CVE-2022-22620

CISA adds 16 new vulnerabilities to Known Exploited Vulnerabilities Catalog

The Cybersecurity and Infrastructure Security Agency (CISA) has added 16 vulnerabilities to its Known Exploited Vulnerabilities Catalog. The issues include recently patched Apple WebKit zero-day, SeriousSAM, SMBv3, and Jenkins vulnerabilities among others.

CISA adds 16 new vulnerabilities to Known Exploited Vulnerabilities Catalog Read More »

Apple releases iOS 15.3.1, macOS Monterey 12.2.1 and Safari 15.3 security updates for zero-day exploited in wild

Apple has released security updates for iOS 15.3.1, macOS Monterey 12.2.1, and Safari 15.3 with fixes for a zero-day vulnerability CVE-2022-22620 exploited in the wild.

Apple releases iOS 15.3.1, macOS Monterey 12.2.1 and Safari 15.3 security updates for zero-day exploited in wild Read More »