CISA Adds Eight Known Exploited Vulnerabilities to Catalog


CISA has added eight new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.

  • CVE-2022-22265 Samsung Mobile Devices Use-After-Free Vulnerability
  • CVE-2014-8361 Realtek SDK Improper Input Validation Vulnerability
  • CVE-2017-6884 Zyxel EMG2926 Routers Command Injection Vulnerability

Read more…
Source: U.S. Cybersecurity and Infrastructure Security Agency