CISA adds 11 vulnerabilities to Known Exploited Vulnerabilities Catalog (including recent Firefox zero-days)

The Cybersecurity and Infrastructure Security Agency (CISA) has added 11 vulnerabilities to its Known Exploited Vulnerabilities Catalog. Recent additions include two Firefox zero-days, VMware, Pulse Secure, Atlassian Jira Server, Netgear and Adobe product vulnerabilities.

CISA adds 11 vulnerabilities to Known Exploited Vulnerabilities Catalog (including recent Firefox zero-days) Read More »