Tag archive for Cisa - page 37

CISA Adds Three Known Exploited Vulnerabilities to Catalog

Original release date: April 6, 2022 CISA has added three new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. These types of vulnerabilities are a frequent attack vector for malicious cyber actors and pose significant risk to the federal enterprise….

Continue reading →

CISA Adds Four Known Exploited Vulnerabilities to Catalog

Original release date: April 4, 2022 CISA has added four new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. These types of vulnerabilities are a frequent attack vector for malicious cyber actors and pose significant risk to the federal enterprise….

Continue reading →

Apple Releases Security Updates

Original release date: April 1, 2022 Apple has released security updates to address vulnerabilities—CVE-2022-22674 and CVE-2022-22675—in multiple products. An attacker could exploit one of these vulnerabilities to take control of an affected device. These vulnerabilities have been detected in exploits in the wild. CISA encourages…

Continue reading →

CISA Releases Security Advisories for Rockwell Automation Products

Original release date: March 31, 2022 CISA has released two Industrial Controls Systems Advisories (ICSAs) detailing vulnerabilities in Rockwell Automation products. An attacker could exploit these vulnerabilities to inject code on affected system.    CISA encourages users and administrators to review ICSA-22-090-05: Rockwell Automation Logix…

Continue reading →

Mitigating Attacks Against Uninterruptable Power Supply Devices

Original release date: March 29, 2022 CISA and the Department of Energy (DOE) are aware of threat actors gaining access to a variety of internet-connected uninterruptable power supply (UPS) devices, often through unchanged default usernames and passwords. Organizations can mitigate attacks against their UPS devices,…

Continue reading →

State-Sponsored Russian Cyber Actors Targeted Energy Sector from 2011 to 2018

Original release date: March 24, 2022 CISA, the Federal Bureau of Investigation, and the Department of Energy have released a joint Cybersecurity Advisory (CSA) detailing campaigns conducted by state-sponsored Russian cyber actors from 2011 to 2018 that targeted U.S. and international Energy Sector organizations. The CSA…

Continue reading →

CISA Adds 66 Known Exploited Vulnerabilities to Catalog

Original release date: March 25, 2022 CISA has added 66 new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. These types of vulnerabilities are a frequent attack vector for malicious cyber actors and pose significant risk to the federal enterprise….

Continue reading →

VMware Releases Security Updates

Original release date: March 24, 2022 VMware has released security updates to address multiple vulnerabilities in VMware Carbon Black App Control software. A remote attacker could exploit these vulnerabilities to take control of an affected system. CISA encourages users and administrators to review VMware Security…

Continue reading →

Page 37 of 40 ← First ... 35 36 37 38 39 ... Last →