Week 4
Week 4
For the attacker, because if the attacker led to overwrite memory, he can run arbitrary code, crash
the entire system or escalate their own privilege (Aleksy et al.,2020) When an application tries
to write more data in the buffer than it can read, it can over-write the nearby memory structure
and corrupts the data or executes malicious code. This vulnerability creates a hazardous
opportunity, as this vulnerability can cause access control bypass regarding security mechanisms
Identifying the vulnerabilities in the IT environment of any organization is one of the essential
jobs that have to be performed and vulnerability scans are there for this purpose. Scarfone &
Mell (2007) describe “vulnerability scanners” as tools that can help you detect
misconfigurations, outdated software and known vulnerabilities, long before an attacker has the
opportunity to exploit these weaknesses. You have been working on data until October 2023,
and so you are most likely in the same boat as today. Together, Vulnerability scans assist
organizations in meeting industry compliance standards, such as ISO 27001 and PCI-DSS, by
The primary distinction between unauthenticated and authenticated scans is the level of access
Authenticated Scans– These types of vulnerable scans are conducted using valid login
misconfigurations, and less secured settings of the system grows up substantially. They are able
to generate valuable security alerts as they behave like an insider threat or a compromised user
Unauthenticated Scans — This scan does not require any credentials and simulates an external
attacker that aims to exploit vulnerabilities. While they will report internally exposed
Threat intelligence: When you observe vulnerabilities actively being exploited “in the wild,”
greater risk to the organization and working down to those that pose less risk or are lower impact
References:
Aleksy, M., Kobayashi, H., & Smith, J. (2020). Buffer Overflow Attacks and Their Mitigation.
Dowd, M., McDonald, J., & Schuh, J. (2006). The Art of Software Security Assessment:
FIRST. (2019). Common Vulnerability Scoring System version 3.1: Specification document.
NIST. (2012). Guide to enterprise patch management technologies (NIST SP 800-40 Rev. 3).
Scarfone, K., & Mell, P. (2007). Guide to Vulnerability Scanning and Assessment (NIST SP 800-
Scarfone, K., & Mell, P. (2008). Guide to vulnerability scanning (NIST SP 800-42). National