CISA KEV

Organizations Warned of Exploited SAP, Gpac and D-Link Vulnerabilities

Organizations Warned of Exploited SAP, Gpac and D-Link Vulnerabilities 2024-10-01 at 16:01 By Ionut Arghire CISA warns that years-old vulnerabilities in SAP Commerce, Gpac framework, and D-Link DIR-820 routers are exploited in the wild. The post Organizations Warned of Exploited SAP, Gpac and D-Link Vulnerabilities appeared first on SecurityWeek. This article is an excerpt from […]

React to this headline:

Loading spinner

Organizations Warned of Exploited SAP, Gpac and D-Link Vulnerabilities Read More »

DrayTek Vulnerabilities Added to CISA KEV Catalog Exploited in Global Campaign 

DrayTek Vulnerabilities Added to CISA KEV Catalog Exploited in Global Campaign  2024-09-05 at 14:16 By Eduard Kovacs Two DrayTek vulnerabilities added by CISA to its KEV catalog have been exploited by multiple threat groups to steal data from organizations worldwide. The post DrayTek Vulnerabilities Added to CISA KEV Catalog Exploited in Global Campaign  appeared first

React to this headline:

Loading spinner

DrayTek Vulnerabilities Added to CISA KEV Catalog Exploited in Global Campaign  Read More »

Second Apache OFBiz Vulnerability Exploited in Attacks

Second Apache OFBiz Vulnerability Exploited in Attacks 2024-08-28 at 14:01 By Eduard Kovacs CISA is warning organizations that a second Apache OFBiz flaw is being exploited in the wild shortly after the release of PoC exploits. The post Second Apache OFBiz Vulnerability Exploited in Attacks appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

Second Apache OFBiz Vulnerability Exploited in Attacks Read More »

CISA Warns of Exploited Vulnerabilities Impacting Dahua Products

CISA Warns of Exploited Vulnerabilities Impacting Dahua Products 2024-08-22 at 15:46 By Ionut Arghire CISA warns that attackers are exploiting two critical-severity authentication bypass vulnerabilities impacting multiple Dahua products. The post CISA Warns of Exploited Vulnerabilities Impacting Dahua Products appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source

React to this headline:

Loading spinner

CISA Warns of Exploited Vulnerabilities Impacting Dahua Products Read More »

Organizations Warned of Exploited GeoServer Vulnerability

Organizations Warned of Exploited GeoServer Vulnerability 2024-07-16 at 19:16 By Ionut Arghire CISA says it has evidence that a recent critical-severity vulnerability in GeoServer is exploited in the wild. The post Organizations Warned of Exploited GeoServer Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to

React to this headline:

Loading spinner

Organizations Warned of Exploited GeoServer Vulnerability Read More »

CISA Warns of Exploited GeoServer, Linux Kernel, and Roundcube Vulnerabilities

CISA Warns of Exploited GeoServer, Linux Kernel, and Roundcube Vulnerabilities 2024-06-27 at 15:31 By Ionut Arghire CISA on Wednesday warned that three older flaws in GeoServer, Linux kernel, and Roundcube webmail are exploited in the wild. The post CISA Warns of Exploited GeoServer, Linux Kernel, and Roundcube Vulnerabilities appeared first on SecurityWeek. This article is

React to this headline:

Loading spinner

CISA Warns of Exploited GeoServer, Linux Kernel, and Roundcube Vulnerabilities Read More »

CISA Warns of Progress Telerik Vulnerability Exploitation

CISA Warns of Progress Telerik Vulnerability Exploitation 2024-06-14 at 13:46 By Ionut Arghire CISA urges federal agencies to apply mitigations for an exploited Progress Telerik vulnerability as soon as possible. The post CISA Warns of Progress Telerik Vulnerability Exploitation appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source

React to this headline:

Loading spinner

CISA Warns of Progress Telerik Vulnerability Exploitation Read More »

CISA Warns of Attacks Exploiting Old Oracle WebLogic Vulnerability

CISA Warns of Attacks Exploiting Old Oracle WebLogic Vulnerability 2024-06-04 at 15:46 By Eduard Kovacs CISA has added an old Oracle WebLogic flaw tracked as CVE-2017-3506 to its known exploited vulnerabilities catalog. The post CISA Warns of Attacks Exploiting Old Oracle WebLogic Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

CISA Warns of Attacks Exploiting Old Oracle WebLogic Vulnerability Read More »

CISA Warns of Exploited Linux Kernel Vulnerability

CISA Warns of Exploited Linux Kernel Vulnerability 2024-05-31 at 14:46 By Ionut Arghire CISA instructs federal agencies to mitigate CVE-2024-1086, a Linux kernel flaw leading to privilege escalation. The post CISA Warns of Exploited Linux Kernel Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to

React to this headline:

Loading spinner

CISA Warns of Exploited Linux Kernel Vulnerability Read More »

CISA Warns of Attacks Exploiting NextGen Healthcare Mirth Connect Flaw

CISA Warns of Attacks Exploiting NextGen Healthcare Mirth Connect Flaw 2024-05-21 at 14:31 By Eduard Kovacs CISA has added CVE-2023-43208, an unauthenticated remote code execution vulnerability, to its KEV catalog.  The post CISA Warns of Attacks Exploiting NextGen Healthcare Mirth Connect Flaw appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed

React to this headline:

Loading spinner

CISA Warns of Attacks Exploiting NextGen Healthcare Mirth Connect Flaw Read More »

CISA Warns of Exploited Vulnerabilities in EOL D-Link Products

CISA Warns of Exploited Vulnerabilities in EOL D-Link Products 2024-05-17 at 17:01 By Ionut Arghire CISA has added two vulnerabilities in discontinued D-Link products to its KEV catalog, including a decade-old flaw. The post CISA Warns of Exploited Vulnerabilities in EOL D-Link Products appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

CISA Warns of Exploited Vulnerabilities in EOL D-Link Products Read More »

CISA Warns of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation

CISA Warns of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation 2024-04-24 at 16:16 By Ionut Arghire CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild. The post CISA Warns of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation appeared first on SecurityWeek. This article is an

React to this headline:

Loading spinner

CISA Warns of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation Read More »

SAP Applications Increasingly in Attacker Crosshairs, Report Shows

SAP Applications Increasingly in Attacker Crosshairs, Report Shows 2024-04-18 at 19:46 By Ionut Arghire Malicious hackers are targeting SAP applications at an alarming pace, according to warnings from Onapsis and Flashpoint. The post SAP Applications Increasingly in Attacker Crosshairs, Report Shows appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View

React to this headline:

Loading spinner

SAP Applications Increasingly in Attacker Crosshairs, Report Shows Read More »

CISA: Second SharePoint Flaw Disclosed at Pwn2Own Exploited in Attacks

CISA: Second SharePoint Flaw Disclosed at Pwn2Own Exploited in Attacks 2024-03-27 at 12:46 By Eduard Kovacs CISA says a second SharePoint vulnerability demonstrated last year at Pwn2Own, CVE-2023-24955, has been exploited in the wild. The post CISA: Second SharePoint Flaw Disclosed at Pwn2Own Exploited in Attacks appeared first on SecurityWeek. This article is an excerpt

React to this headline:

Loading spinner

CISA: Second SharePoint Flaw Disclosed at Pwn2Own Exploited in Attacks Read More »

CISA Warns of Pixel Phone Vulnerability Exploitation

CISA Warns of Pixel Phone Vulnerability Exploitation 2024-03-06 at 14:07 By Eduard Kovacs CISA adds Pixel Android phone (CVE-2023-21237) and Sunhillo SureLine (CVE-2021-36380) flaws to its known exploited vulnerabilities catalog.  The post CISA Warns of Pixel Phone Vulnerability Exploitation appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source

React to this headline:

Loading spinner

CISA Warns of Pixel Phone Vulnerability Exploitation Read More »

CISA Urges Patching of Cisco ASA Flaw Exploited in Ransomware Attacks

CISA Urges Patching of Cisco ASA Flaw Exploited in Ransomware Attacks 2024-02-16 at 14:02 By Eduard Kovacs CISA has added CVE-2020-3259, an old Cisco ASA vulnerability exploited by ransomware, to its KEV catalog.  The post CISA Urges Patching of Cisco ASA Flaw Exploited in Ransomware Attacks appeared first on SecurityWeek. This article is an excerpt

React to this headline:

Loading spinner

CISA Urges Patching of Cisco ASA Flaw Exploited in Ransomware Attacks Read More »

CISA Warns of Roundcube Webmail Vulnerability Exploitation

CISA Warns of Roundcube Webmail Vulnerability Exploitation 2024-02-13 at 13:31 By Eduard Kovacs CISA has added the Roundcube flaw tracked as CVE-2023-43770 to its known exploited vulnerabilities catalog. The post CISA Warns of Roundcube Webmail Vulnerability Exploitation appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to

React to this headline:

Loading spinner

CISA Warns of Roundcube Webmail Vulnerability Exploitation Read More »

CISA Sets 48-hour Deadline for Removal of Insecure Ivanti Products

CISA Sets 48-hour Deadline for Removal of Insecure Ivanti Products 2024-02-01 at 19:01 By Ryan Naraine In an unprecedented move, CISA is demanding that federal agencies disconnect all instances of Ivanti Connect Secure and Ivanti Policy Secure products within 48 hours. The post CISA Sets 48-hour Deadline for Removal of Insecure Ivanti Products appeared first

React to this headline:

Loading spinner

CISA Sets 48-hour Deadline for Removal of Insecure Ivanti Products Read More »

After Delays, Ivanti Patches Zero-Days and Confirms New Exploit

After Delays, Ivanti Patches Zero-Days and Confirms New Exploit 2024-01-31 at 19:47 By Ryan Naraine Ivanti documents a brand-new zero-day and belatedly ships patches; Mandiant is reporting “broad exploitation activity.” The post After Delays, Ivanti Patches Zero-Days and Confirms New Exploit appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View

React to this headline:

Loading spinner

After Delays, Ivanti Patches Zero-Days and Confirms New Exploit Read More »

CISA Warns of Apache Superset Vulnerability Exploitation

CISA Warns of Apache Superset Vulnerability Exploitation 2024-01-09 at 20:02 By Ionut Arghire CISA has added a critical-severity Apache Superset flaw (CVE-2023-27524) to its Known Exploited Vulnerabilities catalog. The post CISA Warns of Apache Superset Vulnerability Exploitation appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to

React to this headline:

Loading spinner

CISA Warns of Apache Superset Vulnerability Exploitation Read More »

Optimized by Optimole
Scroll to Top