel] Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service18-04-2024109
CERT-Bund DE[UPDATE] [hoch] Node.js: Mehrere Schwachstellen18-04-2024110
CERT-Bund DE[UPDATE] [mittel] less: Schwachstelle ermöglicht Codeausführung18-04-2024111
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen18-04-2024112
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen18-04-2024113
CERT-Bund DE[UPDATE] [mittel] Eclipse Jetty: Schwachstelle ermöglicht Denial of Service18-04-2024114
CERT-Bund DE[UPDATE] [hoch] Red Hat Ansible Automation Platform: Mehrere Schwachstellen18-04-2024115
CERT-Bund DE[UPDATE] [mittel] Django: Schwachstelle ermöglicht Denial of Service18-04-2024116
CERT-Bund DE[UPDATE] [mittel] libvirt: Schwachstelle ermöglicht Denial of Service18-04-2024117
CERT-Bund DE[UPDATE] [mittel] libvirt: Schwachstelle ermöglicht Denial of Service18-04-2024118
CERT-Bund DE[UPDATE] [mittel] libvirt: Schwachstelle ermöglicht Denial of Service18-04-2024119
CERT-Bund DE[UPDATE] [mittel] X.Org X Server und Xming: Mehrere Schwachstellen18-04-2024120
CERT-Bund DE[UPDATE] [mittel] Apache HTTP Server: Mehrere Schwachstellen ermöglichen Manipulation von Daten18-04-2024121
CERT-Bund DE[UPDATE] [hoch] PuTTY: Schwachstelle ermöglicht Erlangen des privaten Schlüssels18-04-2024122
CERT-Bund DE[UPDATE] [hoch] Oracle Communications: Mehrere Schwachstellen18-04-2024123
CERT-Bund DE[NEU] [mittel] Dell BIOS: Schwachstelle ermöglicht Privilegieneskalation und DoS18-04-2024124
CERT-Bund DE[NEU] [hoch] ffmpeg: Mehrere Schwachstellen ermöglichen Denial of Service18-04-2024125
CERT-Bund DE[NEU] [mittel] PyTorch: Mehrere Schwachstellen ermöglichen Denial of Service18-04-2024126
CERT-Bund DE[NEU] [mittel] ClamAV: Schwachstelle ermöglicht Denial of Service18-04-2024127
CERT-Bund DE[NEU] [mittel] Broadcom Brocade SANnav: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen18-04-2024128
CERT-Bund DE[NEU] [mittel] SolarWinds Serv-U Managed File Transfer Server: Schwachstelle ermöglicht Codeausführung18-04-2024129
CERT-Bund DE[NEU] [hoch] Cisco Integrated Management Controller: Mehrere Schwachstellen ermöglichen Privilegieneskalation18-04-2024130
CERT-Bund DE[NEU] [mittel] Cisco IOS und IOS XE: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen18-04-2024131
CSIRT ITIvanti: risolte vulnerabilità nel prodotto Avalanche (AL03/240418/CSIRT-ITA)18-04-2024132
FR-CERT AvisCERTFR-2024-AVI-0319 : Multiples vulnérabilités dans les produits Cisco (18 avril 2024)18-04-2024133
CSIRT ITRilevate vulnerabilità in prodotti Atlassian (AL02/240418/CSIRT-ITA)18-04-2024134
FR-CERT AvisCERTFR-2024-AVI-0318 : Multiples vulnérabilités dans les produits Mitel (18 avril 2024)18-04-2024135
FR-CERT AvisCERTFR-2024-AVI-0317 : Vulnérabilité dans Cisco ClamAV (18 avril 2024)18-04-2024136
FR-CERT AvisCERTFR-2024-AVI-0316 : Vulnérabilité dans les produits Xen (18 avril 2024)18-04-2024137
CSIRT ITVulnerabilità in prodotti Solarwinds (AL01/240418/CSIRT-ITA)18-04-2024138
SANSISC Stormcast For Thursday, April 18th, 2024 https://isc.sans.edu/podcastdetail/8944, (Thu, Apr 18th)18-04-2024139
Center of Internet SecurityOracle Quarterly Critical Patches Issued April 16, 202417-04-2024140
Center of Internet SecurityMultiple Vulnerabilities in Ivanti Avalanche Could Allow for Remote Code Execution17-04-2024141
CERT-Bund DE[UPDATE] [mittel] Grub2: Mehrere Schwachstellen ermöglichen Codeausführung17-04-2024142
CERT-Bund DE[NEU] [hoch] FreeRDP: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff17-04-2024143
CERT-Bund DE[NEU] [hoch] Broadcom Brocade SANnav: Mehrere Schwachstellen17-04-2024144
CERT-Bund DE[NEU] [mittel] Red Hat Enterprise Linux (keycloak): Mehrere Schwachstellen17-04-2024145
CERT-Bund DE[NEU] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service17-04-2024146
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Remote Code Execution17-04-2024147
CERT-Bund DE[NEU] [mittel] Red Hat Enterprise Linux (pcs): Mehrere Schwachstellen ermöglichen Denial of Service17-04-2024148
CERT-Bund DE[NEU] [hoch] Rockwell Automation ControlLogix: Schwachstelle ermöglicht Denial of Service17-04-2024149
CERT-Bund DE[NEU] [mittel] Red Hat Single Sign On: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen17-04-2024150
CERT-Bund DE[NEU] [niedrig] Kubernetes: Schwachstelle ermöglicht Offenlegung von Informationen17-04-2024151
CERT-Bund DE[NEU] [mittel] Checkmk: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen17-04-2024152
FR-CERT AvisCERTFR-2024-AVI-0315 : Vulnérabilité dans SolarWinds Serv-U (17 avril 2024)17-04-2024153
CERT-Bund DE[NEU] [mittel] Red Hat OpenShift: Schwachstelle ermöglicht Offenlegung von Informationen17-04-2024154
CERT-Bund DE[NEU] [mittel] Octopus Deploy: Schwachstelle ermöglicht Offenlegung von Informationen17-04-2024155
CERT-Bund DE[NEU] [hoch] Ivanti Avalanche: Mehrere Schwachstellen17-04-2024156
CERT-Bund DE[NEU] [hoch] Oracle Fusion Middleware: Mehrere Schwachstellen17-04-2024157
CERT-Bund DE[NEU] [mittel] Oracle Hyperion: Mehrere Schwachstellen17-04-2024158
CERT-Bund DE[NEU] [hoch] Oracle Insurance Applications: Mehrere Schwachstellen17-04-2024159
CERT-Bund DE[NEU] [mittel] Oracle Health Sciences Applications: Mehrere Schwachstellen17-04-2024160
CERT-Bund DE[NEU] [mittel] Oracle MySQL: Mehrere Schwachstellen17-04-2024161
CERT-Bund DE[NEU] [hoch] Oracle PeopleSoft: Mehrere Schwachstellen17-04-2024162
CERT-Bund DE[NEU] [hoch] Oracle Retail Applications: Mehrere Schwachstellen17-04-2024163
CERT-Bund DE[NEU] [mittel] Oracle Siebel CRM: Schwachstelle gefährdet Vertraulichkeit und Integrität17-04-2024164
CERT-Bund DE[NEU] [hoch] Oracle Supply Chain: Mehrere Schwachstellen17-04-2024165
CERT-Bund DE[NEU] [mittel] Oracle Support Tools: Mehrere Schwachstellen17-04-2024166
CERT-Bund DE[NEU] [hoch] Oracle Virtualization: Mehrere Schwachstellen17-04-2024167
CERT-Bund DE[NEU] [mittel] Oracle Utilities Applications: Mehrere Schwachstellen17-04-2024168
CERT-Bund DE[NEU] [hoch] Oracle Systems: Mehrere Schwachstellen17-04-2024169
CERT-Bund DE[NEU] [mittel] Oracle Database Server: Mehrere Schwachstellen17-04-2024170
CERT-Bund DE[NEU] [mittel] JFrog Artifactory: Schwachstelle ermöglicht Offenlegung von Informationen17-04-2024171
CERT-Bund DE[NEU] [niedrig] HPE OfficeConnect 1820 Network Switch: Schwachstelle ermöglicht Codeausführung17-04-2024172
CERT-Bund DE[NEU] [mittel] HPE Router und Switch: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen17-04-2024173
CERT-Bund DE[NEU] [mittel] Apache Solr: Schwachstelle ermöglicht Offenlegung von Informationen17-04-2024174
CERT-Bund DE[NEU] [mittel] IBM Security Verify Access: Mehrere Schwachstellen17-04-2024175
CERT-Bund DE[NEU] [hoch] less: Schwachstelle ermöglicht Codeausführung17-04-2024176
CERT-Bund DE[NEU] [kritisch] PaloAlto Networks PAN-OS: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten17-04-2024177
CERT-Bund DE[NEU] [hoch] VMware Tanzu Spring Framework: Schwachstelle ermöglicht Manipulation von Daten17-04-2024178
CERT-Bund DE[NEU] [hoch] Juniper Produkte: Mehrere Schwachstellen17-04-2024179
CERT-Bund DE[NEU] [mittel] Mitel MiCollab: Mehrere Schwachstellen17-04-2024180
CERT-Bund DE[NEU] [mittel] PaloAlto Networks PAN-OS: Mehrere Schwachstellen17-04-2024181
CERT-Bund DE[UPDATE] [hoch] Google Chrome / Microsoft Edge: Mehrere Schwachstellen17-04-2024182
CERT-Bund DE[NEU] [mittel] QEMU: Schwachstelle ermöglicht Denial of Service17-04-2024183
CERT-Bund DE[UPDATE] [mittel] Node.js: Schwachstelle ermöglicht Codeausführung17-04-2024184
CERT-Bund DE[NEU] [hoch] GitLab: Mehrere Schwachstellen17-04-2024185
CERT-Bund DE[UPDATE] [mittel] Paessler PRTG: Mehrere Schwachstellen17-04-2024186
CERT-Bund DE[NEU] [mittel] IBM QRadar SIEM: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen17-04-2024187
CERT-Bund DE[UPDATE] [mittel] Adobe Creative Cloud: Mehrere Schwachstellen17-04-2024188
CERT-Bund DE[UPDATE] [mittel] Red Hat OpenShift: Mehrere Schwachstellen17-04-2024189
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service17-04-2024190
CERT-Bund DE[UPDATE] [mittel] pgAdmin: Schwachstelle ermöglicht Codeausführung17-04-2024191
CERT-Bund DE[UPDATE] [hoch] util-linux: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen17-04-2024192
CERT-Bund DE[UPDATE] [hoch] Google Chrome: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff17-04-2024193
CERT-Bund DE[UPDATE] [mittel] cURL: Mehrere Schwachstellen17-04-2024194
CERT-Bund DE[UPDATE] [mittel] Python: Mehrere Schwachstellen ermöglichen Codeausführung und DoS17-04-2024195
CERT-Bund DE[UPDATE] [mittel] Mattermost: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff17-04-2024196
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux: Mehrere Schwachstellen17-04-2024197
CERT-Bund DE[UPDATE] [mittel] Foxit Reader: Mehrere Schwachstellen17-04-2024198
CERT-Bund DE[UPDATE] [mittel] QEMU: Schwachstelle ermöglicht Codeausführung17-04-2024199
CERT-Bund DE[UPDATE] [mittel] expat: Mehrere Schwachstellen ermöglichen Denial of Service17-04-2024200
CERT-Bund DE[UPDATE] [mittel] Red Hat OpenShift Container Platform: Mehrere Schwachstellen ermöglichen Denial of Service17-04-2024201
CERT-Bund DE[UPDATE] [mittel] Red Hat Enterprise Linux's oniguruma, tcpslice, c-ares: Mehrere Schwachstellen17-04-2024202
CERT-Bund DE[UPDATE] [mittel] GnuTLS: Mehrere Schwachstellen17-04-2024203
CERT-Bund DE[UPDATE] [mittel] Mozilla NSS: Schwachstelle ermöglicht Offenlegung von Informationen17-04-2024204
CERT-Bund DE[UPDATE] [mittel] QEMU: Schwachstelle ermöglicht Offenlegung von Informationen17-04-2024205
CERT-Bund DE[UPDATE] [mittel] QEMU: Schwachstelle ermöglicht Denial of Service17-04-2024206
CERT-Bund DE[UPDATE] [hoch] SMTP Implementierungen: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen17-04-2024207
CERT-Bund DE[UPDATE] [mittel] sudo: Schwachstelle ermöglicht Privilegieneskalation17-04-2024208
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service17-04-2024209
CERT-Bund DE[UPDATE] [mittel] Mozilla Firefox und Thunderbird: Mehrere Schwachstellen17-04-2024210
CERT-Bund DE[UPDATE] [mittel] OpenSSH: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen17-04-2024211
CERT-Bund DE[UPDATE] [hoch] Squid: Schwachstelle ermöglicht Denial of Service17-04-2024212
CERT-Bund DE[UPDATE] [mittel] cURL: Mehrere Schwachstellen17-04-2024213
CERT-Bund DE[UPDATE] [hoch] Squid: Mehrere Schwachstellen ermöglichen Denial of Service17-04-2024214
CERT-Bund DE[UPDATE] [hoch] Splunk Enterprise: Mehrere Schwachstellen17-04-2024215
CERT-Bund DE[UPDATE] [mittel] Squid: Schwachstelle ermöglicht Denial of Service17-04-2024216
CERT-Bund DE[UPDATE] [mittel] QEMU: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen17-04-2024217
CERT-Bund DE[UPDATE] [mittel] Mozilla NSS: Schwachstelle ermöglicht Offenlegung von Informationen17-04-2024218
CERT-Bund DE[UPDATE] [hoch] Squid: Schwachstelle ermöglicht Denial of Service17-04-2024219
CERT-Bund DE[UPDATE] [hoch] Squid: Mehrere Schwachstellen17-04-2024220
CERT-Bund DE[UPDATE] [niedrig] Red Hat Enterprise Linux: Schwachstelle ermöglicht Codeausführung17-04-2024221
CERT-Bund DE[UPDATE] [mittel] Oracle Java SE: Mehrere Schwachstellen17-04-2024222
CERT-Bund DE[UPDATE] [mittel] Samba: Mehrere Schwachstellen17-04-2024223
CERT-Bund DE[UPDATE] [mittel] cURL: Mehre Schwachstellen17-04-2024224
CERT-Bund DE[UPDATE] [mittel] Internet Systems Consortium BIND: Mehrere Schwachstellen17-04-2024225
CERT-Bund DE[UPDATE] [mittel] Apache Tomcat mod_jk Connector: Schwachstelle ermöglicht Umgehung von Sicherheitsmaßnahmen oder Offenlegung von Informationen17-04-2024226
CERT-Bund DE[UPDATE] [mittel] QEMU: Schwachstelle ermöglicht Denial of Service17-04-2024227
