Annual Vulnerability Intelligence Report: 2021 Edition

There were dozens of high-severity vulnerabilities that were exploited quickly and at scale in 2021, many of which began with zero-day exploits or ended in ransomware attacks—and sometimes both. Our annual vulnerability intelligence report examines 50 vulnerabilities and high-impact attacks that posed considerable risk to businesses of all sizes in 2021.

Here’s what we found:

  • Broad, opportunistic attacks increased dramatically
    Widespread threats increased by over 130% compared with 2020. More than half of 2021’s widespread threats began with a zero-day exploit.

  • Time to known exploitation dropped
    Half of the vulnerabilities in our annual report came under attack within a week.

  • Ransomware persists and new attack vectors emerge
    More than one-third of the vulnerabilities analyzed in this report were exploited to carry out ransomware attacks. Threats to the integrity of the software supply chain, an uptick in driver-based attacks, and a fresh wave of injection exploits are other notable trends.



Get the Report

Rapid7 is trusted by over 10,000 customers