Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Cybersecurity Snapshot: OWASP Ranks Top Agentic AI App Risks, as CISA Lists Most Dangerous Software Flaws



Cybersecurity Snapshot: OWASP Ranks Top Agentic AI App Risks, as CISA Lists Most Dangerous Software Flaws

Check out the most critical threats to agentic AI applications, and then dive into the worst software weaknesses of 2025. Plus, learn about pro-Russia hacktivists’ attacks against critical infrastructure; AI governance best practices for boards; and NCSC’s updated security-certificate guidance.

Key takeaways

  1. OWASP released its inaugural list of top 10 risks for agentic AI, providing a critical framework to help organizations secure autonomous AI agents against unique threats like goal hijacking and tool misuse.
  2. CISA and MITRE published the 2025 Top 25 Most Dangerous Software Weaknesses, a list that application developers, cyber pros and risk managers can use to make more informed software-security decisions.
  3. A joint international advisory warns that pro-Russia hacktivist groups are aggressively targeting global critical infrastructure sectors using unsophisticated, opportunistic tactics to exploit operational technology (OT) systems.

Here are five things you need to know for the week ending December 12.

1 - OWASP releases Top 10 list for agentic AI security risks

If your organization has started using agentic AI tools – autonomous agents that can plan, execute workflows and make decisions with limited or no human oversight – your cyber team now has a new resource.

This week, the Open Worldwide Application Security Project (OWASP) released its "OWASP Top 10 for Agentic Applications 2026," whose goal is to help organizations identify and mitigate the unique risks associated with these autonomous AI systems.

"Companies are already exposed to agentic AI attacks - often without realizing that agents are running in their environments," Keren Katz, co-lead for OWASP's Top 10 for Agentic AI Applications and senior group manager of AI security at Tenable, said in a statement. 

"While the threat is already here, the information available about this new attack vector is overwhelming. Effectively protecting a company against agentic AI requires not only strong security intuition but also a deep understanding of how AI agents fundamentally operate," Katz added.
 

Cover page of OWASP's report "Top 10 for Agentic Applications 2026"


Unlike standard generative AI, agentic AI systems can take direct action, coordinate with other agents and make decisions with limited human intervention. This shift creates unique vulnerabilities. 

Here are OWASP’s top 10 risks for agentic AI applications:

  • Agent goal hijack, which refers to attackers manipulating an AI agent's core objectives, turning helpful assistants into potential threats
  • Tool misuse and exploitation, where AI agents may be tricked into misusing legitimate digital tools for destructive purposes or unauthorized actions
  • Identity and privilege abuse, a scenario in which an AI agent's credentials are compromised or mismanaged, causing it to operate far beyond its intended scope
  • Agentic supply chain vulnerabilities, which allow attackers to compromise the third-party components, libraries or datasets an AI agent relies on to function, poisoning its runtime environment
  • Unexpected code execution, where the reliance on natural language to control AI agent actions opens new avenues for attackers to trick systems into running malicious code on the host
  • Memory and context poisoning, in which malicious actors can corrupt an agent's long-term memory to influence future behavior
  • Insecure inter-agent communication, where without proper verification, attackers spoof or intercept messages exchanged between agents, misdirecting entire clusters of autonomous systems.
  • Cascading failures, which refers to how a single error or false signal in one AI agent can propagate through interlinked agents, amplifying the damage across interconnected systems.
  • Human-agent trust exploitation, a scenario where agents can generate polished, confident-sounding explanations that mislead human operators into approving dangerous or erroneous actions
  • Rogue agents, which are compromised AI agents that exhibit misalignment or take self-directed actions that conflict with their original purpose
     
Diagram from OWASP "Top 10 for Agentic Applications 2026" report

(Source: "OWASP Top 10 for Agentic Applications 2026" report from OWASP, December 2025)

Developed with input from over 100 industry experts, this guide serves as a benchmark for securing the next generation of autonomous AI technologies.

“These are not theoretical risks. They are the lived experience of the first generation of agentic adopters-and they reveal a simple truth: Once AI began taking actions, the nature of security changed forever,” John Sotiropoulos, OWASP GenAI Security Project Board Member & Agentic Security Initiative Co-lead, wrote in a blog post.

“The Agentic Top 10 distills this new reality into a framework the world can use with actionable mitigations and new architectural blueprints,” he added.

For more information about agentic AI security, check out these Tenable blogs:

2 - Here are the software flaws causing the most chaos

The list of the most severe and prevalent software weaknesses is out, and whether you’re a cyber pro, a developer or a risk manager, these insights can help you make better informed security decisions next year.

Published by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and MITRE this week, the "2025 Common Weakness Enumeration (CWE) Top 25 Most Dangerous Software Weaknesses" features familiar foes like cross-site scripting (XSS), as well as some new ones.

So how can your team use this list? CISA and MITRE suggest that it can help you cut down on vulnerabilities by adopting development lifecycle changes and making safer architectural decisions. 
 

MITRE logo


You can also lower costs by eradicating weaknesses early, which lets you reduce remediation and incident response. The list, the agencies say, can also help product teams identify weaknesses to avoid, as they practice secure-by-design development.

Here’s the full list of the most critical software weaknesses attackers exploit:

#Weakness NameCWE IDCVEs in KEVRank Last Year
1Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')CWE-7971
2Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')CWE-8943 (up 1)
3Cross-Site Request Forgery (CSRF)CWE-35204 (up 1)
4Missing AuthorizationCWE-86209 (up 5)
5Out-of-bounds WriteCWE-787122 (down 3)
6Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')CWE-22105 (down 1)
7Use After FreeCWE-416148 (up 1)
8Out-of-bounds ReadCWE-12536 (down 2)
9Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')CWE-78207 (down 2)
10Improper Control of Generation of Code ('Code Injection')CWE-94711 (up 1)
11Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')CWE-1200N/A
12Unrestricted Upload of File with Dangerous TypeCWE-434410 (down 2)
13NULL Pointer DereferenceCWE-476021 (up 8)
14Stack-based Buffer OverflowCWE-1214N/A
15Deserialization of Untrusted DataCWE-5021116 (up 1)
16Heap-based Buffer OverflowCWE-1226N/A
17Incorrect AuthorizationCWE-863418 (up 1)
18Improper Input ValidationCWE-20212 (down 6)
19Improper Access ControlCWE-2841N/A
20Exposure of Sensitive Information to an Unauthorized ActorCWE-200117 (down 3)
21Missing Authentication for Critical FunctionCWE-3061125 (up 4)
22Server-Side Request Forgery (SSRF)CWE-918019 (down 3)
23Improper Neutralization of Special Elements used in a Command ('Command Injection')CWE-77213 (down 10)
24Authorization Bypass Through User-Controlled KeyCWE-639030 (up 6)
25Allocation of Resources Without Limits or ThrottlingCWE-770026 (up 1)

“CISA and MITRE encourage organizations to review this list and use it to inform their respective software security strategies,” read a CISA statement.

For more information about software security:

3 - Pro-Russia hacktivists leverage simple tactics to disrupt critical infrastructure

Critical infrastructure organizations, pay attention.

Hacktivist groups acting on behalf of the Russian government are targeting global critical infrastructure sectors, including energy; water systems; and food and agriculture. 

The warning comes via the advisory “Opportunistic Pro-Russia Hacktivists Attack US and Global Critical Infrastructure,” jointly published this week by a group of multi-national cybersecurity and law enforcement agencies, including CISA.

Groups such as the Cyber Army of Russia Reborn (CARR), Z-Pentest, NoName057(16) and Sector16 are leveraging opportunistic methods to infiltrate operational technology (OT) networks, often gaining access through insecure, internet-facing virtual network computing (VNC) connections.

“The pro-Russia hacktivist groups highlighted in this advisory have demonstrated intent and capability to inflict tangible harm on vulnerable systems,” CISA Executive Assistant Director for Cybersecurity Nick Andersen said in a statement.
 

CISA logo


While these groups generally lack the sophistication of state-sponsored advanced persistent threats (APTs), their actions can still cause significant disruption. By exploiting weak security controls, such as default passwords and exposed human-machine interfaces (HMIs), they manipulate industrial control systems. 

