Beyond Severity: Rethinking Vulnerability Prioritization

Image cover for blog post.

Dec 29, 2024

Profile image of ENTRYZERO

ENTRYZERO

In this blog, we reflect on vulnerability data from 2024 to argue that effective vulnerability prioritization cannot rely solely on severity ratings - organizations patching critical vulnerabilities immediately, while scheduling others for the next patch cycle. We contend that an effective prioritization strategy must incorporate additional factors, such as threat intelligence on exploitation status, the availability of proof-of-concept (PoC) exploits, and more.

Why Effective Prioritization Requires More Than Severity Ratings?

In 2024, 32,958 vulnerabilities were published, with 3,082 of them rated as critical — an average of approximately 9 critical vulnerabilities per day. An organization relying solely on severity ratings to immediately patch its systems would be rebooting its systems continuously, making it impossible to focus on business goals. Moreover, while the volume of critical vulnerabilities is high and trending upward, these account for only 37.4% of exploited vulnerabilities, according to the EPSS Study. Additionally, as shown in our previous comparison between the U.S. and Chinese national vulnerability databases, severity ratings for the same vulnerability could differ significantly. This discrepancy highlights the limitations of relying solely on severity ratings for patch prioritization. So how can resource allocation be optimized to effectively minimize risks associated with vulnerabilities? To address this, we must first analyze the challenges through a data-driven lens.

CISA’s KEV: Top 50 Exploited Vulnerabilities of 2024 Analyzed by Exploitation Speed

The table below highlights the top 50 vulnerabilities from 2024 listed on CISA’s Known Exploited Vulnerabilities (KEV) catalog. These are vulnerabilities for which CISA has evidence of active exploitation. The last column of the table shows how many days elapsed between the publication of the CVE and CISA adding the vulnerability to its KEV list. As the data reveals, evidence of exploitation for these top 50 vulnerabilities was available within one day at most, necessitating immediate patching or mitigation. However, as shown in the table, the majority of these vulnerabilities are not rated as critical. Instead, many are rated as high, and a significant number are even rated as medium. This underscores the limitations of relying solely on severity ratings for prioritization, as exploitation often does not align with traditional severity classifications.

CVE IDVendor/ProjectSeverityDays Until KEV Listing
CVE-2024-43093AndroidHIGH-6
CVE-2024-49138MicrosoftHIGH-2
CVE-2024-21887IvantiCRITICAL-2
CVE-2024-29745AndroidMEDIUM-1
CVE-2024-4671GoogleCRITICAL-1
CVE-2024-29748AndroidHIGH-1
CVE-2024-32896AndroidHIGH0
CVE-2024-3400Palo Alto NetworksCRITICAL0
CVE-2024-38080MicrosoftHIGH0
CVE-2024-38112MicrosoftHIGH0
CVE-2024-20353CiscoHIGH0
CVE-2024-30051MicrosoftHIGH0
CVE-2024-5274GoogleCRITICAL0
CVE-2024-30040MicrosoftHIGH0
CVE-2024-23222AppleHIGH0
CVE-2024-21893IvantiHIGH0
CVE-2024-21762FortinetCRITICAL0
CVE-2024-21351MicrosoftHIGH0
CVE-2024-21412MicrosoftHIGH0
CVE-2024-20359CiscoMEDIUM0
CVE-2024-38014MicrosoftHIGH0
CVE-2024-38217MicrosoftMEDIUM0
CVE-2024-8963IvantiCRITICAL0
CVE-2024-43572MicrosoftHIGH0
CVE-2024-43573MicrosoftMEDIUM0
CVE-2024-47575FortinetCRITICAL0
CVE-2024-49039MicrosoftHIGH0
CVE-2024-38107MicrosoftHIGH0
CVE-2024-38226MicrosoftHIGH0
CVE-2024-38106MicrosoftHIGH0
CVE-2024-38193MicrosoftHIGH0
CVE-2024-38213MicrosoftMEDIUM0
CVE-2024-43451MicrosoftMEDIUM0
CVE-2024-38178MicrosoftHIGH0
CVE-2024-0012Palo Alto NetworksCRITICAL0
CVE-2024-38189MicrosoftHIGH0
CVE-2024-9474Palo Alto NetworksHIGH0
CVE-2024-1709ConnectWiseCRITICAL1
CVE-2024-0519GoogleHIGH1
CVE-2024-44309AppleMEDIUM1
CVE-2024-45519SynacorCRITICAL1
CVE-2024-43047QualcommHIGH1
CVE-2024-44308AppleHIGH1
CVE-2024-20481CiscoMEDIUM1
CVE-2024-9379IvantiMEDIUM1
CVE-2024-23296AppleHIGH1
CVE-2024-9380IvantiHIGH1
CVE-2024-20399CiscoMEDIUM1
CVE-2024-23225AppleHIGH1
CVE-2024-39717VersaHIGH1

PoCs in GitHub: Top 50 Vulnerabilities of 2024 Analyzed by Number of PoCs

A Proof of Concept (PoC) provides ready-made code that simplifies the exploitation of a vulnerability. By demonstrating how the vulnerability can be exploited, a PoC removes much of the guesswork and technical barriers for attackers. Once a PoC is publicly available, it significantly reduces the time, effort, and expertise required to weaponize the vulnerability. This lowers the threshold for exploitation, making it accessible even to less sophisticated threat actors. The following table highlights the top 50 vulnerabilities from 2024 based on the number of published PoCs available on GitHub. In other words, those that garnered the most attention from ’ethical’ hackers. This table shows a stronger correlation with severity ratings. However, it also shows that vulnerabilities rated as high were nearly as compelling as those rated critical. Additionally, it is worth noting that fewer than half of the vulnerabilities in this table overlap with those in the first table. This emphasizes the importance of a model that accounts for multiple factors.

CVE IDVendor/ProjectSeverityDays Difference
CVE-2024-6387OpenBSD OpenSSHHIGH90
CVE-2024-32002GitCRITICAL64
CVE-2024-3094Tukaani XZCRITICAL58
CVE-2024-24919Check PointHIGH55
CVE-2024-4577PHP-CGICRITICAL54
CVE-2024-3400Palo Alto NetworksCRITICAL37
CVE-2024-23897JenkinsCRITICAL34
CVE-2024-38063Microsoft Windows 10 1507CRITICAL29
CVE-2024-34102Adobe Commerce and MagentoCRITICAL21
CVE-2024-4956Sonatype Nexus Repository ManagerHIGH17
CVE-2024-21413Microsoft 365 AppsCRITICAL16
CVE-2024-36401OSGeo GeoServerCRITICAL16
CVE-2024-4040CrushFTPCRITICAL16
CVE-2024-27956ValvePress WordPress Automatic PluginCRITICAL14
CVE-2024-21626LinuxFoundation runcHIGH14
CVE-2024-23334AiohttpHIGH13
CVE-2024-47176OpenPrinting CUPSMEDIUM13
CVE-2024-38077Microsoft Windows Server 2008CRITICAL13
CVE-2024-27198JetBrains TeamCityCRITICAL13
CVE-2024-25600BricksBuilder BricksCRITICAL12
CVE-2024-23692Rejetto HTTP File ServerCRITICAL12
CVE-2024-50379Apache TomcatCRITICAL11
CVE-2024-0044Google AndroidHIGH11
CVE-2024-10914D-Link DNS-320 FirmwareCRITICAL10
CVE-2024-4367PDF.jsHIGH10
CVE-2024-4879ServiceNowCRITICAL9
CVE-2024-0012Palo Alto NetworksCRITICAL9
CVE-2024-24576Rust-Lang RustCRITICAL9
CVE-2024-10924Really Simple PluginsCRITICAL9
CVE-2024-28995SolarWinds Serv-UHIGH9
CVE-2024-48990NeedRestart Project NeedRestartHIGH9
CVE-2024-3273D-Link Multiple NAS DevicesHIGH9
CVE-2024-53677Apache StrutsHIGH8
CVE-2024-7954SPIPCRITICAL8
CVE-2024-38856Apache OFBizCRITICAL7
CVE-2024-29269Telesquare TLR-2005KSH FirmwareHIGH7
CVE-2024-24590Clear ClearMLHIGH7
CVE-2024-21887Ivanti Connect Secure and Policy SecureCRITICAL7
CVE-2024-1071Ultimate Member Plugin for WordPressCRITICAL7
CVE-2024-21762Fortinet FortiOSCRITICAL7
CVE-2024-23113Fortinet Multiple ProductsCRITICAL7
CVE-2024-1086Linux KernelHIGH7
CVE-2024-2961GNU GlibcHIGH7
CVE-2024-21338Microsoft Windows KernelHIGH6
CVE-2024-5084Hash Form Plugin for WordPressCRITICAL6
CVE-2024-30088Microsoft Windows KernelHIGH6
CVE-2024-26229Microsoft Windows 10 1507HIGH6
CVE-2024-42327ZabbixCRITICAL6
CVE-2024-1709ConnectWise ScreenConnectCRITICAL6
CVE-2024-29973Zyxel NAS326 FirmwareCRITICAL6

How To Effectively Prioritize?

We recommend adopting more nuanced, context-sensitive approaches like the Stakeholder-Specific Vulnerability Categorization (SSVC) introduced by CISA. SSVC proposes a decision tree model that allows for customized prioritization based on threat landscape and organization’s specific needs.

To help organizations allocate resources effectively and address the most risky vulnerabilities, we have been publishing weekly blog posts since Week 32 of 2024 (end of July), highlighting the top 5 vulnerabilities each week. This prioritization is based on such a decision-tree model trained on over 150,000 vulnerabilities. During this period, approximately 14,915 vulnerabilities were published, of which 119 were shortlisted. Below are some statistics about them:

  • Severity Distribution: Severity Distribution

  • Included in CISA KEV: 28 - When comparing the timelines, on average, the series was 9 days ahead of CISA KEV in identifying risky vulnerabilities. That is, our prioritization process shortlisted those vulnerabilities earlier before industry bodies formally recognize them.

  • Availability of PoCs:

    • Shortlisted vulnerabilities with PoC-in-GitHub repositories: 63
    • Shortlisted vulnerabilities with Nuclei Templates: 35
    • Shortlisted vulnerabilities with Nessus Plugins: 41
    • Number of active Nessus Plugins: 8

In a nutshell, adopting a flexible and risk-aware approach to vulnerability patch prioritization is the way forward. Thank you for following our Top 5 series. Stay tuned for more insights in the coming year!

All Rights Reserved by ENTRYZERO GmbH

Website by Sanico Software

IMPRINT: ENTRYZERO GmbH, Konrad-Zuse-Straße 18, 44801 Bochum, Registered Office: Bochum, Registration Court: Local Court Bochum, Registration number: HRB 21709, VAT ID: DE369315057, Managing Directors: Dr. Mohamad Sbeiti, Samet Gökbayrak, Tel.: +49 151 56561989, Email: info@entryzero.ai

PRIVACY POLICY: This website does not collect any personal data. We do not use cookies, trackers, forms or similar technologies. However, by visiting our website you agree that for every site request the following non-personal information is stored on the webserver for statistical, intrusion detection/prevention and troubleshooting purposes: requested address (URL), request date and time, client IP address, user-agent and referer. No information is given to or shared with third parties

Logo of the German Ministry