Lucene search

K

SICK FX0-GENT00000, SICK FX0-GENT00030, SICK FX0-GMOD00000, SICK FX0-GMOD00010, SICK FX0-GPNT00000, SICK FX0-GPNT00030, SICK UE410-EN1, SICK UE410-EN3, SICK UE410-EN3S04, SICK UE410-EN4 Security Vulnerabilities

thn
thn

Hacking Facebook users just from chat box using multiple vulnerabilities

Nir Goldshlager, Founder/CEO at Break Security known for finding serious flaws in Facebook once again on The Hacker News for sharing his new finding i.e Stored Cross-site Scripting (XSS) in Facebook Chat, Check In and Facebook Messenger. Stored Cross-site Scripting (XSS) is the most dangerous...

5.8AI Score

2013-04-17 04:49 AM
9
threatpost
threatpost

Convicted TJX Hacker Regrets Taking 'Easy Way Out' With Plea Deal

MIAMI BEACH–Stephen Watt was involved in a series of attacks on retailers and restaurants that federal prosecutors called the largest identity theft in U.S. history. He wrote the sniffer used by some of his friends to steal millions of credit card numbers. After federal agents raided his...

-0.3AI Score

2013-04-12 03:05 PM
13
kitploit
kitploit

[smbexec] A rapid psexec style attack with samba tools

[](<https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgkqZLdmO2lR...

7.2AI Score

2013-01-09 03:02 AM
51
securityvulns
securityvulns

[security bulletin] HPSBHF02819 SSRT100920 rev.2 - HP, 3COM, and H3C Routers & Switches, Remote Disclosure of Information

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03515685 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c03515685 Version: 2 HPSBHF02819...

-0.1AI Score

0.003EPSS

2012-10-28 12:00 AM
180
seebug
seebug

53kf.com的SQL严重注入漏洞

简要描述: 53kf.com的SQL严重注入漏洞导致主站及其多个分站数据库可以被脱裤,Mysql用户为Root,虽不能写文件,但是可以读文件,文件代码看光光~~由于找不到后台,暂时没拿到webshell,反正拿不拿shell估计都是20个Rank,所以懒得费劲了~ 详细说明: sqlmap identified the following injection points with a total of 57 HTTP(s) requests: Place: GET Parameter: notice_id Type: boolean-based blind Title:...

7.4AI Score

2012-10-10 12:00 AM
24
thn
thn

We Are Being Held in Cyber Handcuffs

Hello my Princes of Peace, Warriors of the Revolution, Princesses of the cause, I want you to take two minutes and watch this video: This video is the epitome of the ignorance and arrogance of governments all over the world in response to our cyber war revolution. As you will see, the power people....

7AI Score

2012-10-09 05:07 PM
3
zdt
zdt

Bullseye Creative => SQL injection Vulnerability

Exploit for php platform in category web...

7.1AI Score

2012-09-17 12:00 AM
17
thn
thn

Pirate Bay Founder Arrested in Cambodia

Gottfrid Svartholm Warg, one of the founders of the file sharing website The Pirate Bay has been arrested in Cambodia after an international warrant was issued following a conviction in Sweden for copyright violations. The Swedish foreign ministry has confirmed only that a Swedish man "in his...

6.7AI Score

2012-09-01 03:46 PM
4
threatpost
threatpost

Most of What You've Read About DNSChanger Is Wrong. Here's How.

If you’ve been scanning the headlines or watching the evening news, you may have heard that tens of thousands of Internet users in the U.S. – hundreds of thousands around the world – will be cut off from the Internet on Monday, July 9, after servers set up at the bequest of the U.S. government go.....

-0.6AI Score

2012-07-08 01:36 PM
11
packetstorm

0.1AI Score

2012-06-17 12:00 AM
16
zdt
zdt

SYSTMSTERCHI - SQL Injection Vulnerability

Exploit for php platform in category web...

7.1AI Score

2012-06-17 12:00 AM
11
myhack58
myhack58

. the svn directory does not have permissions to restrict the use of loopholes in the summary(including the repair program)-vulnerability warning-the black bar safety net

The existing site use. svn to do a production environment version control, however. the svn directory does not have to do the access restrictions, you can through the. svn/entries to traverse the file and directory list. In order to save energy, I wrote a php script(http://rains.im/?q=node/18)to...

