#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Insider Risk Management

Search results for SQL Injection | Breaking Cybersecurity News | The Hacker News

QNAP Fixes Critical Vulnerability in NAS Devices with Latest Security Updates

QNAP Fixes Critical Vulnerability in NAS Devices with Latest Security Updates

Jan 31, 2023 Data Security / Vulnerability
Taiwanese company QNAP has released updates to remediate a critical security flaw affecting its network-attached storage (NAS) devices that could lead to arbitrary code injection. Tracked as  CVE-2022-27596 , the vulnerability is rated 9.8 out of a maximum of 10 on the CVSS scoring scale. It affects QTS 5.0.1 and QuTS hero h5.0.1. "If exploited, this vulnerability allows remote attackers to inject malicious code," QNAP  said  in an advisory released Monday. The exact technical specifics surrounding the flaw are unclear, but the NIST National Vulnerability Database (NVD) has categorized it as an SQL injection vulnerability. This means an attacker could send specially crafted SQL queries such that they could be weaponized to bypass security controls and access or alter valuable information. "Just as it may be possible to read sensitive information, it is also possible to make changes or even delete this information with a SQL injection attack," according to  MI
New Study Uncovers Text-to-SQL Model Vulnerabilities Allowing Data Theft and DoS Attacks

New Study Uncovers Text-to-SQL Model Vulnerabilities Allowing Data Theft and DoS Attacks

Jan 09, 2023 Database Security / PLM Framework
A group of academics has demonstrated novel attacks that leverage Text-to-SQL models to produce malicious code that could enable adversaries to glean sensitive information and stage denial-of-service (DoS) attacks. "To better interact with users, a wide range of database applications employ AI techniques that can translate human questions into SQL queries (namely  Text-to-SQL ),"  Xutan Peng , a researcher at the University of Sheffield, told The Hacker News. "We found that by asking some specially designed questions, crackers can fool Text-to-SQL models to produce malicious code. As such code is automatically executed on the database, the consequence can be pretty severe (e.g., data breaches and DoS attacks)." The  findings , which were validated against two commercial solutions  BAIDU-UNIT  and  AI2sql , mark the first empirical instance where natural language processing (NLP) models have been exploited as an attack vector in the wild. The black box attacks a
Navigating the Threat Landscape: Understanding Exposure Management, Pentesting, Red Teaming and RBVM

Navigating the Threat Landscape: Understanding Exposure Management, Pentesting, Red Teaming and RBVM

Apr 29, 2024Exposure Management / Attack Surface
It comes as no surprise that today's cyber threats are orders of magnitude more complex than those of the past. And the ever-evolving tactics that attackers use demand the adoption of better, more holistic and consolidated ways to meet this non-stop challenge. Security teams constantly look for ways to reduce risk while improving security posture, but many approaches offer piecemeal solutions – zeroing in on one particular element of the evolving threat landscape challenge – missing the forest for the trees.  In the last few years, Exposure Management has become known as a comprehensive way of reigning in the chaos, giving organizations a true fighting chance to reduce risk and improve posture. In this article I'll cover what Exposure Management is, how it stacks up against some alternative approaches and why building an Exposure Management program should be on  your 2024 to-do list. What is Exposure Management?  Exposure Management is the systematic identification, evaluation,
University of Washington Vulnerable and Database Leaked by Hacker

University of Washington Vulnerable and Database Leaked by Hacker

Feb 07, 2012
University of Washington Vulnerable and Database Leaked by Hacker A few days back, a Team INTRA member hacked into the University of Washington database and released much data. Today, N0B0DY and N0LIFE hacked into it again, releasing the most recent passwords on  Pastebin . The root MySQL password was also released, as well as many other MySQL users. The information_schema database was accessed, and they released the COLUMNS table completely, having 6363 records. Hackers also expose the vulnerable links in Pastebin note. University of Washington is a public research university, founded in 1861 in Seattle, Washington, United States. The UW is the largest university in the Northwest and the oldest public university on the West Coast. The exposed vulnerabilities are of SQL injection. It is a technique used to take advantage of non-validated input vulnerabilities to pass SQL commands through a Web application for execution by a backend database. Attackers take advantage of the fact
cyber security

