Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Over 22,000 Vulnerabilities Disclosed in 2019: Report

More than 22,000 vulnerabilities were disclosed in 2019 and over one-third had an exploit or a proof-of-concept (PoC) available, Risk Based Security revealed on Tuesday.

More than 22,000 vulnerabilities were disclosed in 2019 and over one-third had an exploit or a proof-of-concept (PoC) available, Risk Based Security revealed on Tuesday.

The company’s 2019 Year End Vulnerability QuickView Report shows that of the 22,316 new security holes 33% were rated high severity based on their CVSS score. The total number of vulnerabilities was slightly smaller compared to 2018 (23,210 vulnerabilities) and roughly the same as in 2017.

It’s worth noting that thousands of vulnerabilities disclosed last year have not been assigned CVE identifiers.

The vendors with the most disclosed vulnerabilities include Oracle, IBM, Google, Microsoft, Dell and Cisco. Some Linux distributions and open source software are also in the top 10.

A majority of vulnerabilities are disclosed on Patch Tuesday, when major vendors such as Adobe, Microsoft, Siemens and SAP release security updates for their products. The Patch Tuesday updates for August 2019 patched 327 flaws — more than on any other day — with 62% of them coming from Microsoft and Adobe.

According to Risk Based Security, 302 vulnerabilities affecting electronic voting machines (EVM) were disclosed last year and 289 of them have not been patched.

“Only 13 EVM vulnerabilities have a known solution. To make matters worse, of those, only one has a CVE ID assigned and can be found cataloged in the U.S. National Vulnerability Database” commented Brian Martin, VP of vulnerability intelligence at Risk Based Security. “EVMs with vulnerabilities have been used in past elections, and will no doubt be used again in our next elections. It doesn’t matter what politics or beliefs you subscribe to; the essence of democracy is a free, fair and secure election that captures the will of the people. The lack of visibility on this issue should be of deep concern to every American.”

Risk Based Security’s 2019 Year End Vulnerability QuickView Report is available on the company’s website in PDF format.

Advertisement. Scroll to continue reading.

Related: Many ICS Vulnerability Advisories Contain Errors

Related: 92% of External Web Apps Have Exploitable Security Flaws or Weaknesses

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.