“The threat actors' intrusion methodology is relatively unsophisticated, inexpensive to execute, and easy to replicate," the advisory reads. Yet, the attacks have had operational impacts like "loss of view" for system operators and potential physical damage to equipment.

To mitigate these risks, the authoring agencies recommend that critical infrastructure organizations take immediate action to harden their OT environments, including:

  • Reduce internet exposure: Disconnect OT assets from the public-facing internet wherever possible. If remote access is necessary, use secure methods like VPNs.
  • Strengthen authentication: Implement robust multifactor authentication (MFA) for all access to OT networks and devices. Avoid using default passwords.
  • Improve asset management: Adopt mature asset management processes to map data flows and identify all access points within the OT environment.
  • Limit remote access: Restrict VNC and other remote access services to only authorized users and essential operations.

CISA is also calling on OT device manufacturers to adopt secure-by-design principles in order to build security into their products from the start.

For more information about OT security, check out these Tenable resources:

4 - How to align board oversight with the reality of AI adoption

Is your board treating AI as just another tech trend or as the existential shift it truly is? 

A new McKinsey report, "The AI reckoning: How boards can evolve," argues that while 88% of organizations use AI, board governance is lagging dangerously behind. 

To bridge this gap, directors must stop viewing AI solely through a technological lens and start understanding it as a catalyst that fundamentally reshapes competitive dynamics.
 

McKinsey logo


The report identifies four distinct AI postures for companies: 

  • Business pioneers, which position AI at their strategy’s core
  • Internal transformers, where AI underpins operations
  • Functional reinventors, which leverage AI to sharpen workflows
  • Pragmatic adopters, which use AI for specific applications

Further, it outlines governance actions boards should take, including:

  • Align on AI posture: Regularly review how AI fits into the company's strategic ambition to ensure that its stance reflects current realities.
  • Clarify oversight ownership: Explicitly define which AI topics belong to the full board, which sit with committees and which remain with management to prevent accountability gaps.
  • Codify a governance framework: Establish clear project-scaling rules, risk thresholds, vendor guardrails, and escalation triggers to guide decision-making.
  • Build AI fluency: Directors need not be data scientists, but they must understand how AI creates specific risks and opportunities for their business.

"The rules, risks, and expectations related to AI are evolving rapidly, and boards cannot assume today’s practices are sufficient to meet the new challenges and opportunities," reads the report.

For more information about AI governance and oversight:

5 - NCSC updates guidance on security certificates, TLS and IPsec

Is your organization ready for the shift toward shorter certificate lifetimes and automated management? 

That’s a key topic in the U.K. National Cyber Security Centre’s (NCSC) updated guide "Provisioning and managing certificates in the Web PKI," published this week.

It replaces previous NCSC guidance to reflect the evolving landscape of the web public key infrastructure (PKI). The NCSC highlights the need for organizations to shift away from manual management to reduce human error and to prepare for a future where certificates expire much faster.
 

U.K. NCSC logo

The guidance aligns with recent NCSC advice on external attack surface management (EASM) and offers several key recommendations, including:

  • Use automated certificate provisioning: Adopt automated protocols like ACME to reduce the burden of manual management and prevent expiration due to human error.
  • Prepare for shorter validity periods: Recognize that the ecosystem is moving toward shorter certificate lifecycles.
  • Monitor issuance and renewal: Maintain awareness of which certificates are in use and utilize certificate transparency (CT) logs to detect unexpected issuance.
  • Avoid wildcard certificates: Limit the use of wildcard certificates to reduce the impact if a private key is compromised.
  • Prefer domain validation: Use domain validation (DV) certificates for all use cases, as browsers now treat them as equivalent to organization validation (OV) and extended validation (EV) certificates.

"We will be producing more substantial revisions to our TLS and IPsec guidance in the near future, introducing additional recommended profiles / cipher suite preferences that include post-quantum cryptography, as the relevant protocol standards are finalised," reads a complementary NCSC blog. 


Cybersecurity news you can use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

× Contact our sales team