Internet-facing zero-day vulnerabilities were the most commonly used types of bugs in 2021 attacks, according to the international Joint Cybersecurity Advisory (JCSA).

Dark Reading Staff, Dark Reading

April 27, 2022

1 Min Read
concept art of computer bug with caterpillar crawling into internet port on laptop
Source: Anton Prado via Alamy

Log4Shell, despite being disclosed only at the end of the year, topped 2021's list of most-exploited vulnerabilities, according to the Cybersecurity and Infrastructure Agency (CISA). The agency compiled the findings along with the cybersecurity agencies of Australia, Canada, New Zealand, and the United Kingdom. 

"Globally in 2021, malicious cyberactors targeted Internet-facing systems, such as email servers and virtual private network (VPN) servers, with exploits of newly disclosed vulnerabilities," CISA reported in its announcement of the findings.  "For most of the top exploited vulnerabilities, researchers or other actors released proof-of-concept (PoC) code within two weeks of the vulnerability’s disclosure, likely facilitating exploitation by a broader range of malicious actors." 

The top most commonly exploited vulnerabilities, according to CISA, include Log4Shell, which affects Apache’s Log4j library, and the ProxyLogon and ProxyShell vulnerabilities, which are bugs in Microsoft Exchange email servers.


About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights