Home > Cyber News > Five Dangerous Vulnerabilities Exploited in the Wild (CVE-2023-26083)
CYBER NEWS

Five Dangerous Vulnerabilities Exploited in the Wild (CVE-2023-26083)

The Cybersecurity and Infrastructure Security Agency, shortly known as CISA, has just added five new security flaws to its Known Exploited Vulnerabilities (KEV) Catalog, based on evidence of active exploitation. Since the risks are severe, immediate actions to remediate the flaws are requires, the agency highlighted in its advisory.

Five Dangerous Vulnerabilities Exploited in the Wild (CVE-2023-26083)

CISA Adds Five Security Flaws to Its KEV

These vulnerabilities include: CVE-2021-27876 Veritas Backup Exec Agent File Access Vulnerability, CVE-2021-27877 Veritas Backup Exec Agent Improper Authentication Vulnerability, CVE-2021-27878 Veritas Backup Exec Agent Command Execution Vulnerability, CVE-2019-1388 Microsoft Windows Certificate Dialog Privilege Escalation Vulnerability, and CVE-2023-26083 Arm Mali GPU Kernel Driver Information Disclosure Vulnerability.




Attackers often use these types of vulnerabilities to gain access to networks, making them a significant risk to federal enterprises.

In order to reduce the significant risk of known exploited vulnerabilities, the so-called Binding Operational Directive (BOD) 22-01 was established to create a living list of Common Vulnerabilities and Exposures (CVEs) that pose an imminent threat to federal enterprises, CISA said.

This directive requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the given due date. Although BOD 22-01 only applies to FCEB agencies, CISA urges all organizations to prioritize timely remediation of vulnerabilities listed in the catalog in order to protect themselves from cyberattacks. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.

Milena Dimitrova

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

More Posts

Follow Me:
Twitter

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree