CISA Urges Organizations to Patch Recent Chrome, Magento Zero-Days

This article has been indexed from

SecurityWeek RSS Feed

The United States Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday announced that it has expanded its Known Exploited Vulnerabilities Catalog with nine more security flaws, including two recently addressed zero-days.

read more

Read the original article: