Daily Tech News, Interviews, Reviews and Updates

CISA adds more 7 vulnerabilities to ‘Known Exploited Vulnerabilities Catalog’ list

The CISA has added around seven vulnerabilities to its ‘Known Exploited Vulnerabilities Catalog’ list which has been breached by the cyber attackers, with a newly defect revealed by Apple Inc.

Consequently, adding these seven vulnerabilities in the catalog, the list now contains around 801 CVEs in total. The CISA now requires all of the seven vulnerabilities to be patched by September 8th, 2022. However, no details have been given yet on how the malicious actors used them in the cyberattacks.

One of he newly added vulnerability is the critical SAP CVE-2022-22536 vulnerability was revealed by Onapsis in February. CISA immediately alerted the admins to patch the bug as it could lead to data theft fraud risks, ransomware attacks and many other serious security problems.

Apple didn’t gave any details on how they were breached, but as CVE-2022-32894 lets code to be executed with the Kernel privileges, it would allow the complete takeover of the device. Accordingly, the Google CVE-2022-2856 vulnerability was fixed in Google Chrome 104.0.5112.101. Microsoft also fixed the CVE-2022-21971 remote code execution vulnerability in the February 2022 while no details have been disclosed on how they were exploited.

 



Readers like you help support The Tech Outlook. When you make a purchase using links on our site, we may earn an affiliate commission. We cannot guarantee the Product information shown is 100% accurate and we advise you to check the product listing on the original manufacturer website. Thetechoutlook is not responsible for price changes carried out by retailers. The discounted price or deal mentioned in this item was available at the time of writing and may be subject to time restrictions and/or limited unit availability. Amazon and the Amazon logo are trademarks of Amazon.com, Inc. or its affiliates Read More
You might also like

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More