{"id":8320,"date":"2022-09-03T09:43:02","date_gmt":"2022-09-03T09:43:02","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?post_type=patch_watch&p=8320"},"modified":"2023-02-17T13:29:55","modified_gmt":"2023-02-17T20:29:55","slug":"dhs-cisa-kevs-weekly-edition-16-patch-before-you-hit-the-deadline","status":"publish","type":"patch_watch","link":"https:\/\/10.42.32.162\/patch_watch\/dhs-cisa-kevs-weekly-edition-16-patch-before-you-hit-the-deadline\/","title":{"rendered":"DHS CISA KEVs Weekly Edition 16: Patch Before You Hit the Deadline"},"content":{"rendered":"

In this blog, we will be taking a look at the CVEs that need to be patched by September 2, 2022. CISA added 10 CVEs on August 25, bringing the total to 812 known exploited vulnerabilities.<\/p>\n

Let us look at the analysis of all the vulnerabilities below:<\/p>\n

\"\"<\/p>\n

How Far Back Do They Go?<\/h2>\n

All the CVEs were discovered in 2022.<\/p>\n

\"\"<\/p>\n

Which Vendors Are Affected?<\/h2>\n

\"\"<\/p>\n

<\/h3>\n

Severity Scores<\/h2>\n

Patching these vulnerabilities is of high priority, as they rank high and critical on the CVSS scoring scale.<\/p>\n

\"\"<\/p>\n

 <\/p>\n

Software Weaknesses<\/h2>\n

The following CWEs have caused three vulnerabilities that need to be patched this week.<\/p>\n

 <\/p>\n

\"\"<\/p>\n

One CVE (cve-2022-34713) does not have any associated CWE.<\/p>\n

 <\/p>\n