April 25, 2024, 1:33 p.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the CVE-2022-38028 Microsoft Windows Print Spooler Privilege Escalation vulnerability to its Known Exploited Vulnerabilities (KEV) catalog. Cisa added the flaw to the KEV catalog after Microsoft reported that the Russia-linked APT28 group (aka “Forest Blizzard”, […]

agency breaking news catalog cisa cve cve-2022-38028 cybersecurity escalation exploited exploited vulnerabilities flaw hacking information security news infrastructure infrastructure security it information security kev known exploited known exploited vulnerabilities known exploited vulnerabilities catalog microsoft microsoft windows pierluigi paganini print print spooler privilege privilege escalation security vulnerabilities vulnerability windows windows print spooler

More from securityaffairs.co / Security Affairs

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

COMM Penetration Tester (PenTest-2), Chantilly, VA OS&CI Job #368

@ Allen Integrated Solutions | Chantilly, Virginia, United States

Consultant Sécurité SI H/F Gouvernance - Risques - Conformité

@ Hifield | Sèvres, France

Infrastructure Consultant

@ Telefonica Tech | Belfast, United Kingdom