SaaS Security Buyers Guide

websiteAppOmniSaaS Security / Threat Detection
This guide captures the definitive criteria for choosing the right SaaS Security Posture Management (SSPM) vendor.
Atlassian Releases Fixes for Over 2 Dozen Flaws, Including Critical Bamboo Bug

Atlassian Releases Fixes for Over 2 Dozen Flaws, Including Critical Bamboo Bug

Mar 21, 2024 Database / Vulnerability
Atlassian has released patches for  more than two dozen security flaws , including a critical bug impacting Bamboo Data Center and Server that could be exploited without requiring user interaction. Tracked as  CVE-2024-1597 , the vulnerability carries a CVSS score of 10.0, indicating maximum severity. Described as an SQL injection flaw, it's rooted in a dependency called org.postgresql:postgresql, as a result of which the company said it "presents a lower assessed risk" despite the criticality. "This org.postgresql:postgresql dependency vulnerability [...] could allow an unauthenticated attacker to expose assets in your environment susceptible to exploitation which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires no user interaction," Atlassian  said . According to a  description  of the flaw in the NIST's National Vulnerability Database (NVD), "pgjdbc, the PostgreSQL JDBC Driver, allows attac
EC-Council News : Advanced Security Training First Look !

EC-Council News : Advanced Security Training First Look !

Mar 22, 2011
EC-Council News : Advanced Security Training First Look ! Information technology continues to rapidly evolve and as the dependence on Internet technology increases, so are the risks to information systems.  As such, information security professionals are required to stay up-to-date on the latest security technologies, threats and remediation strategies. EC-Council's  Center of Advanced Security Training (CAST)  was created to address the need for highly technical and advanced security training for information security professionals. CAST First Look Training Series As part of the launch of CAST, we are pleased to present a First Look training series that will give an insight into the following programs, where we invite the authors of the respective courses to conduct a "LIVE" online training on a selected module from the program. Advanced Penetration Testing (CAST 611) A highly technical and intensive course that focuses attacking and defending highly secured envir
PBS (Public Broadcasting Service) & Writerspace Hacked Again by Warv0x (AKA Kaihoe)

PBS (Public Broadcasting Service) & Writerspace Hacked Again by Warv0x (AKA Kaihoe)

Jun 24, 2011
PBS (Public Broadcasting Service) & Writerspace Hacked Again by Warv0x (AKA Kaihoe) Yes ! Its True that  PBS (Public Broadcasting Service) Hacked once again .Last time, A month before Public Broadcasting Service (PBS) Hacked by Lulzsec and Users data ,Database was Leaked and then Lulzsec claim that PSB.org was hacked with 0day exploit for MoveableType . This time  Warv0x (AKA Kaihoe) expose the whole Database of  PBS.org  using SQL injection. According to Warv0x (AKA Kaihoe) " This wasn't done for fame or fun,just proving LulzSec aren't as goodas they think they are. I haven't rooted the box or been up to crack the hashes, I'm just proving that most of their attacks are very lame and basic (i'm pretty sure and automated) SQL injections and further privilege escalation, which is just matter of time. " He also said " Support for WebNinjas & Jester, good job at exposing them.Sad to mention, but I really agree with th3j35t3r & WebNin
Forbes.com Vulnerable to XSS injection

Forbes.com Vulnerable to XSS injection

Aug 05, 2011
Forbes.com Vulnerable to XSS injection One of the Leading News Company Forbes is Vulnerable. Hacker with name " B1uB3rry " expose that Forbes.com is vulnerable to possible SQL injection but confirmed to be vulnerable to Cross Site Script Injection (XSS) & HTML Injection. According to hacker " One can easily deface the website as other vulnerabilities exist. "  Live Example of XSS injection on Forbes  . Hacker is Admin of  B1uB3rry Security Team (San Antonio, TX). Cross-site scripting (XSS) is a type of computer security vulnerability typically found in web applications that enables attackers to inject client-side script into web pages viewed by other users. UPDATE: Another XSS on Subdomain of Forbes . This Vulnerability also exposed by a hacker on Twitter .
Several Bugs Found in 3 Open-Source Software Used by Several Businesses

Several Bugs Found in 3 Open-Source Software Used by Several Businesses

Jul 27, 2021
Cybersecurity researchers on Tuesday disclosed nine security vulnerabilities affecting three open-source projects —  EspoCRM ,  Pimcore , and  Akaunting  — that are widely used by several small to medium businesses and, if successfully exploited, could provide a pathway to more sophisticated attacks. All the security flaws in question, which impact EspoCRM v6.1.6, Pimcore Customer Data Framework v3.0.0, Pimcore AdminBundle v6.8.0, and Akaunting v2.1.12, were fixed within a day of responsible disclosure, researchers Wiktor SÄ™dkowski of Nokia and Trevor Christiansen of Rapid7  noted. Six of the nine flaws were uncovered in the Akaunting project. EspoCRM is an open-source customer relationship management (CRM) application, while Pimcore is an open-source enterprise software platform for customer data management, digital asset management, content management, and digital commerce. Akaunting, on the other hand, is an open-source and online accounting software designed for invoice and exp
Ubuntu Linux Forum Hacked! Once Again

Ubuntu Linux Forum Hacked! Once Again

Jul 15, 2016
No software is immune to being Hacked! Not even Linux. The Ubuntu online forums have been hacked, and data belonging to over 2 Million users have been compromised, Canonical just announced. The compromised users' data include their IP addresses, usernames, and email addresses, according to the company, who failed to apply a patch to secure its users' data. However, users should keep in mind that the hack did not affect the Ubuntu operating system, or it was not due to a vulnerability or weakness in the OS. Instead, the breach only affected the Ubuntu online forums that people use to discuss the OS, said BetaNews, who initially reported the news. "There has been a security breach on the Ubuntu Forums site," Jane Silber, Chief Executive Officer at Canonical wrote in a blog post . "We take information security and user privacy very seriously, follow a strict set of security practices and this incident has triggered a thorough investigation." "C
Bcwars.com & Pokerrpg.com hacked 200k Email and Plain text passwords !

Bcwars.com & Pokerrpg.com hacked 200k Email and Plain text passwords !

Mar 31, 2011
Bcwars.com & Pokerrpg.com hacked 200k Email and Plain text passwords ! Bcwars.com & Pokerrpg.com hacked 200k Email, also admin used plain text passwords. Used Sql Injection :  https://bcwars.com/forum/category/-3' union select concat(id,'::::',username,':::::::',password,':::::::',email) from tblUsers-- - Bcwars Database :  https://bit.ly/hD6bEE https://rapidshare.com/files/455184098/tblUsers-bc.sql.zip https://www.megaupload.com/?d=P4B30IVR https://depositfiles.com/de/files/u7unbc4vk https://hotfile.com/dl/112676282/bcd44f5/tblUsers-bc.sql.zip.html https://www.zshare.net/download/884416713e3e2044/ https://uploading.com/files/3e13f3be/tblUsers-bc.sql.zip/ Pokerrpg Database :  https://bit.ly/hgCGJx https://rapidshare.com/files/455184096/tblUsers.sql-poker.zip https://www.megaupload.com/?d=T41NF4SV https://depositfiles.com/de/files/8qgnt9gll https://hotfile.com/dl/112676281/bea47ec/tblUsers.sql-poker.zip.html https://www.zshare.net/downloa
Hacker arrested by Taiwan Investigation Bureau

Hacker arrested by Taiwan Investigation Bureau

May 08, 2013
A suspect hacker ' Shih ' was arrested by Taiwan Criminal Investigation Bureau (CIB)  last week for hacking into a popular local classic music website. The police raided the apartment of the suspect and seized his computer. The investigation was launched by the bureau after it received a report from the website's operator who said its site was hacked in March. During initial investigations, Shih confessed to the police that he hacked into the website's customer database and made unauthorized changes to customer data. Shih also confessed that he has used a hacking technique called SQL injection to attack the website's database . SQL injection is a technique used to take advantage of non-validated input vulnerabilities to pass SQL commands through a Web application for execution by a backend database. The result is that the attacker can execute arbitrary SQL queries and/or commands on the backend database server through the Web application. The  Criminal Investi
Fortinet Warns of Severe SQLi Vulnerability in FortiClientEMS Software