CERT-Bund DE[UPDATE] [hoch] Intel PROSet Wireless WiFi Software: Mehrere Schwachstellen17-04-2024228
CERT-Bund DE[UPDATE] [hoch] Python: Mehrere Schwachstellen17-04-2024229
CERT-Bund DE[UPDATE] [mittel] Samba: Mehrere Schwachstellen17-04-2024230
CERT-Bund DE[UPDATE] [niedrig] QEMU: Schwachstelle ermöglicht Denial of Service17-04-2024231
CERT-Bund DE[UPDATE] [mittel] Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service17-04-2024232
CERT-Bund DE[UPDATE] [mittel] cURL: Mehrere Schwachstellen17-04-2024233
CERT-Bund DE[UPDATE] [mittel] Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen17-04-2024234
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation17-04-2024235
CERT-Bund DE[UPDATE] [mittel] sudo: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff17-04-2024236
CERT-Bund DE[UPDATE] [mittel] systemd: Schwachstelle ermöglicht Privilegieneskalation17-04-2024237
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff17-04-2024238
CERT-Bund DE[UPDATE] [mittel] cURL: Mehrere Schwachstellen17-04-2024239
CERT-Bund DE[UPDATE] [mittel] Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service17-04-2024240
CERT-Bund DE[UPDATE] [hoch] Python: Schwachstelle ermöglicht Denial of Service17-04-2024241
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service17-04-2024242
CERT-Bund DE[UPDATE] [mittel] RPM: Mehrere Schwachstellen17-04-2024243
CERT-Bund DE[UPDATE] [hoch] QEMU: Schwachstelle ermöglicht Denial of Service und Codeausführung17-04-2024244
CERT-Bund DE[UPDATE] [mittel] Squid: Mehrere Schwachstellen ermöglichen Denial of Service17-04-2024245
CERT-Bund DE[UPDATE] [mittel] Squid: Schwachstelle ermöglicht Denial of Service17-04-2024246
CERT-Bund DE[UPDATE] [mittel] cURL: Mehrere Schwachstellen17-04-2024247
CERT-Bund DE[UPDATE] [mittel] RPM: Schwachstelle ermöglicht Privilegieneskalation17-04-2024248
CERT-Bund DE[UPDATE] [mittel] jQuery: Schwachstelle ermöglicht Cross-Site Scripting17-04-2024249
CERT-Bund DE[UPDATE] [mittel] RPM: Schwachstelle ermöglicht Privilegieneskalation17-04-2024250
CERT-Bund DE[UPDATE] [hoch] cURL: Mehrere Schwachstellen17-04-2024251
CSIRT ITAggiornamenti di sicurezza per prodotti Mozilla (AL03/240417/CSIRT-ITA)17-04-2024252
FR-CERT AvisCERTFR-2024-AVI-0314 : Multiples vulnérabilités dans Ivanti Avalanche (17 avril 2024)17-04-2024253
CSIRT ITRisolte vulnerabilità in Google Chrome (AL02/240417/CSIRT-ITA)17-04-2024254
FR-CERT AvisCERTFR-2024-AVI-0313 : Multiples vulnérabilités dans Google Chrome (17 avril 2024)17-04-2024255
CERT-Bund DE[UPDATE] [mittel] zlib: Schwachstelle ermöglicht Codeausführung17-04-2024256
CERT-Bund DE[UPDATE] [hoch] zlib: Schwachstelle ermöglicht nicht spezifizierten Angriff17-04-2024257
CERT-Bund DE[UPDATE] [hoch] Node.js: Mehrere Schwachstellen17-04-2024258
CSIRT ITPalo Alto Networks risolve vulnerabilità in PAN-OS (AL03/240412/CSIRT-ITA) - Aggiornamento17-04-2024259
CSIRT ITCritical Patch Update di Oracle (AL01/240417/CSIRT-ITA)17-04-2024260
CERT-Bund DE[UPDATE] [hoch] SCP in mehreren Produkten: Mehrere Schwachstellen17-04-2024261
CERT-Bund DE[UPDATE] [hoch] VMware Tanzu Spring Framework: Mehrere Schwachstellen17-04-2024262
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service17-04-2024263
CERT-Bund DE[UPDATE] [mittel] VMware Tanzu Spring Framework: Schwachstelle ermöglicht Denial of Service17-04-2024264
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service17-04-2024265
CERT-Bund DE[UPDATE] [mittel] OpenSSL: Schwachstelle ermöglicht Denial of Service17-04-2024266
CERT-Bund DE[UPDATE] [mittel] PostgreSQL: Mehrere Schwachstellen17-04-2024267
CERT-Bund DE[NEU] [hoch] Oracle E-Business Suite: Mehrere Schwachstellen17-04-2024268
CERT-Bund DE[NEU] [hoch] Oracle Financial Services Applications: Mehrere Schwachstellen17-04-2024269
CERT-Bund DE[NEU] [hoch] Oracle Enterprise Manager: Mehrere Schwachstellen17-04-2024270
FR-CERT AvisCERTFR-2024-AVI-0312 : Multiples vulnérabilités dans les produits Atlassian (17 avril 2024)17-04-2024271
CERT-Bund DE[UPDATE] [mittel] OpenSSH: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen17-04-2024272
CERT-Bund DE[UPDATE] [mittel] OpenSSH: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen17-04-2024273
CERT-Bund DE[UPDATE] [hoch] OpenSSH: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten17-04-2024274
CERT-Bund DE[UPDATE] [mittel] OpenSSH: Schwachstelle ermöglicht Privilegieneskalation17-04-2024275
CERT-Bund DE[UPDATE] [hoch] OpenSSH: Schwachstelle ermöglicht Codeausführung17-04-2024276
CERT-Bund DE[UPDATE] [hoch] expat: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen17-04-2024277
CERT-Bund DE[UPDATE] [mittel] libxml2: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff17-04-2024278
CERT-Bund DE[UPDATE] [mittel] libssh: Mehrere Schwachstellen ermöglichen Umgehung von Sicherheitsvorkehrungen17-04-2024279
CERT-Bund DE[UPDATE] [hoch] Linux Kernel (ksmbd): Mehrere Schwachstellen17-04-2024280
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen oder Umgehung von Sicherheitsvorkehrungen17-04-2024281
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Umgehung oder Offenlegung von Informationen17-04-2024282
CERT-Bund DE[UPDATE] [mittel] Oracle Java SE: Mehrere Schwachstellen17-04-2024283
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen17-04-2024284
CERT-Bund DE[UPDATE] [hoch] Linux Kernel: Schwachstelle ermöglicht Codeausführung17-04-2024285
CERT-Bund DE[UPDATE] [hoch] http/2 Implementierungen: Schwachstelle ermöglicht Denial of Service17-04-2024286
CERT-Bund DE[UPDATE] [mittel] Apache HTTP Server: Mehrere Schwachstellen ermöglichen Denial of Service17-04-2024287
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen17-04-2024288
CERT-Bund DE[UPDATE] [mittel] Eclipse IDE: Schwachstelle ermöglicht Offenlegung von Informationen17-04-2024289
CERT-Bund DE[UPDATE] [mittel] Red Hat OpenShift: Mehrere Schwachstellen17-04-2024290
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen17-04-2024291
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen17-04-2024292
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Privilegieneskalation17-04-2024293
CERT-Bund DE[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen17-04-2024294
CERT-Bund DE[UPDATE] [mittel] Oracle Java SE: Mehrere Schwachstellen17-04-2024295
FR-CERT AvisCERTFR-2024-AVI-0311 : Multiples vulnérabilités dans les produits Mozilla (17 avril 2024)17-04-2024296
Microsoft SecurityCongratulations to the Top MSRC 2024 Q1 Security Researchers! 17-04-2024297
SANSMalicious PDF File Used As Delivery Mechanism, (Wed, Apr 17th)17-04-2024298
SANSISC Stormcast For Wednesday, April 17th, 2024 https://isc.sans.edu/podcastdetail/8942, (Wed, Apr 17th)17-04-2024299
SANSPalo Alto Networks GlobalProtect exploit public and widely exploited CVE-2024-3400, (Tue, Apr 16th)16-04-2024300
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution16-04-2024301
US-CERT CISARoboDK RoboDK16-04-2024302
US-CERT CISAElectrolink FM/DAB/TV Transmitter16-04-2024303
US-CERT CISARockwell Automation ControlLogix and GuardLogix16-04-2024304
US-CERT CISAMeasuresoft ScadaPro16-04-2024305
FR-CERT AvisCERTFR-2024-AVI-0310 : Vulnérabilité dans les produits Juniper (16 avril 2024)16-04-2024306
SANSRolling Back Packages on Ubuntu/Debian, (Tue, Apr 16th)16-04-2024307
CSIRT ITVulnerabilità in prodotti Netgear (AL02/240416/CSIRT-ITA)16-04-2024308
FR-CERT AvisCERTFR-2024-AVI-0309 : Vulnérabilité dans Stormshield Network Security (16 avril 2024)16-04-2024309
CSIRT ITVulnerabilità in PuTTY (AL01/240416/CSIRT-ITA)16-04-2024310
SANSISC Stormcast For Tuesday, April 16th, 2024 https://isc.sans.edu/podcastdetail/8940, (Tue, Apr 16th)16-04-2024311
Consiglio Federale CH La Cancelleria federale avvia una consultazione sul promovimento di progetti di digitalizzazione 16-04-2024312
SANSQuick Palo Alto Networks Global Protect Vulnerablity Update (CVE-2024-3400), (Mon, Apr 15th)15-04-2024313
FR-CERT AvisCERTFR-2024-AVI-0308 : Vulnérabilité dans Stormshield Network Security (15 avril 2024)15-04-2024314
CSIRT ITHTTP/2: Continuation Flood (BL01/240408/CSIRT-ITA) - Aggiornamento15-04-2024315
FR-CERT AvisCERTFR-2024-AVI-0307 : Vulnérabilité dans Palo Alto Networks GlobalProtect (15 avril 2024)15-04-2024316
FR-CERT AvisCERTFR-2024-AVI-0306 : Multiples vulnérabilités dans Microsoft Edge (15 avril 2024)15-04-2024317
CSIRT ITVulnerabilità in PHP (AL01/240415/CSIRT-ITA)15-04-2024318
CSIRT ITLa Settimana Cibernetica del 14 aprile 202415-04-2024319
Unit42Threat Brief: Operation MidnightEclipse, Post-Exploitation Activity Related to CVE-2024-3400 (Updated April 19)12-04-2024320
Center of Internet SecurityA Vulnerability in PAN-OS Could Allow for Arbitrary Code Execution12-04-2024321
CSIRT ITPoC pubblico per lo sfruttamento della CVE-2024-2389 (AL09/240412/CSIRT-ITA)12-04-2024322
FR-CERT AvisCERTFR-2024-AVI-0305 : Multiples vulnérabilités dans les produits IBM (12 avril 2024)12-04-2024323
FR-CERT AvisCERTFR-2024-AVI-0304 : Multiples vulnérabilités dans Debian LTS buster (12 avril 2024)12-04-2024324
FR-CERT AvisCERTFR-2024-AVI-0303 : Multiples vulnérabilités dans le noyau Linux de SUSE (12 avril 2024)12-04-2024325
FR-CERT AvisCERTFR-2024-AVI-0302 : Multiples vulnérabilités dans le noyau Linux de RedHat (12 avril 2024)12-04-2024326
FR-CERT AvisCERTFR-2024-AVI-0301 : Multiples vulnérabilités dans le noyau Linux d’Ubuntu (12 avril 2024)12-04-2024327
FR-CERT AlertesCERTFR-2024-ALE-006 : [MàJ] Vulnérabilité dans Palo Alto Networks GlobalProtect (12 avril 2024)12-04-2024328
CSIRT ITAggiornamenti di sicurezza per Node.js (AL08/240412/CSIRT-ITA)12-04-2024329
CSIRT ITAggiornamenti di sicurezza per prodotti Juniper Networks (AL07/240412/CSIRT-ITA)12-04-2024330
CSIRT ITAggiornamenti per VMware Spring (AL06/240412/CSIRT-ITA)12-04-2024331
CSIRT ITSanate vulnerabilità su GitLab CE/EE (AL05/240412/CSIRT-ITA)12-04-2024332
CSIRT ITVulnerabilità in Rust (AL04/240412/CSIRT-ITA)12-04-2024333
CSIRT ITAggiornamenti per prodotti Citrix (AL02/240412/CSIRT-ITA)12-04-2024334
CSIRT ITRisolte vulnerabilità in Google Chrome (AL01/240412/CSIRT-ITA)12-04-2024335
FR-CERT AvisCERTFR-2024-AVI-0300 : Multiples vulnérabilités dans PHP (12 avril 2024)12-04-2024336
FR-CERT AvisCERTFR-2024-AVI-0299 : Multiples vulnérabilités dans les produits Citrix (11 avril 2024)11-04-2024337
FR-CERT AvisCERTFR-2024-AVI-0298 : Vulnérabilité dans Spring Framework (11 avril 2024)11-04-2024338
FR-CERT AvisCERTFR-2024-AVI-0297 : Multiples vulnérabilités dans Juniper (11 avril 2024)11-04-2024339
FR-CERT AvisCERTFR-2024-AVI-0296 : Multiples vulnérabilités dans GitLab (11 avril 2024)11-04-2024340
FR-CERT AvisCERTFR-2024-AVI-0295 : Multiples vulnérabilités dans les produits Palo Alto Networks (11 avril 2024)11-04-2024341
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution10-04-2024342
CSIRT ITAggiornamenti Mensili Microsoft (AL07/240409/CSIRT-ITA) - Aggiornamento10-04-2024343
CSIRT ITAdobe rilascia aggiornamenti per sanare molteplici vulnerabilità (AL01/240410/CSIRT-ITA)10-04-2024344
CSIRT ITD-Link: PoC pubblici per lo sfruttamento delle CVE-2024-3273 e CVE-2024-3272 (AL05/240409/CSIRT-ITA) - Aggiornamento10-04-2024345
Consiglio Federale CH René Dönni Kuoni nuovo direttore supplente dell'UFCOM 10-04-2024346
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution09-04-2024347
Center of Internet SecurityCritical Patches Issued for Microsoft Products, April 09, 202409-04-2024348
Unit42Muddled Libra’s Evolution to the Cloud09-04-2024349
CSIRT ITRisolte vulnerabilità in Bitdefender (AL06/240409/CSIRT-ITA)09-04-2024350
CSIRT ITRilevate vulnerabilità in prodotti Fortinet (AL04/240409/CSIRT-ITA)09-04-2024351
CSIRT ITAggiornamenti per prodotti Siemens (AL01/240409/CSIRT-ITA)09-04-2024352
CSIRT ITSanata vulnerabilità in Schneider Electric Easergy Studio (AL03/240409/CSIRT-ITA)09-04-2024353
CSIRT ITSAP Security Patch Day (AL02/240409/CSIRT-ITA)09-04-2024354
Unit42It Was Not Me! Malware-Initiated Vulnerability Scanning Is on the Rise08-04-2024355
CSIRT ITAdobe rilascia aggiornamenti per sanare molteplici vulnerabilità (AL02/240214/CSIRT-ITA) - Aggiornamento08-04-2024356
CSIRT ITRilevate vulnerabilità in prodotti Splunk (AL02/231117/CSIRT-ITA) - Aggiornamento08-04-2024357
Microsoft SecurityToward greater transparency: Adopting the CWE standard for Microsoft CVEs08-04-2024358
CSIRT ITLa Settimana Cibernetica del 7 aprile 202408-04-2024359
Center of Internet SecurityA Vulnerability in Broadcom Brocade Fabric OS Could Allow for Arbitrary Code Execution05-04-2024360
CSIRT ITGoogle Pixel: rilevato sfruttamento in rete delle CVE-2024-29745 e CVE-2024-29748 (AL03/240404/CSIRT-ITA)04-04-2024361
CSIRT ITRisolte vulnerabilità in Google Chrome (AL01/240403/CSIRT-ITA) - Aggiornamento04-04-2024362
CSIRT ITRisolte vulnerabilità in Google Chrome (AL01/240327/CSIRT-ITA) - Aggiornamento04-04-2024363
CSIRT ITRisolte vulnerabilità in prodotti Cisco (AL02/240404/CSIRT-ITA)04-04-2024364
CSIRT ITRisolte vulnerabilità in prodotti Ivanti (AL01/240404/CSIRT-ITA)04-04-2024365
Consiglio Federale CH «Promuovete la vostra salute digitale» - lancio della campagna nazionale di sensibilizzazione alla cibersicurezza incentrata sugli aggiornamenti e sulla protezione antivirus 04-04-2024366
CSIRT ITVulnerabilità in prodotti Hikvision (AL04/240403/CSIRT-ITA)03-04-2024367
CSIRT ITAggiornamenti di sicurezza Android (AL03/240403/CSIRT-ITA)03-04-2024368
CSIRT ITRilevata backdoor in XZ Utils (AL01/240330/CSIRT-ITA) - Aggiornamento03-04-2024369
CSIRT ITRisolte vulnerabilità in prodotti VMware (AL02/240403/CSIRT-ITA)03-04-2024370
CSIRT ITImperva SecureSphere: PoC pubblico per lo sfruttamento della CVE-2023-50969 (AL02/240402/CSIRT-ITA)02-04-2024371
CSIRT ITRisolte vulnerabilità in Bitdefender (AL01/240402/CSIRT-ITA)02-04-2024372
Microsoft SecurityEmbracing innovation: Derrick’s transition from banking to Microsoft’s Threat Intelligence team02-04-2024373
CSIRT ITLa Settimana Cibernetica del 31 marzo 202402-04-2024374
MSRC Security UpdateChromium: CVE-2024-2883 Use after free in ANGLE01-04-2024375
Unit42Threat Brief: Vulnerability in XZ Utils Data Compression Library Impacting Multiple Linux Distributions (CVE-2024-3094)31-03-2024376
Center of Internet SecurityA Vulnerability in XZ Utils Could Allow for Remote Code Execution29-03-2024377
CSIRT ITCampagna phishing a tema “liquidazione fatture” (AL02/240329/CSIRT-ITA)29-03-2024378
CSIRT ITAggiornamento di sicurezza per prodotti Synology (AL01/240329/CSIRT-ITA)29-03-2024379
CSIRT ITRilevate vulnerabilità in prodotti Splunk (AL03/240328/CSIRT-ITA)28-03-2024380
CSIRT ITSanate vulnerabilità su GitLab CE/EE (AL02/240328/CSIRT-ITA)28-03-2024381
CSIRT ITRisolte vulnerabilità in prodotti Cisco (AL01/240328/CSIRT-ITA)28-03-2024382
Unit42Exposing a New BOLA Vulnerability in Grafana27-03-2024383
Google TAGA review of zero-day in-the-wild exploits in 202327-03-2024384
MSRC Security UpdateChromium: CVE-2024-2883 Use after free in ANGLE27-03-2024385
MSRC Security UpdateChromium: CVE-2024-2887 Type Confusion in WebAssembly27-03-2024386
MSRC Security UpdateChromium: CVE-2024-2885 Use after free in Dawn27-03-2024387
MSRC Security UpdateChromium: CVE-2024-2886 Use after free in WebCodecs27-03-2024388
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution27-03-2024389
Consiglio Federale CH Mondo del lavoro digitalizzato: opportunità e rischi per le persone con disabilità 27-03-2024390
Unit42ASEAN Entities in the Spotlight: Chinese APT Group Targeting26-03-2024391
Center of Internet SecurityA Vulnerability in Multiple Apple Products Could Allow for Arbitrary Code Execution.26-03-2024392
Unit42Large-Scale StrelaStealer Campaign in Early 202422-03-2024393
MSRC Security UpdateChromium: CVE-2024-2627 Use after free in Canvas22-03-2024394
MSRC Security UpdateChromium: CVE-2024-2628 Inappropriate implementation in Downloads22-03-2024395
MSRC Security UpdateChromium: CVE-2024-2625 Object lifecycle issue in V822-03-2024396
MSRC Security UpdateCVE-2024-29059 .NET Framework Information Disclosure Vulnerability22-03-2024397
MSRC Security UpdateCVE-2024-29057 Microsoft Edge (Chromium-based) Spoofing Vulnerability22-03-2024398
MSRC Security UpdateCVE-2024-26247 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability22-03-2024399
MSRC Security UpdateCVE-2024-28916 Xbox Gaming Services Elevation of Privilege Vulnerability22-03-2024400
MSRC Security UpdateChromium: CVE-2024-2626 Out of bounds read in Swiftshader22-03-2024401
MSRC Security UpdateChromium: CVE-2024-2629 Incorrect security UI in iOS22-03-2024402
MSRC Security UpdateChromium: CVE-2024-2630 Inappropriate implementation in iOS22-03-2024403
MSRC Security UpdateChromium: CVE-2024-2631 Inappropriate implementation in iOS22-03-2024404
Unit42Curious Serpens’ FalseFont Backdoor: Technical Analysis, Detection and Prevention21-03-2024405
MSRC Security UpdateCVE-2024-21329 Azure Connected Machine Agent Elevation of Privilege Vulnerability20-03-2024406
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution19-03-2024407
Center of Internet SecurityFortinet Releases Security Updates for Multiple Products.19-03-2024408
Unit42Unit 42 Collaborative Research With Ukraine’s Cyber Agency To Uncover the Smoke Loader Backdoor19-03-2024409
Consiglio Federale CH Circa l’80 per cento delle esecuzioni è espletato online 19-03-2024410
Unit42Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled15-03-2024411
MSRC Security UpdateCVE-2024-26163 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability15-03-2024412
MSRC Security UpdateCVE-2024-26246 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability15-03-2024413
Consiglio Federale CH Procedimenti civili transfrontalieri: impiego agevolato della comunicazione elettronica 15-03-2024414
Consiglio Federale CH Mercato delle telecomunicazioni: concorrenza stabile 15-03-2024415
MSRC Security UpdateChromium: CVE-2024-2400 Use after free in Performance Manager14-03-2024416
MSRC Security UpdateCVE-2024-26246 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability14-03-2024417
MSRC Security UpdateCVE-2024-26201 Microsoft Intune Linux Agent Elevation of Privilege Vulnerability14-03-2024418
MSRC Security UpdateCVE-2024-26167 Microsoft Edge for Android Spoofing Vulnerability14-03-2024419
MSRC Security UpdateCVE-2024-26163 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability14-03-2024420
Consiglio Federale CH La Cancelleria federale pubblica l’aggiudicazione relativa al bando OMC «ALPIN 3.0» 13-03-2024421
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution12-03-2024422
Center of Internet SecurityCritical Patches Issued for Microsoft Products, March 13, 202412-03-2024423
MSRC Security UpdateCVE-2024-21443 Windows Kernel Elevation of Privilege Vulnerability12-03-2024424
MSRC Security UpdateCVE-2024-21441 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability12-03-2024425
MSRC Security UpdateCVE-2024-21442 Windows USB Print Driver Elevation of Privilege Vulnerability12-03-2024426
MSRC Security UpdateCVE-2024-21451 Microsoft ODBC Driver Remote Code Execution Vulnerability12-03-2024427
MSRC Security UpdateCVE-2024-21444 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability12-03-2024428
MSRC Security UpdateCVE-2024-21445 Windows USB Print Driver Elevation of Privilege Vulnerability12-03-2024429
MSRC Security UpdateCVE-2024-21446 NTFS Elevation of Privilege Vulnerability12-03-2024430
MSRC Security UpdateCVE-2024-21438 Microsoft AllJoyn API Denial of Service Vulnerability12-03-2024431
MSRC Security UpdateCVE-2024-21439 Windows Telephony Server Elevation of Privilege Vulnerability12-03-2024432
MSRC Security UpdateCVE-2024-21418 Software for Open Networking in the Cloud (SONiC) Elevation of Privilege Vulnerability12-03-2024433
MSRC Security UpdateCVE-2024-21430 Windows USB Attached SCSI (UAS) Protocol Remote Code Execution Vulnerability12-03-2024434
MSRC Security UpdateCVE-2024-21429 Windows USB Hub Driver Remote Code Execution Vulnerability12-03-2024435
MSRC Security UpdateCVE-2024-21426 Microsoft SharePoint Server Remote Code Execution Vulnerability12-03-2024436
MSRC Security UpdateCVE-2024-21421 Azure SDK Spoofing Vulnerability12-03-2024437
MSRC Security UpdateCVE-2024-21411 Skype for Consumer Remote Code Execution Vulnerability12-03-2024438
MSRC Security UpdateCVE-2024-21392 .NET and Visual Studio Denial of Service Vulnerability12-03-2024439
MSRC Security UpdateCVE-2024-20671 Microsoft Defender Security Feature Bypass Vulnerability12-03-2024440
MSRC Security UpdateADV990001 Latest Servicing Stack Updates12-03-2024441
MSRC Security UpdateCVE-2024-21450 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability12-03-2024442
MSRC Security UpdateCVE-2024-26169 Windows Error Reporting Service Elevation of Privilege Vulnerability12-03-2024443
MSRC Security UpdateCVE-2024-26197 Windows Standards-Based Storage Management Service Denial of Service Vulnerability12-03-2024444
MSRC Security UpdateCVE-2024-26159 Microsoft ODBC Driver Remote Code Execution Vulnerability12-03-2024445
MSRC Security UpdateCVE-2024-21440 Microsoft ODBC Driver Remote Code Execution Vulnerability12-03-2024446
MSRC Security UpdateCVE-2024-21448 Microsoft Teams for Android Information Disclosure Vulnerability12-03-2024447
MSRC Security UpdateCVE-2024-26160 Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability12-03-2024448
MSRC Security UpdateCVE-2024-26162 Microsoft ODBC Driver Remote Code Execution Vulnerability12-03-2024449
MSRC Security UpdateCVE-2024-26166 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability12-03-2024450
MSRC Security UpdateCVE-2024-26170 Windows Composite Image File System (CimFS) Elevation of Privilege Vulnerability12-03-2024451
MSRC Security UpdateCVE-2024-26173 Windows Kernel Elevation of Privilege Vulnerability12-03-2024452
MSRC Security UpdateCVE-2024-26174 Windows Kernel Information Disclosure Vulnerability12-03-2024453
MSRC Security UpdateCVE-2024-26177 Windows Kernel Information Disclosure Vulnerability12-03-2024454
MSRC Security UpdateCVE-2024-21436 Windows Installer Elevation of Privilege Vulnerability12-03-2024455
MSRC Security UpdateCVE-2024-26178 Windows Kernel Elevation of Privilege Vulnerability12-03-2024456
MSRC Security UpdateCVE-2024-26181 Windows Kernel Denial of Service Vulnerability12-03-2024457
MSRC Security UpdateCVE-2024-26182 Windows Kernel Elevation of Privilege Vulnerability12-03-2024458
MSRC Security UpdateCVE-2024-26185 Windows Compressed Folder Tampering Vulnerability12-03-2024459
MSRC Security UpdateCVE-2023-28746 Intel: CVE-2023-28746 Register File Data Sampling (RFDS)12-03-2024460
MSRC Security UpdateCVE-2024-26165 Visual Studio Code Elevation of Privilege Vulnerability12-03-2024461
MSRC Security UpdateCVE-2023-36866 Microsoft Office Visio Remote Code Execution Vulnerability12-03-2024462
MSRC Security UpdateCVE-2023-35372 Microsoft Office Visio Remote Code Execution Vulnerability12-03-2024463
MSRC Security UpdateCVE-2024-21437 Windows Graphics Component Elevation of Privilege Vulnerability12-03-2024464
MSRC Security UpdateCVE-2024-26176 Windows Kernel Elevation of Privilege Vulnerability12-03-2024465
MSRC Security UpdateCVE-2024-21435 Windows OLE Remote Code Execution Vulnerability12-03-2024466
MSRC Security UpdateCVE-2024-21330 Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability12-03-2024467
MSRC Security UpdateCVE-2024-21434 Microsoft Windows SCSI Class System File Elevation of Privilege Vulnerability12-03-2024468
MSRC Security UpdateCVE-2024-26190 Microsoft QUIC Denial of Service Vulnerability12-03-2024469
MSRC Security UpdateCVE-2024-26198 Microsoft Exchange Server Remote Code Execution Vulnerability12-03-2024470
MSRC Security UpdateCVE-2024-26199 Microsoft Office Elevation of Privilege Vulnerability12-03-2024471
MSRC Security UpdateCVE-2024-26201 Microsoft Intune Linux Agent Elevation of Privilege Vulnerability12-03-2024472
MSRC Security UpdateCVE-2024-26203 Azure Data Studio Elevation of Privilege Vulnerability12-03-2024473
MSRC Security UpdateCVE-2024-26161 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability12-03-2024474
MSRC Security UpdateCVE-2024-26164 Microsoft Django Backend for SQL Server Remote Code Execution Vulnerability12-03-2024475
MSRC Security UpdateCVE-2024-26204 Outlook for Android Information Disclosure Vulnerability12-03-2024476
MSRC Security UpdateCVE-2024-21334 Open Management Infrastructure (OMI) Remote Code Execution Vulnerability12-03-2024477
MSRC Security UpdateCVE-2024-21400 Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability12-03-2024478
MSRC Security UpdateCVE-2024-21407 Windows Hyper-V Remote Code Execution Vulnerability12-03-2024479
MSRC Security UpdateCVE-2024-21408 Windows Hyper-V Denial of Service Vulnerability12-03-2024480
MSRC Security UpdateCVE-2024-21419 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability12-03-2024481
MSRC Security UpdateCVE-2024-21427 Windows Kerberos Security Feature Bypass Vulnerability12-03-2024482
MSRC Security UpdateCVE-2024-21431 Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass Vulnerability12-03-2024483
MSRC Security UpdateCVE-2024-21432 Windows Update Stack Elevation of Privilege Vulnerability12-03-2024484
MSRC Security UpdateCVE-2024-21433 Windows Print Spooler Elevation of Privilege Vulnerability12-03-2024485
MSRC Security UpdateCVE-2024-21390 Microsoft Authenticator Elevation of Privilege Vulnerability12-03-2024486
Unit42Threat Group Assessment: Muddled Libra (Updated)08-03-2024487
Microsoft SecurityUpdate on Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard08-03-2024488
MSRC Security UpdateCVE-2024-217607-03-2024489
MSRC Security UpdateCVE-2024-217407-03-2024490
MSRC Security UpdateCVE-2024-217307-03-2024491
MSRC Security UpdateCVE-2024-26167 Microsoft Edge for Android Spoofing Vulnerability07-03-2024492
Consiglio Federale CH Attacco hacker contro Xplain: l’Ufficio federale della cibersicurezza pubblica un rapporto sull’analisi dei dati 07-03-2024493
Google TAGTAG Bulletin: Q1 202406-03-2024494
Center of Internet SecurityMultiple Vulnerabilities in Apple Products Could Allow for Privilege Escalation.05-03-2024495
MSRC Security UpdateCVE-2024-21378 Microsoft Outlook Remote Code Execution Vulnerability05-03-2024496
Center of Internet SecurityMultiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution05-03-2024497
Unit42Wireshark Tutorial: Exporting Objects From a Pcap01-03-2024498
MSRC Security UpdateCVE-2024-21410 Microsoft Exchange Server Elevation of Privilege Vulnerability01-03-2024499
MSRC Security UpdateChromium: CVE-2024-1939 Type Confusion in V829-02-2024500
MSRC Security UpdateChromium: CVE-2024-1938 Type Confusion in V829-02-2024501
Unit42The Art of Domain Deception: Bifrost's New Tactic to Deceive Users29-02-2024502
MSRC Security UpdateCVE-2024-26196 Microsoft Edge for Android (Chromium-based) Information Disclosure Vulnerability29-02-2024503
Microsoft SecurityFaye’s Journey: From Security PM to Diversity Advocate at Microsoft29-02-2024504
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution28-02-2024505
Unit42Navigating the Cloud: Exploring Lateral Movement Techniques28-02-2024506
MSRC Security UpdateCVE-2024-21626 GitHub: CVE-2024-21626 Container breakout through process.cwd trickery and leaked fds28-02-2024507
MSRC Security UpdateCVE-2024-21338 Windows Kernel Elevation of Privilege Vulnerability28-02-2024508
Microsoft SecurityMicrosoft boosts its Microsoft 365 Insider Builds on Windows Bounty Program with higher awards and an expanded scope27-02-2024509
Consiglio Federale CH Un impegno a favore dell’educazione, della ricerca e dell’innovazione in Svizzera 27-02-2024510
Microsoft SecurityFrom Indiana Jones to Cybersecurity: The Inspiring Journey of Devin26-02-2024511
Unit42Data From Chinese Security Services Company i-Soon Linked to Previous Chinese APT Campaigns24-02-2024512
MSRC Security UpdateChromium: CVE-2024-1676 Inappropriate implementation in Navigation23-02-2024513
MSRC Security UpdateChromium: CVE-2024-1675 Insufficient policy enforcement in Download23-02-2024514
MSRC Security UpdateChromium: CVE-2024-1674 Inappropriate implementation in Navigation23-02-2024515
MSRC Security UpdateChromium: CVE-2024-1673 Use after free in Accessibility23-02-2024516
MSRC Security UpdateChromium: CVE-2024-1672 Inappropriate implementation in Content Security Policy23-02-2024517
MSRC Security UpdateChromium: CVE-2024-1671 Inappropriate implementation in Site Isolation23-02-2024518
MSRC Security UpdateChromium: CVE-2024-1670 Use after free in Mojo23-02-2024519
MSRC Security UpdateChromium: CVE-2024-1669 Out of bounds memory access in Blink23-02-2024520
Center of Internet SecurityA Vulnerability in Apache OFBiz Could Allow for Remote Code Execution23-02-2024521
MSRC Security UpdateCVE-2024-21423 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability23-02-2024522
MSRC Security UpdateCVE-2024-20677 Microsoft Office Remote Code Execution Vulnerability23-02-2024523
MSRC Security UpdateCVE-2024-21307 Remote Desktop Client Remote Code Execution Vulnerability23-02-2024524
MSRC Security UpdateCVE-2024-26192 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability23-02-2024525
MSRC Security UpdateCVE-2024-26188 Microsoft Edge (Chromium-based) Spoofing Vulnerability23-02-2024526
Center of Internet SecurityA Vulnerability in Junos OS Could Allow for Remote Code Execution22-02-2024527
Center of Internet SecurityMultiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution22-02-2024528
Center of Internet SecurityMultiple Vulnerabilities in ConnectWise ScreenConnect Could Allow for Remote Code Execution22-02-2024529
Consiglio Federale CH Migrazione verso Microsoft 365: introduzione nelle prime unità amministrative 22-02-2024530
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution21-02-2024531
Consiglio Federale CH Sostegno ai media indipendente dal canale di diffusione: proposte del Consiglio federale 21-02-2024532
MSRC Security UpdateCVE-2024-21315 Microsoft Defender for Endpoint Protection Elevation of Privilege Vulnerability20-02-2024533
Microsoft SecurityAn Obsession With Impact: The Inspiring Journey of a Dreamer That Led to a Career at Microsoft20-02-2024534
MSRC Security UpdateCVE-2023-36019 Microsoft Power Platform Connector Spoofing Vulnerability16-02-2024535
FR-CERT AlertesCERTFR-2024-ALE-005 : [MàJ] Vulnérabilité dans Microsoft Outlook (15 février 2024)15-02-2024536
MSRC Security UpdateCVE-2024-21329 Azure Connected Machine Agent Elevation of Privilege Vulnerability15-02-2024537
MSRC Security UpdateCVE-2024-21351 Windows SmartScreen Security Feature Bypass Vulnerability15-02-2024538
Microsoft SecurityNew Security Advisory Tab Added to the Microsoft Security Update Guide15-02-2024539
MSRC Security UpdateCVE-2024-21413 Microsoft Outlook Remote Code Execution Vulnerability14-02-2024540
MSRC Security UpdateCVE-2024-21357 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability14-02-2024541
MSRC Security UpdateCVE-2024-21413 Microsoft Outlook Remote Code Execution Vulnerability14-02-2024542
MSRC Security UpdateCVE-2024-21410 Microsoft Exchange Server Elevation of Privilege Vulnerability14-02-2024543
Google TAGTool of First Resort: Israel-Hamas War in Cyber14-02-2024544
Center of Internet SecurityMultiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution13-02-2024545
Center of Internet SecurityCritical Patches Issued for Microsoft Products, February 13, 202413-02-2024546
MSRC Security UpdateCVE-2024-21393 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability13-02-2024547
MSRC Security UpdateCVE-2024-21389 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability13-02-2024548
MSRC Security UpdateCVE-2024-21372 Windows OLE Remote Code Execution Vulnerability13-02-2024549
MSRC Security UpdateCVE-2024-21386 .NET Denial of Service Vulnerability13-02-2024550
MSRC Security UpdateCVE-2024-21381 Microsoft Azure Active Directory B2C Spoofing Vulnerability13-02-2024551
MSRC Security UpdateCVE-2024-21379 Microsoft Word Remote Code Execution Vulnerability13-02-2024552
MSRC Security UpdateCVE-2024-21396 Dynamics 365 Sales Spoofing Vulnerability13-02-2024553
MSRC Security UpdateCVE-2024-21394 Dynamics 365 Field Service Spoofing Vulnerability13-02-2024554
MSRC Security UpdateCVE-2024-21420 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability13-02-2024555
MSRC Security UpdateCVE-2024-21401 Microsoft Entra Jira Single-Sign-On Plugin Elevation of Privilege Vulnerability13-02-2024556
MSRC Security UpdateCVE-2024-21402 Microsoft Outlook Elevation of Privilege Vulnerability13-02-2024557
MSRC Security UpdateCVE-2024-21404 .NET Denial of Service Vulnerability13-02-2024558
MSRC Security UpdateCVE-2024-21413 Microsoft Outlook Remote Code Execution Vulnerability13-02-2024559
MSRC Security UpdateCVE-2024-20673 Microsoft Office Remote Code Execution Vulnerability13-02-2024560
MSRC Security UpdateCVE-2024-20679 Azure Stack Hub Spoofing Vulnerability13-02-2024561
MSRC Security UpdateCVE-2024-20695 Skype for Business Information Disclosure Vulnerability13-02-2024562
MSRC Security UpdateCVE-2024-21375 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability13-02-2024563
MSRC Security UpdateADV990001 Latest Servicing Stack Updates13-02-2024564
MSRC Security UpdateCVE-2024-21371 Windows Kernel Elevation of Privilege Vulnerability13-02-2024565
MSRC Security UpdateCVE-2024-21349 Microsoft ActiveX Data Objects Remote Code Execution Vulnerability13-02-2024566
MSRC Security UpdateCVE-2024-20684 Windows Hyper-V Denial of Service Vulnerability13-02-2024567
MSRC Security UpdateCVE-2024-20667 Azure DevOps Server Remote Code Execution Vulnerability13-02-2024568
MSRC Security UpdateCVE-2023-50387 MITRE: CVE-2023-50387 DNSSEC verification complexity can be exploited to exhaust CPU resources and stall DNS resolvers13-02-2024569
MSRC Security UpdateCVE-2024-21327 Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability13-02-2024570
MSRC Security UpdateCVE-2024-21329 Azure Connected Machine Agent Elevation of Privilege Vulnerability13-02-2024571
MSRC Security UpdateCVE-2024-21338 Windows Kernel Elevation of Privilege Vulnerability13-02-2024572
MSRC Security UpdateCVE-2024-21340 Windows Kernel Information Disclosure Vulnerability13-02-2024573
MSRC Security UpdateCVE-2024-21350 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability13-02-2024574
MSRC Security UpdateCVE-2024-21369 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability13-02-2024575
MSRC Security UpdateCVE-2024-21351 Windows SmartScreen Security Feature Bypass Vulnerability13-02-2024576
MSRC Security UpdateCVE-2024-21352 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability13-02-2024577
MSRC Security UpdateCVE-2024-21354 Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability13-02-2024578
MSRC Security UpdateCVE-2024-21357 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability13-02-2024579
