Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Internet Of Things Contains Average Of 25 Vulnerabilities Per Device
Newest First  |  Oldest First  |  Threaded View
markoer
markoer,
User Rank: Strategist
7/30/2014 | 6:06:36 AM
Re: Ok, but....
Thanks a lot, Kelly!
Kelly Jackson Higgins
Kelly Jackson Higgins,
User Rank: Strategist
7/29/2014 | 2:43:42 PM
Re: Ok, but....
Here you go: http://fortifyprotect.com/HP_IoT_Research_Study.pdf

The link has now been added to the story, too. Thanks!
Kelly Jackson Higgins
Kelly Jackson Higgins,
User Rank: Strategist
7/29/2014 | 2:41:22 PM
Re: Ok, but....
Here you go: http://fortifyprotect.com/HP_IoT_Research_Study.pdf

The link has now been added to the story, too. Thanks!
markoer
markoer,
User Rank: Strategist
7/29/2014 | 12:08:28 PM
Ok, but....
...where is the link to the HP study?...
GonzSTL
GonzSTL,
User Rank: Ninja
7/29/2014 | 10:53:30 AM
Re: 25 vulns/device
I think we have come to accept that all things are vulnerable, so it really boils down to a risk vs benefit/utility analysis. If vulnerabilities can be mitigated without outweighing the benefit or utility, then it becomes an organizational decision. On a personal level, my smartphone is an essential need, but the need to control my home thermostat remotely just doesn't have the same level of utility as my phone, and is the last thing I need to worry about. I guess it all comes down to a matter of priorities.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
7/29/2014 | 9:44:33 AM
25 vulns/device
That seems pretty high to me, but how does that compare to, for instance, a typical smartphone or tablet? I'd also be curious to know if OWASP has info abut which are most vulnerabe IoT devices on the market.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file