Top 10 Vulnerabilities and Misconfigurations Found by Pen Testers in 2023

In the ever-evolving landscape of cybersecurity, it is crucial to stay updated with the latest vulnerabilities and misconfigurations that threat actors exploit. This article provides a detailed overview of the top 10 vulnerabilities and misconfigurations found by penetration testers in 2023, along with examples of threat actors abusing these vulnerabilities, relevant MITRE tactics, and further reading links.

1. Insecure Direct Object References (IDOR)

Insecure Direct Object References (IDOR) vulnerabilities occur when an application provides direct access to objects based on user-supplied input. This can allow an attacker to bypass authorization and directly access resources in the system.

In 2023, IDOR vulnerabilities were frequently exploited by the threat actor group APT41. They used these vulnerabilities to gain unauthorized access to sensitive data, leading to significant data breaches. The MITRE tactic associated with this vulnerability is T1078 (Valid Accounts).

Further reading: IDOR Vulnerability

2. Misconfigured CORS

Cross-Origin Resource Sharing (CORS) is a mechanism that allows many resources on a web page to be requested from another domain outside the domain from which the resource originated. Misconfigured CORS can allow unauthorized domains to access data or perform actions on behalf of users.

In 2023, the threat actor group APT28 exploited misconfigured CORS to perform cross-domain requests and exfiltrate sensitive data. The MITRE tactic associated with this vulnerability is T1105 (Remote File Copy).

Further reading: Misconfigured CORS

3. Server-Side Request Forgery (SSRF)

Server-Side Request Forgery (SSRF) is a vulnerability that allows an attacker to force a server to make requests on their behalf. This can be used to interact with internal services or to carry out attacks from the server.

In 2023, the threat actor group Lazarus APT exploited SSRF vulnerabilities to interact with internal services and exfiltrate data. The MITRE tactic associated with this vulnerability is T1102 (Web Service).

Further reading: SSRF Vulnerability

4. XML External Entity (XXE) Injection

XML External Entity (XXE) Injection is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser.

In 2023, the threat actor group Earth Longzhi APT exploited XXE vulnerabilities to perform remote code execution and data exfiltration. The MITRE tactic associated with this vulnerability is T1100 (Web Shell).

Further reading: XXE Injection

5. Insecure Deserialization

Insecure Deserialization is a vulnerability that occurs when untrusted data is used to abuse the logic of an application, inflict a denial of service (DoS) attack, or execute arbitrary code upon it being deserialized.

In 2023, the threat actor group SideWinder APT exploited insecure deserialization vulnerabilities to execute arbitrary code and gain unauthorized access to systems. The MITRE tactic associated with this vulnerability is T1068 (Exploitation for Privilege Escalation).

Further reading: Insecure Deserialization

6. Unvalidated Redirects and Forwards

Unvalidated Redirects and Forwards can lead to several types of attacks such as phishing attacks, cross-site scripting, or forcing users to perform unintended actions.

In 2023, the threat actor group BianLian Ransomware Gang exploited unvalidated redirects and forwards to perform phishing attacks and steal sensitive data. The MITRE tactic associated with this vulnerability is T1192 (Spearphishing Link).

Further reading: Unvalidated Redirects and Forwards

7. Server Misconfigurations

Server misconfigurations can lead to unauthorized access to sensitive data or even take-over of the server. This can include insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information.

In 2023, the threat actor group Void Rabisu exploited server misconfigurations to gain unauthorized access to servers and exfiltrate sensitive data. The MITRE tactic associated with this vulnerability is T1078 (Valid Accounts).

Further reading: Server Misconfigurations

8. Insecure API Implementations

Insecure API Implementations can allow an attacker to gain unauthorized access to data, perform actions on behalf of users, or execute arbitrary code.

In 2023, the threat actor group Camaro Dragon APT exploited insecure API implementations to perform unauthorized actions and exfiltrate sensitive data. The MITRE tactic associated with this vulnerability is T1102 (Web Service).

Further reading: Insecure API Implementations

9. Cross-Site Scripting (XSS)

Cross-Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted websites.

In 2023, the threat actor group Kimsuky APT exploited XSS vulnerabilities to inject malicious scripts and steal sensitive data. The MITRE tactic associated with this vulnerability is T1059.007 (Javascript).

Further reading: Cross-Site Scripting (XSS)

10. SQL Injection

SQL Injection is a code injection technique that attackers can use to insert malicious SQL statements into input fields for execution.

In 2023, the threat actor group Bl00dy Ransomware Gang exploited SQL Injection vulnerabilities to execute arbitrary SQL queries and exfiltrate sensitive data. The MITRE tactic associated with this vulnerability is T1505 (Server Software Component).

Further reading: SQL Injection

Managing Vulnerabilities and Resolving Issues

The landscape of cybersecurity is ever-evolving, with new vulnerabilities and misconfigurations being discovered regularly. As such, it is crucial for organizations to have robust processes and procedures in place to manage these vulnerabilities and resolve issues effectively.

Vulnerability Management

Vulnerability management is a critical aspect of any cybersecurity program. It involves identifying, classifying, prioritizing, remediating, and mitigating vulnerabilities.

  1. Identifying Vulnerabilities: This involves using tools like vulnerability scanners and penetration testing to discover potential vulnerabilities in your systems. Regularly updating and patching software can also help to prevent the exploitation of known vulnerabilities.
  2. Classifying and Prioritizing Vulnerabilities: Not all vulnerabilities pose the same level of risk. Therefore, it’s important to classify and prioritize them based on factors like the potential impact of an exploit and the likelihood of it being exploited.
  3. Remediating and Mitigating Vulnerabilities: Once vulnerabilities have been identified and prioritized, steps should be taken to remediate them. This could involve patching software, implementing workarounds, or making changes to system configurations. In some cases, where immediate remediation is not possible, mitigating controls can be put in place to reduce the risk.

Incident Response

In addition to managing vulnerabilities, organizations also need to have an effective incident response plan in place. This involves preparing for, responding to, and learning from cybersecurity incidents.

  1. Preparation: This involves establishing an incident response team, developing incident response plans, and conducting regular training and simulations.
  2. Response: When a cybersecurity incident occurs, the incident response team should follow the plan to contain the incident, eradicate the threat, and recover systems and data.
  3. Learning: After an incident, it’s important to conduct a post-incident review to learn from the incident and improve future response efforts.

Security Awareness Training

Human error is often a significant factor in security incidents. Therefore, regular security awareness training is crucial. This can help to ensure that all employees understand the risks and know how to recognize and respond to potential security threats.

Regular Audits and Compliance

Regular audits can help to ensure that security controls are working as intended and that vulnerabilities are being effectively managed. Compliance with standards like the ISO 27001, NIST, and GDPR can also provide a framework for managing cybersecurity risks. These standards offer comprehensive sets of practices for data protection, information security management systems, and security controls, respectively. Adhering to these standards can help organisations maintain a robust security posture and ensure they are prepared to respond effectively to any potential security threats.