CISA Releases SSVC Methodology to Prioritize Vulnerabilities

Original release date: November 10, 2022Today CISA published its guide on Stakeholder-Specific Vulnerability Categorization (SSVC), a vulnerability management methodology that assesses vulnerabilities and prioritizes remediation efforts based on exploitation status,…

Comments Off on CISA Releases SSVC Methodology to Prioritize Vulnerabilities

Microsoft Releases November 2022 Security Updates

Original release date: November 9, 2022Microsoft has released updates to address multiple vulnerabilities in Microsoft software. An attacker can exploit some of these vulnerabilities to take control of an affected…

Comments Off on Microsoft Releases November 2022 Security Updates

Vulnerability Summary for the Week of October 31, 2022

Original release date: November 7, 2022  High Vulnerabilities Primary Vendor -- Product Description Published CVSS Score Source & Patch Info honeywell -- c200_firmware Honeywell Experion PKS C200, C200E, C300, and…

Comments Off on Vulnerability Summary for the Week of October 31, 2022

Vulnerability Summary for the Week of October 24, 2022

Original release date: October 31, 2022  High Vulnerabilities Primary Vendor -- Product Description Published CVSS Score Source & Patch Info 10web -- form_maker The Form Maker by 10Web WordPress plugin…

Comments Off on Vulnerability Summary for the Week of October 24, 2022

CISA Adds Six Known Exploited Vulnerabilities to Catalog

Original release date: October 24, 2022CISA has added six vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. These types of vulnerabilities are a frequent attack vector…

Comments Off on CISA Adds Six Known Exploited Vulnerabilities to Catalog

Vulnerability Summary for the Week of October 17, 2022

Original release date: October 24, 2022  High Vulnerabilities Primary Vendor -- Product Description Published CVSS Score Source & Patch Info 74cms -- 74cmsse An arbitrary file upload vulnerability in the…

Comments Off on Vulnerability Summary for the Week of October 17, 2022

#StopRansomware: Daixin Team

Original release date: October 21, 2022CISA, the Federal Bureau of Investigation (FBI), and the Department of Health and Human Services (HHS) have released a joint Cybersecurity Advisory (CSA), #StopRansomware: Daixin…

Comments Off on #StopRansomware: Daixin Team

Cisco Releases Security Update for Cisco Identity Services Engine 

Original release date: October 21, 2022Cisco has released a security update to address vulnerabilities affecting Cisco Identity Services Engine (ISE). A remote attacker could exploit some of these vulnerabilities to take control…

Comments Off on Cisco Releases Security Update for Cisco Identity Services Engine