Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2022-25855PUBLISHED: 2023-02-06All versions of the package create-choo-app3 are vulnerable to Command Injection via the devInstall function due to improper user-input sanitization.
CVE-2022-25853PUBLISHED: 2023-02-06All versions of the package semver-tags are vulnerable to Command Injection via the getGitTagsRemote function due to improper input sanitization.
CVE-2017-20176PUBLISHED: 2023-02-06
A vulnerability classified as problematic was found in ciubotaru share-on-diaspora 0.7.9. This vulnerability affects unknown code of the file new_window.php. The manipulation of the argument title/url leads to cross site scripting. The attack can be initiated remotely. The name of the patch is fb6fa...
CVE-2014-12508PUBLISHED: 2023-02-06
A vulnerability has been found in Gimmie Plugin 1.2.2 and classified as critical. Affected by this vulnerability is an unknown functionality of the file trigger_login.php. The manipulation of the argument userid leads to sql injection. Upgrading to version 1.3.0 is able to address this issue. The na...
CVE-2014-12508PUBLISHED: 2023-02-06
A vulnerability, which was classified as critical, has been found in Gimmie Plugin 1.2.2. This issue affects some unknown processing of the file trigger_referral.php. The manipulation of the argument referrername leads to sql injection. Upgrading to version 1.3.0 is able to address this issue. The n...
User Rank: Apprentice
9/20/2016 | 8:57:32 PM
I see two problems at play here:
CISOs don't know how to measure the return on investment existing security controls are providing, hence they are not able to articulate the value
CISOs are likely not getting the best value out of some investments - not utilising all of the features; purchase was made on a whim raher than rooted in solid discussiosn around risk; etc.
To actually make a difference in the cybersecurity industry, perhaps CISOs should try changing the way they think about the problem:
Move beyond the notion of security and even regulatory compliance (PCI-DSS is good but limited). Even ISO 27001, NIST and other frmaeworks have their flaws. Also forget about the kill chain. It describes only a subset of today's attacks.
Start thinking along these lines. Every devastating impact, be it operational, physical, personal, legal, reputational, financial, or a combination of these we suffer because of cyber crime happens because:
We failed to identify and remediate vulnerabilities in our critical assets;
We failed to predict and prevent threats that took exploited those vulnerabilities;
We failed to detect and respond to the attack that manifested from a threat;
We failed to confirm and recover from a breach in a timely and coordinated fashion.
Translate this into the requirement for a shift in mindset and culture from security or compliance to a healthy dose of:
1. asset management (asset identification and classification)
2. vulnerability management (vulnerability identification and remediation)
3. threat management (threat prediction and prevention)
4. incident management (attack detection and response)
5. continuity management (breach confirmation and recovery)
6. crisis management (impact reduction, acceptance, avoidance and transfer)
I call this "cyber resilience" and, yes, it actually works to reduce the rate and cost of cybercrime.