31 Ağustos 2016 Çarşamba

Web Application Vulnerability Report 2016‏

Acunetix announce the release of its annual Web Application Vulnerability Report 2016. Statistics reveal that high-severity vulnerabilities are on the rise and are now present in the majority of websites globally. The report looked at 45,000 website and network scans done on 5,700 scan targets from April 2015 to March 2016. Results show that not only do 55% of websites have one or more high-severity vulnerabilities, but this has significantly deteriorated in just one year, growing by 9% over 2015's report. 

55% of web applications scanned contained a high security vulnerability such as XSS or SQL Injection.
84% were susceptible to at least one medium-severity vulnerability such as CSRF.
Vulnerable JavaScript Libraries (which open up a web app to XSS attacks) - have more than doubled since 2015.
Nearly 8% of all networks scanned contained a high security vulnerability.
The analysis of the results obtained this year through Acunetix Online Vulnerability Scanner (OVS) clearly indicate that the web application attack vector is a major threat organizations of all shapes and sizes around the world are facing—be they aware of it or not. Now is the time for organizations to make application-level security not only a priority, but a fundamental requirement. 

Hiç yorum yok:

Yorum Gönder