US CISA added 17 flaws to its Known Exploited Vulnerabilities Catalog

US CISA added seventeen new actively exploited vulnerabilities to the ‘Known Exploited Vulnerabilities Catalog’. The ‘Known Exploited Vulnerabilities Catalog‘ is a list of known vulnerabilities that threat actors have abused in attacks and that are required to be addressed by Federal Civilian Executive Branch (FCEB) agencies. According to Binding Operational Directive (BOD) 22-01: Reducing the … Continue reading US CISA added 17 flaws to its Known Exploited Vulnerabilities Catalog