Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196PUBLISHED: 2023-05-26Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879PUBLISHED: 2023-05-26GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file
User Rank: Ninja
8/17/2019 | 7:54:52 AM
One of the other options I mentioned below (from the quote in our earlier discussion) would be to add a token to the site, this would allow the browser to determine if the site was valid by using a SHA256 hash, site descriptor, and purpose all built into this number. This could be used to ensure the site is not a compromised site or if it is a site they have visited before, the browser would determine that much in the same way we use certificates.
For me, I go to a few sites on a regular for personal and business purposes. There are others but this would help to address the security issue, not all but at least some aspects). Also, we need to start migrating the DNS environment to specifically use DNSSEC and move away from IPv4. This would be much harder for hackers to penetrate defenses because we would secure DNS traffic, reduce MITM attacks, create truly secure connections using IPSec VPN AES256 connections (all built into the protocol - IPv6). We can start identifying where the attack derived from (1-to-1 connections using IPv6) and the token would help to validate the site with the help of ML (I wanted to reiterate the point listed below because ML was only one of the points brought up in the beginning phases of the discussion).
Tokenization is the future of business and personal transactions. Blockchain is looking into that as well.
T