-0.1AI Score

2012-03-27 12:00 AM
12
threatpost
threatpost

The Appropriately Hyped Stories of 2011

It’s that most un-wonderful time of the year: the time when everyone writes fluffy articles full of lists, retrospectives and look-aheads. Even we did it. Many of these lists involve some variation on the theme of most overhyped or least organic or or most awesomest or lowest fat content. This...

-0.3AI Score

2011-12-30 04:44 PM
11
packetstorm

0.1AI Score

2011-12-23 12:00 AM
19
zdt
zdt

Open Conference/Journal/Harvester Systems <= 2.3.X Multiple RCE

Exploit for php platform in category web...

7.1AI Score

2011-12-23 12:00 AM
24
exploitpack
exploitpack

Open ConferenceJournalHarvester Systems 2.3.x - Multiple Remote Code Execution Vulnerabilities

Open ConferenceJournalHarvester Systems 2.3.x - Multiple Remote Code Execution...

0.6AI Score

2011-12-23 12:00 AM
15
threatpost
threatpost

Opinion: Anon Will Need More Than Porn Takedowns To Rehab Its Image

The hacktivist group Anonymous, it seems, is bent on rehabilitating its image. In recent months, the anarchic hacking collective has moved from retaliatory attacks on enemies (like Aaron Barr) and outing “snitches,” to squelching out child pornography networks (Operation DarkNet, launched in...

-0.4AI Score

2011-11-15 03:30 AM
9
packetstorm

0.5AI Score

2011-11-11 12:00 AM
18
packetstorm

0.2AI Score

2011-11-06 12:00 AM
15
thn
thn

A Doomsday Worm - The Sputnik of 2011

We had an Interesting Article by "Paul F Renda" in our The Hacker News Magazine's November Edition. We would Like to share this article with our website readers also. You can Download November Issue Here. This is a theoretical prima to bring out a discussion about whether an Internet doomsday...

6.9AI Score

2011-11-05 01:41 AM
5
thn
thn

The Hacker News Magazine September Issue - NO ONE IS SECURE

The Hacker News Magazine September Issue - NO ONE IS SECURE Well folks, after this issue and the obvious intensity of the insecurity of the net, I have a few thoughts on the unfettered access to knowledge. It is more than apparent we all live in a time where the extensive dissemination of...

6.6AI Score

2011-09-01 11:48 PM
4
thn
thn

#OpSPCAwake : Operation SPCAwake leaks large number of users data of Spcala.com

#OpSPCAwake : Operation SPCAwake leaks large number of users data of Spcala.com Anonymous Hackers with name FutureSec hack Spcala.com and mass release of spcala Customer/Supporter/Members Names, Emails, Phone Numbers. Hackers have plan to Mass E-mail/Call as many of supporters as possible....

7AI Score

2011-08-17 03:56 AM
2
threatpost
threatpost

Security May Be Broken, But All is Not Lost

It’s been an ugly year so far for the security industry. In fact, if you’re looking at it objectively, almost nothing has gone right in the last six months. The long list of attacks this year–including RSA, Sony, Epsilon, Lockheed Martin, Citigroup and many others–coupled with the emergence of...

AI Score

2011-07-05 12:00 PM
6
threatpost
threatpost

Mac and Windows Malware Spreads Through Facebook Attack

A new attack on Facebook has been making the rounds this week, thanks in part to the social networking service’s ‘Like’ feature – and both Mac and Windows users are vulnerable. According to F-Secure’s News from the Lab blog, a Lithuanian server is dishing out the malware that appears to be...

2.3AI Score

2011-06-01 03:11 PM
6
thn
thn

Source Code is the New Hacker Currency !

Source Code is the New Hacker Currency ! No doubt you've been paying attention to the data breaches pile up lately... but have you noticed a trend? If you wade through the hype and hyperbole, dig into the details of the most prolific intrusions in recent history you'll notice one thing that...

7.4AI Score

2011-05-02 11:12 AM
5
thn
thn

Department of Homeland Security Out to Get PSN Hackers !

Department of Homeland Security Out to Get PSN Hackers ! The external intrusion into the PlayStation Network has led to undoubtedly the worst fiasco in the PlayStation universe since the ApocalyPS3 of 2010. If the readers are like us, then we're all not only sick of the PSN being down but are...

6.7AI Score

2011-04-30 06:53 PM
2
thn
thn

Famous Israeli company websites Hacked by OldChildz (Turkish Hackers)

Famous Israeli company websites Hacked by OldChildz (Turkish Hackers) Hacked Sites and Mirrors : https://be10.co.il https://www.zero-h.com/mirror/id/66321 https://gagotreafim.com (An Israeli Construction Company) https://www.zero-h.com/mirror/id/66320 https://kasafot.com (A manufacturing...

6.9AI Score

2011-04-29 11:14 AM
5
packetstorm

0.2AI Score

2011-03-18 12:00 AM
46
packetstorm

AI Score

2011-03-04 12:00 AM
13
packetstorm

0.3AI Score

2011-03-04 12:00 AM
18
threatpost
threatpost

Easily Exploitable Bugs Becoming a Precious Commodity

There has never been more focus on security than there is right now, whether it’s from software vendors looking to eliminate flaws in their products, from attackers looking to exploit those flaws or from customers who are sick of having their PCs compromised. And as the focus has intensified in...

-0.6AI Score

2010-09-01 03:41 PM
17
myhack58
myhack58

Hack Cafe the new software management system to achieve free Internet access-vulnerability warning-the black bar safety net

Author: lin438 This year the school found around the school cafe for a management software that turn into a network E cartoon, and finally not that sick Vientiane 2 0 0 8 I couldn't find a good method, that is safe and access to the Internet, only secure play Single in. Haha, I...

0.7AI Score

2010-05-23 12:00 AM
5
packetstorm

-0.1AI Score

2010-04-27 12:00 AM
30
exploitdb

7.4AI Score

2010-04-24 12:00 AM
16
zdt
zdt

SmodCMS v.4.07 (fckeditor) Remote Arbitrary File Upload Exploit

Exploit for php platform in category web...

7.1AI Score

2010-04-24 12:00 AM
23
exploitpack
exploitpack

SmodCMS 4.07 (fckeditor) - Arbitrary File Upload

SmodCMS 4.07 (fckeditor) - Arbitrary File...

AI Score

2010-04-24 12:00 AM
18
packetstorm

0.3AI Score

2010-04-23 12:00 AM
24
zdt
zdt

In-portal 5.0.3 Remote Arbitrary File Upload Exploit

Exploit for php platform in category web...

7.1AI Score

2010-04-23 12:00 AM
22
exploitdb

7.4AI Score

2010-04-23 12:00 AM
19
exploitpack
exploitpack

In-portal 5.0.3 - Arbitrary File Upload

In-portal 5.0.3 - Arbitrary File...

0.3AI Score

2010-04-23 12:00 AM
23
zdt
zdt

Cru Content CMS remote file disclosure vulnerability

Exploit for unknown platform in category web...

7.1AI Score

2010-03-06 12:00 AM
10
packetstorm

-0.4AI Score

2010-03-06 12:00 AM
26
securityvulns
securityvulns

{PRL} Eureka Mail client BoF

Application: Eureka Mail client Platforms: Windows XP Professional SP2 Exploitation: remote BoF Date: 2009-10-06 Author: Francis Provencher (Protek Research Lab's) Special Thanks to: M Jeremy Brown 1) Introduction 2) Technical details 3) The Code =============== 1)...

-0.4AI Score

2009-10-26 12:00 AM
8
packetstorm

0.3AI Score

2009-10-23 12:00 AM
20
zdt
zdt

Eureka Mail Client 2.2q PoC BoF

Exploit for unknown platform in category dos /...

7AI Score

2009-10-23 12:00 AM
22
seebug
seebug

Eureka Mail Client 2.2q PoC BoF

No description provided by...

7.1AI Score

2009-10-23 12:00 AM
15
exploitpack
exploitpack

Eureka Email Client 2.2q - Buffer Overflow (PoC)

Eureka Email Client 2.2q - Buffer Overflow...

0.3AI Score

2009-10-23 12:00 AM
15
exploitdb

7.4AI Score

EPSS

2009-10-23 12:00 AM
46
myhack58
myhack58

AspBar V3. 0 the entire Station management system 0day-vulnerability warning-the black bar safety net

AspBar V3. 0 the entire Station management system for the presence of Cookies injection vulnerability Ku_go. asp problem code: &lt;%id=request("ku_id") set rsl=server. createobject("adodb. recordset") sqll="update ku_link set hits=hits+1 where ID="&ID&"" rsl. open sqll,conn,1,3 set rs=server....

-0.3AI Score

2009-10-10 12:00 AM
7
Total number of security vulnerabilities920