• Title/Summary/Keyword: CVE

Search Result 58, Processing Time 0.022 seconds

Cerebrovascular Events in Pediatric Inflammatory Bowel Disease: A Review of Published Cases

  • Rohani, Pejman;Taraghikhah, Nazanin;Nasehi, Mohammad Mehdi;Alimadadi, Hosein;Aghdaei, Hamid Assadzadeh
    • Pediatric Gastroenterology, Hepatology & Nutrition
    • /
    • v.25 no.3
    • /
    • pp.180-193
    • /
    • 2022
  • Pediatric inflammatory bowel disease (PIBD) is a multisystem disorder characterized by intestinal and extraintestinal manifestations and complications. Cerebrovascular events (CVE) are rare extraintestinal complications in patients with PIBD. Statistics show that 3.3% patients with PIBD and 1.3-6.4% adult patients with inflammatory bowel disease (IBD) experience CVE during the course of the disease. Therefore, this study aimed to review the records of children with IBD who developed CVE during the course of the disease. We retrospectively reviewed 62 cases of PIBD complicated by CVE. The mean patient age at the time of thrombotic events was 12.48±4.13 years. The incidence of ulcerative colitis was significantly higher than that of Crohn's disease (43 [70.5%] vs. 13 [21.3%] patients). Most patients (87.93%) were in the active phase of IBD at the time of CVE. The mean time interval between the onset of IBD and CVE was 20.84 weeks. Overall, 11 (26.83%) patients showed neurological symptoms of CVE at disease onset. The most frequent symptom on admission was persistent and severe headaches (67.85%). The most common site of cerebral venous thrombosis was the transverse sinuses (n=23, 53.48%). The right middle cerebral artery (n=3, 33.34%) was the predominant site of cerebral arterial infarction. Overall, 41 (69.49%) patients who were mostly administered unfractionated heparin or low-molecular-weight heparin (56.09%) recovered completely. Patients with IBD are at a risk of thromboembolism. CVE may be the most common type of thromboembolism. Based on these findings, the most common risk factor for CVE is IBD flares. In patients with CVE, anticoagulant therapy with heparin, followed by warfarin, is necessary.

A Study on CVE Improvement Plans to improve Cloud Service Security (클라우드 서비스 보안성 향상을 위한 CVE 개선 방안 연구)

  • Kim Taekyung;Jung Sungmin
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.19 no.2
    • /
    • pp.39-46
    • /
    • 2023
  • The rise in popularity of cloud services has brought about a heightened concern for security in the field of cloud computing. As a response, governments have implemented CSAP(Cloud Security Assurance Program) to ensure the security of these services. However, despite such measures, the emergence of various security vulnerabilities persists, resulting in incidents related to cloud security breaches. To address this, the utilization of Common Vulnerabilities and Exposures (CVE) has been proposed as a means to facilitate the sharing of vulnerability information across different domains. Nevertheless, the unique characteristics of cloud services present challenges in assigning CVE IDs to the diverse range of vulnerabilities within the cloud environment. In this study, we analyzed how CVE can be effectively employed to enhance cloud security. The assignment of a CVE ID is contingent upon the fulfillment of three rules in the Counting Decision and five rules in the Inclusion Decision. Notably, the third rule in the Inclusion Decision, INC3, clashes with the nature of cloud services, resulting in obstacles in assigning CVE IDs to various cloud vulnerabilities. To tackle this issue, we suggest the appointment of designated individuals who would be responsible for overseeing specific areas of cloud services, thereby enabling the issuance of CVE IDs. This proposed approach aims to overcome the challenges associated with the unique characteristics of cloud services and ensure the seamless sharing of vulnerability information. Information sharing regarding vulnerabilities is crucial in the field of security, and by incorporating cloud vulnerabilities into the CVE system, this method can contribute to enhancing the security of cloud services.

3D Avatar Gesture Representation for Collaborative Virtual Environment Design (CVE 디자인을 위한 3D 아바타의 동작 표현 연구)

  • Lee Kyung-Won;Jang Sun-Hee
    • The Journal of the Korea Contents Association
    • /
    • v.5 no.4
    • /
    • pp.122-132
    • /
    • 2005
  • CVE(Collaborative Virtual Environment) is the virtually shared area where people cannot come together physically, but wish to discuss, collaborate on, or even dispute certain matters. In CVEs, in habitants are usually represented by humanoid embodiments, generally referred to as avatars. But most current graphical CVE systems fail to reflect the natural relationship between the avatar's gesture and the conversation that is taking place. More than 65% of the information exchanged during a person to person conversation is carried on the nonverbal band. Therefore, it is expected to be beneficial to provide such communication channels in CVEs in some way. To address this issue, this study proposes a scheme to represent avatar's gestures that can support the CVE users' communication. In the first level, this study classifies the non-verbal communication forms that can be applicable to avatar gesture design. In the second level, this study categorizes the body language according to the types of interaction with verbal language. And in the third level, this study examines gestures with relevant verbal expressions according to the body parts-from head to feet. One bodily gesture can be analyzed in the description of gesture representation, the meaning of gesture and the possible expressions, which can be used in gestural situation.

