Five Eyes nations detail dirty dozen most exploited vulnerabilities

If you’re wondering what patches to prioritize, ponder no longer: An international group of cybersecurity agencies has published a list of the 12 most commonly exploited vulnerabilities of 2022 – a list many will recognize.  The coalition of officials from the US, Australia, Canada, New Zealand and United Kingdom’s various intelligence and cyber security bodies – known as the Five Eyes – is urging organizations to get serious about dealing with old vulnerabilities that are being overlooked.  “In 2022, malicious cyber actors exploited older software vulnerabilities more frequently than recently disclosed vulnerabilities and targeted unpatched, internet-facing systems,”

Source: The Register

 


Date:

Categorie(s):

Tag(s):