Five Eyes の 5ヶ国が共同で、2021年に最も悪用された脆弱性のリストを公開
This joint Cybersecurity Advisory (CSA) was coauthored by cybersecurity authorities of the United States, Australia, Canada, New Zealand, and the United Kingdom: the Cybersecurity and Infrastructure Security Agency (
CISA), National Security Agency (
NSA), Federal Bureau of Investigation (
FBI), Australian Cyber Security Centre (
ACSC), Canadian Centre for Cyber Security (
CCCS), New Zealand National Cyber Security Centre (
NZ NCSC), and United Kingdom’s National Cyber Security Centre (
NCSC-UK). This advisory provides details on the top 15 Common Vulnerabilities and Exposures (CVEs) routinely exploited by malicious cyber actors in 2021, as well as other CVEs frequently exploited.
(コメント) Log4Shell, ProxyShell, ProxyLogon などの脆弱性が並ぶ中、やや古い Fortinet や Pulse Secure の脆弱性も相変わらず悪用が多い