Menu

Blog

Jun 30, 2022

CISA Warns of Active Exploitation of ‘PwnKit’ Linux Vulnerability in the Wild

Posted by in category: cybercrime/malcode

U.S. cybersecurity agency CISA has added the PwnKit Linux vulnerability to its catalog of known exploited vulnerabilities.

Comments are closed.