H-ISAC TLP White Finished Intelligence Report 2022 Top Routinely Exploited Vulnerabilities

CISA, NSA, and the FBI, in collaboration with international agencies, have released a joint Cybersecurity Advisory (CSA) detailing the top routinely exploited vulnerabilities in 2022.

This report focuses on each CVE individually and shows threat actors targeting older systems as opposed to newer ones.

The agencies which contributed to this CSA all encourage readers to follow the mitigation strategies presented within the advisory.

To view the 2022 Top Routinely Exploited Vulnerabilities advisory, click here. The advisory is also attached for your convenience.

View the detailed report below.

For help with Cybersecurity and Risk Advisory Services exclusively for AHA members, contact:

John Riggi

National Advisor for Cybersecurity and Risk, AHA

jriggi@aha.org

(O) +1 202 626 2272