Fortinet Warns of Severe SQLi Vulnerability in FortiClientEMS Software

Mar 14, 2024 Vulnerability / Network Security
Fortinet has warned of a critical security flaw impacting its FortiClientEMS software that could allow attackers to achieve code execution on affected systems. "An improper neutralization of special elements used in an SQL Command ('SQL Injection') vulnerability [CWE-89] in FortiClientEMS may allow an unauthenticated attacker to execute unauthorized code or commands via specifically crafted requests," the company  said  in an advisory. The vulnerability, tracked as CVE-2023-48788, carries a CVSS rating of 9.3 out of a maximum of 10. It impacts the following versions - FortiClientEMS 7.2.0 through 7.2.2 (Upgrade to 7.2.3 or above) FortiClientEMS 7.0.1 through 7.0.10 (Upgrade to 7.0.11 or above) Horizon3.ai, which  plans  to release additional technical details and a proof-of-concept (PoC) exploit next week, said the shortcoming could be exploited to obtain remote code execution as SYSTEM on the server. Fortinet has credited Thiago Santana from the Forticlient
Hacker Arrested after Exposing Flaws in Elections Site

Hacker Arrested after Exposing Flaws in Elections Site

May 10, 2016
A security researcher responsibly disclosed vulnerabilities in the poorly secured web domains of a Florida county elections, but he ended up in handcuffs on criminal hacking charges and jailed for six hours Wednesday. Security researcher David Michael Levin, 31, of Estero, Florida was charged with three counts of gaining unauthorized access to a computer, network, or electronic instrument. On 19 December last year, Levin tested the security of Lee County website and found a critical SQL injection vulnerability in it, which allowed him to access site's database, including username and password. Levin was reportedly using a free SQL testing software called Havij for testing SQL vulnerabilities on the state elections website. According to Levin, he responsibly reported vulnerabilities to the respective authorities and helped them to patch all loopholes in the elections website. Video Demonstration of the Elections Website Hack Meanwhile, Levin demonstrates his finding via
Vulnerability Discovered in SpyEye Botnet, Exploit Available for Download

Vulnerability Discovered in SpyEye Botnet, Exploit Available for Download

Sep 17, 2011
Vulnerability Discovered in SpyEye Botnet , Exploit Available for Download Blind SQL injection Vulnerability Discovered in SpyEye Botnet by S4(uR4 ( r00tw0rm.com ) Exploit : Vulnn type : Blind SQL injection vuln script : frm_cards_edit.php Affected version : ALL May use any botnet from : https://spyeyetracker.abuse.ch/monitor.php What is SpyEye ? W32/SpyEye Aliases :  This is a list of aliases for the variant of SpyEye discovered in early February 2011 that has been actively targeting Norwegian banking websites: Trojan-Spy.Win32.SpyEyes.evg (Kaspersky) PWS-Spyeye.m (McAfee) Trojan:Win32/EyeStye.H (Microsoft) A variant of Win32/Spy.SpyEye.CA (NOD32) W32/Malware.QOOC (Norman) Trojan.Zbot (Symantec) Mal_Xed-24 (Trend Micro) Brief overview SpyEye is a trojan with backdoor capabilities that attempts to steal sensitive information related to online banking and credit card transactions from an infected machine. SpyEye is sold via its author in an easy to configure kit
MySql.Com Hacked with Blind SQL Injection by Jackh4xor !

MySql.Com Hacked with Blind SQL Injection by Jackh4xor !

Mar 27, 2011
MySql.Com Hacked with Blind SQL Injection by Jackh4xor ! The Mysql website offers database software, services and support for your business, including the Enterprise server, the Network monitoring and advisory services and the production support. The wide range of products include: Mysql clusters, embedded database, drivers for JDBC, ODBC and Net, visual database tools (query browser, migration toolkit) and last but not least the MaxDB- the open source database certified for SAP/R3. The Mysql services are also made available for you. Choose among the Mysql training for database solutions, Mysql certification for the Developers and DBAs, Mysql consulting and support. It makes no difference if you are new in the database technology or a skilled developer of DBA, Mysql proposes services of all sorts for their customers. Vulnerable Target https://mysql.com/customers/view/index.html?id=1170 Host IP 213.136.52.29 Web Server Apache/2.2.15 (Fedora) Powered-by PHP/5.2.13 Injection Typ
Expert Insights
Cybersecurity Resources