top of page

Qualys TRU Analysis Reveals Top 10 Cybersecurity Vulnerabilities of 2023, Urging Swift Action

Qualys Threat Research Unit (TRU) has conducted an extensive analysis of vulnerabilities reported in 2023, offering crucial insights into the evolving cybersecurity landscape. This comprehensive study considers factors such as weaponization status, inclusion in the CISA KEV, instances of malware and ransomware usage, trending vulnerabilities, scoring metrics, and threat recency. The top 10 vulnerabilities of 2023 are also scrutinized based on evidence of exploitation, patch adoption rates, and the persistence of vulnerabilities.

The Qualys TRU study unveils seven key insights:

  1. Early Exploits: Exploits are emerging before the official disclosure of vulnerabilities, indicating the presence of zero-day exploits.

  2. Common Attack Techniques: MITRE ATT&CK techniques T1210 (Exploitation of Remote Services) and T1190 (Exploit Public-Facing Application) are predominant in the top 10 vulnerabilities, emphasizing the importance of asset inventory and swift vulnerability remediation.

  3. Threat Actors: Identified threat actors for these vulnerabilities include well-known entities like Fancy Bear and FIN11, underscoring the need for defense against Advanced Persistent Threats (APTs) by nation-states.

  4. Unattributed Threats: Several top 10 vulnerabilities lack attribution to known threat actors, highlighting the emergence of potential new or covert cyber actors.

  5. Effective Responses: CVE-2023-29059 (3CX Desktop) and CVE-2023-34362 (MOVEit) received the most effective responses and fastest remediation.

  6. Ineffective Responses: CVE-2023-0669 (Fortra GoAnywhere) and CVE-2023-22952 (SugarCRM RCE) had the least effective responses and slowest remediation.

The report offers a deep dive into each of the top 10 vulnerabilities of 2023, considering factors such as exploitation evidence, patch rates, vulnerability age, and Mean Time to Respond/Remediate (MTTR).

For instance, CVE-2023-22952 (SugarCRM Remote Code Execution) is highlighted as a critical vulnerability with a high Qualys Detection Score (QDS) of 95 and a CVSS score of 8.8. This zero-day vulnerability allows attackers to inject malicious PHP code, potentially escalating the attack to AWS environments.

Another critical vulnerability, CVE-2023-20887 (VMware Aria Operations for Networks Command Injection), receives attention for its command injection potential, enabling attackers to execute code remotely with administrative privileges.

Additionally, CVE-2023-2868 (Barracuda Email Security Gateway), CVE-2023-28252 (Windows Common Log File System Driver), CVE-2023-29059 (3CX Desktop Client), CVE-2023-34362 (MOVEit Transfer Injection), and others are thoroughly examined, emphasizing their severity, exploitation trends, and patch rates.

The report underscores the urgent need for organizations to stay vigilant, patch vulnerabilities promptly, and defend against evolving cyber threats in an increasingly complex digital landscape. ###

bottom of page