Acunetix compiles an annual web application vulnerability report. The purpose of this report is to provide security experts and interested parties with an analysis of data on vulnerabilities gathered over the previous year. The 2019 report contains the results and analysis of vulnerabilities, detected from the automated web and network perimeter scans run on the Acunetix Online platform, over a 12 month period, across more than 10,000 scan targets. It was found that as many as 46% of websites contain high severity vulnerabilities with 87% of websites containing medium severity vulnerabilities. Although SQL Injection vulnerabilities are on the slight decline, XSS vulnerabilities, vulnerable JavaScript libraries, and WordPress related issues were found to each claim a significant 30% of the sampled targets.

The Web Application Vulnerability Report 2019 contains vital security information on:

  • Which vulnerabilities are rising and falling in frequency
  • Current security concerns, such as the increasing complexity of new apps, the accelerating rate of new versions, and the problem of scale
  • Changes in threat landscape from both the client and server sides
  • The four major stages of vulnerability analysis
  • Vulnerability findings by type and severity
  • An analysis of each discovered vulnerability in terms of how it works, its statistical status and pointers for remediation.

The report concludes that web application vulnerabilities are a major threat to the security of all organizations, regardless of their size, location, or the security steps they’ve taken. Automated and integrated web application security scanning must become an integral part of the development process.

Read the report

SHARE THIS POST
THE AUTHOR
Tamara Naudi
Marketing Manager
Tamara started off her career with Acunetix in 2005. Since then she has witnessed the company grow into a leader in the web security sphere.