The Most Exploited Vulnerabilities of the Year

Arctic Wolf Presents

The Most Exploited Vulnerabilities of 2024

2024 saw another jump in the volume of vulnerabilities published, with the year’s total tally at 40,289, a 72% increase compared to 2023. With so many vulnerabilities for security teams to track and respond to, it’s vital to understand which mattered most to threat actors as they launched attacks throughout 2024. 

Check out our list of the 25 most exploited vulnerabilities of 2024 and find out.

Another Record Setting Year

* For CVEs published in the last 12 years

Not only does the increase in the sheer number of vulnerabilities cause concern, but the amount of critical and high-severity vulnerabilities increased by 13.46% in 2024 compared to 2023. While it’s important to note that not every vulnerability signals an imminent cyber threat – an increase in web-based applications correlates to a possible overall increase in vulnerabilities – the data does highlight the importance of implementing a thorough vulnerability management program to stay on top of critical and high-severity vulnerabilities that may impact core business applications.

YoY Vulnerability CVSS v3 Severity Breakdown

Total

A look at the Top 25 Vulnerabilities

In our list of the 25 most exploited vulnerabilities of the year, you'll uncover trends and insights you can use to guide your remediation and vulnerability management plans in the new year. Hopefully this list helps your organization understand how valuable risk-based vulnerability management is, especially as expanded attack surfaces and the rise of web-based applications have led to a vast increase in the sheer number of vulnerabilities, alongside an increase in the number of critical and high-severity vulnerabilities.

Filters

Clear filters
Clear filters
9.1/10
Vulnerability Name:

CVE-2024-21887

A rough start to the year: The exploit chain involving CVE-2024-21887 and CVE-2023-46805 became one of the most widely exploited vulnerabilities of 2024. Approximately 2,000 Ivanti VPN devices were compromised across various industry verticals.

8.2/10
Vulnerability Name:

CVE-2023-46805

A rough start to the year: The exploit chain involving CVE-2024-21887 and CVE-2023-46805 became one of the most widely exploited vulnerabilities of 2024. The attacks, which targeted Ivanti VPN devices, began in December 2023 but peaked in January, compromising approximately 2,000 devices across various industry verticals.

10/10
Vulnerability Name:

CVE-2024-1709

The first instance of ScreenConnect vulnerabilities being exploited in the wild. This maximum-severity flaw chained with CVE-2024-1708 allowed ransomware groups to target vulnerable ScreenConnect instances.

8.4/10
Vulnerability Name:

CVE-2024-1708

The first instance of ScreenConnect vulnerabilities being exploited in the wild. This vulnerability chained with the maximum-severity flaw CVE-2024-1709 allowed ransomware groups to target vulnerable ScreenConnect instances.

10/10
Vulnerability Name:

CVE-2024-3400

Exploited by threat actors as a zero-day vulnerability to implant backdoors on firewall devices.

9.8/10
Vulnerability Name:

CVE-2024-40766

A critical vulnerability in SonicWall Firewalls allows unauthorized access and crash under specific conditions. Exploited in Fog and Akira ransomware attacks.

9.8/10
Vulnerability Name:

CVE-2024-47575

Also known as FortiJump, a critical-severity zero-day vulnerability lets attackers execute commands on vulnerable FortiManager devices, exploited since June 2024.

9.8/10
Vulnerability Name:

CVE-2024-0012

In November, attackers exploited internet-exposed firewall management interfaces using a critical unauthenticated remote code execution vulnerability, chained with CVE-2024-9474. Proof of concept (PoC) exploits triggered immediate, widespread attacks.

7.2/10
Vulnerability Name:

CVE-2024-9474

In November, attackers exploited internet-exposed firewall management interfaces using a critical unauthenticated remote code execution vulnerability, chained with CVE-2024-0012. Proof of concept (PoC) exploits triggered immediate, widespread attacks.

9.8/10
Vulnerability Name:

CVE-2024-50623

In early December, an insufficient patch for CVE-2024-50623, initially addressed in October, was exploited. The Cl0p ransomware group claimed responsibility, extorting at least 66 victims as of the time of writing.

9.8/10
Vulnerability Name:

CVE-2024-12356

A command injection vulnerability that allows an unauthenticated attacker to inject commands executed as the site user. It was discovered by BeyondTrust during their investigation into the U.S. Treasury breach in December.

9.8/10
Vulnerability Name:

CVE-2024-9537

The vulnerability responsible for the Rackspace Monitoring breach in September 2024. It was a zero-day flaw in a third-party utility that allows remote code execution.

9.8/10
Vulnerability Name:

CVE-2024-40711

A critical deserialization vulnerability that can lead to remote code execution, leveraged to deploy several ransomware variants, including the first publicly reported instances of "Frag" ransomware.

9.8/10
Vulnerability Name:

CVE-2024-7593

A critical authentication bypass vulnerability in Ivanti Virtual Traffic Manager (vTM) results from a flaw in vTM’s authentication algorithm.

9.8/10
Vulnerability Name:

CVE-2024-27198

A critical authentication bypass vulnerability in JetBrains TeamCity allows a threat actor to perform admin actions.

8.8/10
Vulnerability Name:

CVE-2024-49039

A high-severity Windows Task Scheduler Elevation of Privilege vulnerability. The Russian nexus threat actor group RomCom leveraged this vulnerability in a chain with a remote code execution flaw in Firefox (CVE-2024-49039) to deploy a backdoors.

8.6/10
Vulnerability Name:

CVE-2024-20353

A high-severity vulnerability impacting Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) that leads to a denial-of-service (DoS) condition. It was leveraged in the "ArcaneDoor" campaign, where threat actors targeted perimeter network devices from multiple vendors.

8.2/10
Vulnerability Name:

CVE-2024-21893

A bypass for the mitigations of the infamous exploit chain impacting Ivanti VPN devices in 2024, which involved CVE-2024-46805 and CVE-2024-21887.

7.8/10
Vulnerability Name:

CVE-2024-38193

A high-severity zero-day elevation of privilege vulnerability in the Windows Ancillary Function Driver for WinSock that was exploited by the North Korean nexus threat actor group, Lazarus.

7.8/10
Vulnerability Name:

CVE-2024-30051

A high-severity privilege escalation vulnerability in the Windows DWM Core Library was patched in Microsoft’s May Patch Tuesday update.

7.5/10
Vulnerability Name:

CVE-2024-38178

A high-severity memory corruption vulnerability in the Windows Scripting Engine exploited as a zero-day by the North Korean nexus threat actor ScarCruft.

7.5/10
Vulnerability Name:

CVE-2024-38112

A high-severity Windows MSHTML Platform Spoofing Vulnerability exploited as zero-day by the Void Banshee threat actor.

7/10
Vulnerability Name:

CVE-2024-38106

A high-severity elevation of privilege vulnerability in the Windows Kernel. Exploited as a zero-day by the North Korean nexus threat actor Citrine Sleet.

6.5/10
Vulnerability Name:

CVE-2024-43451

A medium-severity NTLM hash disclosure spoofing vulnerability that exposes a user's NTLMv2 hash, enabling an attacker to authenticate as the user. Used as a zero-day vulnerability by a suspected Russian nexus threat actor to target Ukraine.

6/10
Vulnerability Name:

CVE-2024-20359

A medium-severity vulnerability affecting Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) that allows code execution with root-level privileges. It was leveraged in the "ArcaneDoor" campaign, where threat actors targeted perimeter network devices from multiple vendors.

2024 Most Exploited Vulnerabilities

AIR DATE: Thursday, February 6, 2024
Arctic Wolf’s annual recap highlighting the most noteworthy, high-profile vulnerabilities and what makes them so dangerous.

AVAILABLE FOR DOWNLOAD

What 2023 Taught Us About Vulnerabilities

Remote Code Execution Reigns, But Other Impact Types Had a Very Good Year
Threat actors are continuing to evolve their attacks, evading security solutions by pivoting rapidly and employing multiple paths to value. But the best way to fight back remains a focus on the fundamentals. Download our infographic for quick-hit takeaways to help you reinforce your cybersecurity foundation.

Connect with the Arctic Wolf Cybersecurity Team Today 

A combination of Arctic Wolf security operations solutions coupled with expert insights from our Concierge Security® Team (CST) can guide your organization through Arctic Wolf’s mission to End Cyber Risk. Fill out the form to learn more and we’ll be in touch with you shortly.

Additional Resources For

Security Leaders