Trending vulnerabilities 2023

Alexander Leonov, lead expert with the PT Expert Security Center

In 2023, Positive Technologies categorized a total of 110 security flaws as trending vulnerabilities. These are the most severe vulnerabilities, which must be remediated or compensated for as soon as possible. We isolate these from a large number of vulnerabilities that appear every day. Information about these vulnerabilities appears in MaxPatrol VM within 12 hours. This article takes a closer look at how we define trending vulnerabilities and lists the types of vulnerabilities that posed the greatest threat in 2023.

What trending vulnerabilities are

Trending vulnerabilities are those widely exploited in attacks or likely to be exploited soon.

Why trending vulnerabilities need to be singled out when there are other ways of assessment and prioritization

Determining the level of severity and prioritizing are essential to vulnerability management, simply because there are too many vulnerabilities. For example, in 2023 alone, the National Vulnerability Database (NVD) published 28,834 new entries, and all those vulnerabilities pose a varying degree of threat to organizations. Popular severity scoring systems, such as CVSS, typically ignore the key factors: the availability of mature exploitation tools and a sign of exploitation in the wild. Placing vulnerabilities in the trending group bridges that gap.

Trending is the new top level of vulnerability scoring. These vulnerabilities in corporate infrastructures must be fixed first. Positive Technologies adds detection logic for trending vulnerabilities to its products within 12 hours. You need to consider the type of asset where the vulnerability was detected. For instance, a vulnerability in a short-lived test host is not critical. A final decision must be guided by the risk model adopted in the organization.

What factors may influence the vulnerability's trending status

  • A potential malicious actor may exploit the vulnerability to develop an attack on the infrastructure and bring about a non-tolerable event.
  • The vulnerability has an exploit, ideally public and verified.
  • The vulnerability was detected in a product often used in corporate environments. An exploitable security flaw in a rare software product that hardly anyone uses cannot be considered a trending vulnerability.

What makes it difficult to determine trending vulnerabilities

Recognizing trending vulnerabilities would be less complicated with publicly available data that is sufficiently complete and reliable. Unfortunately, this is not currently available.

Why using CISA KEV is not enough

One of the best-known sources of information about vulnerabilities that are widely exploited in the wild is the public catalog CISA Known Exploited Vulnerabilities (CISA KEV). However, using it as the main prioritization tool may be associated with challenges that we cover later in this article.

Relevance

Out of the 110 vulnerabilities we flagged as trending in 2023, only 46 can be found in CISA KEV. Meanwhile, out of all the vulnerabilities added to the register in 2023, 134 were not marked by us as trending because they either did not have a critical level of severity or were found in outdated products.

Delays

Vulnerabilities may be added to CISA KEV with significant delays due to strict selection criteria for evidence of in-the-wild exploitation. Besides this, the time that it takes a vulnerability to hit CISA KEV depends on the availability of a vendor fix, as the catalog is essentially a list of remediation requirements intended for U.S. Federal agencies.

Some examples:

  1. Multiple vulnerabilities in Juniper EX and SRX network appliances that lead to Remote Code Execution (CVE-2023-36844, CVE-2023-36845, CVE-2023-36846, CVE-2023-36847). The vulnerabilities came to light in mid-August. The Shadowserver Foundation reported exploitation attempts in the wild on August 25. CISA KEV did not add the vulnerabilities until November 13. We categorized them as trending much earlier, on August 28.
  2. The Looney Tunables Elevation of Privilege vulnerability in the Linux GNU C library (CVE-2023-4911). It was discovered on October 3, a public PoC exploit was ready on the next day, and Kinsing malware was seen exploiting it in early November. CISA KEV did not publish it until November 21. We categorized it as a trending vulnerability much earlier, on October 4.

Why links to exploits in the NVD are not enough

Only 26 out of the 110 vulnerabilities that we added to the trending category in 2023 had a public link to a PoC exploit in the NVD. Besides, links to exploits in the NVD often lack the "exploit" tag. The tag is often added to links to a vague description of a PoC or a reference to one that exists elsewhere, so additional verification is needed regardless of whether the tag is there.

NVD data is not sufficient for obtaining reliable information about exploits. You need to analyze public and commercial exploit databases, code repositories, analytical reports by information security companies and researchers, posts on social media and the dark web, and other sources.

Changes in the vulnerability description

Adequate prioritization requires that you track not just exploits and signs of ongoing attacks but also changes in the description of the vulnerability. The Authentication Bypass in Atlassian Confluence (CVE-2023-22518) is one example. In its security bulletin, Atlassian reported that a malicious actor could exploit the vulnerability to delete data but not to compromise data confidentiality. If that was true, the issue could be addressed with backups, and it could not be considered a trending vulnerability. However, a week later, the vendor updated the information, saying that a malicious actor could obtain administrator permissions and thereby full control over the Confluence server. This was something we had every reason to categorize as a trending vulnerability, which our team did in early November of 2023.

Non-standard CVEs

Some issues that get assigned CVE identifiers are information security incidents, rather than vulnerabilities. It was reported in March 2023 that certain versions of 3CX Desktop App, an instant messaging app with a phone call feature, had been modified by malicious actors on the vendor side. The app was infected with an infostealer-type trojan when downloaded from the official website. Supply chain attacks like that do not typically get a CVE of their own, but this one did: CVE-2023-29059. Adequately defining this kind of non-standard "vulnerability" takes extra effort by an analyst. This particular issue was defined as Remote Code Execution (RCE) because when the user installed an infected app, the malicious actors obtained the same result as they would have, from exploiting an RCE vulnerability. We categorized the vulnerability as trending on March 31, 2023.

CVEs missing from the NVD

Certain vulnerabilities we recognized as trending in 2023 were missing from the NVD and had a status of Reserved in the MITRE database. This was despite the fact that the CVE identifiers could be readily found in various sources that described the vulnerabilities. Examples include the RCE in WinRAR (CVE-2023-40477) and the RCE in Exim (CVE-2023-42115). Issues like that are particularly common with vulnerabilities submitted via the Zero Day Initiative (ZDI) CVE numbering authority.

How to define trending vulnerabilities correctly

In view of these challenges, defining trending vulnerabilities requires an automated process of collecting and updating information from various sources, such as vulnerability databases, vendor security bulletins, social media, blogs, exploit databases, public code repositories, and others, and then verifying the information manually.

Unexpected changes in the severity level are very common. It is critical to both respond in time and predict these whenever possible to have enough time for remediation before mass exploitation starts.

Positive Technologies overview of 2023 trending vulnerabilities

Vulnerability types

In 2023, we added trending vulnerabilities of the following types:

  • Remote Code Execution (39)
  • Elevation of Privilege (33)
  • Authentication Bypass (17)
  • Security Feature Bypass (9)
  • Information Disclosure (3)
  • Command Injection (2)
  • Path Traversal (2)
  • Code Injection (1)
  • Denial of Service (1)
  • Memory Corruption (1)
  • Incorrect Calculation (1)
  • Cross-Site Scripting (1)

Most of these let malicious actors compromise an asset directly, via Remote Code Execution or Authentication Bypass, or elevate their permissions through Elevation of Privilege.

Vulnerable products

In 2023, we added trending vulnerabilities for 73 products.

Product groups

Corporate infrastructure (44)

Collaboration tools (11)

  • Confluence (3)
  • Microsoft SharePoint Server (2)
  • ownCloud (2)
  • Openfire (1)
  • Oracle Web Applications Desktop Integrator (1)
  • ShareFile storage zones controller (1)
  • Zimbra Collaboration Suite (1)

Network devices (10)

  • Juniper Junos (4)
  • Cisco IOS XE (2)
  • FortiOS (2)
  • Cisco IOS (1)
  • Cisco Small Business Router (1)

Mail servers (9)

  • Microsoft Exchange (8)
  • Exim (1)

ERP and CRM (4)

  • Bitrix24 (2)
  • SAP CommonCryptoLib (1)
  • SAP NetWeaver (1)

MDM (3)

  • Ivanti Endpoint Manager Mobile (2)
  • Ivanti MobileIron Sentry (1)

Virtualization (3)

  • ESXi (2)
  • VMware Tools (1)

Backup (2)

  • Acronis Cyber Protect (1)
  • Veeam Backup & Replication (1)

Load balancers (1)

  • BIG-IP (1)

IT monitoring systems (1)

  • Aria Operations for Networks (1)

Operating systems (35)

Microsoft Windows kernel and components (28)

  • Windows Common Log File System Driver (3)
  • Windows SmartScreen (3)
  • Windows Ancillary Function Driver for Winsock (2)
  • Windows Graphics Component (2)
  • Windows MSHTML Platform (2)
  • Windows Win32k (2)
  • DHCP Server Service (1)
  • Microsoft Message Queuing (1)
  • Microsoft Streaming Service (1)
  • Secure Boot (1)
  • Windows Advanced Local Procedure Call (ALPC) (1)
  • Windows CNG Key Isolation Service (1)
  • Windows Cloud Files Mini Filter Driver (1)
  • Windows DWM Core Library (1)
  • Windows Error Reporting Service (1)
  • Windows HTTP.sys (1)
  • Windows Mark of the Web (1)
  • Windows OLE (1)
  • Windows SMB Witness Service (1)
  • Windows Search (1)

Linux kernel and components (5)

  • Linux Kernel (4)
  • GNU C Library (1)

macOS kernel and system utilities (2)

  • macOS (2)

Desktop software (11)

Web browsers (3)

  • Chromium (2)
  • Safari (1)

Archivers (2)

  • WinRAR (2)

Email clients (2)

  • Microsoft Outlook (2)

Text editors (2)

  • Microsoft Word (1)
  • Microsoft WordPad (1)

VoIP clients (1)

  • 3CX Desktop App (1)

PDF viewers (1)

  • Adobe Reader (1)

Application development (11)

Modules and libraries (6)

  • libwebp (2)
  • vm2 (2)
  • Struts (1)
  • libvpx (1)

Development and deployment tools (3)

  • GitLab (1)
  • Oracle WebLogic Server (1)
  • TeamCity (1)

Databases and message brokers (2)

  • Apache ActiveMQ (1)
  • Redis (1)

Business services (9)

CMS and e-commerce (8)

  • Bitrix Site Manager (2)
  • Adobe Commerce (1)
  • Forminator plugin for WordPress (1)
  • Ultimate Member plugin for WordPress (1)
  • Essential Addons for Elementor plugin for WordPress (1)
  • Winbiz Payment module for PrestaShop (1)
  • WooCommerce Payments plugin for WordPress (1)

Web servers (1)

  • HTTP/2 (1)

As you can see, most of the trending vulnerabilities we identified were found in corporate infrastructure products, and desktop and server operating systems, primarily Windows.

Product types

Proprietary software (89)

  • Microsoft Exchange (8)
  • Juniper Junos (4)
  • Confluence (3)
  • Windows Common Log File System Driver (3)
  • Windows SmartScreen (3)
  • Cisco IOS XE (2)
  • ESXi (2)
  • FortiOS (2)
  • Ivanti Endpoint Manager Mobile (2)
  • Microsoft Outlook (2)
  • Microsoft SharePoint Server (2)
  • WinRAR (2)
  • Windows Ancillary Function Driver for Winsock (2)
  • Windows Graphics Component (2)
  • Windows MSHTML Platform (2)
  • Windows Win32k (2)
  • macOS (2)
  • ownCloud (2)
  • 3CX Desktop App (1)
  • Acronis Cyber Protect (1)
  • Adobe Commerce (1)
  • Adobe Reader (1)
  • Aria Operations for Networks (1)
  • BIG-IP (1)
  • Bitrix Site Manager (2)
  • Bitrix24 (2)
  • Cisco IOS (1)
  • Cisco Small Business Router (1)
  • DHCP Server Service (1)
  • Forminator plugin for WordPress (1)
  • Ivanti MobileIron Sentry (1)
  • Microsoft Message Queuing (1)
  • Microsoft Streaming Service (1)
  • Microsoft Word (1)
  • Microsoft WordPad (1)
  • Oracle Web Applications Desktop Integrator (1)
  • Oracle WebLogic Server (1)
  • SAP CommonCryptoLib (1)
  • SAP NetWeaver (1)
  • Safari (1)
  • Secure Boot (1)
  • ShareFile storage zones controller (1)
  • TeamCity (1)
  • VMware Tools (1)
  • Veeam Backup & Replication (1)
  • Essential Addons for Elementor plugin for WordPress (1)
  • Winbiz Payment module for PrestaShop (1)
  • Windows Advanced Local Procedure Call (ALPC) (1)
  • Windows CNG Key Isolation Service (1)
  • Windows Cloud Files Mini Filter Driver (1)
  • Windows DWM Core Library (1)
  • Windows Error Reporting Service (1)
  • Windows HTTP.sys (1)
  • Windows Mark of the Web (1)
  • Windows OLE (1)
  • Windows SMB Witness Service (1)
  • Windows Search (1)
  • Zimbra Collaboration Suite (1)

Open-source product (21)

  • Linux Kernel (4)
  • Chromium (2)
  • libwebp (2)
  • vm2 (2)
  • Apache ActiveMQ (1)
  • Exim (1)
  • GNU C Library (1)
  • GitLab (1)
  • HTTP/2 (1)
  • Openfire (1)
  • Redis (1)
  • Struts (1)
  • Ultimate Member plugin for WordPress (1)
  • WooCommerce Payments plugin for WordPress (1)
  • libvpx (1)

Conclusion

Prioritization of vulnerabilities is a cornerstone of a robust security system. However, relying exclusively on sources like CISA KEV and the NVD makes building efficient security a challenge. These catalogs often publish data with a delay, report vulnerabilities in outdated software, and fail to consider the characteristics of non-standard threats and how these change. MaxPatrol VM trending vulnerability data helps you to stay up to date on the most severe vulnerabilities and respond rapidly. We add new expertise to the product as early as practically possible, within 12 hours.