Skip to main content

One post tagged with "cisa"

View All Tags

· 2 min read
Yiannis Pavlosoglou
Free Wortley

The CISA Known Exploited Vulnerabilities Catalog

The US Cybersecurity & Infrastructure Security Agency (CISA) maintains a catalog of vulnerabilities which are known to be actively exploited in the wild.

As of January 2023, this list contains 871 vulnerabilities ranging from multiple product remote code execution vulnerabilities to vulnerabilities on frameworks such as Apache Struts, Log4Shell and similar.