June 23, 2023, 2:12 p.m. | Ionut Arghire

SecurityWeek RSS Feed www.securityweek.com

The US government's cybersecurity agency adds VMware and Roundcube server flaws to its Known Exploited Vulnerabilities (KEV) catalog.


The post CISA Tells US Agencies to Patch Exploited Roundcube, VMware Flaws appeared first on SecurityWeek.

agency catalog cisa cve-2020-12641 cve-2020-35730 cybersecurity exploited flaws government incident response kev kev catalog known exploited vulnerabilities patch roundcube server vmware vulnerabilities

More from www.securityweek.com / SecurityWeek RSS Feed

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Computer and Forensics Investigator

@ ManTech | 221BQ - Cstmr Site,Springfield,VA

Senior Security Analyst

@ Oracle | United States

Associate Vulnerability Management Specialist

@ Diebold Nixdorf | Hyderabad, Telangana, India