content.govdelivery.com Open in urlscan Pro
2a02:26f0:3500:591::1884  Public Scan

URL: https://content.govdelivery.com/accounts/USDHSCISA/bulletins/36c904c
Submission: On August 24 via api from US — Scanned from DE

Form analysis 1 forms found in the DOM

GET https://public.govdelivery.com/accounts/USDHSCISA/subscriber/qualify

<form role="form" method="get" action="https://public.govdelivery.com/accounts/USDHSCISA/subscriber/qualify" id="sub_form">
  <div><label for="email">Email Address</label><input type="text" aria-describedby="email-input-content-description" class="sr-field stacked-text-field" id="email" name="email"><small id="email-input-content-description">e.g. name@example.com</small>
  </div>
  <div id="subscribe-button-wrapper"><input type="submit" class="sr-button reverse small stacked-submit-button" value="Subscribe"></div>
</form>

Text Content

We only use cookies that are necessary for this site to function to provide you
with the best experience. The controller of this site may choose to place
supplementary cookies to support additional functionality such as support
analytics, and has an obligation to disclose these cookies. Learn more in our
Cookie Statement.


CISA ADDS TWO KNOWN EXPLOITED VULNERABILITIES TO CATALOG

Cybersecurity and Infrastructure Security Agency sent this bulletin at
08/24/2023 02:47 PM EDT



You are subscribed to Cybersecurity Advisories for Cybersecurity and
Infrastructure Security Agency. This information has recently been updated, and
is now available.

CISA Adds Two Known Exploited Vulnerabilities to Catalog
08/22/2023 08:00 AM EDT


CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities
Catalog, based on evidence of active exploitation.

 * CVE-2023-38035 Ivanti Sentry Authentication Bypass Vulnerability 
 * CVE-2023-27532 Veeam Backup & Replication Cloud Connect Missing
   Authentication for Critical Function Vulnerability

These types of vulnerabilities are frequent attack vectors for malicious cyber
actors and pose significant risks to the federal enterprise. Note: To view other
newly added vulnerabilities in the catalog, click on the arrow in the "Date
Added to Catalog" column—which will sort by descending dates.

Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of
Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities
Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs)
that carry significant risk to the federal enterprise. BOD 22-01 requires
Federal Civilian Executive Branch (FCEB) agencies to remediate identified
vulnerabilities by the due date to protect FCEB networks against active threats.
See the BOD 22-01 Fact Sheet for more information.

Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all
organizations to reduce their exposure to cyberattacks by prioritizing timely
remediation of Catalog vulnerabilities as part of their vulnerability management
practice. CISA will continue to add vulnerabilities to the catalog that meet the
specified criteria.

This product is provided subject to this Notification and this Privacy &
Use policy.

Having trouble viewing this message? View it as a webpage. 

You are subscribed to updates from the Cybersecurity and Infrastructure Security
Agency (CISA)
Manage Subscriptions  |  Privacy Policy  |  Help

Connect with CISA:
Facebook  |  Twitter  |  Instagram  |  LinkedIn  |   YouTube


SUBSCRIBE TO UPDATES FROM CYBERSECURITY AND INFRASTRUCTURE SECURITY AGENCY

Email Addresse.g. name@example.com



SHARE BULLETIN



Powered by


Privacy Policy | Cookie Statement | Help