web analytics

CISA, FBI, and NSA published the list of 12 most exploited vulnerabilities of 2022 – Source: securityaffairs.com

Rate this post

Source: securityaffairs.com – Author: Pierluigi Paganini

CISA, the FBI, and NSA, along with Five Eyes cybersecurity agencies published a list of the 12 most exploited vulnerabilities of 2022.

CISA, the NSA, and the FBI, in collaboration with cybersecurity authorities from Australia, Canada, New Zealand, and the United Kingdom, have published a list of the 12 most exploited vulnerabilities of 2022.

The knowledge of the 12 most exploited vulnerabilities of 2022 allows organizations to prioritize their patch management operations to minimize the attack surface.

“This advisory provides details on the Common Vulnerabilities and Exposures (CVEs) routinely and frequently exploited by malicious cyber actors in 2022 and the associated Common Weakness Enumeration(s) (CWE).” reads the advisory published by US agencies.

“The authoring agencies strongly encourage vendors, designers, developers, and end-user organizations to implement the recommendations found within the Mitigations section of this advisory to reduce the risk of compromise by malicious cyber actors.”

Government experts warn that in 2022, most of the exploited flaws were older software vulnerabilities and that threat actors targeted unpatched, internet-facing systems.

The availability of Proof of concept (PoC) code for many of the vulnerabilities in the list make it easy for threat actors the exploitation these issues to carry out a broad range of malicious activities.

According to the advisory, threat actors generally have the most success exploiting known vulnerabilities within the first two years of public disclosure.

Below is the list 12 most exploited vulnerabilities of 2022:

In 2022, the most exploited vulnerability is a flaw in Fortinet SSL VPN tracked as CVE-2018-13379. The vulnerability was exploited by multiple threat actors [1, 2, 3, 4, 5], including Russia-linked APT groups that targeted critical infrastructure.

The advisory also includes 30 additional routinely exploited vulnerabilities in 2022.

The advisory also provides mitigations for vendors and developers.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, most exploited vulnerabilities)




Original Post URL: https://securityaffairs.com/149141/security/14914112-most-exploited-vulnerabilities-2022.html

Category & Tags: Breaking News,Security,CISA,FBI,Hacking,hacking news,IT Information Security,most exploited vulnerabilities,NSA,Pierluigi Paganini,Security Affairs,Security News – Breaking News,Security,CISA,FBI,Hacking,hacking news,IT Information Security,most exploited vulnerabilities,NSA,Pierluigi Paganini,Security Affairs,Security News

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts