{"id":12143,"date":"2022-09-30T05:52:34","date_gmt":"2022-09-30T12:52:34","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?post_type=patch_watch&p=12143"},"modified":"2023-03-16T09:15:26","modified_gmt":"2023-03-16T16:15:26","slug":"dhs-cisa-kevs-weekly-edition-19-patch-before-you-hit-the-deadline","status":"publish","type":"patch_watch","link":"https:\/\/10.42.32.162\/patch_watch\/dhs-cisa-kevs-weekly-edition-19-patch-before-you-hit-the-deadline\/","title":{"rendered":"DHS CISA KEVs Weekly Edition 19: Patch Before You Hit the Deadline"},"content":{"rendered":"

The US Cybersecurity and Infrastructure Security Agency (CISA) raises the alarm about known exploited vulnerabilities by adding new CVEs to the growing list of KEV catalog. It added 3 CVEs to the KEV on September 20, 2022 bring the total to 837. In this blog, we bring you all the DHS CISA KEVs that need to be prioritized for patching this week (September 26 to September 30, 2022).<\/p>\n

 <\/p>\n

Why are these vulnerabilities important?<\/h2>\n

CISA\u2019s KEVs is a collection of vulnerabilities that have been exploited by threat actors time and again. If left unpatched, these become low hanging fruits that attackers can easily misuse.<\/p>\n

A total of 12 known exploited vulnerabilities from the DHS CISA catalog should be fixed by federal agencies this week before September 26 to September 30, 2022.\u00a0 We urge all organizations to address these to safeguard their networks from attacks.<\/p>\n

We further analyzed these 12 KEVs and found that:<\/p>\n

\"\"<\/p>\n