"15 Most Exploited Vulnerabilities of 2021"

Recently the U.S. Cybersecurity and Infrastructure Security Agency (CISA), U.S. National Security Agency (NSA), U.S. Federal Bureau of Investigation (FBI), Australian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), New Zealand National Cyber Security Centre (NZ NCSC), and United Kingdom’s National Cyber Security Centre (NCSC-UK), published a joint advisory on the 15 Common Vulnerabilities and Exposures (CVEs) most routinely exploited by malicious cyber actors in 2021. This list has three vulnerabilities that were routinely exploited in 2020: CVE-2020-1472, CVE-2018-13379, and CVE-2019-11510. Their continued exploitation in 2021 indicates that many organizations fail to patch software in a timely manner and remain vulnerable to malicious cyber actors. The advisory notes that to mitigate the risks of falling victim to attacks that exploit such vulnerabilities, the advisory urged organizations to implement vulnerability and configuration management, identity and access management, and protective controls and architecture.

 

The 15 most targeted vulnerabilities of 2021 were:

  1. CVE-2021-44228 (Log4Shell): Remote code execution (RCE) vulnerability in Apache Log4j
  2. CVE-2021-40539: RCE vulnerability in Zoho ManageEngine AD SelfService Plus
  3. CVE-2021-34523 (ProxyShell): Elevation of privilege vulnerability in Microsoft Exchange Server
  4. CVE-2021-34473 (ProxyShell): RCE vulnerability in Microsoft Exchange Server
  5. CVE-2021-31207 (ProxyShell): Security feature bypass in Microsoft Exchange Server
  6. CVE-2021-27065 (ProxyLogon): RCE vulnerability in Microsoft Exchange Server
  7. CVE-2021-26858 (ProxyLogon): RCE vulnerability in Microsoft Exchange Server
  8. CVE-2021-26857 (ProxyLogon): RCE vulnerability in Microsoft Exchange Server
  9. CVE-2021-26855 (ProxyLogon): RCE vulnerability in Microsoft Exchange Server
  10. CVE-2021-26084: Arbitrary code execution vulnerability in Atlassian Confluence Server and Data Center
  11. CVE-2021-21972: RCE vulnerability in VMware vSphere Client
  12. CVE-2020-1472 (ZeroLogon): Elevation of privilege vulnerability in Microsoft Netlogon Remote Protocol (MS-NRPC)
  13. CVE-2020-0688: RCE vulnerability in Microsoft Exchange Server
  14. CVE-2019-11510: Arbitrary file reading vulnerability in Pulse Secure Pulse Connect Secure
  15. CVE-2018-13379: Path traversal vulnerability in Fortinet FortiOS and FortiProxy

CSO reports: "15 Most Exploited Vulnerabilities of 2021"

Submitted by Anonymous on