HelpNetSecurity.com reported "Vulnerability intelligence-as-a-service outfit vFeed has compiled a list of the top 10 most exploited vulnerabilities from 2020..." The February 3, 2021 report entitled "Top 10 most exploited vulnerabilities from 2020" listed these Top 10 - with 6 of the 10 Microsoft technologies:

1.         Windows SMBv3 Client Sever Remote Code Execution

2.         F5 Networks BIG IP TMUI RCE

3.         Microsoft Netlogon Elevation of Privilege 

4.         Window CryptAPI Spoofing

5.         Oracle WebLogic Server

6.         Apache Tomcat AJP File Read/Inclusion

7.         Cisco ASA and Firepower Path Traversal 

8.         Microsoft Exchange Server Static Key Flaw Could Lead to Remote Code

9.         Windows TCP/IP 

10.       Critical Windows DNS Server RCE

How were you impacted by these vulnerabilities?

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.