CISA adds Zimbra email bug to Known Exploited Vulnerabilities Catalog

US Critical Infrastructure Security Agency (CISA) adds a recently disclosed flaw in the Zimbra email suite to its Known Exploited Vulnerabilities Catalog. The Cybersecurity & Infrastructure Security Agency (CISA) has added a recently disclosed flaw in the Zimbra email suite, tracked as CVE-2022-27924, to its Known Exploited Vulnerabilities Catalog. In middle June, researchers from Sonarsource discovered […]

The post CISA adds Zimbra email bug to Known Exploited Vulnerabilities Catalog appeared first on Security Affairs.

This article has been indexed from Security Affairs

Read the original article: