Friday 23 June 2023

CISA Tells US Agencies to Patch Exploited Roundcube VMware Flaws

The US government's cybersecurity agency adds VMware and Roundcube server flaws to its Known Exploited Vulnerabilities (KEV) catalog.

The post CISA Tells US Agencies to Patch Exploited Roundcube, VMware Flaws appeared first on SecurityWeek.



from SecurityWeek RSS Feed https://ift.tt/vAndHoJ
via https://ifttt.com/ IFTTT

No comments:

Post a Comment