These vulnerabilities are actively being exploited in the wild, so the agency wants its offices under the Federal Civilian Executive Branch to guard against them by mitigating through patches or workarounds. 10 out of the 17 listed are needed to be secured by the first week of February, said CISA.

CISA’s Known Exploited Vulnerabilities Catalog

Periodically, the Cybersecurity and Infrastructure Security Agency (CISA) of the US publishes an updated ‘Known Exploited Vulnerabilities Catalog,’ where it lists security vulnerabilities that are actively being exploited at that time. And this week, the agency has added 17 new vulnerabilities to the list. These, as per CISA, will allow threat actors to perform various attacks like remotely executing commands, stealing credentials and senstive information, gaining access to networks, and downloading and executing malware. As these are being abused in the wild, CISA wants its Federal Civilian Executive Branch (FCEB) agencies to act on them immediately. 10 among the total 17 new vulnerabilities added now are of high-risk nature. So CISA said these 10 notable vulnerabilities needed to be patched by the first week of February. In total, the 17 vulnerabilities added to the new Binding Operational Directive (BOD) 22-01 are; This disclosure aims to reduce the significant risk of known exploited vulnerabilities, says CISA. The updated list now has about 341 vulnerabilities in total.

CISA Listed 17 New Actively Exploited Vulnerabilities  Advises to Patch - 74