The U.S. Cybersecurity and Infrastructure Security Agency (CISA)\u00a0added<\/a> a NextGen Healthcare Mirth Connect vulnerability to its Known Exploited Vulnerabilities (KEV) catalog<\/a>.<\/p>\n\n\n\n
The issue, tracked as CVE-2023-43208<\/a>, is a Deserialization of Untrusted Data Vulnerability. <\/p>\n\n\n\n
US CISA also addressed recently disclosed Google Chromium V8 Type Confusion Vulnerability (CVE-2024-4947<\/a>).<\/p>\n\n\n\n
\u201cGoogle is aware that an exploit for CVE-2024-4947 exists in the wild,\u201d reads the\u00a0advisory<\/a>\u00a0published by Google.<\/em><\/p>\n\n\n\n
According to Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities<\/a>, FCEB agencies have to address the identified vulnerabilities by the due date to protect their networks against attacks exploiting the flaws in the catalog.
Experts recommend also private organizations review the\u00a0Catalog<\/a>\u00a0and address the vulnerabilities in their infrastructure.
Pierluigi Paganini<\/strong><\/a>
Follow me on Twitter: @securityaffairs<\/strong><\/a> and Facebook<\/strong><\/a> and Mastodon<\/a>
(<\/strong>SecurityAffairs<\/strong><\/a>\u00a0\u2013<\/strong>\u00a0hacking, CISA<\/a>)<\/strong><\/p>\n","protected":false},"excerpt":{"rendered":"