cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
jbraak
By Level 4 Flexeran
Level 4 Flexeran

Total advisories:  637 (last month: 996)

This month had the second lowest number of advisories (637) recorded in a month since 2002.

2022 was already the record-breaking year with the highest number of Secunia Advisories reported,
however 2023 has exceeded 2022 by 32.5%.

Important conclusions from this month report are:

  • Almost 53.38% of all vulnerabilities reported in this month have a “Remote Attack Vector” (last month 54.22%)
  • The Secunia Research Team reported 3 Extremely critical advisories this month. (Last month: 8)
  • Only 3 Zero-Day Advisories reported. (last month :7) for Google Chrome , MS Edge and Apple IOS
  • Over 1,518 unique CVE’s (last month: 1,708) were covered in the 637 Advisories.
  • Threat Intelligence indicates again that Moderately Critical Vulnerabilities are targeted by hackers.
  • More than half of all advisories are disclosed by these 4 usual suspect vendors (Suse, Red Hat, Amazon and IBM)
  • Interestingly among these vendors are also the ones with the most rejected advisories:
    • Amazon: 17 out of 94 advisories were rejected by the Secunia Research Team.
    • SUSE:       11 out of 94
    • Ubuntu:   10 out of 94
    • IBM:         5 out of 94
  • QNAP and Cisco contributed to half of all Networking related Advisories this month.

Last month we reported that 72.99% of all Secunia Advisories had a Threat (exploits, malware, ransomware, etc.) associated with them, this month the number has been a little higher to 73.94%

Using Threat Intelligence is going to help you with prioritizing what needs to be patched immediately.

Software Vulnerability – and Patch Management is becoming more and more important.
Due to the ongoing global threats, attacks on critical infrastructures in many countries are increasing.
Back in 2019 (just before Covid) patching was recommended within 30 days (or 14 days for CVSS score 7 or higher)
Right now, hackers can deploy exploits within 1 week and even within 24 hours. This means that organizations need to prioritize even better to quickly patch vulnerabilities (especially the ones with threats associated with them)