List of 10 Best Most Exploited Vulnerabilities 2016 to 2020

by Esmeralda McKenzie
List of 10 Best Most Exploited Vulnerabilities 2016 to 2020

List of 10 Best Most Exploited Vulnerabilities 2016 to 2020

Most Exploited Vulnerabilities

Researchers from the Federal Bureau of Investigation (FBI) and the Cybersecurity, Department of Self-discipline of origin Security (DHS), and Cybersecurity & Infrastructure Security Agency (CISA) absorb printed a list of essentially the most exploited vulnerabilities for the period from 2016 to 2020.

To counter essentially the most evident sorts of attacks, the safety experts absorb strongly steered the total corporations in both non-public and non-non-public sectors to set up the total a must-absorb patches and updates at the moment.

EHA

The huge set up of patches and updates will straight influence the cyber arsenal of foreign hackers focused on the American corporations. As this may well lead the hackers to form recent exploits, briefly, to form recent exploits, they absorb to make investments sources; to justify and help the above declaration, the U.S. govt officers absorb given this assertion.

In accordance with the CISA file, not like zero-day vulnerabilities, exploiting these vulnerabilities requires much less sources. “A concerted campaign to repair these vulnerabilities would interfere with the work systems of foreign adversaries and power them to form or invent more costly and never more efficient exploits,” the file acknowledged.

The joint CISA & FBI safety alert includes the next remarks, that must be regarded as:-

Microsoft’s Object Linking and Embedding (OLE) is most frequently attacked by the attackers, and it is a long way a technology that permits the Self-discipline of work paperwork to embed stutter material from other apps.

CVE-2017-11882, CVE-2017-0199, and CVE-2012-0158 are essentially the most exploited safety flaws that were primitive by the government-backed hacker groups.

The 2d most attacked technology is the ‘Apache Struts.’CVE-2019-19781 and CVE-2019-11510 are the two most frequently exploited vulnerabilities in this year, 2020.

Nowadays, many organizations are shifting to do enterprise from residence setups as a consequence of the COVID-19 pandemic, and this shifting direction of has misconfigured Microsoft’s Self-discipline of work 365 deployments.

Listed below are the list of the vulnerabilities that were exploited most between 2016-2020:-

  1. CVE-2017-11882
  2. CVE-2017-0199
  3. CVE-2017-5638
  4. CVE-2012-0158
  5. CVE-2019-0604
  6. CVE-2017-0143
  7. CVE-2018-4878
  8. CVE-2017-8759
  9. CVE-2015-1641
  10. CVE-2018-7600