  • PDF

3-Step Security Vulnerability Risk Scoring considering CVE Trends (CVE 동향을 반영한 3-Step 보안 취약점 위험도 스코어링)

  • Jihye, Lim;Jaewoo, Lee
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.27 no.1
    • /
    • pp.87-96
    • /
    • 2023
  • As the number of security vulnerabilities increases yearly, security threats continue to occur, and the vulnerability risk is also important. We devise a security threat score calculation reflecting trends to determine the risk of security vulnerabilities. The three stages considered key elements such as attack type, supplier, vulnerability trend, and current attack methods and techniques. First, it reflects the results of checking the relevance of the attack type, supplier, and CVE. Secondly, it considers the characteristics of the topic group and CVE identified through the LDA algorithm by the Jaccard similarity technique. Third, the latest version of the MITER ATT&CK framework attack method, technology trend, and relevance between CVE are considered. We used the data within overseas sites provide reliable security information to review the usability of the proposed final formula CTRS. The scoring formula makes it possible to fast patch and respond to related information by identifying vulnerabilities with high relevance and risk only with some particular phrase.

Seamless CVE Environment Using TeakLite Core for DVD Servo (DVD Servo용 IC개발에 적용한 TeakLite core 기반의 Seamless CVE 환경)

  • 서승범;안영준;배점한
    • Proceedings of the IEEK Conference
    • /
    • 2000.11b
    • /
    • pp.204-207
    • /
    • 2000
  • Verification is one of the most critical and time-consuming tasks in today's design process. This paper describes the basic idea of Co-verification and the environment setup for the design of DVD Servo with TeakLite DSP core by using Seamless CVE, Hardware/software Co-verification too1.

  • PDF

Protective Effects of Chlorella vulgaris Extract on Carbon Tetrachloride-induced Acute Liver Injury in Mice

  • Kim, Hyun-Kyung;Li, Li;Lee, Hyeong-Seon;Park, Mi-Ok;Bileha, Dinesh;Li, Wei;Kim, Yong-Ho
    • Food Science and Biotechnology
    • /
    • v.18 no.5
    • /
    • pp.1186-1192
    • /
    • 2009
  • The purpose of this study was to evaluate the protective effects of Chlorella vulgaris extract (CVE) against carbon tetrachloride ($CCl_4$)-induced hepatotoxicity in mice. The mice received silymarin (100 mg/kg), intragastrieally (i.g.) and CVE (50, 100, and 200 mg/kg, i.g.), respectively, every other day, for 4 weeks before $CCl_4$ administration. Twenty-four hr after the administration of $CCl_4$, the serum and liver were analyzed. Our study found that in the CVE groups, aspartate aminotransferase (AST), and alanine aminotransferase (ALT) levels had decreased significantly and the tissue injury was notably diminished compared to the $CCl_4$ group. The antioxidant activities of CVE groups, such as superoxide dismutase (SOD), catalase, and glutathione (GSH), were significantly increased and the activity of nitric oxide synthase (NOS) was remarkably increased in a CVE concentration-dependent manner. In the CVE groups, cytochrome P450 2B1/2B2 (CYP2B1/2) content was decreased. These results indicate that CVE has protective effects against $CCl_4$-induced hepatotoxicity via stimulation of the antioxidant activity and nitric oxide (NO) production, and through inhibition of CYP2B1/2.

Design of CTI framework that combines Open IDS and CVE based OpenIOC (Open IDS 및 CVE 기반의 OpenIOC가 결합된 CTI 프레임워크 설계)

  • Yoon, Keoungchan;Yoo, Jihoon;Sin, Dong-Il;Shin, Dongkyoo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2020.05a
    • /
    • pp.286-289
    • /
    • 2020
  • 정보통신 기술의 발달로 무분별한 사이버 공격에 노출되어 있기 때문에 정보보안의 기술이 중요해지고 있다. 이중 침입 탐지 시스템은 방화벽과 더불어 시스템 및 네트워크 보안을 위한 대표적인 수단으로, 현재까지 네트워크 기반인 NIDS와 호스트 기반인 HIDS에 대한 많은 연구가 이루어졌다. 이러한 침입 탐지에 대한 CTI(Cyber Threat Intelligence)를 공유하기 위해 다양한 CTI 프레임워크를 사용하여 CTI 정보를 공유하는 연구가 진행되고 있다. 이에 본 논문에서는 CVE기반의 OpenIOC와 Snort 및 OSSEC에서 생성된 Raw Data를 결합하여 새로운 CTI 프레임 워크를 제안한다. 제안된 시스템을 테스트하기 위해서는 CVE 분석을 기반으로한 Kali Linux로 공격을 진행한다, 이를 통해 생성된 데이터는 시간이 지남에 따라 축적된 데이터를 저장 및 검색을 위해 대규모 분산 처리 시스템과도 결합이 필요할 것으로 예상되며 추후 딥러닝 기술을 활용하면 지능형 지속 위협을 분석하는데 용이할 것으로 예상된다.

The Development of a Competence Model for Career and Vocational Education for Middle School principles (중학교 학교관리자의 진로직업교육에 관한 역량모델 개발)

  • Kim, Jong-Seoung;Kim, Jin-Youn;Joo, Dong-Heon;Kim, Young-Min;Kim, Ki-Soo
    • 대한공업교육학회지
    • /
    • v.43 no.2
    • /
    • pp.114-131
    • /
    • 2018
  • This study is to develop a competence model for school principals that provides effective career and vocational education (CVE) at middle schools. This model can be used as an indicator for identifying the expertise levels of principals in CVE and to help them develop the necessary skills. Research methods included literature review, basic research, the Delphi technique, analytic hierarchy process (AHP), and surveying. The results were as follows. The competence model for CVE for middle school principals consisted of three competence groups, nine competence elements, and 67-item behavior indicators. First, the three competence groups included the competence to build a school system for CVE, the competence to support CVE at school, and the competence to create a school environment for CVE. Competence to support CVE at school turned out to be most important in the AHP analysis. Second, competence elements included goal management, performance management, the creation of educational culture, support for educational activities, support for school curriculum, support for students, human resources management, resource management and community management. According to the AHP analysis, support for school curriculum was the most significant among the nine competence elements. Third, the behavior indicators were identified items in three areas: 18 items for individual propensity, 18 items for knowledge, and 31 items for performance.

Countermeasure of an Application Attack Scenario Using Spring Server Remote Code Execution Vulnerability (CVE-2018-1270) (스프링 서버 원격코드 실행 취약점(CVE-2018-1270)을 이용한 응용 공격 시나리오의 대응 방안)

  • Jung, Byeong-Mun;Jang, Jae-Youl;Choi, Chul-Jae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.14 no.2
    • /
    • pp.303-308
    • /
    • 2019
  • Spring framework is widely used as a base technology for e-government frameworks and to the extent it is a standard for web service development tools of Korean public institutions. However, recently, a remote code execution vulnerability(CVE-2018-1270) was found in an application using a spring framework. This paper proposes a method of analyzing the vulnerability experiment using a hacking scenario, Proof Of Concept(POC), in which the spring framework is a hazard to the server. We propose the patch to version 4.3.16 and version 5.0.5 or later as an ultimate response. It is also expected that the proposed experiment analysis on vulnerability of hacking scenario will be used as a data for improving performance of security programs and establishing a new authentication system.

A Study on the Framework of Integrated Vulnerability Analysis of Domestic Nuclear Facilities (국내 원자력 시설 통합 취약점 분석 프레임워크 연구)

  • Mi-Joo Shin;Seong-su Yoon;Ieck-chae Euom
    • Convergence Security Journal
    • /
    • v.22 no.1
    • /
    • pp.11-17
    • /
    • 2022
  • Cyber attacks on national infrastructure, including large-scale power outages in Ukraine, have continued in recent years. As a result, ICS-CERT vulnerabilities have doubled compared to last year, and vulnerabilities to industrial control systems are increasing day by day. Most control system operators develop vulnerability countermeasures based on the vulnerability information sources provided by ICS-CERT in the United States. However, it is not applicable to the security of domestic control systems because it does not provide weaknesses in Korean manufacturers' products. Therefore, this study presents a vulnerability analysis framework that integrates CVE, CWE, CAPE, and CPE information related to the vulnerability based on ICS-CERT information (1843 cases). It also identifies assets of nuclear facilities by using CPE information and analyzes vulnerabilities using CVE and ICS-CERT. In the past, only 8% of ICS-CERT's vulnerability information was searched for information on any domestic nuclear facility during vulnerability analysis, but more than 70% of the vulnerability information could be searched using the proposed methodology.