Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Dark Reading Article Boards

Message Boards posted in March 2014
Outlook Users Face Zero-Day Attack
Last Message: 3/31/2014
 |  Comments: 7
Why FIDO Alliance Standards Will Kill Passwords
Last Message: 3/31/2014
 |  Comments: 9
Experts Question Security Payoff Of Sending Apps To The Cloud
Last Message: 3/31/2014
 |  Comments: 4
Safe Harbor, Lavabit & The Future Of Cloud Security
Last Message: 3/31/2014
 |  Comments: 1
Android Apps Hide Crypto-Currency Mining Malware
Last Message: 3/30/2014
 |  Comments: 1
Mt. Gox Chief Stole 100,000 Bitcoins, Hackers Claim
Last Message: 3/30/2014
 |  Comments: 6
Attacks Rise On Network 'Blind' Spot
Last Message: 3/28/2014
 |  Comments: 4
Securing Software Requires Design, Testing, And Improvement
Last Message: 3/28/2014
 |  Comments: 5
Snowden: I'd Do It Again
Last Message: 3/27/2014
 |  Comments: 10
Will Target Face FTC Probe?
Last Message: 3/27/2014
 |  Comments: 9
MACH37 Funds Six New Security Startups
Last Message: 3/27/2014
 |  Comments: 1
Facebook Builds Its Own Threat Modeling System
Last Message: 3/27/2014
 |  Comments: 4
March Madness: Online Privacy Edition
Last Message: 3/27/2014
 |  Comments: 1
Don't Put Too Much Faith in Cyberinsurance
Last Message: 3/26/2014
 |  Comments: 1
Luck O' The Irish: Caption Contest Winners Announced
Last Message: 3/24/2014
 |  Comments: 4
Symantec Fires CEO In Surprise Move
Last Message: 3/24/2014
 |  Comments: 10
Many Businesses Fail To Disclose Data Breaches
Last Message: 3/22/2014
 |  Comments: 2
Attackers Hit Clearinghouse Selling Stolen Target Data
Last Message: 3/21/2014
 |  Comments: 4
Name That Cartoon: Luck O' The Irish
Last Message: 3/20/2014
 |  Comments: 101
Voice, Proximity Key To Cutting
E-Payment Fraud

Last Message: 3/18/2014
 |  Comments: 2
Experian ID Theft Exposed 200M Consumer Records
Last Message: 3/18/2014
 |  Comments: 9
DDoS Attacks Hit NATO, Ukrainian Media Outlets
Last Message: 3/18/2014
 |  Comments: 3
7 Behaviors That Could Indicate A Security Breach
Last Message: 3/17/2014
 |  Comments: 1
DDoS Attack Hits 400 Gbit/s, Breaks Record
Last Message: 3/15/2014
 |  Comments: 6
Top 3 Tools For Busting Through Firewalls
Last Message: 3/14/2014
 |  Comments: 1
Your Cloud Was Breached. Now What?
Last Message: 3/14/2014
 |  Comments: 5
IT Generations: Communicating Across The Great Divide
Last Message: 3/14/2014
 |  Comments: 6
The Case For Browser-Based Access Controls
Last Message: 3/14/2014
 |  Comments: 2
Bitcoin, Meet Darwin: Crypto Currency's Future
Last Message: 3/13/2014
 |  Comments: 9
Can We Control Our Digital Identities?
Last Message: 3/12/2014
 |  Comments: 4
Retail Industry May Pool Intel To Stop Breaches
Last Message: 3/12/2014
 |  Comments: 2
Data Security: 4 Questions For Road Warriors
Last Message: 3/12/2014
 |  Comments: 25
Target Breach: Phishing Attack Implicated
Last Message: 3/11/2014
 |  Comments: 12
Target CIO's Resignation: 7 Questions
Last Message: 3/10/2014
 |  Comments: 10
Target Seeks New CIO
Last Message: 3/9/2014
 |  Comments: 11
Name That Toon, Win a Prize
Last Message: 3/7/2014
 |  Comments: 99
Data Breach: ‘Persistence’ Gives Hackers the Upper Hand
Last Message: 3/7/2014
 |  Comments: 2
Cryptocat Wins Apple Approval
Last Message: 3/6/2014
 |  Comments: 1
Malware-Lobbing Hackers Seize 300,000 Routers
Last Message: 3/5/2014
 |  Comments: 1
Mt. Gox Bitcoin Meltdown: What Went Wrong
Last Message: 3/5/2014
 |  Comments: 3
DDoS Attack! Is Regulation The Answer?
Last Message: 3/3/2014
 |  Comments: 9
"Hackers Hold Australian Medical Records Ransom"
Last Message: 3/2/2014
 |  Comments: 6
Yahoo Japan Data Breach: 22M Accounts Exposed
Last Message: 3/1/2014
 |  Comments: 1


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1172
PUBLISHED: 2023-03-17
The Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the full name value in versions up to, and including, 21.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that w...
CVE-2023-1469
PUBLISHED: 2023-03-17
The WP Express Checkout plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘pec_coupon[code]’ parameter in versions up to, and including, 2.2.8 due to insufficient input sanitization and output escaping. This makes it possible for authenti...
CVE-2023-1466
PUBLISHED: 2023-03-17
A vulnerability was found in SourceCodester Student Study Center Desk Management System 1.0. It has been rated as critical. This issue affects the function view_student of the file admin/?page=students/view_student. The manipulation of the argument id with the input 3' AND (SELECT 2100 FROM (SELECT(...
CVE-2023-1467
PUBLISHED: 2023-03-17
A vulnerability classified as critical has been found in SourceCodester Student Study Center Desk Management System 1.0. Affected is an unknown function of the file Master.php?f=delete_img of the component POST Parameter Handler. The manipulation of the argument path with the input C%3A%2Ffoo.txt le...
CVE-2023-1468
PUBLISHED: 2023-03-17
A vulnerability classified as critical was found in SourceCodester Student Study Center Desk Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/?page=reports&date_from=2023-02-17&date_to=2023-03-17 of the component Report Handler. The manipula...