BitSight’s View into the NSA’s Top Vulnerabilities

In a highly unusual move, the National Security Agency released research on October 20, 2020, highlighting 25 common vulnerabilities that are being actively exploited by Chinese state-sponsored actors.  The NSA issued the alert in order to help companies prioritize vulnerability management.  Most of the NSA vulnerabilities can be exploited to gain initial access to networks that are directly accessible from the Internet.

Article Link: https://www.bitsight.com/blog/bitsights-view-into-the-nsas-top-vulnerabilities