MSRC Security UpdateCVE-2024-21358 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability13-02-2024580
MSRC Security UpdateCVE-2024-21360 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability13-02-2024581
MSRC Security UpdateCVE-2024-21361 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability13-02-2024582
MSRC Security UpdateCVE-2024-21366 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability13-02-2024583
MSRC Security UpdateCVE-2024-21328 Dynamics 365 Sales Spoofing Vulnerability13-02-2024584
MSRC Security UpdateCVE-2024-21304 Trusted Compute Base Elevation of Privilege Vulnerability13-02-2024585
MSRC Security UpdateCVE-2024-21339 Windows USB Generic Parent Driver Remote Code Execution Vulnerability13-02-2024586
MSRC Security UpdateCVE-2024-21406 Windows Printing Service Spoofing Vulnerability13-02-2024587
MSRC Security UpdateCVE-2024-21380 Microsoft Dynamics Business Central/NAV Information Disclosure Vulnerability13-02-2024588
MSRC Security UpdateCVE-2024-21384 Microsoft Office OneNote Remote Code Execution Vulnerability13-02-2024589
MSRC Security UpdateCVE-2024-21391 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability13-02-2024590
MSRC Security UpdateCVE-2024-21395 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability13-02-2024591
MSRC Security UpdateCVE-2024-21397 Microsoft Azure File Sync Elevation of Privilege Vulnerability13-02-2024592
MSRC Security UpdateCVE-2024-21403 Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability13-02-2024593
MSRC Security UpdateCVE-2024-21341 Windows Kernel Remote Code Execution Vulnerability13-02-2024594
MSRC Security UpdateCVE-2024-21410 Microsoft Exchange Server Elevation of Privilege Vulnerability13-02-2024595
MSRC Security UpdateCVE-2024-21377 Windows DNS Information Disclosure Vulnerability13-02-2024596
MSRC Security UpdateCVE-2024-21412 Internet Shortcut Files Security Feature Bypass Vulnerability13-02-2024597
MSRC Security UpdateCVE-2024-20677 Microsoft Office Remote Code Execution Vulnerability13-02-2024598
MSRC Security UpdateCVE-2024-0056 Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability13-02-2024599
MSRC Security UpdateCVE-2024-0057 NET, .NET Framework, and Visual Studio Security Feature Bypass Vulnerability13-02-2024600
MSRC Security UpdateCVE-2024-21312 .NET Framework Denial of Service Vulnerability13-02-2024601
MSRC Security UpdateCVE-2023-36019 Microsoft Power Platform Connector Spoofing Vulnerability13-02-2024602
MSRC Security UpdateCVE-2023-36558 ASP.NET Core - Security Feature Bypass Vulnerability13-02-2024603
MSRC Security UpdateCVE-2021-43890 Windows AppX Installer Spoofing Vulnerability13-02-2024604
MSRC Security UpdateCVE-2024-21378 Microsoft Outlook Remote Code Execution Vulnerability13-02-2024605
MSRC Security UpdateCVE-2024-21405 Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability13-02-2024606
MSRC Security UpdateCVE-2024-21376 Microsoft Azure Kubernetes Service Confidential Container Remote Code Execution Vulnerability13-02-2024607
MSRC Security UpdateCVE-2024-21355 Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability13-02-2024608
MSRC Security UpdateCVE-2024-21374 Microsoft Teams for Android Information Disclosure13-02-2024609
MSRC Security UpdateCVE-2024-21342 Windows DNS Client Denial of Service Vulnerability13-02-2024610
MSRC Security UpdateCVE-2024-21343 Windows Network Address Translation (NAT) Denial of Service Vulnerability13-02-2024611
MSRC Security UpdateCVE-2024-21344 Windows Network Address Translation (NAT) Denial of Service Vulnerability13-02-2024612
MSRC Security UpdateCVE-2024-21345 Windows Kernel Elevation of Privilege Vulnerability13-02-2024613
MSRC Security UpdateCVE-2024-21346 Win32k Elevation of Privilege Vulnerability13-02-2024614
MSRC Security UpdateCVE-2024-21347 Microsoft ODBC Driver Remote Code Execution Vulnerability13-02-2024615
MSRC Security UpdateCVE-2024-21353 Microsoft WDAC ODBC Driver Remote Code Execution Vulnerability13-02-2024616
MSRC Security UpdateCVE-2024-21348 Internet Connection Sharing (ICS) Denial of Service Vulnerability13-02-2024617
MSRC Security UpdateCVE-2024-21356 Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability13-02-2024618
MSRC Security UpdateCVE-2024-21359 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability13-02-2024619
MSRC Security UpdateCVE-2024-21362 Windows Kernel Security Feature Bypass Vulnerability13-02-2024620
MSRC Security UpdateCVE-2024-21363 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability13-02-2024621
MSRC Security UpdateCVE-2024-21364 Microsoft Azure Site Recovery Elevation of Privilege Vulnerability13-02-2024622
MSRC Security UpdateCVE-2024-21365 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability13-02-2024623
MSRC Security UpdateCVE-2024-21367 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability13-02-2024624
MSRC Security UpdateCVE-2024-21368 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability13-02-2024625
MSRC Security UpdateCVE-2024-21370 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability13-02-2024626
FR-CERT AlertesCERTFR-2024-ALE-004 : [MàJ] Vulnérabilité dans Fortinet FortiOS (09 février 2024)09-02-2024627
Center of Internet SecurityMultiple Vulnerabilities in FortiOS Could Allow for Remote Code Execution09-02-2024628
MSRC Security UpdateChromium: CVE-2024-1284 Use after free in Mojo08-02-2024629
MSRC Security UpdateChromium: CVE-2024-1283 Heap buffer overflow in Skia08-02-2024630
Consiglio Federale CH Il 13,3% delle persone occupate non utilizza mai strumenti informatici nello svolgimento del proprio lavoro 08-02-2024631
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution06-02-2024632
Google TAGBuying Spying: How the commercial surveillance industry works and what can be done about it06-02-2024633
FR-CERT AlertesCERTFR-2024-ALE-003 : [MàJ] Incident affectant les solutions AnyDesk (05 février 2024)05-02-2024634
Consiglio Federale CH «Autotest sulla naturalizzazione»: la SEM dà il via alla fase pilota 01-02-2024635
Center of Internet SecurityMultiple Vulnerabilities in Ivanti Products Could Allow for Remote Code Execution31-01-2024636
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution30-01-2024637
Center of Internet SecurityA Vulnerability in Trend Micro uiAirSupport Could Allow for Arbitrary Code Execution30-01-2024638
MSRC Security UpdateCVE-2024-21388 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability30-01-2024639
Microsoft SecurityCongratulations to the Top MSRC 2023 Q4 Security Researchers!30-01-2024640
Center of Internet SecurityMultiple Vulnerabilities in Jenkins Could Allow for Remote Code Execution29-01-2024641
MSRC Security UpdateCVE-2024-21336 Microsoft Edge (Chromium-based) Spoofing Vulnerability26-01-2024642
MSRC Security UpdateCVE-2023-36049 .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability26-01-2024643
NCSCThe near-term impact of AI on the cyber threat25-01-2024644
Consiglio Federale CH L’Autorità federale di vigilanza sulle fondazioni offre un servizio chatbot basato sull’intelligenza artificiale 25-01-2024645
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution23-01-2024646
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution23-01-2024647
Center of Internet SecurityMultiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution23-01-2024648
Center of Internet SecurityMultiple Vulnerabilities in VMware Products Could Allow for Remote Code Execution22-01-2024649
Google TAGTAG Bulletin: Q4 202319-01-2024650
Microsoft SecurityMicrosoft Actions Following Attack by Nation State Actor Midnight Blizzard19-01-2024651
Center of Internet SecurityOracle Quarterly Critical Patches Issued January 16, 202418-01-2024652
Google TAGRussian threat group COLDRIVER expands its targeting of Western officials to include the use of malware18-01-2024653
Center of Internet SecurityA Vulnerability in Atlassian Confluence Data Center and Server Could Allow for Remote Code Execution17-01-2024654
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution17-01-2024655
Consiglio Federale CH Diverse pagine web dell’Amministrazione federale temporaneamente irraggiungibili a causa di un attacco DDoS 17-01-2024656
FR-CERT AlertesCERTFR-2024-ALE-002 : [MàJ] Multiples Vulnérabilités dans GitLab (12 janvier 2024)12-01-2024657
FR-CERT AlertesCERTFR-2024-ALE-001 : [MàJ] Multiples vulnérabilités dans Ivanti Connect Secure et Policy Secure Gateways (11 janvier 2024)11-01-2024658
Center of Internet SecurityA Vulnerability in Cisco Unity Connection Could Allow for Arbitrary Code Execution11-01-2024659
Consiglio Federale CH Al via in due Cantoni pilota il nuovo sistema di accesso ai servizi delle autorità svizzere 11-01-2024660
Center of Internet SecurityCritical Patches Issued for Microsoft Products, January 09, 202409-01-2024661
Microsoft SecurityBlueHat India Call for Papers is Now Open!08-01-2024662
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution03-01-2024663
Microsoft SecurityMicrosoft addresses App Installer abuse28-12-2023664
Center of Internet SecurityA Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution21-12-2023665
Center of Internet SecurityMultiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution20-12-2023666
Microsoft SecurityAzure Serial Console Attack and Defense - Part 219-12-2023667
Consiglio Federale CH La BAC riconsegna la bandiera durante una cerimonia militare 19-12-2023668
Consiglio Federale CH Il Consiglio federale vuole ridurre i rischi geopolitici legati all'infrastruttura digitale 15-12-2023669
Consiglio Federale CH Meno aiuti indiretti per la stampa locale e regionale 15-12-2023670
FR-CERT AlertesCERTFR-2023-ALE-013 : Vulnérabilité dans Apache Struts 2 (13 décembre 2023)13-12-2023671
Center of Internet SecurityMultiple Vulnerabilities in Atlassian Products Could Allow for Remote Code Execution12-12-2023672
Center of Internet SecurityA Vulnerability in the Backup Migration Plugin for WordPress Could Allow for Remote Code Execution12-12-2023673
Center of Internet SecurityCritical Patches Issued for Microsoft Products, December 12, 202312-12-2023674
Center of Internet SecurityMultiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution12-12-2023675
Center of Internet SecurityMultiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution11-12-2023676
Center of Internet SecurityA Vulnerability in Apache Struts 2 Could Allow for Remote Code Execution11-12-2023677
Consiglio Federale CH Il DDPS rinnova i suoi siti Internet 11-12-2023678
Consiglio Federale CH Il Consiglio federale vuole un accesso Internet veloce per tutta la Svizzera 08-12-2023679
Consiglio Federale CH Il Consiglio federale getta le basi per l’ecosistema dei dati svizzero 08-12-2023680
Consiglio Federale CH Basi per limitare il servizio universale nel traffico postale e dei pagamenti in una situazione di grave penuria di elettricità 08-12-2023681
Consiglio Federale CH Il Consiglio federale pone le basi per la trasformazione digitale della Svizzera 08-12-2023682
Consiglio Federale CH Scambio di informazioni e community building per rafforzare la resilienza informatica nella Ginevra internazionale 30-11-2023683
Consiglio Federale CH Avviso di pubblicazione 29-11-2023684
Consiglio Federale CH Il Consiglio federale libera le frequenze per le reti mobili locali private 29-11-2023685
Consiglio Federale CH Il Consiglio federale pone in vigore la legge federale concernente l’impiego di mezzi elettronici per l’adempimento dei compiti delle autorità 22-11-2023686
Consiglio Federale CH Id-e: il Consiglio federale adotta il messaggio 22-11-2023687
Consiglio Federale CH La Svizzera introduce l'USB-C come standard di ricarica unitario 22-11-2023688
Consiglio Federale CH Nomina dei membri dell’Autorità di controllo indipendente per l’esplorazione radio e l’esplorazione di segnali via cavo 22-11-2023689
Consiglio Federale CH Il Consiglio federale delinea la procedura per la radiocomunicazione mobile nella gamma delle onde millimetriche 22-11-2023690
Consiglio Federale CH Intelligenza artificiale: il Consiglio federale esamina gli approcci normativi 22-11-2023691
Consiglio Federale CH Id-e: Commento della Consigliera federale Elisabeth Baume-Schneider 22-11-2023692
Microsoft SecurityIntroducing the Microsoft Defender Bounty Program21-11-2023693
Microsoft SecurityCelebrating ten years of the Microsoft Bug Bounty program and more than $60M awarded20-11-2023694
Consiglio Federale CH Comitato consultivo Svizzera digitale: le leggi devono promuovere la digitalizzazione 20-11-2023695
Microsoft SecurityReflecting on 20 years of Patch Tuesday17-11-2023696
Google TAGZimbra 0-day used to target international government organizations16-11-2023697
Consiglio Federale CH Rapporto conferma le misure previste contro la diffusione di discorsi di odio 15-11-2023698
Consiglio Federale CH Le ordinanze in materia di sorveglianza del traffico delle telecomunicazioni sono adeguate ai progressi tecnologici 15-11-2023699
Consiglio Federale CH Sorveglianza delle telecomunicazioni: importi forfettari in vigore dal 1° gennaio 2024 15-11-2023700
Microsoft SecurityMicrosoft guidance regarding credentials leaked to GitHub Actions Logs through Azure CLI14-11-2023701
Consiglio Federale CH Attacco hacker alla società Concevis: interessata anche l’Amministrazione federale 14-11-2023702
Consiglio Federale CH Il Consiglio federale respinge l'«iniziativa SSR» ma il canone radio-tv deve diminuire 08-11-2023703
Consiglio Federale CH Il consigliere federale Albert Rösti al vertice sull’intelligenza artificiale nel Regno Unito 02-11-2023704
Consiglio Federale CH Rapporto semestrale dell’NCSC: in primo piano il cosiddetto «hacktivismo» 02-11-2023705
Consiglio Federale CH Rafforzamento della rete mobile in caso di problemi di approvvigionamento elettrico 01-11-2023706
Consiglio Federale CH Il consigliere federale Albert Rösti sarà a Londra e a Parigi alla fine della settimana 31-10-2023707
Consiglio Federale CH Ultima proroga di due anni delle concessioni FM 25-10-2023708
FR-CERT AlertesCERTFR-2023-ALE-012 : [MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway (23 octobre 2023)23-10-2023709
Google TAGGovernment-backed actors exploiting WinRAR vulnerability18-10-2023710
FR-CERT AlertesCERTFR-2023-ALE-011 : [MàJ] Multiples vulnérabilités dans Cisco IOS XE (17 octobre 2023)17-10-2023711
Microsoft SecurityCongratulations to the Top MSRC 2023 Q3 Security Researchers!16-10-2023712
Microsoft SecurityIntroducing the Microsoft AI Bug Bounty Program featuring the AI-powered Bing experience12-10-2023713
Microsoft SecurityMicrosoft Response to Distributed Denial of Service (DDoS) Attacks against HTTP/210-10-2023714
Google TAGTAG Bulletin: Q3 202305-10-2023715
Microsoft SecurityCybersecurity Awareness Month 2023: Elevating Security Together05-10-2023716
FR-CERT AlertesCERTFR-2023-ALE-010 : Multiples vulnérabilités dans Exim (02 octobre 2023)02-10-2023717
Microsoft SecurityMicrosoft’s Response to Open-Source Vulnerabilities - CVE-2023-4863 and CVE-2023-5217 02-10-2023718
Consiglio Federale CH Modifica dell’ordinanza sul coordinamento della trasformazione digitale e la governance delle TIC in seno all’Amministrazione federale 29-09-2023719
Microsoft SecurityJourney Down Under: How Rocco Became Australia’s Premier Hacker25-09-2023720
Google TAG0-days exploited by commercial surveillance vendor in Egypt22-09-2023721
Microsoft SecurityMicrosoft mitigated exposure of internal information in a storage account due to overly-permissive SAS token18-09-2023722
Consiglio Federale CH La Confederazione dà avvio a un esperimento pilota su Mastodon 12-09-2023723
Consiglio Federale CH Protezione contro le radiazioni della telefonia mobile: apre il servizio di consulenza 08-09-2023724
Google TAGActive North Korean campaign targeting security researchers07-09-2023725
Microsoft SecurityResults of Major Technical Investigations for Storm-0558 Key Acquisition06-09-2023726
Consiglio Federale CH Oggi entra in vigore il nuovo diritto in materia di protezione dei dati 01-09-2023727
Consiglio Federale CH Sporta una denuncia penale per la fuga di dati presso Xplain che ha interessato frammenti del programma di allestimento di giornali e di rapporti della polizia militare 24-08-2023728
Consiglio Federale CH Attacco hacker contro la società Xplain: il Consiglio federale conferisce un mandato d’inchiesta 23-08-2023729
Consiglio Federale CH Digitalizzazione della dogana: Svizzera e Austria concordano un processo doganale di base comune 18-08-2023730
Consiglio Federale CH Programma nazionale per la digitalizzazione del settore sanitario: incontro del Comitato consultivo Svizzera digitale 17-08-2023731
Microsoft SecurityAzure Serial Console Attack and Defense - Part 110-08-2023732
Microsoft SecurityCongratulations to the MSRC 2023 Most Valuable Security Researchers!08-08-2023733
Microsoft SecurityUpdating our Vulnerability Severity Classification for AI Systems08-08-2023734
Microsoft SecurityMicrosoft Bug Bounty Program Year in Review: $13.8M in Rewards07-08-2023735
Microsoft SecurityMicrosoft mitigates Power Platform Custom Code information disclosure vulnerability04-08-2023736
Google TAGTAG Bulletin: Q2 202331-07-2023737
Google TAGThe ups and downs of 0-days27-07-2023738
Microsoft SecurityBlueHat October 2023 Call for Papers is Now Open!27-07-2023739
FR-CERT AlertesCERTFR-2023-ALE-009 : [MàJ] Multiples vulnérabilités dans Ivanti Endpoint Manager Mobile (26 juillet 2023)26-07-2023740
NCSCACD - The Sixth Year24-07-2023741
Microsoft SecurityUpdated Researcher Portal Submission Form: Discover the New Fields in the Submission Form20-07-2023742
FR-CERT AlertesCERTFR-2023-ALE-008 : [MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway (19 juillet 2023)19-07-2023743
FR-CERT AlertesCERTFR-2023-ALE-007 : [MàJ] Vulnérabilité dans Zimbra Collaboration Suite (17 juillet 2023)17-07-2023744
Microsoft SecurityFrom Bounty Leaderboards to Microsoft Security Researcher, Meet Cameron Vincent!17-07-2023745
Microsoft SecurityWhat to expect when reporting vulnerabilities to Microsoft14-07-2023746
Microsoft SecurityCongratulations to the Top MSRC 2023 Q2 Security Researchers!14-07-2023747
FR-CERT AlertesCERTFR-2023-ALE-006 : Vulnérabilité dans les produits Microsoft (12 juillet 2023)12-07-2023748
Consiglio Federale CH Attacco hacker contro Xplain: pubblicato nel dark web un estratto del sistema d’informazione «HOOGAN» del 2015 – le persone interessate saranno informate 12-07-2023749
Microsoft SecurityMicrosoft mitigates China-based threat actor Storm-0558 targeting of customer email11-07-2023750
FR-CERT AlertesCERTFR-2023-ALE-005 : Synthèse sur l’exploitation d’une vulnérabilité dans MOVEit Transfer (05 juillet 2023)05-07-2023751
Consiglio Federale CH Prima borsa dell’innovazione GovTech 05-07-2023752
Microsoft SecurityBreaking Barriers: Aditi’s Journey Through Sight Loss to Microsoft AI Innovator28-06-2023753
Consiglio Federale CH Il Consiglio federale prosegue i lavori per una rete a banda ultra larga in tutta la Svizzera 28-06-2023754
Consiglio Federale CH Apertura del dominio ".swiss" alle persone fisiche 28-06-2023755
Consiglio Federale CH Attacco hacker contro Xplain: il Consiglio federale istituisce uno stato maggiore di crisi politico-strategico per la fuga di dati 28-06-2023756
Consiglio Federale CH CFR - I giovani e il razzismo: punto della situazione e possibili strategie di prevenzione 26-06-2023757
NCSCCyber Threat Report: UK Legal Sector21-06-2023758
Microsoft SecurityPotential Risk of Privilege Escalation in Azure AD Applications20-06-2023759
Consiglio Federale CH Ampliamento del sistema di chiamata d'emergenza in Svizzera 20-06-2023760
Microsoft SecurityMicrosoft Response to Layer 7 Distributed Denial of Service (DDoS) Attacks16-06-2023761
Microsoft SecurityMicrosoft mitigates set of cross-site scripting (XSS) vulnerabilities in Azure Bastion and Azure Container Registry14-06-2023762
Consiglio Federale CH Attacco hacker contro Xplain: le prime analisi dei dati indicano che occorre intervenire 14-06-2023763
FR-CERT AlertesCERTFR-2023-ALE-004 : Vulnérabilité dans les produits Fortinet (13 juin 2023)13-06-2023764
Consiglio Federale CH Attacco DDoS contro l’Amministrazione federale: diversi siti Internet e applicazioni non sono accessibili 12-06-2023765
Consiglio Federale CH Rapporto sulla sicurezza informatica della Confederazione nel 2022 09-06-2023766
Consiglio Federale CH Il Consiglio federale approva l’accordo tra la Confederazione e i Cantoni per il finanziamento di progetti di digitalizzazione 09-06-2023767
Microsoft SecurityHey Yara, find some vulnerabilities08-06-2023768
Consiglio Federale CH Attacco hacker alla ditta Xplain: colpita anche l’Amministrazione federale 08-06-2023769
Consiglio Federale CH Scenari per lo sviluppo futuro di un'agenzia di stampa nazionale 02-06-2023770
Consiglio Federale CH Servizio universale della Posta nel settore del traffico dei pagamenti: requisiti soddisfatti 01-06-2023771
Consiglio Federale CH Preoccupazioni digitali al centro del dibattito dello Swiss IGF 23-05-2023772
Microsoft SecurityAnnouncing The BlueHat Podcast: Listen and Subscribe Now!17-05-2023773
Consiglio Federale CH Rapporto semestrale dell’NCSC: in primo piano, la cibersicurezza presso le PMI 11-05-2023774
Microsoft SecurityGuidance related to Secure Boot Manager changes associated with CVE-2023-2493209-05-2023775
Consiglio Federale CH Avviso di pubblicazione - Rapporto sulla trasmissione di informazioni da parte dell’UFIT nel caso di decreti di edizione emanati nell’ambito di procedimenti penali 08-05-2023776
Google TAGTAG Bulletin: Q1 202301-05-2023777
Consiglio Federale CH Il Consiglio federale pianifica una valutazione complessiva della SSR 26-04-2023778
Consiglio Federale CH Definiti nuovi progetti chiave TDT 20-04-2023779
NCSCThe threat from commercial cyber proliferation19-04-2023780
Google TAGUkraine remains Russia’s biggest cyber focus in 202319-04-2023781
Microsoft SecurityMicrosoft Vulnerability Severity Classification for Online Services Publication18-04-2023782
Consiglio Federale CH Politica digitale dell'UE: analisi degli effetti sulla Svizzera 18-04-2023783
Microsoft SecurityCongratulations to the Top MSRC 2023 Q1 Security Researchers!13-04-2023784
Consiglio Federale CH Il Consiglio federale e i Cantoni definiscono la nuova ciberstrategia nazionale 13-04-2023785
Microsoft SecurityBest practices regarding Azure Storage Keys, Azure Functions, and Azure Role Based Access11-04-2023786
Google TAGHow we’re protecting users from government-backed attacks from North Korea05-04-2023787
Consiglio Federale CH Grandi piattaforme di comunicazione: il Consiglio federale auspica una regolamentazione 05-04-2023788
FR-CERT AlertesCERTFR-2023-ALE-003 : [MàJ] Compromission de l’application 3CX Desktop App (31 mars 2023)31-03-2023789
Google TAGSpyware vendors use 0-days and n-days against popular platforms29-03-2023790
Microsoft SecurityGuidance on Potential Misconfiguration of Authorization of Multi-Tenant Applications that use Azure AD29-03-2023791
Consiglio Federale CH Concluso il primo GovTech Hackathon per la trasformazione digitale della Svizzera 27-03-2023792
Consiglio Federale CH Le attualità dell’UFPD cambiano veste 23-03-2023793
Consiglio Federale CH CFR - Piattaforma di segnalazione dei discorsi d’odio razzisti online: un primo bilancio dopo un anno 21-03-2023794
FR-CERT AlertesCERTFR-2023-ALE-002 : [MàJ] Vulnérabilité dans Microsoft Outlook (15 mars 2023)15-03-2023795
Google TAGMagniber ransomware actors used a variant of Microsoft SmartScreen bypass14-03-2023796
FR-CERT AlertesCERTFR-2023-ALE-001 : Vulnérabilité dans Fortinet FortiOS (14 mars 2023)14-03-2023797
Microsoft SecurityMicrosoft Mitigates Outlook Elevation of Privilege Vulnerability14-03-2023798
Consiglio Federale CH Primo Linked Data Day dell'Amministrazione federale 09-03-2023799
Consiglio Federale CH Commissione ONU sulla condizione delle donne: la Svizzera sottolinea l’importanza della digitalizzazione per la parità di genere 06-03-2023800
Consiglio Federale CH L’esercito trasferirà l’informatica dell’amministrazione all’Ufficio federale dell’informatica e della telecomunicazione 03-03-2023801
Consiglio Federale CH Sistemi d’informazione del DDPS: il Consiglio federale adegua le basi giuridiche 03-03-2023802
Microsoft SecurityConfiguring host-level audit logging for AKS VMSS01-03-2023803
Microsoft SecurityAzure Kubernetes Service (AKS) Threat Hunting01-03-2023804
Microsoft SecurityFirst steps in CHERIoT Security Research28-02-2023805
Consiglio Federale CH Importi forfettari per la sorveglianza del traffico delle telecomunicazioni: avviata la consultazione 22-02-2023806
Google TAGFog of war: how the Ukraine conflict transformed the cyber threat landscape16-02-2023807
Consiglio Federale CH Piattaforma per la comunicazione elettronica nella giustizia: il Consiglio federale adotta il messaggio 15-02-2023808
Consiglio Federale CH La Confederazione introduce Microsoft 365 15-02-2023809
Microsoft SecurityNew MSRC Blog Site08-02-2023810
Microsoft SecurityBlueHat 2023: Connecting the security research community with Microsoft06-02-2023811
FR-CERT AlertesCERTFR-2023-ALE-015 : [MàJ] Campagne d’exploitation d’une vulnérabilité affectant VMware ESXi (03 février 2023)03-02-2023812
Microsoft SecurityMicrosoft Investigation - Threat actor consent phishing campaign abusing the verified publisher process31-01-2023813
Consiglio Federale CH Radio locali e TV regionali: avvio della gara pubblica per le nuove concessioni 30-01-2023814
Google TAGOver 50,000 instances of DRAGONBRIDGE activity disrupted in 202226-01-2023815
Microsoft SecurityCongratulations to the Top MSRC 2022 Q4 Security Researchers!26-01-2023816
Microsoft SecurityMicrosoft resolves four SSRF vulnerabilities in Azure cloud services17-01-2023817
Consiglio Federale CH Crediti addizionali per i centri di calcolo e l’ammodernamento della sorveglianza dello spazio aereo: disponibile l’indagine indipendente 12-01-2023818
Microsoft SecurityPublishing CBL-Mariner CVEs on the Security Update Guide CVRF API06-01-2023819
Microsoft SecuritySecurity Update Guide Improvement – Representing Hotpatch Updates29-12-2022820
Consiglio Federale CH Informatevi sulle pari opportunità delle persone disabili 20-12-2022821
FR-CERT AlertesCERTFR-2022-ALE-014 : Multiples vulnérabilités dans AMI MegaRAC (16 décembre 2022)16-12-2022822
Consiglio Federale CH Avviso Pubblicazione 16-12-2022823
Consiglio Federale CH Internet più veloce nel servizio universale 16-12-2022824
Consiglio Federale CH Nuova strategia per la Svizzera digitale 16-12-2022825
Consiglio Federale CH Sostegno indiretto alla stampa: riduzioni inferiori per la stampa locale e regionale 16-12-2022826
Consiglio Federale CH Il Consiglio federale intende promuovere l’open finance 16-12-2022827
Consiglio Federale CH Partecipazione della Svizzera alle discussioni dell'OCSE sulla politica dell'economia digitale 15-12-2022828
Consiglio Federale CH EasyGov.swiss: rendiconto IVA e permessi di lavoro per cittadini di Paesi terzi 15-12-2022829
Consiglio Federale CH Esecuzione delle misure collaterali: nuova piattaforma di comunicazione elettronica 14-12-2022830
FR-CERT AlertesCERTFR-2022-ALE-013 : [MàJ] Vulnérabilité dans Citrix ADC et Gateway (13 décembre 2022)13-12-2022831
FR-CERT AlertesCERTFR-2022-ALE-012 : [MàJ] Vulnérabilité dans FortiOS SSL-VPN (13 décembre 2022)13-12-2022832
Consiglio Federale CH Monitoraggio degli sviluppi della digitalizzazione: la Svizzera è sulla buona strada 09-12-2022833
Microsoft SecurityBlueHat 2023: Applications to Attend NOW OPEN!02-12-2022834
Consiglio Federale CH L’NCSC diventerà un ufficio federale del DDPS 02-12-2022835
Consiglio Federale CH Il Consiglio federale trasmette al Parlamento il messaggio concernente l’introduzione dell’obbligo di segnalare ciberattacchi a infrastrutture critiche 02-12-2022836
Consiglio Federale CH La Confederazione fissa obiettivi su come impiegare la scienza dei dati 02-12-2022837
Microsoft SecurityA Ride on the Wild Side with Hacking Heavyweight Sick Codes29-11-2022838
Consiglio Federale CH Procedimenti civili transfrontalieri: agevolare l’impiego della comunicazione elettronica 23-11-2022839
Consiglio Federale CH Il consigliere federale Ueli Maurer invita il settore finanziario a una tavola rotonda sull’intelligenza artificiale 18-11-2022840
Consiglio Federale CH Digital Diplomacy – from anticipation to action (eng) 18-11-2022841
Microsoft SecurityAnnouncing the Microsoft Machine Learning Membership Inference Competition (MICO)16-11-2022842
Consiglio Federale CH Misure per rafforzare la sicurezza delle reti di telecomunicazione 16-11-2022843
Consiglio Federale CH Il rapporto semestrale dell’NCSC è incentrato sull’informatica nei conflitti armati 03-11-2022844
Consiglio Federale CH Il delegato federale alla cibersicurezza ha rappresentato la Svizzera all’«International Counter Ransomware Initiative Summit» a Washington 03-11-2022845
Microsoft SecurityAwareness and guidance related to OpenSSL 3.0 - 3.0.6 risk (CVE-2022-3786 and CVE-2202-3602)02-11-2022846
Consiglio Federale CH «Cloud pubblico della Confederazione»: le prestazioni possono essere acquistate 02-11-2022847
Microsoft SecurityMicrosoft Mitigates Vulnerability in Jupyter Notebooks for Azure Cosmos DB01-11-2022848
Microsoft SecurityReflecting on Cybersecurity Awareness Month: At its Core, Cybersecurity is all about People31-10-2022849
Consiglio Federale CH Nuove storie di quotidianità digitale 27-10-2022850
Microsoft SecurityCongratulations to the Top MSRC 2022 Q3 Security Researchers!24-10-2022851
Consiglio Federale CH La Dogana del futuro: risultati intermedi della digitalizzazione alla Dogana Sud 21-10-2022852
Microsoft SecurityInvestigation Regarding Misconfigured Microsoft Storage Location19-10-2022853
Microsoft SecurityAwareness and guidance related to potential Service Fabric Explorer (SFX) v1 web client risk19-10-2022854
Consiglio Federale CH Svolto il programma «bug bounty» per il sistema centrale di accesso della Confederazione eIAM 18-10-2022855
FR-CERT AlertesCERTFR-2022-ALE-011 : Vulnérabilité dans les produits Fortinet (14 octobre 2022)14-10-2022856
Consiglio Federale CH L'UIT rafforza la Ginevra internazionale e vuole colmare il divario digitale 14-10-2022857
Microsoft SecurityHunting for Cobalt Strike: Mining and plotting for fun and profit13-10-2022858
Microsoft SecurityBlueHat 2023 Call for Papers is Now Open!13-10-2022859
Microsoft SecurityImprovements in Security Update Notifications Delivery - And a New Delivery Method12-10-2022860
Consiglio Federale CH Rapporto sulla trasformazione digitale nel servizio pubblico 12-10-2022861
Consiglio Federale CH Il presidente della Confederazione apre il secondo vertice GESDA 12-10-2022862
FR-CERT AlertesCERTFR-2022-ALE-010 : Multiples vulnérabilités dans GLPI (07 octobre 2022)07-10-2022863
FR-CERT AlertesCERTFR-2022-ALE-009 : [MaJ] Vulnérabilité dans Zimbra Collaboration (07 octobre 2022)07-10-2022864
FR-CERT AlertesCERTFR-2022-ALE-008 : [MaJ] Multiples vulnérabilités dans Microsoft Exchange (30 septembre 2022)30-09-2022865
Microsoft SecurityCustomer Guidance for Reported Zero-day Vulnerabilities in Microsoft Exchange Server30-09-2022866
Consiglio Federale CH Cloud pubblico della Confederazione: contratti firmati 27-09-2022867
Consiglio Federale CH Il Comitato consultivo discute il progetto per la strategia «Svizzera digitale» aggiornata 22-09-2022868
NCSCDecrypting diversity: Diversity and inclusion in cyber security report 202021-09-2022869
Microsoft SecurityDefense-in-Depth Updates for Azure Identity libraries and Azure Key Vault libraries within Azure SDK plus Best Practice Implementation Guidance20-09-2022870
FR-CERT AlertesCERTFR-2022-ALE-007 : Multiples vulnérabilités dans Microsoft Windows (16 septembre 2022)16-09-2022871
Consiglio Federale CH Coinvolgimento della Svizzera nei negoziati sull'intelligenza artificiale 16-09-2022872
Consiglio Federale CH Definite le future zone di copertura per le radio locali e le televisioni regionali 16-09-2022873
Consiglio Federale CH Nuova versione del metodo di gestione dei progetti HERMES 15-09-2022874
Microsoft SecurityCurious, Innovative, Creative, Community Driven: Meet Cyb3rWard0g, Roberto Rodriquez07-09-2022875
Consiglio Federale CH Mantenuti l'importo del canone radiotelevisivo e la concessione SSR 07-09-2022876
Microsoft SecurityWhat’s the smallest variety of CHERI?06-09-2022877
Consiglio Federale CH Informatevi sulle pari opportunità delle persone disabili 06-09-2022878
Consiglio Federale CH Lancio della campagna nazionale di sensibilizzazione alla cibersicurezza 05-09-2022879
Microsoft SecurityVulnerability Fixed in Azure Synapse Spark01-09-2022880
Consiglio Federale CH Avviso di pubblicazione 31-08-2022881
Consiglio Federale CH Cibersicurezza dei dispositivi senza filo 25-08-2022882
Consiglio Federale CH Nuovo software per i siti Internet della Confederazione 23-08-2022883
Consiglio Federale CH Conclusione del dialogo sui media 23-08-2022884
Microsoft SecurityMicrosoft Bug Bounty Programs Year in Review: $13.7M in Rewards11-08-2022885
Consiglio Federale CH Ora la Cancelleria federale pubblica il diritto federale anche sotto forma di dati leggibili elettronicamente 11-08-2022886
Consiglio Federale CH Visita di lavoro in India del consigliere federale Ueli Maurer 10-08-2022887
Consiglio Federale CH L’Amministrazione federale testa la video identificazione per l’accesso a suoi sistemi interni 10-08-2022888
Microsoft SecuritySecurity Update Guide Notification System News: Create your profile now09-08-2022889
Microsoft SecurityMicrosoft Office to publish symbols starting August 202208-08-2022890
Microsoft SecurityCongratulations to the MSRC 2022 Most Valuable Researchers!08-08-2022891
Consiglio Federale CH L’Amministrazione federale acquisisce una piattaforma per i programmi «bug bounty» 03-08-2022892
Microsoft SecurityAnatomy of a Cloud-Service Security Update28-07-2022893
Microsoft SecurityCongratulations to the Top MSRC 2022 Q2 Security Researchers!19-07-2022894
Microsoft SecurityMitigation for Azure Storage SDK Client-Side Encryption Padding Oracle Vulnerability18-07-2022895
Microsoft SecurityAll Hands-on Deck: A Whole-of-Society Approach for Cybersecurity13-07-2022896
Microsoft SecurityMicrosoft Mitigates Azure Site Recovery Vulnerabilities12-07-2022897
Consiglio Federale CH Piattaforma per la comunicazione elettronica: disegno di legge entro fine 2022 29-06-2022898
Consiglio Federale CH Id-e: il Consiglio federale avvia la consultazione (ultima modifica: 29.06.2022) 29-06-2022899
Consiglio Federale CH Le procedure relative all’imposta sul valore aggiunto dovranno essere svolte per via elettronica 29-06-2022900
Microsoft SecurityService Fabric Privilege Escalation from Containerized Workloads on Linux28-06-2022901
Consiglio Federale CH Vielfalt als Treiber von Innovation oder das Geheimnis des Schweizers Melting Pot (de) 27-06-2022902
Microsoft SecurityA Man of Action: Meet Callum Carney24-06-2022903
NCSCACD - The Fifth Year15-06-2022904
Consiglio Federale CH Primo rapporto sul monitoraggio delle radiazioni non ionizzanti: l’esposizione è inferiore al valore limite 15-06-2022905
Consiglio Federale CH Il Consiglio federale valuta i georegistri nazionali per una Svizzera digitale 10-06-2022906
Consiglio Federale CH Servizi di pagamento: nel 2021 la Posta ha adempiuto il suo mandato di servizio universale 09-06-2022907
FR-CERT AlertesCERTFR-2022-ALE-006 : [MàJ] Vulnérabilité dans Atlassian Confluence (03 juin 2022)03-06-2022908
Consiglio Federale CH Informatevi sulle pari opportunità delle persone disabili 02-06-2022909
FR-CERT AlertesCERTFR-2022-ALE-005 : [MàJ] Vulnérabilité dans Microsoft Windows (31 mai 2022)31-05-2022910
Microsoft SecurityGuidance for CVE-2022-30190 Microsoft Support Diagnostic Tool Vulnerability30-05-2022911
Consiglio Federale CH Voto elettronico: entrata in vigore delle nuove basi legali 25-05-2022912
Consiglio Federale CH Il Consiglio federale prende atto del rapporto «Svizzera 2035» 25-05-2022913
Consiglio Federale CH EasyGov.swiss sostiene la digitalizzazione dell’AVF e permette di presentare online le domande di permessi per frontalieri 24-05-2022914
Microsoft SecurityNew Research Paper: Pre-hijacking Attacks on Web User Accounts23-05-2022915
Microsoft SecurityResearcher Spotlight: Hector Peralta’s Evolution from Popcorn Server to the MSRC Leaderboards19-05-2022916
Consiglio Federale CH Dibattiti aperti su Internet e digitalizzazione al prossimo Swiss IGF 19-05-2022917
Consiglio Federale CH Il Centro nazionale per la cibersicurezza diventa un ufficio federale 18-05-2022918
Consiglio Federale CH Strategia nazionale contro i cyber-rischi: l’attuazione procede con successo e viene ulteriormente rafforzata 18-05-2022919
Microsoft SecurityAnatomy of a Security Update13-05-2022920
FR-CERT AlertesCERTFR-2022-ALE-004 : Vulnérabilité dans F5 BIG-IP (11 mai 2022)11-05-2022921
NCSCOrganisational use of Enterprise Connected Devices10-05-2022922
Microsoft SecurityVulnerability mitigated in the third-party Data Connector used in Azure Synapse pipelines and Azure Data Factory (CVE-2022-29972)09-05-2022923
Consiglio Federale CH L’ultimo rapporto semestrale del Centro nazionale per la cibersicurezza (NCSC) è incentrato sugli attacchi alle catene di approvvigionamento 05-05-2022924
NCSCThreat report on application stores04-05-2022925
Microsoft SecurityAzure Database for PostgreSQL Flexible Server Privilege Escalation and Remote Code Execution28-04-2022926
NCSCMalware analysis report on SparrowDoor malware25-04-2022927
Microsoft SecurityCongratulations and New Swag Awards for the Top MSRC 2022 Q1 Security Researchers!21-04-2022928
Consiglio Federale CH Voto elettronico: disponibili i risultati della prima verifica indipendente 20-04-2022929
Microsoft SecurityExpanding High Impact Scenario Awards for Microsoft Bug Bounty Programs14-04-2022930
FR-CERT AlertesCERTFR-2022-ALE-003 : [MàJ] Vulnérabilité dans l’implémentation du protocole RPC par Microsoft (13 avril 2022)13-04-2022931
Consiglio Federale CH Avviso di pubblicazione 13-04-2022932
Consiglio Federale CH Consigliera federale Sommaruga: «La digitalizzazione richiede fiducia da parte della popolazione» 13-04-2022933
Consiglio Federale CH 5G e fibra ottica: verso una società della banda larga in Svizzera 13-04-2022934
Consiglio Federale CH Conclusa l’organizzazione della trasformazione digitale dell’Amministrazione federale 13-04-2022935
NCSCVendor Security Assessment12-04-2022936
Consiglio Federale CH Servizio pubblico di collocamento: modernizzato COLSTA, il sistema IT degli URC 07-04-2022937
Microsoft SecurityMicrosoft’s Response to CVE-2022-22965 Spring Framework05-04-2022938
Microsoft SecurityOn-Premises Servers Products are Here! Introducing the Applications and On-Premises Servers Bug Bounty Program05-04-2022939
Microsoft SecurityRandomizing the KUSER_SHARED_DATA Structure on Windows05-04-2022940
Consiglio Federale CH Costituzione di un’associazione per aumentare la ciber-resilienza nel mercato finanziario svizzero 05-04-2022941
Consiglio Federale CH Estratto di dati Zefix pubblicato per la prima volta come Linked Data 04-04-2022942
Consiglio Federale CH Le raccomandazioni sulla sicurezza informatica della RUAG sono attuate 01-04-2022943
Microsoft SecurityIncreasing Representation of Women in Security Research31-03-2022944
Microsoft SecurityRandomizing the KUSER_SHARED_DATA Structure on Windows30-03-2022945
Consiglio Federale CH Promozione di data room affidabili e dell'autodeterminazione digitale 30-03-2022946
Microsoft SecurityExploring a New Class of Kernel Exploit Primitive22-03-2022947
Consiglio Federale CH Informatevi sulle pari opportunità delle persone disabili 10-03-2022948
Microsoft SecurityGuidance for CVE-2022-23278 spoofing in Microsoft Defender for Endpoint08-03-2022949
Microsoft SecurityDisclosure of Vulnerability in Azure Automation Managed Identity Tokens07-03-2022950
Consiglio Federale CH La gestione dei dati di base delle imprese e l’accesso alle informazioni della Confederazione sugli edifici saranno semplificati 04-03-2022951
Consiglio Federale CH Il Consiglio federale licenzia il messaggio sulla legge federale concernente l’impiego di mezzi elettronici per l’adempimento dei compiti delle autorità 04-03-2022952
FR-CERT AlertesCERTFR-2022-ALE-002 : Vulnérabilité dans VMware Spring Cloud Gateway (03 mars 2022)03-03-2022953
Consiglio Federale CH Cloud pubblico della Confederazione: si stanno negoziando i contratti con gli offerenti 01-03-2022954
Microsoft SecurityCyber threat activity in Ukraine: analysis and resources28-02-2022955
Consiglio Federale CH Collaborazione in ambito doganale: firmato un Memorandum of Understanding con il Regno Unito 28-02-2022956
Consiglio Federale CH La Commissione di esperti chiede la modernizzazione del servizio postale universale 24-02-2022957
Consiglio Federale CH La Confederazione prolunga la fase di test di Microsoft 365 22-02-2022958
Consiglio Federale CH Nominati tre nuovi membri nella Commissione federale dei media 16-02-2022959
Microsoft SecurityResearcher Spotlight: Cyber Viking Nate Warfield is Here to Help11-02-2022960
Consiglio Federale CH Il Consiglio federale definisce le attuali priorità per la digitalizzazione 02-02-2022961
Consiglio Federale CH Finanza digitale: il Consiglio federale definisce i settori di attività per i prossimi anni 02-02-2022962
Microsoft SecurityExpanding the Microsoft Researcher Recognition Program01-02-2022963
Microsoft SecurityCongratulations to the Top MSRC 2021 Q4 Security Researchers!01-02-2022964
Microsoft SecurityAn Armful of CHERIs20-01-2022965
Consiglio Federale CH Accedere alle prestazioni delle autorità della Confederazione mediante le identità elettroniche dei Cantoni e delle scuole universitarie 13-01-2022966
FR-CERT AlertesCERTFR-2022-ALE-001 : [MaJ] Vulnérabilité dans Microsoft Windows (12 janvier 2022)12-01-2022967
Consiglio Federale CH Avvio della procedura di consultazione concernente l’introduzione dell’obbligo di notifica dei ciberattacchi 12-01-2022968
Microsoft SecurityComing Soon: New Security Update Guide Notification System11-01-2022969
NCSCDecrypting diversity: Diversity and inclusion in cyber security report 202106-01-2022970
Microsoft SecurityAzure App Service Linux source repository exposure22-12-2021971
Consiglio Federale CH Cyber Defence Campus: cooperazione internazionale con l’Autorità tedesca per la sicurezza nell’ambito della tecnologia dell’informazione 20-12-2021972
Consiglio Federale CH Informatevi sulle pari opportunità delle persone disabili 20-12-2021973
Consiglio Federale CH La pandemia accelera l’utilizzo dell’e-government 15-12-2021974
Microsoft SecurityResearcher Spotlight: Dr. Nestori Syynimaa’s Constant Mission Protecting Identities14-12-2021975
Microsoft SecurityMicrosoft’s Response to CVE-2021-44228 Apache Log4j 212-12-2021976
FR-CERT AlertesCERTFR-2021-ALE-022 : [MaJ] Vulnérabilité dans Apache Log4j (10 décembre 2021)10-12-2021977
Consiglio Federale CH Sostegno indiretto alla stampa: riduzione invariata per il 2022 10-12-2021978
Consiglio Federale CH La Confederazione istituisce le basi della politica dei dati 10-12-2021979
Consiglio Federale CH Velocità Internet più elevata nel servizio universale 10-12-2021980
Consiglio Federale CH Internet Governance Forum dell'ONU: la consigliera federale Sommaruga esorta a una digitalizzazione sostenibile e sociale 06-12-2021981
Consiglio Federale CH Nominati i rappresentanti della Confederazione per la piattaforma «Amministrazione digitale Svizzera» 03-12-2021982
Consiglio Federale CH Avviso Pubblicazione 03-12-2021983
Consiglio Federale CH Misure per rafforzare la sicurezza delle reti di telecomunicazione: avviata la consultazione 03-12-2021984
Consiglio Federale CH Pacchetto di misure a favore dei media nazionali: Consiglio federale e Parlamento raccomandano il SÌ 02-12-2021985
Consiglio Federale CH Giornata internazionale delle persone con disabilità: convegno «Partecipazione e accessibilità» 30-11-2021986
Consiglio Federale CH www.reportonlineracism.ch, la nuova piattaforma per segnalare discorsi d’odio razzisti online 30-11-2021987
Consiglio Federale CH Il Consiglio federale intende adeguare le basi per il trattamento dei dati personali nei sistemi d’informazione del DDPS 24-11-2021988
Consiglio Federale CH Florian Schütz nominato presidente del gruppo di lavoro dell’OCSE «Security in the Digital Economy» 23-11-2021989
Microsoft SecurityGuidance for Azure Active Directory (AD) keyCredential property Information Disclosure in Application and Service Principal APIs17-11-2021990
Consiglio Federale CH Riduzione delle tasse amministrative nel settore della radiocomunicazione mobile 17-11-2021991
Consiglio Federale CH Il Consiglio federale vuole un'ampia discussione sulla regolamentazione delle piattaforme di comunicazione 17-11-2021992
Consiglio Federale CH Localizzazione delle chiamate d'emergenza via reti radiomobili 17-11-2021993
Microsoft SecurityBlueHat is Back!11-11-2021994
Consiglio Federale CH "Analogico e digitale mano nella mano" 11-11-2021995
Consiglio Federale CH Accesso al Catasto RDPP per tutti i Cantoni 11-11-2021996
FR-CERT AlertesCERTFR-2021-ALE-021 : Vulnérabilité dans Microsoft Exchange (10 novembre 2021)10-11-2021997
Consiglio Federale CH Attuazione della strategia cloud dell'Amministrazione federale: per un utilizzo ordinato ed efficiente dei cloud 10-11-2021998
Consiglio Federale CH Promozione della libertà d'espressione e dei media: la consigliera federale Sommaruga incontra la rappresentante dell'OSCE per i media 08-11-2021999

Le fonti

Questa selezione di advisories è una lista ordinata per data di tutte le pubblicazioni dalle seguenti fonti
  • US-CERT CISA
  • NCSC
  • Center of Internet Security
  • FR-CERT Alertes
  • FR-CERT Avis
  • EU-ENISA Publications
  • Google TAG
  • Microsoft Security
  • SANS
  • Unit42
  • MSRC Security Update
  • CERT-Bund DE
  • CSIRT IT
  • Consiglio Federale CH

Questo script colleziona ogni rivendicazione criminale esattamente come esposta dalle fonti (modello "As Is"), in un database SQL per creare un feed permanente, che può anche essere seguito con tecnologia RSS.
Il motore è basato sul progetto ransomFeed, fork in GitHub.