Attackers Scan For Flaws Within 15 Minutes Of Disclosure

Share post:

According to the 2022 Unit 42 Incident Response Report from Palo Alto, within 15 minutes of a new  Common Vulnerabilities and Exposure (CVE) disclosure, threat actors are looking for vulnerable endpoints.

The report also states that attackers are constantly monitoring software vendor bulletin for new flaw announcements that can be used to infiltrate organizations.

On the method most commonly used by attackers, about one-third of the method used is to exploit software vulnerabilities for initial network breaches. 37% of attacks used phishing to gain initial access, and 15% used brute force or compromised credentials to infiltrate networks.

The most commonly exploited vulnerabilities for network access in H1 2022 include the “ProxyShell” exploit chain, Log4Shell, SonicWall CVEs, and ProxyLogon.

ProxyShell link three bugs that are tracked as CVE-2021-34473, CVE-2021-34523 and CVE-2021-31207. 55% of the total recorded exploitation incidents are related to the ProxyShell attack. Log4Shell accounts for 14% or the incidents, SonicWall CVEs accounted for 7% and ProxyLogon had 5%. Zobo ManageEngine ADSelfService Plus RCE was exploited in 3% of the cases.

Since administrators now need to speed up the process of patching bugs, it is important to keep devices away from the internet if possible and only expose them via VPNs or other security gateways.

By restricting access to servers, administrators not only reduce the risk of exploits, but also give more time for security updates before attackers can target vulnerabilities.

The sources for this piece include an article in BleepingComputer.

SUBSCRIBE NOW

Related articles

Cyber Security Today, May 3, 2024 – North Korea exploits weak email DMARC settings, and the latest Verizon analysis of thousands of data breaches

This episode reports on warnings about threats from China, Russia and North Korea, the hack of Dropbox Sign's infrastructure

Hashtag Trending for World Password Day, Thursday, May 2nd, 2024

Security firm Okta warns of an unprecendented password stuffing attack that is piggybacking on regular user’s mobile and...

Google Chrome’s new post-quantum cryptography causes connection issues

The latest update to Google Chrome, version 124, which integrates a new quantum-resistant encryption mechanism, has led to...

UK legislation bans weak passwords

Starting Monday, the UK will enforce new laws banning the sale of devices with weak default passwords such...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways