Web Hacking Incident Database (WHID)
Web Hacking Incident Database (WHID)
2024-033 WHID 2024-033: Zee Media website hacked, accused of making ‘fun of the situation’ i
2024-032 WHID 2024-032: DeFi exchange dYdX v3 website hacked in DNS hijack attack
2024-031 WHID 2024-031: Bangladesh Chhatra League website hacked amid nationwide unrest
2024-030 WHID 2024-030: Russian hackers claim Times of Malta website attack, threaten others
2024-029 WHID 2024-029: Chinese hackers breached Dutch Ministry of Defense
2024-028 WHID 2025-028: Ivanti Connect Secure flaw massively exploited by attackers (CVE-2
2024-027 WHID 2024-027: Cloudflare Hacked After State Actor Leverages Okta Breach
2024-026 WHID 2024-026: Cyberattack hits Georgia county where Trump is charged
WHID 2024-025: Manta Network Faces DDoS Attack Shortly After Token Issuance
2024-025
2024-024 WHID 2024-024: Swiss websites hit by DDoS attacks during World Economic Forum in
2024-023 WHID 2024-023: Ukrainian arrested for infecting US cloud provider with cryptomining
2024-022 WHID 2024-022: NoName Targets Multiple Websites in Lithuania, Blames it for Aiding
2024-021 WHID 2024-021: Over 6,700 WordPress Sites Spotted Using Plugin Infected by New Ba
2024-020 WHID 2024-020: Raptor School Safety Software Breach Exposed 4 Million Records Incl
2024-019 WHID 2024-019: Volexity Catches Chinese Hackers Exploiting Ivanti VPN Zero-Days
2024-018 WHID 2024-018: Hackers seize control of SEC’s X account to promote crypto
2024-017 WHID 2024-017: The Iconic promises to issue refunds to hacked customers
2024-016 WHID 2024-016: loanDepot Cyberattack: Critical Systems Offline as Rapid Response U
2024-015 WHID 2024-015: Cyberattack Hits Maldives Government: Websites Recover Amid Dipl
2024-014 WHID 2024-014: Bangladesh official alleges cyberattack ‘from Ukraine and Germany’ ta
2024-013 WHID 2024-013: Hacked X accounts with gold checkmarks are for sale on the dark web
2024-012 WHID 2024-012: Orange Spain taken offline following massive cyberattack caused by "
2024-011 WHID 2024-011: Alleged Phoenix Group DDoS Attack Disrupts US Congress Website
2024-010 WHID 2024-010: 23andMe tells victims it’s their fault that their data was breached
2024-009 WHID 2024-009: DoorDash hacker took hundreds of dollars from her account
2024-008 WHID 2024-008: Mandiant, the security firm Google bought for $5.4 billion, gets its X
2024-007 WHID 2024-007: Hacker Threatens Colima State Congress with Database Leak
2024-006 WHID 2024-006: This dangerous malware is able to hijack your Google Account by revi
2024-005 WHID 2024-005: MULTIPLE ORGANIZATIONS IN IRAN WERE BREACHED BY A M
2024-004 WHID 2024-004: Cyber attack on Victoria's court system may have exposed recordings
2024-003 WHID 2024-003: Government’s main server faces cyberattacks
2024-002 WHID 2024-002: Anonymous Sudan Allegedly Attacks Twitch, But Is It Real?
2024-001 WHID 2024-001: Alleged DDoS Rampage: NoName Targets Multiple Finnish Organizat
WHID 2023-015: Hours-long disruption to Singapore public hospitals' websites caused by DDoS attack
2023-015
2023-014 WHID 2023-014: Okta breach: 134 customers exposed in October support system hac
2023-013 WHID 2023-013: Suspected DDoS attack impacts AP news site
2023-012 WHID 2023-012: RANSOMWARERansomware Gang Takes Credit for Disruptive MGM R
2023-011 WHID 2023-011: Tesla owner warning others after being locked out of car, account ha
2023-010 WHID 2023-010: South African News Website Says it Faced Cyber Attack After Publis
2023-009 WHID 2023-009: Scammers steal $500m from tax office
2023-008 WHID 2023-008:Outlook.com hit by outages as hacktivists claim DDoS attacks
2023-007 WHID 2023-007: Terra.money Freezes Website Amid Phishing Scam Concerns
2023-006 WHID 2023-006: Clorox takes servers offline, notifies law enforcement after ‘unauthorize
2023-005 WHID 2023-005: Canada vows more military aid for Ukraine as PM's website hacked
2023-004 WHID 2023-004: Hackers target over 1,000 Indian websites as part of malicious Ind
2023-003 WHID 2023-003: Hackers target over 1,000 Indian websites as part of malicious Ind
2023-002 WHID 2023-002: Hackers target over 1,000 Indian websites as part of malicious Ind
2023-001 WHID 2023-001: Has Trump’s Patriot Defense Legal Fund Website Been Hacked?
2019-003 WHID 2019-003: Official Fortnite Twitter account has been hacked
2019-002 WHID 2019-002: Ticketmaster Breach Part of Massive Payment Card Hacking Campai
2019-001 WHID 2019-001: MyPillow and Amerisleep wake up to Magecart card theft nightmare
2016-014 WHID 2016-014:Reddit doesn’t support 2FA – a hacker just proved why it should
2016-013 WHID 2016-013: Hacker convicted for infiltrating Country Liberals' website
2016-012 WHID 2016-012: Traceable data 'stolen from fetish forum'
2016-011 WHID 2016-011: Customer data hacked from Kiddicare 'test' website
2016-010 WHID 2016-010: Hackers halt Utkal varsity’s e-admissions
2016-009 WHID 2016-009: Domo Arigato: White hat reports vulnerability on Mr. Robot website
2016-008 WHID 2016-008: Homeland Security warns of hackers exploiting SAP security flaw
2016-007 WHID 2016-007: Anonymous teams up with GhostSquad to attack major banks
2016-006 WHID 2016-006: Kaziranga website hacked by Pak youth
2016-005 WHID 2016-005: IRCTC Website Hacked- Over 10 Million Accounts Hacked
2016-004 WHID 2016-004: Donald Trump Campaign Website Down For An Hour, Hackers Claim R
2016-003 WHID 2016-003: Linode Is Under a Barrage of DDoS Attacks Since Christmas
2016-002 WHID 2016-002: Palembang District Court Website Hacked as a Show of Protest
2016-001 WHID 2016-001: Religiously Motivated Hacker Defaces 79 Escort Sites
2015-063 WHID 2015-063: Hong Kong Free Press hit by denial-of-service attack weeks before l
2015-062 WHID 2015-062: Businessman Loses $240,000 to Hackers
2015-061 WHID 2015-061: Local websites hacked after a brute force attack
2015-060 WHID 2015-060: Hackers attack Huffington Post, other sites, with malware-laced ads
2015-059 WHID 2015-059: 'Self-XSS' flaw in found Microsoft Dynamics CRM
2015-058 WHID 2015-058: Stealthy 'XOR.DDoS' trojan infects Linux systems, installs rootkit
2015-057 WHID 2015-057: Hackers with ties to Islamic State group take over Buena Park nonprof
2015-056 WHID 2015-056: Bulgarian Energy Regulator’s Website Hacked
2015-055 WHID 2015-055: Merkel website hacked ahead of visit by Ukrainian premier
2015-054 WHID 2015-054: Md. station's Twitter, website hacked by ISIS supporters
2015-053 WHID 2015-053: Primary school website hacked by Islamic extremists
2015-052 WHID 2015-052: iCloud hole closed following brute force attack
2015-051 WHID 2015-051: Weasel Zippers attacked, taken down for 12 hours
2015-050 WHID 2015-050: University Of Cape CoastOfficial Website Hacked
2015-049 WHID 2015-049: Bitstamp exchange hacked, $5M worth of bitcoin stolen
2015-048 WHID 2015-048: OP hit by another denial of service attack
2015-047 WHID 2015-047: Finnish bank takes cricket bat to wave after wave of DDoS varmints
2015-046 WHID 2015-046: PhonCert Hacked
2015-045 WHID 2015-045: Women's Resource Centre website hacked by people claiming to suppo
2015-044 WHID 2015-044: Website of Bulgaria's Energy Watchdog Hacked
2015-043 WHID 2015-042: Higher Education Commission Pakistan Hacked
2015-042 WHID 2015-042: Rex Mundi dumps more data after another entity doesn’t pay extorti
2015-041 WHID 2015-041: Victor Valley College hit by computer security breach
2015-040 WHID 2015-040: oklahomacounty.org hacked
2015-039 WHID 2015-039: ValidDumps.RU Full User Database Dump
2015-038 WHID 2015-038: FreshFiction DB Dumped
2015-037 WHID 2015-037: Bitcoin news website Coinfire and its Twitter account hacked
2015-036 WHID 2015-036: Government of Nepal /Nepal Department of Transportation Hacked
2015-035 WHID 2015-035: U. Chicago hacked
2015-034 WHID 2015-034: Ghana government websites targeted by hackers
2015-033 WHID 2015-033: Le Monde hacked: 'Je ne suis pas Charlie' writes Syrian Electronic A
2015-032 WHID 2015-032: Alleged Islamic hackers target NZ websites
2015-031 WHID 2015-031: Aussie Travel Cover hack exposes details of 770,000 customers
2015-030 WHID 2015-030: philsacra.ust.edu.ph website hacked
2015-029 WHID 2015-029: DDoS Attacks Slam Finnish Bank
2015-028 WHID 2015-028: PowerPulse website hacked
2015-027 WHID 2015-027: Virginia county website defaced with Islamic State message
2015-026 WHID 2015-026: Grill parts website experiences system intrusion, payment card breac
2015-025 WHID 2015-025: Hacker breached Metropolitan State University database with personal
2015-024 WHID 2015-024: FREE SYRIAN HACKERS HACKS OHIO CITY’S WEBSITE
2015-023 WHID 2015-023: 19,000 French websites hit by DDoS, defaced in wake of terror attack
2015-022 WHID 2015-022: Aqua Marine Boat website hacked
2015-021 WHID 2015-021: BigBlueInteractive Hacked
2015-020 WHID 2015-020: PasteBin DB Dump from lehlel.com
2015-019 WHID 2015-019: Payment cards targeted in attack on pet supplies website
2015-018 WHID 2015-018: Notepad++ Releases “Je suis Charlie” Edition, Website Gets Defaced
2015-017 WHID 2015-017: Thousands of American and United airlines accounts hacked, with thie
2015-016 WHID 2015-016: Bundaberg Library website used as hacker's billboard
2015-015 WHID 2015-015: North Korean official news agency site serves malware
2015-014 WHID 2015-014: Extratorrent Down After Huge DDoS Attack
2015-013 WHID 2015-013: U. of Hawaii and Cornell University hacked
2015-012 WHID 2015-012: Islamic extremists hack websites of primary school and church in York
2015-011 WHID 2015-011: More EC-Council Sub-Domains Defaced
2015-010 WHID 2015-010: News websites, Twitter feeds hacked with pro-ISIS message
2015-009 WHID 2015-009: 10 million customer data stolen from Orange Spain
2015-008 WHID 2015-008: Universities hacked, data dumped
2015-007 WHID 2015-007: TAN TOCK SENG: EDZ ELLO’S FACEBOOK ACCOUNT WAS HA
2015-006 WHID 2015-006: United Nations Hacked by ulzr1z #REPOST
2015-005 WHID 2015-005: 1.9m shoppers' data is hacked
2015-004 WHID 2015-004: differencegames.com Database Dump
2015-003 WHID 2015-003: en.asiadcp.com Buyer Info Dump
2015-002 WHID 2015-002: Nordea: Online banking hit by hackers
2015-001 WHID 2015-001: iCloud accounts at risk of brute force attack as hacker exploits 'painfu
2014-151 WHID 2014-151: ctf365.com defaced and account information taken
2014-150 WHID 2014-150: DerpTrolling leaks PSN, 2K, Windows Live customer logins
2014-149 WHID 2014-149: The Largest Cyber Attack In History Has Been Hitting Hong Kong Sit
2014-148 WHID 2014-148: Chinese hackers breach U.S. federal weather network, may have acce
2014-147 WHID 2014-147: BrowserStack Hacked via Shellshock
2014-146 WHID 2014-146: Blizzard confirms World of Warcraft target of DDoS attack
2014-145 WHID 2014-145: Hackers bypass online security at 34 banks
2014-144 WHID 2014-144: AskMen website hacked twice in the past month, sending malicious c
2014-143 WHID 2014-143: WSJ website hacked, data offered for sale for 1 bitcoin
2014-142 WHID 2014-142: WORDPRESS SITES SEEING INCREASED MALWARE, BRUTE FO
2014-141 WHID 2014-141: Hackers steal user data from the European Central Bank website, as
2014-140 WHID 2014-140: Shelby County Schools' direct deposit data hacked
2014-139 WHID 2014-139: Hacker Goes On Spree Against Musicians' Websites
2014-138 WHID 2014-138: #OpSaveGaza: Anonymous Takes Down 1,000 Israeli Government an
2014-137 WHID 2014-137: Anonymous hacks Israeli websites in new pro-Palestine campaign
2014-136 WHID 2014-136: Bank account of Saudi hacked
2014-135 WHID 2014-135: B.C. PharmaNet hit by hacker, 1,600 accounts breached
2014-134 WHID 2014-134: CNET Confirms Russian Hack
2014-133 WHID 2014-133: Town website hacked
2014-132 WHID 2014-132: Astros Respond After Hackers Breach Internal Database
2014-131 WHID 2014-131: Operation SnowMan: DeputyDog Actor Compromises US Veterans of
2014-130 WHID 2014-130: European Cyber Army Hacker Targets Syria
2014-129 WHID 2014-129: Anti-media cybercrime spree continues: Al Arabiya hacked by NullCr
2014-128 WHID 2014-128: SQL Injection Leads To BigMoneyJobs.com Leak
2014-127 WHID 2014-127: Email Marketing Service Mad Mimi Hit by DDOS Attacks, Blackmailed
2014-126 WHID 2014-126: Gov't contractor Klas Telecom responds to getting hacked by NullCre
2014-125 WHID 2014-125: Hack of Boxee.tv exposes password data, messages for 158,000 use
2014-124 WHID 2014-124: Foreign Minister Julie Bishop confirms her Twitter account was hacke
2014-123 WHID 2014-123: Guatemala Sites of Renault, Toyota and Chevrolet Hacked and Defa
2014-122 WHID 2014-122: Over 500,000 PCs attacked every day after 25,000 UNIX servers hija
2014-121 WHID 2014-121: Citroen becomes the latest victim of Adobe ColdFusion hackers
2014-120 WHID 2014-120: Hacker breaches Hopkins server
2014-119 WHID 2014-119: COMIXOLOGY URGES USERS TO CHANGE PASSWORDS IN WA
2014-118 WHID 2014-118: Statistics Company Statista Hacked, Email Addresses and Passwords
2014-117 WHID 2014-117: Sally Beauty Confirms Card Data Breach
2014-116 WHID 2014-116: North Dakota university system says server hacked
2014-115 WHID 2014-115: Website of International Video News Agency Ruptly Hit With DDOS A
2014-114 WHID 2014-114: High-Profile Domains from Congo Defaced via Hack Attack on NIC
2014-113 WHID 2014-113: Denial-Of-Service Attack Snags Meetup.com For Days
2014-112 WHID 2014-112: Thieves Jam Up Smucker’s, Card Processor
2014-111 WHID 2014-111: W3C website fell victim to an SQL injection
2014-110 WHID 2014-110: EA Games website hacked to steal Apple IDs
2014-109 WHID 2014-109: SurveyGizmo Recovers from DDoS Attack Despite “Communication Iss
2014-108 WHID 2014-108: World Of Warcraft, Hearthstone Hit By DDoS Attacks And ISP Issues
2014-107 WHID 2014-107: Elance and oDesk hit by major DDoS attacks, downing services for m
2014-106 WHID 2014-106: HootSuite Bounces Back After DDoS Attack
2014-105 WHID 2014-105: DDoS attack takes out NATO websites, Ukraine connection claimed
2014-104 WHID 2014-104: Russian media websites hit by ‘massive’ DDoS attack ‘linked to Ukrai
2014-103 WHID 2014-103: Basecamp Becomes Latest Victim Of DDoS Attackers Attempting To
2014-102 WHID 2014-102: More Than 162,000 WordPress Sites Used for Distributed Denial of Se
2014-101 WHID 2014-101: Denial of Service Attacks on GitHub
2014-100 WHID 2014-100: Ellie Mae hit by DDoS attack
2014-099 WHID 2014-099: XSS flaw in popular video-sharing site allowed DDoS attack through
2014-098 WHID 2014-098: Revealed: key UK websites vulnerable to hackers
2014-097 WHID 2014-097: Three Alleged Hackers Arrested in Korea for Stealing Information fro
2014-096 WHID 2014-096: Social site Meetup hit by DDoS attack
2014-095 WHID 2014-095: Hackers target Carson City market, credit card info stolen
2014-094 WHID 2014-094: Hacker defaces website of IT security certification body EC-Council
2014-093 WHID 2014-093: Systems of Austrian Energy Provider Energie Steiermark Hacked
2014-092 WHID 2014-092: Massive hacking spree in Singapore, possibly over 180 websites def
2014-091 WHID 2014-091: Namecheap fends off DDoS attack that knocked 300 websites offline
2014-090 WHID 2014-090: Hackers breach Texas college server, thousands compromised
2014-089 WHID 2014-089: University of Maryland hacked; 309,000 Social Security numbers stol
2014-088 WHID 2014-088: Forbes website hacked by notorious Syrian Electronic Army
2014-087 WHID 2014-087: Kickstarter hacked, user names and encrypted passwords accessed
2014-086 WHID 2014-086: Hackers hit Tesco as over 2,200 accounts compromised
2014-085 WHID 2014-085: Briefly Hacked, Quickly Eradicated
2014-084 WHID 2014-084: GCHQ website falls after threats from Anonymous
2014-083 WHID 2014-083: Ministry website forced offline
2014-082 WHID 2014-082: Hackers breach websites of Venetian, Palazzo and other casinos in
2014-081 WHID 2014-081: Feds' Climate Change Website Hacked By Online Drug Seller
2014-080 WHID 2014-080: NullCrew FTS hacks Comcast servers, post exploit and passwords
2014-079 WHID 2014-079: Bitly hit by DDoS attack
2014-078 WHID 2014-078: Banks face “significant” DDoS threat as cyber criminals target share p
2014-077 WHID 2014-077: Bell Canada Hacked by NullCrew
2014-076 WHID 2014-076: Insecure healthcare.gov allowed hacker to access 70,000 records in
2014-075 WHID 2014-075: EE BrightBox routers can be hacked 'by simple copy/paste operation'
2014-074 WHID 2014-074: AVG Confirms One of Its Webservers Was Hacked and Defaced
2014-073 WHID 2014-073: Saudi Arabian Government’s Informatics Magazine Hacked by Syrian
2014-072 WHID 2014-072: Hackers Used Amazon's Cloud To Scrape LinkedIn User Data
2014-071 WHID 2014-071: Anonymous Hackers Target Website of the Archbishop of Granada
2014-070 WHID 2014-070: Microsoft's official blog hacked by Syrian Electronic Army
2014-069 WHID 2014-069: City of Sheboygan website hacked
2014-068 WHID 2014-068: Microsoft's Twitter account Hacked
2014-067 WHID 2014-067: Dropbox hits by DDoS, but user data safe; The 1775 Sec claims respon
2014-066 WHID 2014-066: MIT website hacked by Anonymous on anniversary of Aaron Swartz s
2014-065 WHID 2014-065: Md. man admits taking over YouTube channels for ad money, hacking
2014-064 WHID 2014-064: Australian Police Investigating Teen Who Found Database Flaw
2014-063 WHID 2014-063: Russian Foreign Ministry website suffers new hacker attack
2014-062 WHID 2014-062: Basecamp Held Hostage by Hackers
2014-061 WHID 2014-061: Credit Card Breach at California DMV
2014-060 WHID 2014-060: HootSuite Back Online After Denial of Service Attacks
2014-059 WHID 2014-059: Researchers Uncover Interesting Browser-Based Botnet
2014-058 WHID 2014-058: University of Wisconsin Hacked
2014-057 WHID 2014-057: DDOS Attacks Buckle Blizzard Servers for Diablo III, Hearthstone &
2014-056 WHID 2014-056: Attacker Holds Email Service Mad Mimi for Bitcoin Ransom
2014-055 WHID 2014-055: Anonymous DDoS attack dismantles Albuquerque Police website
2014-054 WHID 2014-054: Sudan Tribune Website Hacked
2014-053 WHID 2014-053: Man charged with using SQL injection to access Federal Reserve dat
2014-052 WHID 2014-052: Attack campaign compromises 300,000 home routers, alters DNS sett
2014-051 WHID 2014-051: Meetup.com DDoSed by extortionist, refuses to pay ransom
2014-050 WHID 2014-050: Kenya: Ministry of Transport Website Hacked
2014-049 WHID 2014-049: Russian Central Bank Says Website Hacked Ahead of Rate Decision
2014-048 WHID 2014-048: Maryland Hacked Again: 2nd Data Breach in 4 Weeks
2014-047 WHID 2014-047: Kremlin website hit by 'powerful' cyber attack
2014-046 WHID 2014-046: Pro-Russian Ukrainians launch DDoS strike against NATO
2014-045 WHID 2014-045: Hackers hit Unix servers to send 35 million spam messages a day
2014-044 WHID 2014-044: Citroen becomes the latest victim of Adobe ColdFusion hackers
2014-043 WHID 2014-043: Criminal Malware Used In Attacks On Ukraine Government
2014-042 WHID 2014:042: Estonian Foreign Ministry’s website comes under cyber attack
2014-041 WHID 2014-041: EA Games website hacked to steal Apple IDs
2014-040 WHID 2014-040: Hackers steal data for 12 million customers at South Korean phone gi
2014-039 WHID 2014-039: ComiXology Hacked! Change Your Password Now
2014-038 WHID 2014-038: Navy Hacking Blamed on Iran Tied to H-P Contract
2014-037 WHID 2014-037: Archdiocese of Seattle hacked, warns 90,000
2014-036 WHID 2014-036: Russian hacker family allegedly steals $58,000 from US bank
2014-035 WHID 2014-035: Bitcoin Exchange Mt. Gox Hit by 150,000 DDoS Attacks Per Second B
2014-034 WHID 2014-034: Hacker attempts to hold Johns Hopkins hostage using student data
2014-033 WHID 2014-033: 162,000 WORDPRESS SITES USED IN DDOS ATTACK
2014-032 WHID 2014-032: EC-Council Acknowledges, Details February Hacker Attack
2014-031 WHID 2014-031: Hackers down Russian presidential site in ‘powerful cyber-attack’
2014-030 WHID 2014-030: Russian media websites hit by ‘massive’ DDoS attack ‘linked to Ukrai
2014-029 WHID 2014-029: Hackers hijack 300,000-plus wireless routers, make malicious change
2014-028 WHID 2014-028: U-Md. computer security attack exposes 300,000 records
2014-027 WHID 2014-027: Spotlight On Sochi: Distributed Denial Of Sochi
2014-026 WHID 2014-026: churchofcyprus.org.cy Hacked
2014-025 WHID 2014-025: Stack Overflow goes down for an hour on Sunday due to DDoS attac
2014-024 WHID 2014-024: Barcelona Twitter Accounts Hacked by Syrian Electronic Army
2014-023 WHID 2014-023: Kickstarter Hacked, Credit Card Data Safe
2014-022 WHID 2014-022: Massive hacking affected Venezuela‰Ûªs government servers
2014-021 WHID 2014-021: Hackers Attack University of Costa Rica Publication
2014-020 WHID 2014-020: UK MoJ Falls Victim To DDoS Attack
2014-019 WHID 2014-019: Royaldutchshellplc.com website under Denial of Service Attack
2014-018 WHID 2014-018: Syrian Electronic Army hacks into Forbes.com
2014-017 WHID 2014-017: School District Still Using Default Login For Admin Account Surprise
2014-016 WHID 2014-016: 24 Mexican Government Websites Hacked by Anonymous
2014-015 WHID 2014-015: Massive E-toll website security flaw
2014-014 WHID 2014-014: Hacker Targets Directors Guild of Canada Website
2014-013 WHID 2014-013: Thousands of visitors to yahoo.com hit with malware attack
2014-012 WHID 2014-012: Hacker Group DERP Attacking Xbox Live Now With DDoS, Sign-In Is
2014-011 WHID 2014-011: Sunanda Pushkar claims her Twitter account hacked
2014-010 WHID 2014-010: World of Warcraft users hit by account-hijacking malware attack
2014-009 WHID 2014-009: Greyhats expose 4.5 million Snapchat phone numbers using ‰ÛÏthe
2014-008 WHID 2014-008: World Poker Tour Amateur Poker League Website Hacked
2014-007 WHID 2014-007: Highland website hacked
2014-006 WHID 2014-006: Hacker Group DERP Takes Down Origin, Battlelog and More With DD
2014-005 WHID 2014-005: Battle.net and League of Legend hit with denial of service attacks
2014-004 WHID 2014-004: Steam Hit By DDoS Attacks, Hackers Claim Responsibility
2014-003 WHID 2014-003: Pakistani Hackers Leak Data from Financial Services Online Australi
2014-002 WHID 2014-002: Skypes Twitter, Facebook, and blog hacked by Syrian Electronic Arm
2014-001 WHID 2014-001: MOE website hacked few hours after New Year
2013-127 WHID 2013-127: Burger King Twitter account hacked, defaced
2013-126 WHID 2013-126: 200,000 CAYMANS CORPORATIONS HACKED FOR ART PROJEC
2013-125 WHID 2013-125: Facebook says social network hacked
2013-124 WHID 2013-124: Chinese hacker arrested after extorting $32K from web companies
2013-123 WHID 2013-123: Yahoo! hacked in New Zealand through WordPress vulnerability
2013-122 WHID 2013-122: E-banking theft: Hackers steal Rs 2.5L
2013-121 WHID 2013-121: Hackers target Alabama Criminal Justice Information Center website
2013-120 WHID 2013-120: Hackers access bankers' info on Fed website
2013-119 WHID 2013-119: Energy Department hacked, says no classified data was compromise
2013-118 WHID 2013-118: Malware warnings block Google Chrome users from some sites after
2013-117 WHID 2013-117: Amid Iraqi protests, hackers hit Maliki's website
2013-116 WHID 2013-116: Twitter: Hackers hit 250,000 accounts
2013-115 WHID 2013-115: Yahoo Mail users still seeing accounts hacked via XSS exploit
2013-114 WHID 2013-114: Yahoo Mail users hit by widespread hacking, XSS exploit seemingly t
2013-113 WHID 2013-113: Patelco Confirms Five-Hour DDoS Takedown
2013-112 WHID 2013-112: RubyGems.org hacked, interrupting Heroku services and putting sites u
2013-111 WHID 2013-111: Rogue Payday loan brokers hacking websites to increase website traff
2013-110 WHID 2013-110: Citizens Bank website brought down by Iranian hackers
2013-109 WHID 2013-109: Anonymous Hacks US Government Site, Threatens Supreme 'Warhea
2013-108 WHID 2013-108: Buy Way Hit by Extortionist Rex Mundi Hackers
2013-107 WHID 2013-107: Texas Credit Union Hit by DDoS Attackers
2013-106 WHID 2013-106: After Ransom Request, Trading Firm Repelled Hacker Attacks
2013-105 WHID 2013-105: Web server hackers install rogue Apache modules and SSH backdoo
2013-104 WHID 2013-104: Capital One Website Disrupted, Cyber Protestors Claim Attack
2013-103 WHID 2013-103: More Zimbabwean bank websites hacked
2013-102 WHID 2013-102: Sri Lanka govt Web sites hit in spate of attacks
2013-101 WHID 2013-101: Hackers steal thousands from Vancouver church
2013-100 WHID 2013-100: UNSW confirms hacking breach
2013-099 WHID 2013-099: Metropolitan Bank website hacked
2013-098 WHID 2013-098: Altech website hacked
2013-097 WHID 2013-007: Phys.Org Hacked, serving up malware
2013-096 WHID 2013-096: Hackers Disrupt Mexican Defense Ministry’s Website
2013-095 WHID 2013-095: EMG website hacked by Red Army
2013-094 WHID 2013-094: Culture Ministry website hacked by "Bad Piggies"
2013-089 WHID 2013-089: Some University of Washington websites hacked
2013-088 WHID 2013-088: Top adult site xhamster victim of large malvertising campaign
2013-087 WHID 2013-097: Taylor Swift hacked on Twitter and Instagram
2013-083 WHID 2013-083: Malaysia Airlines website hacked by 'Cyber Caliphate'
2013-078 WHID 2013-078: Nigeria: DHQ Blogsite Hacked
2013-074 WHID 2013-074: Russian Dating Site Topface Hacked for 20 Million User Names
2013-070 WHID 2013-070: Govt sites hacked on eve of SC cybercrime hearing
2013-069 WHID 2013-089: Road Transport Corporation website hacked
2013-064 WHID 2013-064: New York Post Confirms Twitter Accounts Were Hacked
2013-063 WHID 2013-063: Lizard Lair Hacked
2013-055 WHID 2013-055: Boomerang Rentals Issues Statement Following Alleged Security Bre
2013-053 WHID 2013-053: Crayola apologizes for Facebook page hack
2013-051 WHID 2013-051: CENTCOM Twitter account hacked, suspended
2013-049 WHID 2013-049: Anonymous claims first victim in 'Operation Charlie Hebdo'
2013-046 WHID 2013-046: Did you visit HuffPo last week? You might have a virus
2013-045 WHID 2013-045: 8chan, related sites go down in Lizard Squad-powered DDoS
2013-043 WHID 2013-043: CyberBerkut committed DDoS attack on the parliament website
2013-042 WHID 2013-042: Banque Cantonale de Geneve (BCGE) hacked by Rex Mundi
2013-035 WHID 2013-035: United Nation Pakistan Website Hacked By Free Syrian Hacker
2013-033 WHID 2013-033: MIT sites defaced in lead-up to anniversary of Aaron Swartz's death
2013-031 WHID 2013-031: ‘Snooki’s’ Instagram Account hacked by Arabic Speaking Hackers
2013-028 WHID 2013-028: Saudi Arabia hires 'ethical hackers' to silence smut slingers
2013-027 WHID 2013-027: Origin Accounts Hacked
2013-026 WHID 2013-026: Battle.net Experiencing Unusual Major Disruptions, DDoS Speculated
2013-024 WHID 2013-024: Islamic script kiddies aim killer blow - at Bristol bus timetable website
2013-022 WHID 2013-022: Here’s How Hackers Stole Over $1 Million From 1,600 StubHub User
2013-021 WHID 2013-021: Two more Cambodia govt sites hacked and defaced
2013-020 WHID 2013-020: Drake International the latest victim of hacking, extortion scheme ag
2013-019 WHID 2013-019: DHS website falls victim to hacktivist intrusion
2013-018 WHID 2013-018: Ubisoft probes sudden rash of hijack attacks on gamers' accounts
2013-017 WHID 2013-017: Cyberattack hits Fifth Third for 2nd time in week
2013-016 WHID 2013-016: Law firm‰Ûªs trust account hacked, ‰Û÷large six figure‰Ûª taken
2013-015 WHID 2013-015: Yahoo Mail users hit by widespread hacking, XSS exploit seemingly t
2013-014 WHID 2013-014: BB&T, PNC say they've been hit by cyber hackers
2013-013 WHID 2013-013: DDoS attacks on banks continue into the New Year
2013-012 WHID 2013-012: 22 SL Government sites hacked
2013-011 WHID 2013-011: Foreign Policy Group Gets Hacker Happy New Yea
2013-010 WHID 2013-010: Just in time: Facebook restores New Year‰Ûªs messaging service afte
2013-009 WHID 2013-009: Facebook fixes 'Peeping Tom' webcam bug - AFTER 5 MONTHS
2013-008 WHID 2013-008: ZOL website hacked
2013-007 WHID 2013-007: Hacker AnonAcid Publishes Data on 50,000 Ohio Residents
2013-006 WHID 2013-006: World Wildlife Foundation China Hacked, Details of 80,000 Users Le
2013-005 WHID 2013-005: Energy Manufacturer Also Victimized by IE Zero Day in Watering Hole
2013-004 WHID 2013-004: The hacker has breached a large number of websites over the past se
2013-003 WHID 2013-003: Hacker has breached a large number of websites
2013-002 WHID 201-3-002: Yemen Customs Authority Hacked, User Details Leaked
2013-001 WHID 2013-001: OpFuckMohammad - Happy New Year
2012-99 WHID 2012-99: 'Anonymous' hackers attack Brazilian websites
2012-98 WHID 2012-98: Hackers tap Salem Co. account for $19,000
2012-97 WHID 2012-97: Israeli hacker posts ‰Û÷100,000‰Û_ more stolen Facebook logins
2012-96 WHID 2012-96: Israeli hacker steals 85,000 Facebook logins from Arabs
2012-95 WHID 2012-95: T-Mobile reused staff passwords
2012-94 WHID 2012-94: VideoGamesPlus.ca hacked, 21,000 users' details stolen
2012-93 WHID 2012-93: Hackers steal $6.7M in cyber bank robbery
2012-92 WHID 2012-92: Ashton Kutcher's FourSquare, Twitter hacked
2012-91 WHID 2012-91: Hackers spread malware via children's gaming websites
2012-90 WHID 2012-90: Namesco customers affected by hackers
2012-9 WHID 2012-9: GAME website 'hacked', passwords obtained - Report
2012-89 WHID 2012-89: Nigerian army website hacked by protesters
2012-88 WHID 2012-88: Anti-Israeli hackers hit ally Azerbaijan's websites
2012-87 WHID 2012-87: Actress Madhu Shalini‰Ûªs twitter account hacked
2012-86 WHID 2012-86: HuffPo's Twitter account hacked
2012-85 WHID 2012-85: Websites of Israel bourse, airline brought down
2012-84 WHID 2012-84: Hackers deface city police website
2012-83 WHID 2012-83: Gaza hackers attack Israeli fire services website
2012-82 WHID 2012-82: Xbox.com has been hacked claim users
2012-81 WHID 2012-81: RON PAUL SUPPORTERS HACK TWITTER ACCOUNTS OF RISE A
2012-80 WHID 2012-80: Live Blog Platform CoverItLive Hacked
2012-8 WHID 2012-8: Zappos website hacked; credit card database not affected, CEO says
2012-79 WHID 2012-79: ‰ÛÏOperation Italy‰Û takes down government website
2012-78 WHID 2012-78: American Express fixes critical security vulnerability
2012-77 WHID 2012-77: FoundationSource.com fends off a web attack
2012-76 WHID 2012-76: Hackers retaliate as Dutch ISPs told to block Pirate Bay
2012-75 WHID 2012-75: Stratfor downed again after brief relaunch
2012-74 WHID 2012-74: Indian hackers break into DGPR site
2012-73 WHID 2012-73: Russians in cyber attack on Manly business
2012-72 WHID 2012-72: Pirate Bay block prompts Anonymous to launch DDOS
2012-71 WHID 2012-71: Xbox Live a goldmine for hackers
2012-70 WHID 2012-70: Israeli hackers hit Arab websites
2012-7 WHID 2012-7: Subsidy Protest: EFCC site hacked with False arrests of oil moguls
2012-69 WHID 2012-69: Hackers hit ArcelorMittal's Belgian website
2012-68 WHID 2012-68: Server hacked at OSU Medical Center
2012-67 WHID 2012-67: Turkish hackers break French MP‰Ûªs website
2012-66 WHID 2012-66: Sony Pictures hacked again by Anonymous
2012-65 WHID 2012-65: Hackers steal 45,000 Facebook passwords
2012-64 WHID 2012-64: Care2 political social network hacked
2012-63 WHID 2012-63: Singapore University hacked
2012-62 WHID 2012-62: Double wham bam: AntiSec hacks, dumps CA & NY law enforcement e
2012-61 WHID 2012-61: Saudi Hackers Post Israeli Credit Card Numbers Online
2012-60 WHID 2012-60: Cyber attack strands ETrade customers
2012-6 WHID 2012-6: Radical Islamic Web Site Attacked by Hackers
2012-59 WHID 2012-58: 'Anonymous' declares 'Blitzkrieg' on neo-Nazis
2012-58 WHID 2012-58: City of Eau Claire‰Ûªs website hacked Thursday night
2012-57 WHID 2012-57: Home Office Website 'Hacked By Anonymous' Over Email Snooping
2012-56 WHID 2012-56: Anonymous hacks hundreds of Chinese government sites
2012-55 WHID 2012-55: Denial of Service Attack Targets Epoch Times
2012-54 WHID 2012-54: DDOS Attack
2012-53 WHID 2012-53: Westchester County's website hacked
2012-52 WHID 2012-52: Anonymous Takes Down And Defaces Chinese Government Web Site
2012-51 WHID 2012-51: FAM Website Hacked
2012-50 WHID 2012-50: Pak government website hacked, 'Indians' blamed
2012-5 WHID 2012-5: Mass SQL Injection Storm Uses Search Engines And Automation
2012-49 WHID 2012-49: Dating Website Dedicated To US Military Personnel Hacked By LulzSe
2012-48 WHID 2012-48: Election poll shot down by DDoS-ers
2012-47 WHID 2012-47: Anonymous Hackers Target Pope in Mexico
2012-46 WHID 2012-46: Orchard Central's website gets hacked
2012-45 WHID 2012-45: Hackers hit Australian police website, leak data
2012-44 WHID 2012-44: Anonymous Hackers Take Down PandaLabs Website
2012-43 WHID 2012-43: Lebanon Labor Ministry website hacked
2012-428 WHID 2012-427: Iranians hacked Navy network for four months
2012-427 WHID 2012-427: Who Hacked the Dalai Lama's Website?
2012-426 WHID 2012-426: ITU Website Hacked
2012-425 WHID 2012-425: Anonymous Hackers Target Australian Right-Wing Party
2012-424 WHID 2012-424: How a computer worm slithered across a huge number of Tumblr acc
2012-423 WHID 2012-423: Hackers planted backdoor in Piwik's web analytics update
2012-422 WHID 2012-422: Hackers steal $150K from Wis. school district
2012-421 WHID 2012-421: Google And Apple Sites Downed In Massive Pakistani DNS Hack
2012-420 WHID 2012-420: Bank told to pay 42 thousand to man whose account was hacked
2012-42 WHID 2012-42: Vatican Website Hacked
2012-419 WHID 2012-419: Las Vegas Sun, sister websites recover from disruptive cyberattack
2012-418 WHID 2012-418: Google Pakistan website hacked
2012-417 WHID 2012-417: Yahoo Email-Stealing Exploit Fetches $700
2012-416 WHID 2012-416: Hacked Go Daddy sites infecting users with ransomware
2012-415 WHID 2012-415: Top Israeli Official‰Ûªs Facebook, Twitter Accounts Hacked
2012-414 WHID 2012-414: Website hacked changing online prices to 1p
2012-413 WHID 2012-413: Exploitable SQLi on Ebay.com
2012-412 WHID 2012-412: Almost 30,000 Georgia Nationwide Insurance Customers Hacked
2012-411 WHID 2012-411: Active XSS flaw discovered on eBay
2012-410 WHID 2012-410: Anonymous takes on Israeli websites, wipes Jerusalem bank
2012-41 WHID 2012-41: Anonymous Hackers Attack Christian Websites, Declare 'Religion Suck
2012-409 WHID 2012-409: New Zealand Herald falls victim to XSS prank
2012-408 WHID 2012-408: Adobe Servers Compromised, 150,000 Records Leaked
2012-407 WHID 2012-407: DDoS Takes Down The Pirate Bay, isoHunt and Others
2012-406 WHID 2012-406: Hacker Darwinare Claims Breach of Amazon UK
2012-405 WHID 2012-405: Hackers add hidden pages to government sites
2012-404 WHID 2012-404: NullCrew Hackers Hit UNESCO Web Site
2012-403 WHID 2012-403: Pizza Hut hacked, customer info lost, credit card details safe
2012-402 WHID 2012-402: NullCrew hacks MoD ‰ÛÒ leaks thousands of plaintext credentials
2012-401 WHID 2012-401: Hackers claim attacks against ImageShack, Symantec, PayPal, other
2012-400 WHID 2012-400: Hackers Replace NBC Sites With Sm̦rg̴sbord of Hacker Cliches
2012-40 WHID 2012-40: Interpol website hacked after arrest of 25 suspected Anonymous mem
2012-4 WHID 2012-4: Hacker Group Anonymous Takes Down Over 40 Child Porn Sites
2012-399 WHID 2012-399: French Euromillions Lottery Website Hacked, Anti-Gambling Messag
2012-398 WHID 2012-398: Ford Website Hacked by NullCrew, User Credentials Leaked Online
2012-397 WHID 2012-397: Hacker swipes 3.6M Social Security numbers, other data
2012-396 WHID 2012-396: Ally Financial Latest U.S Bank to Face Cyber Attacks
2012-395 WHID 2012-395: National Weather Service website hacked
2012-394 WHID 2012-394: 'Major interruption' at GitHub as attackers launch DDoS
2012-393 WHID 2012-393: HSBC websites fell in DDoS attack last night, bank admits
2012-392 WHID 2012-392: BB&T Site Outages Linked to DDoS
2012-391 WHID 2012-391: Hackers target Fairfax holiday site Stayz, altering bank details on listi
2012-390 WHID 2012-390: Burlington city bank account hacked, $400k stolen
2012-39 WHID 2012-39: Roland's 'Backstage' website hacked
2012-389 WHID 2012-389: Facebook (FB) Said to Be Having Technical Issues in Europe Due to
2012-388 WHID 2012-388: Regions Bank Confirms Online Outage
2012-387 WHID 2012-387: Hackers Target PlaySpan's Real World Marketplace
2012-386 WHID 2012-386: SunTrust Is Latest Attack Victim
2012-385 WHID 2012-385: Capital One Latest Victim in Ongoing Cyber Attack
2012-384 WHID 2012-384: Hackers hit Philippine govt sites again
2012-383 WHID 2012-383: Wagamama Hacked
2012-382 WHID 2012-382: GhostShell university hack: By the numbers
2012-381 WHID 2012-381: Cybercriminals Hijack 4.5 Million ADLS Modems in Brazil to Serve Ma
2012-380 WHID 2012-380: Cyber attack takes down PNC website for second day
2012-38 WHID 2012-38: Lynas Corp website hacked
2012-379 WHID 2012-379: Wells Fargo becomes latest bank to be hacked by cyber gang seeking r
2012-378 WHID 2012-378: Thieves use DDoS to distract banks during cyber heists
2012-377 WHID 2012-377: Hackers deface old UTS system, dump user database
2012-376 WHID 2012-376: American Chamber of Commerce in France Hacked
2012-375 WHID 2012-375: Hackers Get Personal Data From Navy Website
2012-374 WHID 2012-374: Japanese Web sites attacked in tense dispute with China
2012-373 WHID 2012-373: Virgin Mobile PIN Brute Force Attack Issue Addressed by Sprint
2012-372 WHID 2012-372: Chase, NYSE Websites Targeted in Cyber Attacks
2012-371 WHID 2012-371: Bank of America Website Hacked, Islamic Cyber Terrorists Takes Cre
2012-370 WHID 2012-370: Hacker Steals $140k From Lock Poker Account
2012-37 WHID 2012-37: AFL Website Hacked
2012-369 WHID 2012-369: Mexico hackers hit official websites in cyber protest
2012-368 WHID 2012-368: GoDaddy stopped by massive DDoS attack
2012-367 WHID 2012-367: Dominos' India website hacked, customer info leaked
2012-366 WHID 2012-366: Hacker suspected of stealing scores of court documents
2012-365 WHID 2012-365: Al Jazeera‰Ûªs mobile news service hacked
2012-364 WHID 2012-364: Thousands of 'Guild Wars 2' accounts hacked
2012-363 WHID 2012-363: Nova Scotia Web site clobbered by virus
2012-362 WHID 2012-362: Hackers steal $250,000 from BitFloor exchange
2012-361 WHID 2012-361: Anonymous Hackers Hit Siemens, Fujitsu
2012-360 WHID 2012-360: Qatar's Al Jazeera website hacked by Syria's Assad loyalists
2012-36 WHID 2012-36: Houston County website hacked, investigation ongoing
2012-359 WHID 2012-359: Sony Mobile's website hacked
2012-358 WHID 2012-358: WikiLeaks supporters take down Swedish government sites with DDO
2012-357 WHID 2012-357: Hacker hands Barto manufacturer $190,000 loss
2012-356 WHID 2012-356: Hackers deface MWSS site over high water rates
2012-355 WHID 2012-355: Data stolen after Hertfordshire Constabulary website hacked
2012-354 WHID 2012-354: Toyota Employee Allegedly Hacked, Stole Confidential Information
2012-353 WHID 2012-353: University IT blunder sparks hacking fears
2012-352 WHID 2012-352: Hacker‰Ûªs Overnight Attack South London Healthcare NHS Trust's
2012-351 WHID 2012-351: Hacker makes abusive bank account attack
2012-350 WHID 2012-350: Guild Wars 2 Accounts Hacked
2012-35 WHID 2012-35: The Herald website hacked, used to propagate pornography
2012-349 WHID 2012-349: Brighton shopping centre website hacked
2012-348 WHID 2012-348: Guangdong PSB Website Hacked
2012-347 WHID 2012-347: South London Healthcare NHS Trust's website hacked
2012-346 WHID 2012-346: Amnesty International Website Hacked
2012-345 WHID 2012-345: 1 MILLION accounts leaked in megahack on banks, websites
2012-344 WHID 2012-344: GOVT HACKED OFF BY WEB BUG
2012-343 WHID 2012-343: MUN business school website hacked
2012-342 WHID 2012-342: Adventists Claim Hacker Swiped Manuscripts
2012-341 WHID 2012-341: AMD Blog Site Hacked, Usernames, Encrypted Passwords Stolen
2012-340 WHID 2012-34: Nonprofit reports hacker's theft from payroll system
2012-34 WHID 2012-34: Hackers Hit Anonymous's AnonyOps Website
2012-339 WHID 2012-339: Activist website hacked, called 'dirty hippies'
2012-338 WHID 2012-338: Ugandan Prime Minister's Website Hacked
2012-337 WHID 2012-337: Airport website hacked by ‰Û÷neighbour‰Ûª
2012-336 WHID 2012-336: Reuters website ‰Û÷hacked‰Ûª for third time in month
2012-335 WHID 2012-335: Russia Today hit by DDoS as anti-Wikileaks group claims responsibili
2012-334 WHID 2012-334: AT&T Hit by DDoS Attack, Suffers DNS Outage
2012-333 WHID 2012-333: RUTracker Hacked
2012-332 WHID 2012-332: Indian hackers break into LDA website
2012-331 WHID 2012-331: Reuters Hacked With Fake Story About Saudi Arabia's Foreign Minist
2012-330 WHID 2012-330: TMC Website Hacked, Declares Mamata a Maoist
2012-33 WHID 2012-33: Hackers hit Israel Prime Minister Office website
2012-329 WHID 2012-329: Bellevue Public Schools website hacked
2012-328 WHID 2012-328: Photobucket hacked: 'Fusking' software used to gain access to priva
2012-327 WHID 2012-327: Blizzard's Battle.net Servers Hacked, User Info Stolen
2012-326 WHID 2012-326: Hacking group Anonymous targets ASIO, DSD websites
2012-325 WHID 2012-325: Massive DDoS attack hits Chechen news agency
2012-324 WHID 2012-324: Australian Institute of Business Brokers hacked
2012-323 WHID 2012-323: Haines City government website returns after being hacked
2012-322 WHID 2012-322: Nepalese Government Sites Hacked, Serving Zegost Malware
2012-321 WHID 2012-321: MWSS website defaced by hackers claiming 'Anonymous' link
2012-320 WHID 2012-320: Anonymous attacks Ukrainian government after Demonoid bust
2012-32 WHID 2012-32: Anonymous takes down Greek sites in support of Athens protests
2012-319 WHID 2012-319: Website of Burmese Information Ministry hacked
2012-318 WHID 2012-318: UFree Network website hacked by Israeli hackers‰Ûª team
2012-317 WHID 20120-317: FX Broker Suffers DDoS Attack
2012-316 WHID 2012-316: VinaCapital Group website hacked
2012-316 WHID 2012-316: Reuters hacked twice in 48 hours; pro-Syrian government stories, Tw
2012-315 WHID 2012-315: How @Gizmodo Got Hacked and How You Should Defend Yourself
2012-314 WHID 2012-314: Reuters News Site Hacked
2012-313 WHID 2012-313: Yanks, Cubs, other MLB team Facebook pages hacked
2012-312 WHID 2012-312: Demonoid redirecting to malware after DDoS attack
2012-311 WHID 2012-311: Dropbox confirms it got hacked
2012-310 WHID 2012-310: Daily Caller Hacked: Banner Replaced With Porn Ad
2012-31 WHID 2012-31: Bursa website target of DDoS attack
2012-309 WHID 2012-309: NewsOne website hacked for media‰Ûªs ‰Û÷inadequate coverage o
2012-308 WHID 2012-308: Data of 8.7 million KT subscribers hacked in South Korea
2012-307 WHID 2012-307: Demonoid hit by DDoS attack
2012-306 WHID 2012-306: AAPT hacked
2012-305 WHID 2012-305: Union website shut by Anonymous ‰Û÷hacktivist‰Ûª
2012-304 WHID 2012-304: Zerigo falls victim to DDoS attackers
2012-303 WHID 2012-303: Anonymous hackers cripple Australian gov't websites
2012-302 WHID 2012-302: FPÌÐ website hacked by Anonymous
2012-301 WHID 2012-301: Bokaro school website hacked
2012-300 WHID 2012-300: Eight Million Email Addresses And Passwords Spilled From Gaming S
2012-30 WHID 2012-30: Hackers Claim Attack on American Tear Gas Company
2012-3 WHID 2012-3: Pastebin on the mend after DDoS battering
2012-299 WHID 2012-299: Pinterest Locks Out Hacked Accounts, Investigates Security Breach
2012-299 WHID 2012-299: Hackers breached password security to steal UEA climate change em
2012-298 WHID 2012-298: Pennsylvania mom allegedly hacked school website to change kids' g
2012-297 WHID 2012-297: Hackers Claim Wall Street Resume Leak
2012-296 WHID 2012-296: Tango Down: Anonymous takes down Syrian hackers‰Ûª website
2012-295 WHID 2012-295: Nike Gets Hacked by Brad Stephenson for $80,000+ in Sports Gear
2012-294 WHID 2012-294: Billabong website hacked; reveals passwords of 21,000 users
2012-293 WHID 2012-293: Nvidia and Android forums fall victim to hackers
2012-292 WHID 2012-292: Microsoft patches Windows Live identity theft flaw
2012-291 WHID 2012-291: 50,000 sites compromised in sustained attack
2012-290 WHID 2012-290: Social site Formspring hacked, passwords disabled
2012-29 WHID 2012-29: CIA Website Hacked, Struggles To Recover
2012-289 WHID 2012-289: State server hacked in ‰Û÷war‰Ûª on graft
2012-288 WHID 2012-288: Best Buy says some customer accounts hacked
2012-287 WHID 2012-287: NetGear routers rooted by SQLi
2012-286 WHID 2012-286: Jets‰Ûª Darrelle Revis: Trade Tweet Came From Hacker
2012-285 WHID 2012-285: Al Jazeera's 'The Stream' Twitter Account Hacked By Assad Supporte
2012-284 WHID 2012-284: Hackers skew poll on alcohol reform
2012-283 WHID 2012-283: Hackers take down Turkish Foreign Ministry website
2012-282 WHID 2012-282: The Daily News website suffers hacking
2012-281 WHID 2012-281: European aeronautical parts supplier website hacked
2012-280 WHID 2012-280: Russian opposition leader's Twitter and email accounts hacked
2012-28 WHID 2012-28: Microsoft India's retail website hacked
2012-279 WHID 2012-279: 'Anonymous' hackers attack govt websites
2012-278 WHID 2012-278: Gang hacks IRCTC website and books Tatkal tickets
2012-277 WHID 2012-277: Colombian hackers attack govt, political website to protest justice ref
2012-276 WHID 2012-276: Android Forums website hacked
2012-275 WHID 2012-275: Yahoo Voice Website Reportedly Hacked, Over 453,000 User Accoun
2012-274 WHID 2012-274: Social site Formspring hacked, passwords disabled
2012-273 WHID 2012-273: Tamil Nadu's police website hacked
2012-272 WHID 2012-272: Indian hacker defaces National Highway Authority website
2012-271 WHID 2012-271: Majid Michel‰Ûªs website hacked
2012-270 WHID 2012-270: Maldives websites report denial-of-service (DDoS) cyberattacks
2012-27 WHID 2012-27: Teampoison hacktivists deface Daily Mail recipe page
2012-269 WHID 2012-269: Colombian hackers attack govt, political website to protest justice ref
2012-268 WHID 2012-268: Hackers hit US Navy, Homeland Security sites
2012-267 WHID 2012-267: One more Gujarat government website hacked
2012-266 WHID 2012-266: Lebanese government Web sites hacked
2012-265 WHID 2012-265: Doug Ford's website hacked by "Dbuzz"
2012-264 WHID 2012-264: Langley City website hacked
2012-263 WHID 2012-263: Wawa's Website Hacked
2012-262 WHID 2012-262: Vice President Binay‰Ûªs website hacked
2012-261 WHID 2012-261: Russian sites go offline as protests begin
2012-260 WHID 2012-260: Govt site taken down in censorship protest
2012-26 WHID 2012-26: Russia‰Ûªs Largest BitTorrent Tracker Under Huge DDoS Attack
2012-259 WHID 2012-259: Anonymous all set for June 9 Nation-wide Protests against Censorshi
2012-258 WHID 2012-258: 6.5 Million LinkedIn Passwords May Be In Hands of Hackers
2012-257 WHID 2012-257: UMass website hacked, Google searchers get offer to sell Viagra
2012-256 WHID 2012-256: Defence, Panasonic hacked and defaced
2012-255 WHID 2012-255: Indian ISPs Targeted in Anonymous Censorship Protest
2012-254 WHID 2012-254: DigiCape website hacked
2012-253 WHID 2012-253: Cyber watchdog website hacked
2012-252 WHID 2012-252: Hosting firm suffers 'innocent' intrusion after billing system hacked
2012-251 WHID 2012-251: Quick fix for Hotmail password bug
2012-250 WHID 2012-250: Just like the share price... Facebook goes down after being 'hacked
2012-25 WHID 2012-25: Website of Vietnam's top Internet security firm hacked
2012-249 WHID 2012-249: Agriboffins' site downed by DDoS after GM protest
2012-248 WHID 2012-248: Yemeni tribal website hacked by US, divulges Hilary Clinton
2012-247 WHID 2012-247:123-reg outtage caused by DDoS attack from China
2012-246 WHID 2012-246: Web Hosting Control Panel WHMCS Hit by DDoS and Social Engineer
2012-245 WHID 2012-245: Solar Impulse website hacked
2012-244 WHID 2012-244: Anonymous takes out Indian CERT as attacks continue
2012-243 WHID 2012-243: Anonymous Hackers Claim to Take Down Chicago Police Website
2012-242 WHID 2012-242: Anonymous Launches Cyberattacks Against India
2012-241 WHID 2012-241: Basketball TV website hacked
2012-240 WHID 2012-240: Popular Eurovision website hacked in response to ‰Û÷parade of h
2012-24 WHID 2012-24: More fallout; Salt Lake City police website hacked
2012-239 WHID 2012-239: Pirate Bay Under DDoS Attack From Unknown Enemy
2012-238 WHID 2012-238: ICO blasted offline by DDoS cannon in Leveson protest
2012-237 WHID 2012-237: Amnesty UK website hacked to serve lethal Gh0st RAT Trojan
2012-236 WHID 2012-236: 4Chan vandalises Tea Party website, reveals private donors
2012-235 WHID 2012-235: Activist hackers temporarily block Putin's website
2012-234 2012-234: PAGASA website hacked
2012-233 WHID 2012-231: Anonymous Hackers Target CIA, UK Supreme Court Over ‰Û÷Pirat
2012-232 WHID 2012-232: 'Unknowns' hack European Space Agency
2012-231 WHID 2012-231: Philippine Star's website hacked
2012-230 WHID 2012-230: Three Rivers Park District Website Hacked, Credit Card Information S
2012-23 WHID 2012-23: Anonymous hackers access Greek ministry website
2012-229 WHID 2012-229: ANCYL website hacked, league responds
2012-228 WHID 2012-228: SOCA Website Downed By DDoS Attack
2012-227 WHID 2012-227: Confidential information released in Lake County Sheriff's website ha
2012-226 WHID 2012-226: Philippines DBM site defaced
2012-225 WHID 2012-225: Taliban Website Hacked As Afghan Cyberwar Heats Up
2012-224 WHID 2012-224: The Man Who Hacked Hollywood
2012-223 WHID 2012-223: UK2.NET smashed offline by '10-million-strong' botnet
2012-222 WHID 2012-222: DBM website hacked
2012-221 WHID 2012-221: Local bank website hacked
2012-220 WHID 2012-220: CIA site downed as Anonymous claims attack
2012-22 WHID 2012-22: Irish Aid website 'hacked'
2012-219 WHID 2012-219: Hacker strikes Parliament website
2012-218 WHID 2012-218: Anonymous Shuts Down Formula 1 Website Ahead of Bahrain Grand
2012-217 WHID 2012-217: U.S. Web site covering China scandal disrupted by cyberattack
2012-216 WHID 2012-216: Cyber war: Palace websites attacked
2012-215 WHID 2012-215: Berrien County government website hacked
2012-214 WHID 2012-214: 'Chinese' hackers deface Philippine website
2012-213 WHID 2012-213: Hacker attack underlines Web role in China scandal
2012-212 WHID 2012-212: D.C. government website downed by hackers
2012-211 WHID 2012-211: Anti-abortion hacker jailed for stealing 10,000 records
2012-210 WHID 2012-210: 15-year-old arrested for hacking 259 companies
2012-21 WHID 2012-21: Hackers attack law enforcement websites
2012-209 WHID 2012-209: Hundreds of thousands of medical records accessible
2012-208 WHID 2012-208: Tosh UK rewards competition hopefuls by exposing their privates
2012-207 WHID 2012-207: SHSU website hacked by black hat SEO techniques
2012-206 WHID 2012-206: FBI Charges Man In $1 Million Stock-Fraud Hacking Scheme
2012-205 WHID 2012-205: Nikjju Mass injection campaign (180k+ pages compromised)
2012-204 WHID 2012-204: GetMama ‰ÛÒ Conditional malware affecting thousands of sites
2012-203 WHID 2012-203: Hackers Briefly Shut Down NYC.gov
2012-202 WHID 2012-202: XS4ALL hit by massive DDoS attack
2012-201 WHID 2012-201: Cyber attack hits Melbourne firm York Butter Factory
2012-200 WHID 2012-200: Bersih website suffers DDoS attack
2012-20 WHID 2012-20: Citigroup Inc. (NYSE:C) Hit By Hackers
2012-2 WHID-2012-2: Hackers disable German right-wing websites
2012-199 WHID 2012-199: Google Sends Out 20,000 Weird Redirect Hacked Notifications
2012-198 WHID 2012-198: 3 million bank accounts hacked in Iran
2012-197 WHID 2012-197: Hackers take down 15 Lebanese government websites
2012-196 WHID 2012-196: US, UK govt. websites downed in Anonymous-claimed attack
2012-195 WHID 2012-195: Zimbabwe International Trade Fair website hacked, taken down
2012-194 WHID 2012-194: Dude, you‰Ûªve just been ‰Û÷Likejacked‰Ûª by the Fortune 500
2012-193 WHID 2012-193: National Organization For Marriage Twitter Account Hacked
2012-192 WHID 2012-192: National Organization For Marriage Website Hacked On Same Day G
2012-191 WHID 2012-191: Anonymous takes out Boeing website
2012-190 WHID 2012-190: Anonymous Said to Be Behind Website Attacks on Trade Groups
2012-19 WHID 2012-19: Anonymous hackers claim hit on Swedish government
2012-189 WHID 2012-189: FPÌÐ website hacked by Annonymous
2012-188 WHID 2012-188: Reports: Gulf Air's Facebook page gets hacked
2012-187 WHID 2012-187: Hacked Again: Lessons Learned
2012-186 WHID 2012-186: Hackers claiming ties to Anonymous target UK government website
2012-185 WHID 2012-185: FedEx employee charged with cyber attack on Marlboro company
2012-184 WHID 2012-184: Hacker steals Chinese government defense contracts
2012-183 WHID 2012-183: European hackers suspected in Utah Medicaid files breach
2012-182 WHID 2012-182: Anonymous hacks hundreds of Chinese government sites
2012-181 WHID 2012-181: Hackers leak Czech PM's private data
2012-180 WHID 2012-180: Coordinated cyberattack knocks Al Qaeda jihadi websites offline
2012-18 WHID 2012-18: barnesville.com hit by denial of service attack
2012-179 WHID 2012-179: Canadian opposition party targeted in botnet attack
2012-178 WHID 2012-178: Denial of Service Attack Targets Epoch Times
2012-177 WHID 2012-177: Klout Hacked!
2012-176 WHID 2012-176: Computer hacker tries to steal $1.8 million from Arlington's bank acc
2012-175 WHID 2012-175: Anonymous Takes Down And Defaces Chinese Government Web Sit
2012-174 WHID 2012-174: Hackers Breach Credit Card Processor; 50K Cards Compromised
2012-173 WHID 2012-173: Hackers booby-trap WordPress site with botnet-weaving Trojan
2012-172 WHID 2012-172: Zappos CTO: hacking detected ‰Û÷while it was in progress‰Ûª
2012-171 WHID 2012-171: PayPal closes potential flaw in login pages
2012-170 WHID 2012-170: Hackers attack Mexican websites over pope's visit
2012-170 WHID 2012-170: Qwest Datacenter "Held Hostage" by Hacker (Exclusive)
2012-17 WHID 2012-8: Zappos website hacked; credit card database not affected, CEO says
2012-169 WHID 2012-169: Presidenta's Website Hacked
2012-168 WHID 2012-168: Doc outrage: Anonymous 'behind' web-siege on Russian TV channel
2012-167 WHID 2012-167: Hackers hit 112 Indian gov sites in three months
2012-166 WHID 2012-166: Hackers expose Ancestry.com security bug
2012-165 WHID 2012-165: BBC hit with cyberattack, Iran link suspected
2012-164 WHID 2012-164: Anonymous Attacks Vatican For Third Time in One Week
2012-163 WHID 2012-163: Anonymous hacks Vatican again
2012-162 WHID 2012-162: Porn site Digital Playground hacked, hackers say ‰ÛÏtoo enticing to
2012-161 WHID 2012-161: Rogue Antivirus Campaign Targets WordPress
2012-160 WHID 2012-160: Turkish police website hacked with password '123456'
2012-16 WHID 2012-16: SLCPD website hacked by activist group
2012-159 WHID 2012-159: Facebook Goes Down Temporarily in Parts of Europe
2012-158 WHID 2012-158: Allphones hacked, staff passwords exposed
2012-157 WHID 2012-157: Sony Says Michael Jackson Recordings Were Stolen From Its Site
2012-156 WHID 2012-156: How GitHub handled getting hacked
2012-155 WHID 2012-155: Hackers Elect Futurama‰Ûªs Bender to the Washington DC School
2012-154 WHID 2012-154: Linode hackers escape with $70K in daring bitcoin heist
2012-153 WHID 2012-153: Bug in Plesk administration software is being actively exploited
2012-152 WHID 2012-152: Uznews.net server comes under DDoS attack
2012-151 WHID 2012-151: Hackers attack Ontario police chiefs' website
2012-150 WHID 2012-150: Dayton FBI partner website hacked
2012-15 WHID 2012-15: Hackers Take Down Mexico Gov't Websites to Protest Anti-Piracy Bill
2012-149 WHID 2012-149: Twilight author's website found hosting malware
2012-148 WHID 2012-148: Hackers Target Sony Australia, Hit Reseller Instead
2012-147 WHID 2012-147: Azerbaijani TV, AZAL websites hacked by Iranians
2012-146 WHID 2012-146: Nagoya zoo website hacked to display messages on Nanjing Massacr
2012-145 WHID 2012-145: Newark city website attacked by hacker group
2012-144 WHID 2012-144: Hackers hit Los Angeles police canine group
2012-143 WHID 2012-143: FTC sites hacked by Anonymous
2012-142 WHID 2012-142: East African firms caught up in hacking spree
2012-141 WHID 2012-141: Hackers siphon Penticton man‰Ûªs bank account
2012-140 WHID 2012-140: Anonymous Hacked BTK Database
2012-14 WHID 2012-15: Hackers Take Down Irish Gov't Websites to Protest Anti-Piracy Bill
2012-139 WHID 2012-139: Nasdaq Web Site Shut Down By Denial Of Service Attacks
2012-138 WHID 2012-138: Breaches galore as Cryptome hacked to infect visitors with malware
2012-137 WHID 2012-137: Hackers Target Thai Government Over Censorship Allegations
2012-136 WHID 2012-136: 700,000 kroner stolen in NemID attack
2012-135 WHID 2012-135: Hacker says porn site users compromised
2012-135 WHID 2012-135: Anonymous attacks Croatian presidency website
2012-134 WHID 2012-134: Hackers Claims to compromise Intel's Sensitive Data
2012-133 WHID 2012-133: TeamPoison Hackers Hit the United Nations
2012-132 WHID 2012-132: Israel Today hacked; Israeli army jumps into cyber war
2012-131 WHID 2012-131: United Russia Site Attacked by Hacker Group Anonymous
2012-130 WHID 2012-130: Citigroup Inc. (NYSE:C) Hit By Hackers
2012-13 WHID 2012-13: MMA notes: UFC website hacked
2012-129 WHID 2012-129: Hackers block Slovenian largest bank NLB's website
2012-128 WHID 2012-128: Department of Homeland Security website hacked by Anonymous
2012-127 WHID 2012-127: Hackers apparently hit Swedish government site
2012-126 WHID 2012-126: Daniel Negreanu‰Ûªs PokerStars Account Hacked
2012-125 WHID 2012-125: Hackers outwit online banking identity security systems
2012-124 WHID 2012-124: DHI website hacked thrice in a month
2012-123 WHID 2012-123: President's Website Comes Under Hacker Attack
2012-122 WHID 2012-122: Fairfax microsites hacked
2012-121 WHID 2012-121: iTunes hackers are emptying accounts
2012-120 WHID 2012-120: Hackers infect WordPress 3.2.1 blogs to distribute TDSS rootkit
2012-12 WHID 2012-12: Anonymous takedown FBI as Megaupload Shutdown retaliation
2012-119 WHID 2012-119: Hackers Attack Website of Brazil's Itau; May Try Other Banks
2012-118 WHID 2012-118: Universal Music Portugal database dumped by Hackers
2012-117 WHID 2012-117: UFC president hacked after scrapping with Anonymous
2012-116 WHID 2012-116: Scalpers aggressively go after Bruce Springsteen tickets, disappoint
2012-115 WHID 2012-115: Forbes Exploited: XSS Vulnerabilities Allow Phishers to Hijack Session
2012-114 WHID 2012-114: NLC‰Ûªs website hacked
2012-113 WHID 2012-113: Students busted for hacking computers, changing grades
2012-112 WHID 2012-112: Lithuanian central bank hit by cyber-attack
2012-111 WHID 2012-111: Israeli Hacker Steals 85,000 Arabs' Facebook Logins
2012-110 WHID 2012-110: 'Anonymous' hackers target FTC
2012-11 WHID 2012-11: Mercier Bridge website hacked
2012-109 WHID 2012-109: Hackers crash Government websites
2012-108 WHID 2012-108: Facebook under Denial of Service Attack, confirms AnonSec
2012-107 WHID 2012-107: Hackers immobilize websites of two Israeli hospitals
2012-106 WHID 2012-106: Sen. Grassley‰Ûªs Twitter Account Hacked by SOPA Protesters
2012-105 WHID 2012-105: Kevin Bacon - Kevin Bacon's Twitter Blog Hacked
2012-104 WHID 2012-104: How 103 Kenya govt sites were hacked
2012-103 WHID 2012-103: 'The Daily Show' And 'Colbert Report' Twitter Accounts Hacked By
2012-102 WHID 2012-102: Anonymous attacks Polish government websites
2012-101 WHID 2012-101: CBS is offline and its servers are wiped
2012-100 WHID 2012-100: ICO fines travel firm £150,000 after hacker steals card details from m
2012-100 WHID 2012-100: Stockbrokers hit by cyber hack
2012-10 WHID 2012-10: Rancho Mirage city website hacked
2012-1 WHID-2012-1: PrivateX hacker group defaces Office of Vice President site again
2011-99 WHID 2011-99: FTC settles data breach charges against two firms
2011-98 WHID 2011-98: Sony Darkens Another Network As Breach Investigation Widens
2011-97 WHID 2011-97: Man who liveblogged Bin Laden raid was hacked
2011-96 WHID 2011-96: Click-jacking on Facebook
2011-95 WHID 2011-95: Researchers Catch Targeted Attack On Popular Soccer Website
2011-94 WHID 2011-94: High school hackers expose security gap in Seattle Public Schools
2011-93 WHID 2011-93: Hacker posts screenshot of sex video on SPAD website
2011-92 WHID 2011-92: Anonymous attacks Iranian state websites
2011-91 WHID 2011-91: Rabobank network floored by cyber attack
2011-90 WHID 2011-91: Anonymous takes down El Salvadoran sites
2011-9 WHID 2011-9: Hacker Attacked Runes of Magic Database, Holding Users' Info as Host
2011-89 WHID 2011-89: China Implicated In Hacking Of SMB Online Bank Accounts
2011-88 WHID 2011-88: Yahoo! PH Purple Hunt 2.0 Ad Compromised
2011-87 WHID 2011-87: PSN Admin Dev Accounts Got Hacked
2011-86 WHID 2011-86: Cybercrime Extracts $399,000 from Florida Dentist‰Ûªs Account
2011-85 WHID 2011-85: IIM-B website hacked
2011-84 WHID 2011-84:Hackers access personal info of Lancaster County students
2011-83 WHID 2011-83: Minn. man accused of hacking Facebook accounts
2011-82 WHID 2011-82: Sony fears Anonymous hack as PSN stays down
2011-81 WHID 2011-81: AlArabiya.net Hacked‰Û_Again
2011-80 WHID 2011-80: Ashampoo server hacked, customer names and e-mail addresses stol
2011-8 WHID 2011-8: Casino Gambler Databases Becoming A Key Tool For Hackers
2011-79 WHID 2011-79: Change.org Victim of DDoS Attack From China
2011-78 WHID 2011-78: The Children's Place, popular kid's clothing retailer, hit with database
2011-77 WHID 2011-77: Scottish news site hit by 'DDoS attack' in run-up to elections
2011-76 WHID 2011-76: Auto Trader website attacked
2011-75 WHID 2011-75: Manila Water's website hacked
2011-74 WHID 2011-74: Wind Power Company Hacked
2011-73 WHID 2011-73: Royal Navy hacker claims to have broken into space agency site
2011-72 WHID 2011-72: WordPress Hack Could Put Premium Users at Risk
2011-71 WHID 2011-71: Malaysiakini under DDOS attack ahead of Sarawak election tomorrow
2011-70 WHID 2011-70: US Postal Service Website Hit With 'Blackhole' Exploit
2011-7 WHID 2011-7: Hacker Breaks Into UConn Husky Store Website
2011-69 WHID 2011-69: Credit Information at Hyundai Capital Leaked to Hacker
2011-68 WHID 2011-68: Hack attack spills web security firm's (Barracuda) confidential data
2011-67 WHID 2011-67: Hackers attack iTunes
2011-66 WHID 2011-66: Epsilon Data Breach
2011-65 WHID 2011-65: Sony sites offline after Anonymous attack threats
2011-64 WHID 2011-64: Facebook Bully Video Actually a XSS Exploit
2011-63 WHID 2011-63: LiveJournal under DDoS attack right now
2011-62 WHID 2011-62: Another Xbox Live director hacked!
2011-61 WHID 2011-61: LizaMoon Mass SQL Injection Attack Points to Rogue AV Site
2011-60 WHID 2011-60: Anonymous DDoS attack takes down Warner Bros Records: #OpPayB
2011-6 WHID 2011-6: Whirlpool ISP hit by DDoS attack
2011-59 WHID 2011-59: Oracle's Sun.com Hit Along with MySQL.com in SQL Injection Attack
2011-58 WHID 2011-58: Facebook XSS flaw misused for automatic Wall posting
2011-57 WHID 2011-57: MySQL.com hacked via... SQL injection vuln
2011-56 WHID 2011-56: China accused of hacking Gmail to suppress dissent
2011-55 WHID 2011-55: State website hacked - Officials say 1000 people affected have been no
2011-54 WHID 2011-54: Internal Affairs website back online after outage
2011-53 WHID 2011-53: Expedia's TripAdvisor Member Data Stolen in Possible SQL Injection A
WHID 2011-53: Thousands of home computers infiltrated after hackers infect high-profile websites with
2011-53
2011-52 WHID 2011-52: S. Korea's major web sites hit by DDoS attacks
2011-51 WHID 2011-51: WordPress Hit by Second Massive Attack in Two Days
2011-50 WHID 2011-50: Celebrity Ashton Kutcher Firesheep'd at TED Conference
2011-5 WHID 2011-5: Dominos Pizza Hacked
2011-49 WHID 2011-49: WordPress hit by 'extremely large' DDoS attack
2011-48 WHID 2011-48: Pro-Iranian Cyber Hackers Attack Voice of America
2011-47 WHID 2011-47: DDoS attack forces Dutch bank offline
2011-46 WHID 2011-46: Kansas Car Dealership Bank Accounts Hacked
2011-45 WHID 2011-45: Facebook users subjected to more clickjacking
2011-44 WHID 2011-44: Credit cards compromised as hackers target beauty site
2011-43 WHID 2011-43: BBC music websites get hacked
2011-42 WHID 2011-42: Irish recruitment website hacked
2011-41 WHID 2011-41: English Defence League site pulled offline after defacement
2011-40 WHID 2011-40: eHarmony Hacked
2011-4 WHID 2011-4: Trapster Hacked
2011-39 WHID 2011-39: Hackers Breach Tech Systems of Oil Companies
2011-38 WHID 2011-38: HBGary Federal Hacked by Anonymous
2011-37 WHID 2011-37: Nasdaq admits hackers planted malware on web portal
2011-36 WHID 2011-36: Credit report resellers settle with US FTC after data losses
2011-35 WHID 2011-35: 'Dating site' takes pictures and names of 250,000 unsuspecting Faceb
2011-34 WHID 2011-34: Al Jazeera site 'hacked by opponents of pro-democracy movement' in
2011-33 WHID 2011-33: Anonymous Hackers Attack Yemeni Government
2011-32 WHID 2011-32: European Carbon Trading Systems Hacked
2011-31 WHID 2011-31: Hacker admits stealing $12million worth of poker chips from US gami
2011-30 WHID 2011-30: Facebook plugs gnarly authentication flaw
2011-3 WHID 2011-3: Hacked Military and Government Sites Just Scratch the Surface
2011-29 WHID 2011-29: PlentyofFish Site Hacked
2011-289 WHID 2011-289: Hacked! Environmental activism site Care2, users exposed
2011-288 WHID 2011-288: Hacker group Anonymous steals sensitive info from Stratfor security f
2011-287 WHID-2011-286: Chinese gaming sites hacked: Millions of users affected
2011-286 WHID-2011-287: Chinese gaming sites hacked: Millions of users affected
2011-285 WHID 2011-285: Cong site hacked, Sonia‰Ûªs profile page defaced
2011-284 WHID 2011-284: Websites downed in Russia poll 'hack attack'
2011-283 WHID 2011-283: United Nations Website Hacked
2011-282 WHID 2011-282: Mexican weekly goes offline after cyberattack
2011-281 WHID 2011-281: City's website hacked, no information compromised
2011-280 WHID 2011-280: State TV website hacked to protest clashes coverage
2011-28 WHID 2011-28: Mysterious 'Roy Castillo' haunts Facebook
2011-279 WHID 2011-279: Steam game service hacked, credit card theft investigated
2011-278 WHID 2011-278: St. Louis mayor's website hacked by Occupy sympathizer
2011-277 WHID 2011-277: Cyber attacks hit Fujitsu local government system
2011-276 WHID 2011-276: Hackers poison Brazilian ISP DNS to infect users with banking Trojan
2011-275 WHID 2011-275: Certificate Authority Uncovers Old Breach
2011-274 WHID 2011-274: Turkish hacker shuts down French magazine website for Islamic prop
2011-273 WHID 2011-273: DoS attack takes Palestinians offline
2011-272 WHID 2011-272: Anonymous downs official sites in El Salvador
2011-271 WHID 2011-271: Hacked MIT server is blamed for brute force web site attacks
2011-270 WHID 2011-270: Attackers Trick Facebook Users Into Exposing Secret Security Codes
2011-27 WHID 2011-27: FarmVille possibly hacked
2011-269 WHID 2011-269: Massive Swedish Hacks Leak 400,000 Account Details
2011-268 WHID 2011-268: Hackers hit Nigeria anti-fraud agency website
2011-267 WHID 2011-267: Anonymous shuts down hidden child abuse hub
2011-266 WHID 2011-266: Air travel website Cheaptickets.nl hacked
2011-265 WHID 2011-265: 4Chan Hackers Attack Yakoozo.com
2011-264 WHID 2011-264: Team Swastika group hacks 10,000 global Facebook account details
2011-263 WHID 2011-263: Adidas websites go offline after security breach
2011-262 WHID 2011-262: Hackers 'Timthumb' Their Noses At Vulnerability To Compromise 1.2 M
2011-261 WHID 2011-261: Hackers mistake French rugby site for German stock exchange
2011-260 WHID 2011-260: Boston police website hacked, user info posted online
2011-26 WHID 2011-26: Tunisian government harvesting usernames and passwords
2011-259 WHID 2011-259: 4Chan Hackers Attack Yakoozo.com
2011-258 WHID 2011-258: Mass ASP.NET attack causes websites to turn on visitors
2011-257 WHID 2011-257: WineHQ database hacked, passwords stolen
2011-256 WHID 2011-256: Sony Detects Suspicious Behavior, Locks 93,000 Online Accounts
2011-255 WHID 2011-255:Unijobs.com.au website hacked, more than 600 passwords exposed
2011-254 WHID 2011-254: Computer hackers stole å£44million by discovering bank Pins
2011-253 WHID 2011-253: Thousands of sites compromised following hosting provider hack
2011-252 WHID 2011-252: Hacker group briefly hits USA Today's Twitter page
2011-251 WHID 2011-251: MySQL.com Hacked to Serve Malware
2011-250 WHID 2011-250: NetRegistry suffers DDoS attack
2011-25 WHID 2011-25: Mail & Guardian website taken down after hacker attack
2011-249 WHID 2011-249: Jonesboro Police investigate hacking of library bank accounts
2011-248 WHID 2011-248: uTorrent.com hacked, serving scareware
2011-247 WHID 2011-247: Japan govt websites hit by cyberattacks
2011-246 WHID 2011-246: Hundreds of Go Daddy sites hacked, redirected to malware
2011-245 WHID 2011-245: Hacker "soldier" steals $3.2 million from U.S. companies
2011-244 WHID 2011-244: Anonymous group hacks Mexican government websites under operat
2011-243 WHID 2011-243: Spanish feds mend website clobbered by Anonymous
2011-242 WHID 2011-242: Armenians hack website of US-based Karabakh Foundation
2011-241 WHID 2011-241: BitCoin forum hacked by donor
2011-240 WHID 2011-240: Russia's embassy in UK says hackers hit website
2011-24 WHID 2011-24: Twitter worm hits goo.gl, redirects to fake anti-virus
2011-239 WHID 2011-239: NBC Twitter account hacked, issued false reports
2011-238 WHID 2011-238: US uni warned, then hacked
2011-237 WHID 2011-237: Turkish Hackers Strike Websites With DNS Hack
2011-236 WHID 2011-236: Hollywood is being hacked by Anonymous offshoot
2011-235 WHID 2011-235: Xbox 360 Accounts Being Hacked
2011-234 WHID 2011-234: DDoS Attack Sends Wikileaks.org Website Down
2011-233 WHID 2011-233: Nokia developer forums hacked: 'Significant number' of records stole
2011-232 WHID 2011-232: Ron Paul's Fundraising Drive Disrupted by DDoS Attack
2011-231 WHID 2011-231: Firm at heart of biggest oil spill spews toxic web attack
2011-230 WHID 2011-230: Botnet attacks pizza delivery service
2011-23 WHID 2011-23: Anonymous attacks websites in Egypt
2011-229 WHID 2011-229: Yale Social Security Numbers Exposed In Latest Case Of 'Google Hac
2011-228 WHID 2011-228: Epson Korea Website Hacked
2011-227 WHID 2011-227: South Korean Domain Registrar Gabia Hacked
2011-226 WHID 2011-226: Nokia Developer forum hacked
2011-225 WHID 2011-225: Hackers deface Libya's top level domain registry with anti-Gadaffi m
2011-224 WHID 2011-224: Foreign bank‰Ûªs net banking attacked by hacker
2011-223 WHID 2011-223: Anonymous AntiSec Breaches Defense Contractor Vanguard Networ
2011-222 WHID 2011-222: MetService website hacked during busiest week
2011-221 WHID 2011-221: French newspaper Le Devoir hacked, posts fake story about Charest'
2011-220 WHID 2011-220: Hacker used social media to steal from neighbours' accounts
2011-22 WHID 2011-22: Zuckerberg's Facebook page hacked
2011-219 WHID 2011-219: Anonymous hacks BART, creating even more innocent victims
2011-218 WHID 2011-218: Anonymous defaces BART site, leaks user data
2011-217 WHID 2011-217: Hong Kong stock exchange website hacked
2011-216 WHID 2011-216: Potential account theft with XSS hole in eBay.de
2011-215 WHID 2011-215: Hacker group hits NASA site
2011-214 WHID 2011-214: BlackBerry blog hacked with riot-related threats
2011-213 WHID 2011-213: Malware Wave Infects Six Million e-Commerce Pages
2011-212 WHID 2011-212: AntiSec hackers dump data after hacking police websites
2011-211 WHID 2011-211: North Korean Hackers Stealing Gaming Money for Government
2011-210 WHID 2011-210: Zimbabwe Stock Exchange website hacked
2011-21 WHID 2011-21: Fedora servers breached after external compromise
2011-209 WHID 2011-209: Over 100 Indian Govt. Websites Defaced Since January
2011-208 WHID 2011-208: Morocco: Activist Website Sustains DDoS Attack
2011-207 WHID 2011-207: Hershey's Website Hacked... To Change Recipe
2011-206 WHID 2011-206: Anonymous attacks PasteBin to test new DDoS attack tool
2011-205 WHID 2011-205: Sneaky Trojan exploits e-commerce flaws
2011-204 WHID 2011-204: LiveJournal groans under 'immense' DDos attack
2011-203 WHID 2011-203: Anonymous hacks NATO servers
2011-202 WHID 2011-202: LulzSec Hacks The Times with Brutal Murdoch Death Notice
2011-201 WHID 2011-201: Hacked SBS links to risky content
2011-200 WHID 2011-200: Toshiba: US Unit's Server Has Been Hacked
2011-20 WHID 2011-20: Hackers Get Access to New Jersey School Data System
2011-2 WHID 2011-2: Attacks on Lush website expose credit-card details
2011-199 WHID 2011-199: Lady Gaga website hacked and fans' details stolen
2011-198 WHID 2011-198: AntiSec leaks secret IRC Federal security data
2011-197 2011-197: Anonymous Hackers Attack Government-Contracted Company IRC Federal
2011-196 WHID 2011-196: Kiplinger Warns Customers Hackers Got Account, Credit Card Inform
2011-195 WHID 2011-195: Florida Election Servers Hacked Again
2011-194 WHID 2011-194: Hacker tries to steal $83,000 from Atascadero city bank account
2011-193 WHID 2011-193: Washington Post Jobs website hacked
2011-192 WHID 2011-192: PayPal UK Twitter account hacked
2011-191 WHID 2011-191: Sony Music Ireland website hacked
2011-190 WHID 2011-190: Hacker group ‰Û÷hijacks‰Ûª news site‰Ûªs Twitter account, claim
2011-19 WHID 2011-19: Living Social Hacked (Update)
2011-189 WHID 2011-189: Anonymous Teases SQL-Based Apple Hack With 27 Stolen Account
2011-188 WHID 2011-188: WWF site attacked again; hacker leaves 'tips'
2011-187 WHID 2011-187: Hackers hit church's collection plate
2011-186 WHID 2011-186: First Weibo Attack is CSRF Worm
2011-185 WHID 2011-185: Hacking group targets Zimbabwe government website
2011-184 WHID 2011-184: Magazine's database of US military personnel is hacked
2011-183 WHID 2011-183: Mastercard blitzed again in further DDoS attack
2011-182 WHID 2011-182: Groupon India (SoSasta.com) Suffers Security Issue, User Account I
2011-181 WHID 2011-181: Anonymous hacktivists assault Turkish government websites
2011-180 WHID 2011-180: Hackers break into Tony Blair's webmail server, disclose former PM's
2011-18 WHID 2011-18: French president recovers from Facebook hack
2011-179 WHID 2011-179: T & T Supermarket website hacked
2011-178 WHID 2011-178: Part II: PBS Hacked Again. Entire Database Exposed With Simple SQL
2011-177 WHID 2011-177: NATO website 'hacked'
2011-176 WHID 2011-176: Brazil government latest victim of hacker attack
2011-175 WHID 2011-175: LulzSec rogue suspected of Bitcoin hack
2011-174 WHID 2011-174: Network Solutions suffers two DDoS attacks
2011-173 WHID 2011-173: LulzSec takes out Serious Organised Crime Agency
2011-172 WHID 2011-172: Sony Pictures French Website Hacked... Again!
2011-171 WHID 2011-171: CIA website taken down by DDoS attack
2011-170 WHID 2011-170: Internet hackers take down major online spa management system
2011-17 WHID 2011-17: DNS Hack Brings Down Google Bangladesh For Many
2011-169 WHID 2011-169: Sega Pass Database Hacked, Account Information Compromised
2011-168 WHID 2011-168: Hacker Group Lulz Security attacks CIA's website
2011-167 WHID 2011-167: Report: U.S. Senate site hacked again
2011-166 WHID 2011-166: Lulzsec gets hacking downunder
2011-165 WHID 2011-165: Alberta gaming company hit by hackers
2011-164 WHID 2011-164: Hackers strike Malaysian websites for a 2nd day
2011-163 WHID 2011-163: LulzSec Targets Gaming Websites in its Titanic Takeover Tuesday
2011-162 WHID 2011-162: Games co Epic resets passwords after hack attack
2011-161 WHID 2011-161: Price watch portal hacked
2011-160 WHID 2011-160: Hackers Hit UK Game Publisher Codemasters
2011-16 WHID 2011-16: North Korea: South Korea Cyber Attack Accusation After Website Hac
2011-159 WHID 2011-159: Sony Portugal latest to fall to hackers
2011-158 WHID 2011-158: Citigroup Card Customers‰Ûª Data Hacked
2011-157 WHID 2011-157: MI6 replace al-Qaeda bomb-making instructions with cupcake recipes
2011-156 WHID 2011-156: Conservative Party website hacked
2011-155 WHID 2011-155: Hacker breaks into MIT website
2011-154 2011-154: Hundreds of websites in Vietnam hacked
2011-153 WHID 2011-153: FBI Partner Organization Website Hacked
2011-152 WHID 2011-152: DDoS attack takes down Atlassian's SaaS platform
2011-151 WHID 2011-151: Hacker Arrested for Stealing Nude Photos
2011-150 WHID 2011-150: Yahoo!, Hotmail accounts targeted by hackers
2011-15 WHID 2011-15: Hacker Code Lingered on Home Depot Website
2011-149 WHID 2011-149: Sony Investigating Two Possible Hacker Attacks, Suspends Brazil Mus
2011-148 WHID 2011-148: India‰Ûªs fight against corruption mounts, govt website hacked
2011-147 WHID 2011-147: Now Nintendo Admits It Was Hacked, Says No Customer Data Stolen
2011-146 WHID 2011-146: LulzSec has compromised SonyPictures.RU
2011-145 WHID 2011-145: Sony Europe hacked by Lebanese hacker... Again
2011-144 WHID 2011-144: IC3 Cautions of Osama-Related XSS Assaults
2011-143 WHID 2011-143: Anonymous steals 10,000 Iranian government emails, plans DDoS at
2011-142 WHID 2011-142: New Sony Hack Claims Over a Million User Passwords
2011-141 WHID 2011-141: Google says Chinese hackers broke into Gmail
2011-140 WHID 2011-140: Scammers targeting dealers‰Ûª Auto Trader accounts and ripping of
2011-14 WHID 2011-14: Hacker Hits FOX23 School Closings
2011-139 WHID 2011-139: DILG website still down
2011-138 WHID 2011-138: 'Dark forces' attack Chinese leftist website in resurgent culture war
2011-137 WHID 2011-137: Hacked PBS reports Tupac, Biggie alive
2011-136 WHID 2011-136: Apple under fire as hacked iTunes complaints swell
2011-135 WHID 2011-135: Hackers steal owner data from Honda
2011-134 WHID 2011-134: Codemasters Admits Weekend Hack Attack
2011-133 WHID 2011-133: Nigerian government agency website hacked by ‰ÛÏCyberhacktivis
2011-132 WHID 2011-132: Turkish Online News Sites Face Cyber-attack
2011-131 WHID 2011-131: Hackers Compromise Sony Music Japan
2011-130 WHID 2011-130: NIIT Technologies GIS subsidiary‰Ûªs server hacked
2011-13 WHID 2011-13: Hackers deface IBM DeveloperWorks website
2011-129 WHID 2011-129: Anonymous Targets US Chamber of Commerce
2011-128 WHID 2011-128: Hackers Steal Hotmail Messages Thanks to Web Flaw
2011-127 WHID 2011-127: Sony says hacker stole 2,000 records from Canadian site
2011-126 WHID 2011-126: New hack on Comodo reseller exposes private data
2011-125 WHID 2011-125: TrafficShop.com Experiencing DDoS Attack
2011-124 WHID 2011-124: Hackers target student group websites
2011-123 WHID 2011-123: Thai Democrat website hacked
2011-122 WHID 2011-122: Sony BMG Greece the latest hacked Sony site
2011-121 WHID 2011-121: State highway police website hacked
2011-120 WHID 2011-120: Nepal Government‰Ûªs official Website Hacked
2011-12 WHID 2011-12: Cyber Criminals Attack A Hundred Online Casino Sites
2011-119 WHID 2011-119: Sony site used for phishing
2011-118 WHID 2011-118: Online Intruder Broke Into Sony Internet Subsidiary's User Accounts
2011-117 WHID 2011-117: Colombia's Senate website hacked
2011-116 WHID 2011-116: New attack vector in DDoS observed
2011-115 WHID 2011-115: Facebook privacy vulnerability
2011-114 WHID 2011-114: Civil-service union hit by invisible DDoS is back up
2011-113 WHID 2011-113: French Anti-piracy Agency Hit By A Simple Hack
2011-112 WHID 2011-112: Hackers breach Sony's password reset system
2011-111 WHID 2011-111: Hacker steals customer data from small brokerage
2011-110 WHID 2011-110: Facebook Fails to Stop Spammers... Again
2011-11 WHID 2011-11: Educational, government and military sites hit by hackers
2011-109 WHID 2011-109: PCS Union website downed by ideological DDoS
2011-108 WHID 2011-108: Teenagers prosecuted for hacking and bringing down web hosting c
2011-107 WHID 2011-107: Geek.com Site Hacked Via Exploit Kit
2011-106 WHID 2011-106: Final Fantasy maker Square Enix hacked
2011-105 WHID 2011-105: Hackers Take Over Twitter Accounts of Fox-Affiliates
2011-104 WHID 2011-104: NASA website hacked
2011-103 WHID 2011-103: bianet. org Hit by Massive Cyber Attack
2011-102 WHID 2011-102: Group says its website calling for democracy protests in China was h
2011-101 WHID 2011-101: Fox.com hacked
2011-100 WHID 2011-100: Banking Trojan gang busted by Finnish police
2011-10 WHID 2011-10: US Hospital Server Hacked by ‰Û÷Call of Duty: Black Op‰Ûªs‰Ûª
2011-1 WHID 2011-1: Hackers hit Tunisian websites
2010-99 WHID 2010-99: Got an iTunes account? That's music to a cyber fraudster's ears
2010-98 WHID 2010-98: Man charged with attacking O'Reilly, Coulter websites
2010-97 WHID 2010-97: Microsoft files two lawsuits for "click laundering"
2010-96 WHID 2010-96: Facebook scrambles to close CSRF hole exposing private data
2010-95 WHID 2010-95: Fraud Bazaar Carders.cc Hacked
2010-94 WHID 2010-94: Hacker steals 22,000 e-mail address, demands Astley tune
2010-93 WHID 2010-93: Huge 'sexiest video ever' attack hits Facebook
2010-92 WHID 2010-92: SQL Injection attack used in breach of 168,000 Netherlands travelers
2010-91 WHID 2010-91: Twitter software bug forces followers
2010-90 WHID 2010-90: Facebook Board Member's Account Compromised
2010-9 WHID 2010-9: Pakistani cyber crime website hit by hacker who is able to access datab
2010-89 WHID 2010-89: Breaking News: WordPress Hacked with Zettapetta on DreamHost
2010-88 WHID 2010-88: phpnuke.org has been compromised
2010-87 WHID 2010-87: Facebook hacker jailed after falsely accusing boyfriend of rape
2010-86 WHID 2010-86: China State News Agency Web Site Hit With Malware
2010-85 WHID 2010-85: Facebook flaw exposes live chats
2010-84 WHID 2010-84: PHP Website XSS Defacement
2010-83 WHID 2010-83: High-profile tech blog is hacked
2010-82 WHID 2010-82: Victorian councils, libraries taught security in hack
2010-81 WHID 2010-81: Network Solutions customers hit by mass hack attack
2010-80 WHID 2010-80: Hacked US Treasury websites serve visitors malware
2010-8 WHID 2010-8: Cross-site scripting vulnerabilities see two political websites hacked
2010-79 WHID 2010-79: Italian expert: the attack of Romanian hackers against La Stampa and C
2010-78 WHID 2010-78: Butler County Election Website Hacked
2010-77 WHID 2010-77: Kilpatrick's site down, spokesman suspects hackers
2010-76 WHID 2010-76: Website hacked, election officials say
2010-75 WHID 2010-75: Russian-born hacker selling 1.5m Facebook usernames
2010-74 WHID 2010-74: Another Zimbabwe news website attacked by hackers
2010-73 WHID 2010-73: Report: Music insider site source of leaked songs
2010-72 WHID 2010-72: Blippy users‰Ûª credit card numbers found on Google
2010-71 WHID 2010-71: Fire Alarm Company Burned by e-Banking Fraud
2010-70 WHID 2010-70: Armenian websites attacked Turkish hackers
2010-7 WHID 2010-7: Hacker attacks Ceridian; data from 27,000 at risk
2010-69 WHID 2010-69: Walmart web site hacked and hosting spam
2010-68 WHID 2010-68: Daily Telegraph website hacked
2010-67 WHID 2010-67: Apache.org hit by targeted XSS attack, passwords compromised
2010-66 WHID 2010-66: Ads to blame for malware in Facebook's FarmTown?
2010-65 WHID 2010-65: NewsBusters Knocked Offline
2010-64 WHID 2010-64: Hundreds of Wordpress Blogs Hit by ‰Û÷Networkads.net‰Ûª Hack
2010-63 WHID 2010-63: Police cuff 70 eBay fraud suspects
2010-62 WHID 2010-62: Computer Crooks Steal $100,000 from Ill. Town
2010-61 WHID 2010-61: How Chinese Hackers Exploit Twitter, Google and Yahoo
2010-60 WHID 2010-60: CNN redirect exploited by scammers
2010-6 WHID 2010-6: Cyber hacker hits Paula Dockery's campaign site
2010-59 WHID 2010-59: Orange Regional Website Hacked
2010-58 WHID 2010-58: China journalist club shuts website after attack
2010-57 WHID 2010-57: Web security under attack from ads in prominent advertising programs
2010-56 WHID 2010-56: Facebook Flub Leaks Private E-Mail Addresses
2010-55 WHID 2010-55: Drudge Report accused of serving malware, again
2010-54 WHID 2010-54: MyPilotStore.com hack results in false charges on customers‰Ûª card
2010-53 WHID 2010-53: Google says Vietnam political blogs hacked
2010-52 WHID 2010-52: 3000 Small Dog Electronics customers' credit card details compromise
2010-51 WHID 2010-51: Woman worms into D.C. taxpayer accounts
2010-50 WHID 2010-50: Shared-password vulnerability may have exposed personal informatio
2010-5 WHID 2010-5: City of Albertville's web site hacked
2010-49 WHID 2010-49: Hackers pluck 8,300 customer logins from bank server
2010-48 WHID 2010-48: Hackers brute force their way into galeton.com website containing nam
2010-47 WHID 2010-47: Court papers: JC Penney was hacking victim
2010-46 WHID 2010-46: Microsoft's Larry "Major Nelson" Hryb has online account hijacked throu
2010-45 WHID 2010-45: Online Thieves Take $205,000 Bite Out of Missouri Dental Practice
2010-44 WHID 2010-44: Baidu hacked by Iranian Cyber Army
2010-43 WHID 2010-43: Sleuths Trace Digital Clues to Predict iPad Sales
2010-42 WHID 2010-42: Frenchman Arrested After Hacking Into Obama's Twitter Accounts
2010-41 WHID 2010-41: NineMSN compromised
2010-40 WHID 2010-40: TCS Website Hacked, Domain Name Up For Sale
2010-4 WHID 2010-4: Shopping website hacked with malware
2010-39 WHID 2010-39: Tesda Website hacked again; users directed to Smartmatic
2010-38 WHID 2010-38: Cross-Site Scripting through Flash in Gmail Based Services
2010-37 WHID 2010-37: ING Shareholder Data Exposed on Website
2010-36 WHID 2010-36: Durex condom orders leak on web ‰ÛÒ customer (update 1)
2010-35 WHID 2010-35: CISO Witnesses Hack Like No Other
2010-34 WHID 2010-34: Over 120 000 Sanoma User Credentials Stolen
2010-33 WHID 2010-33: N.Y. Firm Faces Bankruptcy from $164,000 E-Banking Loss
2010-32 WHID 2010-32: Crooks Crank Up Volume of E-Banking Attacks
2010-31 WHID 2010-31: Organized Crooks Hit Ark. Utility
2010-30 WHID 2010-30: Organized Crooks Hit NJ Town
2010-3 WHID 2010-3: Feds Crack Hackers' Stock Manipulation Cybercrime
2010-29 WHID 2010-29: Conservatives embarrassed as hackers exploit loophole on anti-union
2010-28 WHID 2010-28: Bank sues victim of $800,000 cybertheft
2010-27 WHID 2010-27: Poughkeepsie, N.Y., slams bank for $378,000 online theft
2010-26 WHID 2010-26: Russia Arrests Alleged Mastermind of RBS WorldPay Hack
2010-25 WHID 2010-25: Flawed Security Exposes Vital Software to Hackers
2010-24 WHID 2010-24: Singapore's biggest forum, Hardwarezone Forums, gets hacked (friend
2010-23 WHID 2010-23: Beware: Malware Attacks Facebook, B-Ball & Gossip Sites
2010-223 2010-223: FutureBazaar Site Hit By DoS Attack
2010-222 WHID 2010-222: SQL Injection Blamed for Twin America Breach
2010-221 WHID 2010-221: 4chan rushes to WikiLeaks' defense, forces Swiss banking site offline
2010-220 WHID 2010-220: Savannah GNU Hacked
2010-22 WHID 2010-22: Hackers target SDP leaders
2010-219 WHID 2010-219: The Jester Hits WikiLeaks Site With XerXeS DoS Attack
2010-218 WHID 2010-218: Secunia recovers from DNS redirection hack
2010-217 WHID 2010-217: Conservative party web CMS system hacked
2010-216 WHID 2010-216: DDoS: Myanmar attacks larger than those against Estonia and Georg
2010-215 WHID 2010-215: Hacker Claims Full Compromise of Royal Navy Website
2010-214 WHID 2010-214: Attack cause Intuit Web-hosting service outage?
2010-213 WHID 2010-213: Cops: Hacker Posted Stolen X-rated Pics on Facebook
2010-212 WHID 2010-212: Cheapflights claims Twitter account hacked after X-Factor tirade
2010-211 WHID 2010-211: New DDoS Trojan Attacks Sites That Criticize Vietnamese Communist
2010-210 WHID 2010-210: RIAA and LimeWire - Both Are Offline
2010-21 WHID 2010-21: Wiseguys Tickets charged with hacking into Ticketmaster, LiveNation to
2010-209 WHID 2010-209: Hacker may have accessed DHH database
2010-208 WHID 2010-208: BoingBoing hacked and defaced
2010-207 WHID 2010-207: MWEB gets hacked
2010-206 WHID 2010-206: Tribal rights charity weathers DDoS assault
2010-205 WHID 2010-205: Hackers plant Firefox 0day on Nobel Peace Prize website
2010-204 WHID 2010-204: How bank hackers beat Barclays
2010-203 WHID 2010-203: Confessed student hacker speaks
2010-202 WHID 2010-202: NASA Website hacked and serving malware/spam
2010-201 WHID 2010-201: Operation: Payback Hits SatelFilm.at with 'Drive By' DoS
2010-200 WHID 2010-200: Wikileaks Communications Infrastructure Attacked?
2010-20 WHID 2010-20: Jewish Community Assistance Group Website Hacked
2010-2 WHID 2010-2: Hacker Disables More Than 100 Cars Remotely
2010-199 WHID 2010-199: Cyber Attack Strikes FreedomWorks
2010-198 WHID 2010-198: Kaspersky download site hacked, redirecting users to fake AV
2010-197 WHID 2010-197: AmeriCorps Security Breach
2010-196 WHID 2010-196: HK star Dicky Cheung's blog hacked
2010-195 WHID 2010-195: Anonymous DDoS on Gene Simmons' websites
2010-194 WHID 2010-194: Liberal Democrats website hijacked by tuition fees message
2010-193 WHID 2010-193: IPO.gov.uk - Less than an Hour Until Attack Begins
2010-192 WHID 2010-192: SQL Injection Used to Deface Copyprotected, Others Might Follow
2010-191 WHID 2010-191: XSS Flaw Found on Secure American Express Site
2010-190 WHID 2010-190: PayPal and eBay XSSed Again
2010-19 WHID 2010-19: Hacked personal data originating from China
2010-189 WHID 2010-189: Copyright holder floored by DDoS flood
2010-188 WHID 2010-188: Hackers hijack internet voting system in Washington DC
2010-187 WHID 2010-187: "Operation Payback" attacks to go on until "we stop being angry"
2010-186 WHID 2010-186: Foursquare Hacked by TechCrunch Editor Michael Arrington
2010-185 WHID 2010-185: Online hackers steal $600K from city of Brigantine's bank account
2010-184 WHID 2010-184: Microsoft warns of in-the-wild attacks on web app flaw
2010-183 WHID 2010-183: Don't blame DNS for Facebook outage, experts say
2010-182 WHID 2010-182: Orkut Hit by XSS Worm
2010-181 WHID 2010-181: Mass cyber attack paralyses Burmese media
2010-180 WHID 2010-180: Thousands of Websites Affected by Anonymous DDoS Attack Agains
2010-18 WHID 2010-18: Hackers crash Aussie charity websites
2010-179 WHID 2010-179: WTF worm makes Twitterers declare goat lust
2010-178 WHID 2010-178: New Mass Injection Attack Targets ASP Websites
2010-177 WHID 2010-177: Japan Suspects Chinese Hackers Attacked Its Official Websites
2010-176 WHID 2010-176: Cyber rally disrupts US recording industry website
2010-175 WHID 2010-175: Persistent XSS Bug on Twitter Being Exploited
2010-174 WHID 2010-174: GOP lawmaker: My Twitter account was 'hacked by robospammers'
2010-173 WHID 2010-173: Polish hacker gets inside US Military's Defence Logistic Agency websi
2010-172 WHID 2010-172: Cipro steps up security after hacking
2010-171 WHID 2010-171: Hackers Push Malicious Ads onto UK Celebrity Gossip Website
2010-170 WHID 2010-170: OpenX Vulnerability Exploited to Compromise Multiple Ad Servers
2010-17 WHID 2010-17: Govt websites hacked
2010-169 WHID 2010-169: TechCrunch Europe hacked to spread malware like a poison ivy infect
2010-168 WHID 2010-168: Symantec secures its vulnerable "Hack is Wack" site
2010-167 WHID 2010-167: Facebook closes hole that let spammers auto-post to walls, friends
2010-166 WHID 2010-166: Twitter Patches Account Hijacking Vulnerability
2010-165 WHID 2010-165: FMT under DDOS attack
2010-164 WHID 2010-164: Company Paid to Launch DoS Attacks Against Torrent Sites
2010-163 WHID 2010-163: Ironman websites targeted by cyberattack
2010-162 WHID 2010-162: Dick's says poll was hacked
2010-161 WHID 2010-161: IBC Bank Online Banking Website is Down or Under DDoS Attack?
2010-160 WHID 2010-160: Hackers crack e-mail server of Russian Federal Protection Service (go
2010-16 WHID 2010-16: The Game's Email Hacked, Monthly Expenses List Leaked
2010-159 WHID 2010-159: 500 000 websites hacked, including Apple
2010-158 WHID 2010-158: National Space Agency of the Republic of Kazakhstan was hacked
2010-157 WHID 2010-157: Facebook Full Disclosure
2010-156 WHID 2010-156: The Russian Railways tickets site was hacked
2010-155 WHID 2010-155: S. Korean Gov't Websites Hit by Hacker Attacks
2010-154 WHID 2010-154: Justin Bieber My World Tour Contest Hacked
2010-153 WHID 2010-153: App Store, Hacked.
2010-152 WHID 2010-152: The Pirate Bay hacked
2010-151 WHID 2010-151: YouTube Hacked
2010-150 WHID 2010-150: At least four Armenian websites were attacked by Azerbaijani hacker
2010-15 WHID 2010-15: Villar website 'hacked'
2010-149 WHID 2010-149: Identity Stolen Through X-Box Live
2010-148 WHID 2010-148: AsSeenOnTV SQL injection into corporate web server exposed credit
2010-147 WHID 2010-147: Biggest blog company Skyblog hacked 32,000,000 accounts stolen
2010-146 WHID 2010-146: Hacking ring busted over test scores
2010-145 WHID 2010-145: Hacker tries to manipulate Maine's legislative website
2010-144 WHID 2010-144: Hackers Steal $465,000 from Escrow Firm
2010-143 WHID 2010-143: Whirlpool Repeatedly Hit by DDoS Attacks
2010-142 WHID 2010-142: Hackers vandalise 200 web sites, cripple 150
2010-141 WHID 2010-141: Virginia Right! Under Fire Yesterday With DDOS Attack
2010-140 WHID 2010-140: Hackers fleece online poker players
2010-14 WHID 2010-14: Dismantling of Saudi-CIA Web site illustrates need for clearer cyberwar
2010-139 WHID 2010-139: Twitter XSS Vulnerability Possibly Exploited by Turkish Hackers
2010-138 WHID 2010-138: Personal data accessed on Blue Cross website
2010-137 WHID 2010-137: Persistent XSS on Twitter.com
2010-136 WHID 2010-136: Hotel account hacked, card info stolen
2010-135 WHID 2010-135: Another round of Asprox SQL injection attacks
2010-134 WHID 2010-134: Major hack of Israeli Twitter accounts
2010-133 WHID 2010-133: Druknet websites hacked
2010-132 WHID 2010-132: Another Opposition Website Shut Down by Hackers
2010-131 WHID 2010-131: DoS attack stuffs Turkey's internet censors
2010-130 WHID 2010-130: Google Trends Hacked With Racial Slur (Again!)
2010-13 WHID 2010-13: Australian Government websites blitzed by DDoS attack
2010-129 WHID 2010-129: Hackers Seize Top Tory‰Ûªs Facebook, Blog & Twitter Accounts
2010-128 WHID 2010-128: Microsoft Sues Alleged Spammer For Circumventing Filters
2010-127 WHID 2010-127: Israeli hacker hits IHH website
2010-126 WHID 2010-126: Website breached by hacker through SQL injection - exposing persona
2010-125 WHID 2010-125: Eastern European banks under attack by next-gen crime app
2010-124 WHID 2010-124: Riyad Bank Website Gets Hacked
2010-123 WHID 2010-123: Botnet hijacks web servers for DDoS campaign
2010-122 WHID 2010-122: Attack of WordPress Blogs on Rackspace
2010-121 WHID 2010-121: Second round of GoDaddy sites hacked
2010-120 WHID 2010-120: Colombian government sites hacked (and spreading malware)
2010-12 WHID 2010-12: Army Website Compromised Through SQL Injection
2010-119 WHID 2010-119: Georgia government sites hacked (and spreading malware)
2010-118 WHID 2010-118: Two Korean govt. websites attacked by hackers
2010-117 WHID 2010-117: Turkish Hacker Hijacks .CO.IL MSN and Hotmail Domains
2010-116 WHID 2010-116: Hackers: Data Breach Exposed iPad Owners' Personal Info
2010-115 WHID 2010-115: Mass hack plants malware on thousands of webpages
2010-114 WHID 2010-114: Seven held in Andhra for hacking passport software
2010-113 WHID 2010-113: Facebook plugs email address indexing bug
2010-112 WHID 2010-112: Turkish Cyber Hackers Strike at Israel
2010-111 WHID 2010-111: Thieves steal virtual furniture from unsuspecting Hotel Habbo players
2010-110 WHID 2010-110: Local restaurant's computer hacked, customers' card numbers stolen
2010-11 WHID 2010-11: U.S. Military Equipment Website Hacked
2010-109 WHID 2010-109: Viral clickjacking 'Like' worm hits Facebook users
2010-108 WHID 2010-108: Cyber Thieves Rob Treasury Credit Union
2010-107 WHID 2010-107: Hackers Take Over BP Twitter Feed
2010-106 WHID 2010-106: AMC website vulnerable to hackers
2010-105 WHID 2010-105: Poll removed due to widespread ballot stuffing and hacking
2010-104 WHID 2010-104: Code Security: MidAmerican Energy's top priority after SQL injection
2010-103 WHID 2010-103: SEO SPAM network - Details of the wp-includes infection
2010-102 WHID 2010-102: Denver's website hacked twice in one week
2010-101 WHID 2010-101: 37 million passwords stolen on the site of Skyrock?
2010-100 WHID 2010-100: Chinaz.com compromised
2010-10 WHID 2010-10: FBI, police ID Boulder synagogue Web site hacker
2010-1 WHID 2010-1: Hacker Breaks Into 49 House Sites, Insults Obama
2009-9 WHID 2009-9: MetaFilter suffers an SQL injection attack
2009-8 WHID 2009-8: Wired.com Image Viewer Hacked to Create Phony Steve Jobs Health St
2009-7 WHID 2009-7: China's Yeepay.com Suffers Internet Payment Hacker Attack
2009-6 WHID 2009-6: InfoGov switch hosting due to lack of security
2009-51 WHID 2009-51: Hacker Hits RBS WorldPay Systems Database
2009-50 WHID 2009-50: Iranian hacker attack: What will it cost Twitter?
2009-5 WHID 2009-5: School data hacked, grades altered
2009-49 WHID 2009-49: RockYou Hack: From Bad To Worse
2009-48 WHID 2009-48: XSS Embedded iFrames
2009-47 WHID 2009-47: Morrison says 'new baby' story a hoax by web hacker
2009-46 WHID 2009-46: Clickjacking Attack Hit Facebook
2009-45 WHID 2009-45: Vaserv Hacked and Owner Commits Suicide Over Data Loss
2009-43 WHID 2009-43: Web Mail Company to Pay Prize After CEO Hacked
2009-42 WHID 2009-42: Puerto Rico sites redirected in a DNS attack
2009-41 WHID 2009-41: Malware in Advertizing at Digital Spy
2009-40 WHID 2009-40: SQL injection Hits Sensitive US Army servers
2009-4 WHID 2009-4: Twitter Personal Info CSRF
2009-39 WHID 2009-39: Uno is back: 245,000 records stolen from Orange France using SQL inj
2009-38 WHID 2009-38: Time's Poll For Most Influencial Hacked
2009-37 WHID 2009-37: Twitter XSS/CSRF worm series (Updated)
2009-36 WHID 2009-36: Hackers steal Austalian and NZ Shell customer info (Updated)
2009-35 WHID 2009-35: Former US Senator Donors Information Leaks
2009-34 WHID 2009-34: Romanian Hacker Moves On To The Telegraph
2009-33 WHID 2009-33: eBay Fraud Abuses Zero Day XSS
2009-32 WHID 2009-32: 750 Twitter Accounts Hacked
2009-31 WHID 2011-89: China Implicated In Hacking Of SMB Online Bank Accounts
2009-30 WHID 2009-30: Sage SaaS Withdrawn Due to Security Flaws
2009-3 WHID 2009-3: Google Trends Falls Victim to a Stunt
2009-29 WHID 2009-29: FBI & Secret Service warn of a sophisticated HSM attack
2009-28 WHID 2009-28: Serious Leakage on Mac clone Maker's site
2009-27 WHID 2009-27: Panasonic Products for Cheap
2009-26 WHID 2009-26: F-Secure Joins The Breached AV Vendors Club
2009-25 WHID 2009-25: Zone-H defaced
2009-24 WHID 2009-24: New Phishing Attacks Combine Wildcard DNS and XSS
2009-23 WHID 2009-23: Miley Cyrus Twitter Account Hit By Sex-Obsessed Hacker
2009-22 WHID 2009-22: Federal Travel Booking Site Spreads Malware (Updated)
2009-21 WHID 2009-21: This Time Uno is after the Herald Tribute
2009-20 WHID 2009-20: BitDefender joins Kasperski on the Breached side
2009-2 WHID 2009-2: Twitter accounts of the famous hacked (Updated)
2009-18 WHID 2009-18: phpBB web site hacked using LFI
2009-17 WHID 2009-17: Passwords are optional at SpeedDate
2009-16 WHID 2009-16: Primary schools hit by smut hack
2009-15 WHID 2009-15: Kanye West has been Hacked
2009-13 WHID 2009-13: Wikipedia Biography Hacking
2009-12 WHID 2009-12: Embassy of India in Spain found serving remote malware through iFra
2009-11 WHID 2009-11: Lil Kim Facebook Hacked
2009-10 WHID 2009-10: MacRumorsLive feed hack
2009-1 WHID 2009-1: Gaza conflict cyber war
2008-61 WHID 2008-61: 7-Eleven Hack From Russia Led to ATM Looting in New York
2008-60 WHID 2008-60: Miley Cyrus Pictures Leaked Due to a Web Hack (Updated)
2008-59 WHID 2008-59: Spotify Streaming Music Service Hacked and Millions of Records Leak
2008-58 WHID 2008-58: New Orkut Worm in Brazil
2008-57 WHID 2008-57: Craigslist's Battle Against Spammers
2008-56 WHID 2008-56: Soulja Boy Myspace Hacked
2008-55 WHID 2008-55: Hackers hijack bitchy fashion blog
2008-54 WHID 2008-54: Hacker Redirects Obama's site to Hillary Clinton's
2008-53 WHID 2008-53: 'SQL by Design' leaks Thousands of SSNs at an Oklahoma Gov site
2008-52 WHID 2008-52: The Hannaford Breach
2008-51 WHID 2008-51: TrendMicro web site hit
2008-50 WHID 2008-50: The Indian government acknowledges hacking incidents
2008-49 WHID 2008-49: ValueClick weak decryption and vulnerability to SQL injection
2008-48 WHID 2008-48: TicketMaster Fighting Hackers Line Bypassing
2008-47 WHID 2008-47: The Federal Suppliers Guide validates login credential in JavaScript
2008-46 WHID 2008-46: CheckFree customers redirected to fraudsters sites
2008-45 WHID 2008-45: Comcast domain hijacked
2008-44 WHID 2008-44: Balkan cyber wars
2008-43 WHID 2008-43: Russian nuclear power web sites attacked amid accident rumors
2008-42 WHID 2008-42: Chinese hackers steal 9 million items of personal information from So
2008-41 WHID 2008-41: A Joomla first day exploit
2008-40 WHID 2008-40: Olympics news sites hit with attacks
2008-39 WHID 2008-39: Hacker compromises a south african political party web site
2008-38 WHID 2008-38: DNSChanger Trojans v4.0
2008-37 WHID 2008-37: Pakistani hacker attacks Indian Rail site, threatens cyber war on India
2008-36 WHID 2008-36: RBS WorldPay Data Breach Hits 1.5 Million (Updated)
2008-35 WHID 2008-35: Business Week site hit by malware
2008-34 WHID 2008-34: Adobe hit by malware
2008-33 WHID 2008-33: Chinese hacker jailed for false quake alarm
2008-32 WHID 2008-32: Yahoo HotJobs XSS
2008-31 WHID 2008-31: Hacker takes $50,000 a few cents at a time
2008-30 WHID 2008-30: Security breach hits DivShare, unauthorized access to its database
2008-29 WHID 2008-29: Sunwear hacks metasploit.com?
2008-28 WHID 2008-28: Confidential data on thousands of students exposed by test preparatory
2008-27 WHID 2008-27: U.K's Crime Reduction Portal Hosting Phishing Pages
2008-26 WHID 2008-26: Palin's private e-mail hacked, posted to Net
2008-25 WHID 2008-25: BusinessWeek website attacked and hosts malware
2008-24 WHID 2008-24: SQL attacks lob onto ATP Web site
2008-23 WHID 2008-23: Sony PlayStation
2008-22 WHID 2008-22: Hacker changes news releases on sheriff's Web site
2008-21 WHID 2008-21: Information about organ and tissue donors open to all
2008-20 WHID 2008-20: XSS Worm At Justin.tv Affects 2525 Profiles
2008-19 WHID 2009-19: Kaspersky site breached using SQL injection, sensitive data exposed
2008-19 WHID 2008-19: OSU breach raises fears of ID theft
2008-18 WHID 2008-18: Winzipices SQL bot
2008-17 WHID 2008-17: Hackers' posts on epilepsy forum cause migraines, seizures
2008-16 WHID 2008-16: Turkish PM supporters hack hacker's Web site
2008-15 WHID 2008-15: ValueClick to Pay $2.9 Million to Settle FTC Charges
2008-14 WHID 2009-14: My.BarackObama.com Infects Visitors With Trojan
2008-14 WHID 2008-14: Hacker takes over Dallas police Web site
2008-13 WHID 2008-13: Harvard site hacked and leaked on BitTorrent
2008-12 WHID 2008-12: Greek ministry websites hit by hacker intrusion
2008-11 WHID 2008-11: Hacker breaks into Ecuador's presidential website
2008-10 WHID 2008-10: Chinese hacker steals user information on 18 Million online shoppers at
2008-09 WHID 2008-09: Hacking Stage 6
2008-08 WHID 2008-08: Hacker steals Davidson Cos. clients' data
2008-07 WHID 2008-07: Another Free MacWorld Platinum Pass? Yes in 2008!
2008-06 WHID 2008-06: Hackers Take Down Pennsylvania Government
2008-05 WHID 2008-05: Drive-by Pharming in the Wild
2008-04 WHID 2008-04: RIAA web site cleared
2008-02 WHID 2008-02: Italian Bank's XSS Opportunity Seized by Fraudsters
2008-01 WHID 2008-01: Information stolen from geeks.com (Updated)
2007-89 WHID 2007-89: The big TJX hack
2007-88 WHID 2007-88: Police Academy in India Hosting a Phishing Site
2007-87 WHID 2007-87: Hacker uses Insider information to gain on the stock exhange
2007-86 WHID 2007-86: Mac Blogs defaced using XSS
2007-85 WHID 2007-85: IndiaTimes.com Visitors Risk High Exposure To Malware
2007-84 WHID 2007-84: Soccer league's online shoppers get kicked by security breach
2007-83 WHID 2007-83: More Social Security numbers leaked at Montana State University
2007-82 WHID 2007-82: An SQL injection Mass Robot
2007-81 WHID 2007-81: MSNBC Turkish site caught serving malware
2007-80 WHID 2007-80: Vodafone blocks website after hacking
2007-79 WHID 2007-79: Infamous Russian malware gang used SQL injection to penetrate US g
2007-78 WHID 2007-78: A Brazilian banking site allows users to views receipts intended for oth
2007-77 WHID 2007-77: HostGator: cPanel Security Hole Exploited in Mass Hack
2007-76 WHID 2007-76: A large web hosting firm inflicted by mass malware installation
2007-75 WHID 2007-75: PlusNet blames itself for webmail spamfest
2007-74 WHID 2007-74: Web host breach may have exposed passwords for 6,000 clients
2007-73 WHID 2007-73: Brokerage Firm Fined $375,000 for Unsecured Data
2007-72 WHID 2007-72: David Airey domains hijacked
2007-71 WHID 2007-71: Hacker uses Social Security numbers from Ohio court site
2007-70 WHID 2007-70: Tucson, Arizona police web site defaced using SQL injection
2007-69 WHID 2007-69: The Orkut XSS Worm
2007-67 WHID 2007-67: The Day My Web Site Was Hacked
2007-66 WHID 2007-66: Hacker Conquer French Embassy In Libya Web Site
2007-65 WHID 2007-65: Facebook suing a porn site over automated access
2007-64 WHID 2007-64: Information about Duke's Students and Applicants Stolen
2007-63 WHID 2007-63: Credit card data theft at Kartenhaus, a Ticketmaster German subsidiar
2007-62 WHID 2007-62: A security flaw in Passport Canada's website
2007-61 WHID 2007-61: Another inconvenient truth: Al Gore's Web site hacked
2007-60 WHID 2007-60: The blog of a Cambridge University security team hacked
2007-59 WHID 2007-59: Hackers jack Monster.com, infect job hunters
2007-58 WHID 2007-58: Internet Retailer Publisher Victim of Customer File Hack
2007-57 WHID 2007-57: New Zealand's Government Web Sites Attacked And Information
2007-56 WHID 2007-56: TJMaxx XSS Vulnerability
2007-55 WHID 2007-55: Malicious Code Infects Chinese Security Site
2007-54 WHID 2007-54: Mistake Left Constables Open To ID theft
2007-53 WHID 2007-53: Google's Advanced Search Operators Abused by Spammers
2007-52 WHID 2007-52: Hacker halts Rivkin auction of 37 watches
2007-51 WHID 2007-51: 570 Scarborough & Tweed customers' personal information
2007-50 WHID 2007-50: Art.com says hacker accessed names, credit cards
2007-49 WHID 2007-49: Hackers Block Sale of Colorado Rockies World Series Tickets
2007-48 WHID 2007-48: MSU investigating hacking incident
2007-47 WHID 2007-47: Commerce Bank, a US regional bank, hacked
2007-46 WHID 2007-46: School Web site breached? Personal info of Pembroke workers, volunte
2007-45 WHID 2007-45: XSS flaw makes PM say: "I want to suck your blood"
2007-44 WHID 2007-44: Hacker Breaks Into eBay Server, Locks Users Out
2007-43 WHID 2007-43: Hacker attacks the Ministry for Housing website as Spanish mortgages c
2007-42 WHID 2007-42: Bank of India seriously compromised
2007-41 WHID 2007-41: Hackers hit New Zealand Herald website
2007-40 WHID 2007-40: County's Web site hacked; no data lost
2007-39 WHID 2007-39: Hacker sabotages Peru president's Web site
2007-38 WHID 2007-38: Gentoo takes server offline due to security vulnerabilities
2007-37 WHID 2007-37: United Nations VS SQL Injections
2007-36 WHID 2007-36: Server hacked through holes in Confixx management software
2007-35 WHID 2007-35: Data lapse involved 51,000 at a hospital
2007-34 WHID 2007-34: Fox News leaks secret files
2007-33 WHID 2007-33: THAILAND: ICT Ministry website sabotaged by hacker
2007-32 WHID 2007-32: XSS vulnerability on various German online banking sites
2007-31 WHID 2007-31: Hackers Make Off With Personal Info On Applicants At UC Davis
2007-30 WHID 2007-30: Microsoft UK site defaced
2007-29 WHID 2007-29: Teen arrested for hacking Belgian police website
2007-28 WHID 2007-28: US Embassy probes hacking of online visa appointment system
2007-27 WHID 2007-27: Files From Google On the Streets
2007-26 WHID 2007-26: $1,000,000 CNBC stock trading contest hacked
2007-25 WHID 2007-25: University of Iowa Molecular and Cellular Biology Program Security Inc
2007-24 WHID 2007-24: Hackers access personal info on faculty members at Univ. of Virginia
2007-23 WHID 2007-23: Office of Nation's Top Spy Inadvertently Reveals Key to Classifie
2007-22 WHID 2007-22: Hacking of CM's website: Interpol's help sought
2007-21 WHID 2007-21: Belgian Defense Ministry site defaced by Turks
2007-20 WHID 2007-20: Pirate Bay breach leaks database
2007-19 WHID 2007-19: Hacker accessed data at University of Missouri
2007-18 WHID 2007-18: Microsoft.com defaced
2007-17 WHID 2007-17: Big Brother's big bother
2007-16 WHID 2007-16: USDA admits data breach, thousands of social security numbers revea
2007-15 WHID 2007-15: High School Hackers Cancel School With Fake Snow Day
2007-14 WHID 2007-14: Your Free MacWorld Expo Platinum Pass
2007-13 WHID 2007-13: Hackers hit Georgia Tech and steal personal info
2007-12 WHID 2007-12: SQL injection at knorr.de login page
2007-11 WHID 2007-11: Nokia defaced by XSS
2007-10 WHID 2007-10: Super Bowl Site Hacked with Trojan, Key logger
2007-09 WHID 2007-09: Former Fruit of the Loom workers' identities compromised
2007-08 WHID 2007-08: WordPress Backdoor
2007-07 WHID 2007-07: Westerly Hospital data breach affects 2,000
2007-06 WHID 2007-06: Hackers swipe seed company's customers' data
2007-05 WHID 2007-05: Hacking John McCain
2007-04 WHID 2007-04: College glitch avails student information to public
2007-03 WHID 2007-03: UI put staff data on Web
2007-01 WHID 2007-01: Credit Card Information stolen from Indiana's Web Site
2006-9 WHID 2006-9: EBay XSS
2006-8 WHID 2006-8: ICQmail.com - Mail2World.com XSS vulnerability
2006-7 WHID 2006-7: Google Reader "preview" and "lens" script imprope
2006-6 WHID 2006-6: Hacker breaks into Buffalo sports site
2006-5 WHID 2006-5: Hotmail XSS (1)
2006-48 WHID 2006-48: SQL Injection Used to Steal Information from "Life is Good"
2006-47 WHID 2006-47: Santa brought to Zone-H a brand new defacement
2006-46 WHID 2006-46: Hacker Redirects Bank Customers To Phony Site
2006-45 WHID 2006-45: Man arrested for hacking Internet shopping malls
2006-42 WHID 2006-42: Netscape.com hacked
2006-41 WHID 2006-41: Making money with MySpace bulletin system!
2006-40 WHID 2006-40: Data Mining MySpace Bulletins
2006-4 WHID 2006-4: Hacker diverts traffic from city's Web page
2006-39 WHID 2006-39: Another Google XSS
2006-38 WHID 2006-38: Convenience or just bad design?
2006-37 WHID 2006-37: MySpace Hack Spreading
2006-36 WHID 2006-36: PayPal Flaw Gets Accidental Two-Year Reprieve?
2006-35 WHID 2006-35: Yahoo mail XSS in CSS expression keyword
2006-34 WHID 2006-34: XSS Exploit at sms.ac
2006-33 WHID 2006-33: Alexadex.com players.py XSS Exploit
2006-32 WHID 2006-32: libero.it XSS vulnerability - HTML injection
2006-31 WHID 2006-31: URL Bug On 1ASPHost and DomainDLX Hosting Services
2006-30 WHID 2006-30: National Secret Agency of Slovak Republic Hacked
2006-3 WHID 2006-3: Russian hackers broke into a RI GOV website
2006-28 WHID 2006-28: Tlen.PL e-mail XSS vulnerability
2006-27 WHID 2006-27: SQL Injection in incredibleindia.org
2006-26 WHID 2006-26: Yahoo XSS used for phishing
2006-25 WHID 2006-25: Everyone.net XSS
2006-24 WHID 2006-24: Hotmail XSS (2)
2006-23 WHID 2006-23: ICQ search vulnerable to XSS
2006-22 WHID 2006-22: SQL injection in a banking application
2006-21 WHID 2006-21: Sourceforge.net XSS (1)
2006-20 WHID 2006-20: Sourceforge.net XSS (2)
2006-2 WHID 2006-2: GSA takes down eOffer after finding security flaw
2006-19 WHID 2006-19: Google XSS
2006-18 WHID 2006-18: Myspace.com - Intricate Script Injection Vulnerability
2006-17 WHID 2006-17: Mass defacement using XSS at Israblog
2006-16 WHID 2006-16: AstraTel customer call records leaked
2006-15 WHID 2006-15: eBay contains a cross-site scripting vulnerability
2006-14 WHID 2006-14: Forgotten password clues create hacker risk
2006-13 WHID 2006-13: Hackers Tap Banks' Web Sites In Unique Phishing Attack
2006-12 WHID 2006-12: Music Web Site: Breach Exposed Accounts
2006-11 WHID 2006-11: Teenager claims to find code flaw in Gmail
2006-10 WHID 2006-10: NUJP website defacement seen not related to political crisis
2006-1 WHID 2006-1: Google's Blogger HRS vulnerability
2005-9 WHID 2005-9: Undisclosed application security issue on Cisco's site forces global pas
2005-8 WHID 2005-8: eBay Redirect Becomes Phishing Tool
2005-7 WHID 2005-7: Hacker Tips Off B-School Applicants
2005-65 WHID 2005-65: LexisNexis Data Breach
2005-64 WHID 2005-64: Woman scammed QVC for $400,000+ in Internet glitch
2005-63 WHID 2005-63: Web designer sentenced for hacking competitor's site
2005-62 WHID 2005-62: Guidance Software
2005-61 WHID 2005-61: Gmail session management bug
2005-60 WHID 2005-60: KU shuts down housing application Web site
2005-6 WHID 2005-6: Tampering with parameters allows access to others account data on Pay
2005-59 WHID 2005-59: Vote Someone Else's Shares
2005-58 WHID 2005-58: Yahoo mail Cross Site Scripting
2005-57 WHID 2005-57: RPG site bit by hackers
2005-56 WHID 2005-56: XSS vulnerabilities in Google.com
2005-55 WHID 2005-55: Yahoo RSS XSS Vulnerability
2005-54 WHID 2005-54: XSS vulnerability in NIST web site
2005-53 WHID 2005-53: Charity Web Site Hacked
2005-51 WHID 2005-51: Critical MySpace Vulnerabilities Leave Every Active Account Exploitabl
2005-50 WHID 2005-50: XSS on Yahoo Mail
2005-5 WHID 2005-5: Paris Hilton's T-Mobile online account hacked
2005-49 WHID 2005-49: Google Base launched with security hole
2005-48 WHID 2005-48: Insufficient authorization on Papa John's Pizza chain web site
2005-47 WHID 2005-47: SEC Vs. The Estonian Spiders
2005-46 WHID 2005-46: Teen uses SQL injection to break to a security magazine web site
2005-44 WHID 2005-44: Xoops web site hacked
2005-43 WHID 2005-43: XSS in Yahoo's Web mail enables phishing
2005-42 WHID 2005-42: Default password in a common application used by schools
2005-41 WHID 2005-41: XSS on Google's AdWords enables phishing
2005-40 WHID 2005-40: Defacement of several Novell websites
2005-4 WHID 2005-4: An Israeli debate site vulnerable to XSS
2005-39 WHID 2005-39: Promotional Firefox community site hacked (again)
2005-38 WHID 2005-38: Massachusetts Teen Convicted for Hacking into Internet and Telephone
2005-37 WHID 2005-37: A 12 years old hacked an online game and stole game items
2005-36 WHID 2005-36: Predictable delay in an online poker game enabled users to beat the c
2005-35 WHID 2005-35: Stanford University web sites defaced using XMLRPC bug
2005-34 WHID 2005-34: Man logs into dabs.com misc customer account
2005-33 WHID 2005-33: Insufficient authorization on Verizon's MyAccount feature
2005-32 WHID 2005-32: Weak password recovery on Citrix's site
2005-31 WHID 2005-31: Hacker forced new planet discovery out of the closet
2005-30 WHID 2005-30: Blogger Developers Network Blog Cracked
2005-3 WHID 2005-3: Misconfiguration issues in paid wireless access and billing applications
2005-29 WHID 2005-29: Security issues in interactive hotel TVs
2005-28 WHID 2005-28: Phishers Steal Trust from eBay Sign In Pages
2005-27 WHID 2005-27: Phishers hack eBay
2005-26 WHID 2005-26: NISCC reveals SAP R/3 security flaw
2005-25 WHID 2005-25: No Charges Filed Yet Against South Charlotte Computer Hacker
2005-24 WHID 2005-24: Firefox marketing site hacked
2005-23 WHID 2005-23: Chinese hacker held in Web data theft
2005-22 WHID 2005-22: MS UK defaced in hacking attack
2005-21 WHID 2005-21: Insufficient authentication on USC admissions site allowed access to ap
2005-20 WHID 2005-20: Security gaps found in EPA contracting system
2005-2 WHID 2005-2: Froogle XSS
2005-19 WHID 2005-19: Privacy Fears due to insufficient authentication on CVS drugstore chain
2005-18 WHID 2005-18: Hacker hits Duke system
2005-17 WHID 2005-17: Leakage of information due to XSS in Hotmail
2005-16 WHID 2005-16: MSN site hacked in South Korea
2005-15 WHID 2005-15: Unprotected information on the University of Chicago web site
2005-14 WHID 2005-14: XSS on Microsoft Xbox site allowed phishing
2005-13 WHID 2005-13: Hacker attacked weak point on Kakaku.com's Web Site
2005-12 WHID 2005-12: Insufficient authentication on Arbela mutual insurance allowed access t
2005-11 WHID 2005-11: Samy XSS Worm Hits MySpace
2005-10 WHID 2005-10: Indian SATs results leaking
2005-1 WHID 2005-1: Gmail Bug Exposes E-mails messages of other users
2004-9 WHID 2004-9: Billing and personal information leakage due to lack of authentication
2004-8 WHID 2004-8: Broadcast TV announcements changed by hacking the stations web site
2004-7 WHID 2004-7: More Scary Tales Involving Big Holes In Web-Site Security - University
2004-6 WHID 2004-6: More Scary Tales Involving Big Holes In Web-Site Security - Tiffany
2004-5 WHID 2004-5: More Scary Tales Involving Big Holes In Web-Site Security - Gateway
2004-4 WHID 2004-4: More Scary Tales Involving Big Holes In Web-Site Security - Kohl's
2004-3 WHID 2004-3: More Scary Tales Involving Big Holes In Web-Site Security - Iomega
2004-2 WHID 2004-2: Biggest Web Problem Isn't About Privacy, It's Sloppy Secur
2004-18 WHID 2004-18: Security flaw exposed in Cahoot bank accounts
2004-17 WHID 2004-17: The CardSystems breach was an SQL Injection hack (Updated)
2004-16 WHID 2004-16: Lycos Free Email XSS
2004-15 WHID 2004-15: New Variant of Santy Worm Spreads
2004-14 WHID 2004-14: Santy worm defaces websites using PHP bug
2004-13 WHID 2004-13: SunTrust site XSS vulnerability exploited by for phishing
2004-12 WHID 2004-12: XSS in Gmail
2004-11 WHID 2004-11: Phishers Manipulate SunTrust Site to Steal Data
2004-10 WHID 2004-10: SQL Injection and XSS on presidential campaign web sites
2004-1 WHID 2004-1: Biggest Web Problem Isn't About Privacy, It's Sloppy Secur
2003-9 WHID 2003-9: Defenses lacking at social network sites
2003-8 WHID 2003-8: SQL Injection in PetCo.com leads to FTC investigation
2003-7 WHID 2003-7: Victoria's Secret reveals far too much
2003-6 WHID 2003-6: Mississippi man blackmails Best Buy
2003-5 WHID 2003-5: Car shoppers' credit details exposed in bulk
2003-4 WHID 2003-4: SQL injection on Guess site triggers an FTC inquiry
2003-3 WHID 2003-3: User passwords could be stolid in Microsoft's Passport service
2003-2 WHID 2003-2: UT Austin hack yields personal info on thousands
2003-1 WHID 2003-1: FTD.com hole leaks personal information
2002-4 WHID 2002-4: Tower Records settles charges over hack attacks
2002-3 WHID 2002-3: Reuters accused of hacking
2002-2 WHID 2002-2: Advogato XSS virus account
2002-1 WHID 2002-1: Flawed authentication at BN.com exposes personal information
2001-6 WHID 2001-6: XSS at Microsoft Passport
2001-5 WHID 2001-5: Privacy hole found in Verizon Wireless Web site
2001-4 WHID 2001-4: Hacked Web site damaged PCs in Japan
2001-3 WHID 2001-3: Persistent XSS in Hotmail
2001-2 WHID 2001-2: Computer E-Retailer Exposes Credit Card Numbers
2001-1 WHID 2001-1: Travelocity exposes customer information
2000-6 WHID 2000-6: Inforeading.com defacement using command injection
2000-5 WHID 2000-5: Eve.com exposes customers order information
2000-4 WHID 2000-4: Sensitive files left unprotected on Western Union's Web
2000-3 WHID 2000-3: Gaffe at Amazon leaves email addresses exposed
2000-2 WHID 2000-2: IKEA exposes customer information on catalog site
1999-1 WHID 1999-1: eBay downplays security hole
A short time later, Times of Malta's website was overwhelmed by
Zee Media Corporation
connection requests, forcing Limited website has been hacked. Bangladeshi
it offline.
Incident Description
hackers group “SYSTEMADMINBD” is behind the cyber hack which
Decentralized finance (DeFi) crypto exchange dYdX announced on
accuses
The attack, theknown
publication of mocking Denial
as a Distributed the situation in Bangladesh.
of Service, or DDoS,
Tuesday that the website for its older v3 trading platform has been
Bangladesh Chhatra League’s official website (https://bsl.org.bd/) has
overloaded
compromised. Times of Malta servers and breached existing protections in
been hacked amid nationwide protests by students and job seekers
place, causing the website to go offline for most readers for around 45
calling for reforms to the quota system for government jobs.
minutes at its peak, after the Telegram group was instructed to
Chinese state-sponsored hackers have breached the Dutch Ministry of
"attack". It continued until 10am on Tuesday.
Defense (MOD) last year and deployed a new remote access trojan
CVE-2024-21893, a server-side request forgery (SSRF) vulnerability
(RAT) malware to serve as a backdoor.
affecting Ivanti Connect Secure VPN gateways and Policy Secure (a
network
The network access fellcontrol
victim solution),
to is being
a Distributed exploited
Denial by attackers.
of Service (DDoS)
CloudFlare Servers Were Hacked on Thanksgiving Day Using Authattack,
An unexpected outage has downed the county’s phone systems and
resulting
Tokens Stolen in prolonged withdrawal times and sluggish network
in Okta Breach.
brought certain online transactions to a halt, including those filing
performance. Despite this disruption, Manta’s developers have assured
property
Starting tax,
in firearms
2021, and marriage licenses
the suspect
users that their funds remain infected
secure, and the efforts
serversare of “one
underwayof thetoworld's
largest
resolve e-commerce
the situation.companies” by hacking 1,500 accounts of a
Swiss websites
Several prominent were hit by a in
organizations wave of distributed denial-of-service
subsidiary, the police said. The Lithuania,
attacker including Compensa
used self-developed Vienna
software
(DDoS) attacks
Insurance Group, this
If week, likely
Insurance, orchestrated
Lithuanian Roads by pro-Russian
Association, AD REM,hackers.
INIT, and
for an automatic password-testing method known as a brute force
Balticum, have allegedly fallen victim to the NoName attack. The threat actors,
attack.
identified as the NoName ransomware group, have been actively sharing posts
detailing
The the impactprotected
non-password of the cyberattack
documents onwereLithuania websites.
in three separate cloud storage
Over 6,700
Online retailerWordPress
The Iconicwebsites
has fell victim
pledged to to a full
issue sophisticated
refunds to cyber campaign
customers who have
buckets and totaled 4,024,001 records. Upon further research, the documents
deploying
been left theofnotorious
out pocket Balada Injector
following a rise inmalware.
hackers using stolen login details to
indicated the database belonged to a Texas-based school security company
access their accounts.
called Raptora Technologies.
LoanDepot,
Ivanti confirmsmajor activeplayer
zero-dayin the mortgage
exploits, shipslending industry,
pre-patch has fallen
mitigations, butvictim
says to a
The Securities
cyber incident, and
markingExchange
the Commission
fourth cyberattack saidonTuesday
a real an “unknown
estate industry party” had
comprehensive
The company confirmed fixes won’t be available
it had seen a spike until inJanuary 22. stuffing” – a method of
“credential
hacked its official
organization account
in recent months.on the social media platform X to promote bitcoin, the
attack in which hackers use lists of compromised user credentials, such as email
latest of multiple hacks used to push cryptocurrencies.
and password combinations exposed in separate data breaches, to breach other
The company issued a statement to its customers on its official website,
systems.
Over
The the weekend,
most common the Maldives
targets of theonfaced
sellers aofcyberattack,
gold resulting in
X accounts the temporary
acknowledging the cyberattack loanDepot and revealing are thatorganizational
specific systems
unavailability
accounts of the remained
official websites of since
the President’s office, Foreign Ministry, and
have been taken offline as part of their efforts to address the situationtechniques
that have dormant before 2022. One of the promptly.
Tourism
they try isMinistry.
to bruteUsersforce theattempting to access
credentials of these these sites encountered
accounts using credentialdisruptions
stuffing
An official at the Bangladesh Election Commission has claimed that a cyberattack
for several
tools like Open hours on Saturday
Bullet, night.and SentryMBA. Once a complete account
SilverBullet,
“from Ukraine and Germany” caused an election information app to crash as
takeover is done through changing recovery email and contact details, the thieves
voters went
Orange Spain to has
the polls on Sunday.
suffered a major outage earlier this week after a threat actor
pay
The to convert
hacking the account
group Phoenixtohas gold status,responsibility
claimed and put it up for for asale.
Distributed Denial of
going by the alias “Snow” obtained a “ridiculously weak” password for an account
Service (DDoS) attack on the website of the US Congress. The hacker group
that manages the global routing table and controls the networks that deliver the
posted a message asserting that the congressional website had been disabled,
company’s
The data breach internet traffic.with hackers accessing only around 14,000 user
started
specifically targeting pages related to lobbying and online reporting in the United
accounts. The hackers broke into this first set of victims by brute-forcing accounts
States.
with passwords that were known to be associated with the targeted customers, a
A few days later, DoorDash said it confirmed Rivas' account had been taken over
technique
Google-owned known as credential
security stuffing.spent several hours trying to regain control
firm Mandiant
by a hacker and that it believed the vulnerability may have caused by her personal
of its account on X (formerly known as Twitter) on Wednesday after an unknown
email account.
scammer hijacked it and used it to spread a link that attempted to steal
cryptocurrency
Victoria's courthas from people
system who clicked
hit by aon it.
A threat actor comehas been
forward claiming ransomware
to have leaked attack, which an
a database and
A serious exploit
independent expert affecting
believes Google
was services thatby
orchestrated is Russian
being used to grant threat
hackers.
executed SQL injection for the H. Congress of the State of Colima in Mexico
actors access to Google Accounts has been uncovered by cybersecurity company
Hudson Researchers reported that on December 20th, a hacker using the
CloudSEK.
A spokesperson for Court Services Victoria (CSV) said hackers accessed an area
moniker ‘irleaks’ announced the availability for sale of over 160,000,000 records
of the court system's audio-visual archive. That would mean recordings of
allegedly stolen from 23 leading insurance companies in Iran.
hearings including witness testimony from highly sensitive cases may have been
accessed or stolen.
Nepal
The government’s
notorious NoName main server has group,
ransomware faced cyberattacks
believed to have leading to disruptions of
Russian
Users of the live streaming app might encounter service disruptions, rendering it
hundreds of government
connections, has reportedly websites
launched across the country
a series on Monday.
of cyberattacks targeting several
inaccessible for watching live streams.
Finnish government organizations in its latest spree. As a consequence of these
alleged NoName cyberattacks on Finland-based entities, the websites of multiple
victims experienced temporary inaccessibility.
“Since publishing,
An hours-long Daily Maverick
disruption that affected has been subjected
the websites to a distributed
of Singapore's publicdenial of
service (DDoS) attack,” the publication said on X
healthcare institutions on Wednesday (Nov 1) was caused by a distributed denial- (formerly Twitter).
Okta says attackers who breached its customer support system last month gained
of-service
Falzon says (DDoS)
Haider, attack.
and other Tesla owners,five should set later
up multi-factor
”access
A DDoS to attack
files belonging
is described to 134 as customers,
a malicious attempt of them to disrupt being targeted
the normal in of
traffic
authentication
session hijacking which could
attacks have
with prevented
the helpby the hack.
of overwhelming
stolen sessionthe It requires
tokens. users to go
a
Thetargeted
Associated server, network
Press reports or website
that its news target
website was impacted by an outage or its
through additional steps to access their accounts.
A known ransomware
surrounding infrastructure gang hasataken flood credit for the highlyit disruptive
explained.cyberattack
believed to be caused by awith distributed of internet
denial-of-servicetraffic,” attack.
on MGM Resorts, and the hospitality and entertainment giant has yet to restore
“This is really a cybersecurity issue related to authentication. Not so much specific
many of the
“Several hours impacted
ago, the systems.
site suddenly went down. We picked it up very quickly
to the vehicle itself,” Falzon said, noting as more vehicles move to app-based
and started identifying a massive distributed denial of service (DDoS) attack. We
access, this won’t be a problem for just Tesla owners.
investigated and found it was coming from a whole host of Indian servers,” said
Fraudsters
In a bid have usedofficial
to safeguard itshacked
users credentials
from ongoing to phishing
claimmorning
more than half aa billion dollars
The
Daily prime
Cleaning
minister's
Maverick’s
product security
giant
website
coordinator
Clorox announced
on
at Tuesday
11:30 pm ISTattacks,
a cybersecurity
showedTerra.money
on Wednesday.
incidentthem
"service
this week
has
is
from the
taken thetax
unavailable" office,
proactive
error whenby
step creating
of freezing
checked false myGov
by its website
Reuters. accounts and
temporarily.
Trudeau saidlinking
Thecyber
the attackers to thethat
attacks files
were
forced it to taxpayers.
of genuine take several systems offline.
managed
an to compromise
"unsurprising" act by Russian the Terra website and exploited it for phishing scams,
hackers.
endangering the platform’s users. In response, Terra swiftly froze its domains
Outlook.com
The companyhit by outages
– which reported as hacktivists
more than claim $7 billionDDoS attacks in 2022 through
in earnings
associated
"We are aware with of
the platform,
reports thathalting the proliferation
some Government of user-targeted
of Canada websites phishing
have been
its namesake cleaning
Cybersecurity researchers product and several
disclosed on Fridayothersthat like
a Pine Sol,
group of Burt’s Bees
hackers and
had aimed
scams. a spokesperson for Canada's Communications Security
offline," Establishment
moresights
their – reportedat morethethan
incident 1,000 in Indian
regulatory filingsas
websites with
part theofU.S. Securities
a campaign and with
aligned
(CSE) said in aresearchers
Cybersecurity statement, disclosedand echoed onTrudeau's
Friday thatcomment a group of that it not an
hackers had aimed
Exchange Commission
Independence Day, tagged (SEC) as Monday.
OpIndia. The orchestrated effort involved hacktivist
uncommon
their sights at occurrence
more thanin1,000 countries
Indian hosting
websites visits asbypartUkrainian government
of a campaign aligned with
collectives
Cybersecurity fromresearchers
diverse nations disclosedand employed
on Friday athat variety
a group of techniques,
of hackers including
had aimed
officials.
Independence Day, tagged as OpIndia. The orchestrated effort involved hacktivist
Distributed
their sights Denial
at moreofthan Service 1,000 (DDoS)
Indianattacks,
websitesdefacement
as part of aassaults,
campaign and takeovers
aligned with
collectives from diverse nations and employed a variety of techniques, including
of user accounts,
Independence Day,astagged
detailedasbyOpIndia. the CloudSEK team.
The orchestrated effort involved hacktivist
Distributed
The Patriot Denial of Service
Legal Defense (DDoS)
Fund attacks,
website, defacement
seemingly assaults,
established and takeovers
to support aides
collectives from diverse nations and employed a variety of techniques, including
of user
and accounts,
employees ofas detailed
former by the Donald
President CloudSEK Trump team. with their rapidly increasing
Distributed Denial of Service (DDoS) attacks, defacement assaults, and takeovers
legal expenses, has been hacked. The home page has been defaced to strike
of user accounts, as detailed by the CloudSEK team.
through Trump’s name and add an “America Is Already Great!” strapline. But the
Well, it appears that the hate for Epic Games’ recent decisions has led to some
hacker has altered far more than just the banner.
individual and
MyPillow taking inappropriate
Amerisleep are bothmeasurespopular against
mattressesthe official Fortnite merchants
and bedding Twitter in
account.
the United States. While their websites boast the best deals around for a proper
Threat actor Magecart has infiltrated over 800 e-commerce sites with card
night's sleep, what is lacking is an acknowledgment of two separate security
skimming software installed on third-party software components, RiskIQ says.
incidents potentially impacting their customers -- incidents which RiskIQ says took
A hacker who’s spent the last two weeks hijacking Reddit moderator accounts and
place as far back as 2017.
defacing their subreddit pages appears to be doing it partly to make a point about
The then-18-year old used a SQL database command attack, known as SQL
Reddit’s
The security,
official andof also just because he can. Utkal University, was Tuesday
injection, to website
unlawfully Odisha’s
access the oldest
onlineuniversity,
membership application section of the
hacked
site. for the second time in a week forcing officials to shut down the e-
A hardcoreprocess.
admission fetish web forum has
Although been clear
it wasn’t hacked, if the with more than
hackers stole 100,000 accounts
any information,
Kiddicare, the nursery supplies retailer acquired and discarded by supermarket
exposed,
the website according
was defaced to a prominent
and the page security
showed researcher.
a group called ‘Pak Cyber
Morrisons, has admitted that almost 800,000 customers' details were stolen in a
Attackers’ to be responsible for the attack. - See more at:
data breach
It couldn't havedating
been back to November
scripted any better. 2015.The new promotional website for season
http://indianexpress.com/article/india/india-news-india/hackers-halt-utkal-varsitys-
two of the USA Network's computer hacking drama Mr. Robotrequired an
e-admissions-2794346/#sthash.UYkwpg8k.dpuf
emergency patch
Anonymous after aforces
has joined white-hatwith hacker
GhostSquad discovered to launcha cross-site
successful scripting (XSS)
cyberattacks
vulnerability,
on according
eight international to a report
banks that were fromforced
Forbes.com.
to shut down their websites. The
Homeland Security has warned that hackers are exploiting a security vulnerability
hacktivist collective alongside the hacker group GhostSquad have launched a new
in SAP business software -- a flaw that dates back to 2010.
operation called Op Icarus which aims to punish corrupt banks and individuals in
the financial sector.
Kaziranga
IRCTC, National
Indian Park authorities
railway’s official on Monday
website hassaid been thehacked
official website of
Allthe
After
park the
hadcampaign
been hacked website byfor Republican
a Pakistan-based presidential
hacker. hopeful Donaldtoday.
Trump went the
down
transaction
Saturday morning, an online hacker collective – which has said it focuses on targetingThe
and ticket booking are usually done through this portal.
hack
online has
activitybeenof theconfirmed
Islamic State bygroup,
the government
also known and
as ISIS news portals.
– claimed responsibility,was CBS
The official
VPS cloud website
hosting of Palembang
provider Linode has District
beenCourt (http://pn-palembang.go.id)
experiencing outages due to distributed
News reported
reportedly hacked as a show of protest by the hacker against the ruling made the
denial-of-service (DDoS) attacks for the past few days, with the first attacks starting
court that rejected the lawsuit filed by the government against PT Bumi Mekar
on Christmas Eve.
Hijau, whichhacker
A Moroccan was allegedly
that callsinvolved
himself in the case of forest
ElSurveillance fire in and
has defaced South Sumatera
stolen data from
province.
79 escort websites, as part of a larger campaign he started last summer, a campaign
Hong Kong Free Press, an independent news website set up to counter falling
against adult and escort portals.
press freedom in the territory, has been hit by a denial-of-service attack before the
A targeted attack on a businessman from Mahwah, New Jersey, caused the victim
platform has launched
a financial loss of $240,000 / €215,000, through a bank transfer request that
appeared legitimate to the financial institution.
Web Design 309, a local web design firm, says the hackers used a brute force
attack to break into a local server, using millions of password combinations at the
same time until one of them worked.
The Huffington Post and several major websites displayed malware-laced
A flaw discovered in Microsoft's Dynamics CRM could allow remote hackers to
advertisements that infected computers and locked them down.
trick a logged-in user into inserting malicious code within input fields on vulnerable
websites.
A newly discovered trojan is infecting Linux systems and possibly building up an
Giving Children Hope, a nonprofit that delivers aid to children and families in need
arsenal of devices to be used in distributed denial-of-service (DDoS) attacks
around the world, had its website hacked by a group identifying itself as Team
Initially the cyberattack had only affected the homepage of www.dker.bg, with
System Dz, an Islamic State sympathizer.
access to the site being restricted completely at around 9.30 AM CET on
A German official says Chancellor Angela Merkel's website and several other
Thursday
German government sites have been blocked, and a pro-Russian organization
The Twitter account for WBOC, a Salisbury-based television station, was hijacked
has claimed responsibility.
Tuesday by a hacker claiming to be sympathetic to the Islamic State terrorist
group.
The homepage of Sowerby Community Primary School in Yorkshire was taken
A hole in iCloud's security allowed attackers to access any iCloud account via a
over by messages of hate against America and Israel
brute force attack that side-stepped blocks - but it is now reported to have been
patched.
DDoS attack for 12 hours.
The official website of the University Of Cape Coast has been taken down
The European bitcoin exchange suspends its service after it was hacked, ZDNet
The second attack was detected on Sunday afternoon, only a couple of hours
can confirm. Less than 19,000 bitcoins were stolen from an operational wallet.
after the first attack had ended, according to an announcement posted by the
financial services provider on its Facebook page.
Finnish bank OP is continuing to fight off a cascading series of distributed denial
of service (DDoS) attacks that began on New Year's Eve.
DB Dump
After the hacking last week, the umbrella body has been unable to restore its
Hackers have taken down the website of DKEVR, the Bulgarian energy regulator.
website to working order, and does not know why it has been targeted
- See more at: http://www.novinite.com/articles/165828/Website+of+Bulgaria
%27s+Energy+Watchdog+Hacked#sthash.zKOcddf7.dpuf
DB Dump
Last week, we hacked the servers of Temporis, allegedly France’s largest network
The entire Victor Valley College Information Technology Department has been
of franchised temp work agencies (www.temporis-franchise.fr).
placed on paid administrative leave while campus police and an outside company
investigate a breach in security protocol, President Roger Wagner said Thursday.
DB Dump on PasteBin
DB Dump
DB Dump on PasteBin
“Well, looks like the XPY supporters got what they wanted. They logged in to our
domain registrar account and had our domain taken away from us,” he added.
DB Dump
It appears we should add the University of Chicago to schools hacked by
Carbonic. And yes, chalk it up to another SQLi vulnerability.
The majority of the Ghanaian government's websites, including its main site, have
Hackers from the Syrian Electronic Army, which supports Syrian President Bashar
been hacked and are currently offline.
al-Assad, broke into the Twitter account of Le Monde overnight, the newspaper
confirmed on Wednesday.
At least two New Zealand websites have been hacked and defaced by a group
A major data breach has hit one of Australia's leading travel insurers, exposing
calling themselves the 'Team Muslim Cyberforce'.
details of three quarters of a million policy holders. But while the hack occurred
last year, customers have remained in the dark.
Police in Finland are investigating a series of distributed denial-of-service attacks
DB dump
against the country's OP Pohjola financial services group that have intermittently
shut down online banking and direct debit services
DB dumped
A Virginia county was the victim of a cyber attack where a group posted
messages and videos praising ISIS, the rebel Islamic group that has leveled
threats against the United States. - See more at: http://statescoop.com/virginia-
From January 2014 to October 2014, cardholder data was exposed on three
county-website-defaced-islamic-state-messages/#sthash.C2MeEh4O.dpuf
In a campuswide e-mail Friday, interim president Devinder Malhotra wrote that a
separate occasions for various lengths of time due to a cyber attack against
computer hacker apparently got “unauthorized access” to the university database
Barbecue Renew's web server.
in mid-December, and that investigators are still trying to determine the scope of
Free Syrian Hacker Dr.SHA6H hacked and defaced the official Ohio City Website
the data breach.
of Perrysburg. He left a message to the defaced page with a message bashing
Since the three day terror attack that started in France on January 7 with the
the governments of the world for not solving the Syrian Crisis.
attack on satirical newspaper Charlie Hebdo, 19,000 websites of French-based
companies have been targeted by cyber attackers, AP reports.
DB dumped on PasteBin
Zyklon dumpts DB ValuePetSupplies.com is notifying several thousand customers
Tennessee-based
that unauthorized persons accessed its servers and installed malicious files to
lehlel.com was hacked and DB dumped
capture personal information – including payment card data – entered into its
The website of the open-source text editor Notepad++ has been defaced by an
website.
Islamist hacking group because the developer released a “Je suis Charlie” edition
The hackers stole usernames and passwords from a third party source and
of the software.
logged into thousands of accounts. The source of the leak is being investigated as
the airlines work to pay back the hacked customers.
POLICE are investigating after the Bundaberg Regional Libraries website was
Users
The U.who
of visiteddata
the site of the state-run North Koreanis news agency, to seenot
the
hacked byHawaii
a Syrian dump,
activist. which DataBreaches.net not linking to, does
country’sstudent
contain response to the Sony
or employee hackinginformation,
personal accusations orinforaddition
but other reasons, might
to acquiring the
xtraTorrent, one of the largest torrent sites on the Internet, remains down
wantusername/password,
root to scan their computers for malware.
“Attorney” also got the mac addresses, service tags,
following a huge DDoS attack. The site's operators are working hard to mitigate
usernames and more of each and every computer/smart board in their University.
the assault and hope to have the site back online soon.
The dump only contained approximately 2,000 of the 65,000 lines of data he
acquired, he tells this site
Islamic extremists have hacked the websites of a primary school and a church
and replaced their homepages with a hate message against the US and Israel.
Two more EC-Council sub-domains have been defaced by the hacking group
A group calling itself the "CyberCaliphate" took over the Twitter feeds of two
known
To as Indonesian
achieve this flight, Gantengers Crew.a flaw, a SQL injection via two different
hackers exploited
American news outlets Tuesday, in addition to the website of a Maryland-based
reticular fallible addresses [ as in the case of TF1 / Viapresse, NDR ]. Remember,
TVanews
In post onstation.
Pastebin yesterday, @MarxistAttorney (web site) claimed a number
OWASP , an independent organization dedicated to IT security, classified in its
of hacks, including California State University, University of Kentucky, University
top 10 SQL injections as the first plague web applications.
of Connecticut, University of Maryland, Coastal Carolina University, and Abertay
Tan Tock Seng Hospital has explained that the insulting, anti-Singaporean
University.
comments made by one of their staff, Edz Ello, were posted while his facebook
account washave
HACKERS hacked.
stolen confidential data relating to almost two million online
shoppers in France who made purchases via the French TV station website TF1.fr
United Nations Sub-domain Hacked by UlzR1z
- See more at: http://www.connexionfrance.com/shoppers-data-hacked-tf1-
magazine-subscription-website-16506-view-article.html#sthash.7vOravLn.dpuf
PasteBin DB Dump of data from differencegames.com
On the heels of Wednesday's attack on the OP-Pohjola Group's online banking
PasteBin DB Dump of data from http://en.asiadcp.com
services, Nordea announced on Friday afternoon that its online banking services
A developer claims to have discovered a flaw in Apple's iCloud security where an
had also been the target of a denial of services attack
automated piece of software can be used to repeatedly guess a target's
password.
Hacking group defaced ctf365.com and obtained the username and password
list.
Hacker group DerpTrolling has released a "very small portion" of usernames and
The distributed denial of service (DDoS) attacks have been carried out against
logins for three gaming networks in its possession as a "warning to companies".
independent news site Apple Daily and PopVote, which organised mock chief
Hackers from China breached the federal weather network recently, forcing
executive elections for Hong Kong.
cybersecurity teams to seal off data vital to disaster planning, aviation, shipping
The cross-browser testing service BrowserStack was recently breached by an
and scores of other crucial uses, officials said.
attacker who leveraged his access to send an email to users claiming that the
WoW Insider received reports earlier today that Blizzard may be the target of a
service was shutting
Cybercriminals down. past security protections to access online accounts
are sneaking
significant DDoS effort -- and community manager Bashiok has confirmed it on
across 34 banks in Switzerland, Sweden, Austria and Japan. And in doing so,
the World of Warcraft forums.
experts say, the hackers are defeating what’s often touted as one of the more
effective online security protocols.
For the second time in the past month, AskMen.com was compromised, with
malicious code injected on the company's server sending out attacks. AskMen is
reportedly looking into the security issue after being contacted by security
However, Komarov, whose firm discovered the posting offering the vulnerabilities,
software company Malwarebytes.
said that IntelCrawl had confirmed that a SQL injection vulnerability in the wsj.com
A glut of WordPress sites have fallen victim to both malware infections and a
site made it possible “to get access to any database on the wsj.com server.”
series of brute force attacks that have been making the rounds over the past
The attackers exploited a vulnerability to access a database serving the ECB’s
several days, researchers claim.
public website, the institution announced Thursday on its website. No internal
Shelby County Schools is limiting access to the direct deposit portion of its
systems or market sensitive data were affected, the ECB said.
employee portal after bank routing and account numbers for at least 10
An online activist known only as Ethical Dragon has been reportedly hacking the
employees were changed and routed instead to prepaid cards.
websites of musicians and celebrities he feels have been ignoring his efforts to
Hacker collective Anonymous has announced that it has taken down over a
communicate with him (or her).
thousand of crucial Israeli websites in a huge new coordinated cyber-attack called
#OpSaveGaza
A Saudi man in on 11 July
Bashair and
has 17aJuly,
filed in support
complaint of the
saying thatpeople of Palestine.
an anonymous individual
Anonymous has laid claim to the downing of 500 Israeli web pages as part of a
had hacked into his bank account and transferred SR18,430 to another account
cyber attack by the group in support of the people of Palestine.
through local transfer, adding that he is worried that the money would land in the
About 1,600 patients had their private data in the provincial PharmaNet
wrong hands.
W0rm, which uses the Twitter handle @rev_priv8, tweeted a screenshot
prescription system accessed by an unknown hacker, a Health Ministry
purportedly showing the contents of the CNET database. He or she said that a
investigation has revealed.
security hole in CNET.com's implementation of the Symfony PHP framework was
the attack vector.
Visitors accessing the Town of Grand Falls-Windsor’s official website late last
week compromising
After or over the weekendthe VFW may have gotten
website, a shock.added an iframe into the
the attackers
The Houston Astros say they have been the victims of hackers who accessed
beginning of the website’s HTML code that loads the attacker’s page in the
their servers and published months of internal trade talks on the Internet.
background. The attacker’s HTML/JavaScript page runs a Flash object, which
orchestrates the remainder of the exploit.
Over 60,000 full names, user names, phone numbers and home addresses were
After hacking and humiliating Comcast in February, NullCrew is back with
leaked, along with several encrypted passwords and several in clear text.
HorsemenLulz in a successful hack on the mail servers of the second biggest
Earlier today, a hacker identified as ProbablyOnion (who recently breached
media company in the Arab world, Al Arabiya.
Boxee.tv) has posted data from a large job seeker website resulting in over
On Sunday, March 30, email marketing service Mad Mimi was hit by a distributed
36,000 accounts being published online.
denial-of-service (DDOS) attack. Shortly after, they received an email from
A skirmish erupted last week when hacking group NullCrew successfully broke
someoneposted
Hackers who asked
names, for e-mail
1.8 Bitcoins to stopmessage
addresses, launching attacks.and partially
histories,
intoMonday
On tactical communications
morning, Ms Bishop's company Klas Telecom.
spokeswoman said:The
"In global government
weightier issues today,
protected login credentials for more than 158,000 forum users of Boxee.tv, the
contractor had an interesting response to its attackers.
the Australian Foreign Minister’s Twitter account was accessed by spambots
Web-based television service that was acquired by Samsung last year,
alerting her more than 50,000 followers to the latest innovations in weight loss,
researchers said.
instead of her usual diplomatic endeavours. Twitter was quickly on the case and
the situation
The swiftlyhas
attack, which handled.”
been given the name “Windigo” after a mythical creature
The Guatemala websites of Renault, Toyota and Chevrolet have been hacked
from Algonquian Native American folklore, has resulted in over 25,000 Unix
and defaced by a member of a Pakistani group called Team Cyber Criminals.
servers being hacked, resulting in 35 million spam messages being sent each day
from compromised
Names, email addressesmachines.
and phone numbers from about 850 current and former
One of this
Earlier the carmaker’s German
morning, digital comicswebsites
publisherhacked to include
comiXology a backdoor
sent last year,
out an email
Johns Hopkins University biomedical engineering students were posted online
following subscribers
notifying similar cases elsewhere
that it had discovered its database had recently been
Thursday, stolen by someone claiming to be part of the hacker group known as
compromised. While comiXology states that credit card information should be safe
Anonymous.
-- it does not store card numbers on its servers -- it is suggested users of the
Statista, the company that provides statistics and studies from over 18,000
digital platform immediately change their password immediately.
sources, has been hacked. The company believes the hackers could have
accessed its user database.
Nationwide cosmetics and beauty retailer Sally Beauty today confirmed that
A North Dakota University System computer server that stores personal data of
hackers had broken into its networks and stolen credit card data from stores.
nearly 300,000 past and present students was hacked, university system officials
Moments ago, the Ruptly international video news agency, which is part of the RT
announced
The Wednesday.
Congo domains (.cd) for Amazon, Audi, AVG, BBC, BMW, Canon, DHL,
(Russia Today) global news network, announced that its website is under a
eBay, Fujitsu, GoDaddy, Hitachi, Honda, IBM, Panasonic, Toshiba, Mercedes,
distributed denial-of-service (DDOS) attack.
Rolex, Samsung, T-Mobile, Volkswagen and many others have been defaced by
hackers
Not all ofofthe
TeaM MaDLeeTs. victims involved the exploitation of ColdFusion
above-mentioned
Meetup.com was back online Monday, after a series of massive denial-of-service
vulnerabilities, but Smucker’s was included in a list of compromised online stores
attacks that lasted off and on for four days.
that I regrettably lost track of toward the end of 2013, amid a series of
investigations involving breaches at much bigger victims.
It has come to to light today that the website of W3C (World Wide Web
Consortium) has fallen victim to an SQL injection from an unknown party.
After almost two days of disrupted service, SurveyGizmo has completely
An EA Games server has been compromised by hackers and is now hosting a
recovered from a DDoS attack. According to Jason Carolan, CTO of
phishing site which targets Apple ID account holders.
SurveyGizmo’s web host ViaWest, the attack was persistent and estimated at
In Europe, hackers are causing problems with distributed denial-of-service
between 20 and 40 Gbps.
(DDoS) attacks. The result is that every online game by the company has been
The Elance denial-of-service attack has been going on for over a day now, though
disrupted.
it is now only sporadic. Elance says it has bought in new defences to try cope.
Meanwhile oDesk says it got hit by a briefer, separate attack.
HootSuite has bounced back from a denial of service (DoS) attack on Thursday
Basecamp,
morning that makers
preventedof the popular
users fromonline project
accessing themanagement
social media software
platform. of the
Websites of several Russian state TV channels have been hit by a large
A series of DDoS attacks launched over the weekend disrupted
same name (which as of this February became the company’s main focus) access to several
was hit
cyberattack suspected to partly come from Kiev. Anonymous Caucasus claimed it
websites operated by NATO
with a distributed denial-of-service attack (DDoS) this morning, rendering its
was responsible for hacking Channel One TV’s site, saying it had “nothing” to do
services temporarily unavailable. The company disclosed this news in a blog post,
with Ukraine.
Distributed Denial of Service (DDOS) attacks are becoming a common trend on
explaining
On Tuesday, thatMarch
the “criminals”
11th, GitHubbehind
wasthe DDoS
largely had also tried
unreachable for to extort2money
roughly hours in
as
our blog lately, and that’s OK because it’s a very serious issue for every website
return
the for stopping
result the attack
of an evolving – a request
distributed denialthat Basecamp
of service (DDoS)smartly refused.
attack. I know that
owner. Today I want to talk about a large DDOS attack that leveraged thousands
you rely on GitHub to be available all the time, and I'm sorry we let you down. I'd
of unsuspecting WordPress websites as indirect source amplification vectors
like to explain what happened, how we responded to it, and what we're doing to
reduce the impact of future attacks like this.
Mortgage origination software provider Ellie Mae says that a distributed denial of
Attackers exploited a vulnerability in a popular video-sharing site to hijack users'
service (DDoS) attack is to blame for its systems falling over earlier this week.
browsers for use in a large-scale distributed denial-of-service attack, according to
researchers from Web security firm Incapsula.
The official website of the UK Parliament contained basic flaws that left it
In some cases, the attackers posted maliciously crafted code on online forums.
vulnerable to hacking, a programmer has discovered.
When administrators clicked on the links, they unknowingly gave the hackers
access to their systems.
Social
It site the
appears Meetup was
attack hitthe
was by result
a DDoS attackhijacking
of DNS today, according to a notice
with the domain nameon its
Store officials at the Carson VIllage Market confirm their local server was
website.to an Internet Protocol (IP) address under the attacker’s control. This also
pointed
compromised but say proper security measures have been put in place and
seems to have affected EC-Council’s email infrastructure, as attempts to contact
customers are no longer at risk
the organization at two of its publicly listed email addresses failed with a DNS
error.
Energie Steiermark, an energy company in Austria’s Styria province, says that its
systems have been hacked.
Dozens of Singapore websites, possibly more than 180, have been defaced by
Namecheap said Thursday it struggled to recover from a new type of distributed
hackers
Texas Statein two separateCollege
Technical occasions this Waco
(TSTC) week. is notifying almost 3,000 former
denial-of-service attack (DDoS) against its DNS (domain name system) servers
students and fewer than 2,000 employees that personal information may have
that knocked
The names and 300Social
websites offline.
Security numbers of more than 309,000 students and staff
been compromised after an unauthorized party remotely gained access to a
from the University of Maryland, dating back to 1998, were stolen in a
server that contained the data.
"sophisticated" security attack that penetrated recently bolstered defenses, the
The notorious pro-Assad hacker group known as the Syrian Electronic Army has
school’s president announced late Wednesday.
reportedly published a database that it says contains login credentials for 1 million
users of business publication Forbes.com.
The crowdfunding website Kickstarter said Saturday it had been hacked and that
user
At thenames,
start ofencrypted
this work passwords and otherwas
week Blue MauMau databriefly
had been accessed.
hacked by a spambot
The international supermarket chain deactivated its online customer accounts as
lodged in third-party service software. It tried to use our server to inject spam out
hackers posted account and personal details online.
to the world. That sparked Google to mark our site for a few hours on Monday
with the message, "The website ahead contains malware!"
GCHQ's website at www.gchq.gov.uk is exhibiting some noticeable performance
issues today, suggesting that it could be suffering from a denial of service attack.
A Government department's website was taken offline by a cyber attack which
Hackers breached the websites of all Las Vegas Sands Corp. casinos on Tuesday
bombarded
The websiteitofwith
theaccess requests.
U.S. Global Change Research Program (USGCRP) was
morning, and the home pages of some of the world's largest casinos remained
repeatedly hacked on Monday and Tuesday this week by an online drug retailer.
down through the day.
A Tuesday Google search of the site, www.globalchange.gov, revealed dozens of
pages hawking everything from Xanax to Levitra to Ambien.
Hacking group "NullCrew FTS" announced on Twitter today that they had
successfully hacked Comcast and provided unredacted proof on Pastebin.
The website of URL shortening service Bitly was down on Wednesday
Financial institutions face a “significant” and growing cyber threat, as hacktivists
morning.The company has blamed a DDoS attack.
and criminals attempt to manipulate markets with distributed denial of service
The hackers, however, told DataBreaches.net that they had leveraged a SQL
attacks, according to a report.
injection vulnerability on Bell's own Web site, not at a third-party supplier, to
access the information.
Then yesterday, after explaining “passive reconnaissance, which allows us to
query and look at how the website operates and performs,” Kennedy said he was
A cache of sensitive traffic including ISP user credentials, WiFi SSIDs and WPA2
able to access 70,000 records within four minutes!
keys is kept in a file called cgi_status.js that can be accessed without logging into
the device.
AVG has confirmed that one of its webservers was recently breached by hackers.
The IT security
Hackers company
have been usingisAmazon’s
investigating the incident.
powerful data center computers to scrape
A Syrian hacktivist who uses the online moniker Dr.Sha6h has breached and
data from thousands of LinkedIn accounts in order to create fake profiles on the
defaced the website of Saudi Arabia’s Informatics Magazine (informatics.gov.sa).
site, according to a new complaint the company has filed in the U.S. district court
The official website of the Archbishop of Granada, Spain, has been breached by
of Northern California.
hackers of Anonymous. Satirical messages and even adult images have been
Microsoft's official blog, along with email and social network handles, have been
posted in various sections of the site.
hacked by the Syrian Electronic Army (SEA), with the group warning that they will
SheboyganDaily.com accessed several pages on the city’s website at
publish "the documents of monitoring email accounts by Microsoft".
www.ci.sheboygan.wi.us Sunday afternoon and discovered links, forms and
In an apparent hacking of the Microsoft News Twitter account, a tweet emerges
applications are redirecting to drug websites.
saying the company sells customer data to the government. The Syrian Electronic
Dropbox website went offline last night with a hacking collecting calling itself The
Army claims responsibility.
1775 Sec claiming responsibility of the attack on the cloud storage company’s
Late on January 10, the hacktivism entity Anonymous hacked and defaced MIT
website. to his plea, he and another man — who court records show is
According
letting the institution know Anonymous will not forget the tragic suicide of hacker
scheduled to plead in the case next week — exploited Google’s password-reset
Aaron Swartz.
process to get into unwitting users’ accounts, which they then used to take over
Joshua Rogers, 16, of Melbourne, found a SQL injection flaw in a database
those users’ YouTube channels.
owned by Public Transport Victoria (PTV), which runs the state's transport
The Russian Foreign Ministry's website suffered yet another hacker attack on
system.
Saturday.
The By now,
California access to
Department of the website
Motor has appears
Vehicles been restored and
to have steps are
suffered being
a wide-
taken to credit
ranging modernize its security.
card data breach involving online payments for DMV-related
It looks like hackers have hit Basecamp with a distributed denial-of-service
services, according to banks in California and elsewhere that received alerts this
(DDoS) attack and are demanding that the company pay a ransom.
week about compromised cards that all had been previously used online at the
Social media management system Hootsuite recovered rapidly from a denial of
California DMV.
service (DoS) attack late last week, bouncing back after being offline for a few
Security researchers discovered an odd DDoS attack against several sites
hours Thursday morning.
recently that relied on a persistent cross-site scripting vulnerability in a major
The University of Wisconsin-Parkside recently began notifying approximately
video Web site and hijacked users’ browsers in order to flood the site with traffic.
15,000 students that their personal information may have been exposed after
Blizzard has announced that EU servers for World of Warcraft, StarCraft II,
hackers installedservice
Email marketing malware on Mimi
Mad a university
was hitserver
with a denial of service attack this past
Hearthstone and Diablo III might be impacted by high latency and disconnections
weekend. Soon after the attack, the email provider received an email from
due to DDoS attacks.
someone asking or rather holding Mad Mimi ransom for 1.8 bitcoins in order to
The hacktivist collective Anonymous organized a distributed denial-of-service
stop launching
Sudan Tribune attacks on to
would like them.
clarify that a fake report published on Tuesday stating
(DDoS) attack this weekend that made good on the group's promise to shut down
that former South Sudan vice-president and leader of the SPLM in Opposition
the Albuquerque Police Department's website.
Riek Machar was assassinated was a result to the site being hacked apparently in
According to the indictment, Love used SQL injection to take advantage of a
an April Fool's Day prank done in an extremely poor taste
vulnerability in software used by certain servers belonging to the Federal Reserve,
A group of attackers managed to compromise 300,000 home and small-office
which allowed him to gain unauthorized access.
wireless routers, altering their settings to use rogue DNS servers, according to
Internet security research organization Team Cymru.
But a DDoS is exactly what's been plaguing the site, Scott Heiferman,
Meetup.com co-founder and CEO, wrote on the company's blog.
Kenya's ministry of transport website has been hacked by a Turkish Muslim group
"Currently the bank of Russia website is having troubles due to a hacker attack.
calling itself Ayyildiz Tim which accuses the government of not respecting Islam.
The bank of Russia is taking measures to rebuff it and to restore [the website's]
normal operation," the press office said in a text message.
The University of Maryland says someone hacked into its computer network and
Victories are hard to come by for Vladimir Putin's opponents, activists are jailed,
obtained
A group of personal information
pro-Russian for the
Ukrainians hitsecond time ainDDoS
NATO with four weeks.
attack over the
protests draw dwindling crowds, but on Friday they celebrated a minor triumph by
weekend, protesting the organization's stance on Crimea's split from the Ukraine.
briefly knocking out the Kremlin website.
- See more at: http://blogs.csoonline.com/network-security/3075/pro-russian-
A criminal group has seized control of 25,000 Unix servers since 2011, forcing
ukrainians-launch-ddos-strike-against-nato#sthash.wjqevPXH.dpuf
them to send out more than 35 million malware-laden spam messages per day,
A prolific hacker gang that has breached numerous companies by exploiting
according to security researchers at ESET.
Adobe software has claimed another major hit in the form of car manufacturer
The DirtJumper malware, a tool used by digital criminals during attacks on banks,
Citroën, the Guardian has learned.
has started targeting Ukranian government websites, amid growing tensions with
neighbouring Russia.
The website of the Estonian Ministry of Foreign Affairs came under cyber attack
yesterday afternoon, reported ERR.
An EA Games server has been compromised by hackers and is now hosting a
Police have arrested two people in connection with a cyber-attack that yielded
phishing site which targets Apple ID account holders.
personal detailswas
The infiltration for launched
12 millionwithcustomers
a common of one of South
hacking Korea'sknown
technique biggestasphone
an SQL
companies.
injection. It used a Navy website available to the public and then found its way to
Digital comic book seller ComiXology has suffered a security breach, and is now
the unprotected databases, said people familiar with the matter. The lack of
requiring all users reset their passwords.
security meant once the hackers were inside, they could easily move into other
That information is stored in several databases, and the Archdiocese believes one
parts of the network, these people said.
of those databases was hacked. "The bad guys have figured out how to breach
MOSCOW, March 12 (RAPSI) – The police detained suspected hackers in Russia
it," Magnoni said, "and so it's unsettling."
who are believed to have stolen about $58,000 from client accounts of a US bank,
the Russian Interior Ministry said in a statement Wednesday.
Bitcoin exchange Mt. Gox suffered about 150,000 hacking attacks per second for
In an attack on the Johns Hopkins University servers, a hacker was able to obtain
several days before its collapse last month, according to a report.
the names, emails and phone numbers of some 850 current and past biomedical
More than 162,000 “popular and clean” WordPress sites were recently used in a
engineering
The defacement,students.
EC-Council explained, resulted from a DNS poisoning attack.
large-scale distributed denial of service attack (DDoS) that exploited the content
After gaining control of the domain, the hacker issued a password reset request to
management
The system’s
hackers appear pingback
to be using afeature.
variety of allowed
techniques
EC-Council's e-mail service provider, which the to commandeer
hacker the
to compromise
Unidentified
devices and hackers
make brought
changes to down
the the Russian
domain name presidency’s
system (DNS) site and the
servers Central
used to
some e-mail
Websites accounts
of several before state
Russian EC-Council responded.
TV channels have been hit by a large
Bank’s web
translate page in a wave
human-friendly of online
domain names attacks. TheIPwebsite
into the addresses is now operational
computers use for
to
cyberattack suspected to partly come from Kiev. Anonymous Caucasus claimed it
most users.
locate their Web servers, according to a report published Monday by researchers
was responsible for hacking Channel One TV’s site, saying it had “nothing” to do
from security firm Team Cymru. Likely hacks include a recently disclosed cross-
with Ukraine.
site requestFebruary
Beginning forgery (CSRF) that allows
4, hacktivists beganattackers to inject a blank
leveling distributed password into
denial-of-service
More than 300,000 personal records for faculty, staff and students who have
the Web(DDoS)
attacks interface of TP-Link
against routers.
at least 1,700 Russian Websites connected to the winter
received identification cards at the University of Maryland were compromised in a
games. The attacks targeted official Websites of the games as well as those
computer security breach this week, school officials said.
owned by hotels and financial institutions connected with the event. As is the case
with DDoS attacks, each of the Websites was rendered temporarily unavailable.
Stack Overflow went out for about an hour on Sunday morning due to a DDoS
Email and data exposed in PasteBin Dump
attack,
The TechCrunch
group funding sitereported. Stack
Kickstarter wasOverflow
recently is the
a question
target ofand answer
a hack by anwebsite
The Syrian Electronic Army, the cyber-wing of Syrian president Bashar al-Assad's
focused on
unknown coding that
individual programmers,
or group both Yes,
of individuals. professional
some ofand the amateur,
data that rely on.
the service
regime, has targeted Barcelona football club because of its ties to Qatari money
stores about you ‰ÛÒ if you're a user ‰ÛÒ was tapped into. However, there's a
which is "full of blood and kill."
bit of a silver lining: Credit card data and passwords appear relatively safe, with a
Hackers around the world are setting their sights on Venezuela‰Ûªs government
caveat.
web properties following violent repression against anti-government protesters
Semanario Universidad, the weekly news publication produced by the University
and instances
Another incident of last
internet
weekcensorship.
highlighted the growing cyber threat posed by
of Costa Rica, saw its website brought down by distributed denial of service
Distributed Denial of Service (DDoS) attacks on government organisations. On
(DDOS) attacks in late January.
Wednesday one such attack took down the website of the UK Ministry of Justice
Today the site is being bombarded with Shell Blog comments, made in multiple
(MoJ), rendering it inaccessible for about three hours, V3 reported.
languages
A Texas schoolvia multiple
district isp addresses.
is learning It appears
the hard to be website
way about yet another concerted
security basics. If
The Syrian Electronic Army, the cyber wing of Bashar al-Assad's army, said it
deniallike
you'd of service
to keepattack
your siteby an
fromunknown party.
being compromised, the very least you can do is
hacked Forbes.com website Friday, claiming it compromised user data, defaced
reset the default login. According to a post at Hackforums, the Round Rock
webpages and posted a fake story to the site.
Independent School District of Austin, TX was using the following name and
A hacker site
password called
for its adminObeySec
account. took over a computer server at the Directors Guild
Anonymous
of Canada onhackers have breached
the weekend. OUR EDITOR and defaced
RECOMMENDSaround a couple of dozen
Directors Guild of
An unofficial security advisory issued by a hacker identifying themselves as
websitesHas
Canada hostedNewonTopper
Mexican government
Angelina domains.
Jolie Might Testify in News Corp's Phone
‰ÛÏMoe1‰Û has warned E-toll users that the PINs used to log into their E-toll
Hacking Lawsuit The external hacker used the handle legionnaire on Sunday to
website
Two accounts
Internet canfirms
security be easily
haveobtained
reportedifthat
theirYahoo's
username is known.
advertising servers have
commandeer the DGC site and obtain the personal data of over 2,000 members,
been distributing malware to hundreds of thousands of users over the last few
including Canada's top film and TV directors.
days. The attack appears to be the work of malicious parties who have hijacked
Infamous hacker group DERP has now become a pain in the A#$ for gaming
Yahoo's advertising network for their own ends.
community, after targeting EA's Origin and some video game servers with DDoS
Sunanda Pushkar, the wife of Union minister of state for HRD Shashi Tharoor,
attack the group has now started attacking Xbox Live.
has claimed that "her Twitter account has been hacked" and the message that
World of Warcraft players have been hit with a malicious trojan that hijacks
came criticizing BJP leader Subramaniam Swamy on her account was not hers.
accounts even when they're protected by two-factor authentication, officials have
Greyhat hackers have published the partial phone numbers belonging to more
warned.
than 4.5 million Snapchat users after exploiting a recently disclosed security
weakness that officials of the service had described as theoretical.
The league website for free live poker nights across North America and the UK
has been compromised and login details exposed.
Computer hackers broke into the website for the Highland Middle School last
A hacker
We hadbut grouphow
heard known as DERP
Snapchat ishacked,
currently taking down all of EA'sSkype
gaming
month, school officials saidgot
that only theand howpage
home Microsoft‰Ûªs
was changed. social
servers. Battlelog, a web based social networking service
media accounts had been hacked, and now according to the latest reports, wefor the Battlefield andare
Blizzard's Battle.net service has been the target of a denial-of-service attack
Medal of Honor series, is also down.
hearing word that Valve‰Ûªs Steam platform has been attacked by hackers as
resulting in intermittent downtime for its game platform as well as server instability
well who have launched a series of DDoS attacks against the company‰Ûªs
ongroup
A WorldofofPakistani
Warcraft.hackers called Pakiz Cyber Squad has leaked user data
servers, causing outages and rendering gamers unable to play their online games
apparently stolen from the systems of Financial Services Online (FSO), an
or connecting
arlier today, a to the service
person entirely.
(or a few people) breached Skype‰Ûªs security and
Australian company that provides insurance, finance, superannuation and
hacked its Twitter account, Facebook page, and blog. The group claiming
investment services.
responsibility is the Syrian Electronic Army (SEA). Its message: end spying on the
KUALA LUMPUR: The Ministry of Education (MOE) website was allegedly hacked
public.
by a group of hackers
HACKER-ARTIST PAOLOthat called
CIRIOthemselves
SCRAPED EvilSha0w
DATA FROM Team,
MORE justTHAN
a few 200,000
hours
The Twitter account associated with the fast-food chain Burger King was
after the country
CAYMAN ISLANDScelebrated the New Year,
CORPORATIONS VIAtoday.
GOVERNMENT SERVERS TO
suspended after an apparent hack defaced the page with messages that the
PROTEST OFFSHORE TAX LAWS. USERS CAN PURCHASE THEIR OWN
account
In a posthad been sold tosecurity
by Facebook's McDonald's.
team, the company said the attack happened
OFFSHORE "CERTIFICATES OF INCORPORATION" FOR TAX PURPOSES
after some employees went to a mobile developer's website, which turned out to
THROUGH CIRIO'S WEBSITE.
be compromised. "The compromised website hosted an exploit which then
A 24-year-old Chinese man was arrested after authorities learned he had
allowed malware to be installed on these employee laptops," Facebook said.
amassed $32,000 to purchase in-game MMO equipment by extorting internet
companies
Telecom New Zealand outsources its Xtra email service to Yahoo!, which in turn
An unknown cyber criminal allegedly hacked into the NRI bank account of Savio
uses an old and unpatched version of WordPress to host the service.
Joao Piedade Clemente from Borda, Margao, on January 29 and fraudulently
A hack of the Alabama Criminal Justice Information Center’s public website is now
withdrew 2.5 lakh from it.
the subject of a criminal investigation, according to the Alabama Department of
More than 4,000 bank executives had their personal information published on the
Homeland Security.
Internet by
Malware hackerswere
warnings who halting
accessed the data
Internet onfrom
users an internal
visitingFederal
popularReserve
sites across
The Department of Energy's electronics network was attacked by hackers in mid-
website,
the according
Internet on Mondayto a Reuters
morning,report.
including some websites owned by The
January but no classified data was compromised, the agency said in a letter to
Saratogian's parent company, Digital First Media, after a Silicon Valley advertising
employees.
company had it website hacked. The company said Monday that its ads were not
Iraq's Prime Minister Nuri al-Maliki is facing protests from Sunni Muslims, an oil
infected with any virus, so other sites were safe.
dispute with the Kurdistan region and turmoil in his own government. Now hackers
Twitter confirmed Friday that it had become the latest victim in a number of high-
have
Yahooattacked his are
Mail users website
oncetoagain
brand him atheir
having tyrant.
accounts compromised in attacks
profile cyber-attacks against media companies, saying that hackers may have
that are very similar to the ones seen just a few weeks ago. Attackers are gaining
gained
Late access
last to information
night reports started on 250,000
coming of its morethat
in suggesting thanYahoo
200 million activehave
Mail users users.
access after leveraging a flaw in the company’s YDN blog page by means of a link
had their accounts hacked. While “hacked” is a very broad term nowadays, it does
sent to victims’ inboxes.
appear that Yahoo email accounts are being compromised after users click on a
malicious link they
A user uploaded a receive
malicious in gem
their that
inboxes.
contained a malicious gem manifest (YAML
Last Thursday, the main member-facing Patelco website was down for around five
file). The manifest contained embedded Ruby with this payload. This is the only
hours, said Patelco CEO Ken Burns in an interview Tuesday.
known incident involving this vulnerability, but the vulnerability involved is a
An investigation by Sky News has revealed that some Payday loan brokers have
remote code execution exploit, so the usual rules apply.
been involved in hacking popular websites in order to increase their rankings on
Google and the number of visitors to their sites
The bank's website was down on Thursday because of what the bank called "a
The hacktivist group Anonymous hacked the U.S. federal sentencing website
temporary disruption due to an unusually high volume of Internet traffic."
early Saturday, using the page to make a brazen and boisterous declaration of
Hacker group Rex Mundi, which recently attempted to extort $15,000 from
"war" on the U.S. government.
AmeriCash Advance and $50,000 from Drake International, now claim to have
University Federal Credit Union, the $1.5 billion institution headquartered in
breached the servers of Belgian company Buy Way
Austin, Texas, confirmed Friday that it was taken down “for around two and one-
half hours” on Thursday in a cyber attack
The last in a year-long series of hacker attacks on Henyep Capital Markets (UK)
A group of hackers that are infecting Web servers with rogue Apache modules are
Ltd., an online trading platform, was quickly repelled last October
also backdooring
Metropolitan Bank,their
the SSH (Secure
hacking of whoseShell)website
servicesweinreported
order to here
stealtwo
login
days ago,
The website for Capital One was inaccessible for online banking customers for
credentials
were not thefrom
onlyadministrators
local financial and users.to suffer at the hands of site defacers in
institution
hours overnight, possibly the latest salvo in a long-running cyber protest targeting
the past couple of weeks. - See more at: http://www.techzim.co.zw/2013/01/more-
major Western financial institutions over an anti-Islam movie.
zimbabwean-bank-websites-hacked-mbca-tetrad-and-others/
A hacker on Tuesday breached the Web site of Sri Lanka Port Authority (SLPA),
#sthash.DMxZ56S1.dpuf
and also attacked and leaked the Web sites of two Sri Lankan TV channels and
the Bureau of Foreign Employment over the last weekend.
It’s very likely that hackers were simply using a banking trojan in a consumer-
focused info-stealing campaign and just happened to ensnare the church’s
The University of NSW has been the target of a "concerted effort" to hack its
account
We’re details from
gathering that the home computer.
websites belonging to Zimbabwean bank, Metropolitan
systems in December and January forcing the shutdown of 25 of its servers, a
Bank (www.metbank.co.zw) was defaced and subsequently taken down ‘for
spokesman confirmed.
maintenance’. - See more at: http://www.techzim.co.zw/2013/01/metropolitan-
Australian distributor Altech Computers fell victim to a hacking attack on Sunday
bank-website-hacked/#sthash.9ykIzLxt.dpuf
after attackers gained access to a page on the company’s website and uploaded
Phys.Org admitted it was hacked, but says there is no threat. Chrome and Firefox
images of a pornographic nature.
via Google are blocking the malware "attack" site, but Bing and IE do nothing to
warnwebpage,
The users thathttp://news-eleven.com,
"this site may harm yourofcomputer."
Eleven Media Group has today been
Hackers claimed a cyberattack on the Mexican defense ministry website on Jan.
hacked by Red Army (a combination of six different hacker groups namely Blink
16, posting a manifesto from the Zapatista rebel group for two hours.
Hacker Group, Myanmar Hack3rs Unite4m, Myanmar Cyber Army, Black Hack
The official website of the Cultural Ministry was still off the air on Wednesday, as
Area, Myanmar Cyber Defence Army, and Cyber Vampire Team).
police continued to hunt for hackers who tampered with the website yesterday and
A group of University of Washington websites was hacked Thursday morning, and
again today.
pages were replaced by an extremist message that promised death to Americans
in Iraq.
We are observing a particular large malvertising campaign in progress from
Taylor Swift may be the victim of a recent hack on both of her confirmed Twitter
popular
In a postadult
on itssite xhamster[.]com,
Facebook account, athe
siteairline
that boasts
deniedhalf a billionservers,
its internal visits a month.
which
and Instagram accounts. The now-deleted tweets tag Twitter users @Veriuser
contain passenger information, had been compromised. It said its Domain Name
and @Lizzard and encourages her fans to follow them.
System (DNS) had instead been hijacked, with users redirected to the hackers'
The Defence Headquarters (DHQ)' information blog site, defenceinfo.mil.ng, that
website.
was hacked into in the early hours of Friday, 23 January, 2013 has been restored
User names and e-mail addresses of 20 million visitors to a Russia-based online
to full operation.
dating service have been hacked and offered for sale on a website, according to
fraud-detection software-maker Easy Solutions Inc.
On the eve of the Supreme Court's hearing on the Anti-Cybercrime Act of 2012,
hackers opposing the law defaced several government websites early Monday.
The official website of the Andhra Pradesh State Road Transport Corporation
The New York Post said its Twitter account was hacked after messages were
(APSRTC) was defaced by suspected hackers from Bangladesh on Sunday
posted citing bogus breaking news about U.S. interest-rate policy and China firing
missiles on a U.S. Navy ship.
Someone hacked LizardStresser[dot]su, the Web site the group uses to
UK-based Boomerang Rentals, a videogame rental service, issued a statement
coordinate attacks and sell subscriptions to its attacks-for-hire service.
Monday, January 12th, following earlier allegations that customer information had
The Crayola Facebook page was posting things far more risqué than crayons this
been compromised.
past weekend. Unknown hackers took control of the Crayola social media
The Twitter account for U.S. Central Command was suspended Monday after it
webpage and posted dozens of links to R-rated sites and sexual jokes.
was hacked by ISIS sympathizers -- but no classified information was obtained
Hacking collective Anonymous declared war on Islamic extremists after
and no military networks were compromised, defense officials said.
Wednesday's deadly attack on Paris-based satirical newspaper Charlie Hebdo,
and the group has now claimed its first victim.
This past week, The Huffington Post and several major websites displayed
On Thursday, the recent Lizard Squad tour of Internet infamy continued as the
malware-laced advertisements that infected computers and locked them down.
hacking group took credit for a distributed denial of service (DDoS) attack against
the imageboard
Hackers operating siteunder
8chan.
the handle of Rex Mundi have claimed that they hacked
The Internet pages of German Chancellor Angela Merkel and the German
into the systems of Banque Cantonale de Geneve (BCGE) and stolen the banks
Bundestag are obviously crippled by an attack from the Internet.
customer information including private emails. Now the hackers are demanding
The famous anti-Bashar Al Assad hacker Dr.SHA6H from Free Syrian Hacker
€10,000 for not making the data public.
group has hacked and defaced the official website of UNDP – United Nations
Development Programme, Pakistan against the ongoing Syrian conflict.
Attackers going under
"The Commission the name
members haveofsucceeded
"Ulzr1z" defaced websites
in hacking Twitterforpornography
courses at the
Nicole ‘Snooki’ Polizzi got a shock on the New Year eve, when she found out that
Massachusetts
accounts, shuttingInstitute
them of
andTechnology (MIT).of their owners over the past period,"
arresting some
her Instagram account had been taken over by unknown Arabic speaking hackers
an unnamed spokesman told the publication. The agency did not say how it
on Tuesday.
compromised the users, either through the use of malware or by softer methods
such as open source intelligence gathering.
According to Reddit and EA forum postings Origin users are having their accounts
hacked and fraudulent purchases are being made.
Blizzard’s Battle.net service is having authentication issues today as hundred of
angry gamers are clambering over each other wondering what’s going on.
Bristol residents looking for bus and train timetables were confronted by a
message from Islamic militants following a defacement of the TravelWest website.
The hackers obtained customers’ logins through other sources, StubHub said, not
by hacking StubHub’s systems.
The Web sites of Cambodia's National Military Police and the Supreme Court had
been breached by different hacker groups on Tuesday, and industry watchers
Drake International, the Canadian-based job placement firm, confirmed
note government sites in the country are vulnerable to hacks due to their poor
Wednesday that it has been the victim of a hacking scheme by a group seeking to
security.
extort payment in exchange for not releasing the personal information of people
Hacktivist group NullCrew recently announced a succesful intrusion (though
who have used Drake‰Ûªs services.
intrusionette might be a better word) against a website in the DHS.GOV domain
hierarchy.
Ubisoft is investigating a recent spate of hijackings of gaming accounts belonging
to a
In users
scamofnever
its Uplay
seen platform
before in Ontario, a Toronto-area law firm lost ‰ÛÏa large
Fifth Third Bank's website was hit with a cyberattack Tuesday causing its second
six figure‰Û over the holidays after a virus gave hackers backdoor access to its
shutdown
Late in a span
last night reportsof started
five days, the Cincinnati
coming Business
in suggesting CourierMail
that Yahoo reports.
users have
bookkeeper‰Ûªs computer. The virus copied bank account passwords as she
had their accounts hacked. While ‰ÛÏhacked‰Û is a very broad term
typed them.
nowadays, it does appear that Yahoo email accounts are being compromised
BB&T Corp. and PNC Financial Services Corp. said Friday they have experienced
after users click on a malicious link they receive in their inboxes.
this week another wave of website ‰ÛÏdenial of service‰Û disruptions that
A hacktivist group is claiming responsibility for outages affecting nine U.S. bank
could be coming from cyber hackers.
websites in recent weeks ‰ÛÒ part of a distributed denial-of-service (DDoS)
A number of 22 subdomains of the North Central Provincial Council (nc.gov.lk)
operation that began last fall.
owned by the Sri Lanka government have been defaced by Bangladeshi Grey Hat
The group's website was infected with malware that uses a "watering hole" attack
Hackers (BGHH).
-‰ÛÒ waiting for users to visit the site before downloading the malware to their
Earlier today, social networking giant Facebook was caught with its pants down
machines.
when blogger Jack Jenkins noticed a privacy flaw with its New Year ‰Û÷Midnight
Facebook had a busy time over the holiday period fixing several security flaws,
Delivery‰Ûª messaging service.
including a webcam-related vulnerability that allowed hackers to record video from
a user's
As part ofweb camera and
OpRedRoll and post it onSteubenville,
Occupy their timeline.Anonymous' response to the rape
Today we woke up to the tip that the website of one of the largest internet service
of a 15-year-old girl in Steubenville, Ohio last August, hacker AnonAcid recently
providers in the country, Zimbabwe Online (ZOL) had been hacked.
published the names, birthdates, addresses and other personal data of residents
A hacker collective called DarkWeb Goons, recently founded by a former member
of Steubenville and nearby towns in Ohio.
of the Grey Security group, has breached the official website of World Wildlife
Researcher Eric Romang said that Capstone Turbine Corp., which builds power
Foundation China (wwfchina.org).
generation equipment for utilities, has been infected with malware exploiting CVE
The hacker has breached a large number of websites over the past several days,
2012-4969 for four months and the latest IE exploit since Dec. 18.
including the Jawaharlal Nehru Centre for Advanced Scientific Research
(jncasr.ac.in)
hacker has breached a large number of websites over the past several days,
The hacker known as JokerCracker has breached the official website of Yemen
including the Indian National Institute of Technology (nitdgp.ac.in)
‰Ûªs Customs Authority (customs.gov.ye), leaking the details of hundreds of
users.
The computer hacker group Anonymous attacked websites of Brazil's federal
PastBin DB Dump of data from attack on http://eldorar.com/
district Saturday as well as one belonging to a Brazilian singer to protest the
Computer hackers have broken in and stolen approximately $19,000 by way of an
forced closure of Megaupload.com.
illegal wire transfer from a Salem County bank account that held more than $13
Israeli hacker Hannibal claims to have stolen another 100,000 Facebook logins
million in funds.
from Arab users of the social network. A quick analysis shows that the number is
An Israeli hacker who goes by the name Hannibal this week stole
actually closer to 20,000 accounts.
‰ÛÏ85,000‰Û_ Facebook logins from Arab users of the social network, as part
of
VGP an admitted
online hacker
it waswar being fought
"currently in the Middle
investigating East.issue" in a generic email
a security
A hacking
Most of thegroup haswe
hackers dumped internal
talk about herelogin-in
are outdetails
to stealforcredit
T-Mobile
card staff revealing
numbers and
addressed to users, passed to Eurogamer this evening. The company
the US telco
harass. Somehad reused
of the hackspasswords for multiple
result in illicit accounts.
gains, but few that we have talked about
recommends users change their passwords "as a safety precaution" and
have been able to pull the massive amount of funds that hackers who hit the
apologised "for any inconvenience caused".
South African Postbank have grabbed. These hackers were able to steal $6.7
million from the bank.
Hackers broke into the FourSquare and Twitter accounts of actor Ashton Kutcher,
claiming to confirm he was in a romantic relationship with Lorene Scafaria.
Hackers are increasingly targeting child-focused gaming websites, according to a
UK ISP Namesco confirmed that a small number of its customers were affected
leading anti-virus
Anti-Israeli firm.
by hackers hackers
who broke attacked
into theofficial
company websites in the
system andJewish state's
stole some mainly Muslim
personal data,
There
ally are fearson
Azerbaijan that the GAME
Monday, the website's
same day user
as database
several hassites
Israeli beenwere
hacked,
also with
including credit card information, ISPreview reported.
hackers getting
threatened. To hold
read of over 200 customers' email addresses and passwords in
more:
clear text.
http://www.nowlebanon.com/NewsArchiveDetails.aspx?
A Nigerian army website was hacked by cyber activists Monday as protests
ID=353180#ixzz1rxH5n79K Only 25% of a given NOW Lebanon article can be
against a hike in fuel prices continue.
republished. For information on republishing rights from NOW Lebanon:
http://www.nowlebanon.com/Sub.aspx?ID=125478
On realizing that her account was hacked, the actress was quick to retrieve it,
giving the hacker little chance to misuse the account
Usual tweets with links to stories about celebrities and cute animal photos are
The websites of Israeli national carrier El Al and the Tel Aviv Stock Exchange
joined by racist and homophobic notes on The Huffington Post's Twitter account.
were both offline on Monday morning hours after they were reportedly threatened
by a hacker
A group claiming
hackers to be Saudi.
succeeded on Thursday night in hacking into the Israeli Fire and
Brilliant hackers have defaced some links given on the crime prevention tips page
Rescue Services' official website. The site's homepage was changed to black with
of city police
Possible website,
evidence thatwww.kochicitypolice.org,
Xbox.com has been hacked entering
has picture
emerged language
in the US,icons.
a sneering message from the hackers to the Israeli government and other
suggesting that the Microsoft Points scandal really does have more to it than just
messagestosupporting
Contrary what you may armedhaveresistance against
read, popular Israel, Israeli
alternative bandsmedia reported.
No Doubt and
phishing scams. Read more: http://www.metro.co.uk/tech/games/887330-xbox-
Rise Against have not officially endorsed any presidential candidate. According to
com-has-been-hacked-claim-users-update-microsoft-response#ixzz1rxAyOi00
Billboard, early Wednesday morning (Jan. 11), both bands had their Twitter
accounts hacked by overzealous supporters of Ron Paul.
Live-blogging platform CoverItLive revealed Friday night that it will be
Zappos.com, the popular online shoe site, was the victim of a cyber attack by a
implementing a required password reset after discovering a hack of its files.
hacker
A Dutch who gained access two to part of in
thethat
company's internal network through one
Plans bycourt has ordered
Anonymous to launch ISPs
a distributed country to
denial of block their
service customers'
attack against
of its servers,
Charge
access card
to Chief
Thecompany
Pirate Executive
American Tony Hsiehhas
Express said in anaemail
forfixed to employees
security vulnerability Sunday.
on On
its
www.governo.it were Bay, a site
changed often
half an used
hour beforecopyright-infringing activities.
the attack was scheduled to
web site that the
Wednesday, allowed
Hague SQL injection
district court and,
toldtherefore,
the ISPs direct and
Ziggo access to its that
XS4ALL server's
they
commence.
database.
have Thethe
to block company acted
site within 10 after
daysThe H's aassociates
or face ‰âÂ10,000 at heise Security
(å£8,315) fine each
forwarded
day a tip-off
that access from one
remains of its readers.
possible. The action against the ISPs was brought by
Brein, the Netherlands' rights-holder group. Following the verdict, it appears that
The management firm enlisted reinforcements to quell a denial of service attack.
hackers claiming to be part of Anonymous have used a denial-of-service attack to
Stratfor relaunched its website overnight, which included a video from the
make Brein's own site inaccessible.
company's CEO George Friedman thumbing his nose at Anonymous. This
A group of Indian hackers-India Cyber Army (ICA)-hacked the Punjab Directorate
morning, the site has been pulled down again.
General of Public Relations (DGPR)‰Ûªs official website (www.dgprpunjab.com)
CYBER criminals manipulating computer networks across the globe are targeting
on Tuesday.
internet businesses and a Manly trader is warning locals to be wary after his
Anonymous has struck the websites of two anti-piracy organizations, a day after
website was temporarily crippled in a high-tech extortion attempt.
Finnish ISP Elisa blocked access to The Pirate Bay search engine in response to
an injunction requested by one of the organizations.
Fraudsters have etched out a goldmine grey market from Xbox Live by selling
Israeli hackers decided this past weekend to retaliate in an unorganized fashion:
hacked gaming profiles loaded with Microsoft Points.
On an Israeli hacking forum, personal details were revealed (including phone
Nigerian hackers have tampered with the website of the Economic and Financial
numbers) of users from an Arab website that was hacked by an Israeli.
Crimes Commission, EFCC, www.efccnigeria.org, posting on the site the false
The online piracy group Anonymous hacked into the Belgian website of industrial
‰Û÷arrests‰Ûªof prominent Nigerian players in the oil sector.
giant ArcelorMittal on Friday, posting a video to protest the closure of two blast
Ohio State University Medical Center has notified 30 patients and 150 students
furnaces in Belgium.
that a hacker might have accessed their names, medical information and/or Social
Security numbers.
A group of Turkish hackers Cyber-Warrior.org/AKINCILAR broke French MP of
Armenian descent Patrick Devedjian‰Ûªs website.
The hacking group Anonymous has confirmed that they have once again hacked
THE SOCIAL NETWORK Facebook has been hit by a malware worm called
Sony Pictures, gaining access to their Facebook account and website.
Ramnit, which has gained access to the login details of more than 45,000 users.
Care2.com,
Almost a social networking
retired website
hackers,for activists, has 90s
decided to reset
agothe
Source:likeTheanInquirer
echo from(http://s.tt/157jZ) those from the who long faded
account
into passwords
the ether, of almost
the motto 18 million
for 2011 may haveregistered members
been along afterofhackers
the lines "hack thegained
access to
planet." Yetitsthere
servers.
are some who obviously learned nothing about the
Update: Hackers have broken into the National University of Singapore and made
consequences of maintaining sloppy security in 2011. In the cyber world, 2012
staff usernames, domain information and hashed passwords public.
was not greeted by the boom of fireworks but by a double wham bam to law
A group of Saudi hackers dubbed Group-XP claimed on Monday to have posted
enforcement in second-biggest
AUSTRALIA'S California and New onlineYork.
broking business, ANZ Bank's ETrade, was
the personal information of nearly half a million Israelis online, though credit card
forced to shut down over the Christmas-New Year period by a ''malicious'' cyber
companies said the number of compromised records is actually much lower.
attack offshore. Read more: http://www.smh.com.au/business/cyber-attack-
Arrahmah.com, a Web site categorized by the National Anti-Terrorism Agency
strands-etrade-customers-20120104-1pl3x.html#ixzz1rvmJvu3b
and Indonesia‰Ûªs largest Islamic group as promoting radical jihad and
‰ÛÏAnonymous‰Û hackers have declared ‰ÛÏBlitzkrieg‰Û on neo-Nazis
terrorism, could not be accessed on Tuesday, its editor said on Wednesday.
for the New Year, disabling a number of their websites and publishing lists of
extreme-right supporters.
The Home Office tonight acknowledged it had been the target of an online protest
The City of Eau Claire spent time restoring its website after it was hacked
after its website was taken down in an apparent backlash against Government
extradition and surveillance policies.
Anonymous has hacked hundreds of Chinese government websites. Some sites
were just defaced, but others have had administrator accounts, phone numbers,
and e-mail addresses leaked.
The Epoch Times was hit with a series of cyber attacks.
CatholicCulture.org was the victim of a distributed denial of service attack
A spokesman for County Executive Rob Astorino said Friday that Westchester
yesterday.
All has been relatively quiet on the Anonymous front as far as defacing Web sites
County‰Ûªs web site had been accessed and that the intruders had left a
are concerned. That has changed today as Anonymous China has attacked and
message declaring that they had hacked the site.
defaced a number of Chinese government Web sites to protest the country‰Ûªs
censorship of the Internet.
The website of the Football Association of Malaysia (FAM) was hacked by
irresponsible parties. monitoring mass SQL injection attacks warned the latest one
Security researchers
A section of Pakistan's Federal Tax Ombudsman (FTO) website was hacked with
may be nearing a million infected pages using a combination of automated tools
a media report describing this as the handiwork of 'Indians‰Ûª.
with reconnaissance information gathered from search engines. This follows
similar storms last year.
LulzSec, the hacking group responsible for breaching into a series of websites
Two local men have been arrested after an online referendum organised by Hong
during spring of the year 2011, is back, according a rumor spread all over US.
Kong university to poll citizens on their choice of chief executive was disabled in
an apparent denial of service attack.
The infamous Anonymous hacker group is not happy about Pope Benedict XVI's
arrival in Mexico.
Orchard Central's website fell victim to hackers, who replaced a thumbnail photo
on the page with that depicting a sexual act and put up racist content.
Hackers breached an Australian police website this week, defacing the site and
leaking the online data of its members.
Hackers with the collective Anonymous attack the home page of Panda Security's
PandaLabs in apparent retaliation for the arrests of five LulzSec members.
The website of the Labor Ministry was hacked Thursday by a group calling itself
"Mad Hackerz Team.‰Û
Iranian hackers attacked NMCI in August of 2012, using a vulnerability in a public-
facing website to gain initial access to the network.
A website associated with the Dalai Lama's YouTube account has been hacked
using malware.
The websites of the ITU were hit by a denial of service attack.
Anonymous hackers recently defaced the South Australian Web site for
A quickly spreading worm on Tumblr has caused media companies The Verge,
Australia's far-right Family First Party.
Reuters, and a large number of other account holders to publish a post laced with
Widely-used open source web analytics platform Piwik has confirmed that hackers
racist epithets and other offensive content.
on Monday breached its piwik.org webserver and planted malicious code in the
ZIP file containing its current software update.
A school district in western Wisconsin says hackers have stolen nearly $150,000
Hackers in Pakistan have reportedly hacked the organisation managing domain
after breaking into its payroll system.
name servers to redirect users to their own site, disrupting access to major
Protecting the rights of those who use internet banking, a state commission
services such as Gmail and eBay.
upheld
Four a district forum
Greenspun Mediaorder
Group and directed-- alasvegassun.com,
websites bank to compensate a Navi Mumbai
Computers weren't working right at the Vatican on Wednesday. The loosely-
doctor Rs 42,000 aftervegasinc.com
lasvegasweekly.com, his account was andhacked and the money
vegasdeluxe.com withdrawn.
-- were temporarily
affiliated international group of hackers known as Anonymous claimed it shut
disabled
A zero-day or vulnerability
compromised in for several hours
yahoo.com that Friday
lets night into
attackers Saturday
hijack Yahoo! morning,
email
down the Catholic Church's official website, vatican.va.
the resultsand
accounts of aredirect
cyberattack
usersthat effectively
to malicious Web overwhelmed
sites offersservers that maintain
a fascinating glimpsethe
The Google Pakistan homepage has been apparently hacked by Turkish hackers.
online
into themedia sites. market for large-scale exploits. The exploit, being sold for
underground
If you go to google.com.pk, you will find a black page with something written in
$700 by an Egyptian hacker on an exclusive cybercrime forum, targets a
Turkish.
‰ÛÏcross-site scripting‰Û (XSS) weakness in yahoo.com that lets attackers
steal cookies from Yahoo! Webmail users.
Users are getting infected with ransomware thanks to criminals managing to hack
A group of pro-Palestinian hackers apparently managed to break into the social
the DNS tried
Hackers records of Gothousands
to steal Daddy hosted websites.
of pounds of goods from two Lancashire
networking accounts of Israeli Deputy Prime Minister Silvan Shalom and has
business. The two businesses discovered hackers had changed the online value
promised to release a drove of the top official‰Ûªs private emails.
of their goods to 1p before trying to buy the items ‰ÛÒ which included å£2000 of
During some hunting on Ebay‰Ûªs subdomains I found an exploitable SQL
furniture - with a stolen credit card
injection which I reported to Ebay‰Ûªs security team. It took 20 days until they
finally fixed the exploitable SQL injection.
Insurance Commissioner Ralph Hudgens issued the following statement today
concerning the unauthorized access of Nationwide Insurance‰Û÷s website
According to XSSed, Shubham Upadhyay has discovered an active XSS flaw
affecting Ebay.com.
Calling it a "sickness to this world," members of the formless 'hacktivist' group of
Hacking collective Anonymous has gone on a hacking spree in protest over
computer
Adobe programmers knowntheiras Anonymous declared war as on
an religion
Egyptianonhacker
Friday,
attacksisonthe latest to have
Gaza. databases compromised
March
has 2, hacking
posted links tothe websites
records of three Christian
of employees from Adobeorganizations
as well asallNASA
basedand in and
the
around
US Charlotte,
Military. North Carolina.
The hacker, who goes by the name ‰ÛÏHima,‰Û said he had
The hack
Piratecaused the site's some
Bay is suffering text todowntime
be reversed thisand photos
morning dueand
to graphics to rotate
a DDoS attack
hacked into Adobe‰Ûªs server to gather these records before posting them on
clockwise
that appears to originate from a Twitter user who goes by the handle Zeiko
Pastebin. All told, Hima claims to have obtained the records for 150,000 Adobe
Anonymous. The connection flood targeted at the site originates from a small
clients and employees redOrbit (http://s.tt/1tAg4)
botnet and isn‰Ûªt worrying The Pirate Bay team too much. Instead, the
BitTorrent site is taking this opportunity to do some database maintenance.
The hacker published more than 600 users' details online, including some
passwords in clear text.
Hackers gained access to several government websites Tuesday, November 13,
but not in any way average users would notice.
The hackers defaced the page with a statement calling the United Nations 'just a
bunch of corrupt
NullCrew remembered nations.'
the 5th of November by breaking into mod.co.uk and
The company denies that 240,000 customer credit card details were stolen, but
stealing and dumping more than 3400 email addresses and passwords. While the
hackers did gain access to customer information.
date of the breach cannot be verified, it does look as if it happened on the Guy
Fawkes
hose anniversary
in search of SNL and 30 Rock clips over at NBC‰Ûªs videos page have
Different hacker groups claim to have breached servers belonging to
been met with something quite different: a hacked page of weirdness with a
ImageShack, Symantec, PayPal and other organizations.
surprisingly catchy soundtrack. It‰Ûªs most prominent website hack we‰Ûªve
seen in a while, and also one of the least coherent.
Interpol's website appears to have been the target of a cyber attack following the
The group of computer hackers known as Anonymous has turned its attention
arrests of 25 members of the hacking activist group Anonymous.
fromhackers
The corporations
claimlong enough
to have to attack
leveraged an and
SQLtake downvulnerability
Injection over 40 child in porn
order to
websites
gain accessrunto bythe
pedophiles.
databases behind the social.ford.com subdomain. As a result
Hackers
By from
the time thethe Moroccan
computer Ghosts
crimes collective
office haveSecret
of the U.S. breached and discovered
Service defaced thea
of the breach, database and table names, customer usernames ‰ÛÒ
website of
problem France‰Ûªs
Oct. 10, a foreignrenowned
hacker had Euromillions lottery (euromillions.fr).
taken a database from the Department of
represented by email addresses ‰ÛÒ and encrypted passwords have been
Revenue's computers exposing 3.6 million Social Security numbers and 387,000
leaked.
credit and debit card numbers, one of the largest computer breaches in the state
or nation.
Ally Financial Inc on Thursday became the latest U.S. financial institution to face
Hackers have breached servers belonging to the US National Weather Service by
cyber attacks that may stem from hackers in Iran.
exploiting a vulnerability in the weather.gov website, releasing sensitive data from
the government systems.
GitHub has been targeted by another DDoS attack that has been successful in
causing
BB&T majora disruptions
Corp., for theN.C.-based
Winston-Salem, code sharing site.acknowledged Oct. 17 that its
bank,
HSBC has blamed a denial of service attack for the downtime of many of its
website was suffering from intermittent outages related to a distributed denial of
websites worldwide on Thursday night.
service attack. The $178.5 billion institution is the ninth U.S. bank to be affected
by a DDoS strike in the last five weeks.
CYBER criminals tried to swindle unsuspecting holidaymakers out of their money
by altering the details of listings on Fairfax's holiday rental website, Stayz.com.au.
The city of Burlington is warning its employees to check their bank accounts after
finding
A memberout funds
of the have been stolen
Anonymous was said to take responsibility for the issues. The
Roland Corporation's United States arm has confirmed that its Backstage website
member used a for of cross-site request forgery, posting this: "Cross-site Request
has been hacked, exposing the personal data of customers.
Forgery (CSRF) is a type of attack whereby unauthorized commands are
Regions Financial Corp. on Oct. 11 confirmed its online banking and corporate
transmitted from a user that the application trusts.
websites were suffering intermittent outages related to an Internet service
disruption.
SunTrust Banks became the seventh U.S. financial institution apparently hit by a
The PlaySpan
‰ÛÏI can confirm hackers released
that Capital One details for two million
is experiencing accounts
online systems online
issues due to a
distributed denial of service attack orchestrated by the hacktivist group Izz ad-Din
denial of service attack,‰Û a spokesperson from the bank told FOX Business.
al-Qassam.
Read more: http://www.foxbusiness.com/technology/2012/10/09/capitol-one-
confirms-cyber-attack/#ixzz2CoV3KILM
The government Web sites were defaced by three separate hacker groups, which
were protesting against the country's cybercrime law among other reasons.
The security hole allows an attacker to perform a cross-site request forgery
Visitors were
(CSRF) in theredirected to sites
administration infected
panel of thewith the to
device Blackhole exploit
capture the kit. password.
access
hacktivist group GhostShell claimed to have breached 100 top university servers,
Once they obtained the password, the crooks altered the modem‰Ûªs DNS
releasing 120,000 records. But how much information was sensitive?
settings to make sure that when users wanted to visit certain websites, they would
be served malicious files
For the second consecutive day, the Pittsburgh-based bank's website fell victim to
a denial-of-service attack, in which a person or group directs a flood of traffic to a
website, overwhelming the system and preventing customers from gaining
access.
In a show of opposition to a near-complete rare earths processing plant in
Malaysia, the website of Australian miner Lynas Corporation has been hacked.
Wells Fargo has become the latest bank to be targeted by a cyber gang seeking
revenge for the anti-Islam film Innocence of Muslims
A DDoS attack on a bank‰Ûªs website could very well be a precursor to a wire
Hackers broke into a subdomain used by the University of Technology, Sydney,
transfer raid.
over the weekend, and dumped the contents of a database from an old content
management system.
The hackers say they published e-mail addresses and passwords only after their
warnings about a SQL injection error were ignored.
Hackers accessed personal information of more than 200,000 service members
J.P. Morgan
earlier Chase
this year and (JPM)
postedand NYSE Euronext
a sampling of the data(NYX) experienced website
online.
The territorial
trouble disputeafter
Wednesday between
being Japan
targeted andbyChina
apparenthas cyber
escalated into The
attacks. cyberattacks,
problems
Sprint, the mobile carrier that owns Virgin Mobile, claims to have addressed the
Japan-based
come reports
a day after Bank say.
of America experienced prolonged issues following a
PIN brute force attack issue discovered by Kevin Burke. However, the expert
separate attack. Read more:
claims
The Bankthatofmore measures
America should
website be implemented.
was possibly hacked with customers experiencing
http://www.foxbusiness.com/industries/2012/09/19/chase-website-experiences-
intermittent problems most of Tuesday, the same time an Islamic cyber-terrorist
intermittent-troubles/#ixzz2CntAd4Pz
group threatened to attack the bank, New York Stock Exchange and other U.S.
However, unbeknownst to MicahJ, it was in fact an .exe file possibly complete
targets.
with a keylogger program which then accessed all sensitive information on his
computer.
The AFL is a little embarrassed and users surprised by a message replacing the
normal screen.
Mexican computer
Domino‰Ûªs Indiahackers
website have taken over
was hacked at the
using least ten injection
SQL government and and
method other
A lone hacker has claimed responsibility for an ongoing denial-of-service attack
websitesfile
remote ininclusion,
a politicalone
protest marking
of the the country's
most common independence
methods for stealingday.
private data
that may have knocked out millions of websites hosted by world's largest domain
from web databases. Through this, the hacker typically tricks the site‰Ûªs
registrar GoDaddy.
database into revealing data that should be hidden by ‰Û÷injecting‰Ûª certain
"I accidently typed in a wrong case number and saw that I could access other
commands.
cases. Some of them I just passed on to acquaintances. It's what you do today
Al Jazeera news network's mobile service was hacked today, as per a report by
‰ÛÒ like Twitter."
AFP. This development comes barely a week after a number of its websites were
ArenaNet ‰ÛÓ the company behind the massively multiplayer online game ‰ÛÓ
hacked by Syria‰Ûªs Assad loyalists, it reported on its website al-jazeera.net.
has told players that hackers are actively trying to get into accounts and appear to
A SQL injection attack took down the provincial lobbyist registry site several
have cracked more than 11,000 already.
weekshackers
"The ago. A have
government
publishedspokesperson
massive amountssays viruses
of datasometimes
-- includingslip
somethrough
e-mail
The US's biggest BitCoin trading exchange, BitFloor, has been forced to
between software
addresses, updates
usernames and passwords -- allegedly stolen from these Web sites,"
temporarily shut up shop, after a virtual heist in which the equivalent of $250,000
writes Softpedia's Eduard Kovacs. "Judging by the files posted on PrivatePaste, it
was website
The stolen. of Qatar-based satellite news network Al Jazeera was apparently
appears that the attackers once again leveraged SQL Injection vulnerabilities to
hacked on Tuesday by Syrian government loyalists for what they said was the
breach the sites and gain access to their databases."
television channel's support for the "armed terrorist groups and spreading lies and
Multiple
fabricated government
news". and media websites in Sweden were taken down today by
Houston County‰Ûªs
coordinated Distributedofficial
Denialwebsite is indefinitely
of Service down at
(DDoS) attacks foraround
maintenance after
10AM local
beingThe
time. hacked early Armed
Swedish MondayForces,
morning. Sweden.se, the Swedish Institute, and the
A group of hackers known as the Null Crew have laid claim to eight Sony servers,
Swedish Courts websites were among those affected. At the time of writing, the
citing the company's notoriously 'lax security.'
first two were down while the other two were up, but that doesn‰Ûªt mean much
as the sites
Hackers have been
claiming to be going in and chapter
a Philippine out all day.
of the hacktivist collective Anonymous
A hacker broke into a Berks County manufacturer's computer system and stole
defaced the website of the Metropolitan Waterworks and Sewerage System
nearly $200,000, according to state police.
(MWSS) over the weekend, supposedly over unjustified high charges by the
Hertfordshire Constabulary ‰Ûªs website has been hacked and data from it
agency's concessionaires.
published on internet by activists thought to be linked with WikiLeaks founder
Investigation is now underway into whether a computer programmer allegedly
Julian
On 24thAssange.
and 29th August respectively both Cambridge University and Africa
stole proprietary information from the automaker Toyota and ‰ÛÏsabotaged‰Û
College Leeds (a research partnership affiliated to the University of Leeds working
the company‰Ûªs supplier computer network after being terminated last week.
to improve food sources in sub-Saharan Africa) websites were infiltrated by
Arabic seeing
We're Serviceanreports
uptick are confirming
in reports hackingtheft
of account of aand
London NHS trust,
attempted which
account was
theft.
hackers.
down
We for a night
believe reading
hackers the message:
are using databases Group HP-Hack
of email in redand
addresses letters with
passwords
"Our investigation has indicated that his account was accessed by an unknown
displayed
stolen fromimages of the Syrian
other games and web civilsites,
war. and pre-existing trojan horses, to search
third party. Our fraud detection systems recognised the threat, meaning that no
for matching Guild Wars 2 accounts which they attempt to compromise. To
money was able to be withdrawn.
prevent this, we have temporarily disabled the 'reset password' feature, and we're
working to bring email authentication online
The Herald website, www.herald.co.zw, was compromised and used to host links
to pornography
Screenshot: sites.
A message on the hacked website of the Heyuan City Public Security
The Churchill Square website has been displaying links to sexual enhancement
Department, in Guangdong Province, says ‰ÛÏthe Chinese Communist Party
drugs and hair loss treatment after being hacked.
deserves a terrible death.‰Û The website was hacked from between Aug. 22
A London NHS trust had to take down its website after it was hacked. A message
and Aug. 27, when it was taken down and repaired. (Aboluowang.com)
was written in Arabic on the South London Healthcare NHS Trust (SLHT) website
on Wednesday night.
Supporters of the Syrian government hacked the website of Amnesty
International, posting items that falsely accused the rebels of a string of atrocities.
Hacker collective Team GhostShell leaked a cache of more than one million user
account records from 100 websites over the weekend.
"Significantly, the SQL injection inquiries that were contained in the web server
Last match
logs weekend the website
exactly the SQLwww.gibraltar.gov.gi
inquires posted on the wasHack
hacked, albeitbyfor
Forums a brief time.
Knudson and
Student records may have been among information exposed during a breach at
the others," the complaint states. "Structured Query Language," or SQL, refers
Memorial University's business school website, according to officials.
to questions written in database language intended to extract the contents of the
database, the Adventists say.
A group calling itself r00tbeer claims responsibility for the attack, which forced
AMD to take the site offline and to change all the passwords.
Police Sgt. Jay Junghans said it appeared that someone had hacked into the
nonprofit‰Ûªs payroll system and made a fraudulent entry.
Reports have emerged that AnonyOps, a website associated with the hacktivist
A website curated by local activists was up and running again after being hacked
Anonymous collective, has been defaced by the hacker Exotz.
by someone leaving a message about "dirty hippies," the group said in an email to
supporters Thursday.
The Ugandan prime minister's website was attacked by hackers on Tuesday and
The website welcomed surfers with the picture of a wrecked plane captioned that
Wednesday, a government official has confirmed to the BBC.
it was of a crashin Mumbai with at least 1,000 casualties. But as they scrolled
UK-based news agency Reuters has fallen victim to computer hackers for the
down the page, it was revealed that is was a joke.
third time in a month, with an article falsely claiming that Saudi Arabia's Foreign
The Kremlin-funded channel, which featured Julian Assange as a talk-show host,
Minister Saud al-Faisal had died.
says it has come under denial-of-service attack. Antileaks says it's responsible,
but the timing could more to do with the Pussy Riot verdict than Wikileaks.
A distributed denial-of-service attack aimed at AT&T's DNS (Domain Name
System) servers has disrupted data traffic for some of the company's customers.
A group of some Indian internet hackers ‰ÛÒ the Indian Tigers ‰ÛÒ broke into
The Russian BitTorrent tracker RUTracker was recently hit by hackers.
the website of the Lahore Development Authority (LDA) on Tuesday and hacked
The Reuters news agency says hackers have broken into one of its websites for
it.
the second time in two weeks and posted a false story saying Saudi Arabia's
foreign minister had died.
Trinamool Congress' website was today hacked with the hackers posting on it a
quote from party chief Mamata Banerjee that she is a Maoist.
Other users
While websites
whoofpost
large Israeli institutions
unencrypted photosand businesses were
on Photobucket also attacked
can make their albums
The Bellevue Public Schools had to take down its website this week, just before
yesterday.protected,
password Attacks could be a prelude
individual photos,to a further,
even broader
in a private attack
album, cantoday.
be shared
school resumes on Tuesday. The website was infected with a virus on July 31
with others through a direct web link or URL. Read more:
and information technology workers have been unable to ‰ÛÏcure‰Û it.
http://www.wptv.com/dpp/news/science_tech/photobucket-hacked-fusking-
software-used-to-gain-access-to-private-images#ixzz2ClvRY6iA
Blizzard announced on its website last night that its security team uncovered
ACTIVIST group Anonymous says it has successfully knocked offline the public
"unauthorized and illegal access" to Blizzard's internal network.
website of Australia's domestic spy agency, the Australian Security Intelligence
A massive distributed denial of service (DDoS) attack that peaked at 45 million
Organisation (ASIO)
packets per second (pps) has smashed into the Chechen internet news agency
Kavkaz Center.
Hackers have broken into a website of the Australian Institute of Business Brokers
and publishedhave
Researchers 260 uncovered
user login credentials
another in anon ongoing
the internet.
series of targeted attacks
The city of Haines City's governmental website has returned after being down
against government agencies and activists, this time an attack that compromised
after it was hacked.
a pair of Nepalese government web sites with code that exploits a Java
The website of the Metropolitan Waterworks and Sewerage System (MWSS) was
vulnerability to install a backdoor on vistors' machines.
defaced Thursday by hackers claiming links or solidarity with the 'Anonymous'
network.
In retaliation to Demonoid's demise, Anonymous has begun its own denial of
service attacks against the Ukrainian government.
Hacktivist group Anonymous has claimed responsibility for a series of distributed
denial of service (DDoS) attacks on Greek government sites.
Global eSolutions (Hong Kong) Limited, a provider of trade execution technology
via personal computer and mobile devices, saw one of its clients, an online
Hackersexchange
foreign broke into(FX) the and
website of thefor
contracts Burmese
differenceInformation Ministry
(CFD) trading firmon Tuesday,
posting a threatening
headquartered message
in the UK, become to the Burmese
a target after government
managementwhich said
did not in part,to a
respond
‰ÛÏStopdemand
ransom the killing
from of cybercriminals.
Muslims.‰Û Initially, Layer 3 and Layer 4 volumetric
Mohammed Hamdan, UFree network chairman, said that UFree website was
floods interrupted web site availability for approximately four hours. A second,
hacked by Israeli hackers‰Ûª team, which totally paralyzed the website.
more damaging Layer 7 attack occurred three weeks later, rendering the trading
platform almost inaccessible to online traders.
A hacker has just brought down the website of VinaCapital Group, the parent
The Reuters news service suffered a second successful hacker attack this
company of one of Vietnam‰Ûªs largest tech investment fund.
weekend, just 48 hours after a computer intruder was able to post fake news
stories on its web site.
The weak link in the security chain turned out to be the seven digit alphanumeric
Thomson Reuters Corp. said Friday that its blogging platform for Reuters News
password to our good buddy and former contributor Mat Honan's iCloud account.
was hacked, resulting in multiple false posts to its website, including a fake
interview with a Syrian rebel army leader.
The Facebook pages of the New York Yankees, Chicago Cubs and several other
Major
In League Baseball
an explanatory clubsDropbox
blog post, have been restored
today said aafter
stolenbriefly being was
password hacked.
"used to
This week, though, users are reporting redirects from the Demonoid URL to an ad
access an employee Dropbox account containing a project document with user
network, some of which are serving up a dose of malware.
email addresses." Hackers apparently started spamming those addresses,
although there‰Ûªs no indication that user passwords were revealed as well.
The Daily Caller is offering a gun as a reward for finding the person who hacked
Stock market operator Bursa Malaysia Bhd's website was the target of a
the website
The websitewith porn ads.
of private TV channel NewsOne was hacked in an attempt ‰ÛÏto
distributed denial of service attack (DDoS), whereby the site was overloaded with
open the eyes of Pakistanis as well as the media personnel‰Û towards the
excess traffic from multiple sources.
killings of Rohingya Muslims in Myanmar, reported ProPakistani on Tuesday.
However, the
Demonoid, one site
of has been recovered
the biggest now.around, has been taken down by a
torrent sites
KT Corp., South Korea's No. 2 wireless service provider, apologized on Sunday
massive Distributed Denial of Service (DDoS) attack. The website has been hit
after personal data of millions of mobile phone subscribers was hacked.
many times before, and this outage is another one that will take quite a while to
resolve.
AAPT has confirmed a breach of systems held at an external service provider that
Last Friday, 3F‰Ûªs website was shutdown after a so-called DDoS attack in
saw some of the telco's "business customer data" compromised.
which the sitehacking
International was floodedgroupwith traffic causing
Anonymous took ata least
virtual10traffic jam and
Australian rendering
government
the site inaccessible
websites offline briefly forTuesday
legitimate users.
in a series of escalating attacks over proposed
Cloud services provider Zerigo has lost at least one client after its DNS servers
changes to privacy laws. Read more:
suffered a ‰ÛÏsustained‰Û distributed denial of service (DDoS) attack.
http://www.foxnews.com/tech/2012/07/24/anonymous-hackers-cripple-australian-
The hacker group Anonymous managed to hack the Freedom Party website and
govt-websites/#ixzz2ChlstWvb
A U.S. security company whose
switched the usual content of thetear
sitegas
withhas been used
a protest againstagainst
the EU Egyptian
Monitoring
demonstrators
Project INDECT. has become the latest victim of the Anonymous movement,
Four months after the gaming site Gamigo warned users about a hacker intrusion
The official
hackers website
claimed of Chinmaya
Tuesday.A U.S. Vidyalaya, a prominent
seA U.S. security companyschool in thetear
whose city,
gashashas
that accessed some portions of its users‰Ûª credentials, more than 8 million
hacked
been used recently.
against Egyptian demonstrators has become the latest victim of the
usernames, emails and and encrypted passwords from the site have been
Anonymous movement, hackers claimed Tuesday. curity company whose tear
published on the Web, according to the data breach alert service PwnedList.
gas has been used against Egyptian demonstrators has become the latest victim
of the Anonymous
Pinterest has beenmovement,
locking userhackersaccounts claimed
due toTuesday.
suspicious activity, after a string
Popular text file sharing service Pastebin.com has returned online following a
of disappearing or changed user data. But as the source of the security breach is
denial of service attack on Tuesday.
still being determined, users are advised to keep their passwords unique and to
Hackers broke into climate change emails sent by scientists at the University of
make sure they don't
A Pennsylvania woman fall allegedly
victim to social
changedengineering attacks.
her children's grades after logging into
East Anglia (UEA) on at least three occasions, a senior investigating officer
a school computer system using passwords obtained when she worked for the
revealed today.
district. Read more: http://www.foxnews.com/us/2012/07/19/pennsylvania-mom-
Team
Nike GhostShell
Hacker Brad leaked
Stephensonwhat itwentsaidon
was 50,000 user
a shopping accounts
spree for an online
for 5 months after hejobs
allegedly-hacked-school-website-to-change-kids-grades/#ixzz2ChbzMl3Z
board that focuses on Wall Street. The site, ITWallStreet.com,
found a loophole in one of Nike's websites‰Û_ until the Secret Service caught up allows users to
As events in Syria inch ever closer to a critical mass, Anonymous has hit the pro-
upload
with their
him. resumes
Read more:for searching by recruiters.
http://www.virtual-strategy.com/2012/07/17/nike-gets-
Syrian hackers, the Syrian Electronic Army. Anonymous just announced that they
hacked-brad-stephenson-80000-sports-gear#ixzz2ChXhise4 Read more at
have takentodown
According a dump the from
SEA‰Ûªs website with
their password a DDoSBillabong
database, attack. stored all
http://www.virtual-strategy.com/2012/07/17/nike-gets-hacked-brad-stephenson-
passwords in plain text - presumably this made it easier to tell a user what their
80000-sports-gear#Bx1UQ6PdmTmmoSvY.99
Add two more websites to the already long list of sites that have been hacked as
password was if they'd forgotten it. It also made life very easy for any hackers
of late. Nvidia‰Ûªs developer forum and Phandroid‰Ûªs AndroidForums.com
who wished to masquerade as the users on the site.
have both been breached and it is believed that usernames and hashed
Microsoft recently fixed an XSS flaw in its Windows Live service that allowed an
passwords were among the data stolen during each attack
attacker to steal victims' online identities. The vulnerability was disclosed by two
Some 50,000 websites have been compromised as part of a sustained iframe
security researchers from Morocco.
injection attack campaign targeting vulnerable plug-ins for web servers and
content management systems.
Social networking site Formspring said Tuesday that it was disabling nearly 30
million registered users‰Ûª passwords after hundreds of thousands of them were
leaked to the Web in their encrypted form.
An Anonymous-related Twitter channel claimed Friday that the group had
It has come to light that a group called ‰ÛÏOpIndia‰Û had hacked government
successfully taken down the CIA's public-facing website.
servers and posted large files of complaints received online by the Tamil Nadu
Best Buy says some customers' email accounts may have been hacked. The
police and its responses on Anonymous India‰Ûªs Facebook page.
retail giant is notifying those customers via email, telling them their current
passwords
A message have been disabled
was posted to DarrelleandRevis‰Ûª
asking them to reset
Twitter pagetheir
justpasswords.
after 6:30 p.m. on
A BlackHat presenter has extracted passwords from temporary databases in
Wednesday, in which the star cornerback appeared to curse out agents Neil
consumer routers including Netgear using SQL Injection attacks.
Schwartz and Jonathan Feinsod ‰ÛÓ along with business manager John Geiger
‰ÛÓ
He said forvoting
‰ÛÏgetting
on the me
polltraded.‰Û
jumped from about 100 votes to 4000 in the space of
The Twitter account of Al-Jazeera's English-language social media show has
about 24 hours. He said the source of the votes couldn't be traced but said
been hacked
Socialist groupbyRedHack
supporters of Syrian
brought downPresident Bashar
the Turkish Assad.
Foreign Ministry website on
technicians suggested the source was either a robot or a programme which had
July 3 morning, replacing its contents with pictures showing the Turkish prime
been written to continuously vote on one option.
minister embracing former Libyan dictator Muammar Gaddafi and Syrian
One of Zimbabwe‰Ûªs 3 most read daily newspapers, the Daily News, had its
President Bashar al-Assad.
website hacked yesterday. An email tip we got, and a tweet early Sunday morning
The Web site of a European aeronautical parts supplier had been hacked and a
say the site was showing the page below instead of the usual content.
malicious attack ‰ÛÓ which exploits zero-day Microsoft security vulnerability
‰ÛÓ was planted
HACKERS have broken into a prominent Russian opposition leader's Twitter and
Chinese
But it has hackers on Monday
now emerged aattacked
that followers
gang has Microsoft India's retail
been operating for awebsite
couple ofand stole the
years,
email
The accounts,
international sending
hackershis group Anonymousabusive messages.
has launched a series of cyber-
usernames
hacking intoand
the passwords
IRCTC website of itsand
customers, forcingtickets
buying Tatkal the company to shut
even before youit could
down
attacks against Japanese government websites in an operation apparently
temporarily.
log into the system. The gang, which was operating out of Uttar Pradesh, was
triggered by the group's displeasure with the recent introduction of stiffer
making quite a killing, selling these Tatkal tickets at a commission ranging from
punishments
Hackers shut for illegal
down the downloads.
websites of Colombia's Justice Ministry and a coalition
Rs.500 to Rs.1,000. Read more at: http://indiatoday.intoday.in/story/gang-hacks-
party Friday to protest a widely criticized judicial reform. Hacker collective
irctc-website-and-books-tatkal-tickets/1/202152.html
Anonymous announced the shut-down of the Justice Ministry website on Friday
evening.
Yahoo hasThe website was
reportedly fallenback
preyonline Saturday
to a latest cybermorning.
attack, in which hackers of a
Android fansite Phandroid has admitted that its website was hacked this week and
hacking group named D33Ds Company claimed to have breached a Yahoo Voice
details of more than 1,034,235 were exposed.
server and posted over 453,000 user accounts and passwords, retrieved in
Social networking site Formspring said that it was disabling nearly 30 million
plaintext.
registered users‰Ûª passwords after hundreds of thousands of them were leaked
The Cyber Crime Cell of Tamil Nadu Police has been directed to probe the
to the Web in their encrypted form.
hacking of the state police's website allegedly by a hacktivist group named
'Anonymous.'
The website of the National Highway Authority was defaced by an Indian hacker
According to ZebraChild / Erawoc Brothers Group, handlers of actor Majid Michel
going by the alias Ashell.
‰Ûªs official website, the website has been hacked on a grand scale, forcing
them to put it offline for a while.
Telecommunications firm Dhiraagu has confirmed that websites in the Maldives
The Daily Mail, one of the UK‰Ûªs leading newspapers, and generally
have been targeted in apparent Denial of Service (DDoS) cyberattacks.
considered to be politically right of center, has had its website defaced by the
Teampoison hacking group.
Hackers shut down the websites of Colombia's Justice Ministry and a coalition
party to protest a widely criticized judicial reform.
Hackers claimed to break into the subdomains of two major United States
government agencies, posting what appeared to be stolen data online.
If any one visits the official Gujarat Government website for Narmada and water
supply department one would find it to be forbidden.
Two Lebanese government Web sites were hacked Saturday by a group
associated with Anonymous.
Anyone who visited Doug Ford's (Ward 2, Etobicoke North) website since at least
yesterday afternoon didn't get the councillor's usual web presence.
The City of Langley website was hacked by a group calling themselves the
LatinHackTeam against corruption of the governments.
Hackers caused problems for Wawa's website, www.wawa.com
The websites of Russia's main independent news sources became inaccessible
The website
Hours aheadofofthe Office of protest
its planned the Vice President
against (OVP)
certain was hacked
incidents of internet censorship
on Tuesday as protesters gathered in Moscow for a march against President
in India , hacker collective Anonymous attacked andbroughtdown the website run
Vladimir Putin's third Kremlin term.
by Computer Emergency Response Team India (CERT-I n), the country's premier
agency dealing with cyber security contingencies .
RUTracker, Russia‰Ûªs largest BitTorrent tracker, has been dealing with the
effects of a DDoS attack over the past 48 hours.
Anonymous claims to have taken down the website of Telecom Company MTNL
LinkedIn on Wednesday morning was still unable to confirm reports that 6.5
yesterday via a Distributed Denial of Service (DDoS) attack.
million user passwords had been exposed. But Sophos has discovered LinkedIn
password information posted on a Russian hacker site.
A lot of people who did a Google search for UMass Amherst Wednesday morning
One of the Defence Materiel Organisation's (DMO) websites has been
found themselves with a bitter pill to swallow -- and it wasn't blue.
compromised by hackers, while Panasonic Australia has taken its website down
The websites of Indian government-run communications company Mahanagar
after one of its subdomains was also hacked and then defaced.
Telephone Nigam and the Internet Service Providers Association of India faced
DDoS (distributed denial of service) attacks from Anonymous.
Independent Apple retailer DigiCape is the victim of a cyber attack, with the
Even after a series of government defacements by Anonymous, the website of the
company's website hacked.
Indian Computer Emergency Response Team website was trolled and defaced by
by Anonymous.
Web-hosting firm eUKHost has been hacked by Pakistani hacking team
The bug allowed a hacker to reset the password for a Hotmail account, locking out
UrduHack, which appeared to have gained access to its billing system.
its owner and giving the attacker access to the inbox. The fix was put together
Facebook experienced service outages for portions of its 900 million users tonight
because the bug was starting to be actively exploited online.
after the social networking site was apparently targeted by hacking group
The website of Vietnam‰Ûªs leading internet security firm, the Hanoi-based Bach
Anonymous.
Khoa Internetwork Security Company, has been attacked by hackers, Vietnam
Agricultural research institute Rothamsted Research was pulled offline in a DDoS
News Agency (VNA) quoted its representative as saying Monday.
attack just hours after police stopped protestors destroying a GM crop trial at the
US Secretary of State Hilary Clinton admitted that cyber experts based at her
facility.
department hacked Yemeni tribal websites, and tracked messages about killing
Americans.
It appears that 123-reg are having some network problems caused by a
distributed denial of service attack from China.
WHMCS experienced a DDoS and social engineering attack this week
The team of the Swiss airplane Solar Impulse warns its supporters that its website
was hacked
Hacktivist group Anonymous continued its attacks on the Indian government and
creative industries.
Websites belonging to India‰Ûªs Supreme Court, the Ministry of
The Chicago Police Department website is down, and ‰ÛÏhactivists‰Û from
Communications and Information Technology, the Department of
the group Anonymous are taking credit.
Telecommunications, and both of the nation‰Ûªs political parties were targets of
an Anonymous-led hacking attack.
The official website of local cable channel Basketball TV was compromised today,
A group is reportedly targeting websites related to the Eurovision Song Contest in
May 18, by hackers claiming to be Chinese.
Azerbaijan in protest at a ‰Û÷parade of homosexuals‰Ûª it believes will take
place at the event.
The Salt Lake City police department is asking their tipsters and informants to be
careful after a hacker compromised their website
After the site openly criticized Anonymous last week for DDoS‰Ûªing UK ISP
The UK's Information Commissioner's Office website has been blown offline by a
Virgin Media, The Pirate Bay itself is now under attack.
distributed-denial-of-service attack that appears to be a hacktivist protest over the
Leveson Inquiry.
Amnesty International's UK website was hacked to host the dangerous Gh0st
RAT Trojan for two days.
The Tea Party has had its PAC website hacked by what looks like a legion of
users from the notorious 4Chan image board.
Hackers temporarily blocked President Vladimir Putin's web site
The Philippine Atmospheric, Geophysical and Astronomical Services
Administration (PAGASA) website was hacked.
Hacktivist members of the online collective called "Anonymous" targeted the
The European Space Agency has said that a group of hackers called 'The
websites of the United Kingdom Supreme Court and the CIA.
Unknowns' successfully hacked into external servers and got access to user
identity information.
The website of national newspaper Philippine Star was hacked.
The Three Rivers Park District online reservation system was the target of a cyber
Hackers associated with the activist group Anonymous posted a protest against
attack.
Greece's EU and IMF-inspired austerity policies on the website of the country's
justice ministry Friday, a ministry spokeswoman said.
ANCYL website was defaced.
The website of the Serious Organised Crime Agency, SOCA, has been hit by a
Lake County sheriff's deputies have launched an investigation into how its
distributed-denial-of-service attack.
computer system was hacked, which forced officials to shut down all electronic
communication and Internet.
Unidentified hackers have broken into the main website of the Afghan Taliban,
The website of the Philippines Department of Budget and Management was
replacing the usual militant claims of victories with images of executions carried
defaced Wednesday afternoon and was quickly taken down for a "security audit".
out by the militants and messages condemning violence in English, Arabic, and
Pashto.
Describes how Chris Chaney used brute force techniques to gain access to
celebrity email accounts.
British web hosting outfit UK2.NET was on the business end of a distributed
denial-of-service
The bank executiveattack
saidlastthatnight
theythat tookitdown
believe customers'
was the websites.
work of an automated
Purported Chinese hackers attacked the website of the Department of Budget and
hacking tool that simply swapped their home page with the image that Grech saw.
Management (DBM) on Wednesday.
Management contends it was purely superficial and at no time were customer
The CIA website is now back online following a DDoS attack reportedly
accounts at risk, putting some worries at ease.
perpetrated by the hacktivist group Anonymous. This is the latest attack in a
The website of the Government‰Ûªs overseas development programme, Irish
series of assaults carried out against US government websites.
Aid was taken down for a time last night after the email addresses and passwords
The Government's parliamentary website, www.ttparliament.org, was taken offline
of staff were posted online.
yesterday after a computer software hacker apparently breached the security
codes
A of the site
U.S.-based Web and leftthat
site a mischievous message
has aggressively announcing
covered the security
China‰Ûªs break.
biggest political
Anonymous, a hacker collective, has shut down the official Formula 1 website
scandal in decades was the victim of a disruptive attack that was accompanied by
after a series of violent protests ahead of its race in Bahrain.
threats to the service that registers its domain name, the site‰Ûªs manager said
Friday.
Chinese hackers were at it again, and this time they attacked the presidential
A group of hackers got into the Berrien County government website earlier this
websites.
week and left behind profanity and their views on government, authorities said
Hackers claiming to come from China defaced the website of the Philippines' top
Thursday.
university on Friday to assert their country's claim over the hotly disputed South
A massive hacker attack has crippled an overseas website that has reported
China Sea, the government said.
extensively on China's biggest political turmoil in years, underscoring the pivotal
role the Internet has played in the unfolding scandal.
City government websites in the District failed to load for hours on Thursday, the
Anonymous member James Jeffery last month hacked into the British Pregnancy
apparent victims of hackers who wanted to target government sites.
Advisory Service (BPAS) and stole 10,000 database records. He has now been
A 15-year-old boy has been arrested for hacking into 259 companies during a 90-
sentenced have
Saboteurs to 32 hacked
months intoin jail.
the websites of several law enforcement agencies
day spree. In other words, during the last quarter he successfully attacked an
worldwide in attacks attributed to the collective called Anonymous, including in
average and
Medical of three websites
personal per day.of more than 300,000 employees through a leak
information
Boston and in Salt Lake City, where police say personal information of confidential
in the software of the computer Humannet IT business VCD months been
informants and tipsters was accessed.
accessible to unauthorized persons. This is the finding of Zembla, in the episode
"A security fault with the incremental numbering of the competition entrants
"The police absenteeism II 'Friday, April 20.
registration URL created the potential for access to other customers' personal
Changes have been restored to the Sam Houston State University catalog
data for a two-month period," the regulator said.
website after it was hacked on April 12, according to an email sent out to SHSU
web developers by Jurden Bruce, web services manager.
Our research team have been tracking a new mass SQL injection campaign that
Hacking crew used accounts under its control to conduct sham trades
started early this month. So far more than 180,000 URLs have been
compromised. We will keep posting updates as we get them.
We have been tracking an interesting malware that is affecting thousands of
Hackers briefly shut down the official city website Tuesday. The city's information
compromised sites. We call it GetMama!!
technology department says NYC.gov was the target of what's called a "denial of
Dutch ISP XS4ALL has been hit by a large-scale DDoS attack, Tweakers.net
service attack" Tuesday.
reported. Customers are experiencing difficulties in accessing webmail; other
services are also available on a limited basis.
A LOW-SCALE cyber-attack on a US hosting company has created a headache
for Melbourne tech-incubation space York Butter Factory.
The coalition for clean and fair elections Bersih claimed that its website was under
a distributed denial-of-service (DDoS) attack for 13 hours yesterday.
Hackers have attacked Brazilian financial websites, including Citigroup Inc.
(NYSE:C).
The websites of several right-wing extremists in Germany have been attacked by
hackers.
Yesterday, Google sent out about 20,000 warnings to webmasters that have had
First, he warned of the security flaw in Iran‰Ûªs banking system. Then he
their sites compromised and may have no idea about it.
provided them with 1,000 bank account details. When they didn‰Ûªt listen, he
A group calling itself "Raise Your Voice" hacked into 15 Lebanese government
hacked 3 million accounts across at least 22 banks.
websites on Tuesday, demanding an improvement in living standards and an end
More US and UK government websites have fallen prey to DDoS attacks by the
to widespread electricity and water shortages.
hacktivist group Anonymous. The victims now include the US Department of
Justice, CIA and two MI6 sites.
We established this morning that the website belonging to the Zimbabwe
International Trade Fair Company, www.zitf.net was hacked.
Facebook 'Likejacking' scams can fool even the savviest users. But behind the
The hacker also put up a tweet on NOM's Twitter account, NOMTweets, reading,
scammers
On the same lie morning
some of that
the powerful
the Nationalmarketing firms infor
Organization theMarriage
world. announced that
"Yes, creating a wedge between the black community and #lgbt was wrong. We
it was endorsing Mitt Romney, the group dedicated to stopping the marriage
vow to work on how we address our opponents in the future."
equality
The movement also
hacker-activist groupfound
known its as
website and social
Anonymous media outlets
led attacks on the hacked
websiteswith
of a
Anonymous is taking responsibility for launching a coordinated cyberattack on
promise
two to stop trade
technology dividing Americans.for supporting cybersecurity legislation, the
associations
Boeing's website, a high-profile takedown that's part of the hacking collective's
organizations said. Read more:
campaign against what it believes is a stifling piece of federal legislation.
http://www.sfgate.com/cgi-bin/article.cgi?f=/g/a/2012/04/09/bloomberg_articlesM2
A group linked to the hacker network Anonymous on Saturday said it had attacked
83AE1A1I4G01-M28AL.DTL#ixzz1sOvvLODH
the Swedish government's website, bringing it down for periods of time by
The website of the Austrian Freedom Party's (FPÌÐ) education institute was
overloading it with traffic.
hacked on Easter Sunday with the slogan "Osterei statt Nazipartei" which
Gulf Air, Bahrain's state airline, said that its Facebook page had been hacked on
translates as Easter eggs instead of Nazi Party.
Monday and that the nation's Internet crime division is investigating, according to
the Associated Press.
Analysis: For the second time in two years my WordPress site was hacked, this
time by Viagra spammers. Here are a few of the hard lessons I learned.
Britain‰Ûªs Home Office confirmed Sunday that its website was attacked
overnight after hackers claimed responsibility for shutting it down.
A 20-year-old FedEx employee is facing a charge in federal court after he
Hacktivist Hardcore Charlie says he has hacked China National Import & Export
allegedly
A launched
data security a cyber
breach at theattack
Utahon a Marlboro
Health humanbelieved
Department, resources company.
to be the work of
Corp (CEIC), a Chinese government defense contractor, and stole over 500MB
Eastern European hackers, has exposed 24,000 U.S. Medicaid files bearing
worth of documents.
names, Social Security numbers and other private information, state officials said
Anonymous has hacked hundreds of Chinese government, company, and other
on Wednesday.
general websites. The attacks range from basic defacements to personal data
Hackers posted on the internet the private data of Czech Prime Minister Petr
being compromised.
Necas, including the numbers of his three mobile telephones, after a series of
Five jihadi websites that make up the core online forums promoting Al Qaeda
cyber attacks on government web sites, Czech media reported Wednesday.
were knocked out 12 days ago and remain mostly offline in what appears to be a
major cyberattack against the group.
websites at barnesville.com and pikecountygeorgia.com were hit by a denial of
A malicious attacker deliberately attempted to interfere with a crucial party
service
The Epochattack emanating
Times was hit from
with aChicago and
series of various
cyber points
attacks in China.
beginning on March 29,
leadership vote in Canada last month, according to a company commissioned to
with an unsuccessful distributed denial of service attack first targeting
run the online voting system used.
epochtimes.com, before follow-up stories on connected servers on the morning of
April
A 1.
computer hacker tried to steal $1.8 million from the city's bank account in late
Some crafty Internet user recently announced that he/she has detected an
February, but officials won't release details, citing an ongoing investigation. Read
exploitable
All has beenXSS vulnerability
relatively quiet on that
theallows you to virtually
Anonymous front as inflate your score.
far as defacing Web sites
more here: http://www.star-telegram.com/2012/04/01/3850876/computer-hacker-
are concerned. That has changed today as Anonymous China has attacked and
tries-to-steal.html#storylink=cpy
defaced a number of Chinese government Web sites to protest the country‰Ûªs
Global Payments Inc, an Atlanta-based payments processor, has been broken
censorship of the Internet.
into by hackers, leaving more than 50,000 card accounts potentially
PayPal has closed
compromised, a potentially
according to news serious security hole on its site, which cyber
reports.
Malware-flingers
criminals could haveare used
takingtoadvantage of vulnerable
steal passwords WordPress
belonging to userssites asonline
of the part of an
attack ultimately
payment service.designed
Read more: to spread an information-stealing botnet agent.
When a hacker targeted Amazon subsidiary Zappos.com in January, the attacker
http://www.computing.co.uk/ctg/news/2163065/paypal-closes-potential-flaw-login-
went after company servers in both Nevada and Kentucky.
pages#ixzz1sKLhwvyd Computing - Insight for IT leaders Claim your free
subscription today.
The group of cyberactivists known as Anonymous blocked access to two websites
The hacker known as BlackJester claims that he managed to breach a number of
linked to the upcoming visit to Mexico by Pope Benedict XVI.
servers owned by Qwest Communications International, one of the largest
Computer hackers have penetrated the database of Australia's biggest internet
telecoms carrier in the United States.
domain name auction house, possibly accessing client home addresses and
encrypted credit card numbers
The Casa Presidencial website (www.casapres.go.cr) was in temporary control of
hackers on Sunday night, according to Communications Minister, Francisco
The Russian faction of Anonymous has claimed responsibility for a cyber-attack
ChacÌ_n.
There was embarrassing news for the Indian government this week as one of its
on a Russian TV station's website. The outage follows a controversial
ministers was forced to admit that over 100 of its web sites had been hacked in
documentary
It‰Ûªs been aabout
hard Russian protestors produced by online
NTV.
just three months at past week
the beginning for the Vatican‰Ûªs
of the year, including thatpresence. Since
of a state-owned
members of Anonymous
telecoms company. declared war on religion last Monday, and as a part of
A security
the bug may exist
latest retaliatory cyberonattacks
Ancestry.com
followingthat
the could leaveof
indictment the personal
several suspected
Hackers attacked the BBC earlier this month, leaving some parts of the
information
hackers, of its registered
Vatican servers have users
beenexposed
targeted and
at vulnerable
least three to theft.First they took
times.
organization without access to e-mail and Internet services, the BBC has
down the Vatican homepage, then they broke into a Vatican Radio Server, and
confirmed.
now Anonymous-affiliated hacker Agent_Anon is claiming a DDoS of related site
The hacktivist group Anonymous has taken down the Vatican‰Ûªs website for a
catholic.va, with a corresponding database dump on pastebin.
second time. The attack is part of the organization‰Ûªs recent declaration of war
Yet another porn site was hacked this week, losing 73,000 e-mail addresses, user
against religion.
names, and passwords, and some 40,000 plain-text credit card numbers,
A new wave of mass-injections of a fake antivirus campaign that appears to be
including CCV numbers and expiration dates, according to SC Magazine.
targeting sites hosted by popular blogging platform WordPress, according to
Websense it has detected
Internet security phail: for a group of Turkish hackers, breaking into the Ankara
Police Department's
Facebook was down website and in
temporarily stealing
parts ofsecret
Europedataonwas as simplewith
Wednesday, as 123...456.
users in
The Salt Lake Police Department‰Ûªs website has been hacked by the activist
some countries outside the region also reporting problems. CERT.be, the federal
group ‰ÛÏAnonymous‰Û
Telecommunications forcing a temporary
retailer Allphones shutdownofon
has had hundreds Tuesday
staff afternoon.
usernames,
cyberemergency team for Belgium, said Facebook was hit by a DDOS (distributed
passwords and company administrator logins exposed following a hacking attack.
denial of service) attack.
The breach occurred when the company's web administration interface was
This could be bad for Sony, in many senses of the word: that media giant has
accessed through a SQL injection attack that targeted the Allphones website.
confirmed that several tracks recorded by Michael Jackson were stolen from its
Here is the story of how GitHub was hacked, and how the company reacted to the
Web site after it was hacked
event. The first response was very poor, but thankfully the second one was a
Electronic voting has earned a pretty bad reputation for being insecure and
significant improvement.
completely
A unreliable.
critical security Well, getinready
vulnerability to add
the Plesk another entry
administration to e-voting's
program list of
is currently
woes. actively used to compromise affected servers. Plesk is used most often by
being
Popular web host Linode has been hacked by cyber-thieves who made off with a
hosting providers and provides a web front-end for administering rented servers.
stash of bitcoins worth $71,000 (å£44,736) in real money.
The vulnerability seems to be a SQL injection problem, which an attacker can
The website of the Uznews.net independent news service has come under a
exploit to gain full administrative access to a system.
Distributed Denial of Service (DDoS) attack which has rendered the site
Anonymous -- the hacker group affiliated with a string of cyber attacks against
temporarily inaccessible.
corporations and law enforcement agencies -- has apparently added the Ontario
Association of Chiefs of Police to its hit list.
A Dayton-based partner organization to the FBI had its website vandalized Friday
Hackers thought to be part of the Anonymous organization attacked and took
by hackers
For who claimed
a time, fans to be allied
of the "Twilight" saga towho
the loose-knit Anonymous
regularly visit movement.
the official website of the
down the domain
The local web sites of Mexico's interior
sonyvaio.com.au has department
been hacked and
andSenate, officials page
a defacement in both
series' writer Stephenie Meyer may be in for a real-life horror story. Meyer's
government bodies said.
posted claiming credit for the attack. A Malaysian-based group bragged on a
website (www.stepheniemeyer.com) had been found to host "Crimepack," an
since-removed Facebook post, ‰ÛÏW00t SONY VAIO Australia hacked.‰Û
exploit kit that installs malware on Windows PCs, security firm GFI labs reported.
However, Gizmodo AU checked whois records and found the domain actually
belongs to TXofComputer
The website a NagoyaSolutions,
city-run zoo an was
authorised
hackedSony reseller.
Thursday and displayed
Iranian hackers attacked the websites of the Azerbaijan State Television & Radio
messages saying that the massacre of civilians of eastern China's Nanjing City by
Company,
For the secondAzTV, andthis
time Azerbaijani
month, the Airlines
group(AZAL)
CabinCr3won 22-23
‰ÛÓFebruary.
an affiliate of the pro-
Japanese soldiers in 1937 should be acknowledged, according to local media
free speech hackers Anonymous ‰ÛÓ is taking credit for infiltrating the city of
citing the city of Nagoya as saying.
Newark‰Ûªs website and protesting corruption and police brutality, according to
A group of hacktivists has leaked the names, addresses, phone numbers and
several city officials and statements by the group itself.
email
A numberpasswords
of sitesofinmore
East than
Africa100
werepolice officers
hacked stolen
starting lastfrom
weekthebydatabase
multiple of the
Los Angeles
hackers, County
in what Police
appears toCanine Association (LACPCA)
be an uncordinated hacking spree website.
.The hacks come
The hacking group known as Anonymous has claimed a new series of hacks
just after
The group angot
overnight
hold of hackdifferent
four involvingdatabases
103 Government
of the BTKof Kenya
and websitesthe
published by an
against the U.S. Federal Trade Commission and consumer rights websites.
Indonesianinformation
according hacker. This oninclude
Twitter.the website ofabout
Information MTN,companies
the largestlike mobile operator
Vodafone,
in Rwanda
TurkNet, and a majorAvea
Superonline, playeror across
Turkcellthe continent.
was published encrypted. Data from the
A Penticton man is issuing a warning after $3,000 was drained from his bank
fourth database contained clear information on the full names of BTK employees,
account.
their user names, e-mails, passwords, mobile, home and office phone numbers,
Anonymous Sweden has claimed responsibility on Twitter for the over-night
date of birth and their ID numbers.
shutdown of two Irish government websites. The hacking was used in protest of
Nasdaq.com is down for the count at the moment, apparently felled by a
new copyright legislation that is being considered by Ireland.
distributed denial-of-service attack from a group of hackers possibly connected
with Anonymous, the hacking collective.
The attack saw the two hackers target a Thai government website, defacing
A breach that caused Cryptome.org to infect visitors with virulent malware was
several of its pages. The defacements made contained an air of humour, with one
one of at least six attacks reported to hit high-profile sites or services in the past
of the more prominent changes making the site list Hax.r00t as the country's
few days. Others affected included Ticketmaster, websites for Mexico and the
president and Saadi as its Prime Minister. Read more:
state of Alabama, Dutch ISP KPN, and the Microsoft store in India.
http://www.ibtimes.co.uk/articles/298390/20120214/hackers-thai-government-
censorship-online-saadi-hax.htm#ixzz1sFNCqQG0
Hackers used spy software to help them steal money from the online bank
A hacker claims to have compromised the personal information of more than
accounts of eight individuals by bypassing the NemID digital signature
350,000 users after breaking into a disused website operated by pornography
Hacking collective Anonymous launched on February 9 a distributed denial of
provider
A securityBrazzers.
researcher under the name of "WeedGrower", or "X-pOSed" has been
service (DDOS) attack on the website of the Croatian presidency after incumbent
on a roll since the start of 2012. He has ambushed huge sites such as AOL,
Ivo Josipovic defended the Anti-Counterfeiting Treaty Agreement (ACTA).
NASA, Hotmail, Myspace, Xbox, USBank, Yahoo, and VISA, he has also leaked
Following on from the OpNigeria assault, a hacker operating under TeamPoison's
sensitive data on most of those websites.
banner has targeted the United Nations (UN), releasing the data stolen in a
statement posted on Pastebin.
Over the have
Hackers past few days,Brazilian
attacked an unknown hacker
financial or group
websites, of hackers
including pounded
Citigroup Inc.the
A United Russia party website was knocked offline Thursday after hackers from
israeltoday.co.il
(NYSE:C). domain
Citigroup Inc.with so many
(NYSE:C) Hitrequests
By Hackersthat Citigroup,
it repeatedly Inc.crashed.
34.35 +0.94
the group Anonymous claimed to have directed a denial of service attack on the
(+2.81%) Intraday 3 Month6 Month1 Year A group of Brazilian hackers named
site.
‰Û÷Anonymous Brazil‰Ûª have attacked a series of financial websites in Brazil,
including Citigroup Inc. (NYSE:C), Febraban, Banco BMG and other institutions.
Online hackers' group Anonymous blocked temporarily on Saturday the website of
A criminal investigation is underway after UFC.com was hacked Sunday.
Slovenia's
A largest
group linked bank
to the NLB,network
hacker while thousands
Anonymous protested in Ljubljana
on Saturday said itagainst an
had attacked
Only hours after two of its biggest releases ever, the online collective Anonymous
anti-piracy
the Swedish pact.
government's website, bringing it down for periods of time by
is taking credit for crashing the website of the US Department of Homeland
overloading it with traffic. Read more:
Security.
A computer hacker managed to compromise Daniel Negreanu‰Ûªs PokerStars
http://www.foxnews.com/scitech/2012/02/04/hackers-apparently-hit-swedish-
and e-mail accounts, sitting down at the virtual felt under the Canadian pro‰Ûªs
government-site/#ixzz1sEEKo9es
screen name and recklessly playing with Negreanu‰Ûªs $100,000 in funds on
account at the world‰Ûªs top poker site.
Criminal hackers have found a way round the latest generation of online banking
With its website hacked thrice in the past month officials of Druk Holdings and
security devices
Ukrainian given out
News Agency by President's
The banks, the BBC hashas
website learned.
come under hacker attack,
Investments (DHI), a Nu 45 B company and the investment arm of the
the President's press secretary, Daria Chepak, writes in her blog at Ukrainska
government, say the problem is partly because of lapses with Bhutan Telecom.
Pravda.isn‰Ûªt
Emert "Unknown persons
alone. Therehaveis anbeen attacking Apple
ever-growing the official
supportwebsite
forumofofthe
people
Media giant Fairfax has confirmed that two of its microsites were hacked this
President
who have ofsayUkraine since accounts
their iTunes today's night,"
have she
been said.
hacked. It's been going on more
month but claims that up to 10,000 unencrypted credit card details compromised
than a year and now there are more than 65 pages in the forum with hundreds of
in the same attack were not Fairfax customers.
replies. Most of them ask the same questions of Apple, wondering if they can get
Hackers are compromising WordPress 3.2.1 blogs in order to infect their visitors
their money back. Emert was able to get a one-time refund.
with the notorious TDSS rootkit, according to researchers from Web security firm
After FBI Federal agents executed a shutdown on the files sharing website
Websense.
Megaupload
Another Latest onTipThursday,
come inthe myresponse
Inbox todayof Internet
about the comes
leak of rapidly from none
Database of other
Hackers from the Anonymous Movement group fought out a day-long attack
than Anonymous.
Universal Music Portugal's website. Hacker did not mention his name,or
against websites of Brazil's Banco Itau SA on Monday, shutting down service on
Codename,toBut
According he enumerate
a statement the Database and
from Ticketmaster, Extract
scalpers withit ‰ÛÏsophisticated‰Û
by Hacking the Site.
several
Dana occasions,
White loves aandgoodthreatened
fight. But more action
the Ultimate during
Fighting theChampionship
week. president
100's of Tables
computer programsfromare
Database
to blame. andScalpers
Users Data has been
targeted the siteleaked
with via a pastebin
Distributed
may have second thoughts about mixing it up with members of the hacker
File. It includes
Denial of Service the Usernames,
attacks, which Passwords
generated extraand Emails ID's of
junk traffic, Users of
resulting in Site.
the
collective Anonymous
Here's another onByte.
delicious Thursday
Uchanight on Twitter,
Gobejishvili, where heSecurity
a Georgian was on Researcher
the
unresponsiveness of the site. Read more at
receiving
under the end of aofbrutal
handle punch. discovered two Cross-site Scripting (XSS)
longrifle0x,
http://www.inquisitr.com/187910/scalpers-aggressively-go-after-bruce-
vulnerabilities on the official website of Forbes. Read more: http://null-
springsteen-tickets-disappoint-fans/#HYCdxfUHLpbzUS9E.99
The official website of the Nigeria Labour Congress (NLC) came under attack
byte.wonderhowto.com/blog/forbes-exploited-xss-vulnerabilities-allow-phishers-
yesterday from a group calling itself NaijaCyber Hacktivites. The hackers defaced
hijack-sessions-steal-logins-0133051/#ixzz1sDnk6Vc7
the website and called two leaders of the union traitors for allegedly selling out to
Three high school juniors have been arrested after they devised a sophisticated
the Federal Government over the oil subsidy removal.
hacking scheme to up their grades and make money selling quiz answers to their
classmates.
An Israeli hacker calling himself Hannibal stole and exposed the Facebook login
Lithuania's central bank said Friday it had been hit by a cyber-attack, but had
credentials of 85,000 Arabs earlier this week. It's the latest retaliatory strike in a
eventually overcome the assault on its website and other online services.
politically motivated battle between Israeli and Arab hackers that's been going
Infamous hacking enclave Anonymous continued its quest for retribution Tuesday,
strong since the beginning of the month.
claiming responsibility for shutting down OnGuardOnline.com, a Website
With construction work shutting down the inbound lanes of the Mercier Bridge
managed by the U.S. Federal Trade Commission (FTC)
later today you may find yourself looking for information on the Mercier Bridge
website.
ONLINE hackers have shut down the websites of the two of the Government's
biggest departments.
On the afternoon of January 25, 2012 around 5:30pm Pacific Time, the world's
largest social network underwent a Denial of Service attack and service outages
Tel Aviv - Unknown hackers immobilized the websites of two Israeli hospitals
were reported in several countries.
Wednesday, after targeting them with denial of service attacks, the latest salvo in
Republican Iowa Sen. Chuck Grassley‰Ûªs twitter account was hacked today by
the cyber war between pro-Israelis and pro-Palestinians.
the group ‰ÛÏAnonymous,‰Û protesting the anti-piracy bills being considered
in Congress.
Kevin Bacon has warned fans to beware of hoax Twitter.com posts advertising a
We spoke about it last year, and this year, it has happened again. Yes, against
weightloss product after his blog was targeted by hackers.
every imaginable
Hackers' group Anonymous possibility, brought 103 governmentdown several web sitesPolishwere hacked by
government an
websites
individual
over calling himself
the weekend, including Direxer.the websites of the Sejm (Poland's lower house of
Late Sunday evening, both "The Daily Show" and "The Colbert Report" official
parliament), the Prime Minister's Chancellery, the Ministry of Culture, the Ministry
Twitter accounts
Hackactivist outfitwere hacked. has had a busy weekend and appears to have
Anonymous
of Justice and the Internal Security Agency. Even the prime minster's daughter's
done a little more than its trademark denial-of-service attack against CBS.
blog was targeted.
According to Gizmodo, Anonymous not only managed to take down the CBS.com
This happened on 21 December 2012, when the hacker uncovered a coding error
website
The yesterday
Australian but it managed
Securities & Investment to wipe every file ithas
Commission found in its stockbrokers
warned servers. and
in the website and used an SQL injection to log in to the administrators’ interface,
shareholders of hacking events involving unauthorised online account access and
the report explained.
tradin Read more: http://www.smh.com.au/it-pro/security-it/stockbrokers-hit-by-
A hacker or hackers took over the front page of the city website, leaving a
cyber-hack-20120123-1qdox.html#ixzz1sDCs9pqh
message
In Octoberthat andcould December be seen 2009,Tuesday supporting
an employee of athe Occupy
Lookout movement
customer wasand able to
Hackers struck twice on New Year's Day, defacing another government website
denouncing
gain access the to the proposed
product's Stop Online by
database Piracy
typingAct. a URL into a Web browser, the
on Sunday evening and calling anew for "information security" but this time, also
FTC said in its complaint. The intruder was able to gain access to personal
appearing
Sony Corp.totook taunt its target.
further steps to contain a serious data breach: temporarily
information, including Social Security numbers, of about 37,000 consumers, the
shuttering the Website of Sony Online Entertainment and station.com, another of
FTC said.
the technology company's online gaming networks, even as it signaled the slow
The Pakistani programmer who dubbed himself "the guy who liveblogged the
return of its PlayStation Network to operation.
Osama raid without knowing about it" is also the guy who got his website hacked
without knowing about it.
A popular sports website late last week was spotted serving up malware in what
WebSense analyzes a recent click-jacking attack against FaceBook users.
researchers say appears to be a targeted attack and not part of a mass SQL
District officials suspect a student, or several, swiped teachers' passwords for
injection campaign.
online grade to
Subscribers books,
ISP possibly
news and using
reviewa sitekey-logger device or keystroke-recording
DSLReports.com have been yesterday
notified that
The Land Public Transport Commission (SPAD) website was hacked
software
their that captures and every keystroke,may including IDs and passwords
and a screenshot of the controversial sex video allegedly involving a topanpolitician
e-mail addresses passwords have been exposed during attack
Thethe
on infamous
Web Anonymous
site earlier this hacking
week. group has crippled a string of Iranian state
was posted
Internet andon its main
mobile bankingpage.at the Rabobank has been badly hit by an attack on
websites
The
Prosecutors including
site was targeted
have those
accusedin an of athe
SQL Office of man
injection
Minnesota the Supreme
attack yesterday
of hacking Leader, andstate
about police and the
8 percent of
its computer network, the company reported on Monday.into Theother
denial people's
of service
Islamic
the
Facebook Revolutionary
subscribers'
and other e-mail Guards
addresses
computer in attacks
and
accounts launched
passwords
and stealing yesterday.
were stolen, Justin Beech,
attack, in which the target computer is saturated with photos
externalofcommunications
women to post on
founder
adult of DSLReports.com, wrote in an e-mail to members. That would be about
websites.
requests,
It's reported hasthat made a Runesthe network
of Magic unavailable
player called to its customers. has hacked
'augustus87'
8,000
Sony‰Ûªs random accountsNetwork
PlayStation of the 9,000 has toactive
been and 90,000
down since old or inactive accounts
Frogster's database and threatened release the dataWednesday
that containand overstayed
3.5
created
This time
kaput during
it wasn'tthe site's
an weekend. 10-year
"advanced history,
persistent Beech
threat"said in
that an
Chinae-mail
was to CNET
associated today.
towith:
millionthroughout
Prosecutors
‰ÛÏBefore players' charged
the info the toTimothy
public, and
cybercriminals
Sony
Peter even
launched
has
Noirjean,
shutadmitted
their 26, of
down
TDoS
that
the the outage
Woodbury,
game's
attack, they with
servers
found
was
a
due
13unless
counts
way toof
a fraud
their
identity
Players alert
network
theft,
club issued
being
alleging
points bythat
hacked
can the
be FBI
but
from
a today
has
February
valuable implicates
not given
2010
commodity any China
further
through
when inMarch
itadetails.
cybercrime
comes 2010 But
to he operation
now,
casinos, a
contacted
and
Frogster
obtain Dr.meet his demands.
Thousand‰Ûªs Ameritrade account information and password. Victims
that bilked
source
women
hackers U.S.-based
closely
online
areother
now connected
and duped
taking small-
aimwith
them attoSonymidsize
into
player businesses
Computer
providing
accounts. him with
Severalof personal
Entertainment$11 million
cases Europe over
information
have beenthereported
(SCEE) past
that
Earlier
in these the
cases are day,oftenI was browsing
targeted through
through the
phishing Yahoo!
attempts PHor site
by and the Yahoo!
clicking an
year.
reports
allowed
in that
Las Vegashim the
to attack
hack
of hackers is
their much
Facebook
getting deeper
into and than
other
players admitted
accounts.
club by
accounts Sony.
After
and The
hacking source
stealing a claims
Facebook
the
Purple Hunt 2.0
innocuous-looking ademail caught linkmythat attention.
downloads Curious,
malware I clicked
to their thesystem.
ad and In found
this my
that the PSN
account,
accumulated sustained
prosecutors
points. say a LOIC
Noirjean attackwould(which
pose created
as the a denial-of-service
owner to make attack)
contact with
browser
LANCASTER, downloading
manner, criminals are
S.C.server. a
-- The suspicious
ableLancaster file
to captureCounty named
accountSchoolcom.com.
details, passwords
District sayson and other
hackers may
that
Being damaged
person's the
friends
oneinformation.
ofthe
thepersonal and
region‰Ûªs Plus,
try to it
gain
leadingreceived
access
news concentrated
to more
agencies, computerattacks
Al-Arabiya accounts.the
which servers
is part of
personal
have stolen Once they
information haveof access
25,000 tostudents
an account, thethey
in accounts. can then
district's database.
holding
MBC account
Group, the information
largest and breached
broadcasting company the Admin
in the Dev
Middle East has been
change the contact numbers and impersonate the victim when communicating
NEW
hacked DELHI: an The website of the Indian Institute of Management-Bangalore stating has
with the by bank unknown
or broker.‰Û group signed only with ‰Û÷Crack_Man‰Ûª it has
been hijacked
When‰Û÷powered by
a gambler signs hackers peddling
morocco‰Ûª. erectile dysfunction products
up for a player club card, they are usually rewarded with like Viagra. The
website,
fifty or one www.iimb.ernet.in,
hundred has been Asouttheof serviceplays for atatleast ten days.
Schools officials areplayers
now trying points. to contact gambler
everyone who might the have
tables and on the
been
slot machines,
affected.
It's looking points
Information
more likelystored are accumulated
in the database
that loose-knit and used
'hacktivist' for such
goescollective things
back 10 Anonymous
years. as free hotel
may have
Read more:
rooms http://www.foxnews.com/us/2011/04/20/minn-man-accused-hacking-
pulled off the "biggest ever" attack on Sony's PlayStation network (PSN),slot
and food. The points can sometimes be used as free play on the as
facebook-accounts/#ixzz1KBSiqxBX
The hacked website comes in a long lasting tradition of security flaws in the
machines.
company
Rolf engineers
Hilchner, CEO of are investigating
Ashampoo, hasthe possibility
posted on thethat the online gaming
company‰Ûªs website service
website leading to the recurrent event of the portal being hacked during political
has been hacked.
explaining exactly what has happened. Apparently hackers managed to break into
instability hits the region usually as an expression of disagreeing with what many
one of Ashampoo‰Ûªs servers that held customer data. There was a hole in their
consider the news agency‰Ûªs Western oriented liberal point of view.
security and by using it Ashampoo customer names and e-mail addresses have
The Nevada Gaming Control Board is now investigating the cases of players
been taken, but no payment and billing information was accessed.
having their points stolen. The Board is not only targeting the hackers, but also
the casinos that have players information in their databases.
According to a story released on the Auto Trader blog page, the Auto Trader
Politically-motivated
<script type="text/javascript"> hackers are thought to be behind a DDoS attack on
website was subject to an attack from midday on Apil 19th until the early hours of
alternative news site Newsnet Scotland, launched on Monday days before
The
April Children's
20th. anPlace Retail Stores Inc. said Tuesday that its customer email
Change.org,
Scotland
function is due to
show_alert() online
votepetitioning
in fiercely contestedplatform, has local come under an ongoing
elections.
address database was recently accessed by an unauthorized third party. The
distributed denial of service (DDoS) attack originating from China after the site
database is stored at an external email service provider, according to company
{hosted a call urging Chinese authorities to release artist Ai Weiwei from custody.
officials. The external service provider confirmed that only email addresses were
accessed
The
In emailand
anattack no other
disrupted
interview withpersonal
access toIDG theinformation
site, causing wasitobtained.
to run R, slowly heorwasnot aopen at all.
The attack,
alert("hacked! if that's
pakifix whatpo yungitthe
is, left
blind
News
the sql site Service,
pounavailable
Bigr
sa server nyo from said
Monday
:D");
former
afternoon into
According of
employee to NextEra's
the blog the parentattack originated
company, from abroad.
Florida Power & Such
Light. attacks,
He said called
he used a
the early hours of Tuesday morning.
denial
bug in of
theservice, or DDOS
Cisco Security attacks,
Device are designed
Manager software to used
disrupt byweb traffictoand
NextEra breaknot into
to
}
Malaysian online news
access
the site.personal
"They to itportal
details.
gave publicMalaysiakini
IP, so it washas easy been inaccessible
to hack into it throughsince latethe Web,"
afternoon ahead of the Sarawak state election
he said. "They used default passwords, which I got from one of administrators. which will be held tomorrow.
</script>
Then I obtained level 15 priv. (superuser), and understood the topology of SCADA
Login credentials for database, email and other key systems that a poster claims
networks.
Malicious hackers Then it was haveeasily to detectbreached
successfully SCADA and turn it off." servers and
WordPress.com
belong to the European Space Agency were posted on a full disclosure mailing list
potentially made off with sensitive bits of the publishing platform's underlying
over the weekend.
Malaysiakini, together with Sarawak Report, another site critical of the Sarawakian
code.US
The The breach
Postal couldwebsite
Service impact premium received an customers
unwelcome using Wordpress
delivery this weekfor their
of a
government
Try this under
forincluding
irony: long-serving ofChief Minister Taib Mahmud, haveBarracuda
been under
websites,
new attack rapidlyThe website
Flickr,
spreading NASA,
among web
Yahoo, application
and The
legitimate security
New York
websites. provider
USPS Times.
became the latest
relentless
Networks denial-of-service
has sustained an (DDOS)
attack toolkit,
that attacks
appears which temporarily
topopular
have exposed brought them down
victim of the so-called "Blackhole" a wildly websitesensitiveattack kitdata that's
in last few days
concerning
easy to use the andcompany's partners and
provides obfuscation employee
features thatlogin
help credentials,
it evade antivirus according to
A hacker
an anonymous gainedpost. access to a database with the credit card information of 18,000
detection.
Korea's major lending company and a financial unit of Hyundai Motor Group
customers of the UConn Co-op's HuskyDirect.com website, the UConn Co-op
announced
Hackers have on taken
Sunday that confidential
control of the iTunes credit information
accounts of many onusers,
its customers
using them wasto
said.
leakedfraudulent
make during a recent purchases. hacker attack which investigators say seems to have been
carried out via servers in Brazil and the Philippines.
Barracuda representatives
Epsilon--the largest distributor didn'tof respond
permission-based to emails seeking email in confirmation
the world--revealed of the
Cyber criminals are able to crack the accounts by using brute force attacks, where
post,millions
that which claims the data
of individual emailwasaddresses
exposed as were theexposed
result of in a SQL
an attackinjectionon itsattack.
an automated system tries thousands of popular passwords with each account
servers. While no other information was apparently compromised, security experts
name.
LiveJournal
are warning Russian users to blog braceplatform
for a tidal again wave stopped
of more working
precisesome spear35-40 phishingminutes
Several
ago. This Sonyis Web sites
already the were
3rd hackofflineattack today over onlythe days
past after
two the Anonymous hacker
weeks.
attacks.
group
A threatened to target the company in over its lawsuit against PlayStation 3 is
A currently unpatched
security researcher XSSidentified
has vulnerability a bully the video mobile
as a API version
malicious app of exploiting
Facebook yet
hacker
currently George Hotz.
being exploited to post messages to users' Walls,
another cross-site-scripting vulnerability on Facebook with awhich serve as a
very sophisticated
User
gateway
payload.
A forum
hacker to
knownWhirlpool
the specially was hit by website
crafted
as ‰ÛÏPredator‰Û a distributed has denial-of-service
exploiting
been the to
able flaw. (DDoS) attack
phish information from last
Popular
night, Russianto
according blogger
the site'sandhosting
SUP expert provider Roustem
BulletProof Adagamov Networks. tweeted that
Xbox Live‰Ûªs Director of Policy and Enforcement, Stephen Toulouse (aka
LiveJournal
The flaw hasisbeen undermisused
DDoS attack for aand right now,
while now.
‰ÛÏStepto‰Û), gaining email addressbut has only recently
information been used
via his personal website
Attackers
widely. have launched
Indonesian users a large-scale
are currently SQL injection
targeted by attackgroups
various that has compromised
using the
server and was then able to alter the Chief‰Ûªs
The Internet hacktivist collective known as "Anonymous" successfully conducted a details online.
several thousand
vulnerability legitimate Websites, including a few catalog pages from Apple's
DDoS attacktoontheir Warneradvantage.
Bros Records, temporarily taking down the company
iTunes music
Although store. Networks chief operating officer (COO) Lorenzo Modesto
BulletProof
website Tuesday afternoon (12:21 p.m. PST). In addition, several reports also
firstallows
"It said thatanythe Whirlpool
website towas the only
include, for wasone of its acustomers
example, maliciously to prepared
be affected by the
iframe
indicate that
MySQL.com was company's
hacked overwebsite
the andweekend temporarily
viamanaged
an attacktakenwhich downused Monday a blindas well.
SQL
attack, he said later that its public private
element that contains JavaScript or use the http-equiv attribute‰Ûªs ‰ÛÏrefresh cloud customers were
injection
experiencing exploit to pull off the pawnage.
‰Û value tointermittent redirect thedegraded browser to network performance
the prepared also.
URL containing the
The
High hackers who compromised MySQL.com also targeted Sun.com with a SQL
JavaScript," explains Symantec. "Any user who is logged intohijacked
profile celebrity Ashton Kutcher had his Twitter account Facebook at and
the visits
injection
celebrity attack, exposing database names and email addresses.
a site thatinfested
contains Technology,
such an element Entertainment, Design (TED)
will automatically post an Conference,
arbitrary message
TED2011,
to few
A his ordaysher inago,Long
wall." Beach,
Google California,
accused the on Wednesday.
government of China for the second time to
Hackers
SEOUL, extracted
March 4 usernames
(Xinhua) -- A and
fresh password
wave hashes
of quash
cyber from the site,
attacks majorwhich were
have hacked into Gmail accounts in order to protest. hit Numerous South
problems
subsequently
Credit card
Korean Web posted
information to
sites, including pastebin.com.
may have that of been stolen for some
the presidential people who bought state
of Chinese
Tens customers
of thousands have been signalled over had the office
past month Cheong forWa both Dae, on
sending
park passes
Friday, local on line.of
media
people
The
reported, Maine areBureau
citing
feared
industrial
to Parks
of have
sources.andtheirLands computers
learned in infected
February by
and flagging messages.
booby-trapped adverts on websites including the London Stock Exchange as the
that their best
Kutcher, online system for for
histhe rolesale of state park passes, provided by a private
The
full Department
extent
vendor, was aknown
of hacked of Internal
cyber-attack
by show,
Affairs
which
"malware."
onbeganthe
website sitcom
onisSundayThat
now 70's
back Show
up
becomes and,
andapparent.
running later, as host
after it was
of
shutMTV's
down Punk'd
- only prank
days before found
it was himself
due
The scam, which also involved ads on Autotrader, Vue and six other websites,to bePunk'd
hacked Toorcon
by style,
international when an
cyber
unknown
activiston
began attacker
group.
Sunday after hijacked an insecure hacked
cyber-criminals Web session into antoad post a message
firm's IT system. to
TripAdvisor
Starting
Kutcher's discovered
10Twitter
a.m. Friday,
account, a40 data
webbreach
@aplusk. in its systems
sites, including the onesthat allowed
of presidentialattackers officeto grab
Malicious adverts were then released which caused fake virus warnings to pop-up
a portionWa
Cheong of theDae, Website's
the Ministry membership
of Foreign listAffairs
from its and database.
Trade and top lender
on computers
The main WordPress.com belonging to site those was surfing
the targetthe affected
of a major sites.DDoS attack yesterday
Kookmin Bank, came under distributed denial-of-service (DDoS) attacks, Yonhap
that knocked the popular blogging platform offline for a couple of hours, and
News Agency reported, citing AhnLab, South Korea's top information security
another attack that hit the site again Friday morning. The service is back online
company.you've been Punk'd. This account is not secure. Dude, where's my
"Ashton,
now, but the attacks may be an indication that the service could be collateral
SSL?" read the first message, which was posted around 17:30 Pacific Time on
damage in some politically motivated attacks against WordPress blogs.
Wednesday. A few moments later, another message went out to Kutcher's 6.4
million Twitter followers:
Domimos Pizza's online ordering system in India was hacked.
reselling consumers‰Ûª credit reports have agreed to settle FTC charges that
Blog
they did hostnot WordPress.com
take reasonable was steps the to targetprotect of aconsumers‰Ûª
distributed denial-of-service personal (DDoS)
attack
THE earlier
BBC'S today
MUSIC described
WEBSITES by the
have
information, failures that allowed computer hackers to access that data. The company
been hacked as the to largest
stream in its
malware history.using
drive-by
settlements
The board downloads
forrequire
VOA said for anyone
the companies
cyber hackers browsingto strengthenthe infected
hacked into their webpages.
Voice dataofsecurity
America‰Ûªs procedures
As a
Facebook result, a
users number have of
been blogs--including
subjected to those
another that round are a part
of ofcases
clickjacking WordPress' VIP
and
primary
The submit
Irish domain to audits
jobtowebsite name for 20 years.
(VOANews.com),
RecruitIreland.com These are
and
was the
then
hacked FTC‰Ûªs
redirected
earlier first
visitors
this week, toattacks
against
another
resulting in
that
service--suffered
force
Hackers
credit them set
report the connectivity
authorize
drive-by
resellers actions
malware issues.
they up That
had
at no
the includes
intention
BBC's 6 theof
Music Financial
approving.
website Post,and the
the BBC
web site
breached claiming
systems toandbefor run
the their
by clients‰Ûª
theft the of "Iranian
the credentials data
Cyber security
Army,"
of nearly failures.
400,000 Numerous related
National
1Xtra Post,
radio TechCrunch,
station website. along
Researchers with theatservice's
the insecurity 18users.
outfit million
Websense hosted
domains registered with Network Solutions were also hacked into, and webfound
blogs.
the exploits and put its report up on its security labs blog.
visitors were also redirected to the web site supposedly run by the ‰ÛÏIranian
The outage of Dutch bank Rabobank last weekend was caused by a massive
Cyber Army.‰Û
DDoS
The latest
"The BBCattack.episode
- cases The should
6 Music perpetrators
inWeb this send continuing aare still
saga, unknown.
according The atobankSophos reports the attack
researchers, toa
is
‰ÛÏThese
An online
The Lush bank
According UK
to robbery
website
media was
reports, in sitewhich has
recently
the
been
strong
computer
websitecompromised
injected
message
was crooks with
temporarily that
stole
and
malicious
companies
the$63,000
company
taken
iframe,
giving
from
offline aafter
says
as have
their
Kansas
while
the the
the
areas
clientspolice.
set of campaigns
of the BBC
online access aimed
1Xtra to on at Italian-speaking
radio
sensitive station consumerWeb users
site,"
informationan ofanonymous
the mustsocialhave network.
Websense The
reasonable
car dealership
New
breach Zealand
was illustrates
and
discovered Australian the the deftness
sites8th are
February.with
not linkedwhich
A cyber
to
statement the UK thieves
onsite,
the are
both flouting
website havesaid thethat
also
come-ons
insecurity
In aperphone promise
researcher
interview shocking
wrote.
late Sunday videos aboutVladeck,
evening, such
Hoglund things as the real ingredients of
procedures
meager
been
as
Joseph
Coca
security
targeted
its
Essas,
Cola.
to secure
security by measures
chief
Instead,
hackers. it,‰Û
guidelines
technology
they and
areavoid
said
protecting
forced
David
structures,
officer commercial
intoof it hasaccounts
atregistering
eHarmony, asaidsaidthat
Director
process
their
ofatunlike
Russo
approval
the
in many
place
foundthe
FTC‰Ûªs
ofwho formore
banks.
the avideos
SQL
A website
traditional
Bureau
eventualities of that
Web-site
Consumer helps
such ‰ÛÏLike‰Û
as in drivers
attacking
Protection.
this. activities speeding
‰ÛÏHad tickets
Anonymous,
these three is warning
the hackers
companies its 10 million
taken infiltrated
adequate
injection
At
usingleast
Websense vulnerability
five
Facebook's multinational
claims the one
injected oil of
and thegas
iframe third
button is party
companies
ateven
the libraries
bottom suffered that
of the eHarmony
computer
BBC has been
network
6a Music
registered
HBGary‰Ûªs
steps
It says to users
ensure
personal that
system
the
data use their
may of email
showed basic
have real addresses
skills,
computer
been obtained and
security bypasswords
social the engineering
measures,
hackers may they
and be in the have
network
might
customers hands of
using
intrusions
Nasdaq
webpage for content
from
admitted
and hasa management
persistent
on
been Saturdayset group
up on
that
to the
of company‰Ûªs
computer
unidentified
automatically hackers
hackers
download advice
based
hadsome site
in
succeeded ‰ÛÒ
China,
dodgy according
in
code planting
from
hackers
administrator
foiled
should the who
hackers
contact breached
into
their giving
who banks thethem
wound site'scomplete
upnight
to discuss security.
gaining The
control
access
cancelling advisory
overto
their extensive
creditwas
rootkit.com, issued
cards. a
personal on
security Thursday
information
advice.eharmony.com.
to a
malware
a .cc report on
website. released
one of
Apparently its Essas
Wednesday
portals. the said
hack there
is by
exactly were
a Silicon
the no signs
Valley
same that
on the accounts
computer BBC's at
security
1Xtra its main
firm.
by Trapster,
research
in thesite which
site Hoglund
consumer boasts
reporting more
hassystem.‰Û
long‰ÛÓ than
maintained. 10 million users on its front page. The site
user
website. ‰ÛÓ eharmony.com were affected.
uses crowd-sourcing
It said: ‰ÛÏThe present indicators techniques toare compile that our locationsdatabase of police
was breachedwho are using to get
radar
email to catch speeding
addresses and names drivers. for Trapster said the hack amounted to a ‰ÛÏsingle
spamming
Creators
The
event,‰Û of
website and a fake
of the dating
thatfarthe right site have
Englishhas
company taken
Defence personal
since Leaguetaken steps information
remained from
to ‰ÛÏpreventunavailable250,000 this ontype
According
The
Facebook
Friday US stockto the
profiles
following areport,
exchange - and
hack the
is intruders
keen
reproduced
attack onand to stress
itused
Wednesday. without widely
that trading
the available
knowledgesystems attack
of were
the methods
not
members affectedknown
of
of attack
‰ÛÏThey
According
the from
broke
vulnerability happening
into
to administrative
stems one from ofagain,
HBGary‰Ûªs
complaints
a bug in continue
one issued
ofservers to
by
Facebook‰Ûªs implement
that
the was the
FTC, additional
used threefor tech
authentication security
resellerssupport, buy
‰ÛÏThe
as
by
the SQL
suspicious
popular SQL
injection dump
files
social and contained
found spear
networking on phishingscreen
Directors
site. to names,
compromise
Desk, a email
web-based addresses,
their targets.
dashboard andOnce hashedthey
application
measures
and
credit they
mechanisms, got
reports to emails
further
from
Rui theprotect
through
explained. three your
compromising
nationwide data.‰Û an
consumerTrapster
insecure didn't
reporting Web sayserver
agencieswhether at it planned
HBGary
(Equifax,
passwords
gained
used byaccess
an for account
to computers
estimated login on
10,000 execs the
internalAdvice site. In networks,
company they would install
to begin
Federal,‰Û
Experian, hashing
and Hoglund passwords,
TransUnion) said.and which
‰ÛÏThey combine isworldwide.
considered
usedthem that into aaspecial
to
statement,
basic
get thesecurity
Nasdaq
credentials
reports precaution
they
said that
for
sell toto
Aaron,
remote
there wasadministration
no evidence software
that customer that gave them
information complete
had been control
exposed of those
by systems.
breach.
prevent
who
mortgage their
happened brokersdisclosure.
to be and anothers
administrator
to determine on our email system, eligibility
consumers‰Ûª which is how for they got
credit.
That made it possible for the intruders to search for documents as well as stage
intoJazeera's
Due
Al everything
to their lack else.
Arabic So it‰Ûªs
of information
news website a case
security
was hacked where
policies the and
into hackers
procedures,
today break in
following the oncompanies
its a non- of
coverage
attacks
However, onbosses
other computers
at Facebook connected
have hitto out corporate
at the misuse networks. of theand information held
important
allegedly
anti-government
The system,
allowed
vulnerability which
clients
protests
enables isin
thevery
without
Egypt, common
maliciousbasicaccording in
security hacking
to
website action'. measures,
the situations,
Qatar-based such
to impersonate any other websites as leveraged
firewalls
broadcaster. and
on their
lateral site
movement and said they
to get obtain will 'take
ontotosystems appropriate
of interest over time.‰Û
updated
to cheat antivirus software,
Facebook, access their reports. Aspermissions
a result, hackers accessed
It adds
A COMPUTER that likelyand
it is hacker thatfrom thePaignton the same
Directors has
data
Desk access
hack
admitted was designed
stealing $12million toon Facebook
plantworthmalware of
more than
those 1,800receive. credit reports without authorization the via the clients‰Ûª computer
on thewebsites
'Scraping
poker systems
chips people‰Ûªs
from ofan users Bing.com
via drive-by-download
information
American gaming
by default
violates company. ourhasattacks.
terms. permission
We have taken, to access and any will
networks. In
Facebook addition, even after becoming aware of the data etc,breaches, the
continue tousers' take, basic aggressive information legal action such as name,organisations
against gender, so
thatour malicious
violate these
companies
In a release,
website is did
able Al not
Jazeera
to makeclaimed
de-anonymize reasonable thatusers
the efforts
for two bytohoursprotect
impersonatingthisagainst
morning future
‰ÛÒ
Bing.com. breaches.
from
In
terms,' Facebook‰Ûªs director of policy communications, Barry Schnitt, told
6.30am todue
addition, 8.30am to businessDoha time needs, ‰ÛÒ there a banner
are many advertisement
websites was replaced
requesting with a
Wired.com. took
Anonymous down Egyptian government websites today to protestmore the
slogan sayingincluding
permissions, 'Togetheraccessing for the collapse to a user'sof Egypt',
private which
data, linked
and to a pagecontent
publishing
country's
Ashley Internet29,
Mitchell, censorship.
of Little Park OldRoad, news.Paignton, Now they've movedaccessing
admitted on to Yemen, the system where
criticising
Cyberattacks
on the broadcaster.national registries caused the closure of those the ETS systemour last
an Facebook
Egypt-style
belonging
on her
to the"day Zynga ofbehalf.
rage" Therefore,
is scheduled
Corporation
by for
and stealing
impersonating
tomorrow. 400 billion Hackers websites,
chips.have already
wednesday,
website can the right after
obtain the from same Czech
permissions Republic to came
steal the theprivate
news that datathe or firm
post phishing
taken down Ministry of Information.
Blackstoneon
messages Global
Facebook Ventures on the discovered
user's behalf. to be missing something close to 9 million
The Web has
US dollars been abuzz
of carbon allowances. with the revelation that hacked government and military
Web sites, as well as databases of personal information are available for less than
The exploit is generic, so we do not need to write an exploit for each Facebook
He then
$500. Assold some ofas
concerning thethat virtual
maychips be, what on the shouldblackkeep market for å£53,000.
IT admins awake at night
app/website. The only parameter we need is the app ID of a Facebook
is the broader realization that these are only the hacked sites that were
app/website.
"The vulnerability was properly documented by our team, without exposing any
discovered on the hacker underground. There are more, and your site could be
confidential user information," he writes. "This was an error based MSSQL
one of them.
injection, that could allow any attacker to make a full backup of the databases
Care2.com, a site dedicated to environmental awareness, petitioning, and
used by the websever, and or gain direct access into the site."
charitible donation with more than 17 million members has been hacked,
Hacker collective Anonymous claims to have stolen credit card data and other
according to a message from the company Friday morning.
sensitive details from U.S. security think tank Stratfor, with plans to donate $1
The accounts of millions of Chinese web users have been compromised in a
million in stolen cash to charity.
series
He arrived of hacking
on Wednesday, attacks onaround severalthe gamingsame websites,
time Facebook with accountCEO Mark information
leaking
Amid the
Zuckerburg‰Ûªs online
raging debate
Facebook over the
fan page government‰Ûªs
was hacked. proposal
Roy Castillo to crack down on
Thousands of accounts belonging to Xbox Live customers have ‰ÛÓ been hacked the ghost into
‰ÛÏunacceptable‰Û
"friend"with a man‰Ûªs internet
namestolen content,
and amillions hackers
profile pic broke
of a teenage into Congress websites
by online criminals who have of pounds, it hasgirl been wearingreported
on Friday and
sunglasses ‰ÛÓ defaced popped party upchief
in theSonia Facebook Gandhi's profile page withcurt objectionable
Websites which revealed violations in Russia'snewsfeeds legislative polls with the were targeted status: in "Off
a
material.
to Danao City."
mass hacking attack Sunday their operators said was aimed at preventing the
Hacking attacks continue to happen all over the world. This time, a hacker group,
exposure of mass election fraud.
which calls itself "Teampoison", attacked the website of the United Nations and
posted personal information belonging to UN members on Pastebin.
The Committee to Protect Journalists is concerned by reports of a cyberattack on
Facebook
Mexican weekly did notRÌ_odoce respond to that Technolog‰Ûªs
forced its website request offline foroncomment.
Friday. on But according
Egypt‰Ûªs official State Television Network website was attacked Sunday by
The
to city ofsecurity
French Bowlingsite Green'sZazak, website
the bug is that
backopenedto normal theafterdoorbeing for Roy broken
yesterday into by was
hackers who left a message on the site‰Ûªs main page condemning state media
hackers over
reported, and the slammedweekend. shut today.
coverage of Saturday ‰Ûªs clashes in Tahrir Square between protesters and
security forces.
Zazak reports that the hacker(s) behind Roy Castillo took advantage of a cross
site scripting vulnerability (XSS) that allows outsiders to add script to Web pages.
Valve Corporation has become the latest game company to fall victim to a major
hacking intrusion that has left gamers' personal information and potentially even
A hacker claiming to be part of the network Anonymous broke into the mayor of
credit card numbers exposed.
St. Louis's website and left a message of support for anti-Wall Street protesters
A Fujitsu computer system run by about 200 Japanese local governments has
threatened with eviction from their campsite.
been hit by a series of cyber attacks and is in a vulnerable condition, the company
said Thursday.
DNS servers from multiple Brazilian ISPs were compromised to direct users to
KPN announced this week that it has suspended issuing certificates after
malicious websites
discovering the breach of a PKI-related Web server with a distributed denial-of-
A Turkish hacker
Hacktivist group has claimedhas
Anonymous credit for bringing
attacked down the website of a French
service tool that apparently had been sittingthe
onwebsites
the server of for
El Salvador's
at least four years.
satirical
presidency and government ministries, forcing several to be shut down. with
weekly that published an issue named ‰ÛÏCharia Hebdo,‰Û The a
caricature of the Islamic prophet Muhammad on
group's "Operation Justice El Salvador" comes two weeks after Anonymousthe cover.
Large denial of service attacks have rocked Palestinian, severing internet service
threatened several government websites, according to Australian reports. The
to the West Bank and Gaza late last week.
website of the presidency was suspended at the weekend after it was bombarded
A report on the firm's security blog, called Malware City, claims that a hacking
with 30 million hits on Saturday in a denial-of-service (DoS) attack.
attack against the MIT.edu infrastructure started with a malicious script on one
New social engineering attacks are tricking Facebook users into exposing anti-
MIT those
For server. who aren't normally lurking the FarmVille forums, they've been in an
CSRF
UK basedtokens associated with their sessions. These securityhaltcodes allow attackers
uproar overhotel search engine
a FarmVille player Yakoozo.com
known as EkÙ€±n groundMan.to a According
recently to after
severalbeing
to
Themake
source
subject tounauthorized
a of the
major requests
passwords
cyber-attack through
turned
by out
users the
to
of victim's
be
the browser.
blogging
notorious site Bloggtoppen.se,
image posting which
website
forum users, this player has been posting messages on their Walls via the
was
4chan.vulnerable
The to
attack an SQL
took placeinjection
on areattack.
12/10/2011 Its user database,
when internet which included
users visiting Yakoozo
FarmVille app, but none of them actually friends with him.
details faced
where for approximately 94,000 accounts, was defaced
published back and
in Septembertext on a
Hackers have hit the website of Nigeria's top anti-corruption agencyabusive
with explicit pornographic images, pages over a
site called Flashback,
throughout the yakoozo and then distributed
website. 4Chan via Twitter,
users as well.
coordinated the attack from the
government official suggesting tighter Internet control in Africa's most populous
Anonymous
websites then began a series of denial-of-service attacks aimed at Freedom
nation. community posting real-time threads issuing instruction, orders and
Hosting, andtomost
commands users. particularly
This resulted Lolita
in City.
largeThe user
traffic database
spikes, whilstofupthetosite
100washackers
The personal details of 715,000 people who booked a flight through website
extracted using
breached website a SQL injection
security. attack, ars
It is believed thetechnica
attackersreports.
used SQL injection
CheapTickets.nl in 2008 and 2009 are in the hands of a hacker, website
techniques to gain access, similar to the attacks on Nokia, world governments and
webwereld.nl reports on Monday.
countless other high profile attacks. Administrators have now removed the threads
Security experts are warning web users to ensure they use strong passwords and
from their website.
vary their credentials from site to site after a new hacking group published log-in
Adidas said it became aware of a "sophisticated, criminal cyber-attack" on its
details
A of what in
vulnerability it claimed
an obscure to be more thanadd-on
WordPress 10,000script
Facebook
that wasusers.
discovered in
various web sites on 3 November but the firm claimed it found no evidence that
August is currently being used to compromise more than 1.2 million websites --
customers' data had been stole
and could be easily used to siphon data out of databases hosted on servers also
hosting the compromised websites, security experts warned today.
Hacktivists
The Tunisian mistakenly attacked
Internet Agency a French
(Agence rugby fansite
tunisienne instead
d'Internet of their
or ATI) intended
is being
target, the
blamed for German
the presence stock ofexchange.
injected JavaScript that captures usernames and
A Boston Police Department website was hacked. At least 2,000 names and
passwords. The code has been discovered on login pages for Gmail, Yahoo, and
passwords have been posted online.
Facebook, and said to be the reason for the recent rash of account hijackings
UK based hotel search engine Yakoozo.com ground to a halt recently after being
reported by Tunisian protesters.
subject to a major cyber-attack by users of the notorious image posting website
4chan.
An infection that causes poorly configured websites to silently bombard visitors
with malware
Sony locked the attacks has hit
accounts of almost 614,000
some 93,000 webpages,
individuals on Google searches
the Playstation show.
Network
Malicious hackers exploit vulnerabilities in phpmyadmin to gain access to WineHQ
(PSN), the Sony Entertainment Network (SEN), and Sony Online Entertainment
‰Ûªs database. Usernames and passwords were stolen.
(SOE) services following a mass log-in attempt using username-password
Citigroup acknowledged on Thursday that unidentified hackers had breached its
combinations obtained from an unnamed source.
security and gained access to the data of hundreds of thousands of its bank card
The international group used a virus called Zeus to access Pins for bank accounts
customers.
in Europe and the US. The money was then transferred to other accounts and
California-based hosting provider InMotion has suffered a compromise that
withdrawn
Hacker group fromThe cash machines.
Script Kiddies successfully hacked another news organization
resulted
The in& the defacement ofone
thousands
Southof home pagesoldest of websites hosted on
whenMailit logged Guardian
onto USA Online,
Today's of
Twitter Africa‰Ûªs
page and posted false news website,
statements has
their
been infrastructure,
taken which were allegedly set to serve malware.
offline.USA Today promptly removed the messages and posted a
Sunday evening.
statement about the hack.
The website for the open-source MySQL database was hacked and used to serve
Australian web host NetRegistry has been hit with a continuing Distributed Denial
malware to visitors Monday.
of Service (DDoS) attack leaving many customers unable to access their websites
Mail & Guardian editor Nic Dawes said on Twitter that the website is ‰Û÷under
or virtual private servers (VPS) over the course of the day.
sustained attack by hackers‰Ûª and that it was taken offline to protect the
security of their users. According to Dawes the attacks originate in Russia.
Computer hackers have left the Jonesboro Public Library high and dry after
stealing over $37,000
The popular file sharing web sites were compromised for a brief period of a few
A hacker
hours, withknown in the
the links to cybercriminal
the BitTorrent underground
client replaced asby‰ÛÏsoldier‰Û
a scareware (Security has stolen
Websites
$3.2 millionof from
somemajorJapaneseU.S. government in
corporations agencies
the pastwere
six hit by cyberattacks
months, according toover
Shield) download.
the weekend,attemporarily
researchers anti-virus firm blocking
TrendaccessMicro. toThe them, Kyodo
attacker, news agency
believed to be inreported
his early
It was reported today that hundreds of the company‰Ûªs sites were
Monday,
20s citing national
and residing in Russia,police.used various toolkits, such as SpyEye and Zeus, to
compromised. Visitors coming to those sites from search engines were redirected
plunder millions of dollars from corporate bank accounts since January, Jamz
to a page containing malware.
Yaneza, threat research manager at Trend Micro, told SCMagazineUS.com on
Hacker group Anonymous after having created havoc throughout the cyber space
Thursdaynational police have reactivated their website following attacks by
Spanish
in recent times, has once again got activated with the hacking of government sites
hacking supergroup Anonymous. The assault on policia.es on Thursday
in Mexico, reports Reuters.
coincided with the publication of the names of 30 bodyguards working for Spanish
The website of the Foundation was fully destroyed as a result of DDOS attack.
prime minister Jose Rodriguez Zapatero.
An initial investigation revealed that the hacker attack has been committed from
Armenia. The website was restored in short.
A hacker has used a zero day flaw to steal email addresses, hashed passwords
Russia's embassy in London said on Sunday its website crashed in a suspected
and read personal messages from the bitcointalk.org forum.
hacking attack just before Prime Minister David Cameron begins the first visit by a
A fast-moving
frustrated Twitter
hacker has wormdefacedis in circulation,
the2006 siteusing
webkilling ofintheGoogle‰Ûªs
University ofgoo.gl
Vermont redirection
after
British
The NBCleader
Turkguvenligi News to Moscow
Twitter
managed tosince
account,
hack the@NBCNews,
NetName's DNS was London
hacked
servers oflate
a Kremlin
through Friday, critic.
resulting
injectionin
service to
multiple push
Cross-site unsuspecting
Scripting (XSS) users to a notorious
vulnerability scareware
disclosures (fakea anti-virus)
allegedly
SQL
went
false reports
attack, which about
involves an putting
airplanecommandsattack at Ground Zero, the Manhattan
into a web-based form to see site of the
if the
malware
ignored. campaign.
The hacker Codeine said the university was advised of XSS holes
original 9/11
back-end attacks.responds.
database The Twitter account
If those was quickly
commands aren'ttaken offline,
scanned forand has since
malicious
exactly one month ago but failed to patch the holes despite allegedly claiming to
been restored,
code, an attacker with the false
could tweets removed.
gain access to the system. In the case of NetNames,
be doinghacking
Another so soongroup after thehitsdisclosure.
the scene. This The disclosure
time they'rewas notposted on
even attempting a
Turkguvenligi put a redelegation order into the company's system and changed
PacketStorm.org.
message or purpose. A new faction that claims to be an offshoot of Anonymous
the address of the master DNS servers that served data for the websites,
named Hollywood Leaks has targeted celebrity emails and Twitter accounts.
according to a statement from NetNames.
According Chen the group isn't particularly tech savvy, "they say they've broken
There
In have been on athelotNokia
of reports over thepages,
past day of Xbox
have 360sinceaccounts being
intoa accounts
statement mostly by guessing community which
bad security questions." been closed
hacked
amid theand user
hack, theaccounts
phone giant beingwarns locked.
thatThe common ground
members‰Ûª is aninformation,
personal Xbox account
The famed whistle blowing organisation Wikileaks has admitted that its website,
and Windows
including datesLive ID, with
of birth and users
email reporting
addresses, fraudulent
may have charges on theirThe
been stolen. accounts.
Wikileaks.org, had suffered at the hands of an organised Distributed Denial of
statement details how database tables containing the personal information were
Service (DDoS) attack.
accessed by exploiting a vulnerability in the bulletin board software, through
A fundraising drive organized by Texas Congressman Ron Paul was disrupted
means of ‰ÛÏan SQL injection attack‰Û.
because his campaign website became the target of a distributed denial-of-
Researchers at web security firm Websense said deepwater.com, Transocean's
service (DDoS) attack.
official website, has been hosting malicious exploit code that attempts to install
One of the most prominent victims is pizza.de. During one attack, the company
malware
Followingon thethe machines
recent uprising of people
in Tunisia,whothousands
visit the site.of demonstrators took to the
registered attacks from approximately 50,000 IP addresses generating 20,000
streets in Egypt yesterday to demand an end to President Hosni Mubarak's rule.
‰ÛÒ 30,000 requests per second over the course of three hours.
The online collective known as Anonymous has joined in the protests by
A recent data breach at Yale University marks the latest example of a security
orchestrating distributed denial of service attacks against key Egyptian websites.
flaw exposed by "Google hacking," which involves querying the popular search
A report by ZDNet says the HSBC Korea website was also hacked, as was the
engine for website vulnerabilities.
Epson Korea website where 350,000 users information was leaked, prompting the
Gabia (www.gabia.com), a South Korean domain registrar was hacked on
company to urge customers to change their passwords.
Saturday, affecting the online connection with 100,000 registered domains,
A hacker who goes by the name of mrNRG recently broke into the Nokia
according
Mark to a report
Zuckerberg's Monday page
Facebook by the Korea Herald.
Developer forum, and defaced it by was hacked
redirecting on Tuesday
anyone to promote
who visited an
it to another
Hackers calling
alternative businessthemselves
plan for "Electr0n"
the social have
networkdefaced
site. the nic.ly website, the main
page
registry which administers .ly domain names (the ".ly" stands for "Libya") and
replaced it with a defiant message
The internet banking service of HSBC Korea was temporarily shut down on
The attack seems to have exploited vulnerabilities in the popular WordPress
Saturday after its official Web site was attacked by hackers, HSBC Korea said.
blogging
Unknownplatform.
pranksters VDIdefaced
apparently had not
the page withupgraded
a message twosuggesting
out-dated plug-ins,
that Facebook
A hacker
leaving used
security social
holes networking
wide open sites Facebook
for the and
cyber-attackers Friends Reunited
to waltz through. to crack
The
ought website
to allow forordinary
the French-language
users to invest newspaper
in the site LeaDevoir
in "social was
way",hacked
rather early
Visitors to the
passwords used MetService website this
by his neighbours week may
for online bankinghaveservices,
been exposedand stoleto athan
Tuesday
getting itsmorning.
financing Whoever
from the took over the newspaper site published an article
banks.
computer over
å£35,000 virus,twoafter its adRead
years. servermore: was hacked.
stating that Premier Jean Charest had died of a heart attack -- something which is
http://www.computing.co.uk/ctg/news/2101779/hacker-social-media-steal-
completely false.
neighbours-accounts#ixzz1VyFC9D5A Computing - Insight for IT leaders Claim
your free subscription today.
It's unclear how the hack took place, but weak password security by the team of
They performed a SQL injection (SQLi) attack against the site and were able to
minions maintaining
Anonymous the page
has apparently madeis thegood
mostonlikely explanation.
a promise to wreak havoc on the Web
extract more than 2,000 records containing names, usernames, passwords (plain
site of the Bay Area Rapid Transit System today, although not exactly as planned.
text), emails, phone numbers, addresses and zip codes.
Read more: http://news.cnet.com/8301-1023_3-20092221-93/anonymous-
defaces-bart-site-leaks-user-data/#ixzz1VyASpfWT
The Hong Kong stock exchange was forced to suspend trading in stocks including
HSBC Holdings after hackers broke into the exchange's website on Wednesday,
preventing investors from accessing company announcements made during the
A serious security hole in eBay.de enabled attackers to steal other users' cookies
midday break.
and take control of their accounts. It is not believed that this particular flaw
affected any other national eBay sites.
Meanwhile,
On January TeaMp0isoN
22, 2011 attacked
a Fedora the NASA
contributor discussionemail
received forum, saying it is
RIM's corporate blog has been defaced with threats an as part offrom the Fedora
a protest against
vulnerable to SQL injection.
the BlackBerry
AntiSec said that maker's plans to hand servers
it had compromised over information on London
at Brooks-Jeffrey, a rioters
Mountain to the
Accounts
police. Ark.
Home, System
company indicating
that runs thata his accountstore
computer detailsandhad been
online changed.firm.
marketing He
A malware infection, based on known flaws, has hit millions of e-commerce Web
Brooks-Jeffrey Marketing builds websites for sheriff's agencies throughout the
pages in the
contacted thepast two weeks
Fedora Infrastructure
southern United States. "It took lessTeam than 24indicating
hours tothat rootheBJM's
had received
server and copy
North Korea's cash-strapped government has begun deploying hackers who pilfer
all their data to our private servers," AntiSec said in a statement posted Saturday.
points
the at South
email, but had Korean
not madegaming sites which
changes to his they
FASthen convert
account. Theinto cash, according
Infrastructure
to The New York Times.
The Zimbabwe Stock Exchange's website has been hacked, forcing the ZSE to
Team immediately began investigating, and confirmed that the account had
temporarily close the website pending investigations and maintenance of the site.
A total of 117 Indian government websites were defaced by hackers from January
indeed been compromised.
to June this year, prompting the government to take additional security measures,
The Moroccan activist website Mamfakinch! came under a distributed denial-of-
a federal
While ministeroftold
a number Parliament.
websites and mailing lists have fallen victim to attacks intent on
service (DDoS) attack on Sunday 31 July, 2011, which blocked access to its main
stealing
More personal
details information
have emerged oforanjust proving that
e-commerce the hack
software was
flaw possible,
linked to thewhoever
theft of
platform
Anonymous for several
is building hours. The
a bigger, website is nowweapon
more vicious back online.
to replace its current DDoS
managed
credit cardtoinformation
penetrate the fromsecurity
numerous of the Hershey's
websites. Chocolate
A security flaw website had a
in osCommerce,
tool. The new attack program, called #RefRef, is being developed in time for the
much
an openmoresourceinsidious goal: changing
e-commerce package, recipes.
created a means for criminals to
Blackhat conference in Las Vegas and was recently tested on the currently
compromise 90,000 web pages with redirection scripts that ultimately directed
unhappy Pastebin website.
surfers towards a site serving up an exploit toolkit designed to compromise
LiveJournal is weathering a massive web attack that has meant service
visitors' PCs.
disruptions for people who read and write the more than 16 million journals hosted
A simple SQL injection was apparently all it took to break into the server.
on theseems
Well, community and blogging
like LulzSec service.and moved beyond the DDOS attack! Not
has returned,
Anonymous says that it will be putting more "interesting data" online over the next
content to merely
Cosmetics company shut down
Lush has one of Rupert
warned Murdoch's
customers that paper's websites,
its UK website hasthe been
few days.
hacking repeatedly
TOKYO
hacked group has over
instead
(Dow Jones)-Toshiba theplanted
pastCorp. a (6502.TO)
three bizarro-Onionesque
said Saturday
months, exposing account thatof
credit-card the mogul's
itsdetails
U.S. sales
to
death-by-palladium
subsidiary's
fraudulent server
use. The on
has abeen
website Times of redesign
hacked andpage
cosmetics e-mail
retailermasquerading
addresses
Lush has and
beenaspasswords
The
hacked Sun. for 681
The website of the Special Broadcasting Service (SBS) has been victim of a
customers have
repeatedly overover been
the lastcompromised.
three months. Read
Lushmore:
did not release
hacking
LADY attack
Gaga has called the in weekend,
police after withthousands
users visiting
of her site technical
thefans‰Ûª exposedpersonal
details
to of
malware.
details
http://www.foxbusiness.com/industries/2011/07/16/toshiba-us-units-server-has-
the attack, nor specify the number of customers compromised or the security
Usersstolen
were of thefrom 4chan heronline
website. message board label
Her record managed to get
Univeral access
acted aftertothe thesite
online
was
been-hacked/#ixzz1VmhuIq1l
techniques used to handle the data involved, but anecdotal evidence indicates
student into
hacked information
by US cyber system used bySwagSec.
attackers a New Jersey Readschool
more: district after the school's
that some customers have been the victims of fraud. The company sent an email
administrative password was posted to 4chan last week.
http://www.mirror.co.uk/celebs/news/2011/07/16/lady-gaga-website-hacked-and-
statement to customers on Thursday outlining the incident and urging them to
fans-details-stolen-115875-23274356/#ixzz1VmgaY2wp Go Camping for 95p!
contact their banks.
Vouchers collectable in the Daily and Sunday Mirror until 11th August . Click here
According to the Pastebin post, the members of Anonymous who are involved in
for
Themore
group information
incapacitated IRC Federal‰Ûªs website with a Denial of Service (DoS)
the AntiSec hacking campaign were able to gain initial access to IRC Federal by
attack early on July 8, and simultaneously breached the website‰Ûªs networks.
using a SQL injection attack.
They also posted information stolen in the cyber-attack on PasteBin, a text
Kiplinger Washington
‰ÛÏWe‰Ûªre Editors Inc., the publisher of Kiplinger‰Ûªs Personal
posting website.still trying to uncover all the details,‰Û said McKinney, ‰ÛÏbut it
Finance, warned customers
looks like we got a virus in one thatofhackers breached
the computers, its computer
then network at with
when we connected least
as early as June 25 and stole account data, including
Rabobank for a wire transfer, it got mirrored and sent out other transfers. We credit card numbers.
For the second time in a week, a hacker has broken into systems connected with
‰Ûªre looking into how it got around all of the security measures.‰Û Read
voting
The in Florida,
Post says thestolen hackers data, and released
obtained user IDs it toandthee-mail
public.addresses, but ‰ÛÏno
more: http://www.sanluisobispo.com/2011/07/07/1674252/atascadero-bank-
passwords or other personal information was affected.‰Û The paper is
account-hacked.html#ixzz1VmEgzLAp
pursuing the matter with law enforcement. A letter to customers about the hack is
A disgruntled customer appears to have taken control of PayPal UK's Twitter
after the
Sony
Living Musicjump.
Social Ireland
doesn't has said it isside looking into validation
an incident (aton its website after three
account and has useddoit server
to complainquantity
about the service in aleast
series they didn't
of angry tweets
fake news stories
yesterday). Who appeared
cares you on itsWell
say? homepage
Amazon.com this morning.
for one. The
Their website
latest has been
offer of a
on the
Three service.
hours
removed
$20 andago
gift certificatethe Anonymous
www.sonymusic.ie tweeteddomain
for $10 has the explicit
that they managed totosteal
is re-directing
restriction of ONE per
27 usernames
thecustomer
company's and no
For
and some
passwordshoursfrom Monday, a hacker
Apple.com group
(from this"hijacked"
link here) the when Twitter
attacked account with of US-
a basic
Facebook
gifts. You see,page. Amazon actually only wants to discount their product for new
basedinjection.
SQL news outfit Now, Foxat News,
this time using
onlyits27Twitter
accounts account
havetobeenpostcompromised
fake messages, and
customers or existing customers only on $20 of merchandise. If Amazon knew
including
they those usernames
aren‰Ûªt that claimedpertaining
US President to theBarack
public.Obama II was shot
Nonetheless, it‰Ûªs dead.alarming
there was a way to buy say 100 vouchers and receive $2000 of Amazon
given Apple‰Ûªs claims about security ‰ÛÓ to be hacked using a simple SQL
merchandise for $1000, they would probably blow a gasket.
based method ‰ÛÓ as well as the fact that Anonymous claims Apple could be
Two days after a hacker defaced its site, the World Wildlife Fund Philippine
their next target.
chapter suffered another attack Friday, with the hacker leaving behind tips to
improve its security.
The Iowa heist is part of latest wave of cyber-crime: account takeover fraud. In it,
ZDNet China revealed that the attacker exploited a cross-site scripting (XSS)
crime gangs, many located in Eastern Europe, target small towns, community
vulnerability to run a malware program in Weibo's Web pages, causing the
banks
A group and civic as
known organizations
Lulz Security which often lack
(LulzSec) high-tech defenses.
has announced that it has hacked into
number of affected users to increase multiple fold. While no personal information
the Zimbabwe
Updated government website (http://www.gta.gov.zw) and takenfollowing material on
was breached, users were reminded to clear their cache for Tuesday
MasterCard's website became difficult to reach on security purposes.the
‰ÛÏeverything‰Û there is to know about
launch of an apparent denial of service attack. Twitter user @ibomhacktivist the government‰Ûªs internet
A magazine subscriptions database which held personal information of members
database.
claimed responsibility for the reported assault, which it said had been motivated
of the US armed forces has been hacked into, according to an American media
by Mastercard's decision to suspend an account maintained by WikiLeaks in the
company. a leading daily deals store which entered into the Indian markets via
Groupon,
wake of the whistle-blowing site's decision to start releasing leaked US diplomatic
acquisition of Kolkata based local deals shop SoSasta.com, suffered a
cables last
Hacker groupNovember.
Anonymous Or something
said on Thursday like that.it has launched DDoS (distributed
‰ÛÏsecurity
We don't know issue‰Û
what specific on their flaws systems.
were exploited The break-in in thishappened
attack, butover seeingthe that it
denial of service) attacks on some Turkish government websites, in protest
weekend and it is highly likely that all usernames
is a webmail server the most likely method was SQL injection. It is extremely and passwords were stolen.
against government plans to introduce Internet filtering. The move comes a few
important to keep web servers patched and up to date, especially if they are
days before Turkey holds parliamentary elections on Sunday.
running Linux using commonly exploited CMSs, webmail solutions and blogging
software.
The Facebook account of Nicolas Sarkozy was hacked over the weekend to post
Hackers may now have access to the personal information for 60-thousand T&T
the false
After being rumour
hacked that bythe Frenchseveral
LulzSec president weeks wouldago, notPBS seek re-election
appears to have nextlearned
year.
Supermarket customers.The company is warning people who used T&T's website
nothing. A new hack by ‰ÛÏWarv0x‰Û (AKA Kaihoe) uses the same basic
this month.
SQL injection technique LulzSec has been using on their many victims, and once
againattacks
Two has exposed on consecutivePBS.org‰Ûªs days left entire Web database.
host and of domain namedata registry
NATO
Due to said that
the recent one of itsat
events websites
MtGox.com, was the
we subject
at Britcoinahave probable
decided tobreach, move our but
Hackers Solutions'
Network briefly disabled customersthree unablewebsites to belonging
access theirto the
Web Brazilian
sites and government
servers. A
it did nottocontain
servers a new any classified
location," readdata. a Britcoin statement. "MtGox suffered an SQL
early on Wednesday
distributed denial-of-service in the latest
(DDoS) of an attackinternational
was carried wave outofagainst
cyber attacks
Networkon
injection [a
Mischief form of
makers hacking
LulzSec say attack
they thathavecreates downed direct access to
the website of databases
the UK's Serious and
companies
Solutions onand organizations.
yesterday afternoon, and again this morning, according to a post on
files] whichCrime
Organised meansAgency access(Soca).to the site's The site funds were in the hands
www.soca.gov.uk of the malicious
disappeared
the company's official blog by spokesman Shashi Bellamkonda. Read more:
hacker.
completely from the web this afternoon and is now timing out regularly although is
http://news.cnet.com/8301-31021_3-20073054-260/network-solutions-suffers-two-
According to a plain text post on Pastebin, Idahc claims that they found a SQL
occasionally
The hacking accessible.
group LulzSec Thehas sitehit appears
the USto be the victim
government forof a DDoS
the secondattack. time in a
ddos-attacks/#ixzz1Q7eXdQJd
injection on sonypictures.fr but they will not publish the entire database and that
Read more:
week, takinghttp://www.thinq.co.uk/2011/6/20/lulzsec-takes-out-serious-
down the website of the CIA. A spokesperson told Reuters that its
they didn't upload a shell. They said that this was a POC while claiming not to be
organised-crime-agency/#ixzz1Q7c7o8M0
website
On Saturday, was taken Google down, but that the
Bangladesh group were
appeared prevented from accessing any
black
Over hats.
the They
last two said daysdata retrieved
MindBodyOnline.com from theto have
site
has
been hacked.
includes
joined thepersonal
ranks ofuser
When some
those
sensitive
users went data.
to theAccording
Google to thethey news agency, this attack wasTiGER-M@TE
similar to the attack
information
attacked
Over the by
pastand
Internet
few there are site,
hackers.
months, aatotal Using
slew
saw
ofof177172
ahacks,
a message
Denialemail of Service
DDoS
from the
addresses.
attacks Attack hackers have
on the
hacker
Lulz Senate
Security in that
group continues
that the hackers
site wasbroke
grabbing taken
the into
over.
lime the public
light with site
its andand
hacking
data breaches
downloaded
activities andtothis
successfully
have rocked shutdown
the gaming the online
world. software
After the programhack
infamous which of provide
the services
PlayStation
information.
time its latest target is the public website of the U.S. Central Intelligence Agency
thousands
Network,
The U.S.came of day
many
Senate spas,
thought
site wasmassage
that it would
hacked facilities,
againbe the yoga
end of
yesterday, and the pilates
attacks,
Reuters studios and
but publishers
reports. similar
According like
to
Reports
(CIA). There in at
recent the Google
attack brought Webmaster
the CIA Help forum
website down where
for we learned
couple of hours theand
clients
Nintendo,
the news in over
service, 50
Bethesda, countries.
Codemasters
hackers breached andthe Epic
site have
and all suffered
stole information, from though
various the
issue was inaccessible
remained around DNSfor servers
all that being
time,taken over andhack
however,the some users
claim whonot
could replied on
breaches
type in security. The hackers have struckBradford,
again, this thetime infiltrating Sega
thoseofDNS
immediately
data taken was
servers
be verified. were not divulged.
Itbeing
was not taken clear
Martina
from Google.com.bd
if the distortion wastodue
U.S.thisSenate's
hacked
to LulzSec's
deputy
version.
‰Ûªs database.
sergeant at arms, confirmedOnly moments ago, Sega
the breach sent out
to Reuters an email However,
yesterday. to their Sega shePass said,
efforts or due to the large number of internet users trying to check the site. The
users
the informing
hackers are them "getting of the hack of value and the Senate so far has "been able to
nothing"
group claimed the attack to be carried out by them on its Twitter feed where they
stay ahead of the hackers and keep them out of the main separate network."
displayed a message saying "Tango down - cia.gov - for the lulz,"
Read more: http://news.cnet.com/8301-13506_3-20071538-17/report-u.s-senate-
Notorious hackivist group Lulzsec has brought down Australian domain registrar
site-hacked-again/#ixzz1PY70GqZ8
A local gaming company is the latest to fall victim to online hackers. In a
and web hosts Distribute.IT and publicly published a list of 62,000 international
statement posted on its website Tuesday, BioWare said a hacker gained
email addresses and passwords.
unauthorized
The number ofaccess websites to the decade-old
targeted by LulzSec BioWare community
is steadily server system
increasing. After targeting
Hackers struck Malaysian websites for a second day on Friday, an Internet
associated with the Neverwinter Nights forums.
Bethesda, Sony and a whole lot of websites, they have now launched a series of
regulatordeveloper
Games said, as the Epiccountry
Gamesscrambled has reset to userbring its government
passwords following portalthe back online
discovery
distributed denial of service (DDoS) attacks on Escapist magazine, as well as
after
of the latest
a hack attackoutbreakagainst its in awebsites.
cyberwar Criminal waged by online activists.
miscreants made off with email
other gaming websites. They have termed the day ‰ÛÒ Titanic Takeover
addresses
Another and encrypted passwords
This time,ofthe forum
Webusers after
UKbreaking into Epic's
Tuesday.day,
Lowyat.net
another hack.
founder and chief executive officer Vijandren Ramadass said an SQL
site for game developer
forum
Codemasters
The same site. Epic'shas beenmain web site
compromised. was also hit,
In aSony according
Thursday note to an
onposted email on sent
the by the
injection (aLebanese
code injection hacker who targeted
technique that exploits Europe
a security Friday has
vulnerability now
in the
firm overathe
company's
dumped weekend
forums,
database andSony
Codemasters
from forwarded said by that readers
hackers to gained
Elclaims
Reg.unauthorized entry to
database)
Political could
Hacktivism. be used North thePortugal.
onKorea price watch
is accusing
The hacker
portal
SouthtoKorean
to
thebeentire
retrieveInternet a grey
users
hat, not
database
of
Codemasters.com
a black hat, according on Friday,
to his Juneto3.pastebin.com.
post "As soon as the "I intrusion
am not a was detected,
black hat to dump we
remotely.into one of its websites, calling the behavior a provocation aimed at
hacking
immediately
all the database tookI codemasters.com
am Grey hat" Instead and of associated
dumping web services
the entire offline like
database in order
many
undermining its national dignity. The North's government-run Uriminzokkiri
to prevent
previous
The British any
Sony further intrusion,"
attackers,
goverment‰Ûªs idahc Secrect a spokeswoman
only dumped
Intelligence the emailsaid. addresses
Service department from one table
called MI6
website said Tuesday that South Korean Internet users recently deleted articles
in Sony's
has carried database.
out posted
a rather He amusing,
claims to but have alsodiscovered
very three different flaws on
on the site and messages slandering theimportant
North's dignity.website hack. The
SonyMusic.pt,
terrorist organizationincluding SQL injection,
al-Qaeda has a number XSS (cross-site
of ways toscripting) and iFrame
get new recruits, or teach
Citigroup acknowledged on Thursday that unidentified hackers had breached its
injection.members how to make bombs, and generally cause upset and violence in
existing
security and gained access to the data of hundreds of thousands of its bank card
whatever area of the world they operate. One such information point is a new
customers.
English-language online magazine that had information on how to make bombs
using common househols items in your kitchen.
A local MP's Twitter account fell victim to part of a hoax about Prime Minister
Despite
nfraGard itsAtlanta
vaunted technological
Members Alliance knowhow,
said Sunday eventhat the about
Massachussetts
180 passwords Institute of
Stephen Harper Tuesday. False information on the hacked Conservative Party
Technology
belonging to(MIT)
members was notthe spared from hackers who broke into itsstolen
website and
website said the prime of minister FBI was partner
rushed organization
to Torontohave Generalbeen Hospital and by
posted to
leaked the stolen data online. The hacker named Cyber_Owner broke into MIT's
helicopterthe afterInternet.
his wifePaul called Farley,
911. president of the organization, told The
InternationalPress
Associated Liaison (AP) Program
that thesite (ilp.mit.edu),
logins belonged The Hacker News
to members of thereported
local chapter of
VietNamNet Bridge ‰ÛÒ Just within several days of early June, technology and
Wednesday.
InfraGard, a public-private partnership devoted to sharing information about
security forums have reckoned hundreds of ‰ÛÏ.vn‰Û websites which have
threats to U.S.
According physical
to police, Josephand B. Internet
Campbell infrastructure.
used phishing "Someone
to trickanddid compromise
his ministries.
victims -- some
been hacked, including the websites of government agencies
thewhom
of
An website,"
IT he knew
analyst Farley
has from toldhigh-school
uncovered AP. "We the do--notintoatdivulging
lingering this timetheir
remnants know
of a howbreach
passwords.
2009 the attack
He'd occurred
get
of provider
security
A distributed denial-of-service (DDoS) attack against Atlassian's hosting
or the
email
on the method
addresses
website used
of from
the tomajor
reveal
their the passwords."
Facebook
retailer: pages,
secret codeandhidden
then send on hiswebsite
the victims thatphoney
took the company's
Trend‰Ûªs researchers Software-as-a-Service
in Taiwan also identified (SaaS)attacksplatform down
that for a few hours
exploit
electronic greeting
redirected thewithuser's cards
browser that would
to a site ask them
that for login
served information for Web mail
up malware.
this morning,
vulnerability in the services
Microsoftreturning Hotmail this webafternoon.
email service. ‰ÛÏRather than clicking a
accounts, said Thomas Edwards, chief of police with the Belleair Police
malicious link, even the simple act of previewing the malicious email message can
Department.
"Somebody managed to deface the site and inject that code, so that anyone
compromise
FOX23 a user‰Ûªs
distributes top havesecret account‰Û,
information noted
to schoolVilleneuve.
districts ‰ÛÏThis phishing
post email
visiting the site would loaded the malicious code from so thistheyothercansite,"
pretended
school to
closings be from
to ourdo the Facebook
website. Tuesday security team.‰Û
morning, thatInfosec
information fell into the
explained
Well, well, Mike
well, Menefee,
what we founder
have of security
here? The website
fight against Island,
corruption which
in India
The
wrong company
hands, suspended
and its Brazilian musicinentertainment website while ithad
looks
discovered
spawned the hack.
a twitter app to spread the word the other day. The Twitterverse wenta on
for five minutes students Broken Arrow thought they
into
day a possible
off school. breach, it said today. Sony also is investigating a hacker group
aInmission
addition of findingmanmohan yesterday, and today,group an anonymous as group hashas
‰Ûªs claimto theitattack
that stole data detailed relatedabove,to thethe hacking
company‰Ûªs knownoperation.
game LulzSec
hacked a particular
compromised government through
SonyPictures.RU website another
with a messageSQL injection to Mr.flaw.Prime NoMinister
personal and
Nintendo
This morning acknowledged
at 7:33 Broken a security
Arrow breach
momit Becki in a statement
Santucci yesterday,
heard dingexplaining
others (Kapilwas
information Sibal probably).
disclosed in the attack; appears to have beenadesigned in her just to
that its U.S. servers came under cyber-fire a few weeks ago, but stressed that no
purse.
continue to point out security flaws in Sony's infrastructure to create PR problems
personal
By my count userthisdata is was
unlucky in breach.
hack number 13 for Sony. A Lebanese hacker known
for the mediaa giant.
Reportedly, relatedInonline the note, scam LulzSec
has been left detected
a message: "In Soviet
as XSS Russia, SQL
(cross-site
as Idahc dumped
Anonymous has anotherinto
hacked user database
Iranian at Sony servers
government Europe and containing
procured over
injects you..."
scripting). It (the scam)
"SonyPictures.com was lets
owned cyber-criminals
by a very to runSQL
simple a malware
injection, program
one on the
ofnumbers,
the most
approximately
10,000 120 usernames,
email messages from the passwords
Ministry of(plain Foreigntext), mobileThe
Affairs. phoneMinistry‰Ûªs
attacked and
primitive site via
commonan end-user's
vulnerabilities, Web-browseras we through
should allvalues
know created
by now. withinathe
From
work
website
‰ÛÏI emails
got and
isastill
textdown website
message as ofaddresses.
this writing,
saying and the servers are under Anonymous
attacked
single website's
injection, we URL,accessed forms ofBroken
the web,
EVERYTHING. Arrow schools
alternatively
Why do you are closed.‰Û
during
put instances
such faith in wherein
a
control. One of the Iranian members of Anonymous involved with the operation
websites invite
company visitors
that allows to post
itself contentopen
to become straight away.simple attacks? What's worse
to these
sent me a message from the compromised email servers as evidence that they
is that every bit of data we took wasn't encrypted. Sony stored over 1,000,000
were still under Anonymous control.
passwords of its customers in plaintext, which means it's just a matter of taking it.
Computer
The hackers in China (It broke intoemail
the Gmail accounts of several hundred
This sender, ‰ÛÏFOX23.
is disgraceful and insecure: was)they my alert about
were asking school
for it." closings.‰Û
people, including senior U.S. government officials, military personnel and political
activists, Google Inc. said Wednesday.
Several dealers have been in touch with Car Dealer with tales of woe after their
accounts with the online classified website were compromised.
But school
The flagshipwas not closed.
website of China's Someone resurgent logged New onLeft
to FOX23.com
movement was and brought
posted the down
The Department of Interior and Local Government's (DILG's) website is still down
closing without anyone's permission.
by hackers yesterday, interrupting its ferocious campaign against critics of
as of Wednesday morning, following a hack on Tuesday that led the site to display
Chairman
Apple Mao mounting
is facing Zedong. Read more: a possible iTunes hack attack has seen
the logo of a porn site as criticism
one of itsas "news items".
http://www.smh.com.au/technology/security/dark-forces-attack-chinese-leftist-
customers' gift certificate accounts drained.
website-in-resurgent-culture-war-20110531-1fere.html#ixzz1O3stL6am
Several pages on Apple's forums highlight the security flaw, with dozens of users
Hacking group LulzSec broke into the site after it cracked the security on the
blaming a Sega app called Kingdom Conquest for removing funds ‰ÛÒ even if
media stalwart website, and obtained access credentials held in databases.
they have never downloaded the game. Various other apps have also been
blamed for draining accounts using a similar technique.
Honda Canada has informed thousands of its Honda and Acura customers that
Codemasters, best known as the publisher of the Operation Flashpoint and Grid
some
On theofweekend,
their personal it wasinformation BMGwas stolen whenwasits systems were hacked.
games, acknowledged toSonyGamesIndustry Greece thatthat
hackers compromised
were able to and breach today,its it
A group
was Sony ofMusic
Nigerian Japan.hackers who call themselves
Unfortunately, Sony ‰ÛÏNaija
didn‰Ûªt learn Cyber
from Hacktivists
the BMG
security on May 20 and gain access to user data, which was then posted online.
‰Û broke
Greece issueinto as the Niger same Delta exploit, Development
an SQL injection Committee‰Ûªs
flaw was used website, a
to compromise
Recently,
A several Turkish
server agency
belonging online news portals suffered cyber-attack. The website
Nigerian
Sony Music Japan. setto upNIIT
At this
GIS Limited,
to develop
time, there
an NIIT
theisregion, Technologies
yesterday.
no indication
subsidiary,
of any data being
was
of Birgun, a left-wing
compromised last week daily newspaper
using operatedattack
a SQL injection from by Istanbul was the
a hacking group firstcalling
news
compromised or stolen. The folks that were able to perform this exploit was Lulz
portalthe
itself to suffer
‰Û÷Tigers cyber-attack.
of Indian Cyber‰Ûª (TIC). TIC posted the disclosure in an
Security, a group of hackers whose self proclaimed mission is to identify and
open security forum giving proof of concept, and a complete list of account
highlight security flaws in networks.
credentials. It has since come to light that NIIT GIS‰Ûª server was compromised
An IBM site for developers was defaced over the weekend, with attackers
‰ÛÓ
The not the servers
problems at NIITfor Technologies.
replacing somekeep of the coming
web pages Sony.
on the On site
Tuesdaywith ones the company
containing confirmed
their ownthat
Hactivist
someone collective
had hacked launches
into its DDoS
website attack
and against
stolen the business
about 2,000 lobbyingnames
customer group
messages, IBM confirmed Monday.
overe-mail
and it‰Ûªsaddresses.
support forClose the legislation
to 1,000 to of fight online infringement
the records have alreadythat been many
posted fear
will great
online by expand
a hackerthe govt‰Ûªs
calling himselfabilityIdahc, to who
filtersays
the Internet.
he's a "Lebanese grey-hat
Criminals recently spent more than a week siphoning e-mail messages from
hacker." Idahc found a common Web programming error, called an SQL injection
Hotmail
Yet users'
another accounts,
official reseller thanks
of SSL to certificate
a programming authority bugComodo
in Microsoft's website.a
has suffered
flaw, that allowed him to dig up the records on the Canadian version of the Official
security breach that allowed attackers to gain unauthorized access to data.
Sony Ericsson eShop, an online store for mobile phones and accessories.
Brazil-based ComodoBR is at least the fourth Comodo partner to be compromised
this year.
TrafficShop.com is currently experiencing a denial-of-service attack, according to
everal Stanford websites were taken offline May 9 after being targeted by hackers
the site‰Ûªs sales manager, Chris 2.0. The perpetrators of the attack are
looking to sell cheap software. The affected sites, currently offline and
unknown at this time but attempts to access the site result in a white screen.
inaccessible, are those for the Stanford Concert Network, the Green Alliance for
A South
Innovative
In what seems KoreanAction towebandahosting
be the ASSU.
neverending company that allegedly
nightmare it appears hosted thatan theillegal
website gambling
of Sony
A website
site is in of the with
trouble Democratauthorities Party,forset up to attract
organising a young
series of people,
‰ÛÏcyber wasattacks‰Û
hacked on
BMG in Greece has been hacked and information dumped. An anonymous
Sunday
on competing ni illegal online
poster has uploaded a usercasinos database in order to grab gambling
to pastebin.com, including business from rival
the usernames,
The state highway police's website was allegedly hacked by an unknown person,
gangsters.
real names and email addresses of users registered on SonyMusic.gr.
who changed the accident figures to show a steep decline in the number of
It has been reported that the official website of Nepal Government
deaths forNovember
Between the year 2010. 21st and December 15th, 2010, Lee, 32, head of the
(http://www.nepalgov.gov.np/) has been hacked by anonymous group #OpEverest
computer
So-net server company
Entertainment Corp., along with Park,
an Internet service37, aprovider
hacker working subsidiary forof anSonyIncheon Corp.
using the Denial of Service attack.
based crime
(6758.TO, gangsaid
SNE), which an owned
online intruder the gambling accessed site, its organised
customer distributed
rewards site denial-of-
servicethis
earlier attacks week(DDoS and stole customers' redeemable gift points worth about 100,000
Sony has been hacked, and one of its servers used to host a phishing site,
Online
yen ($1,225).activistsRead havemore: attacked and at least momentarily disabled several Tunisian
according to Finnish company F-Secure.
government
We described above ainnew websites the way latestofact theofDenial
http://www.foxbusiness.com/industries/2011/05/20/online-intruder-broke-sony- protest of against
Serå_vice theattack.
country's Weembattled
do believe
Colombian hacker collective "Anonymous" hacked the website of the country's
leadership.
internet-subsidiarys-user-accounts/#ixzz1O2GNDqzB
this method of the attack poses an increased risk to all the DNS servers as there
Senate Friday, replacing the page with an alternative website protesting a new law
are no proå_tecå_tive counå_terå_meaå_sures availå_able. The
regarding
The privacy internet copyright.
vulnerability, which can affect all Facebook users if a hacker has
seriå_ouså_ness
The attack startedofonthe sitå_uå_aå_tion
Wednesday 11 May is and
underå_lined
left the website with the fact that this
"struggling to copekind
enough time, allows for privacy-protected photos to be accessed without being the
of attack
with
Sony's average was hourly
PlayStation observed traffic
Network on 1,000theis Interå_net
undertimesfire as fully
greater
again, than
with working.
normal,"
a new according
security breach to the hitting
user's
As of "friend".afternoon,
Monday Read more: local http://www.smh.com.au/technology/security/security-
time,
union.
the Curiously, company.
beleaguered the attack failed
Just daysto at hit least
the the
after eight
radar websites
screens
network was ofhad
Arbor been
resurrected affected,
Networks, followingthe
experts-go-to-war-wife-targeted-20110517-1eqsm.html#ixzz1O2AO9MCX
An unidentified
including those hacker has broken intoand the computer system of ato small South of
firm
a that supplies
massive data for the president,
traffic
breach, management
there is mounting prime minister,
DDoS
evidence ministry
mitigation oftools
that hackers industry, have theministry
vast
Korean
foreign
majority brokerage
affairs, and
of theprotections
world's house
theand stock
biggestto steal exchange.the firm's customer data, the financial regulator
circumvented
The put intelcos
place via a password reset (PCS)page. According to to
the
The prominent
said French
Thursday, battlePublicagainst
adding concernsCommercial
illegal file
oversharers and
financial Services
suffers union
firms'acomputersetback as is struggling
its
security surveillance
Nyleveia
get its website gaming backwebsite,
onlinehackers after being have hitdiscovered
by a huge an
DDoS exploitattack thatnearly
allowsa them weekto
agency
maintenance. TMG isThe hacked
Financial Supervisory Service (FSS) said the hacker infiltrated
change
ago. user passwords
Government aside, using
sustained only attacks
a PlayStation against Network
websites account
with a email
political and date
theme
the computer server of Leading Investment & Securities Co. and stole 12,000
of birth
are - information
extremely rare in which
UK, andcould what have has been
befallen harvested
the PCS during
‰ÛÒ the recentmembers
whose attack.
customers'
The attack, personal
which begandataon lastSundayweek. The stolen data includes their names, social
Facebook
include large has recently
numbers launched
of public newnight,
sector security
and coincided
features
government withto ablock
national
workers spam,
- could strike,
butrankmerely
as
security
A software
planned numbers,
security
to take addresses
issue with and
a phone
popular numbers,
US-based it
web said. hosting provider is
afterfirst
the its inception,
time theplace tonson
country Monday,
ofhas newseen onesthat a have organisers
emerged,
large-scale said would
bypassing
ideological be
attack the
these of biggest
security
this kind.
reportedly
popular event allowing its hackers to Zine
secretly add dozens of web pagesthe to presidency.
military,
implementations.
Starting on 11 of May, size since
the union‰Ûªs El Abidine
website wasBenhitAli byassumed
traffic 1,000 times its
educational,
According to financial
the Met, and using government
the alias 'Colonel sites inRoot', a bid to promote hacked
Woodham so-called intopharma
web
normal level, taking the site down. As of 16 May, the site is still unavailable
retailingcompany
hosting sites. ‰Û÷Punkyhosting' in April 2009. It detected the attack and
beyond ainserted
Hackers static homepage malicious that codeannounceson the firstthe problem,
article on thewith a fix unlikely
Geek.com homepage,for at
made attempts to prevent it. In response, Woodham repeatedly attacked the
least a day or two.
among others, the researchers say. "As this is first article is highlighted --and 'Call
company
The strike over
comes a number
onhas thegainedof weeks,
day that causing it to cease trading. He then sent a
of group
A Duty' is a very popular game -- school
one can tostudents
aassume return
that from their
of many people holiday.
have fallen
taunting of
Hackers email hackers
have broken gloating about
into twohis
access
actions.
websites
database fox.com
belonging to Japanese video games
email accounts
victim
and to night
last
bianet.org this attack,"
took over the blog
the says.
Twitter The article
accounts was
ofattack published
two Fox-affiliates: on May WFQX 13th. in and
maker Square Enix. The company confirmed that the e-mail addresses of up on
became the target of a heavy cyber that started at 3.30 pm to
the malicious
Michigan‰Ûªs
Tuesday (18 May).Iframe
Upper isPeninsulas
injected atwas
Broadcasting the bottom
and KADN in of atthe page,
Lafayette, the
LA. researchers
Calling itselfsay.Lulz
25,000 customers who had registered resumed for product 11.20
updates pm mayafter havethe attack
been stolen has
Security,
been
Up atoresult. the group
continuing
125million posted
non-stop.
people defamatory
This
worldwide cyber have tweets
attack
accounts wasunder setthe
not up accounts
related on theto asite. of WFQX
hacking and
attempt.
as
Ben Ali's administration has tightly restricted the flow of information out teasing
of Tunisia
KADN
Access
But and,
computerto theusing
securityits
bianet.org ownexpertsTwitter
site was account
prevented
say hackers (@LulzSec),
due to
are easilyhave a has today
Distributed
hijacking been
Denial-of-Service
accounts by
Software
since
Facebook scammers
widespread engineers offering
protests
are finishingcheap
began on
aNewAdobe
December
patch software
for 17,the
a critical following hacked
vulnerability into
26-year-old that numerous
exposed
future
(DDoS)
Seacoast
pretending attacks.
caused
Radiology
they ‰ÛÏLots
by
are aainvery of Facebook
large
Rochester,
customer number
who logins,‰Û
has offorgotten
computers
Hampshire, their group
that
announced were
password.tweeted
connected
last this
week morning.
ittohad
the
web pages
Mohamed
user birthdays of NASA,
Bouazizi's
and otherjustsensitive
suicide days before
attempt. data itseven
But final
reportslaunch
when ofthat of the
civil
they shuttle
disobedience
were designated Endeavor,
andaspolice and
server
informed
As at
with many
Microsoft the
over same
231,000
websites,
this week time.
filed Our
patients
iTunes
two on information
that users
tells
lawsuits their suggests
details
in federal to select were
court a in this
accessed
socalled
Seattlewas an organized
after their
'security
against server
question'
alleged
Stanford
action
private, University.
filtered
a security out on Twitter
researcher Monday,
saidof Wednesday. with some users reporting the use of tear
attack
was
from a and
hacked
list that
of back tens
options in of thousands
November.
when they computers
up their were controlled for the attack via
perpetrators
A group
gas by that
security of
has a new,
issued
forces. technologically
calls forfirst set advanced
pro-democracy account.
form
protests of online
in China advertising click
said its Google-
Trojans.
These are
fraud
hostedbeing sitefairly dubbed
was basic
hacked and
"click include 'what
laundering."
Thursday, amid is your mother'sgovernment
a far-reaching maiden name?' crackdownand on
Hackersdid
'where have you broken
spend into ahoneymoon?'.
your Fox.com extranet site, designed as a repository of
activists.
research statistics,
Customers who have programming
forgotten details
their and ratings
passwords areTuesdayfor clientswith
prompted and the affiliates,
question and
Updated
At time ofFinnish
writing, police
much closed
of the on
CSRF investigation
(cross-site on request after arresting
forgery) bug appeared 17 to
stolen
Although
they the
first theemails
selected names, and
when passwords
dates they ofset birth, foraddresses,
up hundreds
their profile of- Foxlong
Social
as Broadcasting
Security
as they numbers
give employees.
the and
correct
people
The loosely
have beensuspected organised
patched, of Keith
involvement
hacker said. group in aAnonymous
However, banking as Trojan
noted claimed scam
earlier byused
IDGtoNews,
responsibility siphon off
for the
medical
answer,
According procedure
they to can
Microsoft, codes
access could
the
click have
account.
fraud is been
an onlineaccessed
advertising by the scamhackers,that Donattackers
occurs Wood,
when
hundreds
cyber
still couldattack, of thousands
exploitwhich the itflaw ofto
called euros
"Operation
control held in Tunisia",
accounts
amanager,
user's "like" with
an Nordea
apparent Bank.
arm of
arethe group's
Seacoast
Security
a person Radiology‰Ûªs
analysts
or computer claim this
program business
is leaving
imitates the a website hasfunctions,
legitimate said
wide user that
openand
which
there
to has
fraud.
clicks on
used
been
an
to
no
online
broader effort
endorse - termed "Operation Payback" - aimed at taking retribution against
report
Hackers
ad for theof adsidentity
simply and
purpose
otherastypes
theft
pretend a result
they
of generating
of content.
are aof the hack. who
a fraudulent
customer has forgotten their password
‰ÛÏcharge-per-click,‰Û without
governments and businesses viewed as hostile to the similarly amorphous
and
having can any easily work
interest inoutthe the ad. answer to the personal question using information
document-leaking
A former college student group WikiLeaks.
has been charged with using the school's computer
that users have posted on social-networking websites such as Facebook and
network to control a botnet and launch distributed denial-of-service (DDoS)
Twitter.
attacks
The flawagainst
involved conservative
a piece of code websites Facebook belonging engineersto Bill O'Reilly, Ann Coulter and
dubbed "post_form_id,"
Rudy Giuliani.
which is used to ensure that commands can be issued only by browsers that have
Click laundering, meanwhile, is a more advanced form of click fraud designed to
previously logged into the website. Keith discovered a simple way to bypass the
outwit fraud detection systems by hiding the origin of fake clicks.
security token: by omitting it altogether, Facebook servers no longer attempted to
validate browsers.
approximately 40,000 per hour coming at 7 a.m. and noon. For the day, AVG
"rickrolling."
was set up to promote the new system which is being slowly rolled out throughout
received more than 300,000 reports, triple that of AVG's second-most-reported
the
The region.
incident
Carders.cc, According
Germantoonline
aunderscores Webwerld,
the forumrisk ofadedicated tech publication
supplying Facebook
to helping based withindata
criminals thetrade
Netherlands,
that might
and sell be
piece of spyware.
the
better names,
kept
financial dataSecurity addresses
private.
stolen through and telephone
hacking, numbers
has itself beenNetwork of individuals
hacked.has who signed
Thediscovered
once-guarded up were
Websenseå¨
publicly available as acome Labs䋢
result of the ThreatSeeker䋢
flaw. that
Facebook
contents
Twitter
the popular ofhas
users its
Web had again
servers a
site, big are
shock
phpnuke.org,under
now onbeing fire
Monday hasfor
traded not
beenwhen doing
on public
they enough
compromised. checked to protect
file-sharing into the personal
networks,micro-
"It was a joke,"
information after Darkc0ke
aTheir
security saidflawvia e-mail.users
allowed "Theytodidn't eavesdrop play the on song.
private Why chat can't
leading toservice.
blogging the exposure of potentially
follower and identifying
following information
numbers were onat the
0, forum‰Ûªs
meaning they
they do someone a favor, just for once?" Darkc0ke said he cracked the database
sessions.
userssuddenly
According
were as well asvery
to Thompson, countless
unpopular passwords
Facebook or something and credit
eradicated was thecardrogue
seriouslyaccounts
application
wrong swiped
with aboutfrom
the 15
site.
using a basicappeal
Facebook's SQL injection to started. to exploit arises
cybercriminals a security from vulnerability.
the high level The hacker
ofoftrust is users
known
unsuspecting
hours after thevictims. attack Facebook's only acknowledgment the thatattack
for breaking
Information
extend to into databases.
about
Facebook themessages,
flaw was Last year,are
exposed
which he bystole a database
an anonymous
generally presumed containing
hacker to who46,000
come gave
from e-
the
came
PHP-Nuke on itsscriptingsecurity , page, where aand"Tip of the Week" Monday morning read:
Cross-site
mail addresses
magazine
friends.
Early this aisvideo
morning,
a popular
from html
the Web
demonstrating
we received
content
injection
Dutch magazine
the
reports
management
error redirect
that Autoweek.
using on
WordPress
system
bugs.php.net
a SQL (CMS),
injection
blogs were and based
attack.hacked Theon PHP
on
"Don't
and click on suspicious-looking
a database
phpbuilder.com such as MySQL, links, even if they've
PostgreSQL, Sybase, been
or sent or Earlier
Adabas. posted by
hacker
Linux
The flaw told
shared-hosting
also theallowed magazine at
Facebookthat hemembers
DreamHost, made as the
well toflaw
as
view publicly
otherother available
hosting
people's becausefriend
companies.
pending there
This isto
friends."
It was thewere
versions latter, open of course.
source To
andkill free a bug software that allowed protected a userby GNU to force Public other users
License,
is no
dangerous
requests. excuse for
scareware simple website
which tries mistakes.
to install The
a viruswebsite
on has
your since
visitor's been
computer. taken
follow
but himthen
since or her, it has Twitterbecome temporarily
commercial resetsoftware.all follower/following
As it is still very counts to zero,
popular in the
offline.
A young mother
according
Internet to the who
community, Twitter it
hadStatus
is not
accused blog.
surprising
her ex-boyfriend
Everything
that it has was ofback
become
rapetohacked
a normal
target of
into
by hisa.m.
11
blackhat
Compromising
WordPress,
Facebook Zencart someone's and otherFacebook php-based account toplatforms also her provides
were hit.immediate
Our earliest accesshacked to a
Pacific.
Details
attacks.
A section
Screenshots of of asite the
and
to
political post
Webproof
a threat
website,
siteof for
concept theto
China's
herself
Pakistani state-run
bolster
National Xinhua
fakery.
Response
news Centerwas
agency for found
Cyberto
pool of new potential
site report is of 5/6/2010 @ 9:17am. victims: the friends of the person whose account has been
Crimes,
be part ofmalware
distributing the Federal last Investigation
month, according Authority, being hacked
to a Google malware has been
scanning
hacked.
The social networking site,site which
reported
service when
that is a sensitive
still labeling the washas
site as
more
hit potentially
by a hacker than 400 who
harmful.
million
managed activetousers, gain accesswas
This malware
forced to suspend was the just live detectedchat and is not
function until showing
engineers up on were websiteable malware
to fix the
to the email database.
scanners
Zoe
problem.Williams yet. was We have described notified as sucuri.net
"really wicked" of this bylatest infection
the judge, whosojailed that her theyfor canfour
The
Redirectinjected
"news from iframe
center" php site hijacks
section the
of
to malware
google the browser
Xinhua's
POC and to WebaXSS malicious
site, which site, displays
where through a feed severalof the
immediately
months.
High-profile update
technology their blog TechCrunch detections has systems.
been taken offline by hackers.
steps
agency's of iframe
stories, redirections
was found the to haveuser one finally ends up
scripting on a highly
exploit and one obfuscated
Trojan on it
malicious
during a scan,page.according to a Google Safe Browsing diagnostic page. No
A court heard
message onshe the triedsite to set upither hadex-boyfriend partner after aaccused him of
suspicious content wassaid found that on the been
site during "compromised
a scan about by ten security
days later, exploit"but
raping
The
but flaw
did her was several
not specify in the times
Facebook
any further after the
feature
details. end of
that theirallows five-year
users relationship
to view their inown2007. privacy
thehacker
Sample
A
Updatedsection xsshas of
Websitesalert Xinhua's
busted onoperated
the Web
phpbuilder.com
securitysite
by theisofstill
eight
US being labeled
Victorian
Treasury potentially
Government
Department are harmful
websites
redirecting ininGoogle
a
settings
Network and
Solutions' could be easilyteam
security exploited is battling to view others' private
a mysterious attack information,
that has silently
search
string
visitors of results.
tominor
websites attacks that on Sunday.
attempt to install malware on their PCs,
On April
according
"We're
infected
The Butler
30,
a to
working"huge"a
County
group
TechCrunch
to number of
identify
Sheriff
hackers,
blogger
the
of
will the who
exploit Steve
websites
investigate
sign
andO'Hear, as
will
an
"Romanian
bring
it hosts
alleged who the
with National
alerted
site back
malicious
hacking thea
incident
security
Security"
social
online
code. networking
shortly,"
that brought
researcher
attacked
site.message
the warned on Monday.
three of the most important media sites in Italy: La Stampa, Corriere
down electionread. computers in that county last night, and slowed the reporting of
della
As Sera
if the and RAI.
record industry The hasn't
Romanian tasted hackers
enoughleft a message
bitter irony lately, inviting a bunchItalianof album
votes.
And now what aboutconfusionshttp://doc.php.net/phd/ar/phd/ ?and gypsies.
journalists
leaks over to
the avoid
weekend apparently between
The site went down at around 0620 GMT and was replaced by various messages came Romanians
from a service used by music labels to
Purportedly
share files withhailing radio from an Indonesian
stations, media, and hackingother group,
trusted the hacker made
insiders.
including
The
A mass
report onacompromise
link
BBCtoNews a sitesaid directing
affects sites people running towards WordPress,adult material.
Joomla, and plain-vanilla
unobtrusive
The infectiondefacements buries an invisible bythat insertingvisitors
iframeaintext
to Spain's
document
bep.treas.gov,
EU presidency
into the homepages
moneyfactory.gov,
website were
of
and six
HTML,
greeted
Local according
by
elections an image to
officials reports
of comedy here
saylibraries. and
character
theirscriptswebsite here was from
Mr Bean Securi Security
instead
hacked as they of the
triedand Stop
Spanish
to Prime
local council
bep.gov that sites invokes andmalicious
two from grepad.com, Roger Thompson, chief
Malvertising.
Minister
The Board
communicate Jose of Many Luis
Election
theofattackedof the
Rodriguez
results tellsofinfected
our
the Zapatero.
partners
Tuesday,sites include atThe the
May encoded
government
Journal News javascript
said thatthat the that
the secretly
site
problem -
research
The
attemptssameto
New officer
group
York install
AVG
City-based
malware
Technologies,
in the
spokesman
on last month
visitors'
told
for the4,sites
The
Kwame
computers.
primary
Register. of the
Kilpatrick
election
The Daily code
complained
‰ÛÓ was
Telegraph crashing
thisand Le
www.eu2010.es
affected
the thelate
site several reporting -
timeshad not
of night
and votebeen attacked
totals,
delaying notactive
the and
the counting
announcement that a hacker
ofof votes had
voteitself. taken
tallies. a
discovered
Monde.
afternoon
According However,
that
toofathe Sunday
unlike
www.friendsofkwame.com
post the
on AbsolutePunk, and was
British andsomebodyFrench
is not at working
time
media,
signed of writing,
theupItalian
properly, fora about
an mass
and
account12 hours
hemedia withdid
suspects
screenshot
London(ZimEye)
Turkish hackers homepage
Another
have attackedZimbabwe to several
makenews aArmenian
photo website,montage the
websites using
ZimDiaspora
ahead cross-site
of has been
annual scripting
later.
not mention
hackers.
Play the attack. Our HotNews.ro corresponded to Italy interviewed Italin
(XSS)MPE
‰ÛÏWe
hacked have
by
under
vulnerability.
online crashedfalse
criminals.
pretenses,
Visitors
threeAs found
servers, claiming
an image
and intoinofbeMr
examininganBeanAustralian
complete
those music
servers, with critic. Then
afunctioning
there benignare
commemorative
Matteo
this Cavallini,
person--apparently remembrances
responsible a teenage foratof ITSaturday,
the
securityArmenian
boy--figured
the thewebsite
outGenocide.
Commerce
how
was no
to access
longer
Ministry.music He he waswasn't
smileunidentified
two
and andofthe
one the words sites
editors ‰Û÷Hi
that
speakingare there'.
deliberately
to ZimEye diverting
Saturday traffic,‰Û
said that said
neither Butler
he nor County
the
one
A
entitled
Part of
ofofthe
RUSSIAN-born
to,
the first
DailyItalians
including hacker to raise
upcoming
Telegraph's is attemptingthe
releases
website awareness
has tobysell
beenThe about
Facebook
Black
hacked, the attack
IDs
Keys,
apparentlyfor
Macy of
asthe byRomanians
little
Gray, asHole,
people $25inThe per
The
Board
Hosting BOE says
Elections
company three were services
Director able Betty
to crashed
restoreMcGary during
the assite the
her at incident
frenzied
the moment. and
staff two unidentified
struggled to post
hackers.
100
Gaslight
Romania usernames,
Anthem,
who were social-media
and many
aggrieved otherblog
at its Mashable
artists.
identification reports,
of citing
"gypsies" researchers
and "Romanians". at
sites were
election deliberately diverting traffic from the website. The BOE believes the
results.
Mike Paul said
VeriSign's iDefense. he is investigating the matter seriously and will pursue prosecution
attack
Yesterday was deliberate.
was a bigthan day for
On
if the April
site12th,he ismore promoting on social-oversharing
250 sites were
Kwame impacted
Kilpatrick‰Ûªs sitewhenBlippy,
behalf cyber which
indeed lets
hasmembers
terrorists attacked
been
‰ÛÏOur
automatically
a server servers
hosting post are their
sites under attack,
purchases
including we
to thefeel,‰Û
www.ArmeniaChat.com, Internet. McGary
The said,
company stressing
announced that $11.2
the
tampered with by outsiders.
problem
Despiteinthe
million pertained
funding
www.ArmeniaSearch.com hosting andonly to
company‰Ûªs transmitting
was profiled
according inapparent
The totals
to the to the
Newdesperation public,
YorkofTimes. not
Saturday, accurately counting
ZimEyetowas
The
Its AbsolutePunk
"Short Breaks" story
and referred
Wine And Dine to this kid owner
as awere hacker, the butsites (who wishes
looking at his self-
the
able
remain
On votes.
to trace
April anonymous),
5th, the
the notorious
attackers ANCA hackers
viaCommunications
a to asections
compromised location in theboth
Director
Slicehost Elizabethhacked,
Indonesian
server
with
town
Chouljian
opened
the
aofnew Short
told
The
Breaks
The hacker,
described
9.6 site
million who
exploits,
still up calls
players that
at himself
term
12.55pm
of the Kirllos,
mighttoday,
Facebook be has
a
with gameobtained
little
a too
picture
FarmTown 1.5
strong.
of a million
It's
Romanian
are not Facebook
as if he
flag didIDs,any
claiming or to
Bandug.
PanARMENIAN.Net
issue, The hackers
INFRA-2591. Thisspecialise
issue in hacking
contained the websites
following made
text: by the Joomlah about
being warned
one
be for
sophisticated every
forsecurity
theon "Romanian 300
DRM people
cracking. who use
Rather, the he social
noticed networking
that that website.
the URL in the Web-
fake
software warnings
which theNationalpoppingSecurity",
Zimdiaspora up that is built. are some Theycomments
designed havetoalso misleadindeclared
Romanian
people and paying
into
it openly the
that
based
remark
for download
antivirusin English
protection file
at had
the thedon't
bottom
they characters
thatneed. "Guess "songid=" what, followed
gypsies by a bunch
aren't romanians, of
this is their at
Overnight, field least of speciality.
one Internet power user figured out a way to search for Blippy
numbers.
morons." ItBy also changinglinks card tothe numbers, hewhich
a Russian was apparently ablecalled to to get Theother song
members‰Ûª credit numberssite on Google. plays
A fairlyan MP3obvious search Lonely
for
downloads
Shepherd.
"We are aware that he
andtook wasn't
have supposed
reported to see.
to the developers that
‰ÛÏfrom
The
ive thiscard‰Û
attackers
got error also while this morning
down
browsing returned
www.armenian.com,
some 127 results whichthatmany the of
isincluded our
website fullplayers
credit
for card
A fire
have alarm
encountered company the in Arkansas
malware/spyware lost projects
more while than in jira
on $110,000
the FarmTown this month Site," when
the
numbers.
Armenian Directory
http://tinyurl.com/XXXXXXXXX Yellow pages. Attackers
[obscured] attempted to hack into a second
hackers stole
moderator of hostsathe user firm‰Ûªs
forum for online
FarmTown bankingmaker credentials and warned drained its payroll
server which www.ArmGate.com but were SlashKey unsuccessful. All over the
the websites
account.
A hacker attack
weekend. at payroll processing firm Ceridian Corp. of Bloomington has result
attacked were offline for a period of two days due to the damage caused byathe
"We believe at this time that it is harmless to your computer and
potentially
Sunbelt
of one revealed
Software, the
which names,
first Social
noticed the Security
hack, numbers,
said that it and,
had in any
some
alerted thecases, the
attack.
One of Walmart official web sites, www.walmartcommunity.com (for their to any
or more of the ads on the site, but you should NOT follow links
birth dates
Telegraph
software and bank
when
claiming it to accounts
noticed
'clean the
your ofsystem.'"
hack. 27,000 employees working at 1,900 companies
Community
Tinyurl
A deliberateis a URL Action
brute Network)
redirection
force attack, andhas SPAM links.
ashortening
criminal act,tool. The
This
knocked attackers
specific
NewsBusters probably
URL redirected injected
offline back
since the
nationwide. The attack was against the Powerpay payroll system.
spam
to
late the in one
Apache
Friday ofinstance
morning. their templates
More of JIRA, files.
information at a After special
to come,a bit URL ofbut
search,
containing
now we‰Ûªrewe afound Cross-siteall ofand
back them
Scripting
we
Sophos'
inside you the Graham
footer.php Cluley said it appeared that third-party advertising displayed
(XSS)
thank attack. The attack
for bearing withwas us as crafted
our tech to steal teamthe session
worked cookie from
studiously the user
to restore the
underneath the FarmTown playing window is to blame.
logged-in to JIRA. When this issue was opened against the Infrastructure team,
site.
The method used to hack into the site is not known.
several of our administators clicked on the link. This compromised their sessions,
"In all likelihood, hackers have managed to poison some of the adverts that are
including their JIRA administrator rights.
being served to FarmTown by the outside advert provider," Cluley wrote on his
blog.
Read more: http://newsbusters.org/?q=blogs/nb-staff/2010/04/10/newsbusters-
back-here-s-some-what-you-ve-missed#ixzz0kuulCcnh
‰ÛÓXW.
members ofThe three host gangssite would which not be aware
allegedly usedofcompromised
the misuse ‰ÛÒ eBaythe spammer
accounts is
to run
A rash abusing
simply of home legitimate foreclosures and abandoned
ad-serving functionality. dwellings had already taken its toll
scams.
on the tax revenue for the Village of Summit, a town of 10,000 just outside
It‰Ûªs
Chicago.
This not
technique Then,clearprovides
inyet whether
March, computer
several theadvantages
point crooksof compromise
broke
to theinto is atown‰Ûªs
the
spammer: Wordpressonline vulnerability bank
The
(users Foreign
account, the Correspondents
of making latest, off patched
with nearly Club
version ofappear
$100,000. ChinaAccording said
to beon Friday
most toaffected),it hadthe
Rivera, shut its website
a malicious
theft took
after
place
1) aThe
Wordpress burst
Mar. 11,
URL of when
plugin, hacker
from ifattacks,
orcnn.com
her a assistant
common days
might went after
service
give attacks
tothe providerin toonthe
logimpression maythetown‰Ûªs
Yahoo
be
that the there email
culprit.wasaccounts
account However,
abefore at of
genuine
The alleged
some foreign fraudsters
journalists obtained
covering login
China credentials
were using phishing
discovered. scams
nearly everyBank.
Bridgeview
CNN-worthy site owner
story When be affected
toprofiles the assistant
found so farsubmittedreports that theNetwork
credentials Solutions to the is their
bank‰Ûªs
using these trusted to tout auctions for non-existent luxury goods (luxury
current
site, sheWeb washosting redirected provider.to a page telling her that the bank‰Ûªs site was
cars,
A Rolex
stunning
Attacker(s)
"We do watches
new
conducted
notreputable
know report
who and issued evenlast
adifficulties.
is DDoS
behind aattack
recreational
the night by aor
against
attacks aircraft).
team
the
what oftheir
Florida Buyers
U.S. and handed
Candidate
motivation Canadian over
forwas
is," Governor
thethat the
club's
experiencing
2) The
Advertisement technical
programs site name
operated would What allay
byreturn. shefears
Google, couldn‰Ûªt andhave
of anything
Yahoo Fox known
malicious
were lurking
recently atthe
loot but
researchers
Paula
board said never
Dockery's in anreceived
highlights website.
emailed aany critical
In goods
statementessence, in
development what
explaining is inhappening
it the
had world
decided of
is cyber
someone
to shut crime: is
down the found
sending use
thieves
thedeliver
to were stalling her so that they
end of the click. according to CNET. Avast, the Czech Republic-based web could use the credentials she‰Ûªd supplied
of popularmalware,
approximately
temporarily services
theown 40,000 like
site interactive
after Twitter,
requests
two days Google
per ofsecond (GOOG)
"persistent" to the and Yahoo (YHOO)
website/server,
attacks. thento
to creategiant
security their
company, discovered session
the with the town‰Ûªs bank account.
Internet
camouflage
immediately
Private e-mail andGoogle
closing carry
addresses says
outthat
them‰Û_ It ismalware
Vietnamese
infiltrations
many the the and
computer
atequivalent
Facebook highest stated
users users
oflevel
2.4 that
wanted ofthis
have
million beenparticular
international
to people
keep spied strain
on
a minute and
3)
target
political Most
holesblogs URL
in hackedfiltering
popular in websolutions
attacks browsers would
which such
a not as
leading blockFirefox
webthesecurity
initialInternet
and request
firm tohidden
Explorer.
suspects cnn.com were
are
government
browsing
The club has
revealed
lectronics to
publiclyand
the
retailer traced business.
sitelast
Small and
thenight closing
online
Dog it immediately.
aassault
onElectronics
multitude tohasIPof addresses In essence
Facebook
suffered from ininbothathis
profiles, saturates
China
systemsGawker and
breach the
reports. U.S.,
(although
linked to reputable
the Vietnamese solutions would
government. have been updated real time about thethat
number
but
The
left added
glitch
3000
Lincoln of connections
that
lasted
customers' theseabout credit available
machines
30 be minutes
card to
could
details legitimate
beforehave been
Facebook
compromised. people taken trying
sealedover toby
the get to
hackers the
gap. in Cote server,
in other
follow
A onNational
Lebanese link which
hacker Corp. would
claims (LNC) to last
blocked)
have weekhacked disclosed
Orange's a security
regionalvulnerabilitywebsite in its
causing
locations.them
portfolio information to time-out system when that theycould visit havethe compromised
site. In security the terms
account it is datacalled of a
d'Ivoire (Ivory Coast) through SQL injection. The attack allegedly gave him access
Denial
It might of
approximately Service
be that1.2 Attack
Facebook's
millionand (DoS). recently
customers. proposed changes toonitsalmost privacy settings
to
The the
Yahoo's website's
attack, Yield which administration
Manager took place Fox interface
FirmServe andmanage ainformation nearly 50the percent 60,000 ofCyber
all online
could hacking
be to was the
blame for latest
the ofovernight,
hiccup. several PC World saw
recent writermessage
incidents Paul thatfrom
Suarez have Iranian
brought
reported to light
that "One
customers.
ads.
The Google's
incidents program
recall DoubleClick was found to contain some malvertisements,
Army
thethose
of
The appear
Internet
data changes
theft, on the[tocyber
vulnerabilities
which Baidu
Facebook's
left
attacks
of
the homepeople
credit
in or
page.
PrivacyChina
card groups thatwhose
Itdetails
featured
Policy Google
and a Statement
exposed picture
workin January
from of late
may the
ofraise saidhackles
Iranian
Rights
December
had flag,
and struck
and
in
to
but
itFor
andnot
the to
other the
second extent
time
unidentified of
in Yield
less
firms Manager
thanin ansix or FirmServe.
months,
apparent visitors
bid to Other
to
hack the
into advertising
Drudge
the email Report platforms
accounts say
a message
China. the end ofwould
Responsibilities]
almost written in
January,Farsi.make used it possible
a also
security for hole
Facebook in the to send your
in-house web name,
application photo,of
like
theyFacebook
Chinese got malware
human and in
rights MySpace
addition
activists. have
to the Webexperienced
site's usual similar
sensational problems headlines. in recent
friend
that
In a had list,been
disclosure and developed
any
letter public
(PDF) information
to sentmanage to the about
Smalldog's
attorney you general
and youroffriends
ecommerce New system. to preapproved
Hampshire Jan. 4,
months.
third-party
On February
attorneys Web
for 18,
the sites."
MyPlane,
financial A slightdba
services tweak firm to
MyPilotStore.com, broadcasting
revealed that profile
discovered
a breach information
that
of the theirLincoln could
database
Matt Drudge denied that his site was infecting visitors, however it's likely that the
have
portfolioresulted
containing theirincustomers‰Ûª
information this system
embarrassing names, flub.reported
addresses, telephone numbers, e-mail
malware
A mentally
Here‰Ûªs is illcoming
how woman Baidu from exploitedads had
alleges deliveredbeen
a loophole
the hacker by got D.C.
to the
ainthird-party
access tax to
Financial
ad
officeonenetwork
online
of
Industry
the and
systems
world‰Ûªs not the to gainsite
addresses,
Regulatory
JC Penney and
Authority
Co. credit
was one card
(FINRA) ofhave information
theby an unidentified
victims had been
of notorious hacked.
source
computer lastAccording
August.
hacker to
The the
Albert firm,
company
itself.
"These
unauthorized
most infected
popular access
web machines
sites to taxpayer
domain been
nameaccounts, used
account both
establish to spy
in customers
under on
herself
an their as
hour: owners
the owner as well
of as
someplanning
Don
was
Hackers
Gonzalez, customers
Mayer, have CEOto
according received
of
issue
stolen Small
tonotification
the loginaDog
unsealed ‰ÛÏnominal
Electronics,
to
credentials the fake
affected charge
forexplained
more than to
that their
8,300the on credit
company
Jan.
customers card
6, the isby PCIasmall
ofletter
participate
dozens of in distributed
businesses and denialfile of documents
returns service on attacks
their made
behalf. available
against The blogs
FR-500on Monday
containing
forms by
were a not
company
compliant,
says.
New
federal York judge not
andassociated
bank in that
after
Boston. hadwith
it breaching been us.‰Û
subjected
its security toanda penetration
accessing atestserver by a that thirdhosted party, its
messages
submitted
1. Hacker of political
for
starts review online dissent,"
beforechatThe said
processing,
session Neel
with Mehta
BDO of Google's
found, and no security
verification team checksin theto
which
online he
bankingwould not
system. name. flaw in theRegister.com
code has nowrepresentative, been rectified,claiming and Small
firm's
were
be Online
performed. Security The Blog.
loophole was a glitch, OTR explained. The agency's
Doganisagent investigatingof Baidu. the issue with the pen tester, added Mayer, who did not know
Integrated Tax System was supposed to deny ownership changes requested
what
Organizedlanguage the ecommerce systemmore had been written in. out of the online bank
through
2.
A Register.com
Frenchman thecomputer
FR-500
will
criminalsbut
function,
representative
face trial after
yanked
asks "faulty
hacking hacker logic"
into
thanallowed
toTwitter
provide
$200,000 the updates
verification
accounts, automatically.
information.
The
Penney,letter
accounts does
which
of not
during
a Missouri give technical
Gonzalez'
dental details
trial
practice hadthis about
asked
month, the
the inbreach,
U.S. but including
District
yet another it Court
indicates
attack for that
that theof
the
Umansky
Hacker said
provides a fixinvalidis now in place
information, andbut "that can't happen
Register.com goes again."
ahead and e-mails
U.S
The President
unidentified
intrusion
District
exposes ofthe sourceBarack
at Suffolk
Massachusetts
financial sent Obama,
risks FINRA
County
tothat a French
athe username
National
barsmall- prosecutor
to Bank
governmentmid-sizedandhappened
from said.
password over
disclosing
organizations to the a six-day
itsportfolio
face identity,
whenperiod wasa
security
management
that started
revealed code
in the to
onsystem. the
November
documents18,email address
to be according it has
the company on file
to a release for
that had Baidu
(PDF) anyway.
beenissued knownMonday. throughout It was
banking online.
discovered
the
To trial
get theas ball on December
"Company A."the 24 iPad during an internal security review. In all, credentials
The
3. website of rolling
the Mayor on of estimate,
Albertsville, AL Mr.
was Tello
defacedasked with participants
profanity. on a
forThe
8,378
private
hackeronlinedoesn‰Ûªt
message accounts
board forwere
have
Apple
access to
pilfered,
watchers,
that
a number e-mail
AAPL Sanity, thataddress,
represents
to share less
so he/she
the order than relays10 a
bogus
The
percent security
24-year-old
of SCNB's codeman tofrom
total the
customer Register.com
central Francerepresentative
base. was arrested on viaTuesday
chat. Baidu andclaims could the
number that the Apple Store assigns to each online purchase and includes on the
representative
face up to two didn‰Ûªt
years in bother
prison in to
Francecompare for the code to
fraudulent the actual
access to a one.
computer
Smile
order's
Hackers Zoneemail
used isconfirmation.
still
brute investigating
force to alog how
into the
web thieves
accounts compromised
of users at the account. But in
www.galeton.com.
Xbox Live
system. The director
arrest of programming
followed joint Larry
tooperation Hryb has for
between some time now beenofthe
Here's
ICQ chat
case what
after logs
case Maleyconfirm
I‰Ûªve told SQLattendees
reported Injection on an
wasRSA
involving used - typethe
Conference
this Federal
of panel
fraud, theBureau
on state
attackers
face
4. of Microsoft's
Hacker
Investigation asks online
Register.com platform foraccording
representative the Xbox to 360,
change thanks email inaddress
large part on tofile histo
cybersecurity
hacked the victim‰Ûªs computer networks using a Trojan horse program Jean-
and
on the
Wednesday:
http://datalossdb.org/system/jcp_attachment.pdf French police, to French state prosecutor known
MajorCoquillat.
Nelson persona. Unfortunately,
[email protected],
Yves and representative Xbox Live'sdoes. figurehead saw his gamertag
as Zeus or Zbot, which allows the criminals to tunnel back through the victim‰Ûªs
defaced over the weekend after a hacker was able to log into Hryb's account.
PC
Theinfirstorder order to log into the from
submitted, targeta account user named without Joe,raisinghad anred flags or additional
eight-digit order number
5. Hacker now uses ‰ÛÏforgot password‰Û link at Register.com to request the
security mechanisms.
68,715,XXX (the last three digits have been excised) at 8:30 a.m. Eastern time on
username
"We saw and password toon theour account. Hacker of can then log in and change the
March 12,thousands
the first day of iPadhits ordersDepartment could be placed. Transportation
Another order driver
placed license five
name
The
exam man,servers.
schedulingwhose name
sitenamed hasn't
comingIsrael, been
out ofwas release,
Russia, is charged
the same with
thing over Thathaving hacked
and over, into
days later, by a user numbered 68,937,XXX. is a
the Twitter Inc.
scheduling driver social-networking
license exams. accounts
It was of famous
encrypted people.
traffic, and He were
we did this tryingin April to
difference of
Australian aboutDealsDirect.com.au
retailer 222,000. started serving malware to clients through
2009
figure after
out posing
what the as hecka siteis administrator,
going on. Were said
they Mr. Coquillat.
trying to test Asour well
systems?as Mr. What
Microsoft's
a compromised Ninemsn, partner one of the most
advertising visited Itportals
system. seems inthatAustralia
end users (Alexa were rank made573),
Obama's
exactly account, heto? hacked into that of singer Britney Spears, he said.
aware ofwere
was compromised malware they up and to
due The
injected
Google answer
withSafe was,
malicious
Browsing we really
code.pluginsdidn't know."
TheinmaliciousGoogle Chrome, code was
Indianbefore
Even software giant Tata Consultancy
its part
administrators couldmass fix theServicesproblem, Ltd.the (TCS) website has witnessed
of the Technical the
identified
Firefox and to Internet
be of the Gumblar
Explorer browsers asinjections.
they were alerted with the "This site
hijacking ofand
Education
Authorities its official
eventually website
Skills Developmentdiscovered www.tcs.com.
Authority
that the hackerThe hacked
was hackers
who used not
again a onlyearly
proxy attacked
Monday,
server inthethis
may harm your computer" warning. It is a shame that web sites themselves aren't
website
time
On
RussiaJanuary but
redirecting also
25, anallegedly
visitorsING to changed
the
customer website its
discovered domain
of Smartmatic, name
that she and
the
could put
contractorit up for
access sale!
tasked
client to
doing better at analyzing outbound data they are serving to ensure that it is not a
to mask his identity owned a driving school in Philadelphia, and exploited
implement the
information in automated elections this May.and A check of the hacked TESDA
malicious. on
vulnerability ingfunds.com
the driving test web
scheduling site system notifiedto allow her stockbroker.
the scheduling In of more
website's
tests thanhomepage
investigating thethe situation,
allotted showed
time ING the
slots. Ithackers
discovered
could take left
thatinstructions
since August
upward of six forweeks the site
2008, a to
to file redirect ato
schedule
Last week, this
Smartmatic's site received
website in 20 a lead about a security problem involving the web
seconds.
containing
driving the names,
test in Researcher
Philadelphia.outlines addresses, Said Maley: Social Security numbers, and account numbers
IBM of
site Security
a Durex product. On March the 5, aXSS customervuln he found that
reportedly exploits athat
discovered Flash
of 106 ING shareholders had been available on the web through a search engine.
upload
anyone
Not file
could movie viewbyhis passing
and other Javascript but awithin
customers‰Ûª external
ordersparameters.
ontothe
The exactly
company a startup
notifiednews the New per se,
Hampshire healthy
Attorney reminder
General all
on thoseFebruary working 3 thatwith 17
kohinoorpassion.com
user credentials in their web online site services.
by simplyOne inserting of the alargest,
differentif order not the IDlargest,
number in
residents of the state were affected.
the url identity
online without thefts any login has required.
just occured Names, in Finland.addresses, phone numbers,
The service to be breached and type wasof
"What he was doing was saying (to potential customers), "You go over across the
products ordered
ÌãlypÌ_Ì_, a Sanoma were bought all there gaming for ready site. The viewing. sad part is that while an identity
street, to John's driver training, and it's going to take you six to eight weeks to get
breach of this magnitude is always bad ‰ÛÒ this has been made worse by
your test. We can get you in tomorrow."
Sanoma actually storing the passwords in plain text, making them usable
anywhere.
‰ÛÏkill
North
at the Garlandoperating
artificially County system,‰Û
inflated Regional
prices, which
Water
netting the criminals
District,
the hackers ahavepublic,
more used in prior
nonprofit bankthen
utility inheists
inHot to
information
Computer
was an "outside about
crooks vulnerabilities
stole
intrusion moreinto than in$200,000
a municipal system. from
banking Pleshchuk
an auto than
account"that and
body $250,000
Covelin
shop
wasoff in blame
to Ohio profits.
last
for
effectively
Springs,
worked onArk.keep Again,
exploiting the victim
thieves
the offline
somehow
vulnerabilities and buy broke
to themselves
obtain intoaccess. time
the utility‰Ûªs to make
Pleschuk online with
allegedly bankthe
month
missing
It was hoped inmunicipal
a brazen thatup online robbery.
funds."
visitors to the website The attack is yet another example
- http://cash-gordon.com ‰ÛÒ of how would use
cash.
account
A Texasare
developed and
bank the set is suing
method unauthorized
aforcustomer
reverse transfers
hitto anto$800,000
bybypass
engineering more
the than a dozen
cybertheft
encrypted PINs. individuals
incident
Once inthe a case
thieves
popular social using malicious
networking software
websites such as Twitterbank and security
Facebook technologiesto spread that theare
around
that
hackers could theraisedcountry
test the
the that were
extent
account to whichnot affiliated
limits, customers
they providedwithshouldthean district.
be
army held
of responsible
cashers with for
44 cards
often touted as strong
word about Gordon Brown‰Ûªs union links. deterrents to this type of fraud.
From a defensive
protecting
programmed their with perspective,
online
the accountsdetails.
account the
from online On brokerage
compromises.Novemberaccounts 8 that year, should be doing
the cashers
more to authenticate
simultaneously hit more users than and validate
2,000 ATMs, transactions.
netting about The $9.5 challenging
million in part
less is
thanthat
In
One a statement,
Karen ofMcCarthy
its features thesaid township
displayed
TDBank police
anyhas alsoinwarned
message
dug itsposted
heels theand on public
Twitter
is nowthatifsayingcomputer
it included it has criminals
theno term
these
12 hours.types of defensive mechanisms may actually interfere with many of the
have
SQL become
‰ÛÏ#cashgordon‰Û,
injection more
flaw sophisticated.
in loss.
CMS no matter
system what
allowed else it
admin said. access
responsibility
Manager
automated
Story outlines
Billbot for
Reinhardt the
programs
Banking
said
that
Trojan
the district
investors
types of
is
use still
activity toinvestigating
monitor
which andtohow
intercepted
many
execute thesmaller
thieves gained
thetrades.
one-time Online
individual
access
trading
The to
fraud
incident, and
its is regional
accounts,
which not going
was Conservative
and to that
go
first reported it
away had party
notified
anytime
by web
blogger thesites
soon. FBI
Brian (theabout
Krebsmain the sitebreach.
this week, Reinhardt
involves
passcode
"Emails
By writing can and
Twitter
www.conservatives.com then
appear redirected
to originate
messages thefrom
containing realyour user to apassword
bank,
thebank fake
or
‰ÛÏ#cashgordon‰Û othermaintenance
legitimate page.
location,
and their and
own
said the district
Lubbock-based has so farwas
PlainsCapital worked unaffected).
bank with
and its
its The
customer to reverse Hillary field
about forhalf
Machinery the CMS
of the
Inc. login
of
when
piece
The
McAfee,
At
pagea storyopened
of
theft
time
waswhenweb
aof leading can
code,
$378,000
susceptible collegecause
they
maker from great
were
of the
tobasketball
athe SQL financial
able
town
Internet to
fans
injection of damage,"
redirect
Poughkeepsie,
security
areattack visitors
software,
goingallowing the
wild, department
to any
N.Y.,
warned other
is
cybercriminals
access wrote.
site
prompting
this week on
are the
to arbitrary "Use
the
that
actively
user
fraudulent
Plano.
The transfers.
did
extra
internet.
questions
software
pursuing
accounts caresystemswithnot
about
opportunities
including your specify
the used
the email and
responsibility
by scams.
for
CMS many
exact
where vulnerabilities
of banks
companies you may
Basketball
administrator totofans
account. store
exploited
send/enter
protect go customer
and
online
to manipulate
any
manage to personal
accounts
fill their
out bracket from
intellectual
DB
however
information." the Indictment PDF (in the reference) lists actual SQL commands sent to
online
property
selections,
Read criminals.
More areandonbeing when
SEC actively
they- do,
filing targeted
hackers by are hackers and are their
also playing in need ownofgame significantly
of
the
Anyone DBs (pages
who tried 10-11).
to access thesearch Cash results Gordontowebsite forsites,
moreaccording than an hour was
increased
spamdexing, security focus.
i.e. manipulating
http://www.wired.com/images_blogs/threatlevel/2010/03/brocosec.pdf promote to James
sent
Duldulao,
The elsewhere,
breach a security such
a Webresearcher
of unknown as
serverto the Labour
thatathousedMcAfee. Party‰Ûªs In this case, site or heto hardcore
explained, pornography
In November, attackers based inpayment
Romania card anddata Italy for a NewaYork
initiated series of
pages.
cybercriminals
tourism company's are spamdexing
website
http://editor.conservatives.org.uk/cms/v6/cms.admin.php malware-infected
highlights security gaps sites.in cardholder data itprotection.
unauthorized
At wire transfers from Hillary's bank accounts and depleted by
In aleast two leading
statement last week, figures in the opposition
a Poughkeepsie townSocial official Democratic
revealedParty were
that thieves had
$801,495.
If you
attacked then About $600,000
cross-reference
by the computer of
this the amount
story with was
WHID later entry recovered
2009-51 by PlainsCapital.
where the
broken into
McAfee took issue town's withhackers
TD Bankduring
Perforce‰Ûªs NA account the weekend.
and transferred
implementation of access $378,000 controls. to accounts
For
Romania Hacker Unu released SQL Injection vulns in RBS WorldPay web
in the Ukraine.
instance, using the Web interface, someone who manages to access one user
applications,
On Sunday, it seemstheresultsweb most pages plausibleof the that
party‰Ûªsthese Russian Parliamentary Hackersgroup used chairmansimilar
account
This
The week,
online
CMS could the
breach,
controlled access
top which those
content for
led of other
terms
hackers
access users
like
to to "ncaa
the by manipulating
cardholder
contentbracket" of and
information
a number the
"march associated
for
of madness
110,000
sites run URL,
credit
by the
vulnerabilities.
Yesterday,
Future
Eero Group''s
HeinÌ_luoma at 8pm plans past,
were a member
to hacked,
boost on-line
and "gameboyz"
on sales
Saturday has discovered
comeevening across pretty
itthe
was achoose quickly
cyber
the hurdle
turn that
of the he
with
or Web
predictions"
cards,
There's
Conservativewasaddress,
been were
facilitated
a SQL
party, it said.
poisoned. via Perforce
injection
many SQLof McAfee
leading
which responded
injection arereports
to --
used one
leaking that,
that
byof the
of if
five customers
out
most
encrypted
regional offrequent
party first
account
groups. 10
modes the
hot
passwords,
The of
could
its injecte-commerce
flagship
party‰Ûªs HTML code into portal the Tag Board Chat,
FutureBazaar being and hackedposted and a script
has been which
systems
searches
attack
some
websites hackers
of onchairwoman
most
them
have restrictive
Googleuse toTrends
discovered
remained
Jutta
mode,
by are
illegally
down
Urpilainen.
that
being
acquire
brute-force
since situation
promoted
payment-card
attack, isn‰Ûªt by adetails.
leading possible.
network
in turn Relevant
to project
changed
rendered the
the contents
site of the
dysfunctional page thethe
for where last the two including:
tagboard
days. would appear, with a
Products/Services
membership access. of legitimate sites that were hacked to serve malware. One site
message below, when one accessed certain sections of the site.
had an embedded Flash file that downloads malware from another site and
Terming the hacking of www.futurebazaar.com as ''denial of service attack'',
installsreinstalling
We're it without user interaction
theExecutive
system and Relevant
restoring Products/Services.
the data from a safe backup,
FutureBazaar
Strange pictures Chief and text had Officer
appeared Rajiv Prakash
onreportedly
HeinÌ_luoma‰Ûªs told PTI, "The
page website has
Twin America
November 23th LLC
http://www.bathconservatives.com/ circa (d.b.a.,
12:00 City
GMT. Sights NY) discovered the breach in
been
The down
forces
www.heinaluoma.net for
of the
Anonymous last couple have
on Sunday, noticed of days
taken
and shortlyand
aim has
at been
several
before 4 p.m. blocked
companies to
hishad consumers."
web who are refusing
page was no
late October, after a programmer unauthorized script been loaded to
to do business
longer
Security accessible.
notification with WikiLeaks.
firm Secunia 4chan's
has hordes have
confirmed that alaunched
DNS distributed
redirection hack denial-was
the server.
Please prepare to recommit your changes since that date.
http://www.newtonabbotconservatives.org.uk/
of-service
to blame for attacks against PayPal,
the redirection of surfers Swiss to abank hacker PostFinance,
site on Thursday. and other sites that
haveOn hindered
Saturday theevening,
whistleblowing Urpilainen‰Ûªs site's operations. page had been targeted with obscene
While effort was made in the past to fix injection vulnerabilities in the Savane2
http://www.nwdurhamconservatives.com/
messages
Department and child pornography.
of Health and Hospitals
legacy
This
The codebase,
entry
Barclays is related
hack it appears
to WHIDthis 2008-48wasspokeswoman
not enough :/ Lisa Faust said Bureau of
(http://www.xiom.com/whid-2008-48)
Emergency
Infamousitanti-jihadi Medical
http://www.nwnorfolkconservatives.com/ Services
hacker The personnel
Jester discovered
(th3j35t3r) is the database
claiming breach. The
responsibility for a
howeverThe pages
Secunia's expands
authoritativecrashed beyond atthe
DNS only
abouthosting TicketMaster
10:00 was p.m. redirectedto include for 70LiveNation.
minutesname in theand early
unauthorized
denial
A new of service
distributed entry attackgave (DoS)
denial-of-service hacker
attack access
that
(DDoS) to an
temporarily
Trojan individual‰Ûªs
family disabled
is being the WikiLeaks
used to attack
The
hours
personalBarclays
of Thursday hackers
information, morning used (Central
including theirSocialzero-day
European
Security attack time). (or hack)
numbers. But because to get round of thethe way DNS
website
blogs
security and just
gate hours
forums timers before
criticizing
the thethe
bank's release
Vietnamese
engineers of thousands
had Communist
put in ofitsclassified
Party,
website a documents.
security
software.
caching
Intuit's Web-hosting service for small businesses remained inaccessible for after
Starting works,
towards many
the surfers
end of were
October, stillthe redirected
nation of to a
Myanmar defacement (previously site hours
known as
researcher
the
severalDanish
Burma) hours has beensaid
firm's yesterday.
definitive
suffering through
today--possibly records due towere
a amassive straightenedDenial of Service
denial-of-service out. attack, attack, leaving
Details
Prosecutors of thesaid flaw thewere men postedhired onhacker
several inmessage
Bulgaria boards andarapid customer
a wayand
Weblogin
service
The access at a of
representative
details crawlover when
told2000 CNET. isa available.
itMWEB Business According totoprogram
account-holders Arbor Networks, has been
aroundthe the
widespread
"CAPTCHA" defacement
technology occured,
that requires ranging ticket from
buyers political to satire
read and toretype
hate speak. two
Myanmar attack
‰ÛÏWhat
published we don‰Ûªt
online is
by producing
a hacker.know far more traffic
is whether than what
the hacker waswas ableobservedto accessduring any the
distorted
It was
DDoS
The Web the random
attacks hacking
hosting words
on Estoniaequivalent
service, toand prove
at of they are
sitting
Georgia. outside
www.websites.intuit.com, people, the not bank ahad
computer
in abeen Fordout program.
Cortina,
at least and In
two a
information,‰Û
A hacker your
According claims
to a reportFaust
tothe have said.
postedgained by full access
SecureWorks totothe
director website of of the
malware British
analysis Royal Joe
spectacular
checking irony,watch defendents
every time
hours and would hopefully be back up by the end of the business day, thethe managed
rent-a-cop take
does a process
his rounds meantand to
the distinguish
bank
Navy
The case
Stewart, andapops the
shows underlying
how the database
information through
stored anonSQL social injection
media attack.
sites cansaid be they
customerthe
between
manager botnet
human
service out created
and
for
rep a machine
his
said. by theif-"Vecebot"
lunch-time
Asked and automate
itmassage.
could beTrojan
the it. comprises
resultThe ofindictment
a DOS more than
attack, 15,000
she
misused,
bots,
even most and
programmed of ultimately
them in
their turned
Vietnam.
bots to against
make victims. so
mistakes Police they believe
would that Bronk
appear to bebrokehuman
said:
The "It's looking
hacker published like an attack."
details such asby usernames, passwords, line speeds
into about
ticket buyers. 3,200 When Webthe mail bots accounts
swarmed guessing
a Web site, the answers
they were able to to fill outand
password reset
the
A computer
subscriber screenservices
names displayed the message ‰ÛÏYou have been hacked,‰Û
questions
CAPTCHA fieldsbyinon
used a mailing
a twinkling, such listas
beatingarchive,
Gmail, any MyBroadband
Yahoo
real human Mail and reported.
buyers. Microsoft's Hotmail.
The schedule
Faust said. ‰ÛÏSince attack against we don‰Ûªt the RIAA's knowwebsite one way was or setthe to otherbegin weatsent 4PMnotices EST
Barclays
UPDATED:
today,
out to yetthought
56,000 it Cheapflights
seems
people it was
either
that prepared
say
onethe
there‰Ûªs of two for this
faux pas
things
a sort
can
potential ofbe
happened:reconnaissance,
thatblamed the on aRIAA
1)information
the said
Malware wasRomain.attack.
intentionally
Politically
BoingBoing.net, motivated the team cyberattacks
popular are becoming more commonplace andpayment
The
brought bank's
compromised.‰Û theirsecurity
server offline, had orblog and
reviewed
2) there "directory
the asoftware
was of
premature wonderful
behind attack things",
its thehas
website
on website. been
sophisticated,
hacked
The
system and
publication its SecureWorks
got sitehome
of footage
everything page of observes.
replaced
Indonesian
ship-shape. with a message
soldiersbe torturingcontaining native Papuansvulgar language
Either
Affected way, the
companies isinclude
offline, and that seems
Bloomberg, VolvotoSA, good enough
Caledon Hotelfor Anonymous
Casino,
Read
and
appears more:
pictures.to http://www.nydailynews.com/news/ny_crime/2010/03/01/2010-03-
provoked a denial of service attack on the websites of development
and supporters
Peugeot SA and ofRadio
Operation: 786. Payback.
01_wiseguys_tickets_charged_with_hacking_into_ticketmaster_livenation_to_illeg
charities who hosted it.
ally_.html?page=1#ixzz0iumX65AV
WASC WHID Note - the portal login page
They checked how their banking software handled
(https://ems.oph.dhh.la.gov/ems/login.asp) looks vulnerable internet transactions.
to SQL Injection Real
The sitetend
people wastopulled fumble down and byfaff the aboutadministrators
at their shortly after
computers. It can thetake attack,some which oldhave is
UPDATE: According to MWEB's Twitter account, less than a 1000 accounts
suspected
The
timers websites
half to
a have
dayof Survival
just been to executed
International
enter their via
card an
and SQL
number. injection,
at least five other TechCrunch organisations reports. who
been affected. The ISP also said that the problem was with the Internet Solutions
work in West Papua were all floored by the attack, which started at around 5pm
user interface.
on Wednesday and increased in severity over the evening. Survival's site is
Malicious hackers have exploited an unpatched vulnerability in the latest version
currently back up even though the assault remains ongoing.
of Firefox to attack people visiting the Nobel Peace Prize website, a Norway-
Yet automated software bots designed by hackers can spit out instructions as fast
based security firm said on Tuesday.
as the bank computer will receive them. Software like this pretends to be a bank
customer, but is far too efficient to be a real person at all.
An SQL database system is used to store information, such as passwords. Using
Hundreds
an "SQL injection," of cars would he was not starttoand/or hadthe theirsitehorn honking when a former
FreedomWorks officials areable investigating, log onto but they as an
suspect administrator.
they were attacked From
employee
there, he was at Texas able to Auto upload Center filesused and previous
to get the passwords
log-inthe to log into a system
information.
deliberately, perhaps by a political opponent seeking thwart its fund-raising
called Webtech Plus whic is used as an alternative to repossessing vehicles that
efforts.
haven‰Ûªt been paid for. Operated by Cleveland-based Pay Technologies, the
system lets car dealers install a small black box under vehicle dashboards that
According
responds
"It let me see totocommands
sources
all the files in the on hacking
issued thethroughservers, circuit familiar
apasswords,
central with
website, user thenames.
and goings-on
relayedThey of
over
did not a
Some sites
Wikileaks,
wireless pager under
the NASA‰Ûªs
organization
network. The is Jet Propulsion
adopting
dealer can a new
disable laba (car‰Ûªs
server http://jpl.nasa.gov/
cluster to replace
ignition )those
system, haveorthat been
makeattack
The any effort crippled to hide it," he
thedenial-of-service
site at said of9:45 the school board's IT
thedepartment.
hacked
have
trigger come andhorn
the are to
under beingthe
begin used honking,onabout theas infamous
a
a.m.
attack.
reminder
just
blackhat
The that
when SEO
security
a payment Spamfund-raising
breaches is network.
due. were The
drive
Not
not
Operation:
was Payback apparently went on a preemptive strike, takingBeck. Satel Film by
only publicized
that,
connected
hacker but
destroyedto the theyonsite the
account
radio
arerestructuring
alsorecords by conservative
serving malware
that
and has brought
then
talk
started
show
to unsuspicious host Glenn
it down
to disable for about twoThe
users.
cars/force weeks,
the horn
surprise
group and launching a 'drive by' DDoS (Distributed Denial of Service) attack. As
said
to honka estimates
Wikileaks
continuously.
itvolunteer.
lost aboutBecause $80,000the in potential
organization's donations staff as it struggled
members operate to bringon
of
its this writing, SatelFilm.at is offline.
thesite
policyback of online.
"security through obscurity," insiders were not clear about the
magnitude of or the parties behind the attack.
The internet website of the Keren Kehilot organization was hacked Sunday
morning by a gang of Muslim hackers, apparently from Turkey.
Read
According Moreto ITPro, the incident was first denied, then confirmed by Kaspersky.
An ‰ÛÏautopsy‰Û showed a highly sophisticated hacker struck at 6:55 a.m.,
http://www.wired.com/threatlevel/2010/03/hacker-bricks-cars/#ixzz0iYvPwUVj
They say
Even when that thethey hoax took was the server offline as soon as they found outstateabout the
However,
the
A group
cross-site
Sean-Paul
said, setting theexposed,
Correll stageof Panda for the hacker
theSecurity,
eventual continued
doesn't
meltdown. to
agree
identifiedinThe
boldly
with serverthe in a
"DNS
was post
wiped
breach,
that
cache he that scripting
hacked
poisoning" theCheung's
compromise
theory.
(XSS) blog vulnerability
According wasto caused
test to hishim,
hasbythe
skills. been
a vulnerability
attack vector
ona an
was third
SQL
American
party
injection.
out,
In
Expressthough
order for
websitegroup
personal officials
secured data said
to have no
with EV SSLand data
been was
exposed,
andthat lost
cancustomeror stolen.
someone
be exploited would
to enhance have had
phishingto
application for website administration details contained on
manipulate
attacks. the website address -- or know the individual's unique log-in name and
company servers were not compromised.
use
Gene a certain
Simmons, technique
frontman to ofbypassthe band passwordKISS, requirements,
is hardly impressed the letter withsaid. the DDoS The
records mayDenial
(Distributed have shown of Service) names, attack addresses
on GeneSimmons.comand social security - and numbers.
indirectly -
He
"The claimed
original that "it took
researcher ofonlyassumed a short thatwhile the toofretrieve ahijacked
user's login information"
The distributed
Facebook
SimmonsRecords.com. gave denial
little detail service
In about
fact, (DDoS)
the
according cause tohost
attacks a the ofagainst
news thepost
outage anti-piracy
except
made site
totohis was
websites
saysite not ithave
that was
before
affiliated
gone
the on
resultapologising
with
for
of a
a the
week for
MPAA now,
misconfiguration the matter
website,åÊ
with the in and but
lawyers
one vanishing.
of we
its can
behind see
databases, the that
"US the
which reported
Copyright prompted IP
Group" ais hosting
being
flood of
yesterday,
So
XSS now theGene
weaknesses targetisare ofthreatening
the resultlegal
Anonymous ofispoor action
the against
IPO.gov.uk
input validation the perpetrators,
website into -Web or the forms along andwith
Intellectual allow
other
Spain's
the
traffic MPAA
latest
from
posting their copyright
target.
an related society
And
automated
names websites
and the (SGAE)
anonymous
system
pictures [cptwg.org,came
trying
online. Internet
to filmratings.com],"
underfix attack
users
the error. by
behind the
hacktivists researcher
"Operation from Payback" writes.
Property
attackers Office.
to return This is the
potentially first time
malicious Anonymous
code has targeted
to visitors' browsers. a government
The website
Anonymous
aren't done for Thursday
on
acting theout; Liberal in an as Democrats
part of theyesterday
interview was
latest hacked
phase withatof the
the end of last
a high-profile
security experts week,
campaign at with
website,
The voting indicating
application a level
was of fearlessness
written on theprotest considering
Rubythat on Rails the possible
framework ramifications.
the front
New
against
Panda page
cross-site
organisations
Labs, oneredirecting
scripting
of the that to
(XSS) a YouTube
hassle
organizers vulnerabilities,
file-sharers.
said that about
Anonymous' can tuition
be attacks fees.willand
leveraged to ran onvery
create
continue
top
As its name
According
of the
Becoming Apache to suggests,
"mayor"police,
web Chinese
server
of a the IPO
and
location governs
hackers
theis MySQL
the have
mostanddatabase.
helpstargeting
been
coveted protectThe
status copyrights
Web
scientists
in siteswere
Foursquare. and
of Korean able
To to
win
credible
"until we phishing
intellectual stop being
property attacks,
angry."
in have Judging been identified
from the list onofPayPal
things and
that eBay. make him (?)Korean
department
hijack
this
Correll the
honor even you stores
systempointshave and
after to the
out other
they
check
exactly
United
discoveredtoKingdom.
frequently
inwhere a location
the visited
that they
more
exploited sites.could
than
SQLThe hackers
upload
anyone
injection ballotsoffer
else,
weakness the
with
and toalmost
do
was
angry,
"We made
Ensuring
information this could
afor
proper changesaletake
validation
on a
toto thewhile.
aBy persistent
of
Internet.all inputs copy
Last of a configuration
inFoursquare
Web
September, applications, a used-car value
infile
orderthat
trading towas prevent
Web site
any
that
The
locatedstring
you
Distributed
and they
actually calls wanted.
have
Denial
the flawof go inserting
there,
Service
"rudimentary." (DDoS) Unix
since commands
attack launched into
won't thelet
by you names,
check
Anonymous they
in against
interpreted
cross-site
and
were the
remotely.able toastake
scripting
Internet
But invalid,"
last home andpage
‰ÛÏalmost
night explained
SQL
Techcrunch total a Robert
injection
for car Johnson
vulnerabilities,
navigation
control
editor of
Michael inArrington
Facebook's
is actually
manufacturer
the server software, ablog
were
punked post about
requirement
victims
including
Foursquare's of of
the
the
A
the Australian
distributed
incident. "ThisFederation
denial of service
meant Against
that attack,
every Copyright
officially
single Theft
client launched
saw (AFACT)the atinvalidyesterday,
midnight value has
(Central
and ended
the
API
up Payment
Chinese
abilityand
affecting hackers
to made
change Card
almost who
votes
himself Industry
8,000 stole
and
mayor Data
names
reveal
unrelated of Security
and
voters'
Facebook websites. Standard
residential
secret
and (PCI-DSS).
registration
ballots,‰Û
Twitter headquarters, numbers
Halderman all of said.
without
The PayPal
European
Computer
attempted XSS
Time)
hackers
to fix on
it. weakness
7
managed
Because October was
theto , discovered
crashed
steal
fix $600,000
involves the by
making a
from Romanian
organisation's a a New
query security
website
Jersey
to a cluster onenthusiast
shore Wednesday
oftown's
910,000
ever
First leaving
Twitter online his
was members.
office.
hacked. Hackers
Then Facebook can usewent the down.
stolen Now registration
it‰Ûªs numbers
Orkut‰Ûªs to
using
even
The
bank lawthefirm
before
account.
databases, online itofeven
that handle
Dunlap,
cluster officially of
Grubb
was d3v1l,
began.
quicklyand who Thedisclosed
Weaver
overwhelmedassaultwas itone
ison
by histhe
a repeat
of
hundredsblog. of tactics
newest previously
targets
of thousands of ofthe
become
turn. members of certain Web sites that send spam messages, or sell the
used Google‰Ûªs
attacks,
queries against
organized
per the websites
second."
social
a week networking
of
ago Recording
to take sitedown hasantipiracy
Industry been attacked
Association organization byof the
America virulent
around (RIAA),
the
numbers
‰ÛÏBom to other hackers.
Sabado‰Û worm. Bom Sabado means ‰ÛÏGood
the Motion
world.
Officials Already
say Picture hit: the
$200,000 Association
RIAA
still (US),
hasn't of beenAmerica
BPI (UK),
recovered.(MPAA)
MPAA (US), and UK AFACT lawSaturday‰Û
firm ACS:Law,in
(Australia),
A file
Attackersnamed
Portuguese,
Operation have ‰ÛÏballot.$(sleep
the
Payback, begun
native the exploiting
language 10)pdf,‰Û
aof recently
Brazil for Anonymous
disclosed
where instance,
the caused
vulnerability
worm is thought theMicrosoft
in server
to have to
Another malicious
among (Netherlands),
BREIN others. worm Aiplex (India), and Websheriff (UK). One of theanti-piracy
DDoS
hit Twittercampaign over led
the by
weekend, days against
after the micro-
smaller
pause
"A
originated.
groups
blogging for
mischievous
web-development
and 10
site Orkutseconds.
hacker
entertainment
reached isapplications
the They
friend
most used
of
popular
industry
near-meltdown mine
that similar stepped
opens
social
associations
from techniques
password
asite inin with to
Brazil,
is"P2P
technically now a
files install
small
over anda other
India
similar aand
weekbackdoor
script
attack. that
sensitive
several heon
old.factory" the
wrote
data
other
sitesBank
TD actually notified yielded Brigantine the biggeston bounty;
Tuesday the
that UK
multiple settlement
wire transfers letterhad taken
system
that
to that
will check me
interception
countries. allowedand them
intampering.
to any venue almost The unfettered
atvulnerability system
all via the Foursquare in theaccess.
way API," Arrington
ASP.Net apps wrote
encrypt
ACSfeedback
place
The Law
fromgave up several
its account.
loop created"That hundred
so muchmegabytes traffic thathave of private e-mails
Facebook wastime aftertobeing
forced turn taken
off
in a post
data was on TechCrunch.
disclosed last week at means the Ekoparty I don't Conference to spend in Argentina. finding friends
Microsoft
offline
the
Reference by
database theWHID attack.
cluster, which meant turning off the Web site.
already
on Friday where issued a2010-164:
I want to be, and
temporary Company
fixsincefor the Paid
we'reso-calledto
usingLaunch the API DoSwe
‰ÛÏcryptographic Attacks
can easily Against
padding fake out
Police
Torrent say
Sites someone was able to get a user name and password. Authorities say a
the "you're
attack,‰Û
Since
This September
time not
around which actually
the allows
18th, there"
dangerwhen attackersproblem."
the
came to decrypt
coordinated
from clicking protected
attacks
links files by
started,
contained the sending
in group has
micro-blogging hit
virus or a fake Web page set up to mimic the bank's real one might have been
vulnerable
The worm
websites
messages systems to
replicates
belonging
beginning large
itself
the
"WTF numbers
across
Motion
[URL]". of
accounts
Picture
Lastcorrupted and
Association
week's requests.
randomly
more of Now,
sends
America
serious Microsoft
‰ÛÏBom
(MPAA),
onMouseOver security
Sabado
the
used to carry out the thefts.
pros
‰Û say
Recording messagestheyIndustryare toseeing
friend‰Ûªs
Association ‰ÛÏlimited asofscrapbooks attacks‰Û
America ‰ÛÓ inthe the
Orkut‰Ûªs wild and warned
version oftweet.that they
problem
Japan
"Once
The views
the
internet
struck
databases when
Chinese
services
users
hackers
had
of two
moved
recovered
Australian main their
and the(RIAA),
mouse
suspects
autism root cursor
for
supportcause International
over
hadan
Distributed
organisations been infected
Denial Federation
fixed,
have weService
beenslowlyof
can
the
These be
Facebook‰Ûªs used
Phonographic to read
wall. and
Industry Google tamper
(IFPI),support withthe a system's
recently
British most
announced
Phonographic sensitive
that the
Industry configuration
worm(BPI) hadand files.
been
the
allowedmessages
(DDoS)
crashed
Computer
attacks
more
byand computer
security
that
people contained
affected
back
hackers
researchers ontohidden
several
and theaJavaScript
have
of itsJohnson
site,"
third
said
official
may
that
code
also
an
that exploited
websites
said.
haveHe
unprecedented
last
fallenadded week.
victim,
mass
a cross-site
that "for
raising
cyber now fears
contained
Dutch
scripting Bescherming
problem they - are
in Rechten
the incase
the Entertainment
process
of the of cleaning
WTF Industrie
worm a infected
CSRF Nederlandaccounts.
(cross-site (BREIN). However,
request the
we've
Websites
of
A a
gang
protest turned
targeted
of
was belonging
hackers off thetargeting
attack
triggered system
toby
to The
coincide
efforts that
Irrawaddy with
infectingby attempts
film magazine,
autism tomusic
predominantly
and correct
month. tradeconfiguration
Mizzima
ASP andASP.NET
and
groups DVB
to values."
close‰ÛÒ all
websites
online
company
forgery) recommends
technique is founded vigilance when accessing
in play. by former activists ‰ÛÒ were today attacked using accounts ‰ÛÓ users should be
exiled
with media
malicious groups
piracy
especially haunts. warycode, abouthas launched
clicking suspicious a new links. attack that so far affected at least 1,500
DDoS, or distributed
domains. "A large number denial-of-service,
of sites have whichbeenfires hacked thousandsagain inofthe malformed
last few days web
According
connections to against
the Taipei the Times,
site. the Japanese government is investigating attacks
with
Membersa malware
Two UK-based of 4chan script
law online pointing
firmsofand forum to
an that google-stat50.info
Indian promotes
company users (and
called google-stats50.info),"
remaining
Aiplex Software anonymous involved
directed
Austism at the Ministry
Spectrum Australia Defense
(ASPECT), and Nationalthe country's Police Agency
autism websites,
service provider, between is
David
organized Dede of
distributedWeb integrity
denial-of-servicemonitoring vendor
(DDoS) Sucuri Security, warns. "Not only
in anti-piracy
The miscreants
Wednesday andefforts
behind
Friday. have thealso latest been assaultattacked set up an attack page that for
attacks on websites the
exploited a
losing hundreds
small sites,Industry
Recording but some of dollars in
big ones got
Association online of donations
hit as well.
America each
It is the
(RIAA) day
andsame after
the its website
SQL injection was
Pictureaattack hit by
CSRF is
There vulnerability
currently a in Twitter socross-site
persistent that victims who clicked
scripting vulnerability onMotiona linkon posted
the main crude
Twitter
hackers
as used early
Association in the ofon Sunday.
robint-us
America mass infection
(MPAA), according of a to few themonthssecurity ago,"
firm he adds. The
message
site about
and researchers their say supposed that place the fondness
bug is beingfor sex with
exploited goats, asPandaLabs.
explained in a blog
via proof-of-concept
robint.us mass injection took at the beginning of June and got a good code.
post by Sophos here.
coverage
DDoS
Rep. attacks
John inCulberson
theare media efforts because
to overload
(R-Texas) itreturned
affectedwebsites the websites
with so ofnearly
many thesimultaneous
Wall Street Journal
The largest known Chinese hacking grouptoisTwitter suspected after for launching a five-monththe DDoS, break
and Jerusalem
requests
Tuesday that computer
night Post.to have
only servers his can't handle
account hacked. the load and freeze or crash.
because it made threats in this respect, following a recent maritime incident that
led tobug
The a diplomatic
appeared conflict Tuesday between
morningthe and two countries.
experts quickly noticed users taking
Attacks on RIAA caused a dozens of interruptions in service, taking down the
advantage of the flaw. Details of the bug are slim right now, though experts say
group's website for a total of one hour and 37 minutes, according to PandaLabs.
that mousing over a specific link will produce a pop-up window that displays the
"If you got a weird tweet from me ignore it & do not click on the hyperlinks -they
logged-in user's Twitter cookie.
are prob viruses- my account was hacked by robospammers," he tweeted
Wednesday morning. He noted later that he had "fixed the account."
limited period of time after its ad server was compromised by hackers.
validate
On Seclists.org uploaded you files
canorfind theausers post found uploading
by porkythepig them.about the potential vulnerability
bdnews24.com, at around 2.30am, that 19 out of 64 district web portals had
that exists
been hacked on by many "MIL sites,
INDIAN includingHACKER", military and government.
threatening "cyber war" in retaliation
It emerged
acebook has last weekathat
closed holeseveral that on was directors
beingsoil of Kalahari
used byBangladesh".
spammersResources had
to automatically been to
any
removed terrorist attack
with their names by Pakistan substituted. Indian "via
post
"We've wall
But apparently got messages
to the sincebottomand
March, direct
of this when messagesthe details
problem andto friends,
of the
are the
justinsecurity
waitingcompany forwerethe saidall on
published
clear from on
According
Tuesday.
seclists.org, to Heise
nobody Media,
did anything the flaw to was
patch originally
the discovered
vulnerability so a year
porkythepig ago bydecided
Google,"
As reported they told
bysource The
The Register Register. IT newsuses portal,
another
to prove open
his observations project, which
theinjection
hard way. theasame
Polish
number
language
of smallerbut
component, source istohere
websites
it escaped havethe
- but the
been
OpenX hacked
developers using an
when SQL attack method that attempts obfuscate
Just clicking
vulnerability
Most of thebeen on the
still
sites works
were attodeciding
linkfixed one of
time to integrate
of publishing
the applications it.
try that
solater, itsaid were
yourself. takingwho advantage of
links
Cipro
the bugto
has malware
would infected
under
allow the fire foraround
pages.
auto-posting several The16to hours
hack
months
happen,apparently
following
Facebook
officials,
also
claims affected
said.criminals
The two in were
apps,
someable
Apple which
cases
to hackhad
websites intothatfirst
its arebeen used
database. notified
topeople
promote of the its cyberiTunes attack by bdnews24.com's online report.
podcasts.
appeared
"There is a tovulnerability
be sending in Open toAdsa survey
X, the Web
ad site, were
server we were disabledusing.on Monday,
We've cut
Security giant Symantec said it has secured its ‰ÛÏHack is Wack‰Û contest
Graham
the
off company
open Cluley,
ads said.
from Senior
Popbitch Technology and are Consultant
upgrading at
to Sophos,
OpenAds blogged,
2.8.7," they"A closer
added.
website
As a result, afterhackers researchers can leverage discovered the itsite wastoriddled
bug upload with vulnerabilities.
executable scripts and gain
examination of TechCrunch Europe's reveals that the offending code - which
complete
uses
"Earlier a malicious
this control
week, of
iFrame
wethediscovered
servers.
- is foundainbug a JavaScript
that made file,
it used byforthe
possible an site as part of
application to
The
Last
Other hacked
week,
than theportals
Symantec,
Apple displayed
with the
sites, the ahelp
poster
news on opening,
ofservice
famed rapper which
Snoop said:Dogg, 28 DIFFERENT
began
its WordPress
bypass our normal infrastructure.
CSRF This
(cross-site attempts
request tosays
serve
forgery) that at
a least
upprotections
malicious 538 000
PDF‰ÛÏmom-
through file,
a
STATES,
promoting
and-pop‰Û 28its DIFFERENT
newwebsites‰ÛÏHack have LANGUAGES
isbeen
Wack‰Û victimized BUT ONE
marketing
by the WORD
campaign
hack, inJAI HIND!'
for its to
addition Norton
500 anti-
000
exploiting
complicated a vulnerability
series of steps. that We brings quickly to your worked computer to resolvea nasty the infection
issue and fromfixed theit
virus
more products.
that appear As part
quite of
similarthe effort,
buthas lead budding
tosaid rappers
different are
domains. invited to post a video
ZBot
within
The (also
hours known
FreeMalaysiaToday as Zeus)
of discovering website malware
it," Facebook family."
come in a statement.
under attack, "For a the
rendering short newsperiod
about cybercrime for a chance to win Snoop concert tickets and to hang out with
of timeinaccessible
portal before it wastofixed, readers several
sinceapplications
3am this morning. that violated our policies were able
his management
Twitter users faced team. a virulent new JavaScript-based account hijacking attack on
to post content to people's profiles if those people first clicked on a link to the
Monday. Simply clicking on one of the malicious links involved, disguised as
application."
innocuous-looking
The attack takes advantage links in Tweets, of web-based enabledapplication attackers to hijack a user's
vulnerabilities, account
which often
andnot
The
Email
do post
pollserver numerous
to influence
differentiate of one Tweets.
ofwhere
between Federal a new Dick's
Protection
legitimate Drive-In
search Service querieslocation
(FPS) and will
departmentsbe
intentional built has
was
attacksbeen viaso
According to FMT's chief technical officer Thirun Nadason, the Distributed Denial
An IndianaAs
popular,
attacked.
malicious company
hacker
code. a found
result, paidfor aby way
several theto film
hours industry
electronically
every toInternet
get
stuff copyrighted
theuser ballot was works
box.
allowed removed
to access
of Service (DDOS) attack is believed to be the work of professionals.
from e-mail
FPS the Internet archive. openly admits to launching Denial of Service (DoS) attacks
against torrent
Monday, the company's sites that website, refuse towww.ddir.com,comply with takedown listed three notices.geographic areas
According
There has to been a pressa lot release
of onlinetoday banking fromwebsite
Ironman.com, or internet-based the site was a victim of a
banking
where the restaurant could be built.
Distributed
experiencing
Hackers don't Denial-of-Service
adiscriminate.
downtime forThe (DDoS)
variousbiggest attack.
reasontargets these these pastdays few seem weeks. toLast week we
be celebrities.
The
reportedRegister that reported
the Bank that
ofGame, the malware-infected
America website crashes links down have forbeenat least removed4 hours fromand
The
A latest
hacker is
wrote rapper a scriptThe that whose
repeatedly GMAIL
cast votes account for one was of reportedly
the locations. hacked into
Successful
the attack was conducted because of available outbound access month.also
and
nowApple
recently.the IBC pages bank.
According
since Both Google
the IBC
to TheBoomBox.com,
lastBank indexedwebsite its search page
the (IBC.com)
rapper didn't and earlier
havethe too this Bank
IBC many
becausewebsites
Official
Today, of administrators
members ofof South
the on Internet failurecommunities
Korean ‰ÛÒ
government they did not modify
agencies,
4chan default
including
and revealed
other settings,
the
enterprising presidential
Online login
interesting site (ibcbankonline.ibc.com)
things going in his email. Atare least,down nothingcurrently. just yet.
including
office
computer andpasswordsthe foreign
whizzes for
hacked accounts
ministry, YouTube came used under
using to access
ahacker the
vulnerability system
attacks with
inWednesday,
the administrative
site‰Ûªs a national
privileges.
telecom
comment regulator
system. said.
While the hack was used on a variety of videos, striking
The
On
At only
the 18th thing of of
Julyinterest
the websites leaked were
hack-world.org was aattacked detailed
group usinglistAzerbaijani
of
anhis SQL monthly
Injection attackmusic
expenses,
Theleast
videos attack four
featuring
Armenian
underlines teen the need
pop idol for companies
Justin Bieber was
by
to go the
the most extrapopular
hackers
mile and during
activity. securea
which
obtained
week. total accessroughly to $52,000.
the administration section of the National Space Agency of the
external web-facing applications said Rob Horton, the operational director of
Republic of Kazakhstan. Obtaining access to the administration system of the site
security testing consultant NCC Group.
was facilitated
Unknown attackers by thehack factthe thatofficial
administrators
site of "Russian used weak Railways" passwords company. that allowed
As a
According
local was recovery to the state-run Korean Communications isCommission ( KCC), the
result,
That
Rosalinda web but ausing
pages
Gonzalez's were
preliminaryMD5 bought hash.
replaced skirmish
the Currently,
by
X-Box hackers‰Ûª
‰ÛÒ 360 theconsole
they‰Ûªvesitemessages. under
forcome her reconstruction.
The
up
sons. withsite
Theya was
much
enjoy more
websites
This
Twitter lit of
article up government
began
with with
complaints agencies,
details of one
about such
the as theapp
specific
problem, presidential
developer
Google supportoffice
hacking Cheong
got iTunes
some Wausers
temporary
damaging
On
playingJuly 2,
the blocked;
plan
the
video ‰ÛÒ
websites
gamesnow to itand
send
of is resumed
Bieber
Henaran.am
using thetobutNorth
press
live some club
service pages
Korea. are
Foolish,
(Henaran.am)
where still
they unavailable,
foolish
can and Bieber
Armenia's
connect has
with
apps.facebook.com
Dae, the Ministry
accounts
concerned and posts purchasing
on website
of Foreign
itsfor forum, their hacked
Affairs
own
and we viareceived
and
apps SQL
Trade,
using Injection.
and
those
tips private
accounts firms, ‰ÛÒ includingmaking theit to
"Buying
started
Sambo Train
aFederation
competitionTickets" web
(sambo.am) page
countries isto
were among
vote
hacked forthem him
to placetoincome our inbox.
(ticket.rzd.ru). and tour No The event
details
them. about
Called
players
leading
the
caused top from
Internet
of
quite the around
a search
iTunes the
charts.
Sunday-morning world.
engine As Naver,
the
stir. Nonghyup
story has developedBankAzerbaijan's
and it the Korean
appears flag
to beand
Exchange
far more
personal
the Justindata
references Bieber
to leakageMy World
Azerbaijani is now media Tour available.
onContest,
them.developerit has now been
Meanwhile, the thoroughly
websites' highjacked
operation has
Bank,
widespread
A total were
of hit
than
$465,000 by the
just was so-called
that one
recently distributed
particular
stolen from denial-of-service and
California-based his (DDoS)
apps‰Û_the
Village attacks
View Apple from
Escrow
by Anonymous
already been ‰ÛÒ
resumed. at the time of writing, North Korea is in second place by only
around
App
via 26 store local time
is filled
consecutive 6:00
withwire p.m.
App (0900 being
Farms
transfers. GMT) used Wednesday. to steal. We‰Ûªve put together a
a few thousand
According to
Australian votes.
an advisory
broadband Unless posted the current
on the leader Israel
web site of Argentinian can get its act together,
groupofofseveral securityit
complete list of all the news facts and website updates Whirlpool.net.au
to this story here was the which targetwe high
should
researchers,
In order be overtaken
they were by lunchtime.
able to obtain access this to the Pirate Bay‰Ûªs
bug to
Distributed
recommend
The purchase
Denial
allowed you read of the
users tomonthly
Service
instead inject (DDoS)
ofHTML livearticle.
this membership,
attacks
(the code Applethat Gonzalez
morning.
has The
alsowebsites
most now entered
hosting
releasedare her credit
provider
a with)
built
administration
card
moved information
quickly panel,
to to her
mitigate,byson's discovering
but online
attackers multiple
profile. evaded It SQL
is suppose
the injections, to
restrictions, be leading
kept to the
private
causing an but
statement
that
The could
rivalry about
bebetween the Senators
executed matter.on the Manny site, whereas Villar andHTML Benigno within"Noynoy" comments is supposed
Aquino has
exposure
Besides,
Gonzalez
Earlier
The this
state's
aggregated onof
says emails,
June
week,
online
downtimeher 29,
IT MD5
son's hackers
staff
database of hashes
profile
Skyrock
around of for
attacked
was /
legislative
ten passwords,
hacked
Skyblog
hours.Azdagir.am by
audit
activity a and
hasits site
computer theofIPannouncements
servers,
been address
whiz.
taken an old
offline for because
classicany again
that
to
gone be beyond
"Owner restricted.
Michelle theThe hackers
campaign
Marisco said did
trailher aseverything
the official
financial fromwebsite forceatof pop-up
thetime messages
Nacionalista to
Party
particular
to
can
of place
an trace
attemptthePirate
bugs by Bay
Azerbaijani
and
an user.
small
unknown flag on
technical it, as
hacker well asinstitution
malfunctions.
to manipulate informationExceptthe
the
on
this
website's thetime, -- the
JanuaryProfessional
coding. 20, 1990,
"bug"
appear
presidential
Business over Bank theof
bet site declaring
supposedly got that
hacked it--had bybeen an Aquinohackedsupporter to redirecting Monday. Bieber At video
about
events in
seems to Baku.
be much OnPasadena,
June serious.
more 30, the Calif. owner
A normally
of psyarmenia.com
filenamed notified
"hello"and her someby e-mail
websitescripts each
told are time a
pages
10 a.m.,
new wireto sites
Villar's
was hosting
official
sent out pornography
website
of the company‰Ûªs and malware.
www.mannyvillar.co.ph escrow contained
account," writesa blog Krebsentry on
PanARMENIAN.Net
discovered on by a server. thatNeither the siteone, on psychology
nor two, thewas alert hacked
is triggered. and a poster A moreon
titled "Hacked
Security's Brian Kris Aquino."
Krebs. "But the The
attackers entry, which
apparently was written
disabled inthat
"swardspeak",
feature before
"Armenian
The
completeman terror"
changed
audit is was
her
implemented.placed
son's on
password,
It it.
is Currently,
then stole
discovered the
game two pointswebsites
that anand do
started
intrusion not operate.
making
has
Whirlpool.net.au
took jabsthe
initiating at Villar's is one
fraudulent marketing of the most
wires." strategy trafficked
and ended Australian up coaxing websites, housing
its readers tobeen
avote
purchases
orchestrated
On Thursday,
community using
of from
the
over hera credit card
backdoor
Legislature's
350,000 information.
downloaded
information
registered users. viaShe a
technology
It was says
service her
officials
started boys
misconfigured
twelve actually
shut down
years spoke
(Waka)
agothe astoa
for Aquino instead.
the hacker
"Download".
website's
place to discuss through
bill From
status X-Box
this
Internet facility,
function, live.
broadband The
malicious,
which man
allows
servicesadmitted
orusers thein pirates to
to follow
the stealing
country,have other
certainly
legislation
but people's
has such got their
since as roll
evolved
personal
hands
calls,
into oninformation
a committee more than
full-blown votes,
news too.
32 million covering
amendments
website accounts and skyblogueurs.
the fiscal notes. It seems industry.
telecommunications that the intruder
will be difficult to trace. He crushed the logs after its passage. A ip appears,
AsSeenOnTV
"Marisco website hacked via SQL Injection and planted anmalware.
however, said it resultedthat a infew days before
a proxy, basedthe theft, she
in England. Theopened drafting e-mail
of ZATAZ.COM informing her
Police
that a in
UPS Jinan, package Shandong she had Province
been arrested
sent was several
lost, and members
urging her oftoa open
ring that the
could know the exact date of the intrusion.
hacked into
attached education
invoice," Krebs websites
writes. to changehappened
"Nothing test scores whenandshe forge credentials
opened the for
The manipulated
"Bulletproof received codemonitoring
inserted the alerts addresses
of packet of loss
extraneous at 12:45websites am. We that couldit
identified
cash.
attached file, so she forwarded it on to her assistant who also tried to view it. The
have
as exposed
a classic users' computers
denial-of-service attack to harm beingif targeted
they clicked on the links,
at Whirlpool. Wesaid Scott
immediately
invoice was in fact a Trojan horse program that let the thieves break in and set up
Clark, director
blocked Whirlpool of information
IP addresses technology
to observe for itthe Legislature.
better and then we were able to
shop and plant a password-stealing virus on Marisco‰Ûªs computer, and on the
track down that it was originating from Denmark and the United States," Lorenzo
PC belonging to her assistant -- the second person needed to approve transfers."
Modesto, chief operating officer at Bulletproof Networks, the company hosting
Whirlpool, commented for ZDNet Australia.
The suspension notification page was then defaced with the hackers‰Ûª moniker
Sorry for the outage yesterday between 8:00 AM and 7:00 PM. Virginia Right! was
and religious
The Cyber Terror propaganda.Response Center in Gyeonggi said the gang used a DDOS
under attack with a Distributed Denial of Service. Part of the problem in resolving
attack
Access to infect
toisthe 11,000 computers at 700 PC rooms acrossragged, the country.
the issue theinternet
fact that in Turkey is
Virginia becoming
Right! is on aincreasingly
shared hosting server as withgrowing many
state
hosts censorship
using the same collides IP address.with retaliation The first by thinganti-censorship
that has to hackers, be determined leadingisto
Local
which internet
difficulties domain bothservice
isinunderviewing provider
attack. sitesThey (ISP)
and applying
doDruknetthis bykey istemporarily
currently
online functions. recovering,
assigning aafter static 50IP of its
The
websiteshack were was launched hacked earlythrough yesterday. a flaw created after an automatic patch of the
address
A very system to each site
interesting hosted on the
cyberwarfare story serverinvolving (as opposedUS government/militaryto all of us sharing on both the
admin
Police
A security
Since saidflaw
early thisfailed
Yu bought
inmorning
AT&T's tothe complete.
the ‰ÛÏNetbot
networkwebsites exposed Attacker‰Û
of thethe e-mail
Ministry program
ofaddresses from
Transportation, of amore Chinese
the than
same
sides. address).
By early When
2008, topthey were
U.S. done,
military everyone
officials had came become backconvinced
up except ‰ÛÒ
that
hacker
Dimitris
100,000 last
owners November,
Pagkalos, one
of theApple's ofthen the3G sold
founders
iPad,copies ofonline
according the XSSed, to Kim aand others.
project thatThe gang
maintains broke
an
Information
Virginia
extremists
In a the
written Right!. andSo
planning
statement, Communication attacks
attacks Anthem onwere Technologies
American
Blue specifically
Cross forces
explained inaIraq
Authority
directed report
howwereand
at published
the the
us!making
breach by
use Gawker
occurred:of a Web
into administrative
archive of XSS flaws Communication
today.
Telecommunications systems
and raises awareness of the PC
Presidency rooms abouthave and installed
this type the
beenofterrorist virus
Web vulnerability,
inaccessible. in their
site set up by the Saudi government and the CIA to uncover plots These in the
computers
notes state
Twitter
Users
three thatuser
trying to to
bodiesallow
Twitter's
0wn3d_5ys
access arethem
security has
certain to see
responsible team the
demonstrated
websites hands
promptly
for hosted
internet of poker
addressed
a persistent
by
censorship theopponents.
the
ISP bug.
Cross-site
were
and However,
have Scripting
greeted been he
the(XSS)
with a
You
kingdom.
"The
The would
ability
popular expect
Elite
to U.S.
manipulate
Burmese that a
military
Web security-related
the computer
web
site on address
photayokeking.org, web
specialists, (URL) site would
over
was edited thebe
available
by secure,
objections for
a Burmese ano? of What
the
relatively
army CIA,
suggests
vulnerability
Earlier
blank
principal this
home the
actors on
month,vulnerability
page Twitter
and
behind we he
reported
a might
found
message
attempts have
on
to a
thatJune
new
block been
said 21st used
variant
the
access using in YouTube
of
website
to anhis
Asprox earlier
own
had attack
Twitter
malware
been
and that
account
which
hacked.
Google-related made was a
(visit
about
mounted
short
According
deserter, an official
period awas
tocyberattack
ofMikko webHyponnen,
time
recently site
following that from
attacked, an achief
dismantled Government?
upgrade
leaving the
research ittoto online Should
theofficer
inaccessible system.forum. that
with andAfterbe safe?
the
F-Secure,
out of upgradeWhat than
more
operation. about
was a
rogue
at your
being
services status
own
spammedin reading
risk)
Turkey. that
out by"Hacked
appearsthe Pushdo By
to Turkish
be due
botnet. Hackers"
a
At lack
that of appear
input
time, the on almost
validation
Asprox of one
the
executables
government
completed,
1000 accounts aweb third site
party
onprofiles.
the about vendor
microblogging security? validated Shouldn‰Ûªt
social that all security
networking thatservicebe ultrawere
measures super were
hackedsecure?in place,
within
thousand
application
Calling
we
If youanalyzed it the
follow Twitter
name"most
were
our field
blog,purely when
exclusive
you sendingaccepting
probablye-mail spam. listnew
noticed on requests
the
However,
that planet,"
these awasfor
few
last Twitter
Gawker
days
few applications.
said
after
months thehave
our list ofbeen
post, wethe
(yes,
when
the
An I
spacein
Israeli am fact joking
of
hacker they
12 )
were
hours,
managed not.
each As
to of soon
them
break as the
broadcasting
into the situation
website the of discovered,
message:
Turkish "Hacked
IHH we
group, made
by which
Visiting
exposed
noticed
Microsoft
specially hisowners
reports
has
hard account
sued of included
mass
for hosting on Twitter
Connecticut New
infections
companies. results
York of
resident in
Mayor
IIS/ASP
Lots a pair
Boris Michaelof
websites.
of them Mizhenclassic Bloomberg,
got for cross
The
hacked, site
nature
allegedly White scripting
bringingof House
these
gaming down foralert
necessary
Turkish
organized security
Hackers."
the Gaza changes
flotilla, to prevent
disabling the it organization's
from happening again."
fundraising mechanism
boxes,
Chief
attacks
Although
Hotmail's
thousands ofthen Staff
reminded
some
spamof your
Rahm
sites of browser
us
the
filterswithEmanuel
ofhacked
and SQL
them. is manipulated,
sending and
injection
websites
Now other attacks
unwanted
we were
are finally
powerful back
back
hearingemails you in enter
figures
online 2008
to
reports in
bythe
consumers.
of matrix
finance,
where
afternoon,
a mass (see
media
AsproxMizhen,
hack many below),
wasand
of who
Dozens
According
a few hours.of to Driskill
oneWe Hotel
of the customers'
editors, whocredit goes card
byfoundtheinformation
name has beenthe
Photayoke, stolen.Web site
and
websites
A get
politics.
clearly
number
previously
WordPress messages
involved.
were
of still
theories
settled
blogs a from
down
hosted suspected
abound,
separate the
as
on researcher
of last
with
spam
Rackspace.that the
night.
favourites
lawsuit who
re-emergence
Druknet‰Ûªsthe
brought the
state by vulnerability.
of
web Asprox
Microsoft, server,
authorities‰Ûª and on
allegedly these
which
websites new
got the
Hackers
came under in Europe major were able
attacks on to May break 27 and into June the hotel's 11, following parent company'sthree smaller website
mass
websites
have
around
That‰Ûªs website
either theare been infections
stored,
company's
not always hacked was were
anti-spam
the also
orcase‰Û_ not
subjecttaken merely
systemtooffline
At aSucuri a
serious
by coincidence.
periodically
creating denial
Security of Well,
throughout
weservice
millions have this
of(us new week
yesterday.
attack
two email
main our
bygoals:
and steal
attacks.
Google the
Trends information.
isconfirmed
a powerful There toolare that more
many than
media 700 victims
companies nationwide. included) rely
suspicions
hackers
accounts
Monitor unhappy
and
your were then
visible at the
arranging
Internet when
censorship. for
presence we
those came accounts
(via Hyponnen across
DNS, to another
classify
site content version
his messages
changes, of Asprox
whois, as "not--
In a security
upon for a senseblog posting
of what made
new last night,
topics people are searching said that, for at although
any given the time
which
spam,"
blacklisting started
according to
status, launch
to the
etc), both
lawsuit.
and to spam and
also monitor SQL injection
whatslurs, is remain attacks.
notwhich visible
exploit
at
The
The least, mechanism
when
30-year-old
security hole it'shacker
not
was
is unclear,
getting from
uncovered
most
hacked
Holon, ofwith
by who
thewished
Goatse
compromised
racial Security, to a IRCgroup is (or
accounts exactly
anonymous,
known
easily
"seem what
among
to seem
said he
What
to belong
happened
was is
accessible).
concerned going
to
earlySo on?
Israeli we
this
with run
Twitter
morning.
Israel's multipleusers."
poor honey
PR pots,
efforts we
and monitor
decided to chats
make a used by
contribution of
security
The hacker
"Defendants
botnets experts
and ordeveloped
attackers, as hackers
hackers had
multiple who
andexploited
executed enjoywebsites
forums, anpulling
etc. AllWeb
elaborate designed,
with pranks,
scheme
the using
goal Gawker
to free open
to circumvent
protect reported.
our sourced
clients Still,
On
his
the June
own.
group 11, the
previously server has provider
uncovered sent an
flaws emailin to
browsers the Web site's owners stating
content
Writing
Microsoft's
and
that notify
a major
management
for the
Hotmail
them CyberLaw
if wespam
distributed
systems
see UK
filters
any Blog,(CMS),
issue
denial-of-service
Dr
to disseminate
in like‰ÛÏunderground‰Û.
Yaman
the Word Akdeniz,
attack a(DDoS) large Firefox
Press, according
Associate
quantity
had been
and Safari,
to
spam Druknet.
of Professor
focused
Gawker
email at the
on their
said.
Faculty
advertisements
*UPDATE: of Law,
A fewand Istanbul
to Microsoft's
hours Bilgi
after this University,
Hotmail now
users," writes
the that
company it has been
alleges inconfirmed
its as
data center.
Banks
a denial
complaint, inofRussia service
filed last attackUkraine
week are post,
coordinated
in federal under by
district
they
continued
a
removed
group
court inof siege the by
hackers
Seattle.
malware
criminal
to protest
from
gangs against
The attackers
justice.gov.ge
At around
wielding were
andEastern,
a 9sophisticated,
a.m. able sites.
other to get Iaccess
instead
next-generation amofglad the towe Rackspace
normal had list
exploitation some ofdatabases
kiteffect.
the hottest
that hacks andnew theinfect
search the
financial
internet
The
Saudi
sites websites
bank
through censorship
Riyad of Senator
there. Bankin
They Turkey,hasStephen been
created andahacked that
Conroy
new the by
admin attack
and a the
group
user lasted
Australian
on of 10
hackers
many hours.
Parliament
who
Worpress posted House
sites, a
termsreal
"The of the war hour,
todayvisitors is online. to theI spentGoogle anthen Trends
entire hitsweek itwebsite exploringwere greeted site,with the
institutions'
were this
message
giving
With inaccessible
them work,
authentication
demanding
full access
we this
get tomorning
to end
to
system
the
see the
a after
WordPress
lot
and
service
of the
sites 'Anonymous'
of the
admin
being Mayor
with
panel.
exploited group
of Al of the
a denial-of-service
Madina
and hackers
attacked. province
aclaimed
few
attack.
Most in
phrase
hackers
hours
It seems
When "lol
each have
that
contacted n------".
astolen
night, until
second
by the account
IDenial
succeeded,"
round
ABCNews.com, ofsecond details
attacks he
awe man of Therese
said.
are happening
who asked Coffey, today
to be Toryat the
named candidate
GoDaddy as forof
and
a Goatse
credit
Saudi
them
A Turkish for
Arabia.
are a Distributed
small Al Madina
sites, but is the
sometimes of Service (DDoS)
holiest
see bigcity attack
in
companies,Islam, on Australian
and.govs Government
burial
and place of
Suffolk
infecting
employee
web
The
the sites.
complaint
Prophet allhacker
Coastal kind
confirmed ofhas
(UK
details
Muhammad sites managed
Parliament
Gawker's
how (Joomla,
peaceMizhen
toWordress,etc).
report.
be
hijack msn.co.il
constituency),
and
upon his him
London
affiliates
and it
and Spin
Looking hotmail.co.il,
allegedly
is the at can
the
capital manipulated
of the
two domains
exclusively
modification first the
reveal.
dates
Islamic
many
You
belonging
The .edus
know,
attackers toyouin there.
would
Microsoft,
bombarded think andsocial that
useMay after
them
media all the
postattacks
to(today)
users awith that
pro-Palestinian
sexually Georgia
explicit suffered
message. messages in
The 2008 and
on
statethe
statistics files,that
established they all
Microsoft'sby happened
the access anti-spam
Prophet and 1st
system
his relies
companions during onthe by the morning
creating
after early from
millions
Muslims 1of tonew3/4
migrated
they
name
comments
The would
servers
attacks be
after
are more
and gaining
being careful
administrative
carried about out to the
email
her
with security
address
Blog, of
Facebook fortheir sites.
domains
and Twitter have account been details.
Researchers
am.
email
from
With
changed. accounts
oppression
that access
at and Imperva
imposed
they then were
have
moving
by able
discovered
their up
to peopleto the
inject 200,000 help
an
in learn
Mecca
malware,
of
of atheir
'experimental' top-to-bottom
around
and own botnet
messages
1400
as recently
we saw
revision
years
that uses
before a day
ago.
of from
they
The
around hacker
BlackEnergy,
Seventhat 300
people addeda
hijacked
were popularthat web
arrested he was
hack-by-numbers
servers surprised
intoAndhra to launch totoolkit
high-bandwidththat
that IHH
until
Pradesh for hacking the online passport received
DDoS some
was
attacks. used 9,000
"junk"
used files into inboxes.
euros
primarily
"It's absolutely totosoftware
in donations inject
launch real,"
SEO
every
DDoS,he
spamhour
said, or viathe
distributed
adding thesites. website.
that The
denial-of-service,
the group groupoffice, is planning
attacks. to
Eastern send atheir
application
New
One Hampshire
of those breach
government of the Hyderabad
notification:
web sitesthe regional
HBDirect.com
areexpandedfrom passport
Colombia. -gave
Website the
And Gawkerpolice
hacked
they reporter
said
arethrough
not aFriday. SQL
normal
second
European
data set flotilla
and criminal
he to Gaza
was gangsable next are
to month.
using
verify the information. capabilities of BlackEnergy 2 to
injection
.gov site, - exposing
theyout are credit cards of customers from December 1, 2009 to February
Well,
siphon
All of not
themfundsreally.
had the ofabout
Even after
electronic
following
security
I sent bank
javascript
and
a bunch about
accounts added of cyber
emails
and
to
crimes.
then
their topages:
all their addresses
assault the financial that I
10,
The2010.
could who19
hacker/s
find and NH
only residents
requested managed affected.
to hack the homepage of .gethe sitewere as the internal
Users
institutions
The servers accessed
withare more
all believed dataonthan
hotmail.co.il twitter
to bethey andfor
open can contacts
msn.co.il
tohandle, in
an unspecified the
earlier
said today
Joe government, greeted
Stewart,vulnerability
security nobody
a researcher by athat
pages
One
replied
page of seems
the
and
displaying posts
they intact, in
are
the the thread
that
still
image hackers
hacked,of a alsodisplayed
suggests
spreading
child wearing athemessage
that
malware the and
Palestinian attackon the
vector
attacking
flag bank‰Ûªs
as is
other
a a
cape vulnerable
systems.
with
allows
Police security
the attacker,
Commissioner firm SecureWorks' who A.K. calls Khan him Counter
toldor herself
reporters Threat 'Exeman',Unit.
that seven to infect them with them a and
tiny,a
homepage
version
message (2.11.3)apologizing
reading, of "Free
phpMyAdmin toPalestine.
the bank used and
Hi bysaying
to RackSpace
greatest ‰ÛÏwe [expletive] arepeople,
Cloud. hacking
If this
of the among
you
is
worldtrue, to(i deliver
hackers
mean
40-line
The
five employee
passportPHP script. said This
someone includes in a simple
his organization a GUI from learned which onthat thetwo attacker
when given can anreturn
iPad
a message
must
They
all
More the haveJews).
than toagents,
targeted
two
100,000u theweb
thinkking an were
sites
one
webpages,of XSRF that
dayarrested
Saudi attack
are
u Arabia.‰Û
will
some
and
atbelonging
currently
own one all search
ofThey
RackSpace
hacked:
the world
to
wasasked eh?
newspapers,
for
him
admins
Lol that other
to police
firewith
makes agents
themySql Mayer.
me root
at a later
script src=
owners'
involved date
unique
in to enter in
http://kdjkfjskdfjlskdjf.com/kp.php
the identification
racket. the IP,
number, port and
a duration
program on numbers
AT&T's for
websitethe attack
would that
return is to
permissions
departments,
Incident-prone to and gain
http://www.delitosinformaticos.gov.co
laugh. that makes social all
otheraccess
the
network world to the
large organizations,laugh.
monolith whole (related
u database
are
Facebook just to
have hasinsects.(probably
solving
beenplugged cyber
make
hit by an created
crimes)
muslims
yet attack one
another and more
angrier
over the
be
the launched.
e-mail address connected to that account.
admin
It doesn‰Ûªt user). Atlook this point,
like itinvolving
is RackSpace tohas upgraded their phpMyAdmin nodes.
and
past
security
Which
Two
just
few
South
sit
days
leak,
looks and
Korean that
this
very watch
time
similar what
redirected
government to being
will
the visitors caused
happen
the
attacks
Web indexing aby
to
from
sites
the
you."
website by Russians
the
were
The that
search
last
attacked
attacker
few or
attempted
engines
weeks,
again
anything
signs but
Saturday
the
oftoemail like
install
this timethat.using
messsage
by
Hope,
as they
TurkGuvenligi
malware onnot also
http://www.frentesdeseguridad.gov.co
And the attackers their found
this
Tayfa any
time
on ("from changes
didn‰Ûªt Turkey in the
(related
defaced
with that database
love") to
their security
and done
web sends by
in
page. those
general).
They
greetings hackers.
justWe
tothe tried to
added
Pakbugs,
addresses
kp.php
hackers
contact
instead
traced
them and tomachines.
listed
of js.php.
China,
got no
Facebook.
Also,
but there
replies.
many
We
Thousands
was sites
would no major wait
ofdamage,
were
a
email
little
not addresses
infected
more thetohome publish
submitted
during ministry
it, but said.
since
some
a notorious
using malware
Facebook's group and scripts
ofhacked
"Find hackers to
a friend" attack
andfeature others.
defacers. thatanwere
previous
A
TheRomanian
passport batch grey gothat
office hacker
releases now. has
online disclosed
slots for SQLnot
confirmed injecttied(SQLi)
dates
to a Facebook
of vulnerability
appointments
account on
to a
clem1
wound mentioned
up getting them
indexed on our
by Google, post about according Georgia towasgovernment
Blogger sites hacked, Iwas
website
Once
the the
applicants belonging
hole was
for to
obtainingthe United
uncovered, passports heStates
said, Army,
underthe groupwhich
'Tatkal' leads
schemeable toCory
to full
write
through
Watilo,
database
a script
its
whothat
website
think
among it is timeaffected.
those to use full-disclosure to get them fixed.
compromise.
would automatically
www.passport.gov.in. The website, predictcalled ID numbers Army Housing and return OneStop,
the associated is used e-mail to provide
The
The mass
sites ofcompromise
information about
the Ministry military appears
ofhousing
Justice to facilities
havethe
and affectedto soldiers.
Korea sites
Culture running a banner-ads
and Information Service
addresses.
How do I know? We runMicrosoftmultiple honeypots to detect web-based attacks and
It appears
module that of the two domains, which normally redirect users to
were hit on by top a massive Microsoft's number Internet
of access InformationattemptsServices in what is using
knowns ASP.net, as distributedsaid
malware.
login.live.com
David Dede, Andhead guess
and of who
il.msn.com,
malware started researchattacking
respectively, at us?
had their
Sucuri, a name server
website monitoring information firm. The
denial-of-service (DDoS) attacks from 247 China-based Internet servers,
altered.
sites were The new ns1.dollar2host.com
infected using SQL injection and exploits,ns2.dollar2host.com
which allow name servers,
attackers to tamper
according
Every day to these the Ministry of visible
Public Administration and forSecurity.
whicha belong
with server'stodatabase aslots
private were
byWeb typing hosting to the
commands
users only
company, intoreplaced
a few
search boxes theminutes
usual till the slots
andns1.msft.net
other user-
In about six
released by hours,
the passporthe said, the groupwere
authorities was exhausted.able to scrape information for about
and
input
"One ns2.msft.net
fields.
obvious The problem that Microsoft
hackers is used that theused exploit for its todomains.
plant iframes inthis
thedata compromised
114,000 iPad 3G owners, but spammers
he did not say can easily
how many scrape iPad owners and could add have
sites
easily that redirected
legitimate address visitors to to
their robint.us.
lists, many Maliciousof whom javascript
might noton that their
give site
been affected in total.
attempted to
addresses to infect
Facebook end users for a reason," with malware Watilodubbed writes. Mal/Behav-290
The issue sparked according a livelyto
anti-virus firm
discussion thread Sophos. on Hacker News. Facebook changed its robot.txt file to prevent
The accused hacked the website, blocked the online slots and were selling the
the search engine from indexing the relevant "opt out of emails from Facebook"
sameunofficial
The to the applicants Likudnik website for hugewas sums, targetedpoliceby said. angry Turkish hackers who were
page so that email address data can no longer be harvested by spammers or
apparently less than pleased with the IDF Navy commando operation which
other miscreants.
prevented the terrorists on board from breaking the Gaza embargo on Hamas-
controlled Gaza.
brought
address to notice of senior AMC officials and only recently they effected a few
flat worldis."
thousands they could serve tens
of compromised sites oftothousands
increase of low
their cost web sites,
page andmany of them
Organizedsecurity
cosmetic
<p>Such poll cyber are thieves
patch-ups
probably stole formore
always their than
website. $100,000
<span>distorted</span> fromrankings a smallby credit
automated
spread
union in
now
Dear lost
users, for ever.
yesterday Behind each
weinbegan one of
a poll these
weabout web sites
the controversial there is a story
immigration of someone
malware.
Salt Lake
programs,
They
City areweek,
last similar
with every
toa the brazen
stakeholder
one online reported
runningrobbery earlier
his that
own
affecting
involved
robot to
lean.mit.edu,
dozens
promote ofabill
co-SB
who
1070
but
A
Finnish worked
this
hacker askingtimebroke
police hard,
users
they the whether
what
seemhuge
are searching forhas was
focused on
database a
their hobby
onlysentiment
thieves site on or a
Wordpress
which small
onhad the business
bill.
web
registered
who stole 1,000 Euros (about $1,200 It and
spread
sites 36.7 is now
virally
million left
and withwas
Internet
conspirators,
cause. The <aKrebsOnSecurity learned.
nothing.
shared
users,
U.S.) onA facebook
raising
worth comment
of fears
virtual of made
over massive
furniture 500 on timesone
and ofand
consequences.
other theitems blog entries
viewed overthe
The
from Siteabout
10,000 Skyrock
virtual the
times. incident
world hasHabbo sent aHotel.
href="http://www.time.com/time/specials/packages/article/0,28804,1883644_1886
The
reads:</p>U.S. Secret Serviceusers and the San Antonio Police Department's Fraud Unit is
message
The
‰ÛÏWe thieves to
have its internet
allegedly
reported used
the the
phishing
bugs inmessage
the scams website of the
to the and team
capture
problems to its Internet
usernames
with database Skyrock
and
141,00.html">current time poll
also investigating. Neither would comment, but News 4 WOAI learned they are status</a> <span>Shawn</span> above includes
passwords
management from Habbo Hotel users, Wewho hadcontacted Finnish police it after they of
mostly
trying
<p
Attack to track system
known
style="padding-left:
method
people,
down the and
though coding.
overseas
30px;"><em>"yeah the standings
hacker. earlier
The
thanks
told
do restaurant's
seem the systems
for skewed.
ruiningowner my Is life department
just
said forthat the our
they have
last 2
noticed
According
the
view AMCofi hadthat to
about
the world their
Melgar,a virtual
system
is the
different goods
perpetrators
that can
than missing. be
others, who
exploited set upwith the bogus
username transactions
and password had as
now changed
years
Unfortunately built the
all up way
the my of they
site do
attention business.
spending has alot or
made ofithave
"We moneyaretarget
the <span>Muslims</span>
noand longergiving
of some onup the my internet
unscrupulous job for around
when
A Lebanese
previously hacker
stolen acard is taking
bank credit for
employee‰Ûªs a security
online breach
login on the
credentials PEO Soldier Army
simple
the
it comes
BP's world
According
‰Û÷0‰Ûª.
nothing.........what
Twitter
individuals. tobecome
credit
account
Around
Zataz, the
The
avid
am3:00pm
vulnerability
Time
goingTuesday
looked
hacker
readers?
iauthorizations,"
to tohave
would tell be the
has The
fallen
been
Blanca top Aldaco
wife?"</em></p>
afternoon
introduced victim
fixed
rated
we to
by
hackers
noticed
through
now
person,
told a
but
News "moot",
early
that
securityan 4after
there WOAI.
Thursday,
infecting
are
which
individual
hole
bigger
in
nonewith
was
the
the
a
website.
employee‰Ûªs
challenges,‰Û
of you heardBy exploiting
about Microsoft
saiduntil an
Sunny SQL
now,Windows injection
Vaghela,
proves computer
that vulnerability,
a city-based
itahave with
ispopular
all about he
acyber
Trojan allegedlyhorseexpert.
crime
automation.</p> obtained
program. full
Hundreds
post
voting
platform referencing
in the of thousands
poll a
oncefictional of
every Facebook
character
10 seconds, users
from and did fallen
this fake for
activityBPa social-engineering
microblog
for nearly page.
2 hours.
access
Melgar said toWaka , launcheddatabase
theinvestigators
underlying last week
have not yet and in determined
partnership
the information with contained
which the government
particular strain. This
within. of
trick
<p>Just
All
‰Û the which think
sites
backdoor allowed about
infected ‰ÛÏ, atensclickjacking
arewhich of thousand
using allowedthe worm
latest ofto
anyone such spread
Wordpress tostories.
edit quickly Daniel
version
the over
content and Facebook
Voyce, ofhadpages,aaweb PHP this
hadscript
malware specific
<p>This had infected poll the PC, adding
distortion <a that the bank‰Ûªs installation of Symantec
holiday
developer
injected
been weekend.using
insidecorrected. VAServ
their wp-includes for all of his
directory. clients, told
The scriptprior the <a
name is random and it does
‰Ûªsquickly Norton Antivirus failed toThreatSeeker‰ã¢
href="http://musicmachinery.com/2009/04/15/inside-the-precision-hack/">reported
Websense Security Labs䋢 detect the infection Network tohas the unauthorized
discovered that the
href="http://www.theregister.co.uk/2009/06/08/webhost_attack/">Register:
two things:
transfers.
He
by
speed saidtesting
Paul that if site the of website
<span><span>Lamere</span></span></a>
chinaz.com is vulnerable has been , it compromised.
means that is the hacker
unique since can a get access
group of sort
</a></p>
Followers
Upon checking to thethe genuine
logs we account
realized were there told: were "Terry multipleis now in charge
users engaging of operation
in this
to the control
hackers called panel
4chan, of the led site,
by look into
"moot", took the the contents
time to such
fight as tendering
Time's humble details,
attempts
Top Kill, work
of behavior from willmultiple
recommence vectorsafter forcing we find us toa remove XXL wetsuit. the poll #bpcares
entirely.#oilspill." In terms of
property
to mitigate
<p>John tax
Abell details
automation.from ,Wired
building
Among plans
magazine the and
measures
often allocation
writes and of funds,
countermeasures
about Apple's access CEO tothatwhich
health. 4chan is
<p
a long
For style="padding-left:
its term
part, solution,
Skyrock 30px;"><em>"Since
it seems
believes inevitable
that ‰ÛÏat that
this last
we night,
stage, will adopt
we I've had
cannota system probably
determine that 40 phone
requires
whether
restricted
The
and
However, city
Time andto only
county
exchanged
<a senior-level
of Denver
are:</p> civic
website officials.
href="http://www.alleyinsider.com/2009/1/vandalized-wiredcom- was pulled down Monday night after it was
calls
a KVOA.com
1-For
the from
a search
application clients user saying
engine,
Waka account was it'Why
shows is amy
in order
concerned.‰Û to
bunchwebsite
vote of in down,
a poll,It's
keywords but making me look
that modification
(cialis, viagra, moviecannot
"Last
hacked,
This May
payload the inwe had
second
contains an suchincident attack where in one
arequire
week. of our web pages was exploited through
falsely-repo">this
bad."</em></p>
be patched
downloads, etc) on the flytwo
report</a> and parts:
about
would ap.js,Job and
sufferingathe fewobfuscation
a cardiac
days work.arrest, code inwas theneitherscript tag. his
an
<ul>
When
A
nor SQL
hacker
true. injection
combined,
broke
The culprit flaw,"
we49
into was Kerber
getHouse the
Wired entiresaid.
Webpublic "Itimage
exploit
sites was ofcode.a
both wake-up
viewing After
political call
analyzing
utility that
parties
which we this,
afterhad
lets we noticed
President
people
vulnerabilities
that
Obama's
upload it aisam used
Stateimage people
to oftarget
the
and could
the ruining
Union
than IEfind
address.
presented out soabout."
vulnerability Theimage
the (MS10-018),
websites as were
part which
ofall the downloads
managed by ana
A hoax,
<p>But
2-For posted
this
normal domino by
user a effect
hacker
coming on
from Van Morrison's
Google, many small
they website,
are businesses
redirected falsely toWired
had claimed
aanother
web web the
site site,
evensinger
with
<li>4chan
executable
private
banner
(64)
more
Attacking had vendor
anda
devastating distributed
web file
domain
baby named
-- GovTrends
with
sites the
included.</p>
angle.
by ahavewomansimple
dn.exe.
Just
going of
to This
days get
called
the before URL
has
Alexandria, Gigi
source, a required
goodVa.
Lee.
the hack,
targeting to
detection
The vote
article
someone for
rate
DNSSkyrock.com, moot
servers by
mentions mostthrough
<a ratherclaiming that AV than the
malware
Still, the or
hacker to another could site for
accessmore spam.
to the huge database
Eric
legitimate
vendors;
"GovTrends
<p>This Brown,
sitesishoweverwebaalet spokesman
sites
its
wonderful and
dn.exe
guard
href="http://www.milw0rm.com/exploits/8880">posted
web themselves down
example
shows for both
comment
will the
download
while mayor's
of spamming. and
performing
aFebruary
web office,
application Such
execute said
an he
update,linkdidn't
aremote
design
on can filesknow
easily
allowing
flaw.
milw0rm</a> and
asthe
There what
besend time
executed
hacker
was
asecurity
long local the
list to
‰ÛÏ36.7 million active members inthe boldness 25.of hackers
However, as
the well
head the
of fragility at
site
nothing
of yet
the was
automatically
information
penetrate breached
wrong
unpatched
Internet. sitesto bya of
with a
remoteand
web
individual
the
vulnerabilitieswhen
site
server.
code, userit
members might
howeverin without
The Kloxo, be
process
and
the restored.
his
a awareness
disguises
committees
design
virtual of the
machine using
itself
overnight"
feature as CSRF
management an AV
which
enabled component
leads
it to
software. be to
the site revealed Monde.fr than Skyrock, passwords are stored in ‰ÛÏplain‰Û ,
techniques.</li>
while
WHID's at certainly
the samelooks time comprehensive
suspending the enoughAV software. At present, atobug in the a
abused.</p>
The
that
Boulder list
is
<p>MetaFilter
What
The toMisconfiguration
does
register say
police a theyandare
<a
challenge
reports the thatnotFBI
to
Attack
encrypted
announced
break
Digital
Method
an
Spy, weband
a high
designation.
protected.
Friday
mail
to enable
that
system
profile they
UK and have
gossip
anyone
get identified
$10,000,
site
penetrate
carried the
broken banner
malicious
<p
A
But
site style="text-align:
<p>This
newthe
using gem
attack code
reclusive
Kloxo, fails
ishacked
by taken
hackers
singer
which to get
center;"><img
out the
ofthe
Dec.
issued
VAServ a <a MAC
17 address
redirected
awhere,
statement leading on correctly
TwitterNew
VAServ users and
Year's and as
toEve of
a page
others this
saying alert
tofrom hethe
believe athe
is that site
that
individual
inflicting ads.who Digital Spy into
href="http://en.wikipedia.org/wiki/MetaFilter#Moderation">philosophy
within minutes prove? Is it
has a lessonWeb
acknowledged sites
in vanity? of two
the Or Boulder
about
issue andthesynagogues
state
said it of web
promptly and
</a>is security?
<li>Using
is still
happily
LxLabs, infected. a
married
the typical to
Bangalorian CSRF
src="/sites/default/files/images/hacked_wired_page.gif"
former counter
href="http://www.hostsearch.com/news/supported247_news_8191.asp">press
previously unknown group called
model
software measure,
the
Michelle
company Iranian Rocca. Time
Cyber
behind added
Army.
Kloxo a issalted
width="372"
Mostthe and
computer
culprit. hashed
Somebody attacks key
Boulder
social
A
Or Romanian
about
addressed Rabbinic
norms security
it, and
hacker
however Council
peer
in general.
details lastProbably
pressure,
well-known week
on referred
for
the and
discovering
all.
source defaced
toitsas of SQL
the them
"self-policing", with anti-Semitic
injection
malicious will ensure
vulnerabilities
banners is the
still in
not
to ensure
height="251"
release</a>
are
claimingrelatively that the
/></p>
issued poll
straightforwardby was
athehostingsubmitted provider.
denial-of-service from According own
attacks, poll form.
to where
the However
press computers release, the key was
While
messages.
quality
<p>China
high-profile
availalbe.
authentication
notoftothenew,be
retail the
Websiteson
DNS
contentnews hacker
the
hijacking
of
<a
has
client
<a href="http://www.inquisitr.com/25617/update-new-
site. attacksHowever took isanseems
href="http://www.chinaretailnews.com/2009/01/19/2134-
struck
by again
<span>Time's</span> -- this important
time on thatRBS
poll
turn
this this
philosophy
WorldPay's
Flash
year
application
showing
does
site, where not
Interesting
<p>Further
InfoGov,
overwhelm note website - 18
ainformation:</p>
ahackers
UK provider onHouse withof web
information-on-the-vaserv-hack-that-wiped-100k-sites/">commented
howsays much we risksites
data tomanaged
managementbring
now itlittle down.by weGovTrends
solutions,
Thursday forswitched were
itsnight's defaced
hosting
attack to last
its
against
Inthe sites pastto
extend tohe hit rely who the<a
chinas-yeepaycom-suffers-internet-payment-hacker-attack/">reports
he
<span>enabling</span> the jackpot, the and
href="http://status.metafilter.com/2009/01/sql-inject-
company's
4<span><span>chan</span></span> database. care protection.
to easily </a>that the
find
August.
<ul>
a
DNS new
Twitter
inquistir
Yeepay,
provider
was
blog</a>,
hijacking
problem.html">abuse a more
Chinese
because
serious
required claiming
online the the
complete
site'sprevious
because
that software
payments weak the
control onehackers
password
provider
did
over
to plant not
thegained
at
suffered
provide
VAServ
DNS
Malware</a> aaccessadequate
server.
majorwhere to part solution
to blame
In recent
affecting
denial of
of years for out
Twitter's
MetaFilter
service
it
to an
the
and
<li><a
SQL
network
The
hack,
most overcome
injection
earlier
which and
applications were
reports the
attack
<a seems issue.
able
were that to
are controlled </li>
href="http://blog.wired.com/business/2009/01/wiredcom-
penetrated
redirect
carried by users
throughnewsthe site
to a and
page
organisations inflicted
with a Malware
photo
worldwide
a web interface, including DNS servers. of a on
afterflag InfoGov
a withLos Farsi
users.</p>
attack.
<p>This
The most The<a story
obvious observatoins to be <ais href="http://64.233.183.101/translate_c?
href="http://www.tmcnet.com/usubmit/2009/01/15/3916297.htm">story
that offering $10,000 forEnglish:
anyone who can
imagev.html">Abell's
customers.</p>
script.
Angeles Near based the top
public of own
the
relations reportconsultant,
page
href="http://www.theregister.co.uk/2009/06/10/vaserv_follow_up/">Rus
Earlier this year attackers
hl=en&u=http://www.yeepay.com/html/gg/
</a>about student hacking found
a
ranon
an
Pottsville,
a the
XSS bold incident</a></li>
PA
red
who
vulnerability
school
headline
hasonline in in
represented
asystem
common "This
Morrison
and DNS site
Foster
changing in break
platform has
the
your
Malware
<li>The
</ul>
been
past, site
hacked and
distribution
Time
apparently being
voting
by Iranianbroken
confirmed through
mechanismCyber within
the ad Army."
claim an
programs
did hour
noton even shows
is
Tuesday. a check that
borderline thatyou don't
phenomenon.
the rankingknow inwhattheWhile you
vote
from
to hijackVAServ unused denied</a>.</p>
DNS entries
index.shtml&usg=ALkJrhgN9F-Iyzd_zXN5TPFdGiHzFO1eww">big
The for phishing in until
was hacker,
grades
taking
there legal,
<p>Probably demonstrated
isabout.
no so who
Maybe
question
a link
yet
goes tothat
another
bymalware
itagain
would
vote "Unu,"
that
down
fallout be from says
apassword
lesson he accessed
distribucion
"moot" tostealing
thecompetitors
on all issecurity
going
RBS
is
malicious,
Asproxinbythe WorldPay's
far
vendors andthewas
list
attack, most
tothis
in not
most
also database
common
believe
used
incident is
via
China</a>,
a SQL
method
The
their
geographies
Time own injection
Facebook
fixed in but
which
marketing
the hardly
illegal,flaw
web
clickjacking in made
one
sites
verbiage.
inVoting
many of
are it
assault
casesto
its
A the
Web
hacked.</p>
quick
isthe west.</p>
appearedapplications.
browse
site as
owners of a the RBS
comment
arebugtraq
not WorldPayposted
vulnerability
a technically maintains
to the account
archives
responsible Unu
interesting
<p>We may asnever itissue.
emphasises
know who down
theisdidn't
right key
responsibility
and towho winningthat
is such
customers
wrong. pollexpect
LxLabs, asjust 4chan service
like Vaserv,
accessed
<p>While
of
will
for a user
show
the
competitors ita is
along
how
content test
are database
usually
with
insecure
of notthe a
at not
photograph,
ads and
rest that
considered
they easy
running serve to whichcarry
evade
their the
own any
aasvulnerability
enticed
security
ad live him
content
sophisticated data,
into the
products and
hit
comes that
application
it. On
can no merchant
clicking
be.
directly
campaigns.</li> itself,
from theIaathink or
link,
3rd
providers
Earlier
is a tiny today to
company take
news in protecting
spread
using the that from
Internet social web
to lookbased
application big. attacks.</p>
site
However RockYou one had
area suffered
that suffers a
cardholder
itthat
led
party. application
the
The user data
questionto accounts
that
a expose
web-page,
whether were which
they compromised.
administrative are pretended
legally or The
highto
responsible becompany
privileges
a CAPTCHA
is open. has
interface since
test. to taken
It the
also web
Hackers
data
However,
lot
But in breached
thissmall for
was the several
companies,
only that
statementa days
resulted
small is have
issued
their
preludein attacked
the by
security.exposure
toVan the the
Morrison
It
real is websites
of
never
thing.over said: 32 of"IMillion
important
CNet opponents
have
reports user
asked
enough that ofthis
my
to Iran's
accounts. invest
time To
down
should
prompted
<p>Gareth
<li>Lastly the pages.
includehim Heyes
4chan toauthentication
hit(anda blue
developed others) coloredbeyond
reported
sophisticated button a simple
an namely password.
interesting
robots to"Share" A school grading
embedded
vulnerability
auto-vote. in
inrobots the
Twitter last
regime and
compound
management
resource
hackers inone
took posted
the team
security
over severity the
antoinentiresame
of
carry
such the out image.
security
aTwitter
TLD leanan (Top The
immediate
and breach,
mean
Level opponents it was
investigation
operations.</p>
Domain, have
found
or thatThose
used
into
country) social-media
RockYou
ahref="/whid-2009-
hacking
DNS server are
attack sites
system
Facebook
week.
overcome is
While web-page.
Time'shis example.
<a The administrative
href="http://www.thespanner.co.uk/2009/01/07/i-know-what-
anti-automation protections: since interface
each user <a is allowed to vote
like Twitter
storing
which
using all user
took
SQL to organize
place
injection, account
on my street
data
website
virtually inprotests
plain
defacing on DecembertextthisinPuerto
the year.
their29th database,
Ricanlast.siteexposing ofsearch.htm
companies all that such as
2">hacked
Today
However, wein last
saw
judging
your-friends-did-last-summer/">post
just once every aweek</a>
variety
from
13 theofispages
seconds, another
number the being
andexample.</p>
advertised
seriousness
</a>included
robots uses open athatof
proof have
the
proxies ofincidents
concept
to vote reported
code,
faster. and other
itSinceon
does
information
<p><img
Google
Information and to attackers. RockYou
src="http://www.xiom.com/sites/default/files/ligesh.jpg"
Microsoft.
Weekincidents reports that ascripting have
well known yet to inform
Turkish users
hacker of the
penetrated breach,
width="179" two and
<p>
pages
the </p>
web vulnerable to cross-site (XSS) being used toalone
inject anrobotsiframe totoa
Another
not
time
their bloghacking
qualify
only
height="206"
sensitive
issue
isas
prevents
US
aishack
eerily defining
voting
silent
style="float:
army
only
servers, ‰ÛÒ adatabase,
afor malware.
vulnerability
right;"
onethe but same
/>But
at the StrongWebmail
Many
McAlester person
details
tiny times
disclosure
giants of from
the
Ammunition
ads
have and
the is
are
security not
the
same used
another
Plant
Web IP,
breach to and
the
weakness:
in arefargoing
entice
Hacking
McAlester,
stronger
users
Incident
it used
allfrom
malicious
companies
download
Database
the extra 12webpage
and
doessuffers install
seconds not redirector.
severe
list programs incidents, To
vulnerabilities.</p>
available that
for an
eachare unknowing
making questionable.
source web IP userto following
applications
a
vote rootkit
down thesuch weakest
installed an through
competitors. link The ina
bad
falls
Okla., to
onworse.thethe shoulders ofthe tooU.S. fewArmy people. In the case ofvisiting
LxLabs, onintended
<a Center
But
an
known
system onand
advertisement, clicking
organizations
browser
also
other
reports they
it, theto atvictim
would
information
vulnerability a believe
central was
issecurity.
a thatCorps
diverted
malware,
server they
allowing
ofYouTube
awere
tohowever Engineers'
just
the
monitoring video Transatlantic
distinction
of the
appeared
the between
voting on his in
host
rate!</li>
"This is the second occasion onthe
href="http://timesofindia.indiatimes.com/Bangalore/Techie-hangs-himself-in-HSR-
Winchester, Va. which the website has beeninvestigation
hacked into by during
site unaware
Facebook
adware
<p>Luckily and thatThe
account.
malware
<img the hacks
iframe
Consequently,
is many
are
was time also currently
the
blurred redirecting
victim and
under
and them
his
depends
criminal toon:
contacts malicious were content. infected.
the last three months.
Layout-/articleshow/4633101.cms">KT
The
Defense amazing Department story unfolds In this most
in thesecurity recent
comments Ligeshincident,
to the CNet claims
CEO</a>. were
story, which made
Ligesh<a relating
outlines the a to
Krzysztof Kotowicz, aofficials.
freelance
src="/sites/all/modules/wysiwyg/tinymce/jscripts/tiny_mce/plugins/emotions/img/
</ul> researcher, states that presently
my personal life in a "statement''
href="http://timesofindia.indiatimes.com/Bangalore/Techie-hangs-himself-in-HSR-
mischievous professor and slow purporting
authorities to come
who Web-browsers, from
let him privatize as me. and monetize
attack is effective
smiley-cool.gif" merely
alt="Cool" intitle="Cool"
Chrome and /> <a Firefox href="http://maone.net/">Giorgio reported by on
Layout-/articleshow/4633101.cms">
domain registration in Puerto Rico committed
without any suicide</a> just a day after the
control.
Help
Lastly,
Maone</a> Net weSecurity
should
decided onto
always December
createremember his22, own 2009.
that proof there is never perfect
of concept, security. By<a
<p><img
hack for which his company was blamed. While already run it himself
a troubled and
person, one
making
The ratio systems
between more secure we are just raising the price required to attack them
The breaches the benefit
where not
tothat
publicly
thethe
href="http://hackademix.net/2009/01/13/twitter-json-hijacking-updates/">provide
src="http://www.xiom.com/sites/default/files/images/4chan_voting_rate.png"
cannot escape thought user
disclosed
and benefit
hacking incident
and the
to thewassoftware
level last distributor,
theexposure
of straw.</p>is therefore
and lowering
us with theofresult</a>,
alt="Rate the
voting damage of such
enabling me to label
for "rain" an attack,assite but
this as a by
recorded never. As
hack</p>
4chan the old joke
monitoring" goes: the
not known.
only clarity
secureinsystem It is known is one however without that users.web visitors where redirected to a site
The
width="480" which the
height="149" benefit
/></p> to the software distributor is explained to the user,
The question
protesting against we are climateleft with change.is whether other countries and geographies
and lastly:
<p>By exploiting a CSRF bug in twitter (or matter?
maybe a feature?) site owners can get
different? Or even other industries for that
twitter profilesthis
<p>However of their
specific visitors.hackFor is ever Twitter more this is a second
interesting. Atthisoneyear pointand now the
The legality
comprise 50% of this
4<span><span>chan</span></span> of the benefit
web incidents forwhere 2009. bored Is this with going justto running
be the year mootoffor Web
2.0 security?</p>
presidency, so they decided to use their sophisticated machine to do a more
The Register
After focusingspeculates earlier this that yearthe on attackAnti-Virus method vendors, was SQL Uno,injection.
the Romanian Hacker
elaborate work. They <span>decided to fix all first 21 nominees so that their
is now back and reports in his blog that an Orange France web site dedicated to
<p> </p>
initials would spell "<span>Marblecake</span> Also the Game". And as
photo management is vulnerable to SQL injection and that he was able to access
</span><a href="http://musicmachinery.files.wordpress.com/2009/04/kg9kl.jpg?
245,000 records from the web site.
w=450&h=460">Paul <span><span>Lamere</span></span>'s
screenshot</a> proves, they made it.</p>
addition
<p>A
RSname zero toand the payload
donorbase-to-be-revealed-on-wikileaks">reveals
dayJeremiahXSS vector also
Grossman the original
enables hackers
re-christened XSSto inflicting
include
in thecode
</a>that in
OWASP an theruneBay under
information offerthe
conference anattacked
was in
Romanian
down
a">here</a>.the hacker
line.<br I which <a
/></span></span></p>
ammodifyingsure it is his just aby matter of time
<hr
users
exposed/>York
arbitrary
New credential,
for
code
in anyone
September.</p> to
is view
executed on content
the senator's
both and FireFox webbefore
therefore site hiting
and we
since
IE. As add
his
ata a WHID
own
least
result friends,
January
they were which
Leakage of information from ananenergy
href="http://www.hackersblog.org/2009/03/06/telegraphcouk-hacked-sql-
Update (Jan 13,WHID...</p>
2009) company is usually associated of thewith gas
defacement
hit their
28<sup>th</sup>.
able to spoof own to friends
the content and- Ynet,
Hardly so anon.</p>
of theattack. Israeli
offer, Atsothe paper,
that time reports
thecard the
user site saw
that
was many
suffering
different information
sites
stations
injection/">used
defaced
<p><span
<p>Twitter fraud
where such blind
actually
class="post-author
<aissues as installing
SQL DNS injection
hijacked a stealth
vcard"><span
href="http://blog.twitter.com/2009/01/monday-morning- to followingcredit
penetrate to
a break-in
class="fn">As thereaderweb at
site
toforthe the
the of pump.
the
servers
technical of
performance
than
<p>A the
welldetails placed known button andto ineBay.</p>
a debate
labeled "don't about click" the make cause people somebody click on <a it actually
However,
Telegraph</a>,
DomainTheNet,
details,
<p>The the a
Register
madness.html">announced <a
reports href="http://www.stuff.co.nz/national/2269256/Hackers-steal-Shell-
aan leading
Israeli
found
article is English
registrar.
that
interestingthe
</a>that daily And
following due paper.</p>
justto like
issues
another other
in the recent
perspective: DNS hijacking
when discussing
<p>You a can find the technical
href="http://minnesotaindependent.com/24761/disenfranchised-voters-crash-
sending
<p><img Twitter message.
src="/sites/default/files/images/trends.gif" detailsa
Sunlight ofhacker
labs the have attackbroke
a very on into
<a 33 accounts
interesting
align="right" <a including
/>Someone, and
customer-info">report</a>
incidents,
the future
Obama's very the
application:</span></span></p>
<p>A of
now fault
interesting
Zone-H,
inactive was <a
John lacksuggests
twitter. ofThe
Leyden sufficient that
writes:</p>
hack isan a the incident
authentications
result of in which
a flaw andinthe information
hackers
aincluded
web based about
got hold
href="http://dcortesi.com/2009/04/11/twitter-stalkdaily-worm-postmortem/">Damon
colemans-site-unlikely-says-blogger#comment-24131">commented
<p>A very detailed technical
href="http://sunlightlabs.com/blog/2009/02/12/what-dont-click-
not for the 1st time, succeeded explanation
in manipulating of vulnerability
<a is </a>to in a an
<a
<p>phpBB
4500
<p>Among
of Australian
passwords was
his known
and
tofindings
the 1400 for
is
administration
href="http://usa.visa.com/download/merchants/20090212- ayears
Kiwistable as
leaked one was
including
system. of the 700,000 most e-mails,
a result insecure
of a glitch software
which in awould web packages
based
be a
support
Cortesi's
Independent tool
blog</a>.used
about
href="http://www.google.com/trends">Google byYouthe twitter,
an may
href="https://bugzilla.mozilla.org/show_bug.cgi?id=481558">FireFox
business/">report</a> showing which
exposedalso the bewhere interested
database,
rate of evidently in the
which
propagation
Trends</a>, accessible
the<aofIndependent
thea externally
worm.</p>
Google waswithout
community
service fast to
listing
out
gold
<ul> there.
application
mine It
for
usss_fbi_advisory.pdf">report
<p><table is
for responsible
applying
spammers.</p>
border="0"> for for
a one
Shell
</a>by for
fuel one
the card. of
FBI the
The 1st
together application
information with the layer
obtained
US worm,
Secret included <a
service
proper
<a
popular authorization.</p>
href="http://gist.github.com/93782">full
href="http://minnesotaindependent.com/24817/crashgate-reveals-unprotected-
discussions</a> on whether the issue is XSS
a payload</a>.</p>
browser or a web site issue. As usual,
companysearch
href="/whid-2004-14">Santy</a>
outlines aisnames,
scheme
terms. address
exploiting
In this details,caseback
SQL
the New
email
injection inaddresses
2004. YorkHow
toMoreover,
Time
stealteam and
credit
<a
ironic some cardis that bank itsaccount
information own web from site
database-on-colemans-site">report
the truth
<p>Cnet seriously <a somewhere in the middle.
href="http://news.cnet.com/8301-1009_3-10162812-83.html">reports
href="http://bits.blogs.nytimes.com/2009/01/07/google-trends-falls-victim-to-
was breached due tovcard"><span </a>on.
a vulnerability The FireFox in attacking
another software Wikileaks
selected took
to correct
package the trouble
the
details.</p>
<p>The
<li><span Telegraph
class="post-author <a class="fn">Password
financial
<tbody>
<p>It
to inform
issue
</a>the is institutes.
important
the
discovered
worm people
disturbing-stunt/?hp">reports</a>
<p>It
used...</p> wasn't spread
surprising intoThe note
in
FireFox.
on theattack
that that
Feb list involves
this
that
Microsoft
after incident
theirclaimed
12<sup>th</sup>
that
attacking
directly
symbolais <a
ainformation notthat inrelated
at two leaked,
the
presumably toHSMs,
issue
pulses. <awhileexploited
After itdisplayed
the
denoting tookbanks
the the IE,key
inTwitter
9/11
in
href="http://blogs.telegraph.co.uk/shane_richmond/blog/2009/03/09/
Update
clear
vaults text
in (Janand
charge 10,sent 2009)
of in the
verifying - Zone-H
href="http://blog.twitter.com/2009/01/gone-phishing.html">Twitterrequest ATM reports that
line.</span></span></li>
PINs in order in addition
to brute to
force Israeli PIN sites,
numbers.</p>
phishing Turkish
Senator
which isclosed
people
reached team
<a
number over
the2loophole a month
in the to
theof react.</p>
1st time, somebody <a
href="/whid/2009/19/kaspersky_site_breached">Kaspereski
<p><em><strong>Updated
hackersblog_and_telegraphcouk">response</a>
<p>Twitter
hackers
<tr>
attack</a> are reports
also
which in
targetting
occurred a <alist (Feb hot Trends
22<sup>nd</sup> (see picture
href="http://blog.twitter.com/2009/03/safekeeping-
USA
on the andprevious Nato web sites
weekend.</p> was using
right).</p>
2009)</strong></em>
published SQL </a>and on their
injection. a <a - the
official
href="http://www.theregister.co.uk/2009/03/08/ebay_scam_wizardy/">reported
href="http://news.cnet.com/8301-1009_3-10163790-83.html">bypassed
<p>While this may be nothing
href="/whid/2009/20/bitdefender_joins_kasperski_on_the_breached_side">BitDef
Washington
<p>The culprit Post was more
<aan<ainhref="http://www.bugreport.ir/index_60.htm">than a joke, the capability to create a
LFI the trend
(Local
blog.</p>
twitter-accounts.html">blog
<li><span
<p>The
<p>I must class="post-author
reportadmit is unique
that Uno, entry</a>
vcard"><span
describing
the Romanian thatattack
an 750
hacker accounts
class="fn">Remember
onbehind financial were hacked.
services. me SuchThe onhacker
isvulnerable by
</a>to
patch</a>
can have
ender</a> be aato
web CSS
hugerestart expression
and
sites, the worm
sometimes
Uno,
href="http://voices.washingtonpost.com/securityfix/2009/02/travel-
File Inclusion) vulnerability the
in issue,
spread is not
devastating
Romanian
PHPlist</a>, out.</p> feature
hacker,
an effect. and
application would notacontinue
After series
aall
for bug innot andoftointrusions
recent
managing the months
strike anti- in
the
posted
default
attacks
<td>But
recent
<p>This messages
on
are
daysin any
an
incidentknow
is alogin.<br
age bittolinking
happen
where
of
highlights a to
SQL
cheat a
thebut porn
/></span></span></li> are
injection
forissue the webcam.
seldom
Web
of assaults
public While
reported,
Hacking facingagainst Twittercertainly
Incident did
legitimate
administration not
Database. disclose
with
sites the
We
interfaces, are howused
usually
<p>Ismael
web
future
virus site of
vendors. Valenzuela
should
big financial
This
booking_site_for_federa.html">updates
newsletters which be fixed.</p>
time
enables sent
institutes
he us
found
the <a
was
hacker a determined
vulnerability
tonot </a>that
grab by
phpBB in the
thedoes hackrumor
web
users site mill.</p>
exploited
list. of
Another Finish
aaccount
problem AV
the
amount
to
do attack
run
not of was
drive-by
report details carried
downloadin
vulnerabilities this out, report.
attacks suggested
However,
without remediation
the
leaving report any hints
obvious not thatindicate
signs theof which
attack,
which
vendor
with the
researcher
often
F-Secure.
default <a
combine Somewhat
configuration strong athat
href="http://blog.ismaelvalenzuela.com/2009/01/26/embassy-of-india-in-spain-
<p>Chriss
<p>On the Shiflett
technical provides
side, very
insufficient
less
of
where
functionality
the good<a
severe
authentication
href="http://www.suspekt.org/2009/02/06/some-facts-about-the-
with
anti-automation
thanexploited.
lesser
the others,
module
While
attention
controls thewe
used to understand
have quality
vulnerability
for been and
authenticating onetheir
enabled of
passwords
The
perhaps war
<li><span
incident
importance,
therefore in
it
the were
Gaza,
class="post-author
is based
recording
they
security. guessed,
dolike
Ason.not most
Is
of the probably
modern
blatant
fall
organizations under vcard"><span
close web the using
wars,
proximity
graffiti
<a
virtualize, a
moved brute
attacks force
immediately
class="fn">Access
of the
href="/whid-faq">criteria
those report
is no attack.</p>
interfaces release
longer to to cyberspace.
as
become management
to
</a>setthe
relevant for
available as it
found-serving-remote-malware-through-iframe-attack/">a
href="http://shiflett.org/blog/2009/feb/twitter-dont-click-exploit">
the
remotemore
hacker obscure
only
administrators. and
togroupsaccess
phplist-vulnerability-and-the-phpbbcom-hack/">claims hardest
As virus
a over
result to fix vulnerabilities
statistics.</p>
we categorized in
this webincident
</a>that story</a>
applications. technical
under
this about Starting
is "insufficient
not an LFI yet
Islamic
sections
Heartland
once
WHID.
over
another the and
was</td>
Formalware Arab
ofincident
the
now
Internet, site
we and
just
oftenlist
through a
them all
other
without
iFrame inusers
coincidence?</p> the
asufficient
<aserving world
data.<br are using
/></span></span></li>
href="/research-web-site-vuln">separate
protection.</p>
site. This time the itInternet
isfiles.</p> to retaliate
an2005-65)</a>,
official one,
analysis</a>
with the
authentication"
but a <a of and
super-globals-overwrite, the worm.</p>
href="/whid-2005-65">Lexis-Nexis
"misconfiguration".</p> which is still used incident
to include (WHID
against
page</a>,
belonging Israeliwaiting
to theweb Indian sites.
for a Some
place
government to of
be thefiles reported
official in.</p> branch incidents in Spain are: - it's embassy.</p>
many
<p>As incidents
usual, where waved off as nothing more than an automated client.
</ul>
<p>Getting
</tr>
<p>It is Twitter to the this
again,
marketing
report it isoftookapile
department
some
celebrity effort
again.
<aand href="http://news.cnet.com/8301-
Why the only
don't non published
blogshpere copy we
<p>You
However,
<p>Netcraft,
<hr />
<p>However,
can as read the
1009_3-10163227-83.html">response
one
phpBB
some
incidents
of the is leading
not
the
entirely
funny
itauthorities
becomes off
things</a>is
the onthat
clear
hook,
the
that
amazing,
phisingas
hacker
the isthey the keep
it research,
mentioning
phpBB responsibility theirinpassword
<a that
team <a
different
of the
"<em>the
<a
found
to href="http://www.israelnationalnews.com/News/Flash.aspx/158570">Israeli
is
themselves.
<p>Uno on
presents the Visa
This web
<a
ainclude
dilemma: site. If you
heafinds know anything
ainvulnerability, aboutexploits this incident,
it to please
twitters
<p>We
site
<p>The
problem owner on
can <a
to
Register
with hardly
mitigate
its site<a was such due every
harmful
href="http://news.netcraft.com/archives/2009/02/17/new_phishing_attacks_combi
href="http://area51.phpbb.com/phpBB/viewtopic.php?
<p>Not
bank
help ussite all defacement
hacked
complete by
the an are
Islamic
information createdto malware
bug automation
equal.
group</a></li>
by leaving a service
IWebhave
a comment asite
attacks.</p>
application
second in WHID,
on and
grader
<a notawho
after limit
allhas
related andto are
there just an
<p>A
</tbody> <athe href="http://www.zdnet.co.uk/talkback/0,1000001161,39610697-
href="http://www.entertainmentwise.com/news/47172/miley-cyrus-twitter-account-
publish results. Therefore
href="http://www.readwriteweb.com/archives/twitter_security_collapses_oba.php"
hundred of thousands, if not the
millions, incident of those.does not
Why have
pick a
on sizable
the Indian outcome embassy and in
href="http://www.theregister.co.uk/2009/02/11/psystart_website/">reports
unpatched
<p>Whenever system</em>".
ne_wildcard_dns_and_xss.html">reports</a>
f=71&t=29973">admits</a>.
started to use we
her include
school's a Doessite
web site so</a>isthat
inflicted
The makestolen
thiswith it better?</p>
a
malware
files
defacement Phishing
included in of scam
WHID20only that
we
hashed involves
need to </a>that
explain
href="/contact">contacting
39001058c-20100458o,00.htm">report
hit-by-sexobsessed-hacker">incident
not
>Read
Spain?
the damage
online Write
One shop isWeb</a>.</p>
good done,
of me reason
Psystar, isus</a>.</p>
but nevertheless that
ainside.
maker we finally
ofhundreds
</a>suggests
itMacis got even
interesting.
inof
compatible an uglierinputthat
We as the
are
from
equipment theprimary
UK
aattacker
not retail
the
reader
is
school
only
heavily
site
posted
and oneofwebtheto
XSS.</p>
why
<a this
passwords,
sites with one
porn is
however worthy
hit of
phpBB
deep WHID,
href="http://www.darkreading.com/security/attacks/showArticle.jhtml?
electronic equipment giant 2
Panasonic hash afterWe was do
was unsalted
so hackedmuch thousands
andto
and the
screen
prices hackers of
our
of webyoung
products sites
successfully ones are
where from
</table>
obscene
note
wanted
leaking that. to content
Kasperski
honor
technical on
the the
stressed
event
information Twitterand the
that account
point
include
can theof
the the
no
incident. 16
data years
was
But old
actually
there actress
is Miley
compromised
another Cyrus.
more in
<p>Frankly,
planted
brute
the sleazyforcedwith world
articleID=212700313">Hundreds
set
This
their to is
<a
<p>Additionalpennies.
not the
Imalware
don't
28,000Since
first
envy
outside, passwords.
attack the
the
annually.</p>
and
incident
targeting
marketing
href="http://www.kaspersky.com/news?id=207575753">response
information:<a gettingWhile
of it be
Israeli
followed
Miley phpBB
in expoited
department
the
Cyrus.web
a layoff
href="http://news.cnet.com/8301-13577_3-
3,sites
school's which
As
to
role.
ofr<a
hack
webisThe
hacked
15,000 usedthe
site in site.</p>
company,
on
is
employees, the phpBB
just
'Propaganda any site
it </a>to
is
important
company
<p>The
uses better
unimaginable. scamreason.</p>
for that
exploits
passwordJust matter, an
hashing,
thinking isXSS spending
about vulnerability
theWHID the too
upgrade questions little in on
<a
procedure web
I woulddid application
benot asked upgrade security,
my existing
ifskip daughtersites
War'</a>
assumed
</p>
10131251-36.html"> toSo beshould a disgruntled
href="http://www.xiom.com/whid/2008/60/miley_cyrus_myspace_gmail">eported
the event. we
</a></p> add employees
it to asdoing.</p>
an incident? should we it as just a
are
users
would taken <adown
waiting
get such daily, and the marketing
href="http://www.scripts24.com/iredirector/subdomain/index.php">iRedirector</a>,
<p>The href="http://voices.washingtonpost.com/securityfix/2009/02/travel-
for their
pages.</p> 1st put login to upgrade. people Anyone are who senddid to not fendlog-in off the to public.
the web
by WHID</a>,
vulnerability?
<p>First,
They must<a have to her
for now personal
a thick we skin G-mail
them
to weakly
survive account
in.</p> in19th was
marketing.</p> hacked last year and personal
a software used
booking_site_for_federa.html">Washington
site since the mapstill sub-domains into pathsPost</a> on thereport site, in
about order - to
govtrip.comhijack <a
pictures
<ul> were the upgrade
<p><span><em><strong>Update
<p>We at Web Hacking
stolen and published had Incident
href="http://www.theregister.co.uk/2008/01/23/embassy_sites_serve_malware/">h (April hashed
Database
online.</p> password
2009)</strong></em>
try to provide in the thedatabase.</p>
answer E!News for this
domains
spreading
<p>The
href="Update <aandmalware use
(April them is
19th as2009)
unique Phishingbecause
- E!News targets. thisprovidesisSince
an official iRedirector
additional US General enables
interesting virtually
Services details any
new
<p>So
acked age. what
embassy I hope is Uno'swe
sites help.</p>
mischeif
are becoming this time? a andmajor <a issue</a> which pointsnumber to a much
sub
about domain
Administration
<p>A <a
every
Josh war,to
Holly, be this defined,
(GSA)
the one hacker the
isisnot web
whoattacker site
href="http://hackedphpbb.blogspot.com/2009/01/place-holder.html">very
href="http://www.theregister.co.uk/2009/02/04/school_website_defacement/">inci
Like onecarried sided. can manynow
Interestingly
out create
US
the attack. federalan
enough,
They endless
departments
since
actually thistook iswe of
ahe
the war
<p>We assume that he just guessed
href="http://hackersblog.org/2009/02/17/international-herald-tribune-nytimescom-
<li><a
larger href="http://news.cnet.com/8301-13577_3-10131251-36.html">CNet</a></
issue: cyber crime endangering the the password. Internet Was
as we it aknow trivial one?
it.such
While did
combinations
employees
detailed
dent
between
trouble </a>also
toreport
a go are
country
toof domain
required
</a>of
highlights
Holly's and the a names
to
the reserve
incident
Guerrilla
hometown total built by
breakup to
travel the
organization,
and andfool through
hacker
of users
ask cyber and
people and
it.
shed In
security.
the web
addition,
light
aboutcyber filters
on The how
warthe alike.</p>
site
incident
him,providing which ishacks
is run
focusan by ona
are
find
li> a way
sqlinjection/">This
<p>Celebrities
come to rely to brute
on web
the web force
time</a>
presence it?
toversionOr
it
provide is was
hackingthe it
us something
International
is topping
with all the entirely
Herald
2009
information different
Tribune
incidents and like
Uno
list, and
servicesyet
is another
after.
rappersthatThe we
major
<p>Uno,
carried
blamed
<p>This
mostly defense
out,
onon the an
incident
conquering contractor,
Romanian
including
unpatched
might what hacker
have Northrop
the not responsible
hacker of
gotten Grumman,
went
Moodle, into for
after
an
the who
<a and
open
Web you his
source
Hackingwould
exploitation think
on-line
Incident would
techniques
education
Database know .a
interesting
Twitter
impact
seem
need, to
we CSRF
of this
lead.
do insight
notbug?
attack,
However
have into ifthe
time the
carried
the this minds
willcelebs
tools <atell.</p>
out ofhacking
to<a by
makepeople a malicious issafe
it phenomena.
abe shaped hacker
place, similarly.
">provides
and might embassyThe
have Israeli
additional
been
webbudgets cyber
sites
better.
software.
year How
ago. as The secure
However naive are
href="/whid/2009/19/kaspersky_site_breached">penetrating
The hacker found the way their
exploit
a funneled
heated ot defense
on
thinking
discussion projects
would on when
that it
schools comes don't to
the application
Kasperski
have the web
war aactivity
interesting</a>
profound
<li><a isit mostly
details
seems about
that Uno
href="http://network.nationalpost.com/np/blogs/theampersand/archive/
are good example.</p> Josh through
got Holly, access legalthe tothe hacker
user <a name
channels who rather carried
and than
passwords outhacking,
the attack. as
of editors
security?</p>
site</a>,
protect reported
their
href="http://www.webappsec.org">Web
described
They actually by <a
took <a
applications href="http://hackersblog.org/2009/02/09/hackedbitdefender-
href="http://www.milw0rm.com/exploits/7778">milw0rm</a>,
to or even to
href="http://blog.wired.com/defense/2008/12/israels-info-
the trouble to go to upgrade
Application
Holly's them.
hometown However,
Security and a well
as
Consortium</a>
and ask known
this incident
people exploit<a
and
In hiscontributors,
most-recent posibily
plea enabling afiled
href="http://www.mediabistro.com/webnewser/personalities/rick_sanchez_twitter_
2009/01/23/kanye-west-has-been-hacked.aspx">report</a> agreement, malicious inofcourt hacker
Monday, to publish in the
confessed information
Ampersand,
hacker on
Albert
portugal-exposes-sensitive-customer-data/">repeating
repository,
shows, proper showing security that
href="http://www.webappsec.org/projects/threat/">threat
wa.html">Wired</a>.
about him,providing an is public
fundamental
interesting disclosureinsight and intoa vulnerabilities
substantial
the celebs the part trick</a>
has
hacking of its
classification</a>the also
price,
budget
phenomena. onproject
especially the
should
their behalf
hacked_104818.asp">Media
<p>TechCrunch
like the
<p>Practically <a on the this <aonly very prestigioustoBistro</a><a newspaper.</p>
href="http://www.techcrunch.com/2009/02/03/password-
href="/WHID/2009/11/Lil_Kim_Facebook_Hacked">Lil href="http://news.cnet.com/8301- a web Kim story
Gonzalez
web
when
be
reminded site
</span></p> it precedes
allocated admitted
ofme the
13577_3-10131251-36.html"><br tothatPolish
it, the even
content itway
conspiring
distributor
release means
spoofing
provide
ifin the theBitDefender,
of
we patch.</p>
isspend
/></a></li>
sufficient
7-Eleven
a potent lessbreach on security
another
attack thevectorand to fingered
anti-virus
application by itself,
site
two
software
features. is
actually
notWe
Russian to
one
optionalhuge-security-breach-hits-speeddate/">reports
f</a>rom
have
associates it in the as same
first
the week,is
place.
direct Instead
culprits. somewhat small questionable.
organizations In
must </a>that
both rely cases on for the a
it short
seem
services period
that of
vendor.</p>
need
of the tomost move slower
dangerous but ensure The
there.</p> security. Russians After are all, what identified is theasvalue ‰ÛÏHacker of an
of
huge
1‰Û_time,
uncomfortable SpeedDate,
brokers,
and content
such
‰ÛÏHacker asan online
was
Amazon, blamed datingeBay on service
or hacking.</p>
Google did not
sites. require
However a password.
not everyone If you can
<p>A
educational
<p>Wiki copy is one of the
system of user report
those that2‰Û_ in
shows caseinporn?</p>
platforms theGonzalez‰Ûªs
that originalby design disappears plea agreement,
allow can be be
content found and<a as It is its
<hr
</ul>
knew
use />
this
‰ÛÏGrigg‰Û someone's
services. and Embassies name
‰ÛÏAnnex‰Û you are could
a good in login.
anexample Talking
earlier as
document about
they "lack
need toofchanged.
inadvertently besufficient
"doubly made
href="http://ravenphpscripts.com/modules.php?
philosophy,
However, unlikeandcontrols..."</p>
<a
the href="http://en.wikipedia.org">Wikipedia</a>
physical war in which only the Israeli military isisthe premier
conducting,
authentication
<p>West's
localized"
public by for
his story both
attorney. is somewhat
the
name=News&file=article&sid=3540">here</a>.</p> originating ironic and as he
target used countries his blog which to remind
makes users
it nearly of the in
<p>Another
wiki out there.
cyberspace
<p>Celebs insight
Itfast
Israelis
are is not is
join that
becominga by real
surprise
themselvesatime that
prime controls
ithacking
is a hacking
the fortarget.
prime protecting
target
war. Miley to
Artuzweb
content
Cyrus applications
7, an spoofing,
Israeli
already are
media
made as
untruthfulness
impossible to create of his aweb uniform presence.</p> service for them.vulnerabilityTherefore even embassies of
essential.
the
<p>I
site,
her <a am
<a
debut You
at WHID need why a
when WAF.
rappers While
href="http://www.abc.net.au/pm/content/2008/s2475604.htm">story</a>
not sure her Twitter web the
presence specific is so often hacked. exploited They is unknown,
might be
<p>
larger </p>
Installing countries<a need to create
href="/modsecurity">ModSecurity</a> small account home made was and raided.
would insecure But it seems
have web
probably sites, thatas this they
about
the first the unexpected
generation of demise
artists
href="http://www.israelnationalnews.com/News/News.aspx/129223">reports
was not her first cyber to ofuse two the US web,senators brightly during combining Obama's great Internet
<p>When
need to adjustreviewing their allincident
site the
content, rappers forlanguage
her.
incidents, As <a and my site conclusion
look to the islocal
that they community are more
prevented
inauguration.</p>
skills
</a>that the
withatechnophobia
group exploit.</p>
of students which leads
released toabasic tool operational errors. Or itdenial might be the
href="http://blog.wired.com/27bstroke6/2008/10/miley-cyrus-hac.html">reported
<p>XSSed
susceptible
served.</p>
The
<p>This Russians, time
<a
towe content
evidently
may spoofing
need using to an because
remove SQL injection
the is that
it word much perform
easier
vulnerability,
"web" leaving
distributed
for hackers
‰ÛÏgained
this <a to imitate of
<p>You
underground
service
by Wired</a>, can
attackslate read
nature
againstmore of about
the
Hamas artists the unique
that
web sites. security
(mis)manage TheJosh philosophy
their web
<a href="http://www.help-israel- of Wikis
presence in my
by recent
<p>It
unauthorized
<a seems that access
href="/research/wiki_security">article if last
style.</p>
the to
year
href="http://www.xssed.com/news/77/New_Orkut_XSS_worm_by_Brazilian_web_
their language and worse
7-Eleven,
href="http://www.spotify.com/blog/archives/2009/03/04/spotify-security-
<p>Insufficient Anti-Automation
a thing
hacker
is that
Inc.‰Ûªs
fat
named can
becoming and happen
servers the
presentation</a>
Holly
to
#1 hackers
through
threat
published isweb
7-Eleven‰Ûªs
to about a private
real
sites.
the accidentphotos
Since
themselves.</p>
win.org/index.php?lang=eng">students
of Ms. Cyrus
security_group/">reports stolen from her
</a>anotherG-mail site worm
account.</p>
XSS itself</a> indevoted provides
Orkut. Since news Orkut alerts is big aboutin
<p><a
to Apple's
public-facing href="http://blog.trendmicro.com/embassy-site-attack-reveals-other-
CEO Steve Jobs. The number of hacks to Spotify
informing ausnew about
notice/">incident</a>
Captcha
subject.</p>
<p>Lil
the cyber
Brazil, Kim
it
has
iswar is internet
quite
been
joining
between
natural
proved site,
classified
Soulja Israel
that
and
practically
Boya and
then
only
in the
Brazilian
leveraged
being as<a "application
Hamas. cybercreated
group
that
abuse, access
security".
or so
the
into<a serversissupporting
worm.</p>
compromised-sites/">Thechnical
his
ATM
music fictitious
terminals
streaming accidents radio is
located injust
like 7-Eleven
service
href="http://en.wikipedia.org/wiki/Captcha#Circumvention">useless</a>, analysis</a>
overwhelming. stores,‰Û
from Sweden. In of this the
A case
the pleaplanted
weakness <a agreement malware
in <aclaims</a>, was done
reads.
href="http://hiphop.popcrunch.com/lil-kim-facebook-hacked/">she
<p>The hack was a relatively sophisticated one and a very good example of the
by Trend Micro.</p>
href="http://anantasec.blogspot.com/2009/01/i-was-watching-macrumors-live-
‰ÛÏThis access
href="http://www.spotify.com">Spotify caused 7-Eleven, Inc., on
</a>streaming or about November
protocols 9,
enables2007, to her
hackers disable
especially
saying
risks
<p>I of
have that
Web when
a 2.0.
used blog there
this entry
Holly ispenetrated
occasion
a financial
calling to Naturi
sort a gainMySpace
out
from automating
Naughton,worms the actress
administrator
reporting
access
in who
using
WHID.</p>
to the site,
portrays
social sitesin to
a
feed.html">AnantaSec
its
gain
are public-facing
access
pretty much to internet
users'
defenceless reports</a>
site
encrypted to disable
against a
passwords, hack the
harmful into email Mac
unauthorized
automation. Rumors
address, access.‰Û
<a feed
birth that
date, was
gender,
new film, “tasteless
engineering. Using the account and talentless.”,
he gained access is aa list
to fake.</p> of passwords which
possible
postal simply because a file with the administrator password was laying around
Editor'scode
MySpace
<ul> notes:
stored
and(1) billing
in As an
receipt.</p>
href="http://techdirt.com/articles/20080523/0327151211.shtml">Techdirt's
aunencrypted
policy, we decided form. Unbelievable. to report eachSince suchmost conflict of us as use a single the
accessibleabout
story</a> to anyone Craigslist due to an administration error.</p>
incident,
same passwordunless some for multiple hacklosing is
services, the battle
especiallly Holly ofagainst
interest.
used automation
Cyrus' TheMySpace authortool is a incident
of password
this very good on is
<p>An
example
Israeli. interesting
of account
this serious aspect of this incident is that while the vulnerability has been
problem.</p>
her
<li>A G-mail gaining access and retrieving rather the photographs.</p>
Read worm
discovered More and is now considered an Attack_Method
fix on December 19<sup>th</sup>, the fact that it was actually
than an outcome. If
nothing else, the outcome
http://www.wired.com/threatlevel/2009/12/seven-eleven/#ixzz0iehheEY7 of a worm is "planting of malware": itself.</li>
exploited was
<p>Read the comments,discovered they only are in March enlightening. 2009. Many As usual, timesone companies report that a
<p>In a related but yet unconfirmed story Holly claims to haveof used the the problem MySpace
vulnerability
when spam was
is involvedfound is ondefining
there site, if and butwhat they is are a not
wrong aware doing of and any exploit what is of a the valid
administrative
<li>I have added account a "Web for2.0" an advertising
organizationscam typeby aswhich many he of the gained XSS$50,000.</p>
worms infect
vulnerability.
action. SomeAs this incident
commenters say shows,that Craigslist even if the has company
becomeisuseless not aware, due there to the is a
Web 2.0 sites.</li>
chancewhile
spam, that the others vulnerability
say that Craiglist was exploited.</p> is the worst censors on the Internet not
letting small time businesses work. Other argue about whether this is a crime or
</ul>
not. 132 comments, and they keep coming 8 months after the article has been
published.</p>
grew our of the
<li>National InstituteInternet this(April
of Health presence
and is naturally very important, however- he is
<p><em><strong>Update
highlights
now important one of
enoughthe worse types ofFamily
19<sup>th</sup>
SQL Welfare,
injection out</li>
2009)</strong></em>
tothere: remote SQL by A <a
<p>An interesting side that storyhis record
is that
href="http://www.vancouversun.com/entertainment/Hackers+foil+Ticketmaster+we Oliverlabel was able
Friedrichs from contact
Symantec the different
was <a sites
design.</p>
to get him hisInstitute
web properties back without paying the money.</p>
href="http://www.computerworld.com/action/article.do?
<li>Nationalan attack with of Social
bsite+security+order+thousands+tickets+high+priced+resale/1387348/
<p>In an alarming Defence,
similarity </li>to the COX incident (<a href="/whid-
command=viewArticleBasic&articleId=9077198">quoted
story.html">recent
2008-45">WHID article
2008-45</a>), in the Vancouver
but with a Sun</a>
far greater further
potential indamage,
discuss a Computer
the SQL issue.
hackers
<p>A
<p>In unique
this case form I of SQL
have decided injection, to or even just
categorize the aattacked
close sibling, entity remote
as Soulja Boy by
World
<p>While
changes
<p>It
design
article</a>
<li>Department
While there
might
is
the
the
a are <a
DNSbeen
have of
no
vulnerability
only
records a week
technical earlier
for CheckFree,
ainrandom
which details,
hack,
the
saying
href="http://securosis.com/2008/03/18/picking-apart-the-
Administrative
new Reformsweb but theand
the that
<a
thelargest
application
presidential
Public
<a accepts Grievances,
bill payment campaign
SQL </li>
service
statements
web in theand
sites
not
are MySpace
"clueless" or
about YouTube, security.
hannaford-breach-what-might-have-happened/">Hannaford as WasI used
href="http://www.vancouversun.com/entertainment/Hackers+foil+Ticketmaster+we
USA. Customers where redirected toofto
this adoprophecy
servers in the in the past. The
ofUkraine,
or thefact trigger that for
Breach</a>
which thethe
attempted attackhack?
which was
href="http://www.theaustralian.news.com.au/story/0,24897,23586843-
from
against the client Boy
Soulja in the normal
properties course
around operation.
the web makes The SQL rather
him, statement than might
any beto
</p>
resulted
<li>Wireless in 4.2 stolen
Planning credit
&
bsite+security+order+thousands+tickets+high+priced+resale/1387348/
install cards and
Coordination 1800 known
Wing, fraud
</li> cases may not be a web
used
technologyina apassword
7582,00.html">pornographic
hidden
platform,
loginorsoftware
field, the
pictures
generated
attack
on on
target.</p>
their thecomputers.</p>
splashed fly byona an client insider sidefashion script. In industry
any case, it
hack, a <a href="http://www.computerworld.com/action/article.do?
story.html#Comments">discussion that follows</a>
<p>The
blog</a>
is extremely change
where difficult was
quickly done using
blamedalteration
to prevent correct
on the fashion credentials
of theicons SQLthe to
and article
login
statement to is
magazines byilluminating</p>
the administrative
a offended
user in such by
<p>Additional
<hr
web /> Networktechnical information
command=viewArticleBasic&taxonomyName=Disaster+Recovery&articl
<li>Bharat
site of Sanchar Nigam
Solutions, Limited, CheckFree can bedomain
</li> found on <a
registrar. It is yet unknown how
the blog.</p>
applications,
<p>Recently making
the domain the applications
names has highlythe
been vulnerable.</p>
focus on hacking activity. Hackers
href="http://xssed.com/news/65/Barack_Obamas_official_site_hacked/">XSSed</
eId=9068999&taxonomyId=151&pageNumber=1">Computer
<p>Insufficient
the hackers gotanti-automation
the<acredentials. isSince
fast becoming
<a a major, if not the majorWorld threat to
<p>The
<p>Alex
found that infamous
Papadimoulis
hijacking href="http://www.infoworld.com/article/08/03/14/Trend-Micro-
areason <a
domain href="http://thedailywtf.com/Articles/So-You-Hacked-
a>.</p>
article
<li>Telecom
web mentioned</a>
application. Regulatory The that theisiscompany's
Authority
href="http://www.icann.org/en/committees/security/sac028.pdf">Phishing
asofeffective
that itIndia,
can web
be ifvery
</li> not more
siteprofitable
was off than line
forattacking
following
the hacker, the the web
and on
attacks
<p>To find for yourself
hit-by-massive-Web-hack_1.html">SQL
Our-Site!.aspx">tells
site itself.</p> in how
a common
brilliantly is this
humoristic vulnerability,
injection way</a> bot has about just Google
hit TrendMicro</a>,
the lack for
of SELECT,
security
breach.
the other
against Even
hand
domain if ittheis breach
far
registrars</a> from itself
a simple was vulnerability
including notNetwork
a result of justweb
Solutions sitehave
requiring issues,
a quick
startedsuch issues
fix.</p>
to surface
FROM
worrying
<p>As
of aand
the Federal side WHERE
considering story
Suppliers toin the the fact
ValueClick URL. that ofAmazing.</p>
TrendMicro
indictment of isdeceptive
there to presumably
protect
marketingbe us from
by the malware.
inFTC,
<p>Are
where
<li>Department
<p><a
recently,
domain
probably hacking
found
of inisaGuide's
Information the case security web web
itTechnology
href="http://www.canada.com/theprovince/news/story.html?id=a091de62-
a good guess that was
site.
review
through
The
hacking? andto guide,
a follow
should
</li>
Phishing
is
the they
Breach
attack.</p>
included
making limited the to
Unfortunately
the
WHID? <a
federal in this it
caseseems itagentsthat
href="http://www.ftc.gov/opa/2008/03/vc.shtm">FTC
procurement seems, web
only, security
according but at is
the
to still
thetime <aunderrated
of writing outside
the credentialof
investigation</a> a small
checking also
incident a worthy
<p>According to <aaddition
e480-4cd9-bdd3-32e660081d86&k=9897">TicketMaster to WHID.</p>
href="http://doj.nh.gov/consumer/pdf/fiserv.pdf">CheckFree on going combat
group
founddone
was of
SQLon experts,
injection
the client even though
vulnerabilities
in JavaScript it
href="http://blog.wired.com/27bstroke6/2008/05/comcast-hijacke.html">Wired fast and becomes
and lack forof the
a sufficient modern
single global day
encryption equivalent
user name of sensitive
and of the
<li>Anthropological
with
report
<p>Like hackers</a>
to many the line
authorities</a>,
Asprox Survey
bypassing
botitselfSQLofitIndia. to buy
estimates
injection </li> event
that around
attacks, ticketsthe to resell
160,000
one them
on NDTV.com,customers for a high awhere
New price
now
customerdeclining
password.</p>
report</a> that viruses
information. the hack and
These worms.</p>
findings
involved contributed
attacking to the
the domains $2.9 million
registrar's fine (Network
the FTC
is a very
expoesed
Delhi good
to the example
attack, of
and the issue.
informed In5 this
million specific potential example victims the hackers
who may have
leviedTV
<p>Beyond
Solutions)
<p>The onSouth station's
<p><em><strong>UpdateValueClick
web making web aas
interface.</p>
African
site
well
mockery
Democratic
has
(Feb as of its unique
4<sup>th</sup>
to the
the company
claim
Alliance
aspects.</p>
that <a
party's 2009)</strong></em>:
the guide
web sitewas seems limited While
liketoanotherfederal
</ul>
demonstrate
been
<p>First,
RBS among
reported the that
this
attack
that <ajust href="http://en.wikipedia.org/wiki/Captcha">Captcha,</a>
group.</p>
came 100 at absolutely
cards where the
abusedwrong in time,
the just
incident, when the all eyes
news now(and a
href="http://www.theregister.co.uk/2008/03/17/ebay_dumps_valueclick/">being
agents
<p>However,
random
method
only,
victim
of
it we
blocking
also
of the seemed
believe Asprox
automated that to be resulting
the
family a of
programs
marketing
bots. by "virtual"
This method
presentingspecific asincident
defacementa
it limitsofdemonstrates
challenge
the
the potential
web
supposedly site<a by
<p>Additional
mouse clicks) information:</p>
where turned to the
href="http://blog.wired.com/27bstroke6/2009/02/atm.html">surfaced</a>,
dumped from managing eBay's Olympic
affiliate games
program</a>.</p> ingetting
Beijing, the NDTV web that site
advertisers
redirecting
several from
users
issues:</p> checking
to a fraudulentwho is webin thesite guide.
is still After
a web hack, inevenAlex ifcontacted
the DNS
difficult
<ul> cards
<p>The
which for
<a
carried ahref="http://209.85.129.132/search?q=cache:B3oFg-
interestingcomputer
real time software<a
information href="http://en.wikipedia.org/wiki/Captcha">,
<a href="http://blogs.zdnet.com/security/?p=1145">report
from the games was
those
some
hijacking
<p>Joomla of the
is where
advertisers
not
is a web
widely heavily
related.</p>
used abused
to find open outsource as
that the none hacker
contentof them managed gothacked,
management any to value greatly
lift system.
the from extending
withdrawal
the
Many guide.
<ul>
</a>is
<li><a
</a>in
Alex did
not
ZDnetnot
sufficient.</p>
about
join, and the
the I cyber
card
wonder war
OQmAQJ:www.thedarkvisitor.com/2008/07/chinese-hackers-steal-9-million-items-
the
limit infection
and rate.</p>
distribute copies how around
around
much Kosovo
the
Alex's world is
report unique
so that
lowered in
in describing
total
the 9 million
Federal the <a
<p>The
<li>Aprox defaced
successfully site, as logged
href="http://theprogrammerx.wordpress.com/2008/08/23/what-the-hack-is-going-
attacks by <a
organizations thatonshould reallyshare knowinformation
better.</li> in
href="http://voices.washingtonpost.com/securityfix/2008/12/digging_deeper_into_t
process.
dollars whereAccording withdrawn to the report
of-personal-information-from-south-koreans/+chinese-hackers-steal-9-million-
<p>In addition, the information from was
them hacker syndicated
in a<a groups
matter from
of each
hours a French side
before news
they agency. While
where
Suppliers
<li>While Guide
most earning.</p>
href="http://www.theregister.co.uk/2008/05/29/comcast_domain_hijacked/">the
<p>Novosti, the Russian
on-three-attacks-within-a-week/">administrators
known cases news of agency
Asprox attacks reports</a>
result in planting that of<a malware on the
he_checkf.html">The
order
blocked. to make At least, attacks
items-of-personal-information-from-south-koreans/
apparently the agency asisthe Washington
more
did not
saying efficient.
havegoes, Post'sSome
anything
losing analysis
collect
ato$100 doof withthe
vulnerable
is the
your incident</a></li>
hack, webthe
problem; sites,
did catch
losing while abrutal
register</a> since was:</p>
href="http://en.rian.ru/russia/20080523/108202288.html">reports
href="http://developer.joomla.org/security/news/241-20080801-core-password-
web site, this easily detected by malware search services, </a>that
the very in what
</ul>
others
some use
fire automatic
&hl=en&ct=clnk&cd=1">Dark
over the incident defacement as some toolsexpertsto attack.</p>
Visitor</a>,it ashould
suggested Chinese help hacking
million
<p><img
seems is the
tousedbe
remind-functionality.html">a
injection abanks.</p>
src="http://regmedia.co.uk/2008/05/29/comcast.jpg"
planned
by Asprox dual
probablyhead
vulnerability attack
takes to break
announced
down more panic August
sites bythan width="450"
spreadingit infects aitsrumor
with
<p>On
insider
customers
<p><hr the to
site, positive
andprotect theside, theirthe
Korean <areport states that at the time of writing, there is a
systems.</p>
height="115"
about a /> nuclear
12<sup>th</sup></a> /></p> accident was near St. Petersburg.</p>
immediately
malware.</li>
ceasefire and parties are negotiating.
href="http://english.chosun.com/w21data/html/news/200807/200807280013.html"
<p>More
The Royal information:</p>
Bank of Scotland (RBS) Is exploited
confirmed there that room byfor hackers
a hacker cyberperform to attack
peace along
a
Joomla side
<p>At
based
<li>Accordingthe
web same
sites. to time
Another
one that e-mails
comment, report the spreading
shows site a
used the
specific an rumor
site
outdated where
that was
version distributed,
defaced
of by
WordPress,
cyber
>Chuson</a>
<ul> war?</p>
"sophisticated reports
cyber that
intrusion" a Chinese
on RBS hacker
WorldPay used a
Unit commercially
web site. 1.5 available
Million SQL
credit
hackers blocked
exploiting
stressing the same
again theaccess to web
vulnerability.</p>
problem with sites
not enabling
upgrading thein public
a timely tomanner,
check forespecially
themselves
injection
<li><a
<p>The tool called HDMI to penetrate
href="http://www.scmagazineus.com/Olympics-news-sites-hit-with-
DNSchanger Trojan uses different a large methods number of South
haveKorean sites and
card numbers
the status
open of the and 1.1
nuclear million
power social
pland security
intensifying numbers thetopanic.</p>
maymanipulate beenthe stolen.</p>
DNS
still 9 source
<p>At million
attacks/article/113781/">SC
lookup of
this thetime
software.</li>
personal
victim.
the One
only information
of
abuse Magazine</a>,
the most
known items, which
malicious
is a Aug
fraudulent he than
12th
techniques use sold
2008</li>of isforusing
about approximately
a CSRF
100 to
<p>This web
</ul>
<p>The incident site shows of the Indianthe importanceEastern of timelycompany
Railway patching,was buthacked.
also brings Theback hacker
$15,000
<li><a
attack
reloadable
<p>The the to South
ADSL
cards,
activist or
groupKoreans
whichcable are
called for
router usedthem
href="http://www.sophos.com/blogs/gc/g/2008/08/11/olympic-games-
and
"anonymous,"by to abuse.</p>
modify
companies its
best DNSto
known tables.</p>
pay their
for itsemployees.</p>
jousts with the
the age
<p>More
planted old debate
information:</p> around publication
malware on the site and added a message to the Cluley's of vulnerabilities by researchers.
home page Does
declaring it a
coverage-on-news-website-hit-by-sql-injection/">Graham
<p>More
<p>Additional
Church of Information:</p>
information:</p>
Scientology, has apparently hacked into the private Yahoo bloge-mail entry</a>,
contribute
<ul>
cyber war2008</li> to software
on Indian Cyberspace.</p> security or just helps the hackers?</p>
Aug
<ul>
account 11th of Alaska Gov. Sarah
<p>Business
</ul> Information:</p>
Week is the latestPalin,
<li><a href="http://www.mg.co.za/article/2008-08-15-hacker-compromises-da-
<p>Additional victimthe
href="http://www.avertlabs.com/research/blog/index.php/2008/12/04/ of Republican
Asprox, a botnet candidate usingfor SQL viceinjection
<li><a href="http://sev.prnewswire.com/banking-financial-services/20081223/
president.</p>
website">Mail
<ul>
attacks
<p>Californian to plant& malware.
Michael Guardian</a>,
<a
Largent used Augautomated
15th 2008</li>
dnschanger-trojans-v40">McAfee:
NY5456423122008-1.html">Company
<p>Adobe
<p>Contents
</ul> Chinese
<li><a joins the long
ofstudent
that account, list ofincluding
sites hitan
DNSChanger
href="http://www.financialexpress.com/news/pak-hacker-attacks-e-rlys-site-
press
by
two Asprox,release</a>,
sample
script
Trojans
ae-mails,
botnet to
v4.0</a>,openSQL
December
using
an index
58,000
Dec 23rd
of 4thsuch
injection
messages
href="http://www.internetnews.com/security/article.php/3779021/Adobe+Sites+Hit
<p>A
accounts,
2008</li> collecting many penetrated
thousands the ofShaanxi
the small Provincial
payments Seismic
used Bureau's
to verify web
credit
attacks
<p><a
and Palin to family
plant malware. photos,
threatens-cyber-war-on-india/402609/0">The <a been posted byFinancial
have the whistle blower
Express</a>, site Wikileaks,
Dec 25th
+by+Malware.htm">Internet
site
cards
</ul> and when planted openning a false warning
accounts. News</a> on an reports
earth quake that Sophos
expected has the <afollowing night
<li><a contends that they constitute evidence that Palin has improperly used her
href="http://www.internetnews.com/security/article.php/3779021/Adobe+Sites+Hit
href="http://news.netcraft.com/archives/2008/10/26/ongoing_phishing_attack_exp
which
2008</li>
href="http://www.sophos.com/blogs/gc/g/2008/09/15/hackers-infect-
reports <a href="http://www.theaustralian.news.com.au/story/0,25197,24275633-
</p><p>Additional information:</p>
href="http://www.internetnews.com/security/article.php/3793386/RBS+WorldPay+
+by+Malware.htm">Internet
oses_yahoo_accounts.html">Netcraft</a>
private News</a> reportsreported thatpublic
Sophos
an ongoing has exploit
discovered of XSS
</ul> e-mail to shield government
businessweek-website-via-sql-injection-attack/">discovered</a>
12377,00.html">The
<ul> Australian</a>.<br business /> News</a>,from scrutiny, an issue
malwares thata
on
Data+Breach+Hits+15+Million.htm">Internet
malwares
vulnerability
had already onbeen
in Adobe
Yahoo raisedåÒ<aHotJobs
by site.
others.</p> The attackers have December
been using 24th
an 2008</li>
obfuscated
large
The
<li><a number
false warning of pages created on the panic, magazineåÕs
especially since
href="http://www.pcpro.co.uk/news/201252/hacker-takes-50000-a-few- web site. it was A made
Google safe browsing
shortly after the
</ul>
href="http://www.sophos.com/pressoffice/news/articles/2008/10/adobe-
JavaScript
<p><span to checks
steal session
style="text-decoration: cookies of victims,
underline;"><em>Update which were in(Octturninfected
sent to a
8)<br server
report, which
devastating earth quake hittingtakes
cents-at-a-time.html">Hacker how many pages
China on
just few
$50,000 a weba few site,
weeks if any,
centsearlier. are
at a time</a> The faked [PC with
warning
Pro,
infection.html">Vlog
in the US.<br
/></em></span></p> /> it</a>åÓ and åÒ<a
malware
drew28
May 767 picked
page views
2008]</li> at 214within out of10 2,157minutes, pages theonbureauåÕs
the site, just shy ofbecame
phones 10%.</p>
href="http://www.sophos.com/security/blog/2008/10/1863.html">Serious
The
<p>The stolen popularcookie was a yahoo-wide cookie and therefore by stealing it thea with
<p>David
immediately
<li><a verydocument
Kernell, the 20-year-old
busy.<br and media
/>
href="http://blog.wired.com/27bstroke6/2008/05/man-allegedly- Tennessee sharing service
college DivShare,
student was suffered
indicted
Magic</a>åÓ
hackers
security
the hack. Thein could
breach sites.</p>
gain
mostthat control
allowed
interesting of a every
malicious
aspect service user
offarthe accessible
to
identity access to
of theby the
their victim
database,
hacker within
is that which
hisYahoo,
father
As expected
b.html">Man China,
Allegedly authorities
Bilks E-trade, were Schwab from offorgiving,
$50,000 and the student
Collecting Lots was of
including
included
While
Mike moving
Kernell Yahoo!
user ise-mail
to a a Mail.<br
new
longtime addresses />
hostingDemocratic and
provider, otherstatea basic
system profile
representative by information.
Princeton from Review
Memphis</p> used by
jailed'Micro-Deposits'</a>
Free for 18 months.</p> [Wired, May 27 2008]</li>
Netcraft
</p><p>Additional
student
<p>Additional identified
to prepare the issue
information:</p>
for
information:</p> a state byassessment
observing irregular program activity
exposed by due its toolbar
to users and
<li><a href="http://blog.wired.com/27bstroke6/files/largent_affidavit.pdf">Secret
<p>someone hacked a machine onafter,the same subnet and was ARP spoofing the
Yahoo!
misconfiguration
<ul> fixed the vulnerability
approximately short 34,000 on Oct
students 28th.</p>
from May 2nd to 10th grade. The
Service search
gateway. warrant
The metasploit.com affidavit</a> machines [Secret wereService, not compromised, 7 2008]</li> but all HTTP
information
<li><a href="Dancho included Danchev">Security
names, Florida
href="http://wikileaks.org/wiki/VP_contender_Sarah_Palin_hacked">VP ID breach
(which is hits
nearly DivShare,
identical unauthorized
to the US social
</ul>
requests
<p>Poste coming
Italiane into
seems the ISP to network
have relocated were to passed a brand throughnew a MITMonline,
location defacerinthat this
access to
security
contender its
number)
Sarah database</a>
and the
Palin [Zdnet, exam
students
hacked</a> Jun
[Wiki 19Leaks,
2008]</li>
report. Sep 16entry 2008]</li>
inserted
case that HTML. Once I as able to
the U.K's Crime Reduction Portal which is currently hosting a phishing page. set a static ARP and notify the ISP,
</ul>
<li><a href="http://www.networkworld.com/community/node/32838">Palin's
the problem
</p><p>Additional was resolved. information:</p> So, to make things clear, the metasploit.com servers
private e-mail
were not hacked, hacked, posted to 'Net</a> [Network Wold, Sep 17 2008]</li>
<ul>
<p>Another site hitthe byISP</p>
the SQL injection bot
<li><a href="http://www.internetnews.com/security/article.php/3776696">Student
<p>Not a day goes by without yet another prominenent web site hacked by an
<li><a href="">U.K's
</p><p>Additional Crime Reduction
information:</p> Portal Hosting Phishing Pages</a>
The
Indicted
SQL information
injectionin Palin was
E-Mail
attackJun available
Hack</a>
planting for
Malware. available
[Internet online
News, from
Oct 8 late June
2008)</li> to early August.
[Dancho
<ul> Danchev, 2 2008]</li>
<li><a href="http://www.usdoj.gov/opa/documents/indictment.pdf">Court
</p><p>Additional information:</p>
</ul> href="http://www.net-security.org/malware_news.php?
<li><a
<p>Yet another iframe injection
indictment
<ul> document</a>, Oct 7in2008</li> a very prominent web site, proving yet again
id=990">BusinessWeek
that nobody is immune. website attacked and hosts malware</a> [Net-Security,
</ul> href="http://www.networkworld.com/news/2008/070208-sql-attacks-lob-
<li><a
Sep 15 2008]</li> information:</p>
</p><p>Additional
onto-tennis.html">SQL attacks lob onto tennis association Web site</a> [Network
</ul>
<ul>
World, Jul 4 2008]</li>
<li><a href="http://www.thetechherald.com/article.php/200827/1393/Sony-
</ul>
PlayStation-s-site-hit-with-SQL-Injection">Sony PlayStation
</a></li></ul>
Epilepsy
[AHCA, ]</li> Foundation's Web site hundreds of pictures and links to pages with
href="http://www.theregister.co.uk/2009/02/09/kaspersky_compromise_follow_up/
<p>Another
<p> A targeted member defacement of the wave that modified of SQL injection two specific botspress injecting releases malware inflicting
to ridicule
rapidly
<li><a flashing
">Apparently</a>, images.</p>
the vulnerability existed for some time and the researched
code
the local
<p>A to
proofweb ofsites.
government. concept XSS worm crawledand justin.tv, a popular lifecasting platform.
<p>The breach caused severe
href="http://www.fdhc.state.fl.us/Executive/Communications/Press_Releases/
informed Kasperski about it to no migraines
avail before near-seizure
making reactions
it public.</p> in some site
</p><p>Additional
The
<p>At
visitorswarm thewho succeeded
Oklahoma
viewed information:</p>
the inimages.
State planting
Universitiy a self(OSU)
People replicating
with a code on
security
photosensitive breach2525
epilepsyhasaccounts
exposed
can in less
get the
pdf/Organ_Tissue7708.pdf">AHCA
</p><p>Additional information:</p> Incident PR</a> [AHCA, Jul 7 2008]</li>
<ul> 24
than
names,
seizures
<p>In thishours
addresses
whencase before
they're
SQL and the
exposed
injection vulnerability
Social Security
was to flickering
not wasnumbers
the fixed.</p>
images,
root of 70,000
cause, a butresponse students,
rather also faculty
causedand
the justification. by
<li><a
<p> </p> href="http://www.examiner.com/a-
<li><a
<p>Additional
staff
some
Just who
as href="http://www.dailybulletin.com/ci_9668183">Nosy
video
Al boughtgames
Capone information:</p>
parkingand
was and
cartoons.</p>
arrested transit at the services
end of permits
the day in
for thetax pasthacker
evasion, six alters
years.ValueClick,sheriff's
The
1476582~Breach_in_Fla__donor_registry_may_have_exposed_IDs.html">Breach
<ul>
news
<ul>
university
<p>The releases</a>
failed
Attack_Method to to [TheisDaily
report theonly Bulletin,
incident
described Jun
tomanyaffected22
asSQL an 2008]</li>
individuals
exploit of aSQL forPress,
security two months
hole after it
which
in Fla. seems
<p>This
<p>An donor
SQL is another registry
injection
infuriate may
example
robot
thehave FTC
isofrunning how over
exposed fatalwildis IDs</a>
and
nasty
has
commercial
[Associated
injection.
already hacked
misdeeds,
Injection Jul is
hundreds 7inwas the
of
</ul>
<li><a
was
caught
<p>### href="http://cyberinsecure.com/xss-worm-at-justintv-affects-2525-
detected.
foundation's atDallas
the publishing
end say of the the software.
day well
department for SQL However,
shutinjection,
down the attack
presumably
its Internet looks very
left
presence open much againstlike a theon
2008]</li>
considered
<li><a
<p>In
thousands
<p>Additional a ofone web ofthe the
sites.
information:</p> more
href="http://isc.sans.org/diary.html?storyid=4393">SQL
twist on classical Since defacement
the understood
robot attack
incident,
plants malicious vectors,
supporters code easy of
in to after
Injection
the find
infected Turkish a hacker
during
Worm sites, PM aits
profiles/">XSS
</p><p>Additional
variation ofitsthe Worm
popular At Justin.tv
information:</p>
iframe it Affects
injection SQL 2525 Profiles</a> [CyberInsecure, thanJul 15
company
took
</ul>
security
the
defaced,
traces
<ul>
overreview,
Loose</a>
can
written
as be aWeb and
[SANS security
retaliation,
found
site
by
and
therefore
Internetpolicy.</p>
thefilled
Googling web easy
Storm with
site
for toa get
Center,
of
name rid bots,
anti-American
hackers ofof.
May who
Chinese
used
However
7
forone
rants.<br
2008]</li>
just
malice
recently
sites
/><br
of
referreditsrather/>The
variants,
defaced to in the blind
2008]</li>
<ul>
profit,
<p>The hinting
FTC that
settlement this was cost anValueClick
SQL injection attack.</p>
vandalized
<p><strong><em>Update
SQL
PM web
malicious
<li><a injection,site. Web Acan
code.</p>
pages
disturbingappear included
(Feb
everywhere
question
href="http://torrentfreak.com/harvard-website-hacked-080218/">Harvard
a doctored
8<sup>th</sup>
is whetherinathe record
photograph
applicationamount
this2009)</em></strong>
is a juvenile
of $2.9
showing
and not million
American
just
mischief in -key dollars,
orThe troops
pages
was the
</ul>
<li><a
<p>Additional
plus
watching 20 href="http://www.cr80news.com/news/2008/05/16/osu-breach-raises-fears-
years
<p><strong><em>Update over information:</p>
of
four rigorous
people security
lined
(January up procedures
against
5th a that
wall.<br
2009)</em></strong></p> will probably
/><br />Each cost of as themuch four if not
company
managing
<li><a
act
Site planned
Hacked has
sensitivereached a
information <a
href="http://www.shadowserver.org/wiki/pmwiki.php?
and executed by PM and expose
supporters. the Did entire
the database,
political spin making
reached a review
web
of-id-theft/">OSU
<ul>
more.
<p>We fixOn
prisoners where topand
had of
lines
informed
Leaked
that,breach eBay,
leading by
on
raises
href="http://www.ftc.gov/os/caselist/0823113/index.shtm">settlement
and of the
n=Calendar.20080507">New application from aBitTorrent</a>
away
sources major fears
itoften
SQL from
much at of
partner,
Injection their
eBay
harder.</p>
[TorrentFreak,
ID theft</a>
left Korean
faces
the
Attacks ValueClick
to and [cr80
individual
sites
New
Feb
News, a18
asparent
head
Malware:
2008]</li>
May
result. shots 16 of that
company
</a>with the
site
<p>As
<li><a hacking?</p>
2008]</li> a security practitioner I
href="http://virtualization.sys-con.com/read/503459.htm">Harvard see SQL injection bots, and many times Webwhen Site
<li><a
</p><p>Additional
President
the
FTC. issueNot aGeorge
was not
breathtaking W.information:</p>
CRSF Bush, or Vice
seesion
achievement President
hijacking.
in the Dick The
effort Cheney,
Attack_Method
to make Secretary
business wasofcare State
not about
winzipices.cn</a>
<p>Additional
IHack
install
<p>Websenseis ModSecurity,
a Cautionary [ShadowServer,
information:</p> an open source May
<a href="http://cyberinsecure.com/my-barackobama-com-infects-
Tale</a> [Virtualization 7
application2008]</li>
News firewall
Desk,but Feb this19bot is unique in
2008]</li>
</ul>
href="http://ap.google.com/article/ALeqM5jEG2MsrwWkzr9_q60h8dojhHsArgD90
<ul>
Condoleezza
disclosed.</p>
<p>A computer Rice hacker and Sen. yet John
broke aItinto McCain
the database of D.A. Davidson, a identifies
local
web
<ul>
the application
way it exploits
visitors-with-trojan/">reports</a>
<li><a security,
web sites. step
is that
href="http://walkah.net/blog/walkah/harvard-joomla-site-hacked-things- easierin my.barackobama.com,
this to direction.
perform aThe wide report
scale an also
attack
open byMontana
blogging the
H3NV01">Hackers'
<li><a
</p><p>Additional
<p>This
<hr
attack/>
financial as is yet
services
an SQL another firm posts
information:</p>
injection case
and on
href="http://www.ftc.gov/opa/2008/03/vc.shtm">ValueClick
stoleofepilepsy
attack.</p> defacement
their forumcustomers'
entire of cause
a migraines,
governmental database: seizures</a>
web tosite.
226,000PayIt$2.9 is [AP,
records
</ul>
<li><a href="http://www.turkishdailynews.com.tr/article.php?
exploiting
service
learn">Harvard which the least partcommon
isJoomla of <a denominator, thingswhich
sitehref="https://www.barackobama.com/">Obama's
hacked: to in the hacking
learn?</a> [James world
Walker, is the Feb 19
May
<ul>
<p>A />7Korean
Million
amazing
including
<hr 2008]</li>
to to Settle
names note FTCitand
e-commerce Charges</a>
is nearly
social never
site
security was [Federal
the large
hacked
numbers. Trade
commercial
and a Commision,
staggering
Attack_Method and isMar
financial
number not 17 web
of
known,2008]</li>
sites
record, but it
enewsid=104028">Erdogan
operating
campaign
2008]</li> system.
web site</a> As a result
has supporters
been most usedSQL hack
tobotspoint hacker's
tendusers to try toWeb to use
malwaresite</a> SQL [Turkish
injection
infecting Daily
</ul>
<li><a
that
18
seems are
million,
<!--break--> defaced.
very where
much It is
stolen.
like either
a In
web small
the US
hack.</p> mom
this and
would dad be shops
front or
news. government
We don't and
know political
if it
News, href="http://www.computerworld.com/action/article.do?
vectors
content.</p>
<li><a Maythat 9will 2008]</li>
enable issuing OS commands. A good example is a <a
href="http://www.theregister.co.uk/2008/03/17/ebay_dumps_valueclick/">eBay
href="http://www.upi.com/NewsTrack/Top_News/2008/02/19/hacker_defaces_dall
web sites. Don't
was
</ul>front
<p>Additional
<p>Very news
detailed isinyou Korea,
information:</p>
arecords get example
href="http://www.securityfocus.com/bid/21799/discuss">Cacti
<p>The scam good
command=viewArticleBasic&articleId=9063198">Harvard
<p>Was it defaced or not?
theofInfeeling
but did not
geeks.com
this of
thegetgovernment
the
extraordinary
to the international
customers
dangers of Web
incident,
IT is 2.0
were runmedia.</p>
stolen
aWeb
like
user
hacker from
Web
agenerated
mom
broke the site.
vulnerability</a>:
site
and dad
to theThe
hacked;
dumps
shop?
<p>The
<ul>
records ValueClick</a>
as_police_web_site/5990/">Hacker
Do you
attack
included wonder
description
name, if[The
it is
is
address, Register,
only
vague the but
telephoneIT Mar
defaces part
can 17 bethat2008]</li>
Dallas
number, is
best police
run that
described
e-mail way? as
address, site</a>
session credit [United
since
content
database
web site
<p>Symantec it allows
and
ofonthe an
mashups.
file-sharing
<a OS command
Ecuadorian Theresite</a> was
president to[Computer
beand
no issued
malicious I often
saidWorld, codethings
nice see
Febon the bots
18about looking
Obama's
2008]</li> him. for site,
So incard
itnice the
in
</ul>
Press,
<p>>
number, Feb
</p><p>Additional
hijacking.</p>
<li><a 19
expiration 2008]</li> information:</p>
href="http://www.greatfallstribune.com/apps/pbcs.dll/article?AID=/
date, and most notoriously, card verification number
wild.
however
<li><a
fact This
that an attack
allowed is the HTML first I have
code
href="http://www.scmagazineus.com/Harvard-grad-school-site-hacked-
the presidential office
href="http://www.symantec.com/enterprise/security_response/weblog/2008/01/ had seen
looking
to in which
like
apologize a the
YouTube
in actual
front of attack
embedded
the vector
opposition flick is SQL
pointed
leader. to
<li><a
<ul>
<p>This href="http://www.foxnews.com/story/0,2933,331201,00.html">Dallas
incident
20080130/NEWS01/801300301">Hacker
</p><p>Additional
(CVV).</p> ismodifying
a great
information:</p> example of theitsteals lack of sufficient
Davidson international
Cos. clients' coverage
data</a> Police
based.
an
Was external
itSiteThe
a hack bot
site is
which
or anDefaced</a>
driveby_pharming_in_the_wild.html">reported</a> carried
files-distributed-on-BitTorrent-network/article/107028/">Harvard
over enthusiastic everythe record
malware.</p>
marketing has access
person?an active to into a
exploit malicious
grad of school
CSRF code site in
Web
<li><a
at WHID. Hacked,
Help [Fox (AP), Feb 19 2008]</li>
[Great
<ul>
<p>The
the hope
hacked, Falls
</p><p>Additional
<p>Kurt
against interesting
that
files
already
residential
<p><em><strong>Update it us
Tribune, will
distributedgot
by part
be
ADSL
sending
Feb is
fetched
on
information:</p>
his free
4that us
2008]</li>
BitTorrent
routers MacWorld
(January
the
and non
in site English
displayed
Mexico had
network</a>
pass
12<sup>th</sup>
a
(WHID
incidents!
Hacker
by the
last year Safe After
application
[SC (<a
2008-05). seal.
Magazine, all,
An
2009)</strong></em>
The
to it its
isFeb
e-mail
not
seal English
users.</p>
19
withwasa
</ul>
href="http://www.ekathimerini.com/4dcgi/_w_articles_politics_100018_31/01/2008
speakers
<li><a
<p>The
revoked
2008]</li>
<ul>
only
twice that
last of get
yearRIAA, hacked,
href="http://www.linuxjournal.com/node/1006060">Hackers
web site due the to
href="http://www.webappsec.org/projects/whid/byid_id_2007-14.shtml">WHID
but
Recording rather
vulnerabilities, us,
Industry the
but WHID
Association
restored maintainers
after of they Take
America that
where wasAn
speak
Down
malicious
<p>It
Ukrainian has
_92784">Ministry IMG
been
hacker taga whowas
while who sent
since wasto a victims.
phishing
a member By scam accessing
of theusing TJX the
XSShack image
vulnerability
ring in
<a the mail,
found the its
only
attacked
patched.
<p>A
</ul>to
<li><a
this
<p>Sensitive
2007-14</a>),
user
way
language.</p>
twice
byproductIt seems if websites
Government</a>
using that
this SQL thisabout
vector hitisby
href="http://www.davidsoncompanies.com/dc/pressreleases/pressreleasesdetail.cf
Pennsylvania injection
time the
that
href="http://www.thaindian.com/newsportal/uncategorized/hacker-breaks-
initiated
the Web information
a but
router
Hacking it seems
command that
Incidents
href="http://www.theregister.co.uk/2009/01/08/hacker_30yr_jail_stretch_turkey/">
hacker
[Linux
people
nothing
to
over
hack
is that
changethe
database who
intrusion</a>
Journal,
the
changes weekend.
preceded
results
created
(<a
Janare
DNS year
10
the
an
entry
[Kathimerini,
2008]</li>
First
scan
catastrophic
account
after of
ayear
a or<athe on
leading and
Jan
scan
for
the he the 31
missed
site
was
Mexican site
leaked
able
2008]</li>
<p>More
<li><a
owners. Information:</p>
m?newsid=1777378305">Davidson
href="http://reddit.com/info/660oo/comments/">query
the vulnerability.
While in So
a casemuch of for
common application Companies
defacement scanning Informsandthat
attacks Clients
takes
vulnerability
restoring of Network
particularly
(or recreating) long
into-ecuadors-presidential-website_10017070.html">Hacker
and
to
bank, was
pull a
making published
similar any trick through
this
subsequent year. IRC.
href="http://www.webappsec.org/projects/whid/byid_id_2004-11.shtml">SunTrust,
was sentenced to 30 years inAccess Asaccess
jail by tothe codes
aweb by
Turkish a that
user allow
to
court</a>. the customers
bank breaks
go
According to
through into
get Ecuador's
the
toCompanies,
</ul>
<ul>
Intrusion
assessment....</p>
the homepage Resulting ina Illegal
href="http://ap.google.com/article/ALeqM5iGKgY3SpKw7_p7A8MGHpTfSpN8mA
time waswhere posted is on social
allinformation:</p>
itMaksym
required network to on get backPersonal
site</a>
to Data</a>
business, causing in [Davidson
a was
this distributed
case the denial of
presidential
</p><p>Additional
passes
attacker's
WHID
investigation
<li><a 2004-11</a>). website</a>
server.</p>hashed
papers but
The [Thaindian
stored
current Yastremskiy
href="http://www.thedarkvisitor.com/tag/auctioncokr-chinese-hacker-
News,
the
incident client
is Feb
madea 11
browser,
good 2008]</li>
example
approximately Kurt of able
what
11 towhole
does
million crack and
dollars
Jan
service
<p>And 30
database 2008]</li>
D8TVE5SG0">Hackers
attack
don't
is ruined. against
take it the
lightly
ConsideringForcesite.
as a Pa.
Later
geeks to
the scope Shut
on site. State
hackers Geeks.com
of the attack Web
found Site</a>
and
is a
and webabused [AP,
$150M/year
that restoring Jan
additional 4 SQL
</ul>
<ul>
them.</p>
<p>Additional
does
from
<p>### not
the
attack/">The
<li><a
2008]</li> get
hack!</p> information:</p>
into
Dark our database: XSS
Visitor</a></li>
href="http://www.greatfallstribune.com/apps/pbcs.dll/article?AID=/ vulnerabilities in public sites are the
injection
business.</p>
database,
<li><a and if itXSSwas vulnerabilities
ever backup,
href="http://en.wikipedia.org/wiki/Stage6#Hacking">Stage resultingmuch
requires in major more defacement
expertise, of
the the site.</p>
-overall
<p>Additional
<ul>
discovered
<hr
</ul> information:</p>
daily and reported in sites such as
/> href="http://www.geeksaresexy.net/2008/01/09/pennsylvania-state-
20080210/NEWS01/802100303">Davidson
<li><a Co.'s <a security breach6reminds Hacking</a>
that
<p>Additional
<p>It information:</p>
ishref="http://www.symantec.com/enterprise/security_response/weblog/
already February, and we still add however
2007 incidents.
damage
[Wikipedia,
<ul>
<li><a
</p><p>Additional
personal
of this
data
Feb attack
href="http://www.xssed.org/">XSSed</a>,
<p>The TJX breach
isn't
9 2008]</li> isone
issafe very
information:</p>
as
disconnects-from-internet-over-chinese-hacker-phearz/">Pennsylvania of high.</p>
as most
we'd publicized
like</a> [Great hacking most
Falls ofIf<br
incident
Tribune, these in/>you
recent
Feb
wonder
vulnerabilities
11 years.
State
<ul>
why,
</ul>
<li><a it href="http://grutztopia.jingojango.net/2008/01/another-free-macworld-
isincluded
because organizations
2008/01/driveby_pharming_in_the_wild.html">Drive-by such as Web MLS only now find<br
Pharming />out in the thatWild</a>
they
are not
However,
2008]</li>
Disconnects until from now inInternet
WHID
it was for not
Over lack
part ofofpublic
Chinese the interest.
Hacker Hacking TheIncidents
Phearz</a> current [Geeksincident
Database. Are isSexy, And
<li><a
were
<p>Additional href="http://www.theregister.co.uk/2008/01/21/riaa_hacktivism/">RIAA
href="http://www.computerworld.com/action/article.do?
hacked
platinum-pass-yes.html">Anotherlast year!
information:</p> Sometime between
Free MacWorld January and<br
Platinum />August
Pass? Yes of 2007,
in in which
[Symantec,
different
for
<ul>
</ul>a good since Jan
reason: the 22 2008]</li>
vulnerability
early report is known
described to the be exploited
hack as a by
war attackers,
driving hack,moving it
Jan
wiped 9 2008]</li>
offaddresses,
the net</a> [Theand Register,
command=viewArticleBasic&articleId=9056004&intsrc=news_ts_head">
names, credit debit Jan
card 21
data, 2008]</li>
and<br />passwords of an
2008!</a>
<li><a
from
the the
attackers realm [Kurt driveof Grutzmacher,
href="http://www.heise-security.co.uk/news/102352">Symantec
technical
around interest
and Jan
find 14
to
a 2008]</li>
the
wireless realm of
network a real not problem.</p>
properly reports first
secured.</p>
<li><a
Update: href="http://www.post-gazette.com/pg/08006/847083-85.stm">Officials
href="http://reddit.com/info/660oo/comments/">This
'Hacker link runs a slooow say
7SQL
<p>The
unknown
<ul>
</ul> attack
active
<p>Additional
<p>However
<li><a
standard
number on
new asafe'
disclaimer
of
DSL
information:</p>
Web
people,
information router</a>site
that
including
from
href="http://jeremiahgrossman.blogspot.com/2008/02/it-pays-to-be-
gets
we hit
[Heise,
the do169 by
notJan
trial
hacker</a>
Newcover
of 24
the each[Copmuter
Hampshire<br
2008]</li>
identity and theftevery World,
defacement
/>residents
ring leader
Jan were
Albert is
no
querydata
2008]</li>
relevant
stolen on
fromwas
tothe compromised
this
theRIAA's entry
site.</p> server.
as well. by Don't
So hackers</a>
whyclick do it;we that[Post would
include Gazette, be
the Jan
wrong</a>
defacement 6 2008]</li>
[Reddit,
incident Janthis 20
<li><a href="http://www.xiom.com/?p=12">Client
<ul>
Gonzalez,
hacker.html">It reveals pays that to in
be order
a hacker</a>to penetrate [JeremiahTJX Side
data Web Server
center
Grossman, from Feb Hacking</a>
the19 captured
2008]</li>
</ul>
2008]</li>
<li><a
time?
<p>Why
<li><a href="http://www.informationweek.com/news/showArticle.jhtml?
First New and foremost,
Hampshire? it Because
is known
href="http://www.informationweek.com/news/showArticle.jhtml? to be
the an
company XSShas abusing to a WordPress
report the<br zero
topassword day
[WHID
<li><a
end
<p>The points, Blog,
webthe Jan
site 28a2008]</li>
hackers
of employed
leading Indian different
newspaper techniques is swamped including with malware. sniffing
A
<li><a
bug.
/>authorities href="http://torrentfreak.com/riaa-website-hacked-080120/">RIAA
articleID=205600099&subSection=All+Stories">'Hacker
Secondly, there it is a
about
articleID=205600157&pgno=2&queryText">70,000 targetedthe attack
incidents, aimingbut onlyto deface
specify only
the Mac
numberSafe'
Web relatedGeeks.com
of<br
Pages web Website
Hacked sites.
</ul>
href="http://news.netcraft.com/archives/2008/01/08/italian_banks_xss_opportunity
and
<li><a
recent SQL injection. The later justifies
href="http://www.nytimes.com/2008/02/15/business/15norris.html">Make
<a getting theJan TJX20 incident for the 1st time into
Wiped
Hacked</a>
Usually Clean
targeted by
[Information"Hackers"</a>
defacement Week, attacks[Torrent
Jan 7are Freak,
2008]</li>
carried out 2008]</li>
against political targets.
/>individuals
By Database from
Attack</a>
_seized_by_fraudsters.html">Italian
WHID.</p>
Big Profits this state affected.
[Information
Illegally (and Maybe Keep Them, Too)</a> [New York
href="http://www.theregister.co.uk/2008/01/23/embassy_sites_serve_malware/">s
Why
Week,
Bank's only
XSSJan New 8 Hampshire?
2008]</li>
Opportunity Seized Since<br
Times by (freeDid
</ul>
<li><a
attacking
/>regulations href="http://consumerist.com/341408/geekscom-website-hacked-customer-
apple and become bills a
requiring political issue?
disclosures Was exist Applein transformed
many states, into
one<br a nation
/>would
Fraudsters</a>
<p>Additional
subscription
urvey by WebSense</a> [NetCraft,
information:</p>
required), Feb Jan
cites15 8 by2008]</li>
2008]</li>
the Register found that ofStolen</a>
the sites hosing
data-stolen">Geeks.com
overnight?
expect
<li><a that Well
the certainly
company Website
into
would a have Hacked,
cult.</p> to provide Customer such Data
a testimonial<br />in many
<ul> href="http://isc.sans.org/diary.html?date=2008-01-04">Realplayer
</ul>
malware, 51% ]</li> where legitimate sites that have been broken into. This is a major
[Consumerist,
<p>Additional
states. This
Vulnerability</a> information:</p>
incident is
[SANS Internet another good example of the size of<br />the hidden part
<li><a
shift
</ul> the threat landscape, sinceStorm
in href="http://www.networkworld.com/news/2008/080608-id-theft-ring- keeping Center, to web Jansites 4 2008]</li>
that you know is no longer
<ul>
of the iceberg.</p>
attacked-retailers.html?page=1">Network World</a>, June 8th 2008</li>
href="http://www.theregister.co.uk/2008/02/19/insider_trading_catch22/">Hacker
a good protection strategy. Anecdotally undermining
<p>The
<li><a
<p>Additional SVP National Police Academy in
href="http://xssworm.blogvis.com/27/xssworm/mac-sites-are-being-hacked-
information:</p>
href="http://www.heise-security.co.uk/news/101488">Massive Hyderabad,WebSense India has had ownsome web site
embedded sort of
</ul> onto
holds
classification
<p>Another ill-gotten
technology
Malware gains as
defacement,thanks
a security tobut USsolution.
courts</a>
this time at a [The
very Register,
prominent Febweb 17site:
compromise
by-blackhat-xss-hackers/">Mac
<ul>
exploit web site attackon their website
underway</a> resulting
sites are in
[Heise, a Bank
being Jan of
hacked America
8 2008]</li> phishing
by blackhat XSS site
2008]</li>
</p><p>Additional
MSNBC
<p>RBN
operating
hackers</a>
<li><a Turkish
was a big
on [XSSworm,
one ofinformation:</p>
edition. their There
story.
href="http://computerworld.com/action/article.do? It was
servers.</p>
Nov 23are indications
a2007]</li>
hackers group that that thiscould is anwork applicationrelatively layer freely
<ul>
<p>Again
attack.
in Russia a
due Microsoft
to rumors Excel file
connections was left
in on
high a University's
windows. This web way site it for
could anyoneallow to
safe
href="http://www.theregister.co.uk/2007/11/27/mac_site_defacer/">Hacker
command=viewArticleBasic&taxonomyName=security&articleId=906185
<li><a
</ul>
<li><a
view.</p> href="http://www.informationweek.com/news/showArticle.jhtml?
</p><p>Additional
hosting for malware. information:</p>
For getting people to the malware they penetrated web sites
defaces temples to OS X</a> [The Register, Nov 27 2007]</li>
8&taxonomyId=17&intsrc=kc_top">Soccer
href="http://www.modsecurity.org/blog/archives/2008/01/sql_injection_a.html">SQ league's online shoppers get
articleID=202804433">IndiaTimes.com
<p>Additional
<ul>
around thesecurity
world, information:</p>
and theThousands
references Visitors
article mentionedRisk High SQL Exposure
injectionTo as the
</ul>
kicked
L Injection by Attack breach</a>
Infects [Computer of World,
Websites</a> Feb 8[Ryan 2008]</li> Barnett, Jan 8
Malware</a> they [Information
<ul> href="http://blogs.zdnet.com/security/?p=641">MSNBC
<li><a
method infiltrated more Week, high Nov
profile 9 2007]</li>
sites such as US government Turkish site caught
sites.
<li><a href="http://doj.nh.gov/consumer/pdf/MLSgear.pdf">MLSgear.com
2008]</li>
<p>Yet another defacement, but this time at a very major telecommunication
</ul> href="http://www.montanasnewsstation.com/Global/story.asp?
<li><a
serving malware</a>
</p><p>Additional [Zdnet,[New
information:</p> Nov Hampshire7 2007]</li>DOJ, Feb 1 2008]</li>
Notification
provider to NHThese
in India. DOJ</a> are the guys in charge of ournumbers networkleaked after all!
S=7321482&nav=LpDb">More
<li><a
<ul> href="http://www.websense.com/securitylabs/alerts/alert.php? Social Security at MSU</a>
</ul>
<li><a href="http://isc.sans.org/diary.html?storyid=3823&rss">Mass
</p><p>Additional information:</p> exploits
[Montana's News Station,
AlertID=817">Malicious
<li><a Nov 7 2007]</li>
Website / Malicious Code: MSNBC's Turkish site
with
<ul> SQL Injection</a> [SANS, Jan 9 2008]</li>
</ul>
compromise</a> [WebSense, Nov 7 2007]</li>
href="http://www.news.com/Infamous-Russian-malware-gang-vanishes/2100-
<li><a
<li><a href="http://isc.sans.org/diary.html?storyid=3621">yl18.net mass
7355_3-6217852.html?part=rss&tag=2547-1_3-0-
</ul>
href="http://timesofindia.indiatimes.com/Lucknow/Vodafone_blocks_website_after
defacement </a> [SANS ISC, Nov
5&subj=news">Infamous Russian 6 2007]</li> malware gang vanishes</a> [News.com,
_hacking/articleshow/2523834.cms">Vodafone blocks website after hacking</a>
</ul>9 2008]</li>
Nov
[Times of India, Nov 7 2007]</li>
<li><a href="http://www.grumpysecurityguy.com/governement-sql-injection/">US
</ul>
Gov sites Hacked with SQL Injection</a> [Bill Pennington, Nov 9 2008]</li>
</ul>
<li><a
until
The goal href="http://translate.google.com/translate?u=http%3A%2F
further was evidence
to extort materialize.</p>
money in order to sites.</p>
return the domain. In David's case there
<li><a
malware
Actually on
my some
<a of the customers'
href="http://blog.shezaf.com">personal web blog</a> might bewith just as
%2Fidgnow.uol.com.br%2Fseguranca
<p>Additional
is a
<p>Use happy of end,
robots information:</p>
as andthe attention
automated he got
software helped him receive
against a web his blog
site, as longback, as itandis not
href="http://news.netcraft.com/archives/2006/09/23/hostgator_cpanel_security_ho
<p>This
vulnerable, incidentsince is
as unique
I write since
this I PlusNet
am very has
much published
not paying a very
attention interesting to its
%2F2007%2F01%2F29%2Fidgnoticia.2007-01-
<ul>
some
done loss
in order in traffic,
toService
break search into engine
the site,that ranking
falls intoand aa time.
grey But other victims toof the ofinlife
le_exploited_in_mass_hack.html">HostGator:
revealing
<p>The
security.</p> report
Secret about
29.8751247129%2FIDGNoticia_view&langpair=pt| thehas incident
arrested at shed
least 6 cPanel
lot
people ofarea.lightin by While
Security
on
an real hard
Hole
investigationworld classify
Exploited
state that as
<li><a
<p>A
attacker
an known
unlawful who act,vulnerability
steal it isdomains
usually in the
for
harmful helpdesk
living tomay the software
not
site beowner as usedfortunate.</p>
and hosting
possibly provider
to the site
Mass
application
involves Hack</a> security.
information [NetCraft, Atheftmust Sep
atbecause
an Ohio23
read.</p> 2007]</li>
ofcourt the web site, which is actively
<p>Apart
<p>Additional
<p>Just
users. from,
en&hl=en&ie=UTF-8">Unibanco
like
Apart <a
from or actually
href="http://blog.washingtonpost.com/securityfix/2007/05/cyber_crooks_hijack_act
Layered Technologies information:</p> resulted
href="byid.php?id=2007-60">WHID
using valuable inresources,
leakage fact
tem
of that
brecha
information,
such an the victims
em
2007-60</a>,
automated sistema
including are access deused
security
names,
this hackmay
for
is
<li><a
<p>Additional
identity
experts, theft.
this At information:</p>
story least is one
noteworthy known identity
due to two theft case
additional resulted
twists in
in $40,000
the plot:</p> loss to the
comprovantes
ivities_1.html">Cyber
addresses,
<ul>
probably
breach a phone de
representative
the site's usage transa??es
numbers Crooks of
license and online</a>
Hijack
many email Activities
other
of public information [IDG
addresses
incidents. Now
of Large
of (Google
Theup
and Web-Hosting
to 6,000
Indonesian
might Translate),of
also the
hacker Jan
Firm</a>
company's
indicate 29
Hmei7
href="http://news.netcraft.com/archives/2006/09/22/hacked_hostgator_sites_distri
<ul>
victim.</p>
<p>A
<ul> vulnerability in the social networking site Orkut that allowed users to inject
2007]</li>
[Washington
clients.
<li><a
has
unlawful activity Post, such May as 23 2007]</li>
lefthref="http://blogs.securiteam.com/index.php/archives/1054">When
the message "Hmei7 using has touched
aprofiles
botnet. Many yourtimes soul" iton is the
hard Web to know site ofif the such fixing a is
police
bute_ie_exploit.html">Hacked
<li><a
<p>The
HTML
<li>Zero andsensitive
day JavaScript
exploit information
in into
the their
wild HostGator
was- thestolen
attackerset Sites
by the Distribute
manipulating
stage
penetrated for aIE Exploit</a>
predictable
persistent
twice, once XSS
using [NetCraft,
identifier worm
a
</ul>
<li><a
not
department href="http://stopbadware.org/home/pr_050307">StopBadware.org
</p><p>Additional
enough</a> in Tucson, information:</p>
[Securiteam, Arizona. Dec Only 28 2007]</li>
unlike regular defacement, this time it isor
blast
Sep
Brokerage
that
known
of 2008]</li>
22
parameters.
appears
Identifies
requests
SQL firm to DA
The
injection
Companies haveis
stolen a affected
denial
Davidson
vulnerability,
Hosting
ofhas
information service
href="http://www.theregister.co.uk/2007/05/24/plusnet_takes_blame/">PlusNet
more
Large agreed
but belong
than attack,
theto
Numbers pay
to
650,000
second
brute
at
of aleast
fineforce
Orkut
time
Websites of
270using
password
$375,000
people
users.</p>
That a yet Can and cracking
for
unknown failing
includes
Infect tonot
the
<ul>
<li><a
the
just
</ul> front
a href="http://www.davidairey.co.uk/google-gmail-security-
search page but
engine rathercrawler.</p>the news section that was modified.</p>
blames
protect
name,
<p>Additional
vulnerability itself
confidential
address, for
inyou webmail
age client
information:</p>
WordPress, and spamfest</a>
data
otherwhich from
information Latvian [News could Story,
hackers be May
who
used 24
breached
to 2007]</li>
obtain the
credit company
cards
Internet
<li><a
hijack/">WARNING:
<p>As
<p>Going
<li><a
in
and
<ul>2007
open
Users
many forward With know,
we Badware</a>
Google's
are the news
going Gmail towas
href="http://community.plus.net/comms/2007/05/23/webmail-incident-
inby an
bank online
accounts. extortion </p> scheme. section
add reverse
[StopBadware,
security
such is one engineered
failure
incidentsofMay theleaves 4
few
to WHIDand
2007]</li>
database published
my businessif there driven
is a forreason
the
parts
first
</ul>
to time
many
believe mostly the
thatmail people
static
they are sites,at Light
not Report</a> Blue
href="http://www.theregister.co.uk/2007/09/19/layered_technologies_breach_discl
sabotaged</a>
in [David Airey, asDec 24even
it allows
friendly, Touchpaper.</li>
2007]</li>
theif site owner
the actual to add of news without
report/">Web
<p>Additional
<li><a
<p></p> Incident
information:</p>
href="http://www.gnucitizen.org/blog/the-orkut-xss-worm">The [PlusNet, May goal 23 the attack
2008]</li> Orkutcannot XSS be
osure/">Web
<li><a
requiring
easily classified. host The breach Facebook may have
href="http://www.gnucitizen.org/blog/google-gmail-e-mail-hijack-
a web designer. Therefore case exposed
it
at came
hand passwords
as
is ano surprise
perfect for 6,000
that
example: the clients</a>
attack
while the was
</ul>
<ul>
Worm</a>
<li>The [GNU
researchers Citizen, found Decthat 19 they 2007]</li>
caninjection
use Google tosuitretrieve thethat hashed
[The Register,
technique/">Google
identified
details are bynot Sep
clear,19
a public GMail 2007]</li>
source
the fact E-mail
as
that Hijack
anFacebook
SQL Technique</a>
filed attack.</p>
a law [GNUcitizen,
implies Septhere 25is fire
<li><a
password href="http://www.ohio.com/news/12763097.html">Hacker
href="http://antrix.net/journal/techtalk/orkut_xss.html">Orkut
</ul> the smoke.</p> of the hacker. Google has become so big that it actually uses allows Social
XSS</a> efficient
2007]</li>
<p>Additional
behind information:</p>
The
Security
[Sounds
<p>To hackers
encrypted numbers
From
iframe used
passwordsorThe not aDungeon,
from SQL Ohio
tolookup.</li>injection
iframe, court
Dec
this 19 attack
site</a>
is the to[Ohio.com/AP,
2007]</li> obtain access
question. As malware to
Dec thebecomes
22company‰Ûªs
2007]</li> more
<li><a an
<ul>
<p>In
<p>Additional href="http://www.davidairey.com/david-airey-dot-com-restored/">Collective
incident very
information:</p> similar to the <a href="byid.php?id=2007-61">Al Gore
database
<li><a
popular,
<p> theon Dec.
number 25 ofand
href="http://www.cgisecurity.com/2007/12/17">Orkut26,
incidents, 2007.
href="http://www.dispatch.com/live/content/local_news/stories/2007/12/20/
mostly insignificant, in which XSS malwareworm in
was the
effort
<li><a
Hack</a>,
<ul> restores the David personal Airey.com</a>
blog municipal
of IT journalist [David Airey, Tim Dec 27 2007]</li>
Anderson was also hacked.
clerkh.html">Feds
wild</a>
planted
</p></ul>
<p>Vertical on [CGI a Web TimSecurity,
hacked take
Media, site over
Decis 19
rising
publisher 2007]</li>
and court
WHID Web
is not hacking
the probe</a>
magazine, suffered aof
right place to [Columbus
list all
</ul>
href="http://www.theregister.co.uk/2007/12/20/tuscon_police_website_defacemen
Unlike
<li><a
Dispatch, Mr.Dec Gore, discusses theofbreachInternet
href="http://docs.justia.com/cases/federal/district-courts/california/candce/
20 2007]</li> and Retailer
its origins.
<li><a
them.
<p>The We
<p>Additional
security
<p>An Web currently
personal
<a spreadsheet
Excel site data
of report
information:</p>the of such
nearly
Canadian
was souls incidents
1,400 passports
published if
prospectivethe hacked
authority
on containing Duke siteLaw
enables is of
sensitive Schoolinterest
users or if[The
students
to access
information the may
t/">Indonesian
</p><p>Additional hacker
5:2007cv03404/193531/17/0.pdf">Facebook touches
information:</p> by bringing vs. down John Doe</a> police web [US site</a>
District Court,
</ul>
href="http://www.marrowbones.com/commons/technosocial/2007/12/orkut_worm_
Attack_Method
have
others'
<ul> beenrecord stolen by is known.
by
modifying a hacker a from
value
href="http://www.theregister.co.uk/2007/08/17/gentoo_disconnects_vulnerable_se
regarding police officers inhadYork, two
of
England. a separate
parameter databases,
in the URI. one including the
Register,
<ul> Jose,
San
<p>An DecCA,20
unidentified Oct
code_and_why_was_go.html#more">Orkut
</p><p>Additional
2007]</li>
23
group 2007]</li>
information:</p> stolen creditThe card
Worm
information
numbers
Code (and andincludedbilling
why was
Social
addresses
Google of
so
prospective
<li><a
rver/breach"
Security
</ul> numbers students' of 46 data officesand another
href="http://www.lightbluetouchpaper.org/2007/10/27/upgrade-and-new-
and
href="http://www.itweek.co.uk/itweek/comment/2205891/day-web-site- the filled
home with
addresses requests of for
74 information
offices. As aabout
result
<li><a
the
slow Hamburg,
to respond?)</a> Germany ticket
[TechnoSocial, sales office Kartenhaus,
Dec 19Blue 2007]</li> a subsidiary of
<ul>
the school.
theme/">Upgrade and new
day theme</a> web site[Light
title="http://www.theregister.co.uk/2007/08/17/gentoo_disconnects_vulnerable_ser
identities
hacked-3714596">The of 3 offices where stolen.</p>
my
href="http://www.theregister.co.uk/2007/12/17/facebook_hack_attack_lawsuit/">F
Ticketmaster. Some 66,000 customers waspurchased
who hacked</a> Touchpaper [IT Week,
tickets Blog,aDec
with Oct
credit 27card
17
</ul>
<li><a
2007]</li>
<p>While href="http://news.portalit.net/fullnews_hacker-conquer-french-embassy-in-
</p><p>Additional information:</p>
href="http://www.theglobeandmail.com/servlet/Page/document/v5/content/
ver/breach">http://www.theregister.co.uk/2007/08/17/
the information was pulled of line after a short period of time, it
2007]</li>
acebook
from
<p>Whether suescomment
the Kartenhaus.de Canadian spam smutsite
web byfirm over
between
itself is an hacking</a>
October
application 24, [The 2006
failure Register,
and
orLibya Dec 17 evil
aSeptember
necessary 30,
libya-webiste_712.html">Hacker
<ul>
subscribe?user_URL=http://www.theglobeandmail.com%2Fservlet%2Fstory
<li><a
remained href="http://www.lightbluetouchpaper.org/2007/11/16/google-as-a-
gentoo_disconnects_vulnerable_se...</a>
inaffected.
the rich cache of several Conquer
major searchFrench
and credit Embassy
engines.</p> In
card information Webiste</a>
of readers
</ul>
2007]</li>
2007
for site were allowing comments is an open question. However it is reported that in
[Portalit,
<li><a
had been
<p>Additional Dec
password-cracker/">Google
stolen. 14 2007]</li>
%2FRTGAM.20071204.wpassport1204%2FBNStory%2FNational
The
information:</p> Irony isasthat a password
Internet cracker</a>
Retailed magazine [LightisBlue coveringTouchpaper the risks
<li><a
<p>While href="http://www.thestar.com/article/286091">Facebook
</p><p>Additional
this case vulnerability
most information:</p>
in WordPress
WHID entries are about web site breaches, sometimes allowed the spammers to suing
actually Ontario
penetrate porn
</ul>
href="http://www.upi.com/NewsTrack/Top_News/2007/12/05/hacker_may_have_s
%2Fhome&ord=258556&brand=theglobeandmail&force_login=true
Blog,
of
<ul> Nov[The
e-commerce.</p> 16 2007]</li>
firm</a>
<ul>
the site
vulnerability and in Star,
modify a web Dec
pages 16and
application 2007]</li>
notisjust used abuse comments.
indirectly. Redirection functions in web
tolen_duke_students_data/2789/">Hacker
">Passport
<li><a
<p>While the applicant
actual finds
technique
href="http://nl.newsbank.com/nl-search/we/Archives? massive used privacy
is not may
known, have
breach</a> signs stolen are Duke
[The Globe
that itstudents'
wasandaMail, web Dec
</ul>
<li><a href="http://www.heise.de/english/newsticker/news/96992">Theft
</p><p>Additional
applications are information:</p>
commonly used by spammers and phishers. It allows them of credit
to
data</a>
4 2007]</li> [UPI, Dec 5by 2007]</li>
href="http://blogs.guardian.co.uk/technology/2007/11/23/forgotten_your_password
hack as it was done a distributed
p_product=YKDB&p_theme=ykdb&p_action=search&p_maxdocs= network of bots all over the world and since
card data
<ul>
include affects looking
a honest tens of thousands URL in to their ofe-mail,
Kartenhaus this customers</a> [Heise, Octand 5
</ul>
<li><a
the href="http://www.cbc.ca/canada/ottawa/story/2007/12/04/passport-
_google_can_find_it_for_you_unfortunately.html">Forgotten
information stolen belonged
200&s_dispstring=headline(Mistake%20left%20constables%20open%20to
2007]</li>
<li><a customers
href="http://www.pcworld.com/article/id,139945-pg,1/article.html">Another whoway paid bypassing
online.</p> yourspam password? filters
<p>An
observant
Google attack
security.html">Passport
can on
users.</p> New
find it forstolen Zealand
you. Canada government
strengthens
Unfortunately</a> web sites
online security
[Technology required New
following
Guardian, Zealand
Novbreach</a>
23
<p>The information
%20ID%20theft)%20AND%20date(2007)&p_field_date-
</ul> Crimeware
inconvenient truth: Al Gore's includes
Web sitenames, addresses, e-mail addresses, phone
<p>A
Prime
<p>Symantec
[CBC, Minister,
Dec 4 Helen
response
2007]</li> iframe Clark tag
team on
to a site
comment
found ishacked</a>
actively not
andnews ensure
used [PC
anymore.theWorld,
alternative publicOn in Nov
that
the 26
Monster.com
no
best 2007]</li>
confidential
known it is.
2007]</li>
numbers, credit card account numbers and card expiration dates. The
0=YMD_date&p_params_date-0=date:B,E&p_text_date-
<li><aon
<p>Defacement
page href="http://blog.wired.com/business/2007/11/blog-link-spam.html">Blog
</p><p>Additional
information the was
internet: stolen.
are information:</p>
a dime
Google However a dozen
primary officialthis
search sources
days, and
page. in New
are
By notZealand
using normally
the confirm
Google reported attacks
famous by "I
</ul>
<li><a
<p>A href="http://www.lightbluetouchpaper.org/2007/11/20/wordpress-cookie-
Number_of_Records
small XSS vulnerably stolenVictim:
0=2007&p_field_advanced-0=title&p_text_advanced-0=("Mistake is unknown.</p>
caught RSnake eyes. WhatNov makes it different, after all
Link
<ul>
were
WHID.
feel Spam
carried
Even
lucky" feature, Claims
out
invisible by Another
unnamed,
defacements
the spammer but Al
known,
in Gore</a>
which
can automatically foreign
sites [Wired,
governments
are lead changed 27
thecaught
victim in2007]</li>
on New
order toZealand
infect
to the first eyes
authentication-vulnerability/">Wordpress
<p>Additional
xssed.com listsinformation:</p>
%20left%20constables%20open%20to%20IDthousands and thousands cookie
of those? authentication
What vulnerability</a>
RSnames
</ul>
<li><a
government
their
result of href="http://www.computerworld.com/action/article.do?
clients a web
with
search. site
malicious
All that
the resulted
code
spammer are in is stealing
becoming
left with oftoo
is information.
common.
finding a query But this
for time ithis
which is the
[Lightthe
<ul>
was Blue Touchpaper
vulnerable site. Blog, TJMaxx
%20theft")&xcal_numdocs=20&p_perpage=10&p_sort=YMD_date:
command=viewArticleBasic&articleId=9048019">Hackers
Novearned 20 2007]</li> the reputation as the company jack that site
Monster.com,
</p><p>Additional
site
</ul>of pop
would
<p>The web upbiggest
servers information:</p>
ahref="http://publications.mediapost.com/index.cfm?
security firstorganization,
onsecurity
Google.</p>
of Scarborough and not& just any one, but
Tweed, aexpect China's internet
company that security
<li><a
suffered the
D&xcal_useweights=no0=&p_text_advanced-0=("Mistake%20left
infect jobmethodhunters</a> [Computer breach World,ever.Nov You 20would 2007]</li> them to does
be more
<ul>
organization.
<p>This
business online So in
has
selling the light
another
corporate of the
advantage hot
gifts debate over
online, about
a
were redirectionchina
compromised aspage,the source
as
and the of
final
information all
fuseaction=Articles.showArticleHomePage&art_aid=67559">Internet Retailer
careful.
%20constables%20open%20to%20ID
</ul>
<li><a 570
hacking,
target ishref="http://www.nzherald.co.nz/section/story.cfm?
we
specified think that
by this story has a value.
about customers
Publisher Victim Ofinformation:</p>
</p><p>Additional Customer File Hack</a> [NBC.com, Sep 18 2007]</li> filters
amay search have
%20theft")&xcal_numdocs=20&p_perpage=10&p_sort=YMD_date:
string
been andaccessednot by a URL,
using an bypassing
SQL injection smarter attack.
c_id=5&objectid=10462899">No
</p><p>Additional
that
The know,
information or learn, information:</p>
includes that acustomers'URL as a parameter classified
names, ofdata
addresses, a URL losttelephone
in most
is cyberprobably attacks
numbers, -
</ul>
<ul>
D&xcal_useweights=no">Mistake
<p>Seems that New the there is a Herald,
new trend left
to11 constables
disrupt on line open to ID theft
bidding using--denial Clerk of of
Clark</a>
<ul>
redirection.</p>
account [The
numbers, and Zealandcredit card numbers.Sep 2007]</li>
<li><a
Courts
service href="http://ha.ckers.org/blog/20070923/tjmaxx-xss-vulnerability/">TJMaxx
posted Social Security numbers
attacks. In this case, an auction for 37 very expensive watches was halted online</a> [York Dispatch, Sep 17
</ul>
<li><a
<p>Additional
</p><p>Additional information:</p>
information:</p>
XSS
<p>A Vulnerability</a>
2007]</li>
20 minutes
hacker before
gained theaccess [RObert
end astothe Hansen
names site crashed,
and(Rsnake), in what
encrypted Sepcredit 23 2007]</li>
official card sourcesnumbers describe of as
href="http://www.pcworld.com/article/id,138006-c,hackers/article.html">Malicious
<ul>
<p>The site of the Rockies was taken down by a denial of service preventing fans
</ul>
<li><a
a hacker
Arts.com. href="http://breachblog.com/2007/09/18/yorkcountybreach.aspx">Cache
attack
While that
the did
reason not result
is not in
known,a site compromise.
since the information is known to belong
Codebuying
<li><a
from Infects Chinese Security
href="http://www.pogowasright.org/article.php?
tickets for theCountyWorld Site</a>
href="http://www.symantec.com/enterprise/security_response/weblog/ Series [PC
games. World, Oct 3 2007]</li>
Comes
onlineBack
</p><p>Additional
to shoppers to Biteinformation:</p>
whoYork made transactions Constables</a> from July [The to Breach
September Blog,we Sep assume 18
</ul>
2007/11/googles_advanced_search_operat.html/">Google's
story=20071103140620396">570
</p><p><br />Like any DDoS attack, it is very hard Scarborough & to know Tweed ifAdvanced
itcustomers'
was an applicationSearch it
2007]</li>
<ul>
was a web site breach.
Operators
personal
layer Abused
information byaccessed
Spammers</a> byand SQL [Symantec
injection</a> Response
had[PogoWasRight.Org, Team, Nov 2 Nov a 3
</ul> orhref="http://www.news.com.au/heraldsun/story/0,21985,22703750-
<p>3,000
<li><a
</p><p>Additional
<p>Information
network
records layerwere
including
attack,
exposed
information:</p>
but since 20 this attackstolen
actually
birth date and social security number of 1400 students
aatveryCommercesignificant Bank, financial
2007]</li>
impact
small bankby crippling
in Central a web USA.site, While we the think it deserve
vulnerability a place inisWHID.
exploited not clear, SQL
662,00.html">Hacker
<ul>
who enrolled online
<p>Personal information tohaltstheon Rivkin
Montana
anyone auction
State
who worked of 37 watches</a>
University has been[Herald
or volunteered stolen
for the Sun,
byPembroke Nov 5
hackers.
</ul>
<li><a
</p><p>Additional
injection was mentioned. information:</p> Therefore the record is uncertain and based on further
2007]</li>
<li><a
While
schools no href="http://www.marketwatch.com/news/story/artcom-inc-hacker-
technical explanation is provided,
in the last four years was accessible via the Internet because of a the fact that only students who
href="http://doj.nh.gov/consumer/pdf/ScarboroughTweed.pdf">Scarborough
<ul>
information, it might be withdrawn.
</ul>
accessed-some/story.aspx?guid=%7BAF391148-394C-4ED4-B9A0-
enrolled
weakness online
in thewhere district's affected computer points to a web
system. The site breach.
information, including names,
& Tweed</a>
<li><a
</p><p>Additional [State
information:</p> of New Hampshire, Oct 26 2007]</li>
01C7D2451E25%7D&dist=hplatest">Art.com
</p><p>Additional
birth dates and Social information:</p>
Security numbers, was available saysfrom hacker May accessed
until Oct.names, 2,
</ul>
href="http://www.associatedcontent.com/article/424906/hackers_block_sale_of_c
<ul>
<p>Using XSS on the sites of both Australian major political parties a security
credit cards</a> [MarketWatch,
<ul> school officials learned of the problem.
when Oct 28 2007]</li>
olorado_rockies.html">Hackers
<li><a
researcher Block the
href="http://www.theregister.co.uk/2007/10/11/commerce_bank_hack/">US
nicknamed Bsoric caused SaleLiberal of Colorado Party'sRockies Web site World
to read: Series "John
</ul> hacker
<li><a
<p>A href="http://www.montanasnewsstation.com/Global/story.asp?
</p><p>Additional exploited information:</p>
a Content,
leftover admin
Tickets</a>
regional
Howard bank [Associated
hacked</a> [The Oct
Register, 24function
2007]</li>
]</li> another on eBay to block users and close
S=7220235&nav=menu227_3">MSU investigating hacking incident</a> to
<ul>
sales.
says: I want to suck your blood", while script caused a window
</ul>
<li><a
pop up on the Labor Party's Web site, urging viewers to "Vote Liberal!"
[Montana's
<li><a
</p><p>Additional News Station,
information:</p> Oct 16 2007]</li>
href="http://columbiatribune.com/2007/Oct/20071010Busi001.asp">Customer
</p><p>Additional information:</p>
</ul>
href="http://www.patriotledger.com/articles/2007/10/09/news/news01.txt">School
<ul>
information compromised at bank</a> [Columbia Tribune, Oct 10 2007]</li>
<ul>
Web site breached? Personal info of Pembroke workers, volunteers accessible for
<li><a
</ul> href="http://www.builderau.com.au/news/soa/XSS-flaw-makes-PM-say-I-
<li><a
months</a> [Patriot Ledger, Oct 11 2007]</li>
href="http://www.pcworld.com/article/id,138193-c,hackers/article.html">Hacker
want-to-suck-your-blood-/0,339028227,339282682,00.htm">XSS flaw makes PM
</ul> Into eBay Server, Locks Users Out</a> [PC World, Oct 8 2007]</li>
Breaks
say: "I want to suck your blood"</a> [Builder.AU, Oct 9 2007]</li>
<li><a href="http://www.auctionbytes.com/cab/abn/y07/m10/i09/s01">eBay
</ul>
Explains Security Hole Used by Hacker</a> [Action Bytes, Oct 9 2007]</li>
</ul>
direct response toseem
<p>Defacements the hot to debate
start about<br this
dominating />housing prices theyin Spain.<br /></p>
use them to assessinformation:</p>
</p><p>Additional the<br />level of security of list. the Alas,later.<br are
/></p> the most
<p>Additional
obvious web siteinformation:</p>
hacks out there. While not every defacement is reported in the
<p>Additional
<ul> information:</p>
<ul> Hacking Incidents Database, key ones are. I included this one since the
Web
<ul>
<p>Defacements
<li><a seem to dominate the list recently, probably because they Bugreach
<li><a href="https://bugs.gentoo.org/show_bug.cgi?id=187971">Bugzilla
<p>Still
attacked defacement
web site is significant, but this timeand with since a twist. This was awhat
it emphasizes genuine XSS rewriting
is becoming a major
<li><a
everywhere.
187971 href="http://sunbeltblog.blogspot.com/2007/08/breaking-bank-of-india-
- Gentoo Two Website importantCommand conclusions from this
Injection particular
Issue</a> one areAug
[Gentoo, that7patch
href="http://www.typicallyspanish.com/news/publish/article_12212.shtml">Hacker
attack,
goal of
<p>Defacementsand
attacking:was carried politics
are out
usuallyand bybeyond
well known
international the people
affairs.
scope of as
<br
the a/>Asstunt.
Web a No
side
Hacking information
note, this
Incidents is
seriously.html">Breaking:
management
2007]</li> is a key problem Bankand of India
that itseriously
is Spanish
a problem compromised</a>
mainly at come [Sunblet sites
government Blog,
attacks the
provided
incident
Database. is on Ministry
also
We how interesting
only for
thepublish
XSS Housingvector
because
those website
found
that it was itsasrepeated
stand way out, toandtheaftermortgages
victim
this one computers.
discovered certainly andunder
stands the
Sep 2 2007]</li>
across
<li><a the world.
href="http://www.gentoo.org/proj/en/infrastructure/nuthatch-
international
</p><p>Additional
presumably
out.</p> spotlight</a>
fixed, information:</p>
which goes[Typically
a long Spanish, way to show Aug how 30 2007]</li>
much effort there is in
<li><a href="http://www.siteadvisor.com/sites/bankofindia.com">McAfee
</p><p>Additional
writeup/">Analysis information:</p>
and Timeline of the Nuthatch exploitation attempts</a>
</ul>
<ul>
protecting
<p>The site web of sites
the and
United how
Nations difficult it cab be.
<p>Somebody
SiteAdvisor</a>
<ul>
[Gentoo, ]</li> snitched [McAfee, ]</li> social security number defaced
names, was broken into and and birthusing datesaof pretty
<li><a href="http://www.stuff.co.nz/stuff/4182914a28.html">Hackers
</p><p>Additional
basic information:</p> hit New
</ul> SQL
approximately
<li><a
injection 1500 technique,
students atand the the vet referenced
href="http://www.journalgazette.net/apps/pbcs.dll/article?AID=/20070828/
href="http://www.gentoo.org/proj/en/infrastructure/nuthatch-writeup/ school of UC articleDavis. hasIndication
all the details</p>is that the
Zealand
<ul> application
<p>Additional
<p>In
<p>While
web a Herald
classic
defacements website</a>
information:</p>
case
used ofby lack
arethe [Stuff,
of
usuallyproper
students Aug
not was 29as
separation
the 2007]</li>
breadfault. between
and The butter the
school's of production
this
web database,
site and
LOCAL/708280400/1002/LOCAL">County's
apache-log-extract.txt">Log of all usages of the Web site hacked;
exploit</a> [Gentoo,no data]</li> lost</a>
</ul>
<li><aithref="http://www.metimes.com/storyview.php?StoryID=20070726-053627-
<ul>
development
when hits an sites,
important an application
government under production with lack of proper
described
[Journal
<li><a
<p>A the
Gazetter,
command incident as a2007]</li> at 1&1, a large German hosting of
Aug 28vulnerability
injection result of "the site, especially
computer of
attacker a ministry
being in
able charge
to
3518r">Hacker
<li><a
information
manipulate sabotages
technology,
a university it isPeru
computing worth president's
href="http://hackademix.net/2007/08/12/united-nations-vs-sql-
authentication and authorization was installed
mentioning
application Web it.
to site</a>
onaccept
a hospital's [Middle public
unauthorized Eastweb Times,
site, Jul
commands".
</ul>
href="http://www.theregister.co.uk/2007/08/17/gentoo_disconnects_vulnerable_se
provider,
<p>The lead tostock
CNBC denial of service
trading reality and possible home page modification at 30
26disgruntled
2007]</li>
injections/">United
enabling
</p><p>Additional
A anyone cow? to Nations
query a
information:</p> VS SQLTV
database of show
Injections</a>
51,000 was even
names, more
[Hackademix,addresses real than Augand contenders
12 social
rver/">Gentoo
servers cuts key parts ofthatitself afrom net foraccessible
itstoown good</a> [The Register,
</ul> and
<p>Fox
thought
2007]</li>
security
<ul> itNews
would
numbers.
upleft tobe. 1700
non web sites.
It public
seems files on</p>
players directory
learned cheat to everyone
the game byon their a
opening
Aug
web
browser 17
<p>Additional
server.2007]</li>
form toinformation:</p>
by a stock before closing and issuing the transaction, at the set
<li><a href="http://news.bbc.co.uk/2/hi/technology/6943385.stm">UN's
href="http://www.asiamedia.ucla.edu/article.asp?
</p><p>Additional information:</p> website
</ul>
<ul> seldom
</p><p>Additional
<p>I
<p>Yet
price, onlyanotherafteradd information:</p>
disclosures
defacement,
closing, when anymore
butmore with a tovery
information WHID, high even
is profile
already less XSS
target,
available. disclosures,
and a detailed but
breached by hackers</a> [BBC,
<ul>
parentid=74329">THAILAND: ICT Aug 13 2007]</li>
Ministry website sabotaged by hacker</a>
<li><athis
<ul>
since
description
</p><p><br href="http://www.heise-security.co.uk/news/93642">Server
time
of/>The they
the were
attack
interesting discovered
which took
anecdote in
advantagebanking
is that of
thesites,
anperson SQLI thoughtinjection
who it washacked worth
vulnerability.
discovered through
it.
the
</ul>
<li><a
[Bangkok
<ul> href="http://www.indystar.com/apps/pbcs.dll/article?
Times,management Jul 20 2007]</li>
holesreport
<li><a
After
The
issue inhref="http://www.0x000000.com/?i=398">Foxnews
all,
has Confixx
too even
used many a times people
includes
different, a but
video software</a>
alsothink
recording
questionable of[Heise
that application thetechnique Security,
attack. ofAug
File
vulnerabilities 1 2007]</li>
Disclosure</a>
maintaining are found a veryonly
AID=2007707250428">Data
<li><a href="http://64.233.183.104/search? lapse involved 51,000, St. Vincent says</a> [Indy
</ul>
[The
at lessHacker
"serious"
</p><p>Additional
large number Webzine, or less Jul
information:</p> 23
"important" 2007]</li> web sites
of portfolios automatically managed by automated programs using where no real damage can occur.
Star, Jul 25 2007]</li>
q=cache:4emUUaBp2L8J:www.asiamedia.ucla.edu/article.asp%3Fparentid
<li><a href="http://www.informationweek.com/industries/showArticle.jhtml?
<li><a
<p>If
the you
fact href="http://www.theinquirer.net/default.aspx?article=41187">Fox
</p><p>Additional
<ul> that live the in game information:</p>
a country allowed fromawhich user to you need a Visa toInfoget to the states, Newsyou
</ul>
%3D74329+www.asiamedia.ucla.edu/article.asp%3Fparentid
articleID=200001374">Hackers
leaks secret files</a> [The Inquierer, Make JulOffhave
24With any number
Personal
2007]</li>
of Onportfolios
Applicants but only
At UC
<ul>
<li><a
knew
the this
best onewould is happen.
counted. The
Kosher, US online
but stinks. Visa appointment system is very open.
%3D74329&hl=en&ct=clnk&cd=1&client=firefox-a">Cached
Davis</a> [Information Week, Jun 28 2007]</li>
</ul>
<li><a
</p><p><br
<p>An href="http://seclists.org/fulldisclosure/2007/May/0274.html">XSS
href="http://www.pcworld.com/article/id,133583-c,hackers/article.html">Microsoft.c
Indeed too open.
undisclosed/>This Someone
story remind
vulnerability in(Google
Jamaica
<a href="
in ausually
web took advantage
application of this to pre-allocate
Version</a>
<p>As you may[Bangkok know, Times
defacement Cache), do not 20at
Jul find the
2008]</li>
their University
way to WHID, of Virginia
vulnerability
o.uk Succumbs
appointments. on variousto SQL german
Injection
http://www.webappsec.org/projects/whid/list_id_2005-36.shtml">an
allowed hackers to access names, online
Attack</a>
social banking [PC
security sites</a>
world,
numbers Jun [Full 29
and Disclosure,
2007]</li>
birth older
dates May
of 17
</ul> href="http://www.vetmed.ucdavis.edu/computer%5Fsecurity/">UC
<li><a
especially
<p>Approximately if the method1100 used
students is notand known. faculty However,
members' since
personal in this case
information the David
victim
2007]</li>
<li><a href="http://www.zone-h.org/content/view/14780/31/">Microsoft
</p><p><br
story</a>
faculty about/>While afrom this
predictable might beuntil
delay classified
inJun a poker ofas agame
business process gamblers
that enabled design Defaced,flaw,
to
Vet
was
records themembers
School Belgian
which Web Site</a>
police,
includes
May [UC
I though 2005 Davis,
it is worth April 28 2007.
2007]</li>
including. Approximately 5700 records
</ul>security
again!</a>
isn't
beat
where the house.
stolen [Zone-H,
also
in 54 about Junsocial
distinct this? security
27break-ins.
2007]</li> numbers were exposed by a vulnerable
</p><p>Additional
<p>Google
web application left some at theinformation:</p>
leftfiles at the
Molecular wrong
and ofplace
siteCellular at the
Biology wrongprogram time. atThese
the files
University
<p>A
<li><a spreadsheet on the
href="http://www.unbase.com/n/5725974396">Video
</p><p>Additional information:</p>
web the US office of national Recording intelligence
of the of
</ul>
<ul>
includes,
Iowa.
includes The surprisingly,
report
secret suggests
information database that
on the
the connection
application
total budget strings,
was
of the including
actually
US a user
compromised.</p>
intelligence. name and a
Interestingly
Attack</a> [Hacker, Jun 27 2007]</li>
<ul>
<li><a
password.
<p>Additional
the not href="http://www.physorg.com/news101998423.html">Teen
all Hardly
the news,
information:</p>
required but
information this time appearsit is Google.
in the document, but arrestedwith
combined for
</ul> href="http://www.computerworld.com/action/article.do?
<li><a href="http://www.rjr94fm.com/news/story.php?
href="http://jeremiahgrossman.blogspot.com/2007/06/1000000-cnbc-stock-
hacking
other piecesBelgian
</p><p>Additional
<ul> of police
information website</a>
information:</p> made [Physorg.org,
available prior, Juntotal
the 25 2007]</li>
number can be
category=2&story=36819">US
trading-contest.html"> $1,000,000
command=viewArticleBasic&taxonomyId=17&articleId=9024279&i
<p>Private Bay is a BitTorrent CNBC
information Embassy stock probes
exchange trading hacking
blogcontestsite.of online visa
hacked</a>
Hackers used an
</ul> href="http://news-releases.uiowa.edu/2007/june/060807website-
<ul>
<li><a
calculated.
[appointment
Jeremiah
ntsrc=hm_topic">Hackers
SQL Injection system</a>
Grossman,
vulnerability Jun [RJR11
access
in the 94FM,
2007]</li>
personal
web Jun
site 13
to info 2007]</li>
steal on 1.6facultymillion members
users at
and Univ.
passwords of
<li><areport
</p><p><br
<p>A href="http://www.0x000000.com/?i=319">Breaking
breach.html">UI />This
within Notifies
is ahelp
the veryGraduate
interesting
desk Program
system example
used Students,
to(anof
trackthe the FacultyNews:
sensitivity
status AboutFiles
of open
of From
Security
partial data or
service
</ul>
<li><a
Virginia</a>
<p>The
of the href="http://www.businessweek.com/bwdaily/dnflash/content/jun2007/
web
site. At [Computer
site
least of the
the World,
chief
passwords Jun
minister 11
where of 2007]</li>
Kerala
hashed, Indian
which State)
means was
that thehackedhacker and
Google
Breach</a>
small
calls On the
pieces
created [Univ.
of
alocalStreets</a>
Of
information
file that Iowa,
was [The
May
and
a Hacker
19
not
accessible 2007]</li>
just Webzine,
the big secrets.
toMoney</a>
everyone. MayA 30 hacker2007]</li> abused theis7
db20070607_007145.htm">CNBC's
<li><a
defaced.
would href="http://www.informationweek.com/software/showArticle.jhtml?
need The a cracking police has
software contacted
and Easy
only the
the Interpol
lame to [Business
passwords help in Week,
finding
will be who Jun
found.<br
</ul>
<li><a
problem href="http://www.informationweek.com/news/showArticle.jhtml?
</p><p>Additional
to webget information information:</p> regarding 22,000 current and former students. By
2007]</li>
articleID=199903218&cid=RSSfeed_IWK_News">Two
behind
/>This the
incident site hacking.</p>
highlights theUniversities
Web authentication problem. JustUniversities
think howHit many of
articleID=199903218">Two
<ul>
</p><p>Additional information:</p> Hit By Security Breaches</a>
</ul> users
Security
<p>Additional
those Breaches</a>
use information:</p>
the same [Information
username Week,
and Jun 11 2007]</li>
password in many other sites.
[Information
<li><a
<p>The
<ul> site of Week, the BelgianJun 11 Defense 2007]</li>Ministry was defaced by Turks who protested
<li><a href="http://www.virginia.edu/uvatoday/newsRelease.php?id=2217">U.Va.
<ul>
</p><p>Additional information:</p>
</ul>
href="http://www.thespywhobilledme.com/the_spy_who_billed_me/2007/06/
a pro-Kurdish
<li><a remarks by the Belgian
href="http://www.msnbc.msn.com/id/18561756/">Hacker government. accessed data at
Faculty
<li><a
<ul> Names, SSN Security
href="http://www.newindpress.com/NewsItems.asp? Breach</a> [Univ. of Va., Jun 8 2007]</li>
exclusive_offic.html">Office
</p><p>Additional
University of Missouri</a> information:</p> of Nation's
[MSNBC, May Top 8 Spy Inadvertently Reveals Key to
2007]</li>
</ul> href="http://www.securityfocus.com/brief/499">Pirate
ID=IEO20070609142217&Page=O&Title=Thiruvananthapuram&To
<li><a
<p>This incredible Bay on breach leaks
Classified
<ul>
<li><a National story from our friends
Intel Budget</a>
href="http://computerworld.com/action/article.do? [Theat Spy Zone-H
Who Billed shed light Me, Jun one of those
3 2007]</li>
pic=0">Hacking
database</a>
defacement of
[Security CM's website:
Focus, May Interpol's
14 help
2007]</li>
attacks, which usually go unexplained. This time an infamous Saudi- sought</a> [NewindPress, Jun 10
</ul> href="http://www.armenian.ch/forum/phpBB2/viewtopic.php?
<li><a
command=viewArticleBasic&taxonomyName=cybercrime_and_hacking&
2007]</li>
<li><a href="http://thepiratebay.org/blog/68">User
Arabian hacker abused SQL injection vulnerability data
in Internet stolenExplorer but not
=&p=10536">Belgian defense
;articleId=9018982&taxonomyId=82&intsrc=kc_top">One-at-a-time
<p>The site of "Big Brother", a reality ministry
show in web site
Australia remains
issuedoff line after
duplicate session
</ul>
unsecured</a>
Administration
<p>A priority code, [Private
Kit webused Bay,
site.to And
get May free 11platinum
guess 2007]</li>
what type
pass of to SQLMacWorld injection: Expo, A loginwasthe form
weekend
hacker
IDs to grabs hacking</a>
different 22,000
users [Associated
IDs
since from the Univ.
session Press, ID Jan
of Missouri</a>pool 15 was 2007]</li>
[Computerworld,
exhausted. Naturally, May 9 2nd
<li><ainjection!
SQL
<p>Details
validated href="http://www.theinquirer.net/default.aspx?article=39604">Pirate
on about
the 63,000
client and loans
enabled granted anyone to farmers
get the bypass USDA for (The
free. US
While department
"grutz"Bay
</ul>
2007]</li>
person
<p>Two to get the
girlsdatabase
modified same session
a schools[The IDhomegot to see
page byMay all the
adding details of the
a note that school was 1st one!
says
of
informedstolen
</p><p>Additional
agriculture) the where
organizers safe</a>
information:</p>
postedabout online
it, when by Inquierer,
mistake.
going over 14 2007]</li>
their log files they found out
<li><a
closed href="http://doit.missouri.edu/computersecurity/">May
</p><p>Additional
due to a snow information:</p>
storm. The attack was probably done using 2007aSecurity rouge admin
</ul>others
<ul>
</p><p>Additional
that abused information:</p>
the vulnerability without letting anyone know about it.
Incident</a>
<ul>
accounts.</p> [University of Missouri, May 8 2007]</li>
<li><a
<ul>
<p>Hackers href="http://www.zone-h.org/content/view/14734/31/">Microsoft.com
</p><p>Additional penetrated information:</p>
the Dolphins
</ul>
defaced</a>
<li><a personal [zone-H, information
May of aboutstadium
<li><a href="http://www.theage.com.au/news/tv--radio/porn-privacy-glitches-hit-
<p>Additional
<p>The information:</p> 3 2007]</li> 3,000 current web site and just days Georgia
former before the Tech Super
<ul>
<p>While
Bowl was vulnerabilities
held there
big-bro/2007/04/23/1177180548617.html">Porn and in public
modified web
the sites
home arepage dime to a dozen
include
and privacy: a this
Trojan days
Big Brother's and
inflecting rarely
<ul>
employees
</ul> may have been compromised. The informatoin
href="http://www.axcessnews.com/index.php/articles/show/id/10832">USDA included names,big
<li><a
included
script.
bother</a> href="http://news.com.com/2100-1002_3-6149994.html?
in WHID,
[The Age,a classic
Apr 23 SQL injection
2007]</li> in the login form on the home page of
<li><a
addresses, href="http://www.firstcoastnews.com/news/strange/news-article.aspx?
Social Security numbers andsecurityother sensitive information, including
admits data
</p><p>Additional breach,
of a very thousands
part=rss&tag=2547-1_3-0-5&subj=news">Macworld
the web site big company
information:</p> of social
is worth an numbers
entry. In my revealed</a>
crack
presentation offers [Axcess
I VIP
usually
</ul> 400 state purchasing
storyid=75657">High
about Schoolcard Hackers numbers.</p> Cancel School With Fake Snow Day</a>
News,
passes,
claim
<ul> Apr
that hacker23 2007]</li>
such says</a> [CNet,
vulnerabilities have Jandisappeared
12 2007]</li> years ago and then go on to
[http://www.firstcoastnews.com/news/strange/news-article.aspx?storyid=75657,
<p>Additional information:</p>
</ul>
show
<li><a href="http://grutztopia.jingojango.net/2007/01/your-free-macworld-expo-
advanced SQL injection techniques.
href="http://cbs.sportsline.com/nfl/story/9971314">Hacker It seems that they exit.installs malicious
Feb 9 2007]</li>
<ul>
platinum-pass_11.html">Your
</p><p>Additional
code on Dolphin information:</p>
Stadium Free MacWorld
website</a> [CBS/AP, Expo Feb Platinum
2 2007]</li> Pass (valued at
</ul> href="http://atlanta.bizjournals.com/atlanta/stories/2007/02/19/daily20.html?
<li><a
$1,695)</a>
<ul>
<li><a [Grutz, Jan 11 2007]</li>
href="http://www.websense.com/securitylabs/alerts/alert.php?
t=printable">Hackers
<p>Nokia's Canadian hit Web Georgia
Site was Tech defacedand steal using personal
an XSSinfo</a> attack.</p> [Atlanta
</ul>
<li><a href="http://blog.gjl-network.net/blog/index.php?/archives/78-Knorr.de-
AlertID=733">Malicious Website: Super Bowl XLI / Dolphin Stadium</a>
Business Chronicle,
<p>Additional Feb 21 2007]</li>
information:</p>
SQL-Injection-and-XSS-Vulnerabilities.html">Knorr.de
[WebSense, Feb 2 2007]</li> SQL Injection and XSS
</ul>
<ul>
Vulnerabilities</a>
<li><a [Sebastian Bauer, Mar 2 2007]</li>
href="http://eset.com/threat-center/blog/?p=39">Super Bowl Dolphin
<li><a href="http://www.mad4mobilephones.com/news/383/">Nokia website
</ul>
Stadium Website Trojan</a> [eSet, Feb 2 2007]</li>
hacked</a> [Mad4mobilephones, Jan 29 2007]</li>
<li><a href="http://www.securityfocus.com/brief/473">Chinese servers host
</ul>
malicious cursor attacks</a> [Security Focus, Mar 30 2007]</li>
</ul>
<p>Names and
</p><p><br />The social security included
information numberspersonal of formerdata employeessuch asofsocial Fruit security
of the Loom
<li><a
incident href="http://wordpress.org/development/2007/03/upgrade-212/">WodPress
and theupgrading the protection
teenager,
where available
numbers, birth U.S. forDepartment
dates, download
address,from phone theof
of Justice thehas
company's
number,
webalso sitebeen
web
insurance
cost site. the company
investigating
numbers and thetens of
in case,
some
dangerous,
thousands
and they ofUpgrade</a>
dollars. [, Mar 2 2007]</li>
thebelieve
</p><p>Additional
cases reasonthe same
information:</p>
for the visit. hacker is responsible for attempts on other state
</p><p>Additional
government
<p><em><strong>Update
<p>Most
<ul> XSS web information:</p>
sites.</p>
vulnerabilities (Jan are26<sup>th</sup>
benign. In many cases 2009) they </strong></em>-
are hardly an <a
</p><p>Additional information:</p>
<li><a
<ul>
<p>Additional information:</p>
href="http://www.scmagazineus.com/Clothing-retailer-settles-with-FTC-over-
exploitable. openInsource this case Netscape's
<li><a href="http://www.thenortheastgeorgian.com/articles/2007/02/23/news/
<ul>
<p>An developer virtually
href="http://news.com.com/Intruder+adds+backdoor+to+WordPress+blog+softwar
newdefaced
digg likeJohn shared McCain'snews site MySpacewas hacked page.
<li><a
<ul>
credit-card-breach/article/109217/">SC
using ahref="http://www.pbn.com/stories/23678.html">Westerly
persistent
business/01business.prt">Former XSS attack, so every magazine
viewer
Fruitbecause
of the Loom of article
the sheds
sitepulled
workers' more
wasidentities
attacked, light on the
luckily
<li><a
He did not have to commit any crime, the page Hospital
an image data
directly
e/2100-7349_3-6164967.html">Intruder
href="http://kennebecjournal.mainetoday.com/news/local/3676190.html">Hackers
<li><a
incident</a>
only to href="http://www.informationweek.com/news/showArticle.jhtml?
revealing that there was adds
actually back
a breach, door to WordPress
apparently using blog SQL
breach
from theshow
compromised</a>
<p>Personal
software</a> openfunny
affects 2,000</a>
source
information
[News.com,
dialog
[The boxes.
Northwest
[Providence
developer's
for about Georgian,
site.
2,700 Business Feb
University 23of2007]</li>
News, Mar 2employees
Idaho 2007]</li> was
swipe
<p>A
injection,
<li><a
seed
</ul> student
</p><p>Additional
inadvertently which company's
articleID=198500410">Hacker atresulted
posted
a community inMar
customers'
information:</p>
at the leakage
school's
6 2007]</li>
college data</a>
Suspectedof
Web
in
10,000 Of[Kennebec
Sacramento
site
Multistate
credit
for 19
who
card
days
Journal,
was Mar
Break-In
numbers</p>
in February,
Spree</a>3 2007]</li>
though
<li><a
[Information
<p>A
<p><hr href="http://www.realtime-itcompliance.com/privacy_incidents/2007/03/
"Googling"
site/>
</p><p>Additional of Week,
a minor Mar himself
league 23
information:</p> last
2007]</li>
baseball monthteam found
was his
hacked name, and among
personal 2000 others,
details of in
href="http://www.westerlyhospital.com/news_events/patient_data_incident_report.
<ul>
officials say it was not easy to access and there's Seed no reason yet toWebsite
believe it was
</ul>
maine_seed_company_website_hac.htm">Maine
a file
<li><a
fans
An accidentally
was left by school staff online
href="http://www.theindychannel.com/news/10973406/detail.html">Hacker
stolen.
SQLhref="http://mike.newsvine.com/_news/2007/03/27/633799-hacking-john-
injection vulnerability that could and
result in adue picked hacker byCompany
Google
beingabuse crawler.</p>
able to
htm">Patient
<li><a
misused.
<p>Unlike
Hacked:
<p>Additional other Data
Demonstrates XSS Incident</a>
cases,
information:</p> SMB this [,was
Mar
Vulnerability
5 2007]</li>
discovered
& Questions to actual Hacker Safe onaccess
a specific
Accesses
<p>Links
credit
<ul>
</ul> card
mccain">Hacking Credit
sent
numbers, to Card
a user
John Info
as
expiration On
part State
of the
dates, Webmail
McCain</a> [, Mar 27 2007]</li>and Site</a>
content
security [The
are
codes notIndy Channel,
properly
of thousands Feb
sanitized,of 9 so a
</p><p>Additional
auction
Seals</a> at EBay.
[Realtime information:</p>
IT compliance, Mar
<ul>
2007]</li>
user receiving
</p><p>Additional
consumers was such mail andinactivating
information:</p>
discovered the web a 3link2007]</li>
would be affected.
<li><a
<ul>
<p>Google
</ul>
<li><a
href="http://news.com.com/2061-10796_3-6170883.html">Oops!
reader allows redirection sositesites
href="http://www.azcentral.com/arizonarepublic/business/articles/0310biz-
href="http://www.theindychannel.com/news/11315796/detail.html">State
of can
retailer fool"lifeusers is good".</p>
to subscribeJohn to
<p>The
<li><a
McCain's
<li><a US Federal
MySpace Trade
page Commission
href="http://www.f-secure.com/weblog/archives/archive-
getsinsufficiently
pranked</a>
href="http://www.spokesmanreview.com/tools/story_pf.asp?ID=178531">UI
</p><p>Additional
malicious content. information:</p> charged [CNet, "life is good"
Mar 27 2007]</li> with lack of
<p>Hotmail's
googleshock0310.html">College
Notifies 71,000 filtering
Workers engine Of Web glitch
Sitefor avails
Breach</a>filters JavaScript
student [The information scripts.
Indy Channel, It is
to public</a>possible to
</p><p>Additional
<ul>
reasonable
write staff data
JavaScript
and
072006.html#00000927">Netscape.com
</ul>
put information:</p>
onappropriate
Web</a>
in the BGCOLOR
security
[Spokesman attribute
the
Review, sensitive
hacked</a>
of the Mar BODY
consumer
[F-Secure,
10 2007]</li>
tag, using 26Mar
information
Jul CSS.
21
This
stored
2006]</li>
[The itsArizona
2007]</li>
on servers. Republic, Mar 10 settlement
The information:</p>
company's 2007]</li> with the company requires the company
<li><a
<ul>
<p>Zone-h tohref="http://www.vandalidentity.net/default.aspx?pid=97037"></a>
</p><p>Additional
leads execution
is one when
of the the
best email
(well, isthe
viewed.
best, not JavaScript
just onemust of them) be Unicode
web sites [Vandal
to
</ul>
<li><a
<ul>
to accept
<li><a href="http://www.theindychannel.com/news/11334932/detail.html">State:
href="http://www.wstm.com/Global/story.asp?
a very comprehensive and costly security procedure going forward.</p>
Identity
encoded
follow if Resource
youin order
interested toCenter,
fool in the ]</li>
what filter.
the This
bad encoding
guys do. is
Their recognized
account with
of howIE >=
their 6 own
Web Site
<p>Additional
<p>A small Breach
S=4633614&nav=2aKD">Hacker
credit May
unionHave
information:</p> webBeen site was Prank</a>
href="http://searchsecurity.techtarget.com/originalContent/0,289142,sid14_gci120 breaks[The
hacked into the
and Indytraffic
Buffalo Channel,
sports Mar 22
site</a>
redirected to a[NBC,
</ul>
<li><a
<ul>
web
<p>Whilesite href="http://archives.neohapsis.com/archives/fulldisclosure/2006-
wasXSSdefaced is a classic.
vulnerabilities Andweb
inhitpublic no, itsites wasare notfoundtheir fault. daily, Thethis incident
one is of
2007]</li>
<li><a
Mar
<ul> 15
pharming href="http://www.nukedx.com/?viewdoc=15">Advisory:
2006]</li>
site.
4568,00.html">Netscape.com About 180 users where
with redirected,
cross-site out
scripting of which
attack</a>ICQmail.com
12 where[Search tricked
02/0730.html">Ebay
</p><p>Additional
shows
special how
interest. a seemingly
It was XSS</a>
information:</p>
minor
found [Full Disclosure,
vulnerability
in one of the in a Feb
major 28 web2006]</li>
site (a hotmail XSS
</ul>
&
<li><a
into
Security,
<li><a
Mail2World.com (ms_inbox.asp
href="http://www.informationweek.com/news/showArticle.jhtml?
providing Jul 26 their personal
2006]</li> information
href="http://lists.grok.org.uk/pipermail/full-disclosure/2006-February/ to sites
Current_folder) most targeted
the attackers. XSS $500 by
arePhishers,
known toithave
vulnerability</a> is
bug),
<p>A can
exploitable
[NukedX,
<li><a Korean be
Feb for used
shopping
Phishing
25 to deface
2006]</li> system
and another,
was was unrelated
vulnerable
exploited. On tosite
top of inthat,
hidden a veryfield
it elaborate
manipulation
seems to and and
have been a
articleID=205901219">Online
been
<p>An
</ul> stolen
XSS
042439.html">Google from one of
vulnerability the
Readerin the Retailer
victims.
featureworth
"preview" Settles
allowing
and Charges
adding
"lens" script That
animproper It Left
arbitrary Consumer
RSS for
feed to much
<ul>
targeted
determined
discovered attack.hacker
and purchased
reported to PayPal $6000 already of
two merchandize at 45 stores
href="http://www.buffalonews.com/editorial/20060314/1033934.asp">Hacker
Data
<li><a
personal Open
validation</a>
less. web Topages. Hackers</a>
[Full Since
Disclosure, [Information
this page
Feb 22residesWeek,
2006]</li> onyears
Jan
the 18 ago
main but ignored due to a
2008]</li>
<a
communication
</ul>
gains access to failure.
Bisons fans' Web
<li><a href="http://www.storefrontbacktalk.com/story/011808ftc">FTC
</p><p>Additional information:</p>
href="http://www.betanews.com/article/AOL_Fixes_Netscapecom_XSS_Hack/
href="http://www.google.com" data</a> [The Buffalow
title="www.google.com">www.google.com</a> News, Mar 14 Wags
<li><a href="http://seclists.org/lists/bugtraq/2006/Mar/0509.html">Microsoft
</p><p>Additional information:</p> MSN
2006]</li>
Finger
host, theAt
1153940441">AOL Site
executed For Weak
Fixes
JavaScript Consumer
Netscape.com
can Data
access Security</a>
XSS
any Hack</a>
Google [Storefront
[Beta
resource. News, Backtack,
Jul 26 Jan
</ul>
Hotmail :
</p><p>Additional
<p>A bug
</p><p>Additional Cross-Site
in MySpace Scripting
information:</p>
allowed
information:</p> Vulnerability</a>
a single click on [Bugtraq
an incoming Archives,
bulletin Marby 23
a person
18 2008]</li>
<ul>
2006]</li>
2006]</li>
<ul>
to forward it to all his contacts, making spreading a worm (or any content for that
</ul> href="http://www.ftc.gov/os/caselist/0723046/index.shtm">n
<li><a
<p>MySpace
</p><p>Additional bulletins, presumably accessible only to the social network
information:</p> the Matter of theof
<ul>
matter)
<ul>
Life is good, too easy.
<li><a
originator
</ul>
<li><a canInc., a corporation, and by
href="http://www.securitypronews.com/news/securitynews/spn-45-
be access by anyone
href="http://www.zone-h.org/content/view/14458/31/">Santa
Lifeiterating
is goodthrough Retail, Inc., a message a corporation.
id queryFTC
brought to
<p>A
Matterhoster was broken into
No. 072-3046</a> [Federalby brute
href="http://www.thekansascitychannel.com/news/10408223/detail.html">Hacker
20060726NetscapeHackedProfessorDeniesSexinessClaims.html">Netscape Trade forcing passwords
Commission, Jan in 17 a management
2008]</li>
parameter.
<ul>
Zone-H a Sites
<li><a brandofnew defacement</a> [Zone-H, Dec 22 2006]</li>
</p><p>Additional
interface.
<li><a
</ul>
Redirects Bank Customers information:</p>
many clients,
To Phony including Site</a>three [The municipalities
Kensas City where defaced.
Channel,
Hacked, Professor Denies Sexiness Claims</a> [SecurityPro News, Jul 26Nov 27
href="http://english.hani.co.kr/arti/english_edition/e_national/178464.html">Man
href="http://news.netcraft.com/archives/2006/06/16/paypal_security_flaw_allows_i
2006]</li>
</p><p>Additional
<li><a
<p>MySpace seems information:</p>
</ul> href="http://blog.outer-court.com/archive/2006-07-06-n81.html">Google
to be a heaven formalls</a>
XSS worms.
arrested
<ul>
</p><p>Additional for hacking
dentity_theft.html">PayPal Internet
information:</p> shopping
Security Flaw allows [TheThis
Identity
one seems
Hankyorea,
Theft</a> Decto17
[Netcraft,
be even
Jun
Fixes
more
2006]</li> XSS
interesting Security as Problem</a>
it uses JavaScript [Google embeddedBlogoscoped, in a flash Jul 6
file.2006]</li>
It is also
<p>Altiris
16
</ul>2006]</li>
<li><a seems to have designed
<ul> href="http://www.threadwatch.org/node/7714">NetScape.com their servers so that it is easy to both access
- JavaScript
interesting
<li><a
<ul> as it seems to combine the popular political defacement trend
href="http://www.boogybonbon.com/2006/06/16/making-money-with- with high
their
Exploit customers
Embaressment</a> upload as well as find out their
[Threadwatch.org, Jul 26 2006]</li> e-mail addresses.
<li><a
level
</ul> href="http://ha.ckers.org/blog/20060704/cross-site-scripting-vulnerability-in-
application
myspace-bulletin-system/">Making layer exploit.</p> money with Myspace bulletin system!</a> [,
<li><a
<li><a href="http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/
google/">Cross Site Scripting Vulnerability in Google</a> [ha.ckers, Jul 4
<p>Additional
Jun
<li><a 16 2006]</li> information:</p>
</p><p>Additional
047579.html">Datainformation:</p>
href="http://news.netcraft.com/archives/2006/07/20/paypal_xss_exploit_available_
</ul> Mining Myspace Bulletins</a> [Full Disclosure Mailing List,
2006]</li>
<ul>
href="http://www.contracostatimes.com/mld/cctimes/news/local/crime_courts/
for_two_years.html">PayPal XSS Exploit available for two years?</a> [Netcraft,
Jun 30href="http://chaseandsam.com/2006/07/myspace-hack-spreading-like-
<li><a 2006]</li>
</ul>
13643743.htm">Hacker
<ul>
Jul 20 2006]</li> diverts traffic from city's Web page</a> [ContraCosta
<li><a
<p>Yahoo
<p>Russian href="http://news.com.com/Google+fixes+security+flaw+in+Reader/2100-
wildfire.html"> mail Myspace
hackers does broke notHackfilter spreading
intoproperly
a Rhode the likeCSS
Island wildfire: SPAIRLKAIFS</a>
"expression"
government keyword
Web when
siteincluding
and [Chaseit
times, Jan
<p>This 17
community 2006]</li> site allows including scripts in multiple locations
</ul>
1002_3-6090974.html?part=rss&tag=6090974&subj=news">Google
and Sam
includes
allegedly a page,
comment
stole profile Jul 16
credit card that2006]</li>
is encoded.
<li><a
ones
fixes
<li><a personal
security flaw in The thus data
Reader</a>
href="http://kinematictheory.phpnet.us/">Howenabling fromXSS.
href="http://news.com.com/PayPal+fixes+phishing+hole/2100-7349_3-individuals who have done business online
[News.com, Jul 5stolen 2006]</li>
the myspace SWFcard hack
with
</ul> state
<p>Libero.it agencies.
is a Web portalhackers big claimed
href="http://seclists.org/lists/webappsec/2006/Jul-Sep/0052.html">Convenience
6084974.html">PayPal fixesof phishing hole</a>
Italian to have
ISP [News.com,
offering 53,000
dial-up, Jun credit
16
Broadband 2006]</li> and talk or
worked</a>
</p><p>Additional
<p>Alexadex
numbers, while[Unknown, hosting Julinvestment
an information:</p>
is the online 16
service2006]</li> game.
provider There is
claims theannumberXSS vulnerability
was just in the
just bad design?</a>
</p><p>Additional
services. A script on [WebAppSec,
information:</p>
it's customer Jul
service 12pages2006]</li> which enabled a connection
</ul>
<li><a
group
4113.<br adding /><br functionality.
/>The technical
<li><a
speed
<p>A hacker is vulnerable
successfully XSS.reference
href="http://computerworld.com/blogs/node/3028">
test toabuse
href="http://www.scmagazine.com/uk/news/article/569987/political+hacking+hits+
<ul>
site is in Russian, you can use <a
a vulnerability in Horde toResponsible penetrate a site owned
href=http://www.appliedlanguage.com/free_translation.shtml>Applied
</ul>
Disclosure?
<ul> - Paypal vulnerable for twoSlovak
years</a> [Computer World, Jul Languages
20
by the National
myspace/">Political
</p><p>Additional Security hacking Agency
information:</p> of the Republic
hits MySpace</a> [SC Magazine, Jul 17 2006]</li>
Solutions</a>
2006]</li>
</p><p>Additional for an online
information:</p> translations.
</ul> researcher
<li><a
<p>A href="http://applesoup.googlepages.com/yahoo_mail_xss.txt">Yahoo!
found that the login error page on this sites can be injected. Mail
<li><a href="http://addict3d.org/index.php?
</p><p>Additional
<p>Tlen.PL is a information:</p>
popular PolishPeng IM system provided by o2.pl, which includes e-mail
XSS
<ul> Vulnerability</a>
</p><p>Additional
<p><a [Cheng
information:</p>
href="http://www.incredibleindia.org" Su, Apr 21 2006]</li>
</ul>
page=viewarticle&type=security&ID=5754&title=XSS%20Exploit
<ul>
accounts. The e-mail client is web based with a browser embedded in the
</p><p>Additional
%20at%20sms.ac"> information:</p>
title="www.incredibleindia.org">www.incredibleindia.org</a>
XSSCertain Exploitwebmail at sms.ac</a> [Addict3D, is official
Jan 3e-mail Indian
2006]</li>
<ul>
communicator
</ul>
<li><a software.
href="http://seclists.org/lists/bugtraq/2006/May/0113.html">Alexadex.com servers do not validate subject for
<ul>
government
<li><a tags, tourism website.<br /><br
href="http://seclists.org/lists/bugtraq/2006/May/0079.html">libero.it /><br />The researcher has found that
XSSthe
HTML
players.py
<ul> XSS allowing Exploit</a>attacker to
[Bugtraq, inject script code.
May 5 2006]</li>
parameter PageID in the
</ul> href="http://blackhole.sk/node/442">Narodny
vulnerability
<li><a page
- HTML injection</a> [Bugtraq (Posted by ms_Page.asp is vulnerable to SQL
Davide Denicolo),
Bezpecnostny injection.
Urad pwn3d MayHe 2
<li><a
further
2006]</li> href="http://www.fcw.com/article92132-01-27-06-Web">Hackers
tested that SQL error messages enable standard probing methods steal for
(Slovak with
</p><p>Additional
</ul> Code Snippets</a>
information:</p> [Blackhole.sk, Apr 25 2006]</li>
<li><acard
credit
finding href="http://seclists.org/lists/bugtraq/2006/May/0121.html">URL
out the infonumber from R.I.ofWeb columns site</a> and [Federal
their typeComputer work. Week, Jan 27Bug On
1ASPHost and DomainDLX Hosting Services</a> [Bugtraq, Jun 6 2006]</li>
2006]</li>
</ul>
<li><a
<ul> href="http://www.securityfocus.com/archive/75/432202">National Secret
</p><p>Additional
Agency of Slovak Republic</a> information:</p> [Incidents Mailing List, Apr 26 2006]</li>
</ul> href="http://www.xakep.ru/post/29550/default.asp">Competition: As it was
<li><a
<li><a href="http://security.pass.pl/adv/160406_XSS_tlen_pl.txt">Tlen.PL e-mail
broken up ri.gov or as become the owner of the island</a> [, ]</li>
<ul>
</ul> vulnerability</a> [<a href="http://security.pass.pl/">Tomasz
XSS
Koperski</a>, ]</li>
</ul> href="http://seclists.org/lists/bugtraq/2006/Apr/0408.html">SQL Injection in
<li><a
incredibleindia.org</a> [Susam Pal, Apr 16 2006]</li>
</ul>
</ul>
l">Alert -$a
<p>The Yahoo!
variable Webmail
in Hotmail's XSS</a> inbox [Cesar Cerrudo,to<a
is vulnerable cross site scripting
attacks. This problem is due to a failure<br />in Apr
href="http://www.argeniss.com">Argeniss</a>, the application
17 2006]</li> to properly
vulnerability.
<p>A
<p>In CIO
this of
very Exploit
a bank requires
in
interesting Singaporeattackthe victim
areports
hacker to open
that
broke manythe
into email
application
the message.
informational layer web sites
</p><p>Additional
sanitize
<p>Documents user input, information:</p>
the
uploadedSQL input to GSA can be passed
site where to the
accessed vulnerableusing script
abanking in 2
predictable
vulnerabilities,
of several smaller including
banks in injection,
Florida. He where
than discovered
changed the in
link a on the application
informational
variables<br
sequential
<li><a />(gender
identifier without and home_country_code).
requiring special
href="http://seclists.org/lists/fulldisclosure/2006/Apr/0823.html">Alert permissions. The documents where
-
</p><p>Additional
they
pages purchased
thatboth points information:</p>
before it was
to the outsourced put into production.
transactional web site to pointfortomore his own
<ul>
available for viewing and modifying. The site was in service than 18
Yahoo!
phishing Mail XSS
site.<br vulnerability</a>
/>While the was [Cesar
vulnerability Cerrudo, <a
that enabled the hacker to penetrate the
</p><p>Additional
months until the information:</p>
vulnerability
href="http://www.argeniss.com">Argeniss</a>, discovered. Apr 28 Arabic
2006]</li>
<ul>
</p><p>Additional
<p>Yet another information:</p>
Google XSS. This time ait very
seems to
informational
<li><asecurity
<p>Sourceforge
<p>A sites
hole is
download
in not
Sydney known,
href="http://www.morx.org/everyoneXSS.txt">Everyone.net
pages this
internetare isvulnerable
provider to hit
interestingXSS
Astratel's example
LiveBilling
variant of oftargeted
a
XSS</a>
online
the main [Simo
account
search
web site. It highlights
attack.
Ben Youssef,
<ul> seems
Feb 12 that the
2006]</li>theimportance
actual language of protectingselector everyparameterweb site enables
and not thejust
</p><p>Additional
management
</ul>
<li><a
<ul> system information:</p>
has seriously
href="http://www.morx.org/HotmailCookieXploit.txt">Hotmail compromised its customers' privacy.
Cross Site
<p>Sourceforge
attack.
the core businessforums logic. search is vulnerable to XSS
</p><p>Additional
Scripting</a> [Simo information:</p>
Ben Youssef, Feb 20 2006]</li>
<p>eBay contains a cross-site scripting vulnerability. Cross
</ul> href="http://www.morx.org/ICQ-XSS.txt">ICQ
<li><a
<ul> When Site an eBay user posts an
Scripting</a>
</p><p>
<li><a The service redirected users to a different server and
href="http://www.cio-asia.com/ShowPage.aspx?
</p><p>Additional information:</p> propagated the
auction,
[Simo
<ul>
<p>Forget Ben eBay
</p><p>Additional
<p>The LexisNexis
Youssef,
putting allows SCRIPT
information:</p>
data
Jan
<script> breach
10 tags
2006]</li>is
tags to
notinbe new, included
input but
field. we in the
have
This auction
recently
high tech description
decided
vulnerability to which
<a
user
</ul> information in a hidden field without re-authenticating.
pagetype=2&articleid=3381&pubid=5&issueid=81">Pulled in All
creates
exploits athe cross-site
code scripting
handling vulnerability
hre="http://www.webappsec.org/projects/whid/byid_id_2007-65.shtml">start
<li><a href="http://www.fcw.com/article91960-01-13-06-Web">GSA
online/offline in
flags theby eBay
inserting website a malicious takes down
online/offline
Directions</a>
<ul>
<p>Israblog
<ul>
tracking</a> a[CIO
isabuse large Asia,
of Israeli Janblogging
insufficient 1 2006]</li> site. A hacker
automation measures used and XSS are toadding
hijack historical
bloggers
</ul>
<li><a
eOffer href="http://seclists.org/lists/bugtraq/2006/Feb/0537.html">Sourceforge
after finding
flag. Awesome.
</p><p>Additional security
information:</p> flaw</a> [Federal Computing, Jan 13 2006]</li>
sessions
</p><p>Additional
incidents.</p> and deface
XSS</a> [Bugtraq, Feb 24 2006]</li> them.
information:</p> The defacing was used to inform the world that
</ul>
<li><a
Israblog
<p>A href="http://seclists.org/lists/vuln-dev/2006/Apr/0018.html">Sourceforge.net
href="http://seclists.org/lists/bugtraq/2006/Apr/0213.html">Google
lead developer is toaofbad programmer.
href="http://www.techweb.com/wire/security/184401079">Hackers XSS
Tap
<li><a14
<p>In this years
incident old information:</p>
claims
a group have
people discovered
opened accounts
href="http://www.thinkcomputer.com/corporate/news/pressreleases.html?
</p><p>Additional
<ul> an XSS flaw at datain Google's Gmail.
broker LexisNexis
XSS</a>
(1)</a>
<ul>
Banks'
Comments
and used Web [Vulnerability
[Bugtraq, Sites
have
automated Apr
In
been 10
Unique
tools Development,
2006]</li>
mixed, to Phishing
and
extract Google
a Apr
Attack</a>
large 9 2006]</li>
did not
amount [TechWeb,
comment,
of personal Mar
so 29
either 2006]</li>
the
information flaw was
</ul>
id=25">Think
<p>A
<p>An UK Security
undisclosed Reveals ConsultingFlaws infirm
application U.S. Government
reports
security issue thaton 54CiscoSecurity</a>
UK sites
webthat site[Think
itrequired Computers,
has surveyed resetting
</p><p>Additional
fixed
provided
Jan 13pretty by
2006]</li>fast,
the or information:</p>
did
service.</p> not exits.
<ul>
<li><a
have
passwords
</ul> flaws in
forthe all "forgotten
registered password" users. feature.
<li><a
<p>As href="http://seclists.org/lists/bugtraq/2006/Apr/0222.html">Google
href="http://addict3d.org/index.php?
href="http://www.tallahassee.com/apps/pbcs.dll/article?AID=/20060317/
usual in such cases there is a question of whether the attackitswas aXSS
href="http://australianit.news.com.au/articles/0,7204,18665780%5E15331%5E
<p>A
(2)</a> musical
</p><p>Additional
<p>3,800 customer
[Bugrtaq, instrument
information:</p>
Apr credit-card
10 and
2006]</li> sound
numbers gear Web
were site
stolen that
in advertises
the attack on relationship
Guidance
<ul>
page=viewarticle&type=security&ID=5986&title=eBay%20contains
BUSINESS/603170343/1003">Banks
</p><p>Additional
criminal activity, information:</p>
violation of the license pull plug onbreach
agreement Web
ofandthesites</a> [Tallahassee
</ul>
<li><a
<ul>
Software href="http://www.silent-products.com/advisory4.5.06.txt">Myspace.com
%5Enbv%5E15306%2D15318,00.html">Privacy
</p><p>Additional
with artists web such site.asinformation:</p>
Daveincident
This Matthews, is made Carlos more Santana
severe atinformation
since MaryISP</a> J. Blige
Guidance
provider
was or-IT,
[Australian
software is
%20a%20cross-site%20scripting%20vulnerability">
Democrat,
plainly
Intricate legal. Mar
Script In 17
this 2006]</li>
Injectionregard it is interesting
Vulnerability</a> to note
[Justin that eBay
Lavoie, the contains
group
Apr 5many a
arrested
2006]</li> cross-sitein the
Mar
<li><a
a 31
breached
provider
</ul> 2006]</li>
and
of notified
software some
for customers
investigating that
security their credit
breaches cardand information of its may
clients have
<li><a
scripting
<ul>
incident href="http://www.nrg.co.il/online/10/ART1/070/252.html">Large
vulnerability</a>
was also responsible [Addict3D,
for the hackingApr 4 2006]</li> to <a href=" Scale
<ul>
been
Breakin stolen.
href="http://www.computerworld.com/developmenttopics/websitemgmt/story/
are security to and
Israblog</a> law enforcement
[NRG agencies,
(Hebrew), Apr some
5 of
2006]</li> them known to be affected.
<li><a
</ul>
<li><a href="http://www.tallahassee.com/apps/pbcs.dll/article?AID=/20060318/
http://www.webappsec.org/projects/whid/byid_id_2005-5.shtml">Paris
href="http://forums.whirlpool.net.au/forum-replies.cfm?t=498645">AstraTel Hilton
<p>A mass defacement of a
0,10801,103661,00.html?source=NLT_PM&nid=103661">Cisco.comPhilippine
href="http://news.com.com/Phishers+set+hidden+traps+on+eBay/2100-
BUSINESS/603180310/1003">Hackers hosting
create service
a new was
scam</a> carried [Tallahassee SQL
our using
<li><a
Vodafone
customer
<li><a href="http://www.networkworld.com/news/2006/030206-teen-flaw-
account</a>,
call records which
leaked</a> was clearly
[Public an of
Forum, unlawfulMar 31act.2006]</li>
</p><p>Additional
injection.
passwords
</p><p><br
</ul> It accidentally
reset
/>As
7349_3-6056687.html">Phishers information:</p>
after
usual Web also
in such defaced
site cases
setcode the
exposure</a>the
hidden site
actual
traps the
[Computer
way onNational
in World,
which
eBay</a> Union
the Mar of 8Journalists
2005]</li>
information
[CNet, Mar was
31Feb
Democrat,
gmail.html">Teenager
</p><p>Back Marin18 20052006]</li>claims
this data tobreach
find wasflaw one inofGmail</a>
the first such[Networkincidents, World,
href="http://www.theregister.co.uk/2006/03/20/forgotten_password_security_risk/"
of the
<li><a
stolen Philippines,
was anot which led some to believe that it was a targeted political attack.
2006]</li>
3 2006]</li>
generated
</ul>
>Forgotten
<ul> lotdisclosed.
password of media clues
A federaland
interest,
createthat
href="http://www.betanews.com/article/Cisco_Web_Site_Breached_by_Hackers/
trade
hacker led commission
to more regulation
risk</a>
report on
[Thea Register,
the incident,
regarding MarSQL 20information
published
<li><a
aggregators. only in 2007,
Interestingly, revealed
the excuse thegiven incident
by the wascompany result wason an
that the injection
incident
2006]</li>
</p><p>Additional
1123086248">Cisco
<p>A
attack woman
on Guidance exploited information:</p>
Web
servers. a Site
bug IninBreached
a QVC shopping
settlement by Hackers</a>
with network
the FTC, web [Beta site
Guidance News,
to get, Mar
agreed without8 to
</ul>
href="http://riskman.typepad.com/perilocity/2006/03/a_new_phishing_.html">A
<li><a
was that href="http://ph3rny.blogspot.com/2006/03/vulnerability-in-gmail.html">
there was no security failure in the web site, but that the procedures
<li><a
2005]</li>
paying, more than 1800 items worth $412,000 items from
implement
New Phishing
Vulnerability
<p>Additional
where lacking. a in comprehensive
Variation</a>
Gmail</a>
information:</p>
We accepted information
[John
[Ph3rny's
this story S.Blog, at security
Quarterman, time,program,
]</li>
the Mar
but 24the
today
March independent,
including
2006]</li>
we believe
to November
that such
</ul>
href="http://news.yahoo.com/s/ap/20060317/ap_on_hi_te/web_site_breach">Musi
<ul>
<li><a
2005. The glitch
third-party audits enabled
every her to
other year cancel
for theordersnext she
ten placed at a specific time and
years.
automation
c Web Site: and scraping attacks are
Breach Exposed Accounts</a> [AP, Mar 16 2006]</li>
href="http://news.com.com/Customers+warned+that+Cisco.com+was+breached/ among the most dangerous attacks.</p>
still
</ul>
<li><a
<ul> gethref="http://news.zdnet.com/2100-1009_22-6045416.html">Google
the product. fixes
<p>Additional
<p>A
<li><a redirection information:</p>
toinformation:</p>
an error page on Google.com includes values sent by the
href="http://news.inq7.net/infotech/index.php?
2100-7349_3-5816809.html?part=rss&tag=5816809&subj=news">Cisco the
</p><p>Additional
'minor'
<ul> Gmail flaw</a> [ZDnet, Feb 2 2006]</li>
user.
</ul> This vulnerability
index=1&story_id=68097">NUJP
warns customers ofinformation:</p>
</p><p>Additional allows phishers
site breach</a> [Cnet, Mar 8 2005]</li> to
websitesend an e-mail
defacement with seen links notto Google
related tothat
<li><a
will
political
<li><a href="http://www.washingtonpost.com/wp-dyn/content/article/2006/06/30/
include theirtampering
crisis</a> attack
[inq7,page. Mar 2 2006]</li>
href="http://taosecurity.blogspot.com/2005/08/cisco-connection-online-
<p>Parameter
<ul>
</ul> to jump into someone else's account data
href="http://o0o.nu/~meder/o0o_Blogger_HTTP_response_splitting.txt">Blogger.c
<p>Additional
AR2006063001222.html">Arrests
<p>While lacking information:</p>
ininformation:</p>
technical details, Made this instory
'05 Compromised?
LexisNexis
is certainly Data juicy. Breach</a>
It demonstrates
compromised.html">Cisco
</p><p>Additional
<ul> Connection Online </a> [TaoSecurity
om
<ul>
well classic
[Washington
the HTTP
business
</p><p>Additional Post, response
Jun
use of 30 web
information:</p> splitting
2006]</li>
site vulnerability</a>
hacking. The downside [, Jan is 2that2006]</li>
the hacker got
</ul> Mar
Blog,
<ul>
<li><a 8 2005]</li>
href="http://www.ftc.gov/os/caselist/0623057/0623057%20-Guidance
<li><a
only abug
<p>A href="http://www.washingtonpost.com/wp-dyn/articles/A45756-
minimal in punishment,
Gmail's authentication which unless
and the
session incident
management itself is overrated
allows in the
direct login
<li><a href="http://www.eweek.com/article2/0,1895,1843451,00.asp">Cisco
href="http://www.thecrimson.com/article.aspx?ref=506140">Hacker
href="http://www.tgdaily.com/content/view/34608/113/">Woman
%20complaint.pdf">United States Of America Federal Trade Commission scammedIn Web
TipsThe
</ul>
href="http://www.betanews.com/article/eBay_Redirect_Becomes_Phishing_Tool/
2005Apr12.html">LexisNexis
media,
to
<ul>anybodiesis a veryaccountbad sign
without on Data
how Breach
courts
requiring anyview Bigger
computer
involvement Than Estimated</a>
crime.
of the victim.
Portal
Off
QVC
Matter
<p>Web Password
B-School
for Of $400,000+
Guidance
site Post,used to Security
Applicants</a>in Internet
Software, Compromised</a>
file13online [The Crimson,
glitch</a>
Inc.</a>
for housing [TG
[Federal [eWeek,
Mar 3
Daily,
Trade
at KUTool</a> Oct Mar
2005]</li> 30 8
Commission,
was shutdown 2005]</li>
2007]</li> Apr
for lackMar 1
of proper
1109886753">eBay
[Washington Apr Redirect Becomes
2008]</li> Phishing [Beta News, 3
</ul>
<li><a
2007]</li>
security href="http://poweryogi.blogspot.com/2005/03/hbsapplyyourself-admit-
measures to prevent visitors from viewing personal information about
2005]</li>
<li><a
</p><p>Additional
<li><a information:</p>
status-snafu.html">HBS/ApplyYourself
<li><a
others Admit Status snafu</a> [Personal Blog,
</ul>
href="http://www.nytimes.com/2005/04/13/technology/13theft.html">Security
href="http://www.webappsec.org/lists/websecurity/archive/2005-12/msg00059.htm
Mar 2 2005]</li>
href="http://www.philly.com/dailynews/local/20071026_N_C__woman_admits_400
<li><a
Breach
<ul>
l">XSS at LexisNexis Now
vulnerabilities Appears Larger</a>
in Google.com</a> [Watchfire, [New Dec York21 Times,2005]</li>Apr 13
</ul>
G_scam_of_QVC.html">N.C. woman admits
href="http://www.internetnews.com/security/article.php/3572386">Guidance
</p><p>Additional information:</p> 400G scam of QVC</a> [Phily.com,
2008]</li>
<p>Parameter tampering enabled jumping into someone else's account data on
Oct 26 2007]</li>
Software
<p>Janus Investigating
mutual fund Stolen
uses Data</a>
predictable [Internet
identifier News,
to Dec
authenticate 20 2005]</li>
its share holders
</ul>
<li><a href="http://news.cnet.co.uk/software/0,39029694,49292191,00.htm">Web
href="http://www.elhacker.net/gmailbug/english_version.htm">Gmail
PayMaxx Inc. site
<ul>
enabling
designer them to vote
sentencedinformation:</p> for
for Oct others.
hacking competitor's site</a> [CNet, Aug 14 2007]</li>
bug</a>
</p><p>Additional[elhacker.net, 18 2005]</li>
href="http://www.betanews.com/article/Google_CrossSite_Scripting_Flaw_Fixed/
</ul> href="http://www.internetnews.com/security/article.php/3669561">FTC
<li><a
<ul>
<p>An attacker
1135201187">Google
Approves Finalstolen can send
Guidance an e-mail
Cross-Site with a malicious
Scripting Flaw Fixed</a> script Apr to[Beta
a3victim News, which Decis21
<li><a
</p><p>Additional
<p>User
</ul> data from Settlement</a>
information:</p> an online game [Internet
href="http://www.eweek.com/article2/0,1759,1889050,00.asp">Google
<li><a href="http://news.com.com/Payroll+site+closes+on+security+worries/2100- web site.News, The hacker 2007]</li>
tried to extort
perform
2005]</li> its actions immediately when
href="http://www.kansascity.com/mld/kansascity/news/local/13495104.htm">KU the e-mail is read.
RPG
Downplaysby threateningGmail Security
1029_3-5587859.html?tag=cd.hed">Payroll to publish Fix</a> the users'
[eWeek, data.siteThe
Oct 18
closesnews onitem
2005]</li> security states that the hack
worries</a>
</ul>
shuts
<ul>
was a down
result housing
of a flaw application
in custom Web
web site</a>
site software.[Associated Press, Dec 27
[CNet, href="http://news.com.com/Google+plugs+obscure+phishing+holes/2100-
Feb 23 2005]</li>
</p><p>Additional
<li><a information:</p>
2005]</li>
</ul> href="http://www.thinkcomputer.com/corporate/news/pressreleases.html?
<li><a
1002_3-6004471.html">Google plugs 'obscure' phishing holes</a> [CNet, Dec 21
<li><amalicious siteinformation:</p>
</p><p>Additional
<p>A can offer users aUp malformed RSS XMLSecurity file to beNumbers</a>
included
id=18">Think Finds Flaw
<ul>
2005]</li> Revealing To 100,000 Social
</ul> RSS aggregation that would enable stealing Yahoo cookies
href="http://www.schneier.com/blog/archives/2005/11/vote_someone_el.html">Vot
Yahoo
[Vulnerabiliy Publisher's Site, Feb 23 2005]</li>
e Someone Else's Shares</a> [Bruce Schneier, Nov 24 2005]</li>
<ul>
</ul> href="http://www.morx.org/yahoo-XSS.txt">Yahoo
<li><a href="http://shiflett.org/archive/178">Google XSS Example</a> mail Cross Site [Chris
</p><p>Additional
Scripting</a> [Morx, information:</p>
Dec 22 2005]</li>
Shiflett, Dec 21 2005]</li>
</ul> href="http://www.scmagazine.com/uk/news/article/533573/rpg-site-bit-
<li><a
hackers/">RPG site bit by hackers</a> [SC Mazagine, Dec 21 2005]</li>
<ul>
</ul> href="http://shiflett.org/archive/177">Google's XSS Vulnerability</a> [Chris
<li><a
Shiflett, Dec 21 2005]</li>
</ul> href="http://www.alljer.com/yahoorssxss.htm">Yahoo RSS XSS
<li><a
Vulnerability</a> [alljer.com, Dec 18 2005]</li>
</ul>
</ul>
<ul> WebLogic
BEA
numbers where stolen. Credit card information is known to have been used by the
</p><p>Additional
hackers. While no specific information:</p>
details are given, the article indicates that the way site
<li><a XSS when receiving notification of an incoming IM message. Additionally it
<p>An
<ul>
was hacked.
href="http://news.netcraft.com/archives/2005/12/14/us_government_security_site
is possible
<li><a to send an IM message to somebody who has blocked such messages
href="http://www.washingtonpost.com/wp-dyn/content/article/2005/05/19/
</p><p>Additional
<p>Inserting code in information:</p>
an HTML attachmentsGovernment enables changing theSite
user interface
_vulnerable_to_common_attack.html">US
by pretending to be answering aHilton
AR2005051900711.html">Paris message Hack from him. WithSecurity
Started Old-Fashioned Vulnerable
Con</a>
<ul>
of Yahoo mail, which may enable fraud.
to Common Attack</a>
</p><p>Additional
[Washington Post, May [NetCraft,
information:</p>
19 2005]</li> Dec 14 2005]</li>
<li><a
</p><p>Additional information:</p>
<ul> href="http://www.pcworld.com/news/article/0,aid,119851,00.asp">Paris
<li><a
href="http://software.silicon.com/malware/0,3800003100,39154991,00.htm">Polic
<ul>
<p>XSS in Google Base search function
</ul> href="http://www.silent-products.com/advisory12.5.05.txt">Critical
<li><a
Hilton: Victim charity
<p>Additional of T-Mobile's
information:</p> Webdata Flaws?</a> [PCWorld, Mar Dec1 2005]</li> Myspace
e investigate
<li><a credit card hack</a>
href="http://archives.neohapsis.com/archives/bugtraq/2005-
</p><p>Additional information:</p> [Silicon.com, 12 2005]</li>
Vulnerabilities
<li><a
<ul> Leave Every Active Account Exploitable</a>
href="http://www.wired.com/news/privacy/0,1848,66735,00.html">Known [Silent Productions,
</ul>
11/0289.html">XSS
<ul> on Yahoo Mail</a> [Bugtraq, Nov 23 2005]</li>
Dec
Hole5Aided
<li><a 2005]</li>
T-Mobile Breach</a> [Wired.com, Feb 28 2005]</li>
href="http://archives.neohapsis.com/archives/fulldisclosure/2005-
<li><a href="http://richard.computeiro.com/yahoo_bug.jpg">XSS on Yahoo
</ul>
<li><ahigh school student
11/0156.html">Zero
<p>A Day23 Pizza
used Party - Yo NoidtoAdvisory
SQL injection break into #00001</a>
the site of ["Full
a Taiwanese
Mail</a> [Bugtraq, Nov 2005]</li>
href="http://www.pcworld.idg.com.au/index.php/id;751088708;fp;2;fpid;1">Google
href="http://www.macdevcenter.com/pub/a/mac/2005/01/01/paris.html">How
Disclosure"
information Mailing
security List,
magazineNov 7 2005]</li>
from the Tech Target group and steal customer's
</ul> launched
Base
<p>Business wirewith security
allowed hole</a>
access to non [PCpublished
World, Nov 21 2005]</li>
press releases.
Paris Got Hacked?</a>
<li><a
information. [O'Reilly Network, Feb 22 2005]</li>
<li><a href="http://jibbering.com/blog/?p=189">More
</p><p>Additional information:</p> Google security failures</a>
</ul>
href="http://news.com.com/Pizza+chain+caught+without+fully+baked+security/
</p><p>Additional
[Jibbering.com,
<ul> Novinformation:</p>
16 2005]</li>
2100-7349_3-5938572.html">Pizza chain caught without fully baked security</a>
<ul>
</ul>
<li><a href="http://www.webpronews.com/topnews/topnews/wpn-60-
<p>Configuration mistake left an unprotected unused virtual host. No details on
[Cnet, Nov 7 2005]</li>
<li><a
20051102SECVsTheEstonianSpiders.html">SEC
the configuration
<p>The software problems
has a defaultgiven. password for teachers, Vs. The Estonian
enabling anyoneSpiders</a>
to access
</ul>
href="http://www.taipeitimes.com/News/front/archives/2006/01/22/2003290158">T
<p>XSS
[Web ProinNews,
</p><p>Additional
the system
YahooNov
with
mail, Allows phishing
2 2005]</li>
information:</p>
teachers privileges.
eenage hacker facing
</p><p>Additional court case for data theft</a> [Taipe Times, Jan 22
information:</p>
</ul>
<ul>
</p><p>Additional information:</p>
2006]</li>
<ul>
<li><a href="http://www.xoops.org/modules/news/article.php?
<ul>
</ul> href="http://news.com.com/Yahoo+fixes+Web+mail+security+flaw/2100-
<li><a
storyid=2639">Xoops
<li><a web site hacked</a> [Vendor Web Site, Oct 28 2005]</li>
href="http://sfgate.com/cgi-bin/article.cgi?f=/c/a/2005/10/21/SNAFU.TMP">
1002_3-5907383.html">Yahoo
<p>Additional information:</p> fixes Web mail security flaw</a> [News.com, Oct
</ul>
Software
<p>Script glitch
upload due toprivate
reveals a scoop dataknownfor thousands
vulnerability of state's students<br />
21 2005]</li>
<ul>
S.F. administrators
</p><p>Additional
<p>Exploited unpatched close program
information:</p>
Twiki to update passwords</a> [Sfgate, Oct 21
</ul> href="http://news.com.com/Google+fixes+Web+site+security+bug/2100-
<li><a
<p>An
<p>Teen Israeli public
convicted debates
of threateningsite called
an ISPHyde
with Park
DOS has an
attack, XSS
amongvulnerability that
other computer
2005]</li>
<ul>
</p><p>Additional information:</p>
1002_3-5892525.html?part=rss&tag=5892525&subj=news">Google
exposes
hacking session
activities cookies.
</ul>
<li><a href="http://lists.suse.com/archive/suse-security-announce/2005-Oct/
<ul>
fixes Web site security
</p><p>Additional bug</a> [News.com, Oct 10 2005]</li>
information:</p>
0001.html">Defacement
<li><a of several Novell websites</a> [Mailing list post, Oct 4
</ul> href="http://arstechnica.com/news.ars/post/20051004-
<ul>
2005]</li>
5383.html">Promotional
<p>A 12 years old guess Firefox communityofsite
login information hackedand
a woman (again)</a>
abused her account,
<li><a href="http://www.nrg.co.il/online/10/ART1/049/017.html">Identity theft in
</ul> href="http://www.prnewswire.com/cgi-bin/stories.pl?
[ARStechnica,
stealing game Oct 4 from
items 2005]</li>
her.
Hyde Park</a> [nrg.co.il, Feb 16 2005]</li>
ACCT=104&STORY=/www/story/09-08-
<li><a href="http://www.net-security.org/article.php?id=836">SpreadFirefox.com
</p><p>Additional information:</p>
</ul> player of an online
2005/0004103380&EDATE=">Massachusetts
<p>A game discovered Teen Convicted
that[ARStechnica,
considerable delay for Hacking
Community Website Hacked
<ul> Once Again</a> Oct 4 hinted on the
2005]</li>
into Internet
cards the and holds.
dealer Telephone Service Providers </a> [Press Release, Sep 8
</ul> href="http://www.buslab.org/index.php/content/view/22317/2/">Boy, 12,
<li><a
2005]</li>
</p><p>Additional information:</p>
referred
<p>Sites to site
childflawguidance center for an hacking
a userinto online gamelibrary
site</a> [Manchini
</ul> webwhere
<p>A
<ul>
<p>Additional
defaced
couldby
information:</p>
haveutilizing
allowed issue intoan XMLRPC
view another used
subscriber's by PHP
Daily News,
</p><p>Additional
balance of Sep 7 information:</p>
remaining 2005]</li>
airtime minutes and the number of minutes that customer
<li><a href="http://haacked.com/archive/2005/08/29/9748.aspx">Online Games
<ul>
</ul>used in the current billing cycle
<ul>
had
Are
<li><aWrittenpassword
<p>Weak By Humans</a> recovery[Personal
procedure, Aug 29 2005]</li>
at Citrix
<li><a href="http://www.zone-h.org/en/news/read/id=205962/">Brazilian
</p><p>Additional information:</p> defacers
</ul>
href="http://www.channelregister.co.uk/2005/08/18/dabs_password_misdirected/"
</p><p>Additional information:</p>
hack hundreds of Stanford
<ul> University web sites</a> [Zone-H, Aug 21 2005]</li>
>Man logs into dabs.com customer account shocker</a> [channel register, Aug
<ul>
</ul>
<li><a href="http://www.washingtonpost.com/wp-dyn/content/article/2005/08/11/
<p>Additional information:</p>
18 2005]</li>
<li><a
<p>Official answer from Blogger on wasVerizon
that this was notWeb the result of aData
hackatattempt
AR2005081102122.html">Glitch
<ul> Wireless Site Left
</ul>
href="http://www.securityfocus.com/archive/107/407243/30/0/threaded">Example
but of a subtle bug that occurred because our Developer's Network blog is a
Risk</a>
<p>Additional
<p>Multiple
<li><a [Washington
misconfiguration Post, Aug
information:</p> 12 2005]</li>
problems such[WebAppSec
href="http://news.zdnet.com/2100-1009_22-5790030.html">Firefox as browsablemailing directories, physical
of the worst
special case passwd
[it's got recovery
two names, interface</a>
'code.blogger.com' and list, Aug
'code.blogspot.com']. 3
</ul>
<ul> revealing
path
marketing and default or weak Jul passwords
2005]</li> site hacked</a>
</p><p>Additional [Zdnet,
information:</p> 15 2005]</li>
<li><a href="http://news.com.com/Firefox+marketing+site+hacked/2100-7349_3-
href="http://www.theinquirer.net/?article=25031">Hacker
</p><p>Additional
<li><a information:</p> forced new planet
</ul>
<ul>
<p>While
discovery not
<ul> out strictly web security,
of the closet </a> [The this
5790030.html?part=rss&tag=5790030&subj=news">Firefox
discussion
Inquierer, Augof1hotel rooms TV application
2005]</li> marketing
<li><a href="http://google-blog.dirson.com/post.new/0272/">Blogger
security is a very good example of the dangers of our networked society Developers
</ul>hacked</a>
<li><a
site href="http://www.thinkcomputer.com/corporate/news/pressreleases.html?
[C-Net, Jul 15 2005]</li>
Network Blog Cracked</a>
</p><p>Additional [, Jul 31 2005]</li>
information:</p>
id=17">Think
<li><a Discovers Critical Flaws in U.S. Transportation Security</a>
href="http://arstechnica.com/news.ars/post/20050715-
</ul>
<ul> bug in an eBay site allowed Phishers to redirect users to their own servers
<p>A
[Vulnerabiliy Publisher's Site, Feb
5101.html">Promotional 1 2005]</li>
<li><afeeling
after
</ul> details at thefirefox community
eBay sitesite hacked</a> [ars technica, Jul
href="http://www.wired.com/news/privacy/0,1848,68370,00.html">A
genuine 15
Hacker
<p>Additional
2005]</li>
Games the Hotel </a> information:</p>
[Wired, Jul 30 2005]</li>
</p><p>Additional information:</p>
<ul>
<li><a
</ul> href="http://www.eweek.com/article2/0,1759,1837657,00.asp?
<ul>
<li><a
kc=EWRSS03119TX1K0000594">SpreadFirefox Site Hacked, Data Leaked</a>
<li><aman
<p>A
<p>The href="http://www.macworld.com/news/2005/08/02/phishers/index.php?
hacked whointo a competing web site was arrested after breaking into Club
Phishershacker
[eWeek, Steal
Jul 15 Trust penetrated
from
2005]</li> eBay SignKakaku.com
In Pages
href="http://www.computerweekly.com/Home/Articles/2005/07/28/211124/
lsrc=mwrss">Phishers
</p><p>Additional
Tourism International hack
information:</p>
Inc. eBay</a>
Hacking was[MacWorld,
done in order Aug to2SAP2005]</li>
earn money to pay for
NISCCrevealsSAPR3securityflaw.htm">NISCC
<li><a href="http://www.spreadfirefox.com/node/16836">Spread
<p>Microsoft UK site defaced due to server misconfiguration reveals R/3 security
Firefox flaw</a>
</ul>
<ul>
tuition.
[Computer Weekly,
Downtime</a>
</p><p>Additional [Spread Jul 28 2005]</li>
Firefox,
information:</p> Jul 15 2005]</li>
<li><a href="http://www.wsoctv.com/news/4773654/detail.html">No
</p><p>Additional information:</p> Charges Filed
</ul>
<li><a href="http://www.networkworld.com/news/2005/071505-mozilla-hack.html?
<ul>
Yet Against South Charlotte Computer Hacker</a> [WSOC-TV, Jul 26 2005]</li>
<ul>
fsrc=rss-security">Mozilla
<li><a marketing site hacked</a> [Network World, Jul 15
</ul> href="http://www.theregister.co.uk/2005/07/06/msuk_hacked/">MS
<li><a href="http://www.contentguarder.com/news/web-content-news-
UK
2005]</li>
defaced in hacking attack</a> [The Register, Jul 6 2005]</li>
0009.htm">Chinese hacker held in Web data theft</a> [Asahi Shimbun, Jul 7
</ul> href="http://www.zone-h.org/index2.php?
<li><a
2005]</li>
option=com_mirrorwrp&Itemid=43&id=2531794">MS UK Zone-H
</ul>
defacements archive</a> [Zone-H, Jul 6 2005]</li>
</ul>
$16,000,000!
</p><p>Additional The money was paid to card holders to compensate for losses and
information:</p>
systems.
<ul>
for
<ul>legal fees and fines.</p>
</p><p>Additional
<li><a information:</p>
<li><a href="http://www.vnunet.com/vnunet/news/2137707/hotmail-hack-
<p>The case is also interesting as it put to test the liability of the certifying entity
<ul>
fixed">Microsoft fixesresulting
Hotmail from hack</a> [VUnet, Junresults
9 2005]</li>
(in this case Savvis) assessing.
href="http://www.theregister.co.uk/2005/01/17/google_security_bugs/">Google The may have profound
<li><a href="http://www.govexec.com/dailyfed/0206/020306p1.htm">
href="http://www.theregister.co.uk/2005/06/08/hotmail_hack/">Hotmail Security
influence
plugs brace on oftheGMailPCI QSA security market and therefore
flaws</a> [The Register,PCI itself. JanDavid Navetta posts an
14 2005]</li>
gaps
users found
exposed in EPA contracting
to cookie snaffling system</a> [GovExec, Feb 3 2006]</li>
A person
<a who discovered an SQL exploit</a> [The Registrer,
injection vulnerability
href="http://infoseccompliance.com/2009/06/03/merrick-bank-v-savvis-
<li><a href="http://www.eweek.com/article2/0,1759,1751689,00.asp">Google in a USC Jun system
8 2005]</li>
and
<li><a href="http://www.epa.gov/oig/reports/2006/20060131-2006-P-
<p>Additional information:</p>
href="http://www.pcmag.com/article2/0,1759,1825250,00.asp">MSN
<p>The
informed Samy worm
security focus at my
Dataabout space
analysis-of-the-merrick-bank-complaint/">excellent
Plugs Cookie-Theft Leak</a> is
the flaw now
[eWeek, a classic,
was criminally both
Jan 14 legal a
charged
2005]</li> sophisticated
with breaking
analysis</a> the Site
ofattack intoand
00010.pdf">Information
<ul>
Flaw
a wellExposes
documented Hotmail one, Security
Accounts
it became Series:
to aPrying
case Security
Eyes</a>
study inPractices
the [PC web - Integrated
Magazine,
application Jun Contract
7
security
the system.
potential
<li><a implications of the lawsuit.</p>
Management
<li><a
2005]</li>
field. Recently System</a>
Robert Hansen [EPA, Jan 31 2006]</li>
(RSnake)
<hr />
<p>The
</ul> web site was modified to includewrote
href="http://packetstormsecurity.nl/0501-exploits/froogleCookie.txt">Froogle
password
href="http://www.computerworld.com/securitytopics/security/story/0,10801,102773
a very interesting
stealing codeblog entry about
<li><a
<p>Files
Samy
<p>This
XSS</a> and containing
what
entry
[Packet happened
is aStorm, sensitive
very to
important
]</li> information
him since.</p> left unprotected
one. Most are already familiar on the with
webthe server
infamous
<p>Additional
</p><p>Additional information:</p>
information:</p>
,00.html">Privacy Fears Prompt CVS To
href="http://news.com.com/MSN+flaw+put+Hotmail+accounts+at+risk/2100-
</p><p>Additional
<p>Additional information:</p>
information:</p> Turn Off Online Service </a> [Computer
CardSystems
</ul>
<ul> incident where hackers stole 263,000 credit card numbers, exposed
World, Jun 27 2005]</li>
1002_3-5734448.html?part=rss&tag=5734448&subj=news">MSN
<ul> flaw
40 million
<li><a more and several million dollars fraudulent
href="http://seclists.org/lists/isn/2005/Jun/0005.html">Hacker hits Duke
href="http://www.usatoday.com/tech/news/2005-06-02- credit and debit card
</ul>
put Hotmail
<li><a accounts at risk</a> [CNet,
href="http://incidentresponse.uchicago.edu/">University Jun
href="http://ha.ckers.org/blog/20070310/my-lunch-with-samy/">My 6 2005]</li> of Chicago</a> Lunch
purchases
system</a> had
[The
hacked_x.htm">Microsoft beenNews made with these
Observer,
admits Jun counterfeit
MSN 5site hackedcards.
2005]</li> in South As aKorea</a>
result of the [USA breach
<li><a
[Victim's
With href="http://www.net-force.nl/files/articles/hotmail_xss/">Hacking
Site,
Samy</a>
CardSystems May 30
[ha.ckers, 2005]</li>
Mar 10 2007]</li>
nearly went out of business and was eventually purchased by hotmail,
</ul> Jun 2 2005]</li>
Today,
by Alex de Vries</a>
<p>Additional
<li><a [Personal
information:</p> Web Page,byJun 4XSS2005]</li>
<li><a href="http://fast.info/myspace/">MySpace
PayByTouch. CardSystems is considered
href="http://abcnews.go.com/Technology/wireStory?id=817338">MSN
<p>Additional information:</p> many thewormmost writer
severenotes</a>
publicizedSite
</ul>
href="http://maroon.uchicago.edu/news/articles/2005/05/27/private_records_disc.
<ul>
[bindshell,
information Apr 10
security 2005]</li>
breach ever and itpublic
caused company
Hacking Went
<ul>
<p>Extranet Undetected
system accessiblefor Days</a>
to the [ABC News, Junshare holders, financial
3 2005]</li>
php">Private
<li><a and records discovered onof server</a>
millions of[Chicago
href="http://seclists.org/lists/isn/2005/May/0041.html">Web Maroon, May sites 27
get costly
</ul> href="http://www.bindshell.net/papers/xssv/myspace/code/">MySpace
institutes
<li><a card information:</p>
holders damage
href="http://news.com.com/Microsoft+plugs+phishing+hole+in+Xbox+site/
</p><p>Additional dollars.</p> XSS
2005]</li>
lesson
worm in
<p>Parameter
<p>But security</a>
source</a> tampering [Asahi
[bindshell, (Japan),
Apr
enabled
since the publication of the incident a year 10 May
2005]</li>
exposing 18 2005]</li>
sensitive ago information
the wayhole in
in whichG-Mailthe
2100-1029_3-5720241.html?tag=nl">Microsoft
<ul> plugs phishing in Xbox
</ul>
<li><a
breach href="http://www.cdrinfo.com/forum/tm.asp?
href="http://namb.la/popular/tech.html">MySpace
</p><p>Additional
occurred information:</p>
remained a mystery.</p> XSS virus
site</a> [news.com, May 25 2005]</li>
<li><a href="http://www.boston.com/business/technology/articles/2005/05/05/
m=110616&mpage=1𛀘">Hacker
development</a>
<ul>
<p>Recently new [bindshell,
articles aboutAprthe 10 case
2005]</li>(listedattacked
below) revealed weak point thatonSQL
</ul>
insurers_website_error_reveals_data_on_drivers/?
<p>Additional information:</p>
Kakaku.com's
<li><a
injection Web
wasinformation Site</a>
used by thesystem [Asahi
attackers (Japan),
to install May
malicious25 2005]</li>
script on the CardSystems
rss_id=Boston+Globe+">Insurer's
<ul>
<p>A billing website
required onlybreach
phone reveals
number dataand on drivers</a>
zip code to pull
</ul>
href="http://www.betanews.com/article/CrossSite_Scripting_Worm_Hits_MySpace
href="http://www.betanews.com/article/Gmail_Bug_Exposes_Emails_to_Hackers/
web application database which where scheduled to run every four days, extract
[The
<li><a
up Boston
<p>Following Globe,
details
a software May 5 2005]</li>
href="http://blogs.law.harvard.edu/philg/comments?
account upgrade, Cahoot, a UK based Internet only bank allowed
/1129232391">Cross-Site
1105561408">Gmail
records, zip them and Bug
export Scripting
Exposes
them toWorm
E-mails
an FTPHits
to MySpace</a>
Hackers</a>
site.</p> [Beta
[Beta News,
News, Jan Apr1210
</ul>
u=philg&p=7726&link=https%3A%2F%2Ffanyv88.com%3A443%2Fhttp%2Fblogs.law.harvard.edu%2Fphilg
</p><p>Additional
accessing user information:</p>
accounts by guessing their user names. At least on one page
2005]</li>
<p>This is oneinformation:</p>
of the most stunning examples where a web application security
%2F2005%2F03%2F08%23a7726#a7777">Indian
<ul>
<p>Additional
allowed accessing an account by only specifying theSATs user results
name in leaking</a>
the URL. The [Blog
</ul>was
<li><a
hole href="http://it.slashdot.org/article.pl?
used to launch a targeted attack in order to steal money.</p>
talkback,
<li><a
bug Mar
was open for 10 2005]</li>
12 days weather
before being discovered. could be changed by the user
sid=05/01/12/1655246&tid=172&tid=215&tid=217&tid=218">G
<p>Previously
<p>Additional moderated
information:</p> announcements
</ul>
href="http://searchsecurity.techtarget.com/originalContent/0,289142,sid14_gci969
<ul>
</p><p><br />The site was taken off line for 10 hours to fix the issue.
mail Messages Areinformation:</p>
</p><p>Additional
<ul> Vulnerable To Interception</a> [Slash.Dot, Jan 12It2005]</li>
is a
836,00.html">A
significant incident, security
as it tale:
is one Fromof vulnerability
those rare discovery
occasions whereto disaster</a>
vulnerability [Search
was
</ul>
<ul>
<li><a
Security,
<li><a
serious Jun 14to2004]</li>
href="http://snafu.fooworld.org/~fubob/pubs/wsj-gomes2.txt">More
enough force the organization to just take the site off line until it Scary
is fixed.
<li><a href="http://www.securityfocus.com/news/8191">Pranksters
<p>Additional information:</p>
href="http://searchsecurity.techtarget.com/originalContent/0,289142,sid14_gci118 bedevil TV
</ul> Involving
Tales
</p><p><br />We Bigsomehow
Holes In Web-Site
missed this Security</a>
story so it [Wallstreet
finds its way Journal
to WHID (Archive
only now
weather
<ul> announcment system</a>
0411,00.html">Cleaning up after a hack [Security Focus, Mar 4 2004]</li>
job: CardSystems' Christensen</a>
Copy),
in late Feb 2 2004]</li>
<p>Additional
2007. information:</p>
</ul>
<li><a href="http://snafu.fooworld.org/~fubob/pubs/wsj-gomes2.txt">More
[Information Security (mirror), Apr 14 2006]</li> Scary
<ul>
</p><p>Additional information:</p>
Tales Involving
<p>Additional
<li><a Big Holes In Web-Site Security</a> [Wallstreet Journal (Archive
information:</p>
<li><a href="http://www.ftc.gov/os/caselist/0523148/0523148complaint.pdf">FTC
</ul>
<ul> href="http://snafu.fooworld.org/~fubob/pubs/wsj-gomes2.txt">More Scary
Copy), Feb
<ul>
complain In 2the
2004]</li>
Matter of CardSystems Solutions</a> [FTC, ]</li>
Tales Involving
<p>Additional
<li><a Big Holes
information:</p> In Web-Site Security</a> [Wallstreet Journal (Archive
</ul> href="http://wiki.midrange.com/index.php/CardSystems">Midrange
<ul>
<li><a
<p>phpBB href="http://snafu.fooworld.org/~fubob/pubs/wsj-gomes2.txt">More Scary
Copy),
<ul> Feb worm</p>
2 2004]</li>
href="http://software.silicon.com/security/0,39024655,39125639,00.htm">Security
Tales InvolvingWiki</a>
CardSystems
<p>Additional Big Holes
information:</p> In Web-Site
[Midrange, ]</li> Security</a> [Wallstreet Journal (Archive
</ul>
<li><a
flaw href="http://snafu.fooworld.org/~fubob/pubs/wsj-gomes2.txt">More
exposed in Cahoot bank accounts</a> [Silicon.com, Oct 5 2004]</li> Scary
Copy),
<li><a
<ul> Feb 2 2004]</li>
href="http://snafu.fooworld.org/~fubob/pubs/wsj-gomes1.txt">Biggest Web
Tales Involving Big Holes In Web</a> [Wallstreet Journal (Archive Copy), Feb 2
<li><a
</ul> href="http://www.frsirt.com/exploits/20041225.PhpIncludeWorm.php">PHP
Problem Isn't About Privacy, It's Sloppy Security</a> [Wallstreet Journal (Archive
href="http://www.webappsec.org/lists/websecurity/archive/2006-04/msg00051.htm
<li><a
2004]</li>
href="http://software.silicon.com/security/0,39024655,39125665,00.htm">Leader:
Copy),
Scripts Jan
l">CardSystems 26 2004]</li>
Automated was a Web File Application Hack</a> [Cesar Cerrudo, <a Site, Dec
</ul>another
Not securityArbitrary Inclusion</a>
scare</a> [Silicon.com, [Vulnerabiliy
Oct 5 2004]</li> Publisher's
href="http://www.argeniss.com">Argeniss</a>,
25 2004]</li>
<p>Phishing based on XSS (Same vulnerability Apr
but 18 2006]</li>
a different attack that
<li><a
<p>An href="http://news.bbc.co.uk/2/hi/business/3984845.stm">Cahoot
XSS was found in Lycos Web Mail hittheby web
</ul>
<li><a
similar September 2004 attack)
security scare</a>
</p><p>Additional
<p>Worm used Google[BBC,toOct
information:</p>
locate5 2004]</li>
sites vulnerable to OS</p>
href="http://www.schneier.com/blog/archives/2005/06/cardsystems_exp.html">Ca
href="http://www.pcworld.com/news/article/0,aid,119051,pg,1,RSS,RSS,00.asp">
</p><p>Additional information:</p>
</ul>
<ul>
<p>Additional information:</p>
rdSystems
New
<ul> VariantExposes
of Santy40 Million
Worm Identities</a>
Spreads</a> [PC[Bruce
World,Schneier, Jun 23 2005]</li>
Dec 27 2004]</li>
<li><a href="http://www.securiteam.com/securitynews/6A00N20C1C.html">Lycos
<ul>
</ul> href="http://www.fool.com/News/mft/2004/mft04120810.htm">Do
<li><a href="http://www.computerworld.com/securitytopics/security/holes/story/ Online
Free
<li><aEmail
<p>An XSSCross-Site
was foundScripting in G-MailVulnerability</a>
href="http://news.bbc.co.uk/1/hi/technology/4117711.stm">Santy [SecriTeam, Dec 27 2004]</li> worm
0,10801,98553,00.html">Santy.E
Banks Facilitate Fraud?</a> [The worm
Motley poses
Fool, threat
Dec 8 to sites badly coded in PHP
2004]</li>
</ul>
makes unwelcome information:</p>
</p><p>Additional visit</a> [BBC, Dec 22 2004]</li>
</a> [Computer
<li><a
<p>Phishing based World, Dec 27 2004]</li>
on XSS
<li><a href="http://isc.sans.org/diary.php?date=2004-12-21">Santy
<ul> worm defaces
</ul>
href="http://news.netcraft.com/archives/2004/12/06/suntrust_site_exploited_by_fr
</p><p>Additional information:</p>
websites
<li><a using php bug</a> [Sans Storm Center, Dec 21 2004]</li>
href="http://www.theregister.co.uk/2004/10/29/gmail_vuln/">Gmail
audsters.html">SunTrust
<ul> site exploited by fraudsters</a> [NetCraft, Dec 6
</ul>
accounts 'wide open to exploit' - report</a> [The Register, Oct 29 2004]</li>
2004]</li>
<li><a
<li><a href="http://net.nana.co.il/Article/?ArticleID=155025&sid=10">NetLife
</ul>
href="http://news.netcraft.com/archives/2004/09/28/phishers_manipulate_suntrust
Exclusive: Security hole found in Gmail</a> [Nana NetLife, Oct 27 2004]</li>
_site_to_steal_data.html">Phishers
<p>Additional information:</p> Manipulate SunTrust Site to Steal Data</a>
</ul>
[NetCraft, Sep 28 2004]</li>
<ul>
On Sunday, security analyst Richard Smith did a quick check of the Bush and
</ul> href="http://www.infoworld.com/article/04/11/17/HNpetco_1.html">Petco
<li><a href="http://snafu.fooworld.org/~fubob/pubs/wsj-gomes1.txt">Biggest Web
Kerry campaign
<p>Additional sites and found several security problems on each, all of which
information:</p>
Problem
settles Isn't About
charge Privacy, It's Sloppy Security</a> [Wallstreet NovJournal (Archive
are common
<ul> onit many
left customer data
other websites. exposed</a> [Infoeworld, 17 2004]</li>
Copy), href="http://www.securityfocus.com/news/9957">Petco
<li><a Jan 26 2004]</li> settles with FTC
<li><a href="http://www.securityfocus.com/news/7739">Defenses lacking at social
</ul>cyber security gaffe</a> [Security Focus, Nov 17 2004]</li>
over
network sites</a> [Security Focus, Dec 31 2003]</li>
<li><a href="http://www.securityfocus.com/news/7581">FTC investigates
</ul>
PetCo.com security hole</a> [Security Focus, Dec 5 2003]</li>
</ul>
</p><p>Additional information:</p>
</p><p>Additional
perform the act for information:</p>
profit. He was caught and sentenced to 5 years probation.
<ul>
<ul>
</p><p>Additional information:</p>
<li><a
<li><a
<ul> href="http://news.zdnet.com/2100-1009_22-5136932.html?
href="http://www.cbsnews.com/stories/2003/10/22/tech/main579547.shtml">Victor
tag=nl">Mississippi
<li><a man denies Best Buy blackmail</a>
href="https://www.utexas.edu/datatheft/">Data [ZDnet,
Theft Jan 7 2004]</li>
Incident
ia's Secret
<p>User Reveals information
submitted Too Much</a> was[CBS
beingNews,
storedOctin a22publicly
2003]</li>
available location.
<li><a href="http://news.zdnet.com/2100-1009_22-5980008.html">Police
Response</a> blotter:
<li><a
The URL found[UofT, Sep 7 2005]</li>
href="http://cooltech.iafrica.com/technews/280300.htm">Victoria's
in the source code of a publicly available web page. Secret
Best Buy 'hacker' loses in court</a> [Zdnet, Dec 2 2005]</li>
<li><a
reveals far tooinformation:</p>
</p><p>Additional
<p>Additional much</a> [iAfrica, Oct 24 2003]</li>
information:</p>
<li><a href="http://caselaw.lp.findlaw.com/data2/circs/8th/051655p.pdf">Appeals
href="http://www.theregister.co.uk/2003/03/18/student_owns_up_to_texas/">Stud
</ul>
<ul>
Court's Opinion</a>
<p>Additional
ent owns Texas[, Uni
Novcyber-heist</a>
up toinformation:</p> 22 2005]</li> [The Register, Mar 18 2003]</li>
<li><a href="http://www.securityfocus.com/news/7067">Car
<p>Opening an account with a discontinued e-mail address exposes shoppers'allcredit
the
</ul> href="http://www.computerworld.com/securitytopics/security/holes/story/
<ul>
<li><a
details exposedof the in bulk</a>
discontinues[Security Focus,
account Sep 25 2003]</li>
href="http://news.zdnet.co.uk/business/0,39020645,2134469,00.htm">Microsoft
information
<li><a href="http://www.ftc.gov/opa/2003/06/guess.htm">Guess
0,10801,79102,00.html">UT
<p>View other Austin hack yieldsa personal info on Settles FTC
thousands</a>
</ul>
faces huge finecustomers
</p><p>Additional over orders
security</a>
information:</p>
by changing
[Zdnet, May 9 guessable
2003]</li> number within a URL
Security Charges</a>
[Computer
parameter World, Mar [FTC Web Site, Jun 18 2003]</li>
6 2003]</li>
<li><a href="http://www.atnewyork.com/news/article.php/2203651">Microsoft
<p>View
<ul> other customers information by modifying a cookie
</ul> href="http://www.securityfocus.com/news/2935">Hackers
<li><a
</p><p>Additional information:</p> steal names,
Patches .NET Passport
</p><p>Additional
<li><a Hole</a> [AnyNetwork, May 8 2003]</li>
information:</p>
Social Security numbers from University of Texas database</a> [Security Focus,
<ul>
</ul> company put its earnings report on site before its official release, but did
<ul>
<p>A
href="http://wired-vig.wired.com/news/ebiz/0,1272,53942,00.html">BN.com: not
The
Mar
<li><a6 2006]</li>
href="http://www.securityfocus.com/news/8508">Tower Records settles
<li><aStory</a>
linked
Hole href="http://news.com.com/2100-1017-984585.html">FTD.com
to it. Reuters found
[Wired, Jul the
19 document
2002]</li> and published it. hole leaks
</ul>
charges over hack attacks</a> [Security Focus, Apr 21 2004]</li>
personal information</a>
</p><p>Additional
<li><a [CNet, Feb 13 2003]</li>
information:</p>
<li><a href="http://news.com.com/2100-1017-976271.html">Tower Records site
</ul>
<ul>
href="http://www.marktaw.com/technology/HackingBarnesAndNoble.com.html">B
exposes data</a>
<p>Additional [CNet, Dec 5 2002]</li>
information:</p>
<li><a href="http://news.com.com/2100-1023-963658.html">Reuters
arnesAndNoble.com Security Flaw</a> [Personal Web Page, Jul 9 2002]</li> accused of
</ul>
<ul>
hacking</a>
<li><a [Cnet, Nov 29 2002]</li>
<li><a href="http://www.bindshell.net/papers/xssv/advogato/">Advogato xss virus
</ul>
href="http://itmanagement.earthweb.com/secu/article.php/3347761">Barnes
account</a> [Bindshell, Sep 21 2002]</li>
& Noble.com Fined for Customer Data Leak</a> [Datamation, Apr 30
</ul>
2004]</li>
</ul>
The privacy hole affected users who logged on to the Verizon Wireless Web site
and used the My Account feature to view or change their cell phone billing and
account information. The Web site address for the feature assigns session
Users who visited the Price Lotto site using Microsoft's IE (Internet Explorer) 4.x
identifications sequentially as each user logs in which allows for forceful browsing.
and 5.x, automatically downloaded malicious JavaScript that was programmed to
alter the software configuration of their PCs.
Persistent XSS HTML Injection inside an HTML email message to hotmail
View other orders by changing a sequential parameter number. Security was
provided by client side JavaScript
Sensitive files were left in a publicly accessible directory of a new web server
install
Executing local commands using URL parameters
View other customers orders by changing a sequential number within a URL
parameter
Sensitive files were left in a publicly accessible directory during a maintenance
window
E-mail addresses of other customers displayed by mistake, no hacking was
required
Error message revealed a database file location, which could be downloaded.
A very early XSS issue at eBay. Interesting historically as it seems that at the time
the term XSS was not yet in use.
Reference
https://www.msn.com/en-in/news/world/zee-media-website-hacked-accused-of-making-fun-of-the-situation-in-bangl
https://www.bleepingcomputer.com/news/security/defi-exchange-dydx-v3-website-hacked-in-dns-hijack-attack/?
https://bdnews24.com/bangladesh/46a284fbc631
https://timesofmalta.com/articles/view/russian-hackers-claim-times-malta-website-attack-threaten-others.1082544
https://www.helpnetsecurity.com/2024/02/07/chinese-hackers-dutch-mod/
https://www.helpnetsecurity.com/2024/02/07/cve-2024-21893-exploited/
https://www.hackread.com/cloudflare-hacked-state-actor-okta-breach/
https://theedgemalaysia.com/node/699040
https://www.cryptopolitan.com/manta-network-faces-ddos-attack-shortly/
https://therecord.media/swiss-websites-targeted-ddos-attacks-davos
https://therecord.media/ukraine-arrests-suspect-cryptojacking-cloud-resources
https://thecyberexpress.com/cyberattack-on-lithuania-websites/
https://www.techtimes.com/articles/300560/20240112/over-6-700-wordpress-sites-spotted-using-plugin-infected-ne
https://www.vpnmentor.com/news/report-raptortech-breach/
https://www.securityweek.com/volexity-catches-chinese-hackers-exploiting-ivanti-vpn-zero-days/
https://www.washingtonpost.com/technology/2024/01/09/sec-hack-x-crypto/
https://www.smh.com.au/business/companies/the-iconic-promises-to-issue-refunds-to-hacked-customers-20240109
https://thecyberexpress.com/cyberattack-on-loandepot-system-goes-offline/
https://thecyberexpress.com/cyberattack-on-maldives-government/
https://therecord.media/bangladesh-election-information-app-alleged-cyberattack
https://www.csoonline.com/article/1287695/hacked-x-accounts-with-gold-checkmarks-are-for-sale-on-the-dark-web-
https://www.techradar.com/pro/security/orange-spain-taken-offline-following-massive-cyberattack-caused-by-ridicul
https://thecyberexpress.com/phoenix-hit-us-congress-website-in-ddos-attack/
https://techcrunch.com/2024/01/03/23andme-tells-victims-its-their-fault-that-their-data-was-breached/
https://www.nbcsandiego.com/nbc-7-responds-2/doordash-hacker-took-hundred-from-her-account-says-oceanside-
https://arstechnica.com/security/2024/01/hacked-x-account-for-google-owned-security-firm-mandiant-pushes-crypto
https://thecyberexpress.com/h-congress-of-the-state-of-colima-data-breach/
https://www.techradar.com/pro/security/this-dangerous-malware-is-able-to-hijack-your-google-account-by-reviving-c
https://securityaffairs.com/156761/hacking/multiple-organizations-iran-hacked.html
https://www.abc.net.au/news/2024-01-02/victoria-court-system-targeted-in-cyber-attack-russian-hackers/103272118
https://kathmandupost.com/national/2024/01/01/government-s-main-server-faces-cyberattacks
https://thecyberexpress.com/cyberattack-on-twitch/
https://thecyberexpress.com/noname-cyberattacks-on-finland/
https://www.channelnewsasia.com/singapore/hospital-websites-hours-long-disruption-synapxe-ddos-attacks-389486
https://www.bleepingcomputer.com/news/security/okta-breach-134-customers-exposed-in-october-support-system
https://www.scmagazine.com/brief/suspected-ddos-attack-impacts-ap-news-site
https://www.securityweek.com/ransomware-gang-takes-credit-for-highly-disruptive-mgm-resorts-attack/
https://toronto.citynews.ca/2023/08/23/tesla-owner-car-account-hacked/
https://thewire.in/media/south-african-news-website-says-it-faced-cyber-attack-after-publishing-report-on-modi
https://www.thesaturdaypaper.com.au/post/max-opray/2023/07/26/scammers-steal-500m-tax-office
https://www.bleepingcomputer.com/news/microsoft/outlookcom-hit-by-outages-as-hacktivists-claim-ddos-attacks/
https://coinwire.com/terramoney-freezes-website-amid-phishing-scam-concern/
https://therecord.media/clorox-takes-servers-offline-after-cyber-incident
https://www.reuters.com/world/canada-pledges-fresh-military-aid-ukraine-sanctions-russia-2023-04-11/
https://www.businesstoday.in/technology/news/story/hackers-target-over-1000-indian-websites-as-part-of-maliciou
https://www.businesstoday.in/technology/news/story/hackers-target-over-1000-indian-websites-as-part-of-maliciou
https://www.businesstoday.in/technology/news/story/hackers-target-over-1000-indian-websites-as-part-of-maliciou
https://www.forbes.com/sites/daveywinder/2023/08/20/has-trumps-patriot-defense-legal-fund-website-been-hacke
https://fortniteintel.com/official-fortnite-twitter-account-has-been-hacked/15266/
https://www.darkreading.com/attacks-breaches/ticketmaster-breach-part-of-massive-payment-card-hacking-campai
https://www.zdnet.com/article/mypillow-and-amerisleep-wake-up-to-magecart-card-theft-nightmare/
https://nakedsecurity.sophos.com/2016/05/12/reddit-doesnt-support-2fa-a-hacker-just-proved-why-it-shou
http://www.itnews.com.au/news/hacker-charged-for-infiltrating-country-liberals-website-419516
http://www.bbc.com/news/technology-36275547
http://www.computing.co.uk/ctg/news/2457541/customer-data-hacked-from-kiddicare-test-website
http://indianexpress.com/article/india/india-news-india/hackers-halt-utkal-varsitys-e-admissions-2794346/
http://www.scmagazine.com/domo-arigato-white-hat-reports-vulnerability-on-mr-robot-website/article/4956
http://www.zdnet.com/article/homeland-security-warns-of-hackers-exploiting-sap-security-flaw/
http://betanews.com/2016/05/12/anonymous-op-icarus/
http://www.nagalandpost.com/ChannelNews/Regional/RegionalNews.aspx?news=TkVXUzEwMDA5NzAx
http://www.groundreport.com/irctc-website-hacked-10-million-accounts-hacked/
http://www.ibtimes.com/donald-trump-campaign-website-down-hour-hackers-claim-responsibility-2246934
http://news.softpedia.com/news/linode-is-under-a-barrage-of-ddos-attacks-since-christmas-498329.shtml
http://en.tempo.co/read/news/2016/01/02/055732482/Palembang-District-Court-Website-Hacked-as-a-Sho
http://news.softpedia.com/news/religiously-motivated-hacker-defaces-79-escort-sites-498311.shtml
http://www.mumbrella.asia/2015/06/hong-kong-free-press-hit-by-denial-of-service-attack-before-launch/
http://news.softpedia.com/news/Businessman-Loses-240-000-to-Hackers-483098.shtml
http://www.cinewsnow.com/news/local/Local-websites-hacked-after-a-brute-force-attack-305933091.html
http://www.reviewjournal.com/life/technology/hackers-attack-huffington-post-other-sites-malware-laced-ad
http://www.zdnet.com/article/self-xss-flaw-in-microsoft-dynamics-crm-discovered/
http://www.scmagazine.com/malware-targets-linux-and-arm-architecture/article/391497/
http://www.ocregister.com/articles/children-647453-hope-isis.html
http://www.publics.bg/en/news/11993/Bulgarian_Energy_Regulator%E2%80%99s_Website_Hacked.html
http://www.utsandiego.com/news/2015/jan/07/merkel-website-hacked-ahead-of-visit-by-ukrainian/
http://www.11alive.com/story/news/nation-now/2015/01/07/tv-station-site-hacked/21375453/
http://www.mirror.co.uk/news/uk-news/primary-school-website-hacked-islamic-4928628
http://www.scmagazineuk.com/icloud-hole-closed-following-brute-force-attack/article/390822/
http://www.americanthinker.com/blog/2015/01/weasel_zippers_attacked_taken_down_for_12_hours.html
http://pulse.com.gh/news/university-of-cape-coast-official-website-hacked-id3386384.html
http://www.zdnet.com/article/bitstamp-bitcoin-exchange-suspended-amid-hack-concerns-heres-what-we-k
http://www.helsinkitimes.fi/finland/finland-news/domestic/13104-op-hit-by-another-denial-of-service-attack
http://www.theregister.co.uk/2015/01/05/finnish_bank_ddos/
http://siph0n.net/exploits.php?id=3676
http://www.thirdsector.co.uk/womens-resource-centre-website-hacked-people-claiming-support-isis/comm
http://www.novinite.com/articles/165828/Website+of+Bulgaria%27s+Energy+Watchdog+Hacked
http://siph0n.net/exploits.php?id=3670
http://www.databreaches.net/rex-mundi-dumps-more-data-after-another-entity-doesnt-pay-extortion-dema
http://www.databreaches.net/ca-victor-valley-college-hit-by-computer-security-breach-entire-it-dept-put-on
http://pastebin.com/0ekAGZWs
http://siph0n.net/exploits.php?id=3668
http://pastebin.com/ZGfRR7mL
http://www.hackread.com/bitcoin-news-website-coinfire-website-twitter-hacked/
http://siph0n.net/exploits.php?id=3665
http://www.databreaches.net/u-chicago-hacked-by-teamcarbonic-claim/
http://www.bbc.com/news/world-africa-30914000
http://www.telegraph.co.uk/news/worldnews/europe/france/11359732/Le-Monde-hacked-Je-ne-suis-pas-C
http://www.stuff.co.nz/technology/digital-living/65198165/islamic-hackers-target-nz-websites
http://www.cnet.com/au/news/aussie-travel-cover-hack-exposes-customer-details/
http://siph0n.net/exploits.php?id=3654
http://www.bankinfosecurity.com/ddos-attacks-slam-finnish-bank-a-7761
http://siph0n.net/exploits.php?id=3653
http://statescoop.com/virginia-county-website-defaced-islamic-state-messages/
http://www.scmagazine.com/grill-parts-website-experiences-system-intrusion-payment-card-breach/article
http://www.databreaches.net/mn-hacker-breached-metropolitan-state-university-database-with-pe-rsonal-
https://www.hackread.com/ohio-city-website-hacked-by-free-syrian-hacker/
http://www.net-security.org/secworld.php?id=17832
http://pastebin.com/ApnT0YcX
http://www.databreaches.net/and-then-i-stumbled-across-these-hacks-by-zyklon/
http://pastebin.ca/2906107
http://www.scmagazine.com/payment-cards-targeted-in-attack-on-pet-supplies-website/article/392821/
http://news.softpedia.com/news/Notepad-plus-plus-Releases-Je-suis-Charlie-Edition-Website-Gets-Defac
http://www.nydailynews.com/news/national/thousands-american-united-airlines-accounts-hacked-article-1
http://www.news-mail.com.au/news/library-website-a-hackers-billboard/2508740/
http://www.pcworld.com/article/2868436/north-korean-official-news-agency-site-serves-malware.html
https://torrentfreak.com/extratorrent-down-after-huge-ddos-attack-150112/
http://www.databreaches.net/u-of-hawaii-and-cornell-university-hacked-by-marxistattorney/
http://www.dailymail.co.uk/news/article-2898635/Islamic-extremists-hack-websites-primary-school-church-
http://www.batblue.com/more-ec-council-sub-domains-defaced/
http://www.cbsnews.com/news/albuquerque-journal-wboc-websites-twitter-feeds-hacked-with-pro-isis-mes
http://www.zataz.com/10-millions-de-donnees-volees-a-orange-espagne/#axzz3Nr3klnlH
http://www.databreaches.net/universities-hacked-data-dumped-by-marxistattorney/
http://therealsingapore.com/content/tan-tock-seng-edz-ello%E2%80%99s-facebook-account-was-hacked-
http://pastebin.com/GTmHYUyY
http://www.connexionfrance.com/shoppers-data-hacked-tf1-magazine-subscription-website-16506-view-a
http://pastebin.com/SJc2xDr8
http://pastebin.com/Wp8xCir3
http://yle.fi/uutiset/nordea_online_banking_hit_by_hackers/7718241
http://www.ibtimes.co.uk/icloud-accounts-risk-brute-force-attack-hacker-exploits-painfully-obvious-passwo
http://www.reddit.com/r/hacking/comments/2nbsou/ctf365_hacked/
http://www.cnet.com/news/derptrolling-leaks-psn-2k-windows-live-customer-logins/
http://www.forbes.com/sites/parmyolson/2014/11/20/the-largest-cyber-attack-in-history-has-been-hitting-h
http://news.nationalpost.com/2014/11/12/chinese-hackers-breach-u-s-federal-weather-network-may-have-
http://www.esecurityplanet.com/network-security/browserstack-hacked-via-shellshock.html
http://wow.joystiq.com/2014/11/13/blizzard-confirms-world-of-warcraft-target-of-ddos-attack/
http://www.marketwatch.com/story/hackers-bypass-online-security-at-34-banks-2014-07-22?siteid=bigcha
http://www.tweaktown.com/news/39211/askmen-website-hacked-twice-in-the-past-month-sending-malicio
http://arstechnica.com/security/2014/07/wsj-website-hacked-data-offered-for-sale-for-1-bitcoin/?utm_sourc
http://threatpost.com/wordpress-sites-seeing-increased-malware-brute-force-attacks-this-week
http://www.pcworld.com/article/2457960/hackers-steal-user-data-from-the-european-central-bank-website
http://www.commercialappeal.com/news/local-news/schools/shelby-county-schools-direct-deposit-data-ha
http://themusic.com.au/news/all/2014/07/19/hacker-goes-on-spree-against-musicians-websites/
http://www.ibtimes.co.uk/opsavegaza-anonymous-takes-down-1000-israeli-government-business-website
http://www.itproportal.com/2014/04/07/anonymous-hacks-israeli-websites-in-new-pro-palestine-campaign
http://www.arabnews.com/news/603681
http://www.cbc.ca/news/canada/british-columbia/b-c-pharmanet-hit-by-hacker-1-600-accounts-breached-1
http://www.infosecurity-magazine.com/view/39323/cnet-confirms-russian-hack
http://www.gfwadvertiser.ca/News/Local/2014-07-15/article-3801475/Town-website-hacked/1
http://www.kwtx.com/sports/headlines/Astros-Respond-To-Security-Breach-265301541.html?ref=541
http://www.fireeye.com/blog/uncategorized/2014/02/operation-snowman-deputydog-actor-compromises-u
http://www.esecurityplanet.com/hackers/european-cyber-army-hacker-targets-syria.html
http://www.zdnet.com/anti-media-cybercrime-spree-continues-al-arabiya-hacked-by-nullcrew-7000028004
https://www.riskbasedsecurity.com/2014/04/sql-injection-leads-to-bigmoneyjobs-com-leak/
http://news.softpedia.com/news/Email-Marketing-Service-Mad-Mimi-Hit-by-DDOS-Attacks-Blackmailed-43
http://www.zdnet.com/govt-contractor-klas-telecom-responds-to-getting-hacked-by-nullcrew-7000028102/
http://arstechnica.com/security/2014/04/hack-of-boxee-tv-exposes-password-data-messages-for-158000-u
http://www.smh.com.au/federal-politics/political-news/foreign-minister-julie-bishop-confirms-her-twitter-acc
http://news.softpedia.com/news/Guatemala-Sites-of-Renault-Toyota-and-Chevrolet-Hacked-and-Defaced-
http://www.welivesecurity.com/2014/03/18/attack-unix-operation-windigo/
http://www.theguardian.com/technology/2014/mar/17/citroen-adobe-coldfusion-hacked-backdoor
http://articles.baltimoresun.com/2014-03-07/news/bs-md-hopkins-servers-hacked-20140306_1_engineerin
http://www.comicbookresources.com/?page=article&id=51291
http://news.softpedia.com/news/Statistics-Company-Statista-Hacked-Email-Addresses-and-Passwords-Po
http://krebsonsecurity.com/2014/03/sally-beauty-confirms-card-data-breach/
http://bismarcktribune.com/news/state-and-regional/north-dakota-university-system-says-server-hacked/a
http://news.softpedia.com/news/Website-of-International-Video-News-Agency-Ruptly-Hit-With-DDOS-Atta
http://news.softpedia.com/news/High-Profile-Domains-from-Congo-Defaced-via-Hack-Attack-on-NIC-4301
http://newyork.cbslocal.com/2014/03/03/denial-of-service-attack-snags-meetup-com-for-days/
http://krebsonsecurity.com/2014/03/thieves-jam-up-smuckers-card-processor/
http://www.hackingdaily.com/2014/03/w3c-hacked-by-sql.html
http://news.netcraft.com/archives/2014/03/19/ea-games-website-hacked-to-steal-apple-ids.html
http://www.thewhir.com/web-hosting-news/surveygizmo-recovers-ddos-attack-despite-communication-issu
http://www.cinemablend.com/games/World-Warcraft-Hearthstone-Hit-By-DDoS-Attacks-ISP-Issues-63106
http://gigaom.com/2014/03/18/elance-hit-by-major-ddos-attack-downing-service-for-many-freelancers/
http://mashable.com/2014/03/21/hootsuite-bounce-back-after-ddos-attack/
http://nakedsecurity.sophos.com/2014/03/17/ddos-attack-takes-out-nato-websites-ukraine-connection-clai
http://rt.com/news/russian-media-ddos-ukraine-614/
http://techcrunch.com/2014/03/24/basecamp-becomes-latest-victim-of-ddos-attackers-attempting-to-extor
http://blog.sucuri.net/2014/03/more-than-162000-wordpress-sites-used-for-distributed-denial-of-service-at
https://github.com/blog/1796-denial-of-service-attacks
http://www.finextra.com/news/fullstory.aspx?newsitemid=25930&topic=security
http://www.computerworld.com/s/article/9247450/XSS_flaw_in_popular_video_sharing_site_allowed_DDo
http://www.telegraph.co.uk/technology/internet-security/10673520/Revealed-key-UK-websites-vulnerable-
http://news.softpedia.com/news/Three-Alleged-Hackers-Arrested-in-Korea-for-Stealing-Information-from-H
http://business-technology.co.uk/2014/02/social-site-meetup-under-ddos-attack/
http://www.wzzm13.com/story/news/crime/2014/02/24/hackers-target-carson-city-market/5796113/
http://www.pcworld.com/article/2100880/hacker-defaces-website-of-it-security-certification-body-eccouncil
http://news.softpedia.com/news/Systems-of-Austrian-Energy-Provider-Energie-Steiermark-Hacked-42818
http://www.techinasia.com/massive-website-defacing-spree-singapore-possibly-180-sites-affected/
http://www.pcworld.com/article/2100040/namecheap-fends-off-ddos-attack-restores-services.html
http://www.scmagazine.com/hackers-breach-texas-college-server-thousands-compromised/article/334663
http://www.latimes.com/nation/nationnow/la-na-nn-university-of-maryland-hacked-309000-records-compro
http://www.business-standard.com/article/news-ani/forbes-website-hacked-by-notorious-syrian-electronic-
http://www.computerworld.com/s/article/9246388/Kickstarter_hacked_user_names_and_encrypted_passw
http://www.cnet.com/news/hackers-hit-tesco-as-over-2200-accounts-compromised/
http://www.bluemaumau.org/briefly_hacked_quickly_eradicated
http://news.netcraft.com/archives/2014/02/12/gchq-website-falls-after-threats-from-anonymous.html
http://www.belfasttelegraph.co.uk/news/local-national/uk/ministry-website-forced-offline-30003368.html
http://gadgets.ndtv.com/internet/news/hackers-breach-websites-of-venetian-palazzo-and-other-casinos-in
http://www.weeklystandard.com/blogs/feds-climate-change-website-hacked-online-drug-seller_781491.htm
http://www.zdnet.com/nullcrew-fts-hacks-comcast-servers-post-exploit-and-passwords-7000026020/
http://www.scmagazineuk.com/exclusive-bitly-hit-by-ddos-attack/article/332738/
http://www.computerworlduk.com/news/security/3500580/banks-face-significant-ddos-threat-as-cyber-crim
http://www.esecurityplanet.com/hackers/bell-canada-hacked-by-nullcrew.html
http://blogs.computerworld.com/cybercrime-and-hacking/23412/insecure-healthcaregov-allowed-hacker-a
http://www.theregister.co.uk/2014/01/20/brightbox_routers_vuln/
http://news.softpedia.com/news/AVG-Confirms-One-of-Its-Webservers-Was-Hacked-and-Defaced-417781
http://news.softpedia.com/news/Saudi-Arabian-Government-s-Informatics-Magazine-Hacked-by-Syrian-Ha
http://www.businessinsider.com.au/linkedin-suing-to-get-hacker-identities-2014-1
http://news.softpedia.com/news/Anonymous-Hackers-Target-Website-of-the-Archbishop-of-Granada-4166
http://www.techradar.com/news/world-of-tech/microsoft-s-official-blog-hacked-by-syrian-electronic-army-1
http://www.sheboygandaily.com/2014/01/12/city-of-sheboygan-website-hacked/
http://www.cnet.com/news/microsofts-twitter-account-dont-use-our-e-mail/
http://www.techienews.co.uk/974664/dropbox-hits-ddos-user-data-safe-1775-sec-claims-responsibility/
http://www.zdnet.com/mit-website-hacked-by-anonymous-on-anniversary-of-aaron-swartz-suicide-700002
http://www.washingtonpost.com/local/crime/md-man-admits-taking-over-youtube-channels-for-ad-money-h
http://www.cio.com/article/2379712/data-protection/australian-police-investigating-teen-who-found-databa
http://voiceofrussia.com/news/2014_03_23/Russian-Foreign-Ministry-website-suffers-new-hacker-attack-s
http://www.nbcnews.com/tech/security/basecamp-held-hostage-hackers-n60621
http://krebsonsecurity.com/2014/03/sources-credit-card-breach-at-california-dmv/
https://threatpost.com/hootsuite-back-online-following-denial-of-service-attack/104975
http://threatpost.com/researchers-uncover-interesting-browser-based-botnet/105250
http://www.esecurityplanet.com/print/hackers/university-of-wisconsin-hacked.html
http://www.escapistmagazine.com/news/view/133402-DDOS-Attacks-Buckle-Blizzard-Servers-for-Diablo-I
https://coinreport.net/mad-mimi-bitcoin-ransom/
http://www.scmagazine.com/anonymous-ddos-attack-dismantles-albuquerque-police-website/article/3408
http://allafrica.com/stories/201404020362.html
http://www.scmagazine.com/man-charged-with-using-sql-injection-to-access-federal-reserve-data/article/3
http://www.pcworld.com/article/2104380/attack-campaign-compromises-300000-home-routers-alters-dns-
http://nakedsecurity.sophos.com/2014/03/05/meetup-com-ddosed-by-extortionist-refuse-to-pay-ransom/
http://allafrica.com/stories/201403051048.html
http://online.wsj.com/article/BT-CO-20140314-701521.html
http://washington.cbslocal.com/2014/03/20/maryland-hacked-again-2nd-data-breach-in-4-weeks/
http://www.smh.com.au/it-pro/security-it/kremlin-website-hit-by-powerful-cyber-attack-20140317-hvjme.htm
http://blogs.csoonline.com/network-security/3075/pro-russian-ukrainians-launch-ddos-strike-against-nato
http://www.v3.co.uk/v3-uk/news/2334789/hackers-hit-unix-servers-to-send-35-million-spam-messages-a-d
http://www.theguardian.com/technology/2014/mar/17/citroen-adobe-coldfusion-hacked-backdoor
http://www.techweekeurope.co.uk/news/dirtjumper-malware-ukraine-russia-141954
http://balticbusinessnews.com/article/2014/3/20/estonian-foreign-ministry-s-website-comes-under-cyber-a
http://news.netcraft.com/archives/2014/03/19/ea-games-website-hacked-to-steal-apple-ids.html
http://edition.cnn.com/2014/03/06/business/south-korea-telecoms-hackers/
http://www.pcmag.com/article2/0,2817,2454664,00.asp
http://online.wsj.com/news/articles/SB10001424052702304732804579423611224344876
http://www.kirotv.com/news/news/archdiocese-seattle-hacked-warns-90000-employees-a/nd9Xs/
http://rapsinews.com/news/20140312/270911000.html
http://www.ibtimes.co.uk/bitcoin-exchange-mt-gox-hit-by-150000-ddos-attacks-per-second-before-collapse
http://www.cr80news.com/2014/03/12/hacker-attempts-to-hold-johns-hopkins-hostage-using-student-data
http://threatpost.com/162000-wordpress-sites-used-in-ddos-attack/104745
http://www.esecurityplanet.com/hackers/ec-council-acknowledges-details-february-hacker-attack.html
http://rt.com/news/kremlin-site-attack-hackers-790/
http://rt.com/news/russian-media-ddos-ukraine-614/
http://arstechnica.com/security/2014/03/hackers-hijack-300000-plus-wireless-routers-make-malicious-cha
http://www.washingtonpost.com/local/college-park-shady-grove-campuses-affected-by-university-of-maryl
http://www.hstoday.us/industry-news/general/single-article/spotlight-on-sochi-distributed-denial-of-sochi-fe
http://pastebin.com/9TyDsSR3
http://www.vcpost.com/articles/21665/20140216/stack-overflow-goes-down-for-an-hour-sunday-due-to-dd
http://www.ibtimes.co.uk/barcelona-twitter-accounts-hacked-by-syrian-electronic-army-over-links-qatar-14
http://www.pcmag.com/article2/0,2817,2453510,00.asp
http://voxxi.com/2014/02/18/anonymous-hackers-venezuela-servers/
http://news.co.cr/hackers-attack-university-of-costa-rica-publication/33056/
http://www.misco.co.uk/blog/news/01707/uk-moj-falls-victim-to-ddos-attack
http://royaldutchshellplc.com/2014/02/17/royaldutchshellplc-com-website-under-denial-of-service-attack/
http://www.forbes.com/sites/andygreenberg/2014/02/20/how-the-syrian-electronic-army-hacked-us-a-deta
http://www.techdirt.com/articles/20131223/18274325679/school-district-still-using-default-login-admin-acc
http://news.softpedia.com/news/24-Mexican-Government-Websites-Hacked-by-Anonymous-413789.shtm
http://mybroadband.co.za/news/security/94446-massive-e-toll-website-security-flaw.html
http://www.hollywoodreporter.com/news/hacker-targets-directors-guild-canada-668584
http://www.washingtonpost.com/blogs/the-switch/wp/2014/01/04/thousands-of-visitors-to-yahoo-com-hit-w
http://www.gamepur.com/news/13200-hacker-group-derp-attacking-xbox-live-now-ddos-sign-issue-reporte
http://articles.timesofindia.indiatimes.com/2014-01-04/india/45859292_1_twitter-account-sunanda-pushka
http://arstechnica.com/security/2014/01/world-of-warcraft-users-hit-by-account-hijacking-malware-attack/
http://arstechnica.com/security/2014/01/greyhats-expose-4-5-million-snapchat-phone-numbers-using-theo
http://pokerfuse.com/news/live-and-online/world-poker-tour-amateur-poker-league-website-hacked-04-01/
http://www.heraldbulletin.com/education/x12770567/Highland-website-hacked
http://www.ibtimes.co.uk/hacker-group-derp-takes-down-origin-battlelog-more-ddos-attack-1430857
http://www.computerandvideogames.com/443794/battlenet-and-league-of-legend-hit-with-denial-of-servic
http://www.ubergizmo.com/2014/01/steam-hit-by-ddos-attacks-hackers-claim-responsibility/
http://news.softpedia.com/news/Pakistani-Hackers-Leak-Data-from-Financial-Services-Online-Australia-41
http://thenextweb.com/microsoft/2014/01/01/skypes-twitter-account-blog-get-hacked-sea-demanding-end-
http://www.nst.com.my/latest/moe-website-hacked-few-hours-after-new-year-1.452286
http://www.cnet.com/news/burger-king-twitter-account-hacked-defaced/
http://www.fastcompany.com/3005965/200000-caymans-corporations-hacked-art-project
http://www.marketwatch.com/story/facebook-says-social-network-hacked-2013-02-15
http://www.polygon.com/2013/2/11/3975814/chinese-hacker-arrested-after-extorting-32k-from-web-compa
http://www.smartcompany.com.au/technology/information-technology/30276-yahoo-hacked-in-new-zealan
http://timesofindia.indiatimes.com/city/goa/E-banking-theft-Hackers-steal-Rs-2-5L/articleshow/18423221.c
http://blog.al.com/montgomery/2013/02/hackers_target_alabama_crimina.html
http://www.usatoday.com/story/money/business/2013/02/06/federal-reserves-website-hacked/1896843/
http://articles.chicagotribune.com/2013-02-04/news/sns-rt-us-usa-cybersecurity-doebre9130zl-20130204_
http://www.saratogian.com/general-news/20130204/malware-warnings-block-google-chrome-users-from-s
http://www.reuters.com/article/2013/02/02/us-iraq-protests-idUSBRE91104C20130202
http://www.usatoday.com/story/tech/2013/02/01/twitter-hackers-china-us/1885347/
http://thenextweb.com/insider/2013/01/31/yahoo-mail-users-still-seeing-accounts-hacked-via-xss-exploit-a
http://thenextweb.com/insider/2013/01/07/yahoo-mail-users-hit-by-widespread-hacking-xss-exploit-seemin
http://www.cutimes.com/2013/01/29/patelco-confirms-five-hour-ddos-takedown
http://venturebeat.com/2013/01/30/rubygems-org-hacked-interrupting-heroku-services-and-putting-million
http://www.financialreporter.co.uk/finance-news/rogue-payday-loan-brokers-hacking-websites-to-increase
http://www.wcvb.com/money/Citizens-Bank-website-brought-down-by-Iranian-hackers/18291048
http://mashable.com/2013/01/26/anonymous-hack-government-website-declares-war/
http://www.esecurityplanet.com/hackers/buy-way-hit-by-extortionist-rex-mundi-hackers.html
http://www.cutimes.com/2013/01/25/texas-credit-union-hit-by-ddos-attackers?ref=hp
http://blogs.wsj.com/cio/2013/01/25/after-ransom-request-trading-firm-repelled-hacker-attacks/
http://www.infoworld.com/article/2612975/hacking/web-server-hackers-install-rogue-apache-modules-and
http://abcnews.go.com/blogs/headlines/2013/01/capital-one-website-disrupted-cyber-protestors-claim-atta
http://www.techzim.co.zw/2013/01/more-zimbabwean-bank-websites-hacked-mbca-tetrad-and-others/
http://www.zdnet.com/article/sri-lanka-govt-web-sites-hit-in-spate-of-attacks/
http://www.infosecurity-magazine.com/news/hackers-steal-thousands-from-vancouver-church/
http://www.theage.com.au/it-pro/security-it/unsw-confirms-hacking-breach-20130121-2d272.html
http://www.techzim.co.zw/2013/01/metropolitan-bank-website-hacked/
http://www.crn.com.au/News/329486,altech-website-hacked-replaced-with-porn.aspx
http://www.networkworld.com/article/2223853/microsoft-subnet/phys-org-hacked--serving-up-malware--go
http://www.defensenews.com/article/20130117/DEFREG02/301170013/Hackers-Disrupt-Mexican-Defens
http://www.nationmultimedia.com/breakingnews/EMG-website-hacked-by-Red-Army-30198022.html
http://www.nationmultimedia.com/national/Culture-Ministry-website-hacked-by-Bad-Piggies-30198031.htm
http://q13fox.com/2013/01/29/some-university-of-washington-websites-hacked-extremist-group-claims-res
https://blog.malwarebytes.org/exploits-2/2013/01/top-adult-site-xhamster-victim-of-large-malvertising-cam
http://mashable.com/2013/01/27/taylor-swift-hack/
http://www.cnn.com/2013/01/25/asia/malaysia-airlines-website-hacked/
http://allafrica.com/stories/201301250109.html
http://www.bloomberg.com/news/articles/2013-01-25/hacker-steals-20-million-passwords-from-unidentifie
http://www.gmanetwork.com/news/story/290139/scitech/technology/govt-sites-hacked-on-eve-of-sc-cyber
http://timesofindia.indiatimes.com/city/hyderabad/Road-Transport-Corporation-website-hacked/articleshow
http://www.bloomberg.com/news/articles/2013-01-16/new-york-post-says-twitter-feed-hacked-after-fake-ch
https://krebsonsecurity.com/2013/01/another-lizard-arrested-lizard-lair-hacked/
http://www.gamebrit.com/2013/01/12/boomerang-rentals-uk-issues-statement-following-alleged-hack-secu
http://www.usatoday.com/story/news/nation-now/2013/01/12/crayola-facebook-page-hack/21640887/
http://www.cnn.com/2013/01/12/politics/centcom-twitter-hacked-suspended/
http://mashable.com/2013/01/10/anonymous-operation-charlie-hebdo/
http://money.cnn.com/2013/01/08/technology/security/malvertising-huffington-post/
http://arstechnica.com/security/2013/01/8chan-related-sites-go-down-in-lizard-squad-powered-ddos/
http://www.zeit.de/digital/internet/2013-01/bundestag-bundeskanzlerin-cyberberkut-angriff-webseiten
http://www.techworm.net/2013/01/banque-cantonale-de-geneve-bcge-hacked-rex-mundi-demand-ransom
https://www.facebook.com/hackrons/posts/1023633604318713
https://nakedsecurity.sophos.com/2013/01/06/mit-sites-defaced-in-lead-up-to-anniversary-of-aaron-swartz
http://www.techworm.net/2013/01/snookis-instagram-account-hacked-by-arabic-speaking-hackers.html
http://www.theregister.co.uk/2013/01/05/saudi_arabia_hires_ethical_hackers_to_silence_smut_slingers/
http://www.hardcoregamer.com/2013/01/03/origin-accounts-hacked/127212/
http://www.gamerheadlines.com/2013/01/battle-net-experiencing-unusual-major-disruptions-ddos-specula
http://www.theregister.co.uk/2013/01/02/bristol_bus_timetable_website_defaced_militants/
http://time.com/3024409/over-1000-stubhub-accounts-reportedly-hacked/
http://www.zdnet.com/two-more-cambodia-govt-sites-hacked-and-defaced-7000009622/
http://business.financialpost.com/2013/01/09/drake-international-confirms-database-with-user-information
http://nakedsecurity.sophos.com/2013/01/07/dhs-website-falls-victim-to-hacktivist-intrusion/
http://www.theregister.co.uk/2013/01/04/ubisoft_gaming_account_hijack_caper/
http://www.bizjournals.com/columbus/morning_call/2013/01/cyber-attack-hits-fifth-third-for.html
http://www.lawtimesnews.com/201301079535/Headline-News/Law-firms-trust-account-hacked-large-six-fi
http://thenextweb.com/insider/2013/01/07/yahoo-mail-users-hit-by-widespread-hacking-xss-exploit-seemin
http://www.journalnow.com/business/business_news/local/article_31f50e90-56dc-11e2-ada2-0019bb30f3
http://www.scmagazine.com/ddos-attacks-on-banks-continue-into-the-new-year/article/274712/
http://www.dailymirror.lk/news/24732-22-sl-government-sites-hacked.html
http://news.discovery.com/tech/council-on-foreign-relations-site-hit-with-malware-130103.htm
http://thenextweb.com/facebook/2012/12/31/just-in-time-facebook-restores-new-years-messaging-service
http://www.theregister.co.uk/2013/01/02/facebook_privacy_bug_fixes/
http://www.techzim.co.zw/2013/01/zol-website-is-hacked/
http://www.esecurityplanet.com/hackers/hacker-anonacid-publishes-data-on-50000-ohio-residents.html
http://news.softpedia.com/news/World-Wildlife-Foundation-China-Hacked-Details-of-80-000-Users-Leaked
http://threatpost.com/en_us/blogs/energy-manufacturer-also-victimized-ie-zero-day-watering-hole-attack-0
http://news.softpedia.com/news/Yemen-Customs-Authority-Hacked-User-Details-Leaked-318245.shtml
http://news.softpedia.com/news/Yemen-Customs-Authority-Hacked-User-Details-Leaked-318245.shtml
http://news.softpedia.com/news/Yemen-Customs-Authority-Hacked-User-Details-Leaked-318245.shtml
http://pastebin.com/yDFK5XEC
http://www.google.com/hostednews/afp/article/ALeqM5jGNOfn8Ij_BmP_UTSE83cFq_bMDA?docId=CNG
http://www.nj.com/salem/index.ssf/2012/01/hackers_tap_salem_co_account_f.html
https://www.zdnet.com/blog/facebook/israeli-hacker-posts-8216100000-8242-more-stolen-facebook-logins
https://www.zdnet.com/blog/facebook/israeli-hacker-steals-85000-facebook-logins-from-arabs/7758
http://www.scmagazine.com.au/News/287402,t-mobile-reused-staff-passwords.aspx
http://www.eurogamer.net/articles/2012-01-18-videogamesplus-ca-hacked-21-000-users-details-stolen
http://www.slashgear.com/hackers-steal-6-7m-in-cyber-bank-robbery-18209697/
http://www.gmanetwork.com/news/story/244942/scitech/socialmedia/ashton-kutcher-s-foursquare-twitter-h
http://www.bbc.co.uk/news/technology-16576542
http://www.telecompaper.com/news/namesco-customers-affected-by-hackers
http://www.computerandvideogames.com/332334/game-website-hacked-passwords-obtained-report/
http://observers.france24.com/content/20120116-nigerian-army-website-hacked-protesters-occupy-fuel-su
http://www.nowlebanon.com/NewsArchiveDetails.aspx?ID=353180
http://articles.timesofindia.indiatimes.com/2012-01-16/news-interviews/30631582_1_twitter-account-hacke
http://news.cnet.com/8301-1023_3-57359471-93/huffpos-twitter-account-hacked/
http://www.bangkokpost.com/tech/computer/275406/websites-of-israel-bourse-airline-brought-down
http://www.asianage.com/india/hackers-deface-city-police-website-670
http://www.allvoices.com/contributed-news/11288572-gaza-hackers-attack-israel-fire-services-website
http://www.metro.co.uk/tech/games/887330-xbox-com-has-been-hacked-claim-users-update-microsoft-res
http://audioinkradio.com/2012/01/no-doubt-rise-against-twitter-hacked-ron-paul-backers
http://www.pcmag.com/article2/0,2817,2398924,00.asp
http://latimesblogs.latimes.com/technology/2012/01/zappos-hacked.html
http://news.netcraft.com/archives/2012/01/13/operation-italy-takes-down-government-website.html
http://www.h-online.com/security/news/item/American-Express-fixes-critical-security-vulnerability-1410252
http://www.internetretailer.com/2012/01/12/foundationsourcecom-fends-web-attack
http://www.zdnet.co.uk/blogs/communication-breakdown-10000030/hackers-retaliate-as-dutch-isps-told-to
http://www.zdnet.com.au/stratfor-downed-again-after-brief-relaunch-339329556.htm
http://www.pakistantoday.com.pk/2012/01/11/city/lahore/indian-hackers-break-into-dgpr-site/
http://manly-daily.whereilive.com.au/news/story/russians-in-cyber-attack/
https://www.computerworld.com/s/article/9223304/Pirate_Bay_block_prompts_Anonymous_to_launch_DD
http://www.scmagazine.com.au/News/286307,xbox-live-a-goldmine-for-hackers.aspx
http://www.globes.co.il/serveen/globes/docview.asp?did=1000713894
http://pmnewsnigeria.com/2012/01/13/subsidy-protest-efcc-site-hacked-with-false-arrests-oil-moguls/
http://www.google.com/hostednews/afp/article/ALeqM5h96a9ZQ7H-z0m5mW1LP6anEUM0qQ?docId=CN
http://www.dispatch.com/content/stories/local/2012/01/06/OSU-Medical-Center-server-hacked.html
http://news.am/eng/news/88198.html
http://www.afterdawn.com/news/article.cfm/2012/01/06/sony_pictures_hacked_again_by_anonymous
http://www.theinquirer.net/inquirer/news/2135748/hackers-steal-facebook-passwords
http://www.computerworlduk.com/news/security/3327948/care2-political-social-network-hacked/
http://www.scmagazine.com.au/News/285906,singapore-university-hacked.aspx
http://blogs.computerworld.com/19507/double_wham_bam_antisec_hacks_dumps_ca_ny_law_enforceme
http://www.pcmag.com/article2/0,2817,2398297,00.asp
http://www.smh.com.au/business/cyber-attack-strands-etrade-customers-20120104-1pl3x.html
http://www.thejakartaglobe.com/media/radical-islamic-web-site-attacked-by-hackers/490668
http://www.thelocal.de/society/20120102-39867.html
http://www.weau.com/home/headlines/City_of_Eau_Claires_website_hacked_Thursday_night_146380865
http://www.huffingtonpost.co.uk/2012/04/07/home-office-website-hacked-anonymous-email-snooping_n_1
http://www.zdnet.com/blog/security/anonymous-hacks-hundreds-of-chinese-government-sites/11303
http://www.theepochtimes.com/n2/technology/denial-of-service-attack-targets-epoch-times-213907.html
http://www.catholicculture.org/commentary/the-city-gates.cfm?id=253
http://www.lohud.com/article/20120330/NEWS02/120330015/Westchester-County-s-website-hacked
http://www.webpronews.com/anonymous-takes-down-and-defaces-chines-government-web-sites-2012-03
http://www.bernama.com/bernama/v6/newssport.php?id=656042
http://zeenews.india.com/news/south-asia/pak-government-website-hacked-indians-blamed_767145.html
http://www.techweekeurope.co.uk/news/mass-sql-injection-storm-uses-search-engines-and-automation-to
http://www.techgadgetsweb.com/8364/dating-website-dedicated-military-personnel-hacked-lulzsec
http://www.theregister.co.uk/2012/03/26/hong_kong_vote_hack/
http://latino.foxnews.com/latino/news/2012/03/23/anonymous-hackers-target-pope-in-mexico/?test=latestn
http://www.digitalone.com.sg/news/article/18021
http://www.gmanetwork.com/news/story/252173/scitech/technology/hackers-hit-australian-police-website-
http://www.eweek.com/c/a/Security/Anonymous-Hackers-Take-Down-PandaLabs-Website-687825/
http://www.dailystar.com.lb/News/Politics/2012/Mar-08/165981-labor-ministry-website-hacked.ashx#axzz1
http://arstechnica.com/information-technology/2014/02/iranians-hacked-navy-network-for-4-months-not-a-
http://mashable.com/2012/12/06/dalai-lama-website-hacked/
http://www.multichannel.com/technology/itu-website-hacked/140572
http://www.esecurityplanet.com/hackers/anonymous-hackers-target-australian-right-wing-party.html
http://arstechnica.com/security/2012/12/how-a-computer-worm-slithered-across-a-huge-number-of-tumblr
http://www.cso.com.au/article/443069/hackers_planted_backdoor_piwik_web_analytics_update/
http://www.kare11.com/news/article/999866/396/Hackers-steal-150K-from-Wis-school-district
http://www.techweekeurope.co.uk/news/google-apple-dns-hack-defacement-100248
http://articles.timesofindia.indiatimes.com/2012-11-25/mumbai/35347098_1_bank-account-holder-rbi-guid
http://kdrv.com/news/local/240926
http://www.lasvegassun.com/news/2012/nov/24/attack-disrupts-las-vegas-sun-website-work-under-w/
http://ibnlive.in.com/news/google-pakistan-website-hacked/307189-11.html
http://krebsonsecurity.com/2012/11/yahoo-email-stealing-exploit-fetches-700/
http://nakedsecurity.sophos.com/2012/11/23/hacked-go-daddy-ransomware/
http://abcnews.go.com/blogs/headlines/2012/11/top-israeli-officials-facebook-twitter-accounts-hacked/
http://www.itv.com/news/granada/update/2012-11-21/website-hacked-changing-online-prices-to-1p/
http://blog.majorsecurity.net/2012/11/18/exploitable-sqli-on-ebay-dot-com-analysis/
http://www.wctv.tv/home/headlines/Almost-30000-Georgia-Nationwide-Insurance-Customers-Hacked-180
http://www.zdnet.com/active-xss-flaw-discovered-on-ebay-7000007539/
http://www.zdnet.com/anonymous-takes-on-israeli-websites-wipes-jerusalem-bank-7000007537/
http://www.ibtimes.com/articles/308264/20120302/anonymous-hackers-religion-website-proxy-twitter.htm
http://www.csoonline.com/article/721785/new-zealand-herald-falls-victim-to-xss-prank
http://www.redorbit.com/news/technology/1112732564/adobe-user-records-hacked-hima-111512/
http://torrentfreak.com/ddos-takes-down-the-pirate-bay-121113/
http://www.esecurityplanet.com/hackers/hacker-darwinare-claims-breach-of-amazon-uk.html
http://www.rappler.com/life-and-style/technology/16053-hackers-add-hidden-pages-to-government-sites
http://www.esecurityplanet.com/hackers/nullcrew-hackers-hit-unesco-web-site.html
http://www.zdnet.com/au/pizza-hut-hacked-customer-info-lost-credit-card-details-safe-7000007016/
http://www.infosecurity-magazine.com/view/29161/nullcrew-hacks-mod-leaks-thousands-of-plaintext-crede
http://www.computerworld.com/s/article/9233262/Hackers_claim_attacks_against_ImageShack_Symante
http://www.gizmodo.co.uk/2012/11/hackers-replace-nbc-sites-with-smorgasbord-of-hacker-cliches/
http://www.thejournal.ie/interpol-website-hacked-after-arrest-of-25-suspected-anonymous-members-3690
http://www.skyvalleychronicle.com/BREAKING-NEWS/HACKER-GROUP-ANONYMOUS-TAKES-DOWN-
http://news.softpedia.com/news/French-Euromillions-Lottery-Website-Hacked-Anti-Gambling-Message-Po
http://news.softpedia.com/news/Ford-Website-Hacked-by-NullCrew-User-Credentials-Leaked-Online-3026
http://www.usatoday.com/story/news/nation/2012/10/26/hacker-south-caroling-social-security-numbers/16
http://www.banktech.com/risk-management/ally-financial-latest-us-bank-to-face-cy/240009394
http://nakedsecurity.sophos.com/2012/10/19/national-weather-service-website-hacked-by-kosovo-hackers
http://www.zdnet.com/major-interruption-at-github-as-attackers-launch-ddos-7000006030/
http://www.theregister.co.uk/2012/10/19/hsbc_ddos/
http://www.bankinfosecurity.com/bbt-site-outages-linked-to-ddos-a-5208
http://www.theaustralian.com.au/travel/news/hackers-target-fairfax-holiday-site-stayz-altering-bank-details
http://www.komonews.com/news/local/Burlington-city-bank-account-hacked-173966921.html
http://www.itnews.com.au/News/291778,rolands-backstage-website-hacked.aspx
http://www.streetinsider.com/Insiders+Blog/Facebook+(FB)+Said+to+Be+Having+Technical+Issues+in+E
http://www.bankinfosecurity.com/regions-bank-confirms-online-outage-a-5189
http://www.escapistmagazine.com/news/view/120062-Hackers-Target-PlaySpans-Real-World-Marketplac
http://www.bankinfosecurity.com/suntrust-latest-attack-victim-a-5184
http://www.foxbusiness.com/technology/2012/10/09/capitol-one-confirms-cyber-attack/
http://www.zdnet.com/ph/hackers-hit-philippine-govt-sites-again-7000005364/
http://www.esecurityplanet.com/hackers/wagamama-hacked.html
http://www.zdnet.com/ghostshell-university-hack-by-the-numbers-7000005194/
http://news.softpedia.com/news/Cybercriminals-Hijack-4-5-Million-ADLS-Modems-in-Brazil-to-Serve-Malw
http://www.equities.com/news/headline-story?dt=2012-09-27&val=533911&cat=finance
http://www.freemalaysiatoday.com/2012/02/27/lynas-corp-website-hacked/
http://www.dailymail.co.uk/news/article-2209403/Wells-Fargo-reveal-website-hacked-cyber-gang-seeking-
http://www.cso.com.au/article/437372/thieves_use_ddos_distract_banks_during_cyber_heists/#closeme
http://www.zdnet.com/au/hackers-deface-old-uts-system-dump-user-database-7000004694/
http://www.esecurityplanet.com/hackers/american-chamber-of-commerce-in-france-hacked.html
http://www.military.com/daily-news/2012/09/21/hackers-get-personal-data-from-navy-website.html
http://news.cnet.com/8301-1009_3-57517128-83/japanese-web-sites-attacked-in-tense-dispute-with-china
http://news.softpedia.com/news/Virgin-Mobile-PIN-Brute-Force-Attack-Issue-Addressed-by-Sprint-293560
http://www.foxbusiness.com/industries/2012/09/19/chase-website-experiences-intermittent-troubles/
http://www.foodworldnews.com/articles/2197/20120918/bank-of-america-website-hacked-islamic-cyber-te
http://www.onlinepoker.net/poker-news/general-poker-news/hacker-steals-140k-lock-poker-account/16705
http://www.triplem.com.au/sydney/sport/afl/news/blog/afl-website-hacked-with-demetriou-is-eddies-bitch-m
http://www.bbc.co.uk/news/world-latin-america-19618459
http://www.theregister.co.uk/2012/09/10/godaddy_ddos_attack/
http://business-standard.com/india/news/dominos-india-website-hacked-customer-info-leaked/486057/
http://www.ynetnews.com/articles/0,7340,L-4279655,00.html
http://tech2.in.com/news/general/al-jazeeras-mobile-news-service-hacked/424632
http://www.nbcnews.com/technology/ingame/thousands-guild-wars-2-accounts-hacked-985019
http://www.itworldcanada.com/news/nova-scotia-web-site-clobbered-by-virus/146080
http://www.tgdaily.com/business-and-law-features/65934-hackers-steal-250000-from-bitfloor-exchange
http://www.esecurityplanet.com/hackers/anonymous-hackers-hit-siemens-fujitsu.html
http://www.reuters.com/article/2012/09/04/us-qatar-jazeera-hacking-idUSBRE8830ZI20120904
http://www2.dothaneagle.com/news/2012/feb/20/houston-county-website-hacked-investigation-ongoin-ar-
http://www.afterdawn.com/news/article.cfm/2012/09/03/sony_mobile_s_website_hacked
http://thenextweb.com/insider/2012/09/03/wikileaks-supporters-take-swedish-government-sites-ddos-attac
http://readingeagle.com/article.aspx?id=412706
http://www.gmanetwork.com/news/story/272170/scitech/technology/hackers-deface-mwss-site-over-high-w
http://www.times-series.co.uk/news/9905085.Data_stolen_after_Hertfordshire_Constabulary_website_hac
http://threatpost.com/en_us/blogs/toyota-employee-allegedly-hacked-stole-confidential-information-08311
http://oxfordstudent.com/2012/08/31/university-computer-systems-hacked/
http://topnews.ae/content/212832-hacker-s-overnight-attack-south-london-healthcare-nhs-trusts-website
http://www.eveningtimes.co.uk/news/hacker-makes-abusive-bank-account-attack.18721478
http://www.esecurityplanet.com/hackers/guild-wars-2-accounts-hacked.html
http://www.techzim.co.zw/2012/02/the-herald-website-hacked-used-to-propagate-pornography/
http://www.theargus.co.uk/news/9901746.Sex__drugs_and_hair_loss_links_on_hacked_Brighton_shoppi
http://www.theepochtimes.com/n2/china-news/guangdong-psb-website-hacked-cheering-netizens-285263
http://www.bbc.co.uk/news/uk-england-london-19413427
http://www.northjersey.com/news/international/167726365_Amnesty_International_Website_Hacked.html?
http://www.theregister.co.uk/2012/08/28/team_ghostshell_megahack/
http://www.chronicle.gi/headlines_details.php?id=25802
http://www.cbc.ca/news/canada/newfoundland-labrador/story/2012/08/23/nl-mun-business-website-hack-8
http://www.courthousenews.com/2012/08/22/49525.htm
http://www.eweek.com/c/a/Security/AMD-Blog-Site-Hacked-Usernames-Passwords-Stolen-794445/
http://cjonline.com/news/2012-08-17/nonprofit-reports-hackers-theft-payroll-system
http://www.ibtimes.co.uk/articles/298417/20120214/hackers-hit-anonymous-anonyops-website.htm
http://www.utsandiego.com/news/2012/aug/16/activist-website-hacked-called-dirty-hippies/
http://reason.com/24-7/2012/08/17/ugandan-prime-ministers-website-hacked
http://www.dnaindia.com/mumbai/report_airport-website-hacked-by-neighbour_1728906
http://zeenews.india.com/news/world/reuters-website-hacked-for-third-time-in-month_794183.html
http://www.zdnet.com/russia-today-hit-by-ddos-as-anti-wikileaks-group-claims-responsibility-7000002794/
http://www.pcworld.com/article/260940/atandt_hit_by_ddos_attack_suffers_dns_outage.html
http://www.esecurityplanet.com/hackers/rutracker-hacked.html
http://www.pakistantoday.com.pk/2012/08/15/city/lahore/indian-hackers-break-into-lda-website/
http://www.huffingtonpost.com/2012/08/15/reuters-hacked-saudi-arabia-syria_n_1778525.html
http://news.outlookindia.com/items.aspx?artid=772006
http://www.haaretz.com/business/hackers-hit-israel-prime-minister-office-website-1.412769
http://www.omaha.com/article/20120810/NEWS/708119942/1707
http://www.wptv.com/dpp/news/science_tech/photobucket-hacked-fusking-software-used-to-gain-access-t
http://www.pcmag.com/article2/0,2817,2408311,00.asp
http://www.heraldsun.com.au/technology/anonymous-targets-asio-website/story-fn7celvh-1226447969866
http://www.scmagazine.com.au/News/311528,massive-ddos-attack-hits-chechen-news-agency.aspx
http://www.scmagazine.com.au/News/311387,australian-institute-of-business-brokers-hacked.aspx
http://www.baynews9.com/content/news/baynews9/news/article.html/content/news/articles/bn9/2012/8/8/h
http://threatpost.com/en_us/blogs/nepalese-government-sites-hacked-serving-zegost-malware-080812
http://www.gmanetwork.com/news/story/269071/scitech/technology/mwss-website-defaced-by-hackers-cla
http://www.zdnet.com/anonymous-attacks-ukrainian-government-after-demonoid-bust-7000002348/
http://www.v3.co.uk/v3-uk/news/2152195/anonymous-takes-greek-sites-support-athens-protests
http://www.mizzima.com/news/inside-burma/7708-website-of-burmese-information-ministry-hacked.html
http://www.scoop.co.nz/stories/WO1208/S00153/ufree-network-website-hacked-by-israeli-hackers-team.h
http://www.waterstechnology.com/sell-side-technology/news/2197260/hong-kong-broker-suffers-ddos-atta
http://e27.sg/2012/08/07/vinacapital-group-website-hacked/
http://redtape.nbcnews.com/_news/2012/08/03/13106396-reuters-hacked-twice-in-48-hours-pro-syrian-go
http://gizmodo.com/5931828/how-gizmodo-got-hacked-and-how-you-should-defend-yourself
http://online.wsj.com/article/SB10000872396390443687504577567283653306226.html
http://sports.yahoo.com/news/yanks-cubs-other-mlb-team-152805142--mlb.html
http://www.cnet.com.au/demonoid-redirecting-to-malware-after-ddos-attack-339340995.htm
http://arstechnica.com/security/2012/07/dropbox-confirms-it-got-hacked-will-offer-two-factor-authentication
http://www.huffingtonpost.com/2012/07/30/daily-caller-hacked-porn-ads_n_1720830.html
http://biz.thestar.com.my/news/story.asp?file=/2012/2/14/business/20120214091735&sec=business
http://tribune.com.pk/story/415403/newsone-website-hacked-for-medias-inadequate-coverage-of-burma-k
http://in.reuters.com/article/2012/07/29/us-korea-hacking-idINBRE86S01Y20120729
http://www.zdnet.com/demonoid-hit-by-ddos-attack-7000001732/
http://www.scmagazine.com.au/News/309922,confirmed-aapt-hacked.aspx
http://cphpost.dk/news/national/union-website-shut-anonymous-%E2%80%98hacktivist%E2%80%99
http://www.cloudpro.co.uk/cloud-essentials/general/4171/zerigo-falls-victim-ddos-attackers
http://www.foxnews.com/tech/2012/07/24/anonymous-hackers-cripple-australian-govt-websites/
http://austrianindependent.com/news/Politics/2012-07-23/11758/FP%D6_website_hacked_by_Anonymou
http://articles.timesofindia.indiatimes.com/2012-07-24/ranchi/32826694_1_website-chinmaya-vidyalaya-bo
http://www.forbes.com/sites/andygreenberg/2012/07/23/eight-million-passwords-spilled-from-gaming-site-
http://abcnews.go.com/International/wireStory/hackers-claim-attack-american-tear-gas-company-1557967
http://www.theregister.co.uk/2012/01/04/pastebin_ddos_recovery/
http://www.cmswire.com/cms/customer-experience/pinterest-locks-out-hacked-accounts-investigates-secu
http://www.eveningnews24.co.uk/news/hackers_breached_password_security_to_steal_uea_climate_cha
http://www.foxnews.com/us/2012/07/19/pennsylvania-mom-allegedly-hacked-school-website-to-change-k
http://www.informationweek.com/security/attacks/hackers-claim-wall-street-resume-leak/240004023
http://www.deathandtaxesmag.com/186003/tango-down-anonymous-takes-down-syrian-hackers-website/
http://www.virtual-strategy.com/2012/07/17/nike-gets-hacked-brad-stephenson-80000-sports-gear
http://www.itwire.com/business-it-news/security/55708-billabong-website-hacked-reveals-passwords-of-21
http://www.techspot.com/news/49388-nvidia-and-android-forums-fall-victim-to-hackers.html
http://www.zdnet.com/microsoft-patches-windows-live-identity-theft-flaw-7000000832/
http://www.scmagazine.com.au/News/308164,50000-sites-compromised-in-sustained-attack.aspx
http://www.boston.com/business/technology/2012/07/11/formspring-site-hacked-passwords-leaked-web/q
http://www.informationweek.com/news/security/attacks/232600729
http://www.asianage.com/chennai/state-server-hacked-war-graft-644
http://www.nbcnews.com/technology/technolog/best-buy-says-some-customer-accounts-hacked-867048
http://www.scmagazine.com.au/News/307818,netgear-routers-rooted-by-sqli.aspx
http://newyork.cbslocal.com/2012/07/05/jets-darrelle-revis-trade-tweet-came-from-hacker/
http://www.huffingtonpost.com/2012/07/05/al-jazeera-stream-twitter-hacked-assad_n_1651410.html
http://www.rotoruadailypost.co.nz/news/hackers-skew-poll-on-alcohol-reform/1439503/
http://www.panarmenian.net/eng/news/114518/Hackers_take_down_Turkish_Foreign_Ministry_website
http://www.techzim.co.zw/2012/07/the-daily-news-website-suffers-hacking/
http://www.thehindubusinessline.com/industry-and-economy/logistics/article3576021.ece?ref=wl_industry
http://www.theaustralian.com.au/australian-it/russian-opposition-leaders-twitter-and-email-accounts-hacke
http://www.hindustantimes.com/technology/BusinessComputing-Updates/Microsoft-India-s-retail-website-h
http://www.yomiuri.co.jp/dy/national/T120627005770.htm
http://indiatoday.intoday.in/story/gang-hacks-irctc-website-and-books-tatkal-tickets/1/202152.html
http://colombiareports.com/colombia-news/news/24736-colombian-hackers-attack-govt-political-website-to
http://news.techeye.net/security/android-forums-website-hacked
http://www.ibtimes.com/yahoo-voice-website-reportedly-hacked-over-453000-user-accounts-and-passwor
http://www.boston.com/business/technology/2012/07/11/formspring-site-hacked-passwords-leaked-web/q
http://articles.timesofindia.indiatimes.com/2012-07-11/security/32631877_1_police-website-hacktivist-grou
http://tribune.com.pk/story/404965/indian-hacker-defaces-national-highway-authority-website/
http://www.ghanaweb.com/GhanaHomePage/NewsArchive/artikel.php?ID=243952
http://minivannews.com/society/maldives-websites-report-denial-of-service-ddos-cyberattacks-40282
http://www.infosecurity-magazine.com/view/23720/teampoison-hacktivists-deface-daily-mail-recipe-page/
http://colombiareports.com/colombia-news/news/24736-colombian-hackers-attack-govt-political-website-to
http://www.gmanetwork.com/news/story/262936/scitech/technology/hackers-hit-us-navy-homeland-securit
http://articles.timesofindia.indiatimes.com/2012-06-22/ahmedabad/32368378_1_website-water-supply-sta
http://www.upi.com/Top_News/World-News/2012/06/16/Lebanese-government-Web-sites-hacked/UPI-61
http://www.openfile.ca/toronto/blog/2012/doug-fords-website-hacked-dbuzz
http://www.langleytimes.com/news/158504945.html
http://www.cspnet.com/news/technology/articles/update-wawas-website-hacked
http://technology.inquirer.net/12081/vice-president-binays-website-hacked
http://www.abs-cbnnews.com/global-filipino/world/06/12/12/russian-sites-go-offline-protests-begin
http://articles.timesofindia.indiatimes.com/2012-06-10/chennai/32155621_1_opindia-web-censorship-cert
http://torrentfreak.com/russias-largest-bittorrent-tracker-under-huge-ddos-attack-120208/
http://www.cio.in/news/anonymous-all-set-june-9-nation-wide-protests-against-censorship-269642012
http://www.newsfactor.com/news/6-5M-LinkedIn-Passwords-May-Be-Stolen/story.xhtml?story_id=013000
http://www.masslive.com/business-news/index.ssf/2012/06/umass_website_hacked_google_searchers_g
http://www.zdnet.com/defence-panasonic-hacked-and-defaced-1339339331/
http://www.pcworld.com/businesscenter/article/257032/indian_isps_targeted_in_anonymous_censorship_
http://technology.iafrica.com/news/technology/798318.html
http://www.deccanchronicle.com/channels/cities/hyderabad/cyber-watchdog-website-hacked-988
http://www.theregister.co.uk/2012/04/30/eukhost_billing_system_compromise/
http://www.bbc.co.uk/news/technology-17866897
http://www.dailymail.co.uk/sciencetech/article-2153081/Facebook-goes-just-like-share-price--Social-netwo
http://www.thanhniennews.com/index/pages/20120206-vietnam-leading-internet-security-company-hacke
http://www.theregister.co.uk/2012/05/28/rothamsted_site_down_ddos/
http://www.globalnewsdesk.co.uk/north-america/us-hacking-al-qaeda/0992/
http://tamebay.com/2012/05/123-reg-outtage-caused-by-ddos-attack-from-china.html
http://www.thewhir.com/web-hosting-news/web-hosting-control-panel-whmcs-hit-by-ddos-and-social-engin
http://worldradio.ch/wrs/news/wrsnews/solar-impulse-website-hacked.shtml?30729
http://www.theregister.co.uk/2012/05/21/india_anonymous_cert_ddos/
http://mashable.com/2012/05/20/anonymous-hackers-police-website/
http://www.redorbit.com/news/technology/1112538563/anonymous-launches-cyberattacks-against-india/
http://www.rappler.com/nation/5582-btv-website-hacked
http://www.pinknews.co.uk/2012/05/17/popular-eurovision-website-hacked-in-response-to-parade-of-hom
http://www.abc4.com/content/news/slc/story/More-fallout-Salt-Lake-City-police-website-hacked/PiSspE768
http://torrentfreak.com/pirate-bay-under-ddos-attack-from-unknown-enemy-120516/
http://www.theregister.co.uk/2012/05/15/ico_downed_by_ddos_leveson/
http://news.idg.no/cw/art.cfm?id=8D5B5FA7-FBEE-927B-4C5DADA27F1AE4AD
http://news.techeye.net/internet/4chan-vandalises-tea-party-website-reveals-private-donors
http://www.reuters.com/article/2012/05/09/us-russia-hackers-kremlin-idUSBRE8480L020120509
http://www.abs-cbnnews.com/nation/05/09/12/pagasa-website-hacked
http://www.ibtimes.com/articles/337473/20120504/anonymous-hackers-cispa-cia-supreme-court-optpb.htm
http://www.zdnet.co.uk/blogs/security-bulletin-10000166/unknowns-hack-european-space-agency-100260
http://www.abs-cbnnews.com/nation/05/04/12/philippine-stars-website-hacked
http://kaaltv.com/article/stories/S2603448.shtml?cat=10728
http://www.reuters.com/article/2012/02/03/us-greece-hackers-idUSTRE8120D320120203
http://mybroadband.co.za/news/security/49043-ancyl-website-hacked-league-responds.html
http://www.itproportal.com/2012/05/04/soca-website-downed-by-ddos-attack/
http://www.clickorlando.com/news/Lake-County-Sheriff-s-Office-website-hacked-over-weekend/-/1637132
http://www.gmanetwork.com/news/story/256173/scitech/technology/dbm-site-defaced-other-govt-sites-dow
http://www.rferl.org/content/taliban_website_hacked/24562004.html
http://www.gq.com/news-politics/newsmakers/201205/chris-chaney-hacker-nude-photos-scarlett-johansso
http://www.theregister.co.uk/2012/04/26/uk2net_outage_in_ddos_attack/
http://www.abs-cbnnews.com/nation/04/25/12/dbm-website-hacked
http://wtvr.com/2012/04/23/local-bank-website-hacked/
https://rt.com/news/cia-site-claims-attack-807/
http://www.irishtimes.com/newspaper/breaking/2012/0202/breaking6.html
http://www.trinidadexpress.com/news/Hacker_strikes_Parliament_website-148466945.html
http://www.ibtimes.com/articles/331171/20120420/anonymous-formula-1-website-bahrain-grand-prix.htm
http://www.washingtonpost.com/world/national-security/us-web-site-covering-china-scandal-disrupted-by-
http://globalnation.inquirer.net/34465/cyber-war-palace-websites-attacked
http://www.mlive.com/news/kalamazoo/index.ssf/2012/04/berrien_county_government_webs.html
http://www.google.com/hostednews/afp/article/ALeqM5ieavMTCtsDq6Jzd8wBfyGQTNj4NA?docId=CNG.4
https://www.ajc.com/news/nation-world/hacker-attack-underlines-web-1422689.html
http://www.washingtontimes.com/news/2012/apr/19/dc-government-website-downed-hackers/
https://www.zdnet.com/blog/security/anti-abortion-hacker-jailed-for-stealing-10000-records/11558?tag=co
https://www.zdnet.com/blog/security/15-year-old-arrested-for-hacking-259-companies/11585?tag=content
http://www.washingtontimes.com/news/2012/feb/5/hackers-attack-law-enforcement-websites/
http://www.dutchnews.nl/news/archives/2012/04/new_online_medical_records_sca.php
http://www.theregister.co.uk/2012/04/18/toshiba_slapped_by_ico/
http://www.houstonianonline.com/news/shsu-website-hacked-by-black-hat-seo-techniques-1.2732151#.T5
http://www.darkreading.com/security-monitoring/167901086/security/news/232900535/fbi-charges-man-in
http://blog.sucuri.net/2012/04/nikjju-mass-injection-campaign-150k-sites-compromised.html
http://blog.sucuri.net/2012/04/getmama-conditional-malware-affecting-thousands-of-sites.html
http://www.ny1.com/content/news_beats/political_news/159597/hackers-briefly-shut-down-nyc-gov
http://www.telecompaper.com/news/xs4all-hit-by-massive-ddos-attack
http://www.theaustralian.com.au/australian-it/cyber-attack-hits-melbourne-firm-york-butter-factory/story-e6
http://www.malaysiakini.com/news/195392
http://www.emoneydaily.com/citigroup-inc-nysec-hit-by-hackers/69823284/
http://www.jta.org/news/article/2012/01/05/3091030/hackers-disable-german-right-wing-websites
http://www.seroundtable.com/google-hacked-redirect-warning-15022.html
https://www.zdnet.com/blog/security/3-million-bank-accounts-hacked-in-iran/11577
http://www.reuters.com/article/2012/04/17/lebanon-hackers-idUSL6E8FH1P320120417
https://rt.com/news/cia-ddos-attacks-usa-120/
http://www.techzim.co.zw/2012/04/zimbabwe-international-trade-fair-website-hacked/
http://www.itworld.com/it-managementstrategy/266618/dude-you-ve-just-been-likejacked-fortune-500
http://www.huffingtonpost.com/2012/04/11/mitt-romney-endorsed-nom-national-organization-marriage_n_
http://www.huffingtonpost.com/2012/04/11/mitt-romney-endorsed-nom-national-organization-marriage_n_
http://www.technolog.msnbc.msn.com/technology/technolog/anonymous-takes-out-boeing-website-70894
http://www.sfgate.com/cgi-bin/article.cgi?f=/g/a/2012/04/09/bloomberg_articlesM283AE1A1I4G01-M28AL
http://www.deseretnews.com/article/700222228/Anonymous-hackers-claim-hit-on-Swedish-government.h
http://austrianindependent.com/news/General_News/2012-04-09/10827/FP%D6_website_hacked_by_An
http://travel.usatoday.com/flights/post/2012/04/gulf-airs-facebook-page-gets-hacked/667184/1
https://www.pcworld.com/article/253408/hacked_again_lessons_learned.html
http://www.washingtonpost.com/world/europe/hackers-claiming-ties-to-anonymous-target-uk-government-
http://www.telegram.com/article/20120406/NEWS/120409643/1116
https://www.zdnet.com/blog/security/hacker-steals-chinese-government-defense-contracts/11386
http://articles.chicagotribune.com/2012-04-04/news/sns-rt-us-usa-hackers-utahbre83404g-20120404_1_d
https://www.zdnet.com/blog/security/anonymous-hacks-hundreds-of-chinese-government-sites/11303
http://twocircles.net/2012apr04/hackers_leak_czech_pms_private_data.html
http://www.alaskadispatch.com/article/coordinated-cyberattack-knocks-al-qaeda-jihadi-websites-offline
http://www.barnesville.com/archives/4414-barnesville.com-hit-by-denial-of-service-attack.html
http://www.scmagazine.com/canadian-opposition-party-targeted-in-botnet-attack/article/234644/
http://www.theepochtimes.com/n2/technology/denial-of-service-attack-targets-epoch-times-213907.html
http://www.digitalversus.com/klout-hacked-n23928.html
http://www.star-telegram.com/2012/04/01/3850876/computer-hacker-tries-to-steal.html
http://www.webpronews.com/anonymous-takes-down-and-defaces-chines-government-web-sites-2012-03
http://www.wired.com/threatlevel/2012/03/global-payments-breached/
http://www.theregister.co.uk/2012/03/23/wordpress_vuln_botnet_exploit/
http://www.techflash.com/seattle/2012/03/zappos-cto-hacking-detected-in-progress.html
http://www.computing.co.uk/ctg/news/2163065/paypal-closes-potential-flaw-login-pages
http://en.europeonline-magazine.eu/hackers-attack-mexican-websites-over-popes-visit_197890.html
http://news.softpedia.com/news/Qwest-Datacenter-quot-Held-Hostage-quot-by-Hacker-Exclusive-259500.
http://www.theage.com.au/national/hackers-infiltrate-domain-name-auction-house-20120201-1qtgk.html
http://www.insidecostarica.com/dailynews/2012/march/20/costarica12032005.htm
https://rt.com/news/tv-station-site-attacked-922/
http://www.theregister.co.uk/2012/03/16/indian_government_sites_hacked/
http://www.msnbc.msn.com/id/46735808/ns/technology_and_science-security/#.T422QppWrUU
http://www.washingtonpost.com/business/technology/bbc-hit-with-cyberattack-iran-link-suspected/2012/03
http://www.webpronews.com/anonymous-attacks-vatican-for-third-time-in-one-week-2012-03
https://www.zdnet.com/blog/security/anonymous-hacks-vatican-again/10721
http://www.scmagazine.com/porn-site-digital-playground-hacked-to-expose-card-numbers/article/231472/
http://www.techweekeurope.co.uk/news/rogue-antivirus-campaign-targets-wordpress-65755
http://www.gmanetwork.com/news/story/250626/scitech/technology/turkish-police-website-hacked-with-pa
http://www.abc4.com/content/news/top_stories/story/SLCPD-website-hacked-by-activist-group/bnNbGp8-
https://www.pcworld.com/article/251420/facebook_goes_down_temporarily_in_parts_of_europe.html
http://www.scmagazine.com.au/News/292592,allphones-hacked-staff-passwords-exposed.aspx
http://artsbeat.blogs.nytimes.com/2012/03/05/sony-says-michael-jackson-recordings-were-stolen-from-its-
https://www.zdnet.com/blog/security/how-github-handled-getting-hacked/10473
https://www.pcworld.com/article/251187/hackers_elect_futuramas_bender_to_the_washington_dc_schoo
http://www.theregister.co.uk/2012/03/02/linode_bitcoin_heist/
http://www.h-online.com/security/news/item/Bug-in-Plesk-administration-software-is-being-actively-exploit
http://www.uznews.net/news_single.php?lng=en&sub=top&cid=3&nid=19245
http://ottawa.ctv.ca/servlet/an/local/CTVNews/20120225/ontario-chiefs-of-police-website-hacked-120225/2
http://www.daytondailynews.com/news/dayton-news/dayton-fbi-partner-website-hacked-1333986.html
http://latino.foxnews.com/latino/news/2012/01/28/hackers-take-down-mexico-govt-websites-to-protest-ant
http://www.gmanetwork.com/news/story/249301/scitech/technology/twilight-author-s-website-found-hostin
http://www.gizmodo.com.au/2012/02/hackers-target-sony-australia-hit-reseller-instead/
http://www.news.az/articles/tech/55220
http://www.shanghaidaily.com/article/article_xinhua.asp?id=52830
http://www.nj.com/news/index.ssf/2012/02/newark_city_website_attacked_b.html
http://www.msnbc.msn.com/id/46480682/ns/technology_and_science-security/#.T419t5pWrUU
http://www.usatoday.com/tech/news/story/2012-02-17/ftc-sites-hacked-anonymous/53128914/1
http://news.idg.no/cw/art.cfm?id=10D8AA4C-9644-9A7D-E93200E945A6E32B
http://www.pentictonwesternnews.com/news/139300688.html
http://www.bianet.org/english/world/136178-anonymous-hacked-btk-database
http://www.irishcentral.com/news/Hacker-group-Anonymous-forces-Irish-government-sites-offline-over-Int
http://www.forbes.com/sites/ericsavitz/2012/02/14/nasdaq-web-site-shut-down-by-denial-of-service-attack
http://arstechnica.com/business/news/2012/02/breaches-galore-as-cryptome-hacked-to-infect-visitors-with
http://www.ibtimes.co.uk/articles/298390/20120214/hackers-thai-government-censorship-online-saadi-hax
http://www.cphpost.dk/news/national/700000-kroner-stolen-nemid-attack
http://www.usatoday.com/news/nation/story/2012-02-11/hackers-anonymous-brazzers-porn/53048096/1
http://www.sofiaecho.com/2012/02/10/1764013_anonymous-attacks-croatian-presidency-website
http://thehackernews.com/2012/02/hackers-claims-to-compromise-intels.html
http://www.ibtimes.co.uk/articles/295795/20120209/teampoison-hack-hackers-united-nations-un-cali.htm#
http://israeltoday.co.il/News/tabid/178/nid/23111/language/en-US/Default.aspx
http://www.themoscowtimes.com/news/article/united-russia-site-attacked-by-hacker-group-anonymous/45
http://www.emoneydaily.com/citigroup-inc-nysec-hit-by-hackers/69823284/
http://www.torontosun.com/2012/01/25/mma-notes-ufc-website-hacked
http://www.google.com/hostednews/afp/article/ALeqM5ilturtoKhGM1fSlrXKtodx5KAysw?docId=CNG.e27e
https://rt.com/usa/news/homeland-security-website-anonymous-473/
http://www.foxnews.com/scitech/2012/02/04/hackers-apparently-hit-swedish-government-site/
http://www.pokernewsreport.com/daniel-negreanus-pokerstars-account-hacked-7299
http://www.bbc.co.uk/news/technology-16812064
http://www.kuenselonline.com/2011/?p=26344
http://un.ua/eng/article/373136.html
http://www.scmagazine.com.au/News/288661,fairfax-microsites-hacked.aspx
http://www.abc2news.com/dpp/money/consumer/scam_alerts/itunes-hackers-are-emptying-accounts
http://www.techworld.com.au/article/413924/hackers_infect_wordpress_3_2_1_blogs_distribute_tdss_roo
http://www.nationalturk.com/en/anonymous-takedown-fbi-as-megaupload-shutdown-retaliation-16006
http://online.wsj.com/article/SB10001424052970204652904577193920234068442.html
http://thehackernews.com/2012/01/universal-music-portugal-database.html
http://www.cnn.com/2012/01/27/tech/web/ufc-anonymous-sopa/index.html
http://www.inquisitr.com/187910/scalpers-aggressively-go-after-bruce-springsteen-tickets-disappoint-fans/
http://null-byte.wonderhowto.com/blog/forbes-exploited-xss-vulnerabilities-allow-phishers-hijack-sessions-
http://www.thenationonlineng.net/2011/index.php/news-update/34830-nlc%E2%80%99s-website-hacked.
http://www.theregister.co.uk/2012/01/27/students_hack_teachers_computers/
http://www.google.com/hostednews/afp/article/ALeqM5ifPzsAaVafW485uqxHES1G5YjxgQ?docId=CNG.d
http://www.msnbc.msn.com/id/46133351/ns/technology_and_science-security/#.T4w5lZpWrUU
http://news.medill.northwestern.edu/chicago/news.aspx?id=199000
http://www.cjad.com/CJADLocalNews/entry.aspx?BlogEntryID=10337095
http://www.herald.ie/news/hackers-crash-government-websites-2999104.html
http://www.fudzilla.com/home/item/25713-facebook-under-denial-of-service-attack-confirms-anonsec
http://news.monstersandcritics.com/middleeast/news/article_1687401.php/LEAD-Hackers-immobilize-web
http://abcnews.go.com/blogs/politics/2012/01/sen-grassleys-twitter-account-hacked-by-sopa-protesters/
http://www.contactmusic.com/news/kevin-bacons-twitter-blog-hacked_1285736
http://www.nation.co.ke/Tech/How+103+govt+sites+were+hacked+/-/1017288/1312336/-/item/0/-/a8i6bj/-/
http://www.huffingtonpost.com/2012/01/23/the-daily-show-colbert-report-twitter-hacked_n_1223267.html
http://www.wbj.pl/article-57691-anonymous-attacks-polish-government-websites.html?typ=wbj
http://news.techeye.net/security/cbs-is-offline-and-its-servers-are-wiped#ixzz1sDE7V5ir
http://www.v3.co.uk/v3-uk/news/2357033/ico-fines-travel-firm-gbp150-000-after-hacker-steals-over-a-millio
http://www.smh.com.au/it-pro/security-it/stockbrokers-hit-by-cyber-hack-20120123-1qdox.html
http://www.mydesert.com/article/20120117/NEWS01/120117002/Rancho-Mirage-city-website-hacked
http://www.gmanetwork.com/news/story/243236/scitech/technology/privatex-hacker-group-defaces-office-
http://news.idg.no/cw/art.cfm?id=2761F224-1A64-67EA-E41CDB96A756125A
http://threatpost.com/en_us/blogs/sony-darkens-another-network-breach-investigation-widens-050211
http://www.computerworld.com/s/article/9216341/Man_who_liveblogged_Bin_Laden_raid_was_hacked
http://community.websense.com/blogs/securitylabs/archive/2011/05/02/a-weekend-of-click-jacking-on-face
http://www.darkreading.com/advanced-threats/167901091/security/application-security/229402594/resear
http://seattletimes.nwsource.com/html/editorials/2014914193_edit02grades.html
http://thestar.com.my/news/story.asp?file=/2011/5/2/nation/8591951&sec=nation
http://www.securecomputing.net.au/News/256057,anonymous-attacks-iranian-state-websites.aspx
http://www.dutchnews.nl/news/archives/2011/05/rabobank_network_floored_by_cy.php
http://news.cnet.com/8301-27080_3-20058471-245.html
http://news.mmosite.com/content/2011-01-18/hacker_attacked_runes_of_magic_database_holding_users
http://www.informationweek.com/news/security/vulnerabilities/229402300
http://blog.trendmicro.com/yahoo-ph-purple-hunt-2-0-ad-compromised/
http://www.slashgear.com/psn-admin-dev-accounts-got-hacked-source-claims-service-to-return-by-tuesda
http://www.prweb.com/releases/2011/4/prweb8338409.htm
http://timesofindia.indiatimes.com/tech/news/internet/IIM-B-website-hacked/articleshow/8080736.cms??pr
http://www.wcnc.com/news/local/Personal-Information-of-Thousands-exposed-to-Internet-Hackers-120316
http://www.foxnews.com/us/2011/04/20/minn-man-accused-hacking-facebook-accounts/
http://www.thinq.co.uk/2011/4/21/sony-fears-anonymous-hack-psn-stays-down/
http://thenextweb.com/me/2011/04/21/alarabiya-net-hacked-again/
http://www.geek.com/articles/geek-pick/ashampoo-server-hacked-customer-names-and-e-mail-addresses
http://www.casinogamblingweb.com/gambling-news/casino-gambling/casino_gambler_databases_becom
http://www.pcworld.com/printable/article/id,225672/printable.html
http://www.csoonline.com/article/679983/the-children-s-place-popular-kid-s-clothing-retailer-hit-with-datab
http://www.theregister.co.uk/2011/04/19/scottish_news_site_ddos/
http://www.honestjohn.co.uk/news/buying-and-selling/2011-04/auto-trader-website-attacked/
http://www.gmanews.tv/story/218014/nation/manila-waters-website-hacked
http://www.computerworld.com/s/article/9215881/Wind_power_company_sees_no_evidence_of_reported
http://www.eweekeurope.co.uk/news/european-space-agency-confirms-ftp-server-hack-26976
http://www.pcworld.com/article/225158/wordpress_hack_could_put_premium_users_at_risk.html
http://www.temasekreview.com/2011/04/15/malaysiakini-under-ddos-attack-ahead-of-sarawak-election-tom
http://www.darkreading.com/advanced-threats/167901091/security/attacks-breaches/229401258/us-posta
http://www.courant.com/business/hc-uconn-coop-data-breach-20110112,0,6878993.story
http://www.arirang.co.kr/News/News_View.asp?nseq=114741&code=Ne4&category=3
http://www.theregister.co.uk/2011/04/11/barracuda_networks_attack/
http://www.computing.co.uk/ctg/news/2039945/hackers-attack-itunes
http://www.pcworld.com/businesscenter/article/224192/epsilon_data_breach_expect_a_surge_in_spear_p
http://news.cnet.com/8301-27080_3-20051482-245.html
http://www.eweek.com/c/a/Security/Facebook-Bully-Video-Actually-a-XSS-Exploit-121829/
http://www.panarmenian.net/eng/it_telecom/news/66359/LiveJournal_under_DDoS_attack_right_now
http://blog.gadgethelpline.com/xbox-live-director-hacked/
http://www.eweek.com/c/a/Security/LizaMoon-Mass-SQL-Injection-Attack-Points-to-Rogue-AV-Site-85253
http://www.examiner.com/anonymous-in-national/anonymous-ddos-attack-takes-down-warner-bros-record
http://www.zdnet.com.au/whirlpool-hit-by-ddos-attack-339308730.htm
http://www.eweek.com/c/a/Security/Oracles-Suncom-Hit-Along-with-MySQLCom-in-SQL-Injection-Attack-
http://www.net-security.org/secworld.php?id=10814
http://www.theregister.co.uk/2011/03/28/mysql_hack/
http://www.htlounge.net/art/15053/china-accused-of-hacking-gmail-to-suppress-dissent.html
http://www.wabi.tv/news/18888/state-website-hacked-officials-say-1000-people-affected-have-been-notifie
http://m.nzherald.co.nz/technology/news/article.php?c_id=5&objectid=10714882
http://mobile.eweek.com/c/a/Security/Expedias-TripAdvisor-Member-Data-Stolen-in-Possible-SQL-Injectio
http://www.dailymail.co.uk/sciencetech/article-1362205/Thousands-home-computers-infiltrated-hackers-in
http://news.xinhuanet.com/english2010/world/2011-03/04/c_13760843.htm
http://threatpost.com/en_us/blogs/wordpress-hit-second-massive-attack-two-days-030411
https://threatpost.com/en_us/blogs/celebrity-ashton-kutcher-firesheepd-ted-conference-030311
http://www.slipperybrick.com/2011/01/dominos-pizza-website-hacked-customer-data-leaked/
http://news.cnet.com/8301-1009_3-20038874-83.html
http://www.foxbusiness.com/markets/2011/02/23/pro-iranian-cyber-hackers-attack-voice-america/
http://news.idg.no/cw/art.cfm?id=3F6822FF-1A64-6A71-CE67724BB606D61C
http://krebsonsecurity.com/2011/02/sold-a-lemon-in-internet-banking/
http://www.theregister.co.uk/2011/02/22/facebook_clickjacking_attacks/
http://www.radionz.co.nz/news/national/68729/credit-cards-compromised-as-hackers-target-beauty-site
http://www.theinquirer.net/inquirer/news/2026766/bbc-music-websites-hacked
http://www.scmagazineuk.com/irish-recruitment-website-hacked-leading-to-the-breach-of-around-400000-
http://www.theregister.co.uk/2011/02/11/edl_defacement/
http://krebsonsecurity.com/2011/02/eharmony-hacked/
http://www.theregister.co.uk/2011/01/21/trapster_website_hack/
http://www.nytimes.com/2011/02/10/business/global/10hack.html?_r=1
http://krebsonsecurity.com/2011/02/hbgary-federal-hacked-by-anonymous/
http://www.theregister.co.uk/2011/02/07/nasdaq_malware_breach/
http://www.ftc.gov/opa/2011/02/settlement.shtm
http://www.dailymail.co.uk/news/article-1353643/Facebook-profiles-hacked-Dating-site-lifts-250-000-pictu
http://www.journalism.co.uk/news/al-jazeera-site-hacked-by-opponents-of-pro-democracy-movement-in-eg
http://gawker.com/5750513/anonymous-hackers-already-taking-down-yemeni-websites
http://www.estonianfreepress.com/2011/01/ets-carbon-cyberattack/
http://www.thisissouthdevon.co.uk/news/HACKER-ADMITS-STEALING-12m-POKER-CHIPS/article-3170
http://www.theregister.co.uk/2011/02/02/facebook_plugs_authentication_flaw/
http://www.pcworld.com/businesscenter/article/217472/hacked_military_and_government_sites_just_scra
http://www.net-security.org/secworld.php?id=10514
http://betanews.com/2011/12/30/hacked-environmental-activism-site-care2-users-exposed/
http://venturebeat.com/2011/12/25/anonymous-hackers-steals-data-stratfor-security/
http://www.zdnet.com/blog/asia/chinese-gaming-sites-hacked-millions-of-users-affected/579
http://www.telegraph.co.uk/technology/video-games/Xbox/8906043/Xbox-Live-customers-hacked-in-fresh
http://www.hindustantimes.com/News-Feed/newdelhi/Congress-website-hacked-Sonia-s-profile-page-defa
http://www.google.com/hostednews/afp/article/ALeqM5hAnXDOHgstjNt-eH4tBzon2B96Aw?docId=CNG.5
http://www.shortnews.com/start.cfm?id=91152
http://www.cpj.org/2011/11/mexican-weekly-goes-offline-after-cyberattack.php
http://www.fox19.com/story/16137276/citys-website-hacked-no-information-compromised
http://english.ahram.org.eg/NewsContent/1/64/27062/Egypt/Politics-/State-TV-website-hacked-to-protest-c
http://technolog.msnbc.msn.com/_news/2011/01/27/5935542-mysterious-roy-castillo-haunts-facebook
http://ingame.msnbc.msn.com/_news/2011/11/10/8742607-steam-game-service-hacked-credit-card-theft-
http://www.wtvr.com/sns-rt-us-protests-hacking-stlouistre7a90c4-20111109,0,3618302.story
http://news.yahoo.com/cyber-attacks-hit-fujitsu-local-government-system-075757705.html
http://news.techworld.com/security/3317148/hackers-poison-brazilian-isp-dns-to-infect-users-with-banking
http://www.informationweek.com/news/security/attacks/231902582
http://www.taiwannews.com.tw/etn/news_content.php?id=1751509
http://www.itnews.com.au/News/279230,dos-attack-takes-palestinians-offline.aspx
http://www.computerweekly.com/Articles/2011/11/07/248383/Anonymous-downs-official-sites-in-El-Salvad
http://www.theinquirer.net/inquirer/news/2122546/hacked-mit-server-blamed-brute-force-web-site-attacks
http://www.pcworld.com/businesscenter/article/242711/attackers_trick_facebook_users_into_exposing_se
http://blog.games.com/2011/01/26/farmville-possibly-hacked/
http://www.pcworld.com/businesscenter/article/242700/massive_swedish_hacks_leak_400000_account_d
http://www.google.com/hostednews/ap/article/ALeqM5gM03EX-AyBLqhTSCq3aFLSG0KZ2Q?docId=9d74
http://www.theregister.co.uk/2011/10/24/anonymous_fight_child_abuse_network/
http://www.dutchnews.nl/news/archives/2011/10/air_travel_website_cheapticket.php
http://www.webwire.com/ViewPressRel.asp?aId=147869
http://www.v3.co.uk/v3-uk/news/2117965/team-swastika-hacks-global-facebook-accounts
http://www.theinquirer.net/inquirer/news/2123016/adidas-websites-offline-security-breach
http://www.darkreading.com/database-security/167901020/security/news/231902162/hackers-timthumb-th
http://www.theregister.co.uk/2011/11/04/french_rugby_site_hacktivist_maul/
http://www.msnbc.msn.com/id/45001308/ns/local_news-boston_ma/#.TqV6OXEzLdo
http://www.thetechherald.com/article.php/201101/6651/Tunisian-government-harvesting-usernames-and-p
http://www.webwire.com/ViewPressRel.asp?aId=147869
http://www.theregister.co.uk/2011/10/14/mass_website_inection_grows/
http://www.zdnet.com/blog/security/winehq-database-hacked-passwords-stolen/9604
http://threatpost.com/en_us/blogs/sony-detects-suspicious-behavior-locks-93000-online-accounts-101211
http://news.com.com/2100-1017-245372.html?legacy=cnet
http://www.metro.co.uk/news/877460-computer-hackers-stole-44million-by-discovering-bank-pins
http://www.net-security.org/secworld.php?id=11703
http://www.cnn.com/2011/09/26/us/usa-today-twitter-hack/
http://www.pcworld.com/businesscenter/article/240609/mysqlcom_hacked_to_serve_malware.html
http://itechreport.com.au/2011/09/26/netregistry-suffers-ddos-attack/
http://mybroadband.co.za/news/security/17999-Mail-Guardian-website-taken-down-after-hacker-attack.htm
http://www.kait8.com/story/15513612/jonesboro-police-investigate-hacking-of-library-bank-accounts
http://www.zdnet.com/blog/security/utorrentcom-hacked-serving-scareware/9413
http://www.google.com/hostednews/afp/article/ALeqM5iR92sOHnpWdW86haDoaKWwijvpnA?docId=CNG
http://www.myce.com/news/hundreds-of-go-daddy-sites-hacked-redirected-to-malware-51876/
http://www.scmagazineus.com/hacker-soldier-steals-32-million-from-us-companies/article/212070/
http://socialbarrel.com/anonymous-group-hacks-mexican-government-websites-under-operation-opindepe
http://www.theregister.co.uk/2011/09/16/spain_police_hacktivism_attack/
http://www.news.az/articles/tech/44625
http://www.scmagazine.com.au/News/271688,bitcoin-forum-hacked-by-donor.aspx
http://www.reuters.com/article/2011/09/11/us-russia-britain-website-idUSTRE78A1P620110911
http://www.zdnet.com/blog/security/twitter-worm-hits-googl-redirects-to-fake-anti-virus/7938
http://technolog.msnbc.msn.com/_news/2011/09/09/7692776-nbc-twitter-account-hacked-issued-false-rep
http://www.scmagazine.com.au/News/271391,us-uni-warned-then-hacked.aspx
http://www.pcworld.com/businesscenter/article/239501/turkish_hackers_strike_websites_with_dns_hack.h
http://www.cbsnews.com/8301-501465_162-20100452-501465.html
http://www.evdoinfo.com/content/view/3711/64/
http://www.webhostdir.com/news/ShowItem.aspx?ID=90625
http://www.zdnet.com/blog/btl/nokia-developer-forums-hacked-significant-number-of-records-stolen/56456
http://news.softpedia.com/news/Ron-Paul-s-Fundraising-Drive-Disrupted-by-DDoS-Attack-218265.shtml
http://www.theregister.co.uk/2011/08/25/transocean_website_compromise/
http://www.pcworld.com/businesscenter/article/239501/turkish_hackers_strike_websites_with_dns_hack.h
http://news.netcraft.com/archives/2011/01/26/anonymous-attacks-websites-in-egypt.html
http://www.huffingtonpost.com/2011/08/24/yale-social-security-numbers-google-hacking_n_935400.html
http://www.thewhir.com/web-hosting-news/082411_South_Korean_Domain_Registrar_Gabia_Epson_Kor
http://www.thewhir.com/web-hosting-news/082411_South_Korean_Domain_Registrar_Gabia_Epson_Kor
http://www.ubergizmo.com/2011/08/nokia-developer-forum-hacked/
http://nakedsecurity.sophos.com/2011/08/22/hackers-deface-libya-anti-gadaffi/
http://joongangdaily.joins.com/article/view.asp?aid=2940509
http://www.eweek.com/c/a/Security/Anonymous-AntiSec-Breaches-Defense-Contractor-Vanguard-Networ
http://www.nzherald.co.nz/nz/news/article.cfm?c_id=1&objectid=10745663
http://montreal.ctv.ca/servlet/an/local/CTVNews/20110816/mtl_ledevoir_110816/20110816/?hub=Montrea
http://www.computing.co.uk/ctg/news/2101779/hacker-social-media-steal-neighbours-accounts
http://news.cnet.com/8301-27080_3-20029630-245.html
http://nakedsecurity.sophos.com/2011/08/15/anonymous-hacks-bart-creating-even-more-innocent-victims
http://news.cnet.com/8301-1023_3-20092221-93/anonymous-defaces-bart-site-leaks-user-data/
http://www.ciol.com/Global-News/Global-News/News-Reports/Hong-Kong-stock-exchange-website-hacke
http://www.h-online.com/security/news/item/Potential-account-theft-with-XSS-hole-in-eBay-de-1320908.ht
http://www.thehackernews.com/2011/08/teamp0ison-nasa-forum-is-vulnerable-sql.html
http://www.theregister.co.uk/2011/08/09/blackberry_blog_riot_hack/
http://www.eweekeurope.co.uk/news/malware-wave-infects-six-million-e-commerce-pages-36281
http://www.computerworld.com/s/article/9218961/AntiSec_hackers_dump_data_after_hacking_police_we
http://www.ibtimes.com/articles/193025/20110805/north-korean-hackers-north-korea-gaming-korea-gamin
http://bulawayo24.com/index-id-news-sc-national-byo-6207-article-zimbabwe+stock+exchange+website+h
http://www.theregister.co.uk/2011/01/25/fedora_server_compromised/
http://www.pcworld.com/businesscenter/article/237286/over_100_indian_govt_websites_defaced_since_j
http://globalvoicesonline.org/2011/08/03/morocco-militant-website-sustains-ddos-attack/
http://consumerist.com/2011/08/hersheys-website-hacked-to-change-recipe.html
http://www.digitaltrends.com/web/anonymous-attacks-pastebin-to-test-new-ddos-attack-tool/
http://www.theregister.co.uk/2011/08/01/banking_trojan_exploits_ecommerce_website_flaws/
http://www.theregister.co.uk/2011/07/27/livejournal_ddos_attack/
http://www.h-online.com/security/news/item/Anonymous-hacks-NATO-servers-1284000.html
http://gizmodo.com/5822392/anonymous-hacks-the-sun-with-brutal-murdoch-death-notice
http://www.zdnet.com.au/hacked-sbs-links-to-risky-content-339318734.htm
http://www.foxbusiness.com/industries/2011/07/16/toshiba-us-units-server-has-been-hacked/
http://www.pcworld.com/businesscenter/article/217601/hackers_get_access_to_new_jersey_school_data
http://www.zdnet.co.uk/news/security/2011/01/21/attacks-on-lush-website-expose-credit-card-details-4009
http://www.mirror.co.uk/celebs/news/2011/07/16/lady-gaga-website-hacked-and-fans-details-stolen-11587
http://blogs.computerworld.com/18593/anonymous_hacks_fbi_contractor_antisec_leaks_secret_irc_feder
http://www.theepochtimes.com/n2/technology/anonymous-hackers-attack-government-affiliated-company-
http://www.bloomberg.com/news/2011-07-08/kiplinger-warns-customers-hackers-got-account-information
http://www.informationweek.com/news/security/attacks/231001248
http://www.sanluisobispo.com/2011/07/07/1674252/atascadero-bank-account-hacked.html
http://www.poynter.org/latest-news/romenesko/138263/washington-post-jobs-website-hacked/
http://www.guardian.co.uk/technology/blog/2011/jul/05/paypal-uk-twitter-hack-customer
http://www.rte.ie/news/2011/0705/sony.html
http://www.gmanews.tv/story/225234/technology/hacker-group-hijacks-news-sites-twitter-account-claims-o
http://www.deepgreencrystals.com/archives/2011/01/living-social-h.html
http://gadgetsteria.com/2011/07/03/anonymous-teases-sql-based-apple-hack-with-27-stolen-account-nam
http://www.gmanews.tv/story/224956/technologoy/wwf-site-attacked-again-hacker-leaves-tips
http://www.cbsnews.com/stories/2011/06/30/eveningnews/main20075926.shtml
http://www.zdnetasia.com/no-data-breach-in-first-weibo-attack-62301014.htm
http://www.swradioafrica.com/news290611/hacking290611.htm
http://www.guardian.co.uk/technology/2011/jun/29/hackers-us-military-magazine-defense-news
http://www.theregister.co.uk/2011/06/28/mastercard_ddos_again/
http://techie-buzz.com/tech-news/groupon-india-sosasta-com-suffers-security-issue-user-account-informa
http://news.techworld.com/security/3285182/anonymous-hacktivists-assault-turkish-government-websites/
http://nakedsecurity.sophos.com/2011/06/25/hackers-break-into-tony-blairs-webmail-server-disclose-form
http://www.theregister.co.uk/2011/01/24/french_pres_facebook_hack/
http://www.news1130.com/news/local/article/245594--t-t-supermarket-website-hacked
http://gadgetsteria.com/2011/06/24/part-ii-pbs-hacked-again-entire-database-exposed-with-simple-sql-inje
http://timesofindia.indiatimes.com/tech/news/internet/NATO-website-hacked/articleshow/8973297.cms
http://www.reuters.com/article/2011/06/22/us-cybersecurity-brazil-hackers-idUSTRE75L31K20110622
http://www.guardian.co.uk/technology/2011/jun/22/lulzsec-rogue-suspected-of-bitcoin-hack
http://news.cnet.com/8301-31021_3-20073054-260/network-solutions-suffers-two-ddos-attacks/
http://www.thinq.co.uk/2011/6/20/lulzsec-takes-out-serious-organised-crime-agency/
http://tech2.in.com/news/general/sony-pictures-french-website-hacked-again/226062
http://www.scmagazineuk.com/cia-website-taken-down-by-ddos-attack/article/205403/
http://www.examiner.com/massage-therapy-in-national/internet-hackers-take-down-major-online-spa-man
http://www.seroundtable.com/google-bangladesh-dns-hack-12773.html
http://playstationlifestyle.net/2011/06/17/sega-pass-database-hacked/
http://www.siliconindia.com/shownews/Hacker-Group-Lulz-Security-attacks-CIAs-website-nid-84765.html?
http://news.cnet.com/8301-13506_3-20071538-17/report-u.s-senate-site-hacked-again/
http://www.theregister.co.uk/2011/06/17/lulzsec_release_aus_data/
http://www.torontosun.com/2011/06/17/alberta-gaming-company-hit-by-hackers
http://www.reuters.com/article/2011/06/17/malaysia-hackers-idUSL3E7HH1D220110617
http://tech2.in.com/news/general/lulzsec-targets-gaming-websites-in-its-titanic-takeover-tuesday/225312
http://www.theregister.co.uk/2011/06/13/games_firm_epic_breach/
http://thestar.com.my/news/story.asp?file=/2011/6/11/nation/8883275&sec=nation
http://www.pcmag.com/article2/0,2817,2386727,00.asp
http://www.huffingtonpost.com/2011/01/11/north-korea-accuses-south_1_n_807436.html
http://nakedsecurity.sophos.com/2011/06/09/sony-portugal-latest-to-fall-to-hackers/
http://dealbook.nytimes.com/2011/06/09/citigroup-card-customers-data-hacked/
http://www.geek.com/articles/geek-cetera/mi6-replace-al-qaeda-bomb-making-instructions-with-cupcake-r
http://www.newsdurhamregion.com/news/article/178825
http://www.gmanews.tv/story/222877/technology/hacker-breaks-into-mit-website
http://english.vietnamnet.vn/en/science-technology/9213/hundreds-of-websites-in-vietnam-hacked.html
http://www.redorbit.com/news/technology/2059174/fbi_partner_organization_website_hacked/
http://www.zdnet.com.au/atlassian-downed-by-ddos-attack-339316263.htm
http://www.computerworld.com/s/article/9217319/Police_Man_stole_nude_photos_from_hacked_e_mail_
http://www.infosecurity-us.com/view/18446/yahoo-hotmail-accounts-targeted-by-hackers/
http://www.foxnews.com/scitech/2011/01/11/home-depot-website-compromised/
http://www.bloomberg.com/news/2011-06-07/sony-says-brazil-music-website-suspended-after-suspected
http://asiancorrespondent.com/56835/hacked-india%E2%80%99s-fight-against-corruption-goes-berserk-g
http://techland.time.com/2011/06/06/now-nintendo-admits-it-was-hacked-says-no-customer-data-stolen/#i
http://nakedsecurity.sophos.com/2011/06/04/sony-europe-hacked-by-lebanese-hacker-again/
http://nakedsecurity.sophos.com/2011/06/04/sony-europe-hacked-by-lebanese-hacker-again/
http://www.spamfighter.com/News-16247-IC3-Cautions-of-Osama-Related-XSS-Assaults.htm
http://thenextweb.com/industry/2011/06/03/anonymous-steals-10000-iranian-government-emails-plans-dd
http://techland.time.com/2011/06/02/new-sony-hack-claims-one-million-user-passwords/
http://www.huffingtonpost.com/huff-wires/20110601/us-tec-google-hacking-attack/
http://www.cardealermagazine.co.uk/publish/scammers-targeting-dealers-auto-trader-accounts-and-rippin
http://www.fox23.com/news/local/story/Hacker-Hits-FOX23-School-Closings/nJlTwic8fEqLIhxpEs2Vow.cs
http://www.gmanews.tv/story/222221/technology/dilg-website-hacked
http://www.smh.com.au/technology/security/dark-forces-attack-chinese-leftist-website-in-resurgent-culture
http://www.scmagazine.com.au/News/258976,hacked-pbs-reports-tupac-biggie-alive.aspx
http://www.pcpro.co.uk/news/security/367855/apple-under-fire-as-hacked-itunes-complaints-swell
http://www.cbc.ca/news/technology/story/2011/05/27/honda-hackers-data.html
http://www.escapistmagazine.com/news/view/110400-Codemasters-Admits-Weekend-Hack-Attack
http://thenextweb.com/africa/2011/05/26/nigerian-government-agency-website-hacked-by-cyberhacktivists
http://www.release-news.com/index.php/technology/112749-turkish-online-news-sites-face-cyber-attack.h
http://www.coated.com/hackers-compromise-sony-music-japan/
http://searchsecurity.techtarget.in/news/2240036131/NIIT-Technologies-GIS-subsidiarys-server-hacked
http://www.cio.co.uk/news/3256323/hackers-deface-ibm-developerworks-website/
http://www.zeropaid.com/news/93531/anonymous-targets-us-chamber-of-commerce-for-protect-ip-act/
http://www.pcworld.com/businesscenter/article/228609/hackers_steal_hotmail_messages_thanks_to_web
http://www.computerworld.com/s/article/9217028/Sony_says_hacker_stole_2_000_records_from_Canadi
http://www.theregister.co.uk/2011/05/24/comodo_reseller_hacked/
http://news.avn.com/articles/TrafficShop-com-Experiencing-DDoS-Attack-436445.html
http://www.stanforddaily.com/2011/05/23/hackers-target-student-group-websites/
http://www.bangkokpost.com/news/politics/238438/democrat-website-hacked
http://nakedsecurity.sophos.com/2011/05/22/sony-bmg-greece-the-latest-hacked-sony-site/
http://www.hindustantimes.com/State-highway-police-website-hacked/Article1-700790.aspx
http://www.groundreport.com/Media_and_Tech/Nepal-Government-s-official-Website-Hacked/2939137
http://www.onlinepoker.net/poker-news/general-poker-news/cyber-criminals-attack-online-casino-sites/914
http://www.zdnet.co.uk/blogs/security-bullet-in-10000166/sony-site-used-for-phishing-10022513/
http://www.foxbusiness.com/industries/2011/05/20/online-intruder-broke-sony-internet-subsidiarys-user-ac
http://colombiareports.com/colombia-news/news/16402-colombias-senate-website-hacked.html
http://www.zone-h.org/news/id/4739
http://www.smh.com.au/technology/security/security-experts-go-to-war-wife-targeted-20110517-1eqsm.htm
http://www.theregister.co.uk/2011/05/18/pcs_ddos_folow_up/
http://www.eweekeurope.co.uk/news/french-anti-piracy-agency-hit-by-a-simple-hack-29557
http://www.pcauthority.com.au/News/257912,hackers-breach-sonys-password-reset-system.aspx
http://english.yonhapnews.co.kr/business/2011/05/19/85/0503000000AEN20110519004500320F.HTML
http://tech2.in.com/news/social-networking/facebook-spammers-bypassing-new-security-features/219322
http://www.infosecurity-magazine.com/view/15209/educational-government-and-military-sites-hit-by-hacke
http://www.computerworlduk.com/news/public-sector/3280224/pcs-union-website-downed-by-ideological-d
http://www.scmagazineuk.com/teenagers-prosecuted-for-hacking-and-bringing-down-web-hosting-compa
http://www.darkreading.com/security/attacks-breaches/229500721/geek-com-site-hacked-via-exploit-kit.ht
http://www.bbc.co.uk/news/technology-13394968
http://www.mediabistro.com/tvspy/hackers-take-over-twitter-accounts-of-fox-affiliates_b9977
http://articles.timesofindia.indiatimes.com/2011-05-11/internet/29531808_1_nasa-website-shuttle
http://www.bianet.org/english/freedom-of-expression/130062-bianet-org-hit-by-massive-cyber-attack
http://www.washingtonpost.com/world/group-says-its-website-calling-for-democracy-protests-in-china-was
http://www.politico.com/blogs/onmedia/0511/Foxcom_hacked.html
http://www.theregister.co.uk/2011/05/10/finnish_banking_trojan_investigation/
http://www.dedicatedserverdir.com/news/ShowItem.aspx?ID=74516
http://english.aljazeera.net/news/africa/2011/01/201113111059792596.html
http://www.dailymail.co.uk/news/article-1280354/Got-iTunes-account-Thats-music-cyber-fraudsters-ears.h
http://www.scmagazineus.com/man-charged-with-attacking-oreilly-coulter-websites/article/170524/
http://www.scmagazineus.com/microsoft-files-two-lawsuits-for-click-laundering/article/170621/
http://www.theregister.co.uk/2010/05/19/facebook_private_data_leak/
http://krebsonsecurity.com/2010/05/fraud-bazaar-carders-cc-hacked/
http://news.idg.no/cw/art.cfm?id=B143BFED-1A64-6A71-CE6E57CCCFC37786
http://www.computerworld.com/s/article/9176905/Huge_sexiest_video_ever_attack_hits_Facebook
http://itknowledgeexchange.techtarget.com/security-bytes/sql-injection-attack-used-in-breach-of-168000-n
http://www.pcworld.com/article/195962/
http://www.informationweek.com/news/software/showArticle.jhtml?articleID=224701441
http://www.scmagazineuk.com/pakistani-cyber-crime-website-hit-by-hacker-who-is-able-to-access-databa
http://www.wpsecuritylock.com/breaking-news-wordpress-hacked-with-zettapetta-on-dreamhost/
http://community.websense.com/blogs/securitylabs/archive/2010/05/07/phpnuke-org-has-been-compromis
http://www.telegraph.co.uk/technology/facebook/7685381/Facebook-hacker-jailed-after-falsely-accusing-b
http://news.yahoo.com/s/pcworld/20100506/tc_pcworld/chinastatenewsagencywebsitehitwithmalware
http://www.infosecurity-magazine.com/view/9245/facebook-flaw-exposes-live-chats/
http://security-sh3ll.blogspot.com/2010/05/php-website-xss-defacement.html
http://news.bbc.co.uk/2/hi/technology/8480306.stm
http://www.networkworld.com/news/2010/050310-victorian-councils-libraries-taught-security.html
http://www.theregister.co.uk/2010/04/19/network_solutions_mass_hack/
http://www.theregister.co.uk/2010/05/03/treasury_websites_attack/
http://www.scmagazineuk.com/cross-site-scripting-vulnerabilities-see-two-political-websites-hacked/article
http://english.hotnews.ro/stiri-regional_europe-7212366-italian-expert-the-attack-romanian-hackers-agains
http://www.local12.com/news/local/story/Butler-County-Election-Website-Hacked/zsQw7iXCgkuoDeMvyY
http://www.freep.com/article/20100505/NEWS01/100505073/1322/Kilpatricks-site-down-spokesman-susp
http://www.middletownjournal.com/news/election/website-hacked-election-officials-say-687529.html
http://www.news.com.au/technology/russian-born-hacker-selling-15m-facebook-usernames/story-e6frfro0-
http://www.zimeye.org/?p=16521
http://news.cnet.com/8301-13526_3-20003331-27.html
http://venturebeat.com/2010/04/23/blippy-credit-card-citibank/
http://krebsonsecurity.com/2010/04/fire-alarm-company-burned-by-e-banking-fraud/
http://www.panarmenian.net/eng/it_telecom/news/47183/
http://www.startribune.com/business/83505102.html?elr=KArksUUUU
http://blog.sucuri.net/2010/04/walmart-web-site-hacked-and-hosting.html
http://www.guardian.co.uk/media/2010/apr/15/daily-telegraph-hacking
http://blogs.zdnet.com/security/?p=6123&tag=nl.e539
http://news.cnet.com/8301-27080_3-20002267-245.html
http://newsbusters.org/?q=blogs/nb-staff/2010/04/10/newsbusters-back-here-s-some-what-you-ve-missed
http://krebsonsecurity.com/2010/04/hundreds-of-wordpress-blogs-hit-by-networkads-net-hack/
http://www.theregister.co.uk/2010/04/07/romania_cybercrime_bust/
http://www.krebsonsecurity.com/2010/04/computer-crooks-steal-100000-from-ill-town/
http://blogs.bnet.com/business-news/?p=856
http://blog.commtouch.com/cafe/email-security-news/cnn-redirect-exploited-by-scammers/?utm_source=fe
http://blogs.tampabay.com/buzz/2010/01/cyber-hacker-hits-paula-dockerys-campaign-site.html
http://news.softpedia.com/news/Orange-Regional-Website-Hacked-134467.shtml
http://www.reuters.com/assets/print?aid=USTOE63101R20100402
http://www.mxlogic.com/securitynews/web-security/web-security-under-attack-from-ads-in-prominent-adve
http://www.cio.com/article/589021/Facebook_Flub_Leaks_Private_E_Mail_Addresses
http://news.cnet.com/8301-27080_3-10466044-245.html
http://www.databreaches.net/?p=10990
http://news.yahoo.com/s/afp/20100331/tc_afp/vietnammediainternetrightsgooglemcafee&a=Technology%
http://www.infosecurity-us.com/view/7411/3000-small-dog-electronics-customers-credit-card-details-comp
http://www.washingtonexaminer.com/local/Woman-worms-into-D_C_-taxpayer-accounts-83589257.html
http://www.darkreading.com/vulnerability_management/security/privacy/showArticle.jhtml?articleID=22230
http://www.waff.com/Global/story.asp?S=12166330
http://www.theregister.co.uk/2010/01/12/bank_server_breached/
http://datalossdb.org/incidents/2692-hackers-brute-force-their-way-into-website-containing-names-credit-c
http://www.msnbc.msn.com/id/36088614/ns/technology_and_science-security/
http://www.gamespot.com/news/6254330.html
http://www.krebsonsecurity.com/2010/03/online-thieves-take-205000-bite-out-of-missouri-dental-practice/
http://www.telegraph.co.uk/technology/news/6974129/Baidu-hacked-by-Iranian-Cyber-Army.html
http://online.wsj.com/article/SB10001424052748704207504575130351672451186.html
http://online.wsj.com/article/SB10001424052748704094104575143391819054502.html
http://www.itwire.com/business-it-news/security/36912-ninemsn-compromised
http://www.techtree.com/India/News/TCS_Website_Hacked_Domain_Name_Up_For_Sale/551-109190-6
http://news.ninemsn.com.au/technology/1029568/shopping-website-hacked-with-malware
http://www.gmanews.tv/story/181244/tesda-website-hacked-again-users-redirected-to-smartmatic
http://blog.watchfire.com/wfblog/2010/03/cross-site-scripting-through-flash-in-gmail-based-services.html
http://doj.nh.gov/consumer/pdf/ing.pdf
http://www.databreaches.net/?p=10726
http://blogs.bankinfosecurity.com/posts.php?postID=469
http://www.arcticstartup.com/2010/03/23/over-120-000-sanoma-user-credentials-stolen/?ref=rc
http://www.krebsonsecurity.com/2010/02/n-y-firm-faces-bankruptcy-from-164000-e-banking-loss/
http://www.krebsonsecurity.com/2010/03/crooks-crank-up-volume-of-e-banking-attacks/
http://www.krebsonsecurity.com/2010/03/organized-crooks-hit-nj-town-arizona-utility/#more-1918
http://www.pressofatlanticcity.com/news/top_three/article_35e425d8-32f2-11df-a24f-001cc4c03286.html
http://www.esecurityplanet.com/news/article.php/3871176/Feds-Crack-Hackers-Stock-Manipulation-Cyber
http://www.telegraph.co.uk/technology/twitter/7499228/Conservatives-embarrassed-as-hackers-exploit-loo
http://www.computerworld.com/s/article/9149218/Bank_sues_victim_of_800_000_cybertheft
http://www.computerworld.com/s/article/9153598/Poughkeepsie_N.Y._slams_bank_for_378_000_online_
http://www.wired.com/threatlevel/2010/03/alleged-rbs-hacker-arrested
http://bits.blogs.nytimes.com/2010/03/05/flawed-security-exposes-vital-software-to-hackers/
http://www.toptechnews.com/story.xhtml?story_id=11000CA733W8&full_skip=1
http://news.in.msn.com/business/article.aspx?cp-documentid=4730349
http://doj.nh.gov/consumer/pdf/twin_america.pdf
http://arstechnica.com/tech-policy/news/2010/12/4chan-rushes-to-wikileaks-defense-forces-swiss-banking
http://savannah.gnu.org/
http://www.hs.fi/english/article/Hackers+target+SDP+leaders+/1135254873196
https://www.infosecisland.com/blogview/9865-The-Jester-Hits-WikiLeaks-Site-With-XerXeS-DoS-Attack.h
http://www.theregister.co.uk/2010/11/26/secunia_back_from_dns_hack/
http://forums.theregister.co.uk/forum/1/2010/10/16/conservative_party_website_hacked/
http://www.thetechherald.com/article.php/201044/6381/DDoS-Myanmar-attacks-larger-than-those-against
http://news.softpedia.com/news/Hacker-Claims-Full-Compromise-of-Royal-Navy-Website-165112.shtml
http://news.cnet.com/8301-27080_3-20021862-245.html
http://www.pcworld.com/businesscenter/article/209584/cops_hacker_posted_stolen_xrated_pics_on_face
http://www.tnooz.com/2010/11/01/news/cheapflights-claims-twitter-account-hacked-after-x-factor-tirade/
http://www.darkreading.com/security/attacks/showArticle.jhtml?articleID=228000335
http://www.slyck.com/story2110_RIAA_and_LimeWire_Both_Are_Offline
http://www.nydailynews.com/news/ny_crime/2010/03/01/2010-03-01_wiseguys_tickets_charged_with_hac
http://www.2theadvocate.com/news/105946193.html
http://www.net-security.org/secworld.php?id=10062
http://technology.iafrica.com/technews/682038.html
http://www.theregister.co.uk/2010/10/28/survival_ddos_assault/
http://www.theregister.co.uk/2010/10/26/firefox_0day_report/
http://www.thinq.co.uk/2010/10/25/how-bank-hackers-beat-barclays/
http://www.woodstocksentinelreview.com/ArticleDisplay.aspx?e=2815263
http://blog.sucuri.net/2010/10/nasa-web-site-hacked-and-serving-malwarespam.html
http://www.slyck.com/story2097_Operation_Payback_Hits_SatelFilmat_with_Drive_By_DoS
http://cybersecurityreport.nextgov.com/2010/10/wikileaks_communications_infrastructure_attacked.php?o
http://www.israelnationalnews.com/News/Flash.aspx/182976
http://www.wired.com/threatlevel/2010/03/hacker-bricks-cars/
http://blogs.wsj.com/washwire/2010/10/21/cyber-attack-strikes-freedomworks/
http://www.net-security.org/malware_news.php?id=1499
http://wiredworkplace.nextgov.com/2010/10/americorps_workers_personal_data_jeopardized-print.php
http://www.channelnewsasia.com/stories/entertainment/view/1087981/1/.html
http://www.slyck.com/story2088_Gene_Simmons_Directly_Threatens_Anonymous_With_Legal_Action_Ja
http://www.scmagazineuk.com/liberal-democrats-website-hijacked-by-tuition-fees-message/article/181149
http://www.slyck.com/story2087_IPOgovuk_Less_than_an_Hour_Until_Attack_Begins
http://news.softpedia.com/news/SQL-Injection-Used-to-Deface-Copyprotected-Others-Might-Follow-16131
http://news.softpedia.com/news/XSS-Flaw-Found-on-Secure-American-Express-Site-159439.shtml
http://news.softpedia.com/news/eBay-and-PayPal-XSSed-Again-159733.shtml
http://joongangdaily.joins.com/article/view.asp?aid=2918142
http://www.theregister.co.uk/2010/10/07/anonymous_ent_biz_ddos_hits_spain/
http://www.theregister.co.uk/2010/10/06/net_voting_hacked/
http://arstechnica.com/tech-policy/news/2010/09/operation-payback-attacks-continue-until-we-stop-being-
http://www.observer.com/print/133727
http://www.nj.com/news/index.ssf/2010/10/online_hackers_steal_600k_from.html
http://www.theregister.co.uk/2010/09/21/asp_dot_net_padding_oracle_fix/
http://www.sfgate.com/cgi-bin/article.cgi?f=/g/a/2010/09/27/urnidgns002570F3005978D8002577A9007EE
http://blogs.sitepoint.com/2010/09/26/orkut-bom-sabado-xss-worm/
http://www.dvb.no/elections/mass-cyber-attack-paralyses-burmese-media/11932
http://news.softpedia.com/news/Thousands-of-Websites-Affected-by-Anonymous-DDoS-Attack-Against-A
http://www.stuff.co.nz/technology/3486923/Hackers-crash-Aussie-charity-websites
http://www.eweek.com/c/a/Security/Facebook-Bully-Video-Actually-a-XSS-Exploit-121829/
http://news.softpedia.com/news/New-Mass-Injection-Attack-Targets-ASP-Websites-158499.shtml
http://news.softpedia.com/news/Japan-Suspects-Chinese-Hackers-Attacked-Its-Official-Websites-157142
http://www.google.com/hostednews/afp/article/ALeqM5h7fm6cBhM33alDYD_1n4tTVHwXMw
http://threatpost.com/en_us/blogs/persistent-xss-bug-twitter-being-exploited-092110
http://thehill.com/blogs/twitter-room/other-news/118909-gop-lawmaker-my-twitter-account-was-hacked-by
http://www.techeye.net/security/polish-hacker-gets-inside-us-militarys-defence-logistic-agency-website
http://www.eyewitnessnews.co.za/articleprog.aspx?id=48673
http://news.softpedia.com/news/Hackers-Push-Malicious-Ads-onto-UK-Celebrity-Gossip-Website-156768.
http://news.softpedia.com/news/Unpatched-OpenX-Vulnerability-Exploited-to-Compromise-Multiple-Ad-Se
http://bdnews24.com/details.php?id=156315&cid=2
http://blogs.computerworld.com/16888/techcrunch_europe_hacked_to_spread_malware_like_a_poison_iv
http://www.scmagazineus.com/symantec-secures-its-vulnerable-hack-is-wack-site/article/178388/
http://news.cnet.com/8301-27080_3-20015728-245.html
http://www.informationweek.com/news/security/vulnerabilities/showArticle.jhtml?articleID=227300371&cid
http://www.freemalaysiatoday.com/fmt-english/news/general/10094-fmt-under-ddos-attack
http://news.softpedia.com/news/Company-Paid-to-Launch-DoS-Attacks-Against-Torrent-Sites-155892.sht
http://www.examiner.com/triathlon-in-national/ironman-websites-targeted-by-cyberattack?render=print#pri
http://www.seattlepi.com/local/426071_dicks02.html
http://www.adi-news.com/ibc-bank-online-banking-website-is-down-or-under-ddos-attack/24357/
http://www.securitylab.ru/news/397019.php
http://www.ballerstatus.com/2010/03/22/the-games-email-hacked-monthly-expense-list-leaked/
http://www.infosecurity-us.com/view/11870/500-000-websites-hacked-including-apple/
http://habrahabr.ru/blogs/infosecurity/99736/
http://sla.ckers.org/forum/read.php?16,35138,35138#msg-35138
http://www.uinc.ru/news/sn14165.html
http://english.cri.cn/6966/2010/07/07/1461s581567.htm
http://blogs.independent.co.uk/2010/07/02/the-plot-to-send-justin-bieber-to-north-korea/
http://thenextweb.com/apple/2010/07/04/app-store-hacked/
http://krebsonsecurity.com/2010/07/pirate-bay-hack-exposes-user-booty/
http://www.acunetix.com/blog/web-security-zone/articles/dangerous-xss-vulnerability-found-on-youtube-th
http://www.panarmenian.net/eng/it_telecom/news/50897/At_least_four_Armenian_websites_were_attacke
http://www.abs-cbnnews.com/lifestyle/03/22/10/villar-website-hacked
http://www.krgv.com/content/news/story/Identity-Stolen-Through-X-Box-Live/vKZIV1Rboki6lngI78Qf_w.cs
http://datalossdb.org/incidents/2953
http://datalossdb.org/incidents/2948
http://english.people.com.cn/90001/90776/90882/7044956.html
http://www.pressherald.com/news/hacker-tries-to-manipulate-legislative-website-_2010-06-29.html
http://www.esecurityplanet.com/headlines/article.php/3890291/article.htm
http://news.softpedia.com/news/Whirlpool-Repeatedly-Hit-by-DDoS-Attacks-145629.shtml
http://www.computerworld.com.au/article/351360/hackers_vandalise_200_web_sites_cripple_150/
http://beforeitsnews.com/news/87/162/Virginia_Right_Under_Fire_Yesterday_With_DDOS_Attack.html
http://joongangdaily.joins.com/article/view.asp?aid=2922391
http://www.washingtonpost.com/wp-dyn/content/article/2010/03/18/AR2010031805464.html
http://news.softpedia.com/news/Twitter-XSS-Vulnerability-Possibly-Exploited-by-Turkish-Hackers-145594
http://www.ocregister.com/articles/information-254735-security-anthem.html
http://praetorianprefect.com/archives/2010/06/persistent-xss-on-twitter-com/
http://www.kxan.com/dpp/news/hotel-account-hacked,-card-info-stolen
http://www.m86security.com/labs/i/Another-round-of-Asprox-SQL-injection-attacks,trace.1366~.asp
http://www.infosecurity-magazine.com/view/10426/major-hack-of-israeli-twitter-accounts-/
http://www.kuenselonline.com/modules.php?name=News&file=article&sid=15822
http://www.irrawaddy.org/article.php?art_id=18759
http://www.theregister.co.uk/2010/06/18/turkey_dos_attack/
http://www.politicsdaily.com/2010/06/17/google-trends-hacked-with-racial-slur-again/
http://www.securecomputing.net.au/News/166860,australian-government-websites-blitzed-by-ddos-attack
http://www.londonspinonline.com/2010/06/exclusive-hackers-seize-top-torys.html
http://www.mediapost.com/publications/?fa=Articles.showArticle&art_aid=130320
http://www.ynetnews.com/articles/0,7340,L-3906872,00.html
http://datalossdb.org/primary_sources/2548
http://www.theregister.co.uk/2010/06/16/blackenergy2_ddos_attacks/
http://arabcrunch.com/2010/06/riyad-bank-website-gets-hacked.html
http://www.computerworld.com.au/article/346342/botnet_hijacks_web_servers_ddos_campaign/
http://blog.sucuri.net/2010/06/mass-attack-of-wordpress-blogs-on-rackspace.html
http://blog.sucuri.net/2010/05/second-round-of-godaddy-sites-hacked.html
http://blog.sucuri.net/2010/02/colombia-government-sites-hacked-and-spreading-malware.html
http://news.softpedia.com/news/Army-Website-Compromised-Through-SQL-Injection-131649.shtml
http://blog.sucuri.net/2010/02/georgia-government-sites-hacked-and-spreading-malware.html
http://english.yonhapnews.co.kr/techscience/2010/06/12/73/0601000000AEN20100612002100315F.HTM
http://news.softpedia.com/news/Turkish-Hacker-Hijacks-CO-IL-MSN-and-Hotmail-Domains-144299.shtml
http://abcnews.go.com/print?id=10871229
http://www.theregister.co.uk/2010/06/09/mass_webpage_attack/
http://sify.com/news/seven-held-in-andhra-for-hacking-passport-software-news-national-kger4bcghcf.html
http://www.theregister.co.uk/2010/06/04/facebook_email_indexing_snafu/
http://www.theyeshivaworld.com/news/Israeli+News/60651/Turkish-Cyber-Hackers-Strike-at-Israel.html
http://www.gamezebo.com/news/2010/06/02/thieves-steal-virtual-furniture-unsuspecting-hotel-habbo-play
http://www.woai.com/news/local/story/Local-restaurants-computer-hacked-customers-card/NSwj0Mpf5kee
http://news.softpedia.com/news/U-S-Military-Equipment-Website-Hacked-131947.shtml
http://www.sophos.com/blogs/gc/g/2010/05/31/viral-clickjacking-like-worm-hits-facebook-users/
http://krebsonsecurity.com/2010/05/cyber-thieves-rob-treasury-credit-union/
http://www.foxnews.com/scitech/2010/05/27/hackers-bp-twitter-feed/
http://timesofindia.indiatimes.com/articleshow/5979202.cms
http://www.kvoa.com/news/poll-removed-due-to-widespread-ballot-stuffing-and-hacking/
http://www.csoonline.com/article/594613/Code_Security_MidAmerican_Energy_s_top_priority_after_SQL
http://blog.sucuri.net/2010/05/seo-spam-network-details-of-wp-includes.html
http://www.denverpost.com/news/ci_15155519
http://whitehatfirm.com/news/37-million-passwords-stolen-on-the-site-of-skyrock/2629.html
http://community.websense.com/blogs/securitylabs/archive/2010/05/25/chinaz-com-compromised.aspx
http://www.dailycamera.com/ci_14150610?source=most_emailed#axzz0ieLUTxxC
http://www.toptechnews.com/news/Hacker-Breaks-Into-49-House-Sites/story.xhtml?story_id=00100041BA
http://www.darkreading.com/database_security/security/app-security/showArticle.jhtml?articleID=2200000
http://www.csmonitor.com/Money/2009/1218/Iranian-hacker-attack-What-will-it-cost-Twitter
http://techcrunch.com/2009/12/14/rockyou-hack-security-myspace-facebook-passwords/
http://research.zscaler.com/2009/12/xss-embedded-iframes.html
http://www.independent.ie/national-news/morrison-says-new-baby-story-a-hoax-by-web-hacker-1996333.
http://www.spamfighter.com/News-13684-Clickjacking-Attack-Hit-Facebook.htm
http://www.inquisitr.com/25617/update-new-information-on-the-vaserv-hack-that-wiped-100k-sites/
http://www.strongwebmail.com/secure/email/contests/hack/tc
http://news.cnet.com/8301-1009_3-10228436-83.html
http://www.theregister.co.uk/2009/06/02/digital_spy_malware/
http://www.informationweek.com/news/government/federal/showArticle.jhtml?articleID=217700619
http://www.hackersblog.org/2009/05/25/orange-is-so-cool/
http://www.theregister.co.uk/2009/04/17/time_top_100_hack/
http://dcortesi.com/2009/04/11/twitter-stalkdaily-worm-postmortem/
http://www.stuff.co.nz/national/2269256/Hackers-steal-Shell-customer-info
http://minnesotaindependent.com/28711/breaking-colemans-unsecured-donorbase-to-be-revealed-on-wik
http://www.hackersblog.org/2009/03/06/telegraphcouk-hacked-sql-injection/
https://bugzilla.mozilla.org/show_bug.cgi?id=481558
http://usa.visa.com/download/merchants/20090212-usss_fbi_advisory.pdf
http://www.ynetnews.com/articles/0,7340,L-3649281,00.html
http://www.wired.com/threatlevel/2009/12/seven-eleven/
http://news.netcraft.com/archives/2008/10/26/ongoing_phishing_attack_exposes_yahoo_accounts.html
http://www.nytimes.com/2008/08/19/technology/19review.html?_r=3&adxnnl=1&oref=slogin&am
http://www.wired.com/threatlevel/2010/04/brokerage-firm-fined
http://www.onekit.com/store/review/web_designer_sentenced_for_hacking.html
http://www.taipeitimes.com/News/front/archives/2006/01/22/2003290158
http://news.netcraft.com/archives/2005/07/29/phishers_steal_trust_from_ebay_sign_in_pages.html
http://www.computerweekly.com/Articles/2005/07/28/211124/NISCC-reveals-SAP-R3-security-flaw.htm
http://www.contentguarder.com/news/web-content-news-0009.htm
http://www.cs.umass.edu/~kevinfu/news/wsj-gomes2.txt
http://www.cs.umass.edu/~kevinfu/news/wsj-gomes2.txt
http://www.cs.umass.edu/~kevinfu/news/wsj-gomes1.txt
http://www.wired.com/techbiz/it/news/2004/06/64036
http://www.pcworld.com/news/article/0,aid,69543,00.asp
http://www.computerworld.com/securitytopics/security/privacy/story/0,10801,63587,00.html
http://www.computerworld.com.au/article/52716/hacked_web_site_damaged_pcs_japan/
http://www.usatoday.com/tech/news/2001-08-31-hotmail-security.htm
http://www.extremetech.com/article2/0,3973,103782,00.asp
http://news.com.com/2100-1017-251344.html?legacy=cnet
http://www.inforeading.com/library/infoarticles/InfoReading/logs/deface/02.txt
http://news.com.com/2100-1017-245700.html?legacy=cnet
http://news.com.com/2100-1023-245525.html?legacy=cnet
http://news.com.com/2100-1017-245387.html?legacy=cnet
http://news.com.com/2100-1017-245372.html?legacy=cnet
http://packetstormsecurity.org/9904-exploits/ebayla.txt
Date OccurAttack Method Application WeaknessOutcome
8/21/2024 Unknown Unknown Defacement
7/23/2024 DNS Hijacking Insufficient Authenticat Downtime
7/18/2024 Unknown Unknown Defacement
2/8/2024 Denial of Service Insufficient Anti-AutomaDowntime
2/7/2024 Remote Code ExecutiImproper Input Validati Planting of malware
2/7/2024 Server Side Request Improper Input Validati Webshells
2/2/2024 Session Hijacking Insufficient Authenticat Account takeover
1/30/2024 Denial of Service Insufficient Anti-AutomaDowntime
1/19/2024 Denial of Service Insufficient Anti-AutomaDowntime
1/18/2024 Denial of Service Insufficient Anti-AutomaDowntime
1/15/2024 Brute Force Insufficient Anti-AutomaAccount takeover
1/15/2024 Denial of Service Insufficient Anti-AutomaDowntime
1/12/2024 Cross-site Scripting Improper Output HandliPlanting of Malware
1/11/2024 Forceful Browsing Insufficient Authenticat Data breach
1/10/2024 RCE Improper Input Handlin Webshell
1/10/2024 Brute Force Insufficient Authenticat Account takeover
1/9/2024 Brute Force Insufficient Anti-AutomaAccount takeover
1/9/2024 Unknown Unknown Downtime
1/8/2024 Denial of Service Insufficient Anti-AutomaDowntime
1/8/2024 Denial of Service Insufficient Anti-AutomaDowntime
1/5/2024 Brute Force Insufficient Anti-AutomaAccount takeover
1/5/2024 Stolen Credentials Insufficient Authenticat Downtime
1/5/2024 Denial of Service Insufficient Anti-AutomaDowntime
1/3/2024 Brute Force Insufficient Anti-AutomaAccount takeover
1/3/2024 Unknown Insufficient Authenticat Account takeover
1/3/2024 Unknown Unknown Account takeover
1/4/2024 SQL Injection Improper Input Handlin Data breach
1/1/2024 Cookie Stealing Insufficient Authenticat Account takeover
1/1/2024 Unknown Unknown Data breach
1/1/2024 Unknown Unknown Data breach
1/1/2024 Denial of Service Insufficient Anti-AutomaDowntime
1/1/2024 Denial of Service Insufficient Anti-AutomaDowntime
1/1/2024 Denial of Service Insufficient Anti-AutomaDowntime
11/1/2023 Denial of Service Insuffucient Anti-AutomDowntime
9/28/2023 Unknown Unknown Data breach
10/31/2023 Denial of Service Insufficient Anti-AutomaDowntime
9/10/2023 Social Engineering Insufficient employee trDowntime
8/23/2023 Unknown Insufficient Authenticat Account takeover
8/23/2023 Denial of Service Insufficient Anti-AutomaDowntime
7/26/2023 Stolen Credentials Insufficient Authenticat Monetary Loss
6/5/2023 Denial of Service Insufficient Anti-AutomaDowntime
8/19/2023 Unknown Unknown Phishing
8/15/2023 Unknown Unknown Downtime
4/11/2023 Unknown Unknown Downtime
8/18/2023 Unknown Unknown Account takeover
8/18/2023 Unknown Unknown Defacement
8/18/2023 Denial of Service Insufficient Anti-AutomaDowntime
8/18/2023 Unknown Unknown Defacement
4/3/2019 Unknown Unknown Account Takeover
7/10/2018 Unknown Unknown Planting of Malware
3/21/2019 Unknown Unknown Planting of Malware
5/12/2016 Brute Force Insufficient Authenticat Account Takeover
5/13/2016 SQL Injection Improper Input Handlin Leakage of Information
5/12/2016 SQL Injection Improper Input Handlin Leakage of Information
5/10/2016 Unknown Unknown Leakage of Information
5/11/2016 Unknown Unknown Defacement
5/11/2016 Cross-site Scripting Improper Output HandliAccount Takeover
5/12/2016 Forceful Browsing Insufficient Authenticat Account Takeover
5/12/2016 Denial of Service Insufficient Anti-AutomaDowntime
5/12/2016 Unknown Unknown Defacement
5/12/2016 Unknown Unknown Leakage of Information
1/2/2016 Denial of Service Insufficient Anti-AutomaDowntime
1/2/2016 Denial of Service Insufficient Anti-AutomaDowntime
1/2/2016 Unknown Insufficient Outbound HDefacement
1/1/2016 Unknown Insufficient Outbound HDefacement
6/3/2015 Denial of Service Insufficient Anti-AutomaDowntime
6/2/2015 Banking Trojan Insufficient Authenticat Monetary Loss
6/2/2015 Brute Force Insufficient Anti-AutomaAccount Takeover
1/8/2015 Unknown Unknown Malvertising
1/8/2015 Cross-site Scripting Improper Output HandliAccount Takeover
1/7/2015 Brute Force Insufficient Anti-AutomaBotnet Recruitment
1/8/2015 Unknown Unknown Defacement
1/8/2015 Unknown Unknown Defacement
1/7/2015 Denial of Service Insufficient Anti-AutomaDowntime
1/7/2015 Unknown Unknown Defacement
1/6/2015 Unknown Unknown Defacement
1/5/2015 Brute Force Insufficient Anti-AutomaLeakage of Information
1/6/2015 Denial of Service Insufficient Anti-AutomaDowntime
1/6/2015 Unknown Unknown Defacement
1/5/2015 Unknown Unknown Monetary Loss
1/5/2015 Denial of Service Insufficient Anti-AutomaDowntime
1/5/2015 Denial of Service Insufficient Anti-AutomaDowntime
1/31/2015 SQL Injection Improper Input Handlin Leakage of Information
1/30/2015 Unknown Unknown Defacement
1/8/2015 Unknown Unknown Defacement
1/29/2015 SQL Injection Improper Input Handlin Leakage of Information
1/27/2015 SQL Injection Improper Input Handlin Leakage of Information
1/31/2015 SQL Injection Improper Input Handlin Leakage of Information
1/25/2015 SQL Injection Improper Input Handlin Leakage of Information
1/22/2015 SQL Injection Improper Input Handlin Leakage of Information
1/24/2015 SQL Injection Improper Input Handlin Leakage of Information
1/26/2015 DNS Hijacking Insufficient Process ValDefacement
1/19/2015 SQL Injection Improper Input Handlin Leakage of Information
1/24/2015 SQL Injection Improper Input Handlin Leakage of Information
1/21/2015 Unknown Unknown Defacement
1/21/2015 Unknown Unknown Account Takeover
1/19/2015 Unknown Unknown Defacement
1/20/2015 SQL Injection Improper Input Handlin Leakage of Information
1/17/2015 SQL Injection Improper Input Handlin Leakage of Information
1/7/2015 Denial of Service Insufficient Anti-AutomaDowntime
1/16/2015 SQL Injection Improper Input Handlin Leakage of Information
1/20/2015 Unknown Unknown Defacement
1/23/2015 SQL Injection Improper Input Handlin Leakage of Information
1/16/2015 SQL Injection Improper Input Handlin Leakage of Information
1/17/2015 Unknown Unknown Defacement
1/16/2015 Denial of Service Insufficient Anti-AutomaDowntime
1/13/2015 SQL Injection Improper Input Handlin Leakage of Information
1/14/2015 SQL Injection Improper Input Handlin Leakage of Information
1/14/2015 SQL Injection Improper Input Handlin Leakage of Information
1/16/2015 Unknown Unknown Leakage of Information
1/14/2015 Unknown Unknown Defacement
1/12/2015 SQL Injection Improper Input Handlin Leakage of Information
1/13/2015 Unknown Unknown Defacement
1/13/2015 Unknown Unknown Planting of Malware
1/12/2015 Denial of Service Insufficient Anti-AutomaDowntime
1/7/2015 SQL Injection Improper Input Handlin Leakage of Information
1/6/2015 Unknown Unknown Defacement
1/6/2015 Unknown Unknown Defacement
1/6/2015 Brute Force Insufficient Anti-AutomaAccount Takeover
1/5/2013 SQL Injection Improper Input Handlin Leakage of Information
1/4/2015 SQL Injection Improper Input Handlin Leakage of Information
1/4/2015 Brute Force Insufficient Anti-AutomaAccount Takeover
1/11/2015 SQL Injection Improper Input Handlin Leakage of Information
1/4/2015 SQL Injection Improper Input Handlin Leakage of Information
1/1/2015 SQL Injection Improper Input Handlin Leakage of Information
1/1/2015 SQL Injection Improper Input Handlin Leakage of Information
1/2/2015 Denial of Service Insufficient Anti-AutomaDowntime
1/2/2015 Brute Force Insufficient Anti-AutomaAccount Takeover
11/24/2014 Unknown Unknown Defacement
11/20/2014 Unknown Unknown Leakage of Information
11/21/2014 Denial of Service Insufficient Anti-AutomaDowntime
11/12/2014 Unknown Unknown Downtime
11/9/2014 OS Commanding Improper Input Handlin Leakage of Information
11/13/2014 Denial of Service Insufficient Anti-AutomaDowntime
7/24/2014 Banking Trojan Insufficient Process ValMonetary Loss
7/22/2014 Unknown Unknown Planting of Malware
7/23/2014 SQL Injection Improper Input Handlin Leakage of Information
7/23/2014 Brute Force Insufficient Anti-AutomaAccount Takeover
7/24/2014 SQL Injection Improper Input Handlin Leakage of Information
7/18/2014 Unknown Unknown Monetary Loss
7/18/2014 Unknown Unknown Defacement
7/19/2014 Denial of Service Insufficient Anti-AutomaDowntiime
4/7/2014 Denial of Service Insufficient Anti-AutomaDowntime
7/18/2014 Unknown Unknown Monetary Loss
7/11/2014 Stolen Credentials Insufficient Authenticat Leakage of Information
7/15/2014 Code Injection Improper Input Handlin Leakage of Information
7/15/2014 Unknown Unknown SPAM Links
6/30/2014 Unknown Unknown Leakage of Information
2/13/2014 Unknown Unknown Planting of Malware
4/9/2014 SQL Injection Improper Input Handlin Leakage of Information
4/3/2014 Local File Inclusion (LImproper Input Handlin Leakage of Information
4/2/2014 SQL Injection Improper Input Handlin Leakage of Information
4/1/2014 Denial of Service Insufficient Anti-AutomaDowntime
4/6/2014 SQL Injection Improper Input Handlin Leakage of Information
4/1/2014 Unknown Unknown Leakage of Information
3/17/2014 Unknown Insufficient Authenticat SPAM Links
3/18/2014 Unknown Unknown Defacement
3/18/2014 Stolen Credentials Insufficient Authenticat SPAM Links
3/17/2014 Local File Inclusion (LImproper Input Handlin Leakage of Information
3/7/2014 Unknown Unknown Leakage of Information
3/6/2014 Unknown Unknown Leakage of Information
3/8/2014 Unknown Unknown Leakage of Information
3/14/2014 Unknown Unknown Leakage of Information
3/5/2014 Unknown Unknown Leakage of Information
3/4/2014 Denial of Service Insufficient Anti-AutomaDowntime
3/3/2014 DNS Hijacking Insufficient Process ValDefacement
3/4/2014 Denial of Service Insufficient Anti-AutomaDowntime
3/14/2014 Local File Inclusion (LImproper Input Handlin Leakage of Information
3/1/2014 SQL Injection Improper Input Handlin Leakage of Information
3/19/2014 OS Commanding Improper Input Handlin Phishing
3/28/2014 Denial of Service Insufficient Anti-AutomaDowntime
3/31/2014 Denial of Service Insufficient Anti-AutomaDowntime
3/18/2014 Denial of Service Insufficient Anti-AutomaDowntime
3/21/2014 Denial of Service Insufficient Anti-AutomaDowntime
3/17/2014 Denial of Service Insufficient Anti-AutomaDowntime
3/14/2014 Denial of Service Insufficient Anti-AutomaDowntime
3/24/2014 Denial of Service Insufficient Anti-AutomaDowntime
3/10/2014 Denial of Service Insufficient Process ValDowntime
3/14/2014 Denial of Service Insufficient Anti-AutomaDowntime
4/4/2014 Denial of Service Insufficient Anti-AutomaDowntime
4/4/2014 Cross-site Scripting Improper Output HandliDDoS Attacks
3/4/2014 Cross-site Scripting Improper Output HandliDisinformation
2/27/2014 Cross-site Request FInsufficient Process ValLeakage of Information
2/28/2014 Denial of Service Insufficient Anti-AutomaDowntime
2/24/2014 Unknown Unknown Leakage of Information
2/24/2014 DNS Hijacking Insufficient Process ValDefacement
2/20/2014 Unknown Unknown Leakage of Information
2/20/2014 Unknown Unknown Defacement
2/21/2014 Denial of Service Insufficient Anti-AutomaDowntime
2/19/2014 Unknown Unknown Leakage of Information
2/19/2014 Unknown Unknown Leakage of Information
2/16/2014 Phishing Insufficient Authenticat Disinformation
2/15/2014 Unknown Unknown Leakage of Information
2/14/2014 Brute Force Insufficient Authenticat Account Takeover
2/14/2014 Unknown Unknown Planting of Malware
2/12/2014 Denial of Service Insufficient Anti-AutomaDowntime
2/12/2014 Denial of Service Insufficient Anti-AutomaDowntime
2/12/2014 Unknown Unknown Defacement
2/12/2014 Unknown Unknown SPAM Links
2/5/2014 Local File Inclusion (LImproper Input Handlin Leakage of Information
2/5/2014 Denial of Service Insufficient Anti-AutomaDowntime
2/5/2014 Denial of Service Insufficient Anti-AutomaMonetary Loss
2/4/2014 SQL Injection Improper Input Handlin Leakage of Information
1/20/2014 SQL Injection Improper Input Handlin Leakage of Information
1/20/2014 Predictable ResourceInsufficient Authenticat Leakage of Information
1/16/2014 Unknown Unknown Defacement
1/16/2014 Unknown Unknown Defacement
1/16/2014 Scraping Insufficient Anti-AutomaDisinformation
1/14/2014 Unknown Unknown Defacement
1/12/2014 Unknown Unknown Disinformation
1/12/2014 Unknown Improper Output HandliSPAM Links
1/11/2014 Unknown Unknown Account Takeover
1/11/2014 Denial of Service Insufficient Anti-AutomaDowntime
1/10/2014 Unknown Unknown Defacement
1/9/2014 Brute Force Insufficient Anti-AutomaAccount Takeover
1/10/2014 SQL Injection Improper Input Handlin Leakage of Information
3/24/2014 Denial of Service Insufficient Anti-AutomaDowntime
3/24/2014 Denial of Service Insufficient Anti-AutomaDowntime
3/14/2014 Unknown Unknown Leakage of Information
3/24/2014 Denial of Service Insufficient Anti-AutomaDowntime
4/4/2014 Cross-site Scripting Improper Output HandliPlanting of Malware
3/28/2014 Unknown Unknown Leakage of Information
4/1/2014 Denial of Service Insufficient Anti-AutomaDowntime
4/1/2014 Denial of Service Insufficient Anti-AutomaDowntime
4/1/2014 Denial of Service Insufficient Anti-AutomaDowntime
2/4/2014 Unknown Unknown Disinformation
2/28/2014 SQL Injection Improper Input Handlin Leakage of Information
3/4/2014 Cross-site Request FInsufficient Process ValDNS Hijacking
3/5/2014 Denial of Service Insufficient Anti-AutomaDowntime
3/5/2014 Unknown Unknown Defacement
3/14/2014 Denial of Service Insufficient Anti-AutomaDowntime
3/15/2014 Unknown Unknown Leakage of Information
3/17/2014 Denial of Service Insufficient Anti-AutomaDowntime
3/17/2014 Denial of Service Insufficient Anti-AutomaDowntime
3/19/2014 Unknown Unknown Planting of Malware
3/17/2014 Directory Traversal Improper Input Handlin Planting of Malware
3/19/2014 Denial of Service Insufficient Anti-AutomaDowntime
3/20/2014 Denial of Service Insufficient Anti-AutomaDowntime
3/19/2014 Unknown Unknown Phishing
3/6/2014 Unknown Unknown Leakage of Information
3/6/2014 SQL Injection Improper Input Handlin Leakage of Information
3/6/2014 SQL Injection Improper Input Handlin Leakage of Information
3/11/2014 SQL Injection Improper Input Handlin Leakage of Information
3/12/2014 Banking Trojan Insufficient Process ValMonetary Loss
3/10/2014 Denial of Service Insufficient Anti-AutomaDowntime
3/12/2014 SQL Injection Improper Input Handlin Leakage of Information
3/12/2014 Denial of Service Insufficient Process ValDowntime
3/13/2014 DNS Hijacking Insufficient Process ValDefacement
3/14/2014 Denial of Service Insufficient Anti-AutomaDowntime
3/14/2014 Denial of Service Insufficient Anti-AutomaDowntime
3/3/2014 Cross-site Request FInsufficient Process ValDNS Hijacking
2/18/2014 Stolen Credentials Insufficient Authenticat Leakage of Information
2/7/2014 Denial of Service Insufficient Anti-AutomaDowntime
2/19/2014 Unknown Unknown Leakage of Information
2/16/2014 Denial of Service Insufficient Anti-AutomaDowntime
2/19/2014 Unknown Unknown Account Takeover
2/16/2014 Unknown Unknown Leakage of Information
2/17/2014 Unknown Unknown Defacement
1/27/2014 Denial of Service Insufficient Anti-AutomaDowntiime
2/17/2014 Denial of Service Insufficient Anti-AutomaDowntiime
2/17/2014 Denial of Service Insufficient Anti-AutomaDowntime
2/16/2014 Cross-site Request FUnknown Disinformation
1/8/2014 Brute Force Insufficient Authenticat Defacement
1/6/2014 Unknown Unknown Defacement
1/7/2014 Predictable ResourceInsufficient Process ValLeakage of Information
1/6/2014 Unknown Unknown Leakage of Information
1/4/2014 Malvertising Insufficient Output HandPlanting of Malware
1/4/2014 Denial of Service Insufficient Anti-AutomaDowntime
1/4/2014 Brute Force Insufficient Authenticat Account Takeover
1/6/2014 Malware Insufficient Authenticat Account Takeover
1/2/2014 Predictable ResourceInsufficient Anti-AutomaLeakage of Information
1/4/2014 Unknown Unknown Leakage of Information
1/3/2014 Unknown Unknown Defacement
1/3/2014 Denial of Service Insufficient Anti-AutomaDowntime
1/3/2014 Denial of Service Insufficient Anti-AutomaDowntime
1/3/2014 Denial of Service Insufficient Anti-AutomaDowntime
1/3/2014 Unknown Unknown Leakage of Information
1/1/2014 Unknown Unknown Account Takeover
1/1/2014 Unknown Unknown Defacement
2/18/2013 Brute Force Insufficient Authenticat Account Takeover
2/15/2013 Scraping Insufficient Anti-AutomaLeakage of Information
2/15/2013 Unknown Unknown Planting of Malware
2/11/2013 Unknown Unknown Downtime
2/11/2013 Unknown Unknown Account Takeover
2/10/2013 Banking Trojan Insufficient Process ValMonetary Loss
2/6/2013 Unknown Unknown Disinformation
2/6/2013 SQL Injection Improper Input Handlin Leakage of Information
2/4/2013 Unknown Unknown Leakage of Information
2/4/2013 Unknown Unknown Planting of Malware
2/2/2013 Unknown Unknown Defacement
2/2/2013 Unknown Unknown Leakage of Information
1/31/2013 Cross-site Scripting Improper Output HandliAccount Takeover
1/7/2013 Cross-site Scripting Improper Output HandliAccount Takeover
1/29/2013 Denial of Service Insufficient Anti-AutomaDowntime
1/30/2013 Code Injection Improper Input Handlin Leakage of Information
1/29/2013 Unknown Unknown SPAM Links
1/26/2013 Denial of Service Insufficient Anti-AutomaDowntime
1/26/2013 Unknown Unknown Defacement
1/25/2013 SQL Injection Improper Input Handlin Leakage of Information
1/25/2013 Denial of Service Insufficient Anti-AutomaDowntime
1/25/2013 Denial of Service Insufficient Anti-AutomaDowntime
1/24/2013 Unknown Unknown Planting of Malware
1/24/2013 Denial of Service Insufficient Anti-AutomaDowntime
1/24/2013 Unknown Unknown Defacement
1/23/2013 Unknown Unknown Defacement
1/22/2013 Banking Trojan Insufficient Process ValMonetary Loss
1/21/2013 Unknown Unknown Downtime
1/21/2013 Unknown Unknown Defacement
1/21/2013 Unknown Unknown Defacement
1/16/2013 Unknown Unknown Planting of Malware
1/17/2013 Unknown Unknown Defacement
1/16/2013 Unknown Unknown Defacement
1/16/2013 Unknown Unknown Defacement
1/27/2013 Unknown Unknown Defacement
1/27/2013 Unknown Unknown Planting of Malware
1/27/2013 Unknown Unknown Account Takeover
1/26/2013 DNS Hijacking Insufficient Process ValDefacement
1/24/2013 Unknown Unknown Defacement
1/25/2013 SQL Injection Improper Input Handlin Leakage of Information
1/14/2013 Unknown Unknown Defacement
1/14/2013 Unknown Unknown Defacement
1/16/2013 Unknown Unknown Account Takeover
1/15/2013 SQL Injection Improper Input Handlin Leakage of Information
1/12/2013 SQL Injection Improper Input Handlin Leakage of Information
1/12/2013 Unknown Unknown Account Takeover
1/12/2013 Brute Force Insufficient Anti-AutomaAccount Takeover
1/10/2013 Denial of Service Insufficient Anti-AutomaDowntime
1/8/2013 Unknown Unknown Planting of Malware
1/8/2013 Denial of Service Insufficient Anti-AutomaDowntime
1/7/2013 Denial of Service Insufficient Anti-AutomaDowntime
1/9/2013 SQL Injection Improper Input Handlin Leakage of Information
1/6/2013 Unknown Unknown Defacement
1/6/2013 Unknown Unknown Defacement
1/1/2013 Brute Force Insufficient Anti-AutomaAccount Takeover
1/5/2013 Unknown Unknown Account Takeover
1/3/2013 Unknown Unknown Account Takeover
1/2/2013 Denial of Service Insufficient Anti-AutomaDowntime
1/2/2013 Unknown Unknown Defacement
3/1/2013 Stolen Credentials Insufficient Authenticat Monetary Loss
1/10/2013 Unknown Unknown Defacement
1/9/2013 SQL Injection Improper Input Handlin Leakage of Information
1/7/2013 Forceful Browsing Predictable Resource LLeakage of Information
1/4/2013 Unknown Unknown Account Hijacking
1/9/2013 Denial of Service Insufficient Anti-automaDowntime
1/7/2013 Banking Trojan Insufficient Process ValMonetary Loss
1/7/2013 Cross-site Scripting Improper Output HandliAccount Hijacking
1/4/2013 Denial of Service Insufficient Anti-automaDowntime
1/4/2013 Denial of Service Insufficient Anti-automaDowntime
1/3/2013 Unknown Unknown Defacement
1/3/2013 Unknown Unknown Planting of Malware
1/1/2013 Forceful Browsing Predictable Resource LLeakage of Information
1/2/2013 Cross-site Request FInsufficient Process ValLeakage of Information
1/3/2013 Unknown Unknown Defacement
1/3/2013 Unknown Unknown Leakage of Information
1/3/2013 SQL Injection Improper Input Handlin Leakage of Information
1/2/2013 Unknown Unknown Planting of Malware
1/1/2013 SQL Injection Improper Input Handlin Leakage of Information
1/1/2013 SQL Injection Improper Input Handlin Leakage of Information
1/1/2013 SQL Injection Improper Input Handlin Leakage of Information
1/1/2013 SQL Injection Improper Input Handlin Leakage of Information
1/21/2012 Denial of Service Insufficient Anti-automaDowntime
1/22/2012 Banking Trojan Insufficient Process ValMonetary Loss
1/21/2012 Unknown Unknown Leakage of Information
1/19/2012 Unknown Unknown Leakage of Information
1/19/2012 SQL Injection Improper Input Handlin Leakage of Information
1/18/2012 Unknown Unknown Leakage of Information
1/18/2012 Banking Trojan Insufficient Process ValMonetary Loss
1/18/2012 Unknown Unknown Account Takeover
1/16/2012 Unknown Improper Output HandliPlanting of Malware
1/16/2012 Unknown Unknown Leakage of Information
1/16/2012 Shell Injection Improper Input Handlin Leakage of Information
1/16/2012 Unknown Unknown Defacement
1/16/2012 Unknown Unknown Defacement
1/16/2012 Unknown Unknown Disinformation
1/15/2012 Unknown Unknown Disinformation
1/16/2012 Denial of Service Insufficient Anti-automaDowntime
1/15/2012 Unknown Unknown Defacement
1/13/2012 Unknown Unknown Defacement
1/13/2012 Brute Force Insufficient Anti-automaAccount Takeover
1/13/2012 Unknown Unknown Disinformation
1/7/2012 Unknown Unknown Leakage of Information
1/15/2012 Unknown Unknown Leakage of Information
1/13/2012 Denial of Service Insufficient Anti-automaDowntime
1/13/2012 SQL Injection Improper Input Handlin Leakage of Information
1/12/2012 Denial of Service Insufficient Anti-automaDowntime
1/12/2012 Denial of Service Insufficient Anti-automaDowntime
1/12/2012 Denial of Service Insufficient Anti-automaDowntime
1/11/2012 Unknown Unknown Defacement
1/10/2012 Denial of Service Insufficient Anti-automaDowntime
1/10/2012 Denial of Service Insufficient Anti-automaDowntime
1/9/2012 Stolen Credentials Insufficient Authenticat Monetary Loss
1/9/2012 Unknown Unknown Leakage of Information
1/13/2012 Unknown Unknown Defacement
1/6/2012 Unknown Unknown Defacement
1/6/2012 Unknown Unknown Leakage of Information
1/5/2012 Unknown Unknown Defacement
1/6/2012 Unknown Unknown Defacement
1/6/2012 Stolen Credentials Improper Output HandliPlanting of Malware
1/5/2012 Unknown Unknown Leakage of Information
1/5/2012 SQL Injection Improper Input Handlin Leakage of Information
1/3/2012 Unknown Unknown Leakage of Information
1/3/2012 Unknown Unknown Leakage of Information
1/5/2012 Denial of Service Insufficient Anti-automaDowntime
1/10/2012 Denial of Service Insufficient Anti-automaDowntime
1/2/2012 Denial of Service Insufficient Anti-automaDowntime
4/5/2012 Unknown Unknown Downtime
4/7/2012 Denial of Service Insufficient Anti-automaDowntime
3/30/2012 Unknown Unknown Leakage of Information
4/1/2012 Denial of Service Insufficient Anti-automaDowntime
3/29/2012 Denial of Service Insufficient Anti-automaDowntime
3/30/2012 Unknown Unknown Downtime
3/30/2012 Unknown Unknown Downtime
3/30/2012 Unknown Unknown Defacement
3/30/2012 Unknown Unknown Defacement
1/11/2012 SQL Injection Improper Input Handlin Planting of Malware
3/28/2012 Unknown Unknown Leakage of Information
3/23/2012 Denial of Service Insufficient Anti-automaDowntime
3/22/2012 Denial of Service Insufficient Anti-automaDowntime
3/22/2012 Unknown Unknown Defacement
3/21/2012 Unknown Unknown Defacement
3/7/2012 Unknown Unknown Defacement
3/8/2012 Unknown Unknown Defacement
8/19/2012 Unknown Unknown Downtime
12/3/2012 Unknown Unknown Malware distribution
12/5/2012 Denial of Service Unknown Service disruption
12/4/2012 Unknown Unknown Defacement
12/3/2012 Cross-site Request FInsufficient Process ValWorm
11/28/2012 Unknown Unknown Planting of Malware
11/28/2012 Stolen Credentials Insufficient Authenticat Monetary Loss
11/26/2012 DNS Hijacking Insufficient Process ValDefacement
11/25/2012 Stolen Credentials Insufficient Authenticat Monetary Loss
3/7/2012 Denial of Service Insufficient Anti-automaDowntime
11/24/2012 Denial of Service Insufficient Anti-automaDowntime
11/24/2012 Unknown Unknown Defacement
11/23/2012 Cross-site Scripting Improper Output HandliSession Hijacking
11/23/2012 DNS Hijacking Insufficient Process ValPlanting of Malware
11/21/2012 Unknown Unknown Disinformation
11/21/2012 Unknown Unknown Monetary Loss
11/18/2012 SQL Injection Improper Input Handlin Leakage of Information
11/20/2012 Unknown Unknown Leakage of Information
11/16/2012 Cross-site Scripting Improper Output HandliSession Hijacking
11/16/2012 Unknown Unknown Defacement
3/2/2012 Unknown Unknown Downtime
11/15/2012 Cross-site Scripting Improper Output HandliDefacement
11/15/2012 SQL Injection Improper Input Handlin Leakage of Information
11/13/2012 Denial of Service Insufficient Anti-automaDowntime
11/12/2012 SQL Injection Improper Input Handlin Leakage of Information
11/13/2012 Unknown Unknown Defacement
11/8/2012 Unknown Unknown Defacement
11/7/2012 SQL Injection Improper Input Handlin Leakage of Information
11/6/2012 SQL Injection Improper Input Handlin Leakage of Information
11/5/2012 SQL Injection Improper Input Handlin Leakage of Information
11/4/2012 Unknown Unknown Defacement
2/28/2012 Denial of Service Insufficient Anti-automaDowntime
1/10/2012 Unknown Unknown Downtime
10/29/2012 Unknown Unknown Defacement
10/29/2012 SQL Injection Improper Input Handlin Leakage of Information
10/26/2012 Stolen Credentials Insufficient Authenticat Leakage of Information
10/18/2012 Denial of Service Insufficient Anti-automaDowntime
10/19/2012 Local File Inclusion (LImproper Input Handlin Leakage of Information
10/19/2012 Denial of Service Insufficient Anti-automaDowntime
10/19/2012 Denial of Service Insufficient Anti-automaDowntime
10/17/2012 Denial of Service Insufficient Anti-automaDowntime
10/15/2012 Stolen Credentials Insufficient Authenticat Monetary Loss
10/12/2012 Banking Trojan Insufficient Process ValMonetary Loss
2/27/2012 Unknown Unknown Leakage of Information
10/11/2012 Cross-site Request FInsufficient Process ValWorm
10/11/2012 Denial of Service Insufficient Anti-automaDowntime
10/11/2012 SQL Injection Improper Input Handlin Leakage of Information
10/10/2012 Denial of Service Insufficient Anti-automaDowntime
10/9/2012 Denial of Service Insufficient Anti-automaDowntime
10/8/2012 Unknown Unknown Defacement
10/2/2012 Unknown Unknown Planting of Malware
10/2/2012 SQL Injection Improper Input Handlin Leakage of Information
10/1/2012 Cross-site Request FInsufficient Process ValDNS Redirection
9/28/2012 Denial of Service Insufficient Anti-automaDowntime
2/26/2012 Denial of Service Insufficient Anti-automaDowntime
9/27/2012 Denial of Service Insufficient Anti-automaDowntime
9/25/2012 Banking Trojan Insufficient Process ValMonetary Loss
9/24/2012 SQL Injection Improper Input Handlin Leakage of Information
9/21/2012 SQL Injection Improper Input Handlin Leakage of Information
9/21/2012 Unknown Unknown Leakage of Information
9/20/2012 Denial of Service Insufficient Anti-automaDowntime
9/20/2012 Brute Force Insufficient Anti-automaLeakage of Information
9/19/2012 Denial of Service Insufficient Anti-automaDowntime
9/18/2012 Denial of Service Insufficient Anti-automaDowntime
9/18/2012 Stolen Credentials Insufficient Authenticat Monetary Loss
2/21/2012 Unknown Unknown Downtime
9/16/2012 Unknown Unknown Defacement
9/10/2012 Denial of Service Insufficient Anti-automaDowntime
9/11/2012 SQL Injection Improper Input Handlin Leakage of Information
9/10/2012 Predictable ResourceInsufficient AuthorizatioLeakage of Information
9/10/2012 Unknown Unknown Disinformation
9/6/2012 Stolen Credentials Insufficient Authenticat Account Takeover
9/6/2012 Stolen Credentials Improper Input Handlin Downtime
9/5/2012 Unknown Unknown Monetary Loss
9/4/2012 SQL Injection Improper Input Handlin Leakage of Information
9/4/2012 Unknown Unknown Defacement
2/20/2012 Unknown Unknown Downtime
9/3/2012 SQL Injection Improper Input Handlin Leakage of Information
9/3/2012 Denial of Service Insufficient Anti-automaDowntime
9/3/2012 Banking Trojan Insufficient Process ValMonetary Loss
9/1/2012 Unknown Unknown Defacement
9/1/2012 Unknown Unknown Leakage of Information
8/31/2012 Stolen Credentials Insufficient Authenticat Leakage of Information
8/31/2012 Unknown Unknown Leakage of Information
8/30/2012 Unknown Unknown Defacement
8/29/2012 Unknown Unknown Defacement
8/30/2012 Stolen Credentials Insufficient Authenticat Account Takeover
2/15/2012 Unknown Unknown Spam
8/30/2012 Unknown Unknown Spam Links
8/28/2012 Unknown Unknown Defacement
8/29/2012 Unknown Unknown Defacement
8/28/2012 Unknown Unknown Disinformation
8/28/2012 SQL Injection Improper Input Handlin Leakage of Information
8/23/2012 Unknown Unknown Defacement
8/24/2012 Unknown Unknown Leakage of Information
8/22/2012 SQL Injection Improper Input Handlin Leakage of Information
8/20/2012 Unknown Unknown Leakage of Information
8/17/2012 Unknown Unknown Monetary Loss
2/14/2012 Unknown Unknown Defacement
8/16/2012 Unknown Unknown Defacement
8/17/2012 Unknown Unknown Defacement
8/17/2012 Unknown Unknown Defacement
8/17/2012 Unknown Unknown Disinformation
8/17/2012 Denial of Service Insufficient Anti-automaDowntime
8/15/2012 Denial of Service Insufficient Anti-automaDowntime
8/15/2012 DNS Hijacking Insufficient AuthorizatioDefacement
8/15/2012 Unknown Unknown Defacement
8/15/2012 Unknown Unknown Disinformation
8/14/2012 Unknown Unknown Defacement
2/13/2012 Denial of Service Insufficient Anti-automaDowntime
8/10/2012 Unknown Unknown Planting of Malware
8/10/2012 Predictable ResourceInsufficient AuthorizatioLeakage of Information
8/10/2012 Unknown Unknown Leakage of Information
8/11/2012 Denial of Service Insufficient Anti-automaDowntime
8/10/2012 Denial of Service Insufficient Anti-automaDowntime
8/9/2012 Unknown Unknown Leakage of Information
8/8/2012 Unknown Unknown Defacement
8/8/2012 Unknown Unknown Planting of Malware
8/10/2012 Unknown Unknown Defacement
8/8/2012 Denial of Service Insufficient Anti-automaDowntime
2/13/2012 Denial of Service Insufficient Anti-automaDowntime
8/8/2012 Unknown Unknown Defacement
8/8/2012 Unknown Unknown Defacement
8/7/2012 Denial of Service Insufficient Anti-automaMonetary Loss
8/7/2012 Unknown Unknown Defacement
8/3/2012 Unknown Unknown Disinformation
8/4/2012 Brute Force Insufficient Authenticat Disinformation
8/3/2012 Unknown Unknown Disinformation
8/3/2012 Unknown Unknown Disinformation
8/3/2012 Unknown Unknown Planting of Malware
7/31/2012 Stolen Credentials Insufficient Authenticat Leakage of Information
7/30/2012 Unknown Unknown Defacement
2/13/2012 Denial of Service Insufficient Anti-automaDowntime
7/31/2012 Unknown Unknown Defacement
7/29/2012 Unknown Unknown Leakage of Information
7/27/2012 Denial of Service Insufficient Anti-automaDowntime
7/26/2012 Unknown Unknown Leakage of Information
7/25/2012 Denial of Service Insufficient Anti-automaDowntime
7/25/2012 Denial of Service Insufficient Anti-automaDowntime
7/24/2012 Denial of Service Insufficient Anti-automaDowntime
7/23/2012 Unknown Unknown Defacement
7/24/2012 Unknown Unknown Data Loss
7/23/2012 Unknown Unknown Leakage of Information
2/14/2012 Unknown Unknown Leakage of Information
1/3/2012 Denial of Service Insufficient Anti-automaDowntime
7/20/2012 Unknown Unknown Account Takeover
7/19/2012 Abuse of Functionalit Insufficient Password Account Takeover
7/19/2012 Stolen Credentials Insufficient Authenticat Fraud
7/19/2012 Unknown Unknown Leakage of Information
7/18/2012 Denial of Service Insufficient Anti-automaDowntime
7/17/2012 Abuse of Functionalit Insufficient Process ValFraud
7/14/2012 Unknown Unknown Leakage of Information
7/13/2012 Unknown Unknown Leakage of Information
7/12/2012 Cross-site Scripting Improper Output HandliSession Hijacking
7/10/2012 SQL Injection Improper Input Handlin Planting of Malware
7/11/2012 Unknown Unknown Leakage of Information
2/10/2012 Denial of Service Insufficient Anti-automaDowntime
7/10/2012 Unknown Unknown Leakage of Information
7/7/2012 Brute Force Insufficient Authenticat Account Takeover
7/6/2012 SQL Injection Improper Input Handlin Leakage of Information
7/5/2012 Unknown Unknown Disinformation
7/5/2012 Unknown Unknown Disinformation
7/3/2012 Automation Insufficient Anti-automaDisinformation
7/3/2012 Unknown Unknown Defacement
7/2/2012 Unknown Unknown Defacement
6/27/2012 Unknown Unknown Planting of Malware
6/27/2012 Unknown Unknown Disinformation
2/13/2012 Unknown Unknown Leakage of Information
6/28/2012 Denial of Service Insufficient Anti-automaDowntime
6/24/2012 Predictable ResourceInsufficient Process ValMonetary Loss
6/23/2012 Unknown Unknown Defacement
7/13/2012 SQL Injection Improper Input Handlin Leakage of Information
7/12/2012 SQL Injection Improper Input Handlin Leakage of Information
7/9/2012 Unknown Unknown Leakage of Information
7/11/2012 Unknown Unknown Leakage of Information
7/7/2012 Unknown Unknown Defacement
7/6/2012 Malware Injection Unknown Downtime
7/4/2012 Denial of Service Insufficient Anti-automaDowntime
2/5/2012 Unknown Unknown Defacement
6/22/2012 Denial of Service Unknown Downtime
6/23/2012 SQL Injection Unknown Leakage of Information
6/22/2012 Unknown Unknown Downtime
6/16/2012 Unknown Unknown Defacement
6/12/2012 Unknown Unknown Defacement
6/6/2012 Unknown Unknown Defacement
6/8/2012 SQL Injection Unknown Defacement
6/12/2012 Unknown Unknown Defacement
6/12/2012 Denial of Service Insufficient Anti-automaDowntime
6/10/2012 Denial of Service Insufficient Anti-automaDowntime
2/6/2012 Denial of Service Insufficient Anti-automaDowntime
6/7/2012 Denial of Service Unknown Downtime
6/6/2012 SQL Injection Unknown Leakage of Information
6/6/2012 Search Engine PoisonImproper Output HandliSpam
6/7/2012 Unknown Unknown Defacement
6/6/2012 Denial of Service Insufficient Anti-automaDowntime
6/4/2012 Unknown Unknown Defacement
6/2/2012 Unknown Unknown Downtime
4/30/2012 Unknown Unknown Leakage of Information
4/27/2012 Parameter ManipulatiInsufficient Password Account Takeover
6/1/2012 Denial of Service Insufficient Anti-automaDowntime
2/4/2012 Denial of Service Insufficient Anti-automaDowntime
5/28/2012 Denial of Service Unknown Downtime
5/24/2012 Unknown Unknown Defacement
5/23/2012 Denial of Service Unknown Downtime
5/22/2012 Denial of Service Unknown Downtime
5/21/2012 Unknown Unknown Defacement
5/20/2012 Denial of Service Unknown Downtime
5/20/2012 Denial of Service Unknown Downtime
5/18/2012 Denial of Service Unknown Downtime
5/18/2012 Unknown Unknown Defacement
5/17/2012 Denial of Service Unknown Downtime
2/1/2012 SQL Injection Improper Input Handlin Leakage of Information
5/16/2012 Denial of Service Unknown Downtime
5/15/2012 Denial of Service Unknown Downtime
5/11/2012 Hosting malicious co Unknown Planting of Malware
5/11/2012 Account compromise Weak password Defacement
5/9/2012 Denial of Service Unknown Downtime
5/9/2012 Unknown Unknown Defacement
5/4/2012 Denial of Service Unknown Downtime
5/3/2012 SQL Injection Improper Input Handlin Leakage of Information
5/4/2012 Unknown Unknown Defacement
4/19/2012 Information leakage Unknown Leakage of Information
2/3/2012 Unknown Unknown Defacement
5/2/2012 Unknown Unknown Defacement
5/2/2012 Denial of Service Unknown Downtime
4/27/2012 Unknown Unknown Leakage of Information
4/25/2012 Unknown Unknown Defacement
4/26/2012 Unknown Unknown Defacement
4/26/2012 Brute Force Insufficient Password Leakage of Information
4/26/2012 Denial of Service Insufficient Anti-automaDowntime
4/25/2012 Unknown Unknown Defacement
4/23/2012 Unknown Unknown Defacement
4/24/2012 Denial of Service Insufficient Anti-automaDowntime
2/1/2012 Unknown Unknown Leakage of Information
4/22/2012 Unknown Unknown Defacement
4/20/2012 Denial of Service Insufficient Anti-automaDowntime
4/20/2012 Denial of Service Insufficient Anti-automaDowntime
4/22/2012 Denial of Service Insufficient Anti-automaDowntime
4/20/2012 Brute Force Insufficient Anti-automaDefacement
4/20/2012 Unknown Unknown Defacement
4/20/2012 Denial of Service Insufficient Anti-automaDowntime
4/19/2012 Denial of Service Insufficient Anti-automaDowntime
4/17/2012 Unknown Unknown Leakage of Information
4/17/2012 Unknown Unknown Leakage of Information
2/3/2012 Unknown Unknown Leakage of Information
4/19/2012 SQL Injection Improper Input Handlin Leakage of Information
4/18/2012 Forceful Browsing Predictable Resource LLeakage of Information
4/12/2012 Unknown Unknown Spam
4/18/2012 Unknown Unknown Monetary Loss
4/17/2012 SQL Injection Improper Input Handlin Planting of Malware
4/10/2012 Unknown Improper Output HandliPlanting of Malware
4/17/2012 Denial of Service Insufficient Anti-automaDowntime
4/18/2012 Denial of Service Insufficient Anti-automaDowntime
4/18/2012 Denial of Service Insufficient Anti-automaDowntime
4/17/2012 Denial of Service Insufficient Anti-automaDowntime
2/4/2012 Denial of Service Insufficient Anti-automaDowntime
1/1/2012 Denial of Service Insufficient Anti-automaDowntime
4/16/2012 Unknown Improper Output HandliPlanting of Malware
4/16/2012 Unknown Unknown Leakage of Information
4/17/2012 Unknown Unknown Defacement
4/16/2012 Denial of Service Insufficient Anti-automaDowntime
4/13/2012 Unknown Unknown Defacement
4/10/2012 Clickjacking Insufficient Process ValSpam
4/11/2012 Unknown Unknown Disinformation
4/11/2012 Unknown Unknown Defacement
4/10/2012 Denial of Service Insufficient Anti-automaDowntime
4/9/2012 Denial of Service Insufficient Anti-automaDowntime
2/4/2012 Denial of Service Insufficient Anti-automaDowntime
4/9/2012 Unknown Unknown Defacement
4/10/2012 Unknown Unknown Defacement
4/8/2012 Remote File InclusionMisconfiguration Spam
4/8/2012 Denial of Service Insufficient Anti-automaDowntime
4/6/2012 Brute Force Insufficient Anti-automaAccount Takeover
4/6/2012 Unknown Unknown Leakage of Information
4/4/2012 Unknown Unknown Leakage of Information
4/4/2012 Unknown Unknown Defacement
4/4/2012 Unknown Unknown Leakage of Information
4/3/2012 Denial of Service Insufficient Anti-automaDowntime
2/1/2012 Denial of Service Insufficient Anti-automaDowntime
4/2/2012 Denial of Service Insufficient Anti-automaDowntime
4/2/2012 Denial of Service Insufficient Anti-automaDowntime
4/2/2012 Cross-site Scripting Improper Output HandliFraud
4/1/2012 Banking Trojan Insufficient Process ValMonetary Loss
3/30/2012 Unknown Unknown Defacement
3/30/2012 Unknown Unknown Leakage of Information
3/23/2012 Unknown Improper Output HandliPlanting of Malware
3/23/2012 SQL Injection Improper Input Handlin Leakage of Information
3/23/2012 Cross-site Scripting Improper Output HandliAccount Takeover
3/20/2012 Unknown Unknown Defacement
3/19/2012 Unknown Unknown Downtime
2/2/2012 Unknown Unknown Leakage of Information
3/20/2012 Unknown Unknown Defacement
3/20/2012 Denial of Service Insufficient Anti-automaDowntime
3/16/2012 Unknown Unknown Defacement
3/14/2012 SQL Injection Improper Input Handlin Leakage of Information
3/14/2012 Denial of Service Insufficient Anti-automaDowntime
3/13/2012 Denial of Service Insufficient Anti-automaDowntime
3/12/2012 Backdoor Unknown Defacement
3/9/2012 Unknown Unknown Leakage of Information
3/8/2012 Unknown Improper Output HandliPlanting of Malware
3/7/2012 Brute Force Insufficient Anti-automaLeakage of Information
1/31/2012 SQL Injection Improper Input Handlin Downtime
3/7/2012 Denial of Service Insufficient Anti-automaDowntime
3/6/2012 SQL Injection Improper Input Handlin Leakage of Information
3/5/2012 Unknown Unknown Leakage of Information
3/4/2012 Mass Assignment Insufficient AuthorizatioAccount Takeover
3/2/2012 Code Injection Improper Input Handlin Fraud
3/2/2012 Brute Force Insufficient Anti-automaMonetary Loss
3/1/2012 SQL Injection Improper Input Handlin Leakage of Information
3/2/2012 Denial of Service Insufficient Anti-automaDowntime
2/25/2012 Unknown Unknown Defacement
2/24/2012 Unknown Unknown Defacement
1/27/2012 Denial of Service Insufficient Anti-automaDowntime
2/24/2012 Unknown Improper Output HandliPlanting of Malware
2/23/2012 Unknown Unknown Defacement
2/23/2012 Unknown Unknown Defacement
2/23/2012 Unknown Unknown Defacement
2/22/2012 Unknown Unknown Defacement
2/22/2012 Unknown Unknown Leakage of Information
2/17/2012 Unknown Unknown Defacement
2/15/2012 SQL Injection Improper Input Handlin Leakage of Information
2/14/2012 Banking Trojan Insufficient Process ValMonetary Loss
2/15/2012 SQL Injection Improper Input Handlin Leakage of Information
1/25/2012 Denial of Service Insufficient Anti-automaDowntime
2/14/2012 Denial of Service Insufficient Anti-automaDowntime
2/14/2012 Unknown Improper Output HandliPlanting of Malware
2/14/2012 Unknown Unknown Defacement
2/12/2012 Banking Trojan Insufficient Process ValMonetary Loss
2/11/2012 SQL Injection Improper Input Handlin Leakage of Information
2/10/2012 Denial of Service Insufficient Anti-automaDowntime
2/10/2012 SQL Injection Improper Input Handlin Leakage of Information
2/9/2012 SQL Injection Improper Input Handlin Leakage of Information
2/9/2012 Denial of Service Insufficient Anti-automaDowntime
2/10/2012 Denial of Service Insufficient Anti-automaDowntime
2/6/2012 Denial of Service Insufficient Anti-automaDowntime
1/25/2012 DNS Hijacking Unknown Defacement
2/4/2012 Denial of Service Insufficient Anti-automaDowntime
2/4/2012 Denial of Service Insufficient Anti-automaDowntime
2/4/2012 Denial of Service Insufficient Anti-automaDowntime
2/3/2012 Unknown Unknown Monetary Loss
2/10/2012 Banking Trojan Insufficient Process ValMonetary Loss
2/3/2012 Unknown Unknown Defacement
2/1/2012 Denial of Service Insufficient Anti-automaDowntime
2/1/2012 SQL Injection Improper Input Handlin Leakage of Information
1/30/2012 Unknown Unknown Monetary Loss
2/1/2012 Unknown Improper Output HandliPlanting of Malware
1/20/2012 Denial of Service Insufficient Anti-automaDowntime
1/30/2012 Denial of Service Insufficient Anti-automaDowntime
1/29/2012 SQL Injection Improper Input Handlin Leakage of Information
1/27/2012 Denial of Service Insufficient Anti-automaDowntime
1/29/2012 Denial of Service Insufficient Anti-automaDowntime
1/27/2012 Cross-site Scripting Improper Output HandliAccount Takeover
1/28/2012 Unknown Unknown Defacement
1/27/2012 Stolen Credentials Insufficient Authenticat Fraud
1/27/2012 Denial of Service Insufficient Anti-automaDowntime
1/25/2012 Unknown Unknown Leakage of Information
1/24/2012 Denial of Service Insufficient Anti-automaDowntime
1/19/2012 Unknown Unknown Defacement
1/25/2012 Denial of Service Insufficient Anti-automaDowntime
1/26/2012 Denial of Service Insufficient Anti-automaDowntime
1/25/2012 Denial of Service Insufficient Anti-automaDowntime
1/23/2012 Brute Force Insufficient Authenticat Disinformation
1/22/2012 Unknown Unknown Spam
1/22/2012 Brute Force Insufficient Authenticat Defacement
1/23/2012 Unknown Unknown Disinformation
1/23/2012 Denial of Service Insufficient Anti-automaDowntime
1/23/2012 DNS Hijacking Unknown Defacement
12/21/2012 SQL Injection Improper Input Handlin Leakage of Information
1/20/2012 Stolen Credentials Insufficient Authenticat Monetary Loss
1/17/2012 Unknown Unknown Defacement
1/1/2012 Unknown Unknown Defacement
10/1/2009 Predictable ResourceInsufficient AuthorizatioLeakage of Information
5/2/2011 Unknown Unknown Leakage of Information
5/2/2011 Unknown Improper Output HandliPlanting of Malware
5/2/2011 Clickjacking Application MisconfigurLink Spam
5/2/2011 Unknown Improper Output HandliPlanting of Malware
5/1/2011 Stolen Credentials Insufficient Authenticat Disinformation
5/2/2011 Unknown Improper Output HandliDefacement
5/2/2011 Denial of Service Insufficient Anti-automaDowntime
5/2/2011 Denial of Service Insufficient Anti-automaDowntime
4/28/2011 SQL Injection Improper Input Handlin Leakage of Information
18-Jan-11 SQL Injection Improper Input Handlin Extortion
4/26/2011 Banking Trojan Insufficient Authenticat Monetary Loss
4/24/2011 Malvertising Improper Output HandliPlanting of Malware
4/24/2011 Brute Force Insufficient Anti-automaAccount Takeover
4/25/2011 Banking Trojan Insufficient Authenticat Monetary Loss
4/25/2011 Unknown Improper Output HandliLink Spam
4/19/2011 SQL Injection Improper Input Handlin Leakage of Information
4/21/2011 Social Engineering Insufficient Password Account Takeover
4/21/2011 Denial of Service Insufficient Anti-automaDowntime
4/21/2011 Unknown Unknown Defacement
4/21/2011 SQL Injection Improper Input Handlin Leakage of Information
19-Jan-11 SQL Injection Improper Input Handlin Monetary Loss
4/19/2011 Denial of Service Insufficient Anti-automaDowntime
4/19/2011 Unknown Unknown Phishing
4/19/2011 Unknown Application MisconfigurDowntime
4/19/2011 Denial of Service Insufficient Anti-automaDowntime
4/17/2011 SQL Injection Improper Input Handlin Defacement
4/18/2011 Brute Force Insufficient Authenticat Leakage of Information
4/18/2011 SQL Injection Improper Input Handlin Leakage of Information
4/13/2011 Unknown Unknown Leakage of Information
4/15/2011 Denial of Service Insufficient Anti-automaDowntime
4/8/2011 Unknown Improper Output HandliPlanting of Malware
12-Jan-11 SQL Injection Improper Input Handlin Leakage of Information
4/11/2011 SQL Injection Improper Input Handlin Leakage of Information
4/11/2011 SQL Injection Improper Input Handlin Leakage of Information
4/4/2011 Brute Force Insufficient Anti-automaFraud
4/4/2011 SQL Injection Improper Input Handlin Leakage of Information
4/6/2011 Denial of Service Insufficient Anti-automaDowntime
4/7/2011 Cross-site Request FInsufficient Process ValWorm
4/6/2011 Denial of Service Insufficient Anti-automaDowntime
4/6/2011 Social Engineering Insufficient Process ValAccount Takeover
3/29/2011 SQL Injection Improper Input Handlin Planting of Malware
3/29/2011 Denial of Service Insufficient Anti-automaDowntime
21-Jan-11 Denial of Service Insufficient Anti-automaDowntime
3/29/2011 SQL Injection Improper Input Handlin Leakage of Information
3/29/2011 Cross-site Request FInsufficient Process ValDisinformation
3/28/2011 SQL Injection Improper Input Handlin Leakage of Information
3/24/2011 Unknown Insufficient Authenticat Session Hijacking
3/25/2011 Unknown Unknown Leakage of Information
3/25/2011 Denial of Service Insufficient Anti-automaDowntime
3/24/2011 SQL Injection Improper Input Handlin Leakage of Information
3/3/2011 Malvertising Improper Output HandliPlanting of Malware
3/4/2011 Denial of Service Insufficient Anti-automaDowntime
3/4/2011 Denial of Service Insufficient Anti-automaDowntime
3/3/2011 Stolen Credentials Insufficient Transport L Session Hijacking
1/23/2011 SQL Injection Improper Input Handlin Leakage of Information
3/3/2011 Denial of Service Insufficient Anti-automaDowntime
2/23/2011 DNS Hijacking Insufficient Authenticat Defacement
2/19/2011 Denial of Service Insufficient Anti-automaDowntime
2/23/2011 Banking Trojan Insufficient Authenticat Monetary Loss
2/22/2011 Clickjacking Application MisconfigurFraud
2/15/2011 SQL Injection Improper Input Handlin Leakage of Information
2/16/2011 Unknown Improper Output HandliPlanting of Malware
2/8/2011 SQL Injection Improper Input Handlin Leakage of Information
2/11/2011 Unknown Unknown Defacement
2/10/2011 SQL Injection Improper Input Handlin Leakage of Information
20-Jan-11 Unknown Unknown Leakage of Information
2/10/2011 SQL Injection Improper Input Handlin Leakage of Information
7-Feb-11 SQL Injection Improper Input Handlin Leakage of Information
7-Feb-11 SQL Injection Improper Input Handlin Planting of Malware
2/3/2011 Unknown Insufficient AuthorizatioLeakage of Information
4-Feb-11 Process Automation Insufficient Anti-automaDisinformation
4-Feb-11 Unknown Improper Output HandliDefacement
2-Feb-11 Denial of Service Insufficient Anti-automaDowntime
19-Jan-11 Unknown Unknown Monetary Loss
2-Feb-11 Unknown Unknown Loss of Sales
2-Feb-11 Content Spoofing Insufficient Authenticat Leakage of Information
21-Jan-11 SQL Injection Improper Input Handlin Leakage of Information
31-Jan-11 SQL Injection Improper Input Handlin Leakage of Information
12/30/2011 Unknown Unknown Leakage of Information
12/24/2011 Unknown Unknown Defacement, Leakage of
12/22/2011 Unknown Unknown Leakage of Information
11/22/2011 Phishing Insufficient Authenticat Monetary Loss
12/9/2011 Unknown Unknown Defacement
12/4/2011 Denial of Service Unknown Downtime
11/30/2011 Unknown Unknown Leakage of Information
11/25/2011 Denial of Service Insufficient Anti-automaDowntime
11/27/2011 Unknown Unknown Defacement
11/20/2011 Unknown Unknown Downtime
27-Jan-11 Cross-site Scripting Improper Output HandliSpam
11/11/2011 SQL Injection Improper Input Handlin Leakage of Information
11/9/2011 Unknown Unknown Defacement
11/10/2011 Denial of Service Insufficient Anti-automaDowntime
11/9/2011 DNS Hijacking Unknown Planting of Malware
11/8/2011 Unknown Unknown Monetary Loss
11/7/2011 Unknown Unknown Downtime
11/7/2011 Denial of Service Insufficient Anti-automaDowntime
11/7/2011 Denial of Service Insufficient Anti-automaDowntime
11/3/2011 Unknown Unknown Planting of Malware
10/27/2011 Social Engineering Insufficient Process ValAccount Takeover
1/26/2011 Unknown Insufficient AuthorizatioDisinformation
10/27/2011 SQL Injection Improper Input Handlin Leakage of Information
10/28/2011 Unknown Unknown Defacement
10/24/2011 SQL Injection Improper Input Handlin Leakage of Information
10/24/2011 SQL Injection Improper Input Handlin Leakage of Information
10/12/2011 SQL Injection Improper Input Handlin Defacement
10/18/2011 Unknown Unknown Leakage of Information
11/3/2011 Unknown Unknown Downtime
11/2/2011 Remote File InclusionImproper Input Handlin Planting of Malware
11/4/2011 Denial of Service Insufficient Anti-automaDowntime
10/22/2011 Unknown Unknown Leakage of Information
4-Jan-11 Content Injection Insufficient Transport L Stolen Credentials
12/10/2010 SQL Injection Improper Input Handlin Defacement
10/14/2011 SQL Injection Improper Input Handlin Planting of Malware
10/12/2011 Unknown Unknown Leakage of Information
10/12/2011 Brute Force Insufficient Anti-automaAccount Takeover
10/7/2011 SQL Injection Improper Input Handlin Leakage of Information
10/3/2011 Banking Trojan Insufficient Authenticat Monetary Loss
9/28/2011 Unknown Improper Output HandliPlanting of Malware
9/27/2011 Unknown Unknown Disinformation
9/26/2011 Unknown Improper Output HandliPlanting of Malware
9/26/2011 Denial of Service Insufficient Anti-automaDowntime
26-Jan-11 Unknown Unknown Downtime
9/22/2011 Banking Trojan Insufficient Authenticat Monetary Loss
9/19/2011 Unknown Improper Output HandliPlanting of Malware
9/19/2011 Denial of Service Insufficient Anti-automaDowntime
9/17/2011 Malware Insufficient Authenticat Planting of Malware
9/15/2011 Banking Trojan Insufficient Authenticat Monetary Loss
9/16/2011 Denial of Service Insufficient Anti-automaDowntime
9/16/2011 Denial of Service Insufficient Anti-automaDowntime
9/16/2011 Denial of Service Insufficient Anti-automaDowntime
9/12/2011 SQL Injection Improper Input Handlin Leakage of Information
9/11/2011 Denial of Service Insufficient Anti-automaDowntime
20-Jan-11 Unknown Unknown Planting of Malware
9/9/2011 Unknown Unknown Disinformation
9/8/2011 SQL Injection Improper Input Handlin Defacement
4/21/2011 SQL Injection Improper Input Handlin Defacement
9/1/2011 Credential/Session PrInsufficient Password Leakage of Information
8/31/2011 Brute Force Insufficient Anti-automaAccount Takeover
8/31/2011 Denial of Service Insufficient Anti-automaDowntime
8/29/2011 SQL Injection Improper Input Handlin Leakage of Information
8/23/2011 Denial of Service Insufficient Anti-automaMonetary Loss
8/25/2011 Unknown Improper Output HandliPlanting of Malware
8/25/2011 Denial of Service Insufficient Anti-automaDowntime
26-Jan-11 Denial of Service Insufficient Anti-automaDowntime
8/24/2011 Abuse of Functionalit Insecure Indexing Leakage of Information
8/24/2011 Unknown Unknown Leakage of Information
8/24/2011 Unknown Unknown Downtime
8/22/2011 Unknown Improper Output HandliDefacement
8/22/2011 Unknown Unknown Defacement
8/22/2011 Unknown Improper Output HandliDefacement
8/18/2011 Unknown Unknown Leakage of Information
8/17/2011 Malvertising Insufficient Process ValPlanting of Malware
8/16/2011 Unknown Insufficient Process ValDisinformation
8/15/2011 Brute Force Insufficient Password Account Takeover
26-Jan-11 Predictable ResourceInsufficient Authenticat Disinformation
8/14/2011 SQL Injection Improper Input Handlin Leakage of Information
8/14/2011 Unknown Improper Output HandliDefacement
8/10/2011 Denial of Service Insufficient Anti-automaDowntime
8/10/2011 Cross-site Scripting Improper Output HandliSession Hijacking
8/9/2011 SQL Injection Improper Input Handlin Leakage of Information
8/9/2011 Unknown Improper Output HandliDefacement
8/8/2011 Known Vulnerability Application MisconfigurPlanting of Malware
8/7/2011 Unknown Unknown Leakage of Information
8/5/2011 Process Automation Insufficient Anti-automaMonetary Loss
8/4/2011 Unknown Unknown Downtime
22-Jan-11 Brute Force Insufficient Authenticat Session Hijacking
8/4/2011 Unknown Improper Output HandliDefacement
7/31/2011 Denial of Service Insufficient Anti-automaDowntime
8/3/2011 Unknown Unknown Disinformation
8/2/2011 Denial of Service Improper Input Handlin Downtime
8/1/2011 Directory Traversal Improper Input Handlin Planting of Malware
6/27/2011 Denial of Service Insufficient Anti-automaDowntime
7/22/2011 SQL Injection Improper Input Handlin Leakage of Information
7/18/2011 Local File Inclusion (LImproper Input Handlin Disinformation
7/18/2011 Unknown Improper Output HandliPlanting of Malware
7/16/2011 Unknown Unknown Leakage of Information
24-Jan-11 Brute Force Insufficient Anti-automaSession Hijacking
1/20/2011 SQL Injection Improper Input Handlin Credit Card Leakage
7/16/2011 SQL Injection Improper Input Handlin Leakage of Information
7/10/2011 SQL Injection Improper Input Handlin Leakage of Information
7/9/2011 Denial of Service Insufficient Anti-automaDowntime
7/9/2011 Unknown Unknown Leakage of Information
7/8/2011 SQL Injection Improper Input Handlin Leakage of Information
7/8/2011 Banking Trojan Insufficient Anti-automaMonetary Loss
7/7/2011 Unknown Unknown Leakage of Information
7/5/2011 Unknown Unknown Account Takeover
7/5/2011 Unknown Unknown Disinformation
7/4/2011 Unknown Unknown Disinformation
1/19/2011 Hidden Parameter Man
Improper Input Handlin Monetary Loss
7/3/2011 SQL Injection Improper Input Handlin Leakage of Information
7/1/2011 SQL Injection Improper Input Handlin Leakage of Information
6/30/2011 Banking Trojan Insufficient Authenticat Monetary Loss
6/30/2011 Cross-site Request FImproper Output HandliWorm
6/29/2011 Unknown Unknown Leakage of Information
6/29/2011 SQL Injection Improper Input Handlin Leakage of Information
6/28/2011 Denial of Service Insufficient Anti-automaDowntime
6/27/2011 Unknown Unknown Leakage of Information
6/10/2011 Denial of Service Insufficient Anti-automaDowntime
6/25/2011 SQL Injection Improper Input Handlin Leakage of Information
24-Jan-11 Stolen Credentials Insufficient Authenticat Disinformation
6/24/2011 Unknown Unknown Leakage of Information
6/24/2011 SQL Injection Improper Input Handlin Leakage of Information
6/24/2011 Unknown Unknown Leakage of Information
6/22/2011 Denial of Service Insufficient Anti-automaDowntime
6/22/2011 SQL Injection Improper Input Handlin Monetary Loss
6/21/2011 Denial of Service Insufficient Anti-automaDowntime
6/20/2011 Denial of Service Insufficient Anti-automaDowntime
6/20/2011 SQL Injection Improper Input Handlin Leakage of Information
6/16/2011 Denial of Service Insufficient Anti-automaDowntime
6/17/2011 Denial of Service Insufficient Anti-automaDowntime
10-Jan-11 DNS Hijacking Application MisconfigurDefacement
6/17/2011 SQL Injection Improper Input Handlin Leakage of Information
6/16/2011 Denial of Service Insufficient Anti-automaDowntime
6/16/2011 Unknown Unknown Leakage of Information
6/11/2011 Unknown Unknown Leakage of Information
6/17/2011 Unknown Unknown Leakage of Information
6/17/2011 Denial of Service Insufficient Anti-automaDowntime
6/15/2011 Denial of Service Insufficient Anti-automaDowntime
6/13/2011 Unknown Unknown Leakage of Information
6/11/2011 SQL Injection Improper Input Handlin Leakage of Information
6/3/2011 Unknown Unknown Leakage of Information
11-Jan-11 Unknown Unknown Defacement
6/9/2011 SQL Injection Improper Input Handlin Leakage of Information
6/9/2011 Predictable ResourceInsufficient AuthorizatioLeakage of Information
6/6/2011 Unknown Unknown Disinformation
6/7/2011 Unknown Unknown Disinformation
6/8/2011 SQL Injection Improper Input Handlin Leakage of Information
6/6/2011 Unknown Improper Output HandliDefacement
6/6/2011 SQL Injection Improper Input Handlin Leakage of Information
6/6/2011 Denial of Service Insufficient Anti-automaDowntime
6/6/2011 Phishing Insufficient Authenticat Leakage of Information
6/6/2011 Cross-site Scripting Improper Output HandliSession Hijacking
1/11/2011 Unknown Improper Output HandliPlanting of Malware
6/7/2011 Unknown Unknown Downtime
6/7/2011 Unknown Improper Output HandliDefacement
6/6/2011 Unknown Unknown Leakage of Information
6/5/2011 SQL Injection Improper Input Handlin Leakage of Information
6/4/2011 SQL Injection Improper Output HandliLeakage of Information
6/6/2011 Cross-site Request FInsufficient Process ValLink Spam
6/3/2011 Unknown Unknown Downtime
6/2/2011 SQL Injection Improper Input Handlin Leakage of Information
6/1/2011 Cross-site Request FInsufficient Process ValAccount Takeover
6/2/2011 Unknown Unknown Disinformation
11-Jan-11 Unknown Unknown Disinformation
6/1/2011 Unknown Improper Output HandliDefacement
6/1/2011 Denial of Service Insufficient Anti-automaDowntime
5/30/2011 SQL Injection Improper Input Handlin Leakage of Information
6/7/2011 Unknown Unknown Monetary Loss
5/27/2011 SQL Injection Improper Input Handlin Leakage of Information
5/20/2011 SQL Injection Improper Input Handlin Leakage of Information
5/26/2011 Unknown Improper Output HandliDefacement
5/25/2011 Denial of Service Insufficient Anti-automaDowntime
5/25/2011 SQL Injection Improper Input Handlin Leakage of Information
5/25/2011 SQL Injection Improper Input Handlin Leakage of Information
11-Jan-11 Unknown Unknown Defacement
5/24/2011 Denial of Service Insufficient Anti-automaDowntime
5/24/2011 Cross-site Request FInsufficient Process ValLeakage of Information
5/24/2011 SQL Injection Improper Input Handlin Leakage of Information
5/24/2011 SQL Injection Improper Input Handlin Leakage of Information
5/23/2011 Denial of Service Insufficient Anti-automaDowntime
5/23/2011 Unknown Improper Output HandliLink Spam
5/23/2011 Unknown Improper Output HandliDefacement
5/22/2011 SQL Injection Improper Input Handlin Leakage of Information
5/23/2011 Unknown Unknown Disinformation
5/22/2011 Denial of Service Insufficient Anti-automaDowntime
13-Jan-11 Denial of Service Insufficient Anti-automaMonetary Loss
5/20/2011 Unknown Improper Output HandliPhishing
5/20/2011 Brute Force Insufficient Anti-automaMonetary Loss
5/20/2011 Unknown Improper Output HandliDefacement
5/19/2011 Denial of Service Insufficient Anti-automaDowntime
5/17/2011 Predictable ResourceInsufficient AuthorizatioLeakage of Information
5/18/2011 Denial of Service Insufficient Anti-automaDowntime
5/18/2011 Predictable ResourceInsufficient AuthorizatioLeakage of Information
5/19/2011 Stolen Credentials Insufficient Password Account Takeover
5/19/2011 SQL Injection Improper Input Handlin Leakage of Information
5/17/2011 Clickjacking Application MisconfigurLink Spam
17-Jan-11 Known Vulnerability Application MisconfigurLink Spam
5/17/2011 Denial of Service Insufficient Anti-automaDowntime
4/1/2009 Unknown Unknown Downtime
5/17/2011 Unknown Improper Output HandliPlanting of Malware
5/13/2011 SQL Injection Improper Input Handlin Leakage of Information
5/10/2011 Stolen Credentials Insufficient Authenticat Account Takeover
5/11/2011 Unknown Improper Output HandliLink Spam
5/18/2011 Denial of Service Insufficient Anti-automaDowntime
5/12/2011 Unknown Unknown Data Loss
4/29/2011 Unknown Unknown Leakage of Information
5/10/2011 Banking Trojan Insufficient Authenticat Monetary Loss
17-Jan-11 Unknown Unknown Leakage of Information
1/2/2011 Denial of Service Insufficient Anti-automaDowntime
22-May-10 Brute Force Insufficient Password Session Hijacking
19-May-10 Denial of Service Insufficient Anti-automaDowntime
20-May-10 Cross-site Request FAbuse of Functionality Fraud
19-May-10 Cross-site Request FInsufficient Process ValLeakage of Information
18-May-10 Misconfiguration Improper Filesystem PeLeakage of Information
19-May-10 SQL Injection Improper Input Handlin Leakage of Information
18-May-10 Rogue 3rd Party App Insufficient Process ValPlanting of Malware
18-May-10 SQL Injection Improper Input Handlin Leakage of Information
10-May-10 Misconfiguration Insufficient Process ValDisinformation
10-May-10 Unknown Insufficient Authenticat Phishing
11-Jan-10 SQL Injection Improper Input Handlin Defacement
6-May-10 Unknown Improper Output HandliPlanting of Malware
7-May-10 Unknown Improper Output HandliPlanting of Malware
6-May-10 Brute Force Insufficient Authenticat Disinformation
6-May-10 Unknown Improper Output HandliPlanting of Malware
6-May-10 Predictable ResourceInsufficient AuthorizatioLeakage of Information
2-May-10 Cross-site Scripting Improper Output HandliDefacement
26-Jan-10 Unknown Improper Output HandliDefacement
3-May-10 Unknown Improper Output HandliDefacement
19-Apr-10 Unknown Improper Output HandliPlanting of Malware
3-May-10 Unknown Improper Output HandliPlanting of Malware
5-Jan-10 Cross-site Scripting Improper Output HandliDefacement
30-Apr-10 Unknown Improper Output HandliDefacement
5-May-10 Unknown Improper Output HandliDowntime
5-May-10 Unknown Unknown Downtime
5-May-10 Denial of Service Insufficient Anti-automaDowntime
24-Apr-10 Stolen Credentials Unknown Session Hijacking
24-Apr-10 Unknown Unknown Downtime
23-Apr-10 Predictable ResourceInsufficient AuthorizatioMonetary Loss
23-Apr-10 Unintentional InformaInsecure Indexing Leakage of Information
7-Apr-10 Banking Trojan Insufficient Authenticat Monetary Loss
12-Apr-10 Brute Force Insufficient Anti-automaDowntime
20-Jan-10 SQL Injection Improper Input Handlin Leakage of Information
15-Apr-10 Unknown Unknown Link Spam
15-Apr-10 Unknown Unknown Defacement
9-Apr-10 Brute Force Improper Output HandliSession Hijacking
12-Apr-10 Malvertising Improper Output HandliPlanting of Malware
9-Apr-10 Denial of Service Insufficient Anti-automaDowntime
9-Apr-10 Predictable ResourceApplication MisconfigurPlanting of Malware
6-Apr-10 Stolen Credentials Insufficient Authenticat Fraud
11-Mar-10 Banking Trojan Insufficient Authenticat Monetary Loss
6-Apr-10 Abuse of Functionalit Abuse of Functionality Leakage of Information
6-Apr-10 Redirection Improper Input Handlin Link Spam
20-Jan-10 Denial of Service Insufficient Anti-automaDowntime
9-Feb-10 SQL Injection Improper Input Handlin Leakage of Information
1-Apr-10 Unknown Insufficient Anti-automaDowntime
31-Mar-10 Malvertising Improper Output HandliPlanting of Malware
31-Mar-10 Misconfiguration Misconfiguration Leakage of Information
9-Mar-10 Malvertising Improper Output HandliPlanting of Malware
18-Feb-10 SQL Injection Improper Input Handlin Credit Card Leakage
31-Mar-10 Denial of Service Insufficient Anti-automaDowntime
18-Feb-10 SQL Injection Improper Input Handlin Credit Card Leakage
5-Feb-10 Abuse of Functionalit Insufficient Process ValLeakage of Information
14-Jan-10 Stolen Credentials Insufficient Authenticat Leakage of Information
18-Mar-10 Unknown Improper Output HandliDefacement
12-Jan-10 SQL Injection Improper Input Handlin Leakage of Information
8-Feb-10 Brute Force Insufficient Anti-automaCredit Card Leakage
23-Oct-07 SQL Injection Improper Input Handlin Credit Card Leakage
29-Mar-10 Unknown Unknown Leakage of Information
30-Mar-10 Banking Trojan Insufficient Authenticat Monetary Loss
12-Jan-10 Weak Password Recov
Insufficient Process ValDowntime
19-Mar-10 Credential/Session PrInsufficient Entropy Leakage of Information
25-Mar-10 Brute Force Insufficient Password Leakage of Information
17-Feb-10 Unknown Improper Output HandliPlanting of Malware
8-Feb-10 DNS Hijacking Insufficient Process ValDefacement
19-Mar-10 Content Spoofing Improper Output HandliPlanting of Malware
11-Jan-10 Cross-site Scripting Improper Output HandliDefacement
22-Mar-10 Cross-site Scripting Improper Output HandliLeakage of Information
25-Jan-10 Unintentional InformaInsufficient AuthorizatioLeakage of Information
22-Mar-10 Predictable ResourceInsufficient AuthorizatioLeakage of Information
3-Mar-10 Content Spoofing Insufficient Anti-automaLoss of Sales
23-Mar-10 SQL Injection Improper Input Handlin Leakage of Information
15-Feb-10 Stolen Credentials Insufficient Authenticat Monetary Loss
23-Feb-10 Stolen Credentials Insufficient Authenticat Monetary Loss
4-Mar-10 Stolen Credentials Insufficient Authenticat Monetary Loss
19-Mar-10 Stolen Credentials Insufficient Authenticat Monetary Loss
16-Mar-10 Stolen Credentials Insufficient Authenticat Monetary Loss
23-Mar-10 Cross-site Scripting Improper Output HandliDefacement
26-Jan-10 Stolen Credentials Insufficient Authenticat Monetary Loss
8-Feb-10 Stolen Credentials Insufficient Authenticat Monetary Loss
22-Mar-10 SQL Injection Improper Input Handlin Monetary Loss
5-Mar-10 Predictable ResourceInsufficient Authenticat Leakage of Information
18-Mar-10 Cross-site Scripting Improper Output HandliDefacement
19-Mar-10 Unknown Improper Output HandliPlanting of Malware
21-Dec-10 Denial of Service Insufficient Anti-automaDowntime
25-Oct-10 SQL Injection Improper Input Handlin Credit Card Leakage
7-Dec-10 Denial of Service Insufficient Anti-automaDowntime
29-Nov-10 SQL Injection Improper Input Handlin Leakage of Information
21-Mar-10 Unknown Improper Output HandliDefacement
29-Nov-10 Denial of Service Insufficient Anti-automaDowntime
25-Nov-10 DNS Hijacking Insufficient Process ValDefacement
16-Oct-10 SQL Injection Improper Input Handlin Defacement
4-Nov-10 Denial of Service Insufficient Anti-automaDowntime
5-Nov-10 SQL Injection Improper Input Handlin Leakage of Information
4-Nov-10 Denial of Service Insufficient Anti-automaDowntime
2-Nov-10 Brute Force Insufficient Password Leakage of Information
31-Oct-10 Malware Unknown Disinformation
19-Oct-10 Denial of Service Insufficient Anti-automaDowntime
29-Oct-10 Denial of Service Insufficient Anti-automaDowntime
1-Mar-10 Brute Force Insufficient Anti-automaLoss of Sales
17-Sep-10 SQL Injection Improper Input Handlin Leakage of Information
27-Oct-10 SQL Injection Improper Input Handlin Defacement
25-Oct-10 Unknown Application MisconfigurLeakage of Information
28-Oct-10 Denial of Service Insufficient Anti-automaDowntime
27-Oct-10 Unknown Improper Output HandliPlanting of Malware
25-Oct-10 Process Automation Insufficient Anti-automaFraud
25-Oct-10 SQL Injection Improper Input Handlin Leakage of Information
21-Oct-10 Unknown Misconfiguration Planting of Malware
21-Oct-10 Denial of Service Insufficient Anti-automaDowntime
21-Oct-10 Denial of Service Insufficient Anti-automaDowntime
21-Mar-10 Unknown Improper Output HandliDefacement
17-Mar-10 Administration Error Insufficient AuthorizatioData Loss
21-Oct-10 Denial of Service Insufficient Anti-automaDowntime
17-Oct-10 Known Vulnerability Misconfiguration Planting of Malware
8-Oct-10 Predictable ResourceInsufficient Authenticat Leakage of Information
19-Oct-10 Abuse of Functionalit Insufficient Password Disinformation
12-Oct-10 Denial of Service Insufficient Anti-automaDowntime
18-Oct-10 Unknown Unknown Defacement
16-Oct-10 Denial of Service Insufficient Anti-automaDowntime
16-Oct-10 SQL Injection Improper Input Handlin Defacement
5-Oct-10 Cross-site Scripting Improper Output HandliPhishing
6-Oct-10 Cross-site Scripting Improper Output HandliPhishing
22-Mar-10 Unknown Unknown Leakage of Information
7-Oct-10 Denial of Service Insufficient Anti-automaDowntime
6-Oct-10 OS Commanding Improper Input Handlin Defacement
30-Sep-10 Denial of Service Insufficient Anti-automaDowntime
1-Oct-10 Content Spoofing Abuse of Functionality Disinformation
1-Oct-10 Banking Trojan Insufficient Authenticat Monetary Loss
21-Sep-10 Brute Force Information Leakage Leakage of Information
27-Sep-10 Misconfiguration Application MisconfigurDowntime
26-Sep-10 Cross-site Request FInsufficient Process ValWorm
27-Sep-10 Denial of Service Insufficient Anti-automaDowntime
28-Sep-10 Denial of Service Insufficient Anti-automaDowntime
22-Mar-10 Denial of Service Insufficient Anti-automaDowntime
27-Sep-10 Cross-site Request FInsufficient Process ValWorm
29-Sep-10 SQL Injection Improper Input Handlin Planting of Malware
20-Sep-10 Denial of Service Insufficient Anti-automaDowntime
20-Sep-10 Denial of Service Insufficient Anti-automaDowntime
21-Sep-10 Cross-site Scripting Improper Output HandliWorm
15-Sep-10 Brute Force Insufficient Authenticat Link Spam
16-Sep-10 SQL Injection Improper Input Handlin Defacement
17-Sep-10 SQL Injection Improper Input Handlin Disinformation
17-Sep-10 Known Vulnerability Improper Input Handlin Planting of Malware
15-Sep-10 Known Vulnerability Improper Input Handlin Planting of Malware
20-Mar-10 Unknown Improper Output HandliDefacement
7-Sep-10 Misconfiguration Application MisconfigurPlanting of Malware
7-Sep-10 Cross-site Scripting Improper Output HandliDefacement
7-Sep-10 Cross-site Request FImproper Output HandliDisinformation
8-Sep-10 Cross-site Scripting Improper Output HandliSession Hijacking
9-Sep-10 Denial of Service Insufficient Anti-automaDowntime
10-Sep-10 Denial of Service Insufficient Anti-automaDowntime
31-Aug-10 Denial of Service Insufficient Anti-automaDowntime
1-Sep-10 Process Automation Insufficient Anti-automaDisinformation
2-Sep-10 Denial of Service Insufficient Anti-automaDowntime
23-Aug-10 Insufficient AuthenticaApplication MisconfigurLeakage of Information
22-Mar-10 Brute Force Insufficient Authenticat Leakage of Information
17-Aug-10 SQL Injection Improper Input Handlin Worm
18-Jul-10 SQL Injection Improper Input Handlin Leakage of Information
20-Jul-10 SQL Injection Information Leakage Disclosure Only
21-Jul-10 Unknown Misconfiguration Defacement
7-Jul-10 Denial of Service Insufficient Anti-automaDowntime
2-Jul-10 Process Automation Insufficient Anti-automaDisinformation
4-Jul-10 Stolen Credentials Insufficient Authenticat Monetary Loss
5-Jul-10 SQL Injection Improper Input Handlin Disclosure Only
4-Jul-10 Cross-site Scripting Improper Output HandliDefacement
3-Jul-10 Unknown Improper Output HandliDefacement
19-Mar-10 Unknown Improper Output HandliDefacement
3-Jul-10 Unknown Unknown Monetary Loss
29-Jun-10 SQL Injection Improper Input Handlin Planting of Malware
19-May-10 Misconfiguration Application MisconfigurLeakage of Information
29-Jun-10 Unknown Unknown Disinformation
29-Jun-10 Unknown Improper Output HandliPlanting of Malware
29-Jun-10 Banking Trojan Insufficient Authenticat Monetary Loss
29-Jun-10 Denial of Service Insufficient Anti-automaDowntime
28-Jun-10 Administration Error Application MisconfigurDowntime
27-Jun-10 Denial of Service Insufficient Anti-automaDowntime
28-Jun-10 Malware Abuse of Functionality Monetary Loss
19-Mar-10 Denial of Service Insufficient Anti-automaDowntime
28-Jun-10 Cross-site Scripting Improper Output HandliDefacement
23-Jun-10 Forceful Browsing Insufficient AuthorizatioLeakage of Information
24-Jun-10 Cross-site Scripting Improper Output HandliDefacement
23-Jun-10 SQL Injection Improper Input Handlin Credit Card Leakage
23-Jun-10 SQL Injection Improper Input Handlin Planting of Malware
22-Jun-10 Unknown Unknown Defacement
19-Jun-10 Known Vulnerability Application MisconfigurDefacement
19-Jun-10 Denial of Service Insufficient Anti-automaDowntime
18-Jun-10 Denial of Service Insufficient Anti-automaDowntime
17-Jun-10 Process Automation Insufficient Anti-automaDisinformation
10-Feb-10 Denial of Service Insufficient Anti-automaDowntime
17-Jun-10 Unknown Insufficient Authenticat Disinformation
16-Jun-10 Process Automation Abuse of Functionality Spam
17-Jun-10 Unknown Improper Output HandliMonetary Loss
24-Mar-10 SQL Injection Improper Input Handlin Credit Card Leakage
16-Jun-10 Banking Trojan Insufficient Anti-automaMonetary Loss
14-Jun-10 Unknown Unknown Defacement
13-May-10 Unknown Application MisconfigurBotnet Participation
15-Jun-10 Cross-site Request FInsufficient Process ValPlanting of Malware
1-May-10 Unknown Unknown Planting of Malware
18-Feb-10 Remote File InclusionApplication MisconfigurPlanting of Malware
9-Jan-10 SQL Injection Improper Input Handlin Leakage of Information
15-Feb-10 Remote File InclusionApplication MisconfigurPlanting of Malware
12-Jun-10 Denial of Service Insufficient Anti-automation
10-Jun-10 DNS Hijacking Insufficient Process ValDefacement
9-Jun-10 Credential/Session PrInsufficient Anti-automaLeakage of Information
9-Jun-10 SQL Injection Improper Input Handlin Planting of Malware
4-Jun-10 Denial of Service Insufficient Process ValExtortion
4-Jun-10 Unintentional InformaInsecure Indexing Leakage of Information
2-Jun-10 Unknown Unknown Defacement
2-Jun-10 Phishing Insufficient Authenticat Monetary Loss
22-May-10 SQL Injection Improper Input Handlin Credit Card Leakage
13-Jan-10 SQL Injection Improper Input Handlin Leakage of Information
31-May-10 Clickjacking Insufficient Process ValWorm
20-May-10 Banking Trojan Insufficient Authenticat Monetary Loss
27-May-10 Unknown Unknown Disinformation
27-May-10 SQL Injection Improper Input Handlin Leakage of Information
25-May-10 Brute Force Insufficient Anti-automaFraud
21-May-10 SQL Injection Improper Input Handlin Leakage of Information
25-May-10 Content Spoofing Application MisconfigurLink Spam
25-May-10 Unknown Improper Output HandliDefacement
21-May-10 Misconfiguration Application MisconfigurLeakage of Information
25-May-10 Unknown Improper Output HandliPlanting of Malware
2-Jan-10 Unknown Improper Output HandliDefacement
1-Feb-10 Misconfiguration Application MisconfigurDefacement
24-Jan-09 SQL Injection Improper Input Handlin Planting of Malware
22-Jan-09 Content Spoofing Application MisconfigurDisinformation
19-Jan-09 Denial of Service Insufficient Anti-automaDowntime
16-Jan-09 SQL Injection Improper Input Handlin Planting of Malware
11-Sep-09 SQL Injection Improper Input Handlin Leakage of Information
17-Dec-09 DNS Hijacking Application MisconfigurDefacement
15-Jan-09 Insufficient AuthenticaInsufficient Authenticat Disinformation
14-Dec-09 SQL Injection Improper Input Handlin Leakage of Information
14-Dec-09 Cross-site Scripting Improper Output HandliPlanting of Malware
29-Dec-09 Unknown Unknown Disinformation
23-Dec-09 Clickjacking Insufficient Process ValWorm
10-Jun-09 Various Unknown Data Loss
10-Jun-09 Cross-site Scripting Improper Output HandliMonetary Loss
27-Apr-09 SQL Injection Improper Input Handlin Defacement
2-Jun-09 Content Spoofing Improper Output HandliPlanting of Malware
26-Jan-09 SQL Injection Improper Input Handlin Defacement
7-Jan-09 Cross-site Request FInsufficient Process ValLeakage of Information
26-May-09 SQL Injection Improper Input Handlin Leakage of Information
15-Apr-09 Cross-site Request FInsufficient Process ValLink Spam
11-Apr-09 Cross-site Scripting Improper Output HandliWorm
17-Feb-09 Unknown Unknown Leakage of Information
11-Mar-09 Administration Error Application MisconfigurLeakage of Information
6-Mar-09 SQL Injection Improper Input Handlin Leakage of Information
4-Mar-09 Content Spoofing Improper Output HandliMonetary Loss
10-Mar-09 Brute Force Insufficient Anti-automaLink Spam
12-Feb-09 Worm Insufficient Process ValDefacement
21-Jan-09 Insufficient AuthenticaInsufficient Authenticat Monetary Loss
6-Jan-09 Process Automation Insufficient Anti-automaDisinformation
25-Feb-09 SQL Injection Improper Input Handlin Monetary Loss
11-Feb-09 Misconfiguration Application MisconfigurLeakage of Information
14-Feb-09 Unknown Unknown Monetary Loss
11-Feb-09 SQL Injection Improper Input Handlin Leakage of Information
13-Feb-09 Unknown Unknown Defacement
10-Feb-09 DNS Hijacking Improper Output HandliPhishing
17-Feb-09 Unknown Unknown Leakage of Information
11-Feb-09 Insufficient AuthenticaInsufficient Authenticat Planting of Malware
17-Feb-09 SQL Injection Improper Input Handlin Leakage of Information
9-Feb-09 SQL Injection Improper Input Handlin Leakage of Information
5-Jan-09 Insufficient AuthenticaInsufficient Authenticat Defacement
1-Feb-09 Local File Inclusion (LImproper Input Handlin Leakage of Information
3-Feb-09 Insufficient AuthenticaInsufficient Authenticat Leakage of Information
30-Jan-09 Known Vulnerability Application MisconfigurDefacement
23-Jan-09 Insufficient AuthenticaInsufficient Authenticat Disinformation
27-Jan-09 Content Spoofing Unknown Disinformation
26-Jan-09 Unknown Unknown Planting of Malware
26-Jan-09 Unknown Unknown Disinformation
7-Jan-09 Unintentional InformaApplication MisconfigurDisinformation
5-Jan-09 Various Insufficient Authenticat Downtime
7-Sep SQL Injection Improper Input Handlin Monetary Loss
20-Oct-08 Administration Error Application MisconfigurLeakage of Information
19-Dec-08 Stolen Credentials Insufficient Transport L Leakage of Information
4-Oct-08 Worm Improper Output HandliPlanting of Malware
22-May-08 Brute Force Insufficient Anti-automaLink Spam
1-Sep-08 Unknown Insufficient Authenticat Extortion
23-Apr-08 Unknown Insufficient Authenticat Defacement
18-Apr-08 Cross-site Scripting Improper Output HandliDefacement
14-Apr-08 SQL Injection Improper Input Handlin Leakage of Information
17-Mar-08 SQL Injection Improper Input Handlin Monetary Loss
15-Mar-08 SQL Injection Improper Input Handlin Leakage of Information
29-Feb-08 Various Application MisconfigurLeakage of Information
17-Mar-08 SQL Injection Improper Input Handlin Monetary Loss
9-Mar-08 Brute Force Insufficient Anti-automaExtortion
29-Feb-08 Stolen Credentials Insufficient Authenticat Monetary Loss
2-Dec-08 DNS Hijacking Insufficient Authenticat Phishing
5-Jan-09 Domain Hijacking Application MisconfigurDefacement
1-Apr-08 Brute Force Insufficient Anti-automaDowntime
5-Jan-09 Denial of Service Insufficient Anti-automaChaos
30-Dec-08 SQL Injection Improper Input Handlin Leakage of Information
12-Aug-08 Credential/Session PrInsufficient AuthorizatioDefacement
12-Aug-08 SQL Injection Improper Input Handlin Planting of Malware
7-Aug-08 SQL Injection Improper Input Handlin Planting of Malware
4-Dec-08 Cross-site Request FInsufficient Process ValFraud
24-Dec-08 SQL Injection Improper Input Handlin Planting of Malware
10-Nov-08 SQL Injection Improper Input Handlin Leakage of Information
15-Sep-08 SQL Injection Improper Input Handlin Planting of Malware
17-Oct-08 SQL Injection Improper Input Handlin Planting of Malware
29-May-08 Unknown Insufficient AuthorizatioDisinformation
26-Oct-08 Cross-site Scripting Improper Output HandliSession Hijacking
20-Sep-08 Process Automation Insufficient Anti-automaMonetary Loss
20-Sep-08 SQL Injection Improper Input Handlin Leakage of Information
20-Sep-08 ARP spoofing Insufficient Transport L Defacement
20-Sep-08 Misconfiguration Insufficient Authenticat Leakage of Information
20-Sep-08 Unknown Application MisconfigurPhishing
20-Sep-08 Brute Force Insufficient Password Leakage of Information
20-Sep-08 SQL Injection Improper Input Handlin Planting of Malware
21-Jul-08 SQL Injection Improper Input Handlin Planting of Malware
21-Jul-08 SQL Injection Improper Input Handlin Planting of Malware
21-Jul-08 Unknown Improper Output HandliDefacement
20-Jul-08 Unintentional InformaInsufficient Authenticat Leakage of Information
16-Jul-08 Cross-site Scripting Improper Output HandliWorm
7-Feb-09 SQL Injection Improper Input Handlin Leakage of Information
19-May-08 Unintentional InformaInsufficient Authenticat Leakage of Information
11-May-08 SQL Injection Improper Input Handlin Planting of Malware
11-May-08 SQL Injection Improper Input Handlin Planting of Malware
11-May-08 Unknown Improper Output HandliDefacement
24-Mar-08 SQL Injection Improper Input Handlin Monetary Loss
27-Jan-09 Content Spoofing Improper Output HandliPlanting of Malware
21-Feb-08 Unknown Improper Output HandliDefacement
20-Feb-08 Unknown Insufficient Authenticat Leakage of Information
17-Feb-08 Unknown Improper Output HandliDefacement
12-Feb-08 Unknown Improper Output HandliDefacement
12-Feb-08 Credential/Session PrInsufficient Entropy Leakage of Information
10-Feb-08 Unknown Unknown Leakage of Information
4-Feb-08 SQL Injection Improper Input Handlin Leakage of Information
28-Jan-08 Brute Force Application MisconfigurMonetary Loss
28-Jan-08 SQL Injection Improper Input Handlin Defacement
28-Jan-08 Cross-site Request FInsufficient Process ValPhishing
22-Jan-08 SQL Injection Improper Input Handlin Defacement
9-Jan-08 Cross-site Scripting Improper Output HandliPhishing
8-Jan-08 SQL Injection Improper Input Handlin Leakage of Information
29-Dec-08 SQL Injection Improper Input Handlin Credit Card Leakage
20-Sep-08 Unknown Unknown Phishing
21-Feb-08 Predictable ResourceInsufficient AuthorizatioFraud
17-Feb-08 Cross-site Scripting Improper Output HandliDefacement
17-Feb-08 Unknown Improper Output HandliPlanting of Malware
10-Feb-08 SQL Injection Improper Input Handlin Leakage of Information
28-Jan-08 Administration Error Insufficient Authenticat Leakage of Information
8-Jan-08 SQL Injection Improper Input Handlin Planting of Malware
1-Jan-08 SQL Injection Improper Input Handlin Planting of Malware
1-Jan-08 Unknown Improper Output HandliDefacement
1-Jan-08 SQL Injection Improper Input Handlin Planting of Malware
1-Jan-08 Forceful Browsing Insufficient AuthorizatioLeakage of Information
1-Jan-08 Known Vulnerability Application MisconfigurPlanting of Malware
1-Jan-08 Known Vulnerability Application MisconfigurPlanting of Malware
1-Jan-08 Misconfiguration Application MisconfigurLeakage of Information
1-Jan-08 Known Vulnerability Application MisconfigurLeakage of Information
26-Dec-07 SQL Injection Improper Input Handlin Monetary Loss
30-Dec-07 Domain Hijacking Insufficient Process ValFraud
22-Dec-07 Predictable ResourceInsufficient AuthorizatioLeakage of Information
20-Dec-07 SQL Injection Improper Input Handlin Defacement
19-Dec-07 Cross-site Scripting Improper Output HandliWorm
19-Dec-07 Known Vulnerability Application MisconfigurLink Spam
19-Dec-07 Unknown Improper Output HandliPlanting of Malware
19-Dec-07 Process Automation Insufficient Anti-automaLeakage of Information
19-Dec-07 Unknown Unknown Leakage of Information
19-Dec-07 Unknown Unknown Credit Card Leakage
19-Dec-07 Forceful Browsing Insufficient AuthorizatioMonetary Loss
19-Dec-07 Known Vulnerability Application MisconfigurLink Spam
19-Dec-07 SQL Injection Improper Input Handlin Downtime
21-Nov-07 Unknown Improper Output HandliPlanting of Malware
7-Nov-07 Unknown Unknown Leakage of Information
7-Nov-07 Unknown Unknown Leakage of Information
7-Nov-07 Cross-site Scripting Improper Output HandliLeakage of Information
7-Nov-07 Unknown Unknown Planting of Malware
7-Nov-07 Unintentional InformaInsufficient AuthorizatioLeakage of Information
7-Nov-07 Redirection Insufficient AuthorizatioLink Spam
5-Nov-07 Denial of Service Insufficient Anti-automaDowntime
4-Nov-07 SQL Injection Improper Input Handlin Leakage of Information
29-Oct-07 Unknown Unknown Credit Card Leakage
25-Oct-07 Denial of Service Insufficient Anti-automaLoss of Sales
17-Oct-07 Unknown Unknown Leakage of Information
12-Oct-07 SQL Injection Improper Input Handlin Leakage of Information
11-Oct-07 Unintentional InformaInsufficient AuthorizatioLeakage of Information
10-Oct-07 Cross-site Scripting Improper Output HandliDefacement
10-Oct-07 Misconfiguration Insufficient Authenticat Downtime
3-Sep-07 Unknown Improper Output HandliDefacement
3-Sep-07 Unknown Improper Output HandliPlanting of Malware
2-Sep-07 Cross-site Scripting Improper Output HandliDefacement
2-Sep-07 Known Vulnerability Application MisconfigurDefacement
30-Aug-07 Unknown Application MisconfigurDefacement
30-Aug-07 SQL Injection Improper Input Handlin Downtime
13-Aug-07 SQL Injection Improper Input Handlin Defacement
12-Aug-07 OS Commanding Application MisconfigurDowntime
30-Jul-07 Unintentional InformaInsufficient Authenticat Leakage of Information
25-Jul-07 Unintentional InformaInsufficient Authenticat Leakage of Information
22-Jul-07 Unknown Unknown Defacement
1-Jul-07 Cross-site Scripting Improper Output HandliLeakage of Information
1-Jul-07 Unknown Insufficient Authenticat Leakage of Information
1-Jul-07 SQL Injection Improper Input Handlin Defacement
26-Jun-07 Unknown Improper Output HandliDefacement
17-Jun-07 Process Automation Insufficient Process ValDisinformation
12-Jun-07 Unintentional InformaInsufficient Authenticat Leakage of Information
12-Jun-07 Process Automation Insufficient Session ExpDisinformation
12-Jun-07 Unknown Application MisconfigurLeakage of Information
12-Jun-07 Unknown Application MisconfigurLeakage of Information
12-Jun-07 Unintentional InformaInsufficient Authenticat Leakage of Information
12-Jun-07 Unknown Improper Output HandliDefacement
17-May-07 SQL Injection Improper Input Handlin Defacement
14-May-07 SQL Injection Improper Input Handlin Leakage of Information
9-May-07 Unintentional InformaInsufficient Authenticat Leakage of Information
6-May-07 SQL Injection Improper Input Handlin Defacement
26-Apr-07 Credential/Session PrApplication MisconfigurLeakage of Information
23-Apr-07 Unintentional InformaInsufficient Authenticat Leakage of Information
5-Apr-07 Brute Force Insufficient Authenticat Disinformation
2-Apr-07 Credential/Session PrApplication MisconfigurLoss of Sales
2-Apr-07 Unknown Unknown Leakage of Information
2-Apr-07 SQL Injection Improper Input Handlin Leakage of Information
30-Mar-07 Cross-site Scripting Improper Output HandliDefacement
30-Mar-07 Unknown Improper Output HandliPlanting of Malware
29-Mar-07 Unknown Unknown Leakage of Information
29-Mar-07 Unknown Unknown Planting of Malware
29-Mar-07 Unintentional InformaInsufficient Authenticat Leakage of Information
29-Mar-07 Unknown Unknown Monetary Loss
29-Mar-07 Misconfiguration Application MisconfigurDefacement
27-Mar-07 Unintentional InformaInsufficient Authenticat Leakage of Information
26-Mar-07 Unintentional InformaInsufficient Authenticat Leakage of Information
26-Mar-07 Unknown Unknown Leakage of Information
3-Mar-06 Cross-site Scripting Improper Output HandliDisinformation
5-Mar-06 Cross-site Scripting Improper Output HandliDisclosure Only
5-Mar-06 Redirection Improper Input Handlin Disclosure Only
22-Mar-06 Unknown Unknown Leakage of Information
29-Mar-06 Cross-site Scripting Improper Output HandliDisclosure Only
19-Jan-08 SQL Injection Improper Input Handlin Credit Card Leakage
2-Apr-07 Cross-site Scripting Improper Output HandliDefacement
30-Mar-07 Redirection Improper Input Handlin Phishing
30-Mar-07 Hidden Parameter Man
Insufficient Process ValMonetary Loss
27-Jul-06 Cross-site Scripting Improper Output HandliDefacement
24-Jul-06 Cross-site Scripting Abuse of Functionality Worm
24-Jul-06 Predictable ResourceInsufficient AuthorizatioLeakage of Information
26-Feb-06 Brute Force Insufficient Anti-automaDefacement
24-Jul-06 Cross-site Scripting Improper Output HandliLeakage of Information
24-Jul-06 Predictable ResourceInsufficient AuthorizatioLeakage of Information
24-Jul-06 Cross-site Scripting Improper Output HandliWorm
24-Jul-06 Cross-site Scripting Improper Output HandliPhishing
9-May-06 Cross-site Scripting Improper Output HandliLeakage of Information
9-May-06 Cross-site Scripting Improper Output HandliLeakage of Information
9-May-06 Cross-site Scripting Improper Output HandliDisclosure Only
9-May-06 Cross-site Scripting Improper Output HandliDisclosure Only
9-May-06 Cross-site Scripting Improper Output HandliDisclosure Only
30-Apr-06 OS Commanding Improper Input Handlin Leakage of Information
26-Feb-06 SQL Injection Improper Input Handlin Leakage of Information
20-Apr-06 Cross-site Scripting Improper Output HandliDisclosure Only
20-Apr-06 SQL Injection Improper Input Handlin Disclosure Only
18-Apr-06 Cross-site Scripting Improper Output HandliPhishing
12-Apr-06 Cross-site Scripting Improper Output HandliDisclosure Only
12-Apr-06 Cross-site Scripting Improper Output HandliDisclosure Only
12-Apr-06 Cross-site Scripting Improper Output HandliDisclosure Only
12-Apr-06 SQL Injection Improper Input Handlin Disclosure Only
12-Apr-06 Cross-site Scripting Improper Output HandliDisclosure Only
10-Apr-06 Cross-site Scripting Improper Output HandliDisclosure Only
26-Feb-06 Predictable ResourceInsufficient AuthorizatioDisclosure Only
10-Apr-06 Cross-site Scripting Improper Output HandliDisclosure Only
10-Apr-06 Cross-site Scripting Improper Output HandliDisclosure Only
10-Apr-06 Cross-site Scripting Improper Output HandliDefacement
10-Apr-06 Unintentional InformaInsufficient Authenticat Leakage of Information
4-Apr-06 Cross-site Scripting Improper Output HandliDisclosure Only
4-Apr-06 Brute Force Insufficient Password Disclosure Only
4-Apr-06 Unknown Unknown Phishing
22-Mar-06 Unknown Unknown Leakage of Information
5-Mar-06 Cross-site Scripting Improper Output HandliDisclosure Only
5-Mar-06 SQL Injection Improper Input Handlin Defacement
26-Feb-06 HTTP Response SplittImproper Input Handlin Disclosure Only
8-Apr-05 Abuse of Functionalit Insecure Indexing Disclosure Only
3/3/2005 Redirection Improper Input Handlin Phishing
3/3/2005 Credential/Session PrInsufficient AuthorizatioLeakage of Information
17-Feb-08 Process Automation Insufficient Anti-automaLeakage of Information
20-Nov-07 Abuse of Functionalit Insufficient Process ValMonetary Loss
14-Aug-07 Unknown Unknown Leakage of Information
18-Apr-07 SQL Injection Improper Input Handlin Leakage of Information
12-Apr-06 Credential/Session PrInsufficient AuthorizatioDisclosure Only
26-Feb-06 Unknown Unknown Leakage of Information
2/23/2005 Credential/Session PrInsufficient AuthorizatioLeakage of Information
28-Feb-06 Credential/Session PrInsufficient AuthorizatioDisclosure Only
28-Feb-06 Cross-site Scripting Improper Output HandliDisclosure Only
26-Feb-06 Unknown Unknown Extortion
28-Feb-06 Cross-site Scripting Improper Output HandliDisclosure Only
28-Feb-06 Cross-site Scripting Improper Output HandliDisclosure Only
26-Feb-06 Cross-site Scripting Improper Output HandliDisclosure Only
26-Feb-06 Unknown Unknown Credit Card Leakage
28-Feb-06 Cross-site Scripting Improper Output HandliDisclosure Only
28-Feb-06 Cross-site Scripting Improper Output HandliDisclosure Only
11-Jul-05 Abuse of Functionalit Insufficient Password Leakage of Information
28-Feb-06 Cross-site Scripting Improper Output HandliDisclosure Only
10-Nov-05 Predictable ResourceInsufficient AuthorizatioLeakage of Information
8-Nov-05 Process Automation Insufficient Anti-automaLeakage of Information
26-Feb-06 SQL Injection Improper Input Handlin Leakage of Information
8-Nov-05 Administration Error Application MisconfigurLeakage of Information
10-Nov-05 Cross-site Scripting Improper Output HandliDisclosure Only
10-Nov-05 Administration Error Insufficient Authenticat Leakage of Information
10-Nov-05 Cross-site Scripting Improper Output HandliDisclosure Only
8-Nov-05 Administration Error Application MisconfigurDefacement
2/16/2005 Cross-site Scripting Improper Output HandliDisclosure Only
8-Nov-05 OS Commanding Improper Input Handlin Leakage of Information
12-Sep-05 Denial of Service Insufficient Anti-automaExtortion
12-Sep-05 Brute Force Insufficient Anti-automaInformation Warfare
4-Sep-05 Unintentional InformaAbuse of Functionality Monetary Loss
23-Aug-05 OS Commanding Improper Input Handlin Defacement
22-Aug-05 Abuse of Functionalit Insufficient Password Leakage of Information
22-Aug-05 Credential/Session PrInsufficient AuthorizatioDisclosure Only
8-Aug-05 Unintentional InformaInsufficient Password Disclosure Only
4-Aug-05 Unknown Unknown Extortion
4-Aug-05 Administration Error Application MisconfigurDefacement
2/1/2005 Unintentional InformaDirectory Indexing Leakage of Information
31-Jul-05 Credential/Session PrInsufficient Authenticat Disclosure Only
6-Sep-00 Redirection Improper Input Handlin Phishing
8-Aug-05 Redirection Improper Input Handlin Phishing
31-Jul-05 Path Traversal Improper Input Handlin Disclosure Only
31-Jul-05 Unknown Unknown Leakage of Information
15-Jul-05 Unknown Unknown Leakage of Information
11-Jul-05 SQL Injection Improper Input Handlin Leakage of Information
11-Jul-05 Misconfiguration Application MisconfigurDefacement
4/20/2006 SQL Injection Improper Input Handlin Disclosure Only
26-Feb-06 Known Vulnerability Application MisconfigurDisclosure Only
11-Jul-05 Cross-site Scripting Improper Output HandliDisclosure Only
6/7/2005 Credential/Session PrInsufficient AuthorizatioDisclosure Only
6/27/2005 Unknown Unknown Leakage of Information
6/9/2005 Cross-site Scripting Improper Output HandliDisclosure Only
6/2/2005 Unknown Unknown Session Hijacking
5/30/2005 Unintentional InformaInsufficient Authenticat Leakage of Information
8-Nov-05 Cross-site Scripting Improper Output HandliPhishing
5/25/2005 SQL Injection Improper Input Handlin Downtime
5/5/2005 Unintentional InformaInsufficient Authenticat Disclosure Only
8-Nov-05 Cross-site Scripting Improper Output HandliWorm
8-Nov-05 Unintentional InformaInsufficient Authenticat Disclosure Only
11-Jul-05 Predictable ResourceImproper Input Handlin Disclosure Only
6/14/2004 Predictable ResourceInsufficient Authenticat Leakage of Information
3/4/2004 Abuse of Functionalit Insufficient Process ValDisinformation
4-Aug-05 Predictable ResourceInsufficient AuthorizatioLeakage of Information
4-Aug-05 SQL Injection Improper Input Handlin Leakage of Information
4-Aug-05 Credential/Session PrInsufficient Authenticat Leakage of Information
4-Aug-05 Predictable ResourceInsufficient AuthorizatioLeakage of Information
4-Aug-05 Predictable ResourceInsufficient AuthorizatioLeakage of Information
4-Aug-05 Predictable ResourceInsufficient AuthorizatioLeakage of Information
25-Oct-07 Predictable ResourceInsufficient Authenticat Disclosure Only
20-Apr-06 SQL Injection Improper Input Handlin Credit Card Leakage
11-Jul-05 Cross-site Scripting Improper Output HandliDisclosure Only
25-Dec-04 OS Commanding Improper Input Handlin Worm
22-Dec-04 OS Commanding Improper Input Handlin Worm
8-Nov-05 Cross-site Scripting Improper Output HandliPhishing
11-Jul-05 Cross-site Scripting Improper Output HandliDisclosure Only
9/28/2004 Cross-site Scripting Improper Output HandliPhishing
6/30/2004 SQL Injection Improper Input Handlin Disