Report: Attackers scan for vulnerabilities within 15 minutes of CVE disclosure

A new report from Palo Alto's Unit 42 found it only takes 15 minutes after the publication of a new CVE for the first cybercriminals to begin scanning potentially vulnerable targets. Within a few hours, the first active exploitation attempts have already started.

The report shows that the ProxyShell exploit chain was the most-exploited vulnerability in the first half of this year, making up 55% of all attacks. This was followed by Log4j at 14%.

In the first half of this year alone, 13,000 vulnerabilities were reported. Not all of these were critical, but some of them allowed for remote code execution leading to full system compromise.

Acronis Cyber Protect Cloud includes built-in vulnerability assessment and patch management capabilities, helping you to automatically identify and address workloads in need of an update.