Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Third-Party Code: Fertile Ground For Malware
Newest First  |  Oldest First  |  Threaded View
PZav
PZav,
User Rank: Author
10/20/2014 | 12:14:49 PM
Re: You're only as secure as your weakest point
Thanks Marylin, its a pleasure to be able to share this type of information on Dark Reading. We have a lot of respect for the quality of content and the level of reporting on this website.  
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
10/17/2014 | 9:06:30 AM
Re: You're only as secure as your weakest point
I'm constantly amazed at all the various hidden (and surprising) risks that researchers uncover daily! Thanks for lifting the veil on this one, Peter.

 
PZav
PZav,
User Rank: Author
10/16/2014 | 5:10:40 PM
Re: You're only as secure as your weakest point
Good questions btw!
PZav
PZav,
User Rank: Author
10/16/2014 | 5:10:09 PM
Re: You're only as secure as your weakest point
Hello Marilyn, Adam ran the study and I had him offer up some numbers for this article. I'm not certain if he was surprised or not. I thought in particular the fact that 90% of hosts in our sample were pulling in one or more third party resources was surprising. However, when you consider how many organizations run analtics on their sites either for lead gen purposes, social media marketing, display marketing, etc. its probably not all that surprising.

Its definitely disconcerting from a security perspective as all of us in the industry are learning how susceptable any organization is to a breach. There isn't a whole lot of conversation about the risks to site visitors when third party client side code being served up in the browser is hacked. We think that's an area of risk that remains largely hidden to most website operators.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
10/16/2014 | 3:25:48 PM
Re: You're only as secure as your weakest point
Peter, you said that the purpose of the study was to quantify the number of libraries on a given domain, third-party hosted resources & find out how many other hosts/domains/organizations that use that resource. Were you surprised at the results? What were you expecting to find out? 
PZav
PZav,
User Rank: Author
10/16/2014 | 2:53:32 PM
Re: You're only as secure as your weakest point
Agreed, although for our purposes we'd like to address this problem from an enterprise standpoint. In other words, help security folks within enterprise IT monitor their websites and mobile applicaitons for malicious third party code injected into their websites. As well as help them "keep other departments honest" when producing web and mobile properties.
Whoopty
Whoopty,
User Rank: Ninja
10/16/2014 | 8:15:15 AM
You're only as secure as your weakest point
This goes for all sorts of digital security. On a personal level, if you have one weak passowrd, it's possible someone could extrapolate enough information from that account to social engineer your other ones. That of course works both ways too, with one company with poor security making everything else about you vulnerable. 

I think some of the public apathy for this type of problem though comes from how integrated a lot of the web is. Almost every site that has user interaction now lets you login with your Facebook details. While handy, that creates a climate of signing in with your details on a site you haven't signed up for and may have never visited. 

That makes it much easier for phishing, malware attacks and all sorts of other security problems, because our guard is slowly dropping. 


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file