#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Cloud Security

Search results for database | Breaking Cybersecurity News | The Hacker News

Why Database Patching Best Practice Just Doesn't Work and How to Fix It

Why Database Patching Best Practice Just Doesn't Work and How to Fix It

Oct 18, 2021
Patching really, really matters – patching is what keeps technology solutions from becoming like big blocks of Swiss cheese, with endless security vulnerabilities punching hole after hole into critical solutions. But anyone who's spent any amount of time maintaining systems will know that patching is often easier said than done. Yes, in some instances, you can just run a command line to install that patch, and that's it. These instances are increasingly rare though – given the complexity of the technology environment, you're more likely faced with a complex process to achieve patching best practice. In this article, we'll outline why database patching matters (yes, databases are vulnerable too!), explain what the problem is with patching databases, and point to a novel solution that takes the pain out of database patching. Watch out – your database services are vulnerable too We know that database services are critical – databases underpin IT operations in countle
Global Terrorism Database Leaked! Reveals 2.2 Million Suspected Terrorists

Global Terrorism Database Leaked! Reveals 2.2 Million Suspected Terrorists

Jun 29, 2016
A massive database of terrorists and "heightened-risk individuals and entities" containing more than 2.2 Million records has reportedly leaked online. Researcher Chris Vickery claimed on Reddit that he had managed to obtain a copy of 2014 version of the World-Check confidential database, which is being used by banks, governments, and intelligence agencies worldwide to scope out risks including suspected terrorists. The leaked database contains more than 2.2 Million records of people with suspected terrorist, organized crime, money laundering, bribery, corruption links, and "other unsavory activities." According to Thomson Reuters, who run World-Check, its service is used by 4,500 institutions, including 49 of the world's 50 largest banks, more than 300 government and intelligence agencies, and law firms. Although the access to the World-Check database is supposed to be strongly restricted under European privacy laws, Reuters says an unnamed third-p
GenAI: A New Headache for SaaS Security Teams

GenAI: A New Headache for SaaS Security Teams

Apr 17, 2024SaaS Security / AI Governance
The introduction of Open AI's ChatGPT was a defining moment for the software industry, touching off a GenAI race with its November 2022 release. SaaS vendors are now rushing to upgrade tools with enhanced productivity capabilities that are driven by generative AI. Among a wide range of uses, GenAI tools make it easier for developers to build software, assist sales teams in mundane email writing, help marketers produce unique content at low cost, and enable teams and creatives to brainstorm new ideas.  Recent significant GenAI product launches include Microsoft 365 Copilot, GitHub Copilot, and Salesforce Einstein GPT. Notably, these GenAI tools from leading SaaS providers are paid enhancements, a clear sign that no SaaS provider will want to miss out on cashing in on the GenAI transformation. Google will soon launch its SGE "Search Generative Experience" platform for premium AI-generated summaries rather than a list of websites.  At this pace, it's just a matter of a short time befo
International Organization For Migration database hacked by Inj3ct0r Team for GREEN LIBYA

International Organization For Migration database hacked by Inj3ct0r Team for GREEN LIBYA

Jul 12, 2011
International Organization For Migration database  hacked by Inj3ct0r Team for GREEN LIBYA  Inj3ct0r Team Hackers hack the database of International Organization For Migration database ( https://www.iom.int/ ) . Statement by Hacker " Sorry about the usernames and passwords not giving because we take no responsibility of defacing their database and official website.. But we want to deliver them the message that they're still publishing lies and trying to give a bad image about what's going in libya. Rooted and exposed for the pride of GREEN LIBYA and Supporting the green libyan nation ." Data leaked By Hackers Database : MySQL (MM MySQL JDBC) Database driver : com.mysql.jdbc.Driver Database URL : jdbc:mysql://localhost/jahia?useUnicode=true&characterEncoding=UTF-8 2) Database : Orcale 9.x - 10.x Database driver : oracle.jdbc.driver.OracleDriver Database URL : jdbc:oracle:thin:@localhost:1521:jahia 3) Database : PostgreSQL 7.4.x Da
cyber security

Today's Top 4 Identity Threat Exposures: Where To Find Them and How To Stop Them

websiteSilverfortIdentity Protection / Attack Surface
Explore the first ever threat report 100% focused on the prevalence of identity security gaps you may not be aware of.
Unprotected Database Exposes Personal Info of 80 Million American Households

Unprotected Database Exposes Personal Info of 80 Million American Households

Apr 30, 2019
A team of security researchers has claims to have found a publicly-accessible database that exposes information on more than 80 million U.S. households—nearly 65 percent of the total number of American households. Discovered by VPNMentor's research team lead by hacktivists Noam Rotem and Ran Locar, the unsecured database includes 24GB of extremely detailed information about individual homes, including their full names, addresses, ages, and birth dates. The massive database which is hosted on a Microsoft cloud server also contains coded information noted in "numerical values," which the researchers believe correlates to homeowners' gender, marital status, income bracket, status, and dwelling type. Fortunately, the unprotected database does not contain passwords, social security numbers or payment card information related to any of the affected American households. The researchers verified the accuracy of some data in the cache, but they did not download the
Almost Half A Million Delhi Citizens' Personal Data Exposed Online

Almost Half A Million Delhi Citizens' Personal Data Exposed Online

Feb 21, 2019
Exclusive — A security researcher has identified an unsecured server that was leaking detailed personal details of nearly half a million Indian citizens... thanks to another MongoDB database instance that company left unprotected on the Internet accessible to anyone without password. In a report shared with The Hacker News, Bob Diachenko  disclosed that two days ago he found a 4.1 GB-sized highly sensitive database online, named " GNCTD ," containing information collected on 458,388 individuals located in Delhi, including their  Aadhaar numbers and voter ID numbers. Though it's not clear if the exposed database is linked to the Government of National Capital Territory of Delhi (GNCTD), Diachenko found that the database contains references and email addresses with "transerve.com" domain for users registered with "senior supervisor," and "super admin" designations. Based upon the information available on  Transerve Technologies  webs
Wow ! Backtrack Official Website's Server Hacked By Team Injector (1337db) !

Wow ! Backtrack Official Website's Server Hacked By Team Injector (1337db) !

Dec 25, 2010
Wow ! Backtrack Official Website's Server Hacked By Team Injector ! Attack on backtrack-linux.org From 1337 Team Injector   .    .--.   .--.   .---.      .           .'|        )      )      /      |             |     --:    --:      /    .-.| .-.  .  .   |        )      )    /    (   |(   ) |  | '---'  `--'   `--'    '      `-'`-`-'`-`--|                                           ;                                        `-'  Since we already tapped into exploit-db and their server lies  in  the same subnet  with  backtrack,  we  decided  to  check  out  their  mad security. Backtrack is run by muts, the same guy who also  administers exploit-db, so no wonder why it was super easy to get a shell...       $ uname -a Linux backtrack-linux.org 2.6.32.26-175.fc12.x86_64 #1 SMP Wed Dec 1 21:39:34 UTC 2010 x86_64 x86_64 x86_64 GNU/Linux $ id uid=48(apache) gid=494(apache) groups=494(apache) context=unconfined_u:system
Cybersecurity Resources