CISA Urges US Agencies to Patch Exploited Roundcube and VMware flaws

CISA Urges US Agencies to Patch Exploited Roundcube and VMware flaws

The cybersecurity agency of the United States government, known as CISA, recently updated its Known Exploited Vulnerabilities (KEV) catalog and issued a strong recommendation to federal agencies, emphasizing the criticality of promptly addressing these security flaws.

The vulnerabilities already exploited are impacting VMware Aria Operations for Networks and open-source Roundcube webmail server users.

Incidents involving the exploitation of Roundcube’s flaws have been attributed to state-sponsored attacks by Russia targeting the Ukrainian government and other prominent organizations within the country.

Read More: CISA Tells US Agencies to Patch Exploited Roundcube, VMware Flaws

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.