April 19, 2018 By David Bisson 2 min read

Ninety-four percent of all web applications suffer from high-severity software vulnerabilities, a new report revealed.

According to “Automated Code Analysis: Web Application Vulnerabilities in 2017,” every web app tested by security firm Positive Technologies contained vulnerabilities of varying severity. In addition to the 94 percent of appplications that contained a high-severity flaw, 85 percent carried an exploitable vulnerability.

A Tempting Target for Cybercriminals

For the report, Positive Technologies conducted vulnerability assessments against 33 applications. Some of the applications tested were publicly available at the time of analysis, while others worked for internal business functions only. All were susceptible to code and/or configuration weaknesses, while other flaws, such as unpatched software updates, were not considered in the report.

Of all the vulnerabilities identified, cross-site scripting (XSS) bugs were the most prevalent at 82 percent of applications, followed by HTTP response splitting and arbitrary file reading at 58 percent and 52 percent, respectively.

Aside from enabling attacks against users, the vulnerabilities discovered in 70 percent of applications laid the foundation for denial-of-service (DoS) conditions. This medium-level threat was more common than four others of high severity, including arbitrary file reading (61 percent), operating system (OS) commanding (55 percent), unauthorized database access (45 percent), and deletion or modification of server files (42 percent).

Some industries’ web applications were more vulnerable to weaknesses than others. For instance, Positive Technologies found critical vulnerabilities in 100 percent of financial institutions’ web apps, while 83 percent of government apps and 75 percent e-commerce software suffered from high-severity flaws.

Proactive Security Measures Key to Protecting Web Applications

Leigh-Anne Galloway, cybersecurity resilience lead at Positive Technologies, said the report indicates that web applications are obvious targets for attackers.

“A large number of unfixed, exploitable vulnerabilities is a windfall for hackers, who can use these flaws to steal sensitive information or access an internal network,” Galloway explained, as quoted in a press release. “Fortunately, most vulnerabilities can be discovered long before an attack ever happens. The key is to analyze application source code.”

The report noted, however, that detecting vulnerabilities in application source code isn’t enough. It advised organizations to also embrace proactive security measures, such as web application firewalls (WAFs).

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today