Security News > 2024 > January > CISA warns agencies of fourth flaw used in Triangulation spyware attacks

CISA warns agencies of fourth flaw used in Triangulation spyware attacks
2024-01-09 19:32

The Known Exploited Vulnerabilities catalog, or KEV for short, contains security issues that have been actively exploited in the wild.

CISA has given federal agencies until January 29 to patch the six actively exploited flaws or stop using the vulnerable products.

CISA warns of actively exploited bugs in Chrome and Excel parsing library.

Hackers breach US govt agencies using Adobe ColdFusion exploit.

CISA warns of actively exploited Windows, Sophos, and Oracle bugs.

Apache OFBiz RCE flaw exploited to find vulnerable Confluence servers.


News URL

https://www.bleepingcomputer.com/news/security/cisa-warns-agencies-of-fourth-flaw-used-in-triangulation-spyware-attacks/