Major Cybersecurity Agencies Reveal 2022’s Most Exploited Vulnerabilities

Major Cybersecurity Agencies Reveal 2022’s Most Exploited Vulnerabilities

Four years after it was discovered, a serious security hole in Fortinet FortiOS SSL has reemerged as one of the most commonly and persistently exploited vulnerabilities in 2022.

Australia, Canada, New Zealand, the United Kingdom, and the United States cybersecurity and intelligence agencies released a joint alert revealing that malicious cyber actors have been targeting unpatched, internet-facing systems by exploiting older software vulnerabilities more frequently than newly disclosed ones.

The mentioned vulnerability, CVE-2018-13379, has been regularly weaponized, making it a recurrent target for cyber attackers in both 2020 and 2021 in addition to 2022. The fact that this issue is still being used so frequently indicates that organizations have not promptly installed the required updates, leaving their systems open to possible attacks from hackers.

The advice draws attention to the fact that malicious cyber actors frequently concentrate on developing exploits for serious CVEs (Common Vulnerabilities and Exposures). However, skilled players may create tools to take advantage of various vulnerabilities, prioritizing major and well-known CVEs. This enables them to have low-cost, highly effective tools that work for several years.

Specifically, CVE-2018-13379 pertains to a path traversal flaw discovered in the FortiOS SSL VPN web portal. By employing specially crafted HTTP resource requests, this vulnerability may allow an unauthorized attacker to download FortiOS system files even without authentication. Some other exploited flaws include CVE-2021-34473, CVE-2021-31207, and CVE-2021-34523 (ProxyShell), CVE-2021-44228 (Log4Shell), CVE-2022-30190 (Follina), CVE-2021-40539 (Unauthenticated remote code execution in Zoho ManageEngine ADSelfService Plus) and more. 

Attackers frequently have the greatest success exploiting known vulnerabilities within the first two years of their public disclosure, according to the National Cyber Security Centre (NCSC) of the United Kingdom. This emphasizes how crucial it is for businesses to quickly put in security updates in order to reduce risks.

Read also:

Abdul Wahab is a Software Engineer by profession and a Tech geek by nature. Having been associated with the tech industry for the last five years, he has covered a wide range of Tech topics and produced well-researched and engaging content. You will mostly find him reviewing tech products and writing blog posts. Binge-watching tech reviews and endlessly reading tech blogs are his favorite hobbies.