{ads}

CISA Urges Organizations to Patch Actively Exploited F5 BIG-IP Vulnerability



May 12, 2022 at 10:12AM

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added the recently disclosed F5 BIG-IP flaw to its Known Exploited Vulnerabilities Catalog following reports of active abuse in the wild. The flaw, assigned the identifier CVE-2022-1388 (CVSS score: 9.8), concerns a critical bug in the BIG-IP iControl REST endpoint that provides an unauthenticated adversary with a method to

from The Hacker News https://ift.tt/K3J4oz6

0 Response to "CISA Urges Organizations to Patch Actively Exploited F5 BIG-IP Vulnerability"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads