One Article Review

Accueil - L'article:
Source bleepingcomputer.webp Bleeping Computer
Identifiant 4018118
Date de publication 2022-01-22 15:36:18 (vue: 2022-01-22 21:05:42)
Titre CISA adds 17 vulnerabilities to list of bugs exploited in attacks (Recyclage)
Texte This week, the Cybersecurity and Infrastructure Security Agency (CISA) added seventeen actively exploited vulnerabilities to the 'Known Exploited Vulnerabilities Catalog. [...]
Envoyé Oui
Condensat actively added adds agency attacks bugs catalog cisa cybersecurity exploited infrastructure known list security seventeen vulnerabilities week
Tags
Stories
Notes
Move


Les reprises de l'article (1):
Source SecurityWeek.webp SecurityWeek
Identifiant 3951763
Date de publication 2022-01-12 12:14:51 (vue: 2022-01-12 13:08:25)
Titre CISA Adds 15 Recent and Older Vulnerabilities to \'Must-Patch\' List
Texte The United States Cybersecurity and Infrastructure Security Agency (CISA) this week added 15 more vulnerabilities to its list of security bugs known to be exploited in malicious attacks.
Envoyé Oui
Condensat added adds agency attacks bugs cisa cybersecurity exploited infrastructure its known list malicious more must older patch recent security states united vulnerabilities week
Tags
Stories
Notes
Move


L'article ressemble à 2 autre(s) article(s):
Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2022-01-24 13:16:36 (Déjà vu) Seventeen vulnerabilities added to Known Exploited Vulnerabilities Catalog (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA) this week have added seventeen actively exploited vulnerabilities to the Known Exploited Vulnerabilities Catalog. These latest vulnerabilities bring the catalog up to a total of 341 vulnerabilities, and 10 of the newest 17 must be patched by the first week of February. In the list of 17 vulnerabilities, […]
bleepingcomputer.webp 2022-01-31 13:18:41 (Déjà vu) CISA adds 8 vulnerabilities to list of actively exploited bugs (lien direct) The US Cybersecurity & Infrastructure Security Agency (CISA) has added eight more flaws to its catalog of exploited vulnerabilities that are known to be used in attacks, and they're a mix of old and new. [...]
My email: