CISA, NSA and FBI compiled a list of the most exploited vulnerabilities

Carding

Professional
Messages
2,829
Reputation
17
Reaction score
2,087
Points
113
Experts from CISA, the NSA and the FBI have published a list of 12 vulnerabilities that attackers most often used in 2022.

It turned out that hackers more often focused their attacks on problems in outdated software, rather than on fresh bugs discovered directly in 2022. The attacks mainly targeted vulnerable systems accessible via the Internet.

Cybersecurity regulators in the United States, Australia, Canada, New Zealand, and the United Kingdom are now calling on organizations around the world to address these flaws, as well as deploy patch management systems to minimize the risk of potential attacks.

"PoC exploits were available for many software vulnerabilities and vulnerability chains, which probably made them easier to exploit for a wide range of attackers," the experts write.
Although CVE identifiers received more than 25,000 bugs last year, only five vulnerabilities in 2022 were included in the list of the most exploited.:

CVEManufacturerProductType
CVE-2018-13379FortinetFortiOS and FortiProxySSL VPN Credential Disclosure
CVE-2021-34473 (Proxy Shell)MicrosoftExchange ServerRCE
CVE-2021-31207 (Proxy Shell)MicrosoftExchange ServerBypassing security
CVE-2021-34523 (Proxy Shell)MicrosoftExchange ServerPrivilege Escalation
CVE-2021-40539ZohoADSelfService PlusRCE, bypassing authentication
CVE-2021-26084AtlassianConfluence Server/Data CenterВыполнение произвольного кода
CVE-2021- 44228 (Log4Shell)ApacheLog4j2RCE
CVE-2022-22954VMwareWorkspace ONERCE
CVE-2022-22960VMwareWorkspace ONEНекорректное управление привилегиями
CVE-2022-1388F5 NetworksBIG-IPОтсутствие аутентификации
CVE-2022-30190MicrosoftMultiple ProductsRCE
CVE-2022-26134AtlassianConfluence Server/Data CenterRCE
In addition to the bugs listed above, the report is accompanied by a list of 30 other vulnerabilities that are often used to compromise organizations, as well as information on how companies and organizations can reduce their exposure to such attacks.

"Organizations continue to use uncorrected software and systems, leaving easy — to — detect gaps for malicious attacks," says Neil Ziering, CTO of the NSA's Cybersecurity Office." Old vulnerabilities can provide these attackers with a low-cost and highly effective means of accessing sensitive data."
 
Top