Blog (#cisa)

CISA Adds 34 Known Exploited Vulnerabilities to Catalog

Cybersecurity & Infrastructure Security Agency (CISA) has added 34 new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. https://www.cisa.gov/uscert/ncas/current-activity/2022/05/25/cisa-adds-34-known-exploited-vulnerabilities-catalog ...

Read more
CISA Adds 20 Known Exploited Vulnerabilities to Catalog

Cybersecurity & Infrastructure Security Agency (CISA) has added 20 new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. https://www.cisa.gov/uscert/ncas/current-activity/2022/05/24/cisa-adds-20-known-exploited-vulnerabilities-catalog ...

Read more
Loading...