CISA Tells US Agencies to Patch Exploited Roundcube, VMware Flaws

The US government’s cybersecurity agency adds VMware and Roundcube server flaws to its Known Exploited Vulnerabilities (KEV) catalog.

The post CISA Tells US Agencies to Patch Exploited Roundcube, VMware Flaws appeared first on SecurityWeek.

Read more: CISA Tells US Agencies to Patch Exploited Roundcube, VMware Flaws

Story added 23. June 2023, content source with full text you can find at link above.