{"id":8331,"date":"2022-08-12T10:06:24","date_gmt":"2022-08-12T10:06:24","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?post_type=patch_watch&p=8331"},"modified":"2023-02-17T13:29:24","modified_gmt":"2023-02-17T20:29:24","slug":"dhs-cisa-kevs-weekly-edition-14-patch-before-you-hit-the-deadline","status":"publish","type":"patch_watch","link":"https:\/\/10.42.32.162\/patch_watch\/dhs-cisa-kevs-weekly-edition-14-patch-before-you-hit-the-deadline\/","title":{"rendered":"DHS CISA KEVs Weekly Edition 14: Patch Before you Hit the Deadline"},"content":{"rendered":"

CISA added four new CVEs to the KEV list on 9th Aug, 2022 and 11th Aug 2022: CVE-2022-30333, CVE-2022-34713, CVE-2022-27925, and CVE-2022-37042.<\/strong>\u00a0This brings the total KEVs to 794. Of these there are 21 vulnerabilities that need to be patched by the 15th of August 2022, as recommended by CISA.\u00a0 Let us see what they are:<\/p>\n

\"\"<\/p>\n

How Far Back Do They Go?<\/h2>\n

Of the 21 KEVs, 8 vulnerabilities were discovered in 2017. The oldest vulnerability dates back to 2013.<\/p>\n

\"\"<\/p>\n

 <\/p>\n

Which Vendors Are Affected?<\/h2>\n

Microsoft has the most number of vulnerabilities (11) that need to be patched by August 15, 2022. Since Windows devices are most targeted in recent attacks, organizations must be on the lookout for these vulnerabilities and patch them immediately.<\/p>\n

\"\"<\/p>\n

 <\/p>\n

Severity Scores<\/h2>\n

Patching these vulnerabilities is of high priority, as most of them rank high and critical on the CVSS.<\/p>\n

\"\"<\/p>\n

 <\/p>\n

Software Weaknesses<\/h2>\n

The following CWEs have caused the 15 vulnerabilities that need to be patched this week.<\/p>\n

\"\"
\n