Saturday 12 February 2022

CISA Says 'HiveNightmare' Windows Vulnerability Exploited in Attacks

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added 16 new CVE identifiers to its list of known exploited vulnerabilities, including a Windows flaw that federal agencies are required to patch within two weeks.

read more



from SecurityWeek RSS Feed https://ift.tt/wRSM31u
via https://ifttt.com/ IFTTT

No comments:

Post a Comment