Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
First American Financial Corp. Left Mortgage Data Exposed on Website
Newest First  |  Oldest First  |  Threaded View
Dr.T
Dr.T,
User Rank: Ninja
5/29/2019 | 8:32:04 AM
Re: Non denial denial
“True companies have to careful but generally once the water breaks, baby is on the way out and saying possible birth is rather silly. ” Good point. Being realistic at least.
Dr.T
Dr.T,
User Rank: Ninja
5/29/2019 | 8:30:49 AM
Re: Non denial denial
“And yet there was just article here on corporate response a week or two ago and how it is poorly managed.” Agree. PR is always the hardest part after the attack.
Dr.T
Dr.T,
User Rank: Ninja
5/29/2019 | 8:29:14 AM
Re: Non denial denial
“Admit nothing and deny everything right to the very end.” I hear you. That is how everyone get into trouble in most cases.
Dr.T
Dr.T,
User Rank: Ninja
5/29/2019 | 8:28:19 AM
Re: Non denial denial
“How about HONESTY and say we were breached, access to data was public and here is we have done and will do to protect your data in case YOU were compromised. ” I hear you. Hard to get information out.
Dr.T
Dr.T,
User Rank: Ninja
5/29/2019 | 8:26:52 AM
Unthinkable
“The website of real estate title insurance company First American Financial Corp. left exposed bank account statements, mortgage and tax information, Social Security numbers, wire transaction receipts, and driver's license images, KrebsOnSecurity reported today.” When are these people learn? Are they not following news? Do not leave anything open out in the cloud.
REISEN1955
REISEN1955,
User Rank: Ninja
5/28/2019 | 1:18:13 PM
Re: Non denial denial
And yet there was just article here on corporate response a week or two ago and how it is poorly managed.  You can't have the cake and eat it too.   True companies have to careful but generally once the water breaks, baby is on the way out and saying possible birth is rather silly.  
lakers85
lakers85,
User Rank: Strategist
5/28/2019 | 11:53:36 AM
Re: Non denial denial
You can blame lawyers and our legal system (and that entails) for all of the 'alleged' instances of misconduct, malfeasance and other acts of impropriety. Admit nothing and deny everything right to the very end.
REISEN1955
REISEN1955,
User Rank: Ninja
5/28/2019 | 8:12:59 AM
Non denial denial
Possible access - gotta love use of the English language.  A broken window and door indicates it may be possible that a thief broke into my home.  Not probable, just possible.  As if that is kinda sorta not really something to worry about.  How about HONESTY and say we were breached, access to data was public and here is we have done and will do to protect your data in case YOU were compromised.  


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1172
PUBLISHED: 2023-03-17
The Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the full name value in versions up to, and including, 21.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that w...
CVE-2023-1469
PUBLISHED: 2023-03-17
The WP Express Checkout plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘pec_coupon[code]’ parameter in versions up to, and including, 2.2.8 due to insufficient input sanitization and output escaping. This makes it possible for authenti...
CVE-2023-1466
PUBLISHED: 2023-03-17
A vulnerability was found in SourceCodester Student Study Center Desk Management System 1.0. It has been rated as critical. This issue affects the function view_student of the file admin/?page=students/view_student. The manipulation of the argument id with the input 3' AND (SELECT 2100 FROM (SELECT(...
CVE-2023-1467
PUBLISHED: 2023-03-17
A vulnerability classified as critical has been found in SourceCodester Student Study Center Desk Management System 1.0. Affected is an unknown function of the file Master.php?f=delete_img of the component POST Parameter Handler. The manipulation of the argument path with the input C%3A%2Ffoo.txt le...
CVE-2023-1468
PUBLISHED: 2023-03-17
A vulnerability classified as critical was found in SourceCodester Student Study Center Desk Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/?page=reports&date_from=2023-02-17&date_to=2023-03-17 of the component Report Handler. The manipula...