#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Cloud Security

Search results for SQL injection | Breaking Cybersecurity News | The Hacker News

Alert: F5 Warns of Active Attacks Exploiting BIG-IP Vulnerability

Alert: F5 Warns of Active Attacks Exploiting BIG-IP Vulnerability

Nov 01, 2023 Vulnerability / Cyber Attack
F5 is warning of active abuse of a critical security flaw in BIG-IP less than a week after its public disclosure, resulting in the execution of arbitrary system commands as part of an exploit chain. Tracked as  CVE-2023-46747  (CVSS score: 9.8), the  vulnerability  allows an unauthenticated attacker with network access to the BIG-IP system through the management port to achieve code execution. A proof-of-concept (PoC)  exploit  has since been made  available  by ProjectDiscovery. It impacts the following versions of the software - 17.1.0 (Fixed in 17.1.0.3 + Hotfix-BIGIP-17.1.0.3.0.75.4-ENG) 16.1.0 - 16.1.4 (Fixed in 16.1.4.1 + Hotfix-BIGIP-16.1.4.1.0.50.5-ENG) 15.1.0 - 15.1.10 (Fixed in 15.1.10.2 + Hotfix-BIGIP-15.1.10.2.0.44.2-ENG) 14.1.0 - 14.1.5 (Fixed in 14.1.5.6 + Hotfix-BIGIP-14.1.5.6.0.10.6-ENG) 13.1.0 - 13.1.5 (Fixed in 13.1.5.1 + Hotfix-BIGIP-13.1.5.1.0.20.2-ENG) Now the company is  alerting  that it has "observed threat actors using this vulnerability to expl
Offensive and Defensive AI: Let’s Chat(GPT) About It

Offensive and Defensive AI: Let's Chat(GPT) About It

Nov 07, 2023 Artificial Intelligence / Data Security
ChatGPT: Productivity tool, great for writing poems, and… a security risk?! In this article, we show how threat actors can exploit ChatGPT, but also how defenders can use it for leveling up their game. ChatGPT is the most swiftly growing consumer application to date. The extremely popular generative AI chatbot has the ability to generate human-like, coherent and contextually relevant responses. This makes it very valuable for applications like content creation, coding, education, customer support, and even personal assistance. However, ChatGPT also comes with security risks. ChatGPT can be used for data exfiltration, spreading misinformation, developing cyber attacks and writing phishing emails. On the flip side, it can help defenders who can use it for identifying vulnerabilities and learning about various defenses. In this article, we show numerous ways attackers can exploit ChatGPT and the OpenAI Playground. Just as importantly, we show ways that defenders can leverage ChatGPT t
Code Keepers: Mastering Non-Human Identity Management

Code Keepers: Mastering Non-Human Identity Management

Apr 12, 2024DevSecOps / Identity Management
Identities now transcend human boundaries. Within each line of code and every API call lies a non-human identity. These entities act as programmatic access keys, enabling authentication and facilitating interactions among systems and services, which are essential for every API call, database query, or storage account access. As we depend on multi-factor authentication and passwords to safeguard human identities, a pressing question arises: How do we guarantee the security and integrity of these non-human counterparts? How do we authenticate, authorize, and regulate access for entities devoid of life but crucial for the functioning of critical systems? Let's break it down. The challenge Imagine a cloud-native application as a bustling metropolis of tiny neighborhoods known as microservices, all neatly packed into containers. These microservices function akin to diligent worker bees, each diligently performing its designated task, be it processing data, verifying credentials, or
ClassicCars.com hacked by Indonesian hackers !

ClassicCars.com hacked by Indonesian hackers !

Feb 07, 2011
Late yesterday evening website classiccars.com had been defaced. While it's not shocking news that another site of the millions on the internet has been hacked, this one was unusual in that the defacement seemed to be nothing more than an advertisement for the hackers. Ten years ago hacking for bragging rights was a somewhat common practice, but today most attacks are more silent and are designed to steal information. I poked around to find out more about who was behind the attack and how they are compromising the security of the sites they are attacking. The image and stolen JavaScript code that made up the new home page were stored at a free web host. No surprises there, but I did discover that they had an active IRC network. The group had planted an IRC bot in a chat channel that they can command to remotely scan networks for vulnerabilities. This provides them with a list of hosts that are vulnerable to SQL injection and other techniques. It appears the bot uses search en
cyber security

WATCH: The SaaS Security Challenge in 90 Seconds

websiteAdaptive ShieldSaaS Security / Cyber Threat
Discover how you can overcome the SaaS security challenge by securing your entire SaaS stack with SSPM.
Apollohospitals.com is vulnerable to SQL injection !

Apollohospitals.com is vulnerable to SQL injection !

Apr 13, 2011
Apollohospitals.com is vulnerable to SQL injection Found and Submitted By : Zero Cool
Orange.es Vulnerable To SQLi - Found by Invectus

Orange.es Vulnerable To SQLi - Found by Invectus

Aug 04, 2011
Orange.es Vulnerable To SQLi - Found by Invectus People have never focused on SQL injection much, They have no clue that its the most common method which big companies are vulnerable to. Hacker with name " Invectus " , Found the SQL injection Vulnerability in  Orange.es . Vulnerability has been exposed via Social Networks.
Amul's site is vulnerable to sql Injection !

Amul's site is vulnerable to sql Injection !

Apr 08, 2011
Amul's site is vulnerable to sql injection ! Angel 4k4 4d0r4b13  Found vulnerability on Amul's Websites, whole database is hackable ! Server Info: Host IP:             59.163.170.113 Web Server:       Apache/2.2.11 (Fedora) Powered-by:       PHP/5.2.13 DB Server:          MySQL >=5 Tables of vidya_new: Dummy_maharani Dummy_school School_mst School_mst_0506 School_mst_0708 bldgrp_mst depot_address depot_dist_map depot_mst depot_mst_14072010 depot_mst_29072010 depot_mst_new hoard_image parlour_mst phplist_admin phplist_admin_attribute phplist_admin_task phplist_adminattribute phplist_attachment phplist_attribute phplist_bounce phplist_bounceregex phplist_bounceregex_bounce Hacked Site :  https://www.amul.com/
TeaMp0isoN releases list of vulnerable police web sites

TeaMp0isoN releases list of vulnerable police web sites

Oct 28, 2011
TeaMp0isoN releases list of vulnerable police web sites TeaMp0isoN group of hackers published a list of vulnerable law enforcement authorities websites that can be hacked using MSAccess SQL injection attacks. Member from TeaMp0isoN with codename " _f0rsaken " create a pastebin note with following message for Police and People of World : I do not like the Police. You beat on innocent and peaceful protestors for no reason other than that you want to protect your friends at the banks and yourselves to make money. It's all about money and the Police aiming to keep their job. Why did I decide on not releasing the databases? I want you to see for yourself how vulnerable these people really are and for you all to get an understanding on why I didn't release. In this release I present you vulnerable websites that are open to MSAccess SQL injection. Below are official city websites that also the Police of that said area uses for their updates. Of course with all the mone
You Have $ 500? You Can Buy A Hack For The Site Of U.S. Army !

You Have $ 500? You Can Buy A Hack For The Site Of U.S. Army !

Jan 22, 2011
If you are a criminal looking for total control of the World Wide Web, used by the U.S. Army Communications-Electronics Command (CECOM), you can get it for just under $ 500 U.S. Or so we offer underground hackers in the forums. security provider Imperva found on the black market sales pitch on Thursday and published details of the incident on Friday. Hacker says that oversees several sites, including other military sites, government sites, and belong to universities, "said Noa Bar-Yosef, Imperva senior security strategist. Prices range from $ 33 and $ 499, depending on how important site or widely used. "You can actually acquire the ability to have a web site administrator," he said. The hacker also sells its database of personal data was stolen, sites $ 20 per thousand records, "he said. This information could be used by spammers or scam artists to penetrate accounts online. Bar-Yosef saw that the administrative privileges of the 16 sites were available fo
Security Firm Reveals Flaw in Dirt Jumper Bot

Security Firm Reveals Flaw in Dirt Jumper Bot

Aug 16, 2012
A team of researchers has discovered a weakness in the command-and-control infrastructure of one of the major DDoS toolkits, Dirt Jumper, that enables them to stop attacks that are in progress. The command and control (C&C) servers of the Dirt Jumper DDoS toolkit can be compromised and, in principle, completely taken over via SQL injection holes. SQL injection involves inserting database instructions in unexpected and unprotected places, effectively taking charge of a web application's database from the outside. According to the Prolexic report, the open source penetration testing tool sqlmap can be used to dump the contents of Dirt Jumper's database configuration file in a matter of seconds, revealing administrative usernames and passwords. The company's research includes Dirt Jumper v.3, Pandora and Di BoT. According to Prolexic, the Dirt Jumper family of DDoS botnet kits was originally authored by an individual who uses the handle 'sokol.' Various versions of Dir
Advance Ethical Hacking and Cyber Security Boot Camp at Delhi, India

Advance Ethical Hacking and Cyber Security Boot Camp at Delhi, India

Apr 21, 2012
Have you ever wondered how Hackers or Black Hats hack into a computer system ? Our Hacker Boot Camp training session will teach you how this can be done. You will be shown the techniques, tools and methods that the hacker uses. This insight will help you understand how to better protect your IT architecture and identify the vectors of attack that hackers use. The Hacker News organising an Advance Ethical Hacking and Cyber Security Boot Camp at Delhi, India. All of our instructors are experts in their field and maintain respected reputations within the security community. CCSN is a revolutionary new certification in the field of information security training program for amateurs and professionals to help you gain the skills you need to become an expert in the field of information security. This specialized certification assures potential employers and customers that you have a level of advanced knowledge to detect and offer support for some of the most advanced security
Dslreports.com hacked, Over 9000 accounts compromised !

Dslreports.com hacked, Over 9000 accounts compromised !

Apr 30, 2011
Dslreports.com hacked , Over 9000 accounts compromised ! DSL Reports - the information and review site on high speed Internet services which operates over 200 forums - has been hit with a blind SQL injection attack, which resulted in the compromise of at least 9000 accounts. Founder Justin Beech posted a notification about the intrusion on the forum dedicated to the site, in which he specified that no login names, zip codes and private posts were compromised. The attack went on for four hours on Wednesday and it was blocked before it had completed more than 8% of its work. All the same, the attackers managed to obtain a large number of email/password pairs. "The ones they obtained were basically random. So they cover the entire 10 year history of the membership but sprinkled randomly. Some are very old accounts, some are new accounts, some inactive or deleted," says Beech. "I identified the newest accounts, those that were obtained and have logged in over the
Sun.com (Oracle Sun Microsystems) vulnerable to SQL Injection

Sun.com (Oracle Sun Microsystems) vulnerable to SQL Injection

Mar 27, 2011
Sun.com (Oracle Sun Microsystems) vulnerable to SQL Injection Sun Microsystems, Inc . was a company selling computers, computer components, computer software, and information technology services. Sun was founded on February 24, 1982. Prior to the acquistition by Oracle its headquarters were in Santa Clara, California (part of Silicon Valley), on the former west campus of the Agnews Developmental Center. On January 27, 2010, Sun was acquired by  Oracle Corporation for US$7.4 billion , based on an agreement signed on April 20, 2009. Sun Microsystems, Inc. was subsequently renamed Oracle America, Inc. (+)  Targets : [-]  www.reman.sun.com [-]  www.ibb.sun.com (+)  Informations : (+) User          : availlist@192.9.170.151 (+) Database : remandb (+) Version     : 5.1.43-log (+) Datadir      : /DATA/5.1_jag/ (+) Other DB   : information_schema (+)  Tables from remandb : [-] files [-] reman_part_list [-] request [-] stk [-] stk2 [-] xoption —————————————— (+)  Columns of xo
Conservative.ca vulnerable to SQL injection attack

Conservative.ca vulnerable to SQL injection attack

May 07, 2011
Conservative.ca  vulnerable to SQL injection attack Here the vulnerable link :  https://www.conservative.ca/index.php?section_copy_id=21257'
WordPress Analytics Plugin Leaves 1.3 Million Sites Vulnerable to Hackers

WordPress Analytics Plugin Leaves 1.3 Million Sites Vulnerable to Hackers

Feb 25, 2015
A critical vulnerability has been discovered in one of the most popular plugins of the the WordPress content management platform that puts more than one Million websites at risks of being completely hijacked by the attackers. The vulnerability actually resides in most versions of a WordPress plugin called Wettable Powder Slimstat (WP-Slimstat) . While there are more than 70 million websites on the Internet currently running WordPress, more than 1.3 Million of them use the 'WP-Slimstat' Plugin , making it one of the popular plugins of WordPress for powerful real-time web analytic. All the WP-Slimstat versions prior to the latest release of Slimstat 3.9.6 contain an easily guessable 'secret' key which is used to sign data sent to and from the visiting end-user computers, explained in a blog post published Tuesday by Web security firm Sucuri. Once the weak 'secret' key is break, an attacker could perform an SQL injection attack against the target website
Barracuda Networks Hacking via SQL Injection !

Barracuda Networks Hacking via SQL Injection !

Apr 11, 2011
Barracuda Networks Hacking via SQL Injection ! Barracuda Networks Inc. combines premises-based gateways and software, virtual appliances, cloud services, and sophisticated remote support to deliver comprehensive content security, data protection and application delivery solutions. The company's expansive product portfolio includes offerings for protection against email, Web and IM threats as well as products that improve application delivery and network access, message archiving, backup and data protection. Barracuda Networks' product portfolio includes: Barracuda Spam & Virus Firewall, Barracuda Web Filter, Barracuda IM Firewall, Barracuda Web Application Firewall, Barracuda SSL VPN, Barracuda Load Balancer, Barracuda Link Balancer, Barracuda Message  Archiver , Barracuda Backup Service, and the  BarracudaWare software portfolio. Combining its own award-winning technology with powerful open source software, Barracuda Networks solutions deliver easy to use, comprehensive security
Cybersecurity Resources