Several bugs added to CISA vulnerability catalog

Six actively exploited security flaws impacting Roundcube webmail servers, VMware Aria Operations for Networks, Mozilla Firefox, and Microsoft Windows kernel-mode drivers have been included by the Cybersecurity and Infrastructure Security Agency in its Known Exploited Vulnerabilities catalog, SecurityWeek reports.

Article Link: Several bugs added to CISA vulnerability catalog | SC Media