Most Exploited Vulnerabilities & Mitigations

  • Vulnerable Merchandise: Microsoft Self-discipline of work 2007 SP3/2010 SP2/2013 SP1/2016 Merchandise
  • Associated Malware: Loki, FormBook, Pony/FAREIT
  • Repair: Microsoft mounted it in November 2017.
  • Mitigation: Possess to update the total Microsoft merchandise with essentially the most modern safety patches.
  • IOCs: https://www.us-cert.gov/ncas/prognosis-reports/ar20-133e
XeMiQVrQRZXprq8NRA9gx4GVFJdxBC FZmkX3K 6zIg1mAC 4JA8aej3cyn tfF dc1Hp2MvnuENnnO8RBo6C1ryGVXk5dqQI4KsBjoxilblU7ycKYehOv56 eCr4zI1Cg
  • Vulnerable Merchandise: Microsoft Self-discipline of work 2007 SP3/2010 SP2/2013 SP1/2016, Vista SP2, Server 2008 SP2, Windows 7 SP1, Windows 8.1
  • Associated Malware: FINSPY, LATENTBOT, Dridex
  • Repair: Microsoft mounted it in April 2017.
  • Mitigation: Possess to update the total Microsoft merchandise with essentially the most modern safety patches.
  • IOCs: https://www.us-cert.gov/ncas/prognosis-reports/ar20-133g, https://www.us-cert.gov/ncas/prognosis-reports/ar20-133h, https://www.us-cert.gov/ncas/prognosis-reports/ar20-133p
0tiJme0uAjt46tYFJrDujs 64VWr3RIgaMrdrhfoeRnNbNY4vnektXD50WHkfbEdrrtlVv3uO1YPNjJrJsfi WdRpizzr7fu8QIue3y1DusYtr3bFbNHVXwe6aAp8Vpp8Q
  • Vulnerable Merchandise: Apache Struts 2 2.3.x sooner than 2.3.32 and 2.5.x sooner than 2.5.10.1
  • Associated Malware: JexBoss
  • Repair: Oracle mounted it in September 2017.
  • Mitigation: Possess to upgrade to ‘Struts 2.3.32 or Struts 2.5.10.1.’
  • IOC: ttps://www.us-cert.gov/ncas/prognosis-reports/AR18-312A
H2ef4kqZiRilRFPKvn tZzQYdhJdY1L5NRXWtRsz9JED2NgFzztGp5DV8J5 Qww1mpUFQGYK4nybPdmKrymV LCuwGPcn JB2YR 1ffbHsfyyWaWtTUGTAIzghmI ALsiA
  • Vulnerable Merchandise: Microsoft Self-discipline of work 2003 SP3, 2007 SP2, and SP3, and 2010 Gold and SP1; Self-discipline of work 2003 Web System SP3; SQL Server 2000 SP4, 2005 SP4, and 2008 SP2, SP3, and R2; BizTalk Server 2002 SP1; Commerce Server 2002 SP4, 2007 SP2, and 2009 Gold and R2; Visible FoxPro 8.0 SP1 and 9.0 SP2; and Visible Smartly-liked 6.0
  • Associated Malware: Dridex
  • Repair: Microsoft mounted it in April 2012.
  • Mitigation: Possess to update the total Microsoft merchandise with essentially the most modern safety patches.
  • IOCs: https://www.us-cert.gov/ncas/prognosis-reports/ar20-133i, https://www.us-cert.gov/ncas/prognosis-reports/ar20-133j, https://www.us-cert.gov/ncas/prognosis-reports/ar20-133k, https://www.us-cert.gov/ncas/prognosis-reports/ar20-133l, https://www.us-cert.gov/ncas/prognosis-reports/ar20-133n, https://www.us-cert.gov/ncas/prognosis-reports/ar20-133o
  • Vulnerable Merchandise: Microsoft SharePoint
  • Associated Malware: China Chopper
  • Repair: Microsoft mounted it in February 2019.
  • Mitigation: Possess to update the total Microsoft merchandise with essentially the most modern safety patches.
  • Puny print: https://portal.msrc.microsoft.com/en-US/safety-guidance/advisory/CVE-2019-0604
  • Vulnerable Merchandise: Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016
  • Associated Malware: Multiple utilizing the EternalSynergy and EternalBlue Exploit Equipment
  • Repair: Microsoft mounted it in March 2017.
  • Mitigation: Possess to update the total Microsoft merchandise with essentially the most modern safety patches.
  • Puny print: https://nvd.nist.gov/vuln/factor/CVE-2017-0143
5qv TGSNZhNXbL8EpGypsyg4dSn7HJeCcF0Z3EfDk7JbcV0NCicrfSt9LTaF6HK2u1ZMog SXIXT VXML1o 5zQ1xS3q khfOPr7ArGPWbsHbYPVoh DwnkkDp XW knrw
  • Vulnerable Merchandise: Adobe Flash Participant sooner than 28.0.0.161
  • Associated Malware: DOGCALL
  • Repair: It used to be mounted by Adobe in February 2018.
  • Mitigation: Possess to update the Adobe Flash Participant set up to essentially the most modern model with essentially the most modern safety patches.
  • IOCs: https://www.us-cert.gov/ncas/prognosis-reports/ar20-133d
kjamN
  • Vulnerable Merchandise: Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7
  • Associated Malware: FINSPY, FinFisher, WingBird
  • Repair: It used to be mounted by Microsoft in September 2017.
  • Mitigation: Possess to update the total Microsoft merchandise with essentially the most modern safety patches.
  • IOCs: https://www.us-cert.gov/ncas/prognosis-reports/ar20-133f
s7HiInm7QnsAzHWDOrCNvgW FwzPF7g UMmFLJoETDOStqNnpabGUmkGAHAEwZXss M1Uv3g6bYbFSJzI Qk5Id ipY 3h5c4HH8ZzIK7HX DB SnVutYz615A8yt3LfvQ
  • Vulnerable Merchandise: Microsoft Observe 2007 SP3, Self-discipline of work 2010 SP2, Observe 2010 SP2, Observe 2013 SP1, Observe 2013 RT SP1, Observe for Mac 2011, Self-discipline of work Compatibility Pack SP3, Observe Automation Services and products on SharePoint Server 2010 SP2 and 2013 SP1, and Self-discipline of work Web Apps Server 2010 SP2 and 2013 SP1
  • Associated Malware: Toshliph, UWarrior
  • Repair: Microsoft mounted it in April 2015.
  • Mitigation: Possess to update the total Microsoft merchandise with essentially the most modern safety patches.
  • IOCs: https://www.us-cert.gov/ncas/prognosis-reports/ar20-133m
kyu7Dbl2vkIxOGkiSi n6ufHgOjhQzkDD4ldNc1 ktPST9u6zCHoSoXOv2afcNC2E49Aj okpHOFOJMKOEXM8IVdnI Tiu8JRQRoszWwPBG6UUeVq lJOBliVS6n9LNt4g
  • Vulnerable Merchandise: Drupal sooner than 7.58, 8.x sooner than 8.3.9, 8.4.x sooner than 8.4.6, and eight.5.x sooner than 8.5.1
  • Associated Malware: Kitty
  • Repair: The Drupal Team mounted it in March 2018.
  • Mitigation: Possess to upgrade to essentially the most modern model of Drupal, “Drupal 7 or Drupal 8.”
  • Ingredient: https://nvd.nist.gov/vuln/factor/CVE-2018-7600

The total vulnerabilities mentioned above are shared by the DHS CISA, and the FBI are primitive by both govt-backed hackers and new cybercriminals.

So, what stop you take into epic this? Simply allotment your entire views and ideas in the comment allotment under. And at the same time as you most popular this post, then simply stop no longer put out of your mind to allotment this post alongside with your pals, family, and for your social community profiles as smartly.

That you just can notice us on Linkedin, Twitter, Facebook for day to day Cybersecurity and hacking news updates.

Also Be taught:

  • Serious Vulnerability in Google Plugin Let Hackers Possess Get right of entry to to Vulnerable Residing’s Google Search Console
  • 10 Absolute most reasonable Free Web Utility Penetration Checking out Instruments 2020
  • vBulletin Discussion board Application Silently Mounted Unrevealed Serious Vulnerability – Change Now!!

Source credit : cybersecuritynews.com

Related Posts