One Article Review

Accueil - L'article:
Source The_Hackers_News.webp The Hacker News
Identifiant 8306766
Date de publication 2023-02-03 10:53:00 (vue: 2023-02-03 06:06:47)
Titre CISA Alert: Oracle E-Business Suite and SugarCRM Vulnerabilities Under Attack
Texte The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on February 2 added two security flaws to its Known Exploited Vulnerabilities (KEV) Catalog, citing evidence of active exploitation. The first of the two vulnerabilities is CVE-2022-21587 (CVSS score: 9.8), a critical issue impacting versions 12.2.3 to 12.2.11 of the Oracle Web Applications Desktop Integrator product. "Oracle
Envoyé Oui
Condensat 2022 21587  2 added two active agency alert: applications attack business catalog cisa citing critical cvss cybersecurity desktop evidence exploitation exploited february first flaws impacting infrastructure integrator issue is cve its kev known oracle product score: security sugarcrm suite two under versions vulnerabilities web
Tags
Stories
Notes ★★
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: