The Top 10 Vulnerabilities Used by Cybercriminals in 2019 | Recorded Future

The Top 10 Vulnerabilities Used by Cybercriminals in 2019 | Recorded Future

Read our vulnerability report to get recommendations for protecting your organization against the highest-trending .

The Top 10 Vulnerabilities Used by Cybercriminals in 2019 | Recorded Future

Recorded Future released its annual vulnerability report this week, looking back at the top 10 exploited vulnerabilities from 2019. Recorded Future’s Insikt Group observed that for a third year in a row, Microsoft was the technology most affected by vulnerabilities, with eight of the top 10 vulnerabilities identified targeting its products, the same number as in Recorded Future’s 2018 report. Other key findings include:

  • For the first year, six of the vulnerabilities, all impacting Microsoft, were repeats from the prior year.
  • Only one vulnerability from the 2019 calendar year was ranked in the top 10 that impacted Internet Explorer 10 and 11: CVE-2019-0752. This vulnerability was included in a new exploit kit called Capesand.
  • In 2019, 23 new remote access Trojans (RATs) were released compared to 37 in 2018. Only one of these new RATs, BalkanRAT, was associated with a top vulnerability that impacted Microsoft WinRAR ACE: CVE-2018-20250.