CISA Urges Organizations to Patch Recent Chrome, Magento Zero-Days

The United States Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday announced that it has expanded its Known Exploited Vulnerabilities Catalog with nine more security flaws, including two recently addressed zero-days.

read more

Read more: CISA Urges Organizations to Patch Recent Chrome, Magento Zero-Days

Story added 16. February 2022, content source with full text you can find at link above.