Skip to content

Vulnerabilities Introduction - Resources

CVE

Catalogs

Statistics and Analyses

  • 2023 CVE Data Review Statistics since year 2000.
  • The Evolving CVE Landscape We examine the universe of vulnerabilities (defined by the CVE) and how it’s changed in the last 20 years.
  • Backlogs at National Vulnerability Database prompt action from NIST and CISA "Backlogs at the US National Vulnerability Database (NVD) have reached crisis proportions...more than 100 vulnerabilities per day in 2024...The number of CVEs is growing at an astounding rate, while the resources available to analyze those CVEs are not...There were more than 4,000 critical severity vulnerabilities reported in 2022, up more than 59% over the previous year...The number of reported CVEs is growing because of both the increasing rate of software development and increasing pressure to publicly report security vulnerabilities...The number of software developers worldwide grew by 45% in the last two years, from 26.8 million to 38.9 million. That’s 12 million more people creating and reporting software security vulnerabilities in just two years.”

Exploits

Notable Worms (Injection)

Malware that propagates automatically over a network by exploiting vulnerabilities with: Impact: Command Execution; Injection: Remote, No user interaction

CWE, CVSS