Software Development, IT Services, IT Security

Top 12 Worst Exploted Cybersecurity Vulnerabilities

12 most exploted cybersecurity threats

The Five Eyes nations have released a joint warning on the 12 most exploited cybersecurity vulnerabilities of 2022.

The explots are listed below so you can see what you may need to patch on your own systems.

Cybersecurity Exploits

CVEVendorProductTypeCWE
CVE-2018-13379FortinetFortiOS and FortiProxySSL VPN credential exposureCWE-22 Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’)
CVE-2021-34473(Proxy Shell)MicrosoftExchange ServerRCECWE-918 Server-Side Request Forgery (SSRF)
CVE-2021-31207(Proxy Shell)MicrosoftExchange ServerSecurity Feature BypassCWE-22 Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’)
CVE-2021-34523(Proxy Shell)MicrosoftExchange ServerElevation of PrivilegeCWE-287 Improper Authentication
CVE-2021-40539Zoho ManageEngineADSelfService PlusRCE/Authentication BypassCWE-287 Improper Authentication
CVE-2021-26084AtlassianConfluence Server and Data CenterArbitrary code executionCWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component (‘Injection’)
CVE-2021- 44228(Log4Shell)ApacheLog4j2RCECWE-917 Improper Neutralization of Special Elements used in an Expression Language Statement (‘Expression Language Injection’) CWE-20 Improper Input Validation CWE-400 Uncontrolled Resource Consumption CWE-502 Deserialization of Untrusted Data
CVE-2022-22954VMwareWorkspace ONE Access and Identity ManagerRCECWE-94 Improper Control of Generation of Code (‘Code Injection’)
CVE-2022-22960VMwareWorkspace ONE Access, Identity Manager, and vRealize AutomationImproper Privilege ManagementCWE-269 Improper Privilege Management
CVE-2022-1388F5 NetworksBIG-IPMissing Authentication VulnerabilityCWE-306 Missing Authentication for Critical Function
CVE-2022-30190MicrosoftMultiple ProductsRCENone Listed
CVE-2022-26134AtlassianConfluence Server and Data CenterRCECWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component (‘Injection’)
Table 1: Top 12 Routinely Exploited Vulnerabilities in 2022

Additional Exploits Routinely Exploited

This second table highlights other regularly exploited vulnerabilities.

CVEVendorProductTypeCWE
CVE-2017-0199MicrosoftMultiple ProductsArbitrary Code ExecutionNone Listed
CVE-2017-11882MicrosoftExchange ServerArbitrary Code ExecutionCWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2019-11510IvantiPulse Secure Pulse Connect SecureArbitrary File ReadingCWE-22: Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’)
CVE-2019-0708MicrosoftRemote Desktop ServicesRCECWE-416: Use After Free
CVE-2019-19781CitrixApplication Delivery Controller and GatewayArbitrary Code ExecutionCWE-22: Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’)
CVE-2020-5902F5 NetworksBIG-IPRCECWE-22: Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’)
CVE-2020-1472MicrosoftMultiple ProductsPrivilege EscalationCWE-330: Use of Insufficiently Random Values
CVE-2020-14882OracleWebLogic ServerRCENone Listed
CVE-2020-14883OracleWebLogic ServerRCENone Listed
CVE-2021-20016SonicWALLSSLVPN SMA100SQL InjectionCWE-89: Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’)
CVE-2021-26855(ProxyLogon)MicrosoftExchange ServerRCECWE-918: Server-Side Request Forgery (SSRF)
CVE-2021-27065(ProxyLogon)MicrosoftExchange ServerRCECWE-22: Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’)
CVE-2021-26858(ProxyLogon)MicrosoftExchange ServerRCENone Listed
CVE-2021-26857(ProxyLogon)MicrosoftExchange ServerRCECWE-502: Deserialization of Untrusted Data
CVE-2021-20021SonicWALLEmail SecurityPrivilege Escalation Exploit ChainCWE-269: Improper Privilege Management
CVE-2021-40438ApacheHTTP ServerServer-Side Request ForgeryCWE-918: Server-Side Request Forgery (SSRF)
CVE-2021-41773ApacheHTTP ServerServer Path Traversal CWE-22: Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’)
CVE-2021-42013ApacheHTTP ServerServer Path Traversal CWE-22: Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’)
CVE-2021-20038SonicWallSMA 100 Series AppliancesStack-based Buffer OverflowCWE-787: Out-of-bounds WriteCWE-121: Stack-based Buffer Overflow
CVE-2021-45046ApacheLog4jRCECWE-917: Improper Neutralization of Special Elements used in an Expression Language Statement (‘Expression Language Injection’)
CVE-2022-42475FortinetFortiOSHeap-based Buffer OverflowCWE-787: Out-of-bounds Write
CVE-2022-24682ZimbraCollaboration Suite‘Cross-site Scripting’CWE-79: Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’)
CVE-2022-22536SAPInternet Communication Manager (ICM)HTTP Request SmugglingCWE-444: Inconsistent Interpretation of HTTP Requests (‘HTTP Request/Response Smuggling’)
CVE-2022-22963VMware TanzuSpring CloudRCECWE-94: Improper Control of Generation of Code (‘Code Injection’)CWE-917: Improper Neutralization of Special Elements used in an Expression Language Statement (‘Expression Language Injection’)
CVE-2022-29464WSO2Multiple ProductsRCECWE-434: Unrestricted Upload of File with Dangerous Type
CVE-2022-27924ZimbraZimbra Collaboration SuiteCommand InjectionCWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component (‘Injection’)
CVE-2022-22047MicrosoftWindows CSRSSElevation of PrivilegeCWE-269: Improper Privilege Management
CVE-2022-27593QNAPQNAP NASExternally Controlled ReferenceCWE-610: Externally Controlled Reference to a Resource in Another Sphere
CVE-2022-41082MicrosoftExchange ServerPrivilege EscalationNone Listed
CVE-2022-40684FortinetFortiOS, FortiProxy, FortiSwitchManagerAuthentication BypassCWE-306: Missing Authentication for Critical Function
Table 2: Additional Routinely Exploited Vulnerabilities in 2022

More details are available at The Register

End Users

For end users, who need asistance in protection of IT infastructure, contact us

Leave a comment

WhatsApp chat