Top 12 vulnerabilities that cybercriminals exploited last year

Top 12 vulnerabilities that cybercriminals exploited last year

Leading the list, jointly developed by CISA and international cybersecurity agencies based on their observations of bad actors in 2022, is a vulnerability in Fortinet SSL VPNs that many healthcare organizations have still failed to patch.


The "Top Routinely Exploited Vulnerabilities" advisory recently published by the Cybersecurity and Infrastructure Security Agency (CISA) highlights the commonly targeted vulnerabilities that cyber actors exploit for infiltrating organizations with malicious intent. In 2022, older software vulnerabilities were exploited more frequently than newly disclosed ones. The report underscores the importance of addressing these vulnerabilities promptly to prevent cyber attacks.

Key Points:

The advisory is a collaboration between CISA, the National Security Agency, the FBI, and international cybersecurity agencies from Australia, Canada, New Zealand, and the UK.

Cyber actors easily exploited vulnerabilities found in products like Microsoft, Atlassian, and VMWare, which were present in organizations' exposed networks.

Proof of concept codes were available for many of these vulnerabilities, making exploitation easier for malicious actors.

Cyber attackers have the most success within the first two years of a vulnerability's public disclosure.

The top 12 vulnerabilities exploited in 2022 include issues in Fortinet SSL VPNs, Microsoft Exchange email servers (ProxyShell vulnerabilities), Zoho ManageEngine ADSelfService Plus, Atlassian Confluence Server, Apache’s Log4j library (Log4Shell), VMware products, F5 BIG-IP application delivery and security software, Microsoft Support Diagnostic Tool in Windows, and Atlassian Confluence and Data Center vulnerabilities.

The advisory recommends vendors and developers take mitigation steps to ensure product security.

Healthcare organizations, in particular, are increasingly targeted due to their interconnected systems and third-party dependencies, requiring a revamp of cybersecurity strategies.

Timely patching is essential to reduce the effectiveness of known vulnerabilities and slow down malicious actor operations.

Overall, the advisory emphasizes the critical need for organizations to address known vulnerabilities promptly to mitigate cyber risks and enhance cybersecurity defenses.

Read on healthcareitnews.com




Next Article

Did you find this useful?

Medigy Innovation Network

Connecting innovation decision makers to authoritative information, institutions, people and insights.

Medigy Logo

The latest News, Insights & Events

Medigy accurately delivers healthcare and technology information, news and insight from around the world.

The best products, services & solutions

Medigy surfaces the world's best crowdsourced health tech offerings with social interactions and peer reviews.


© 2024 Netspective Media LLC. All Rights Reserved.

Built on Apr 29, 2024 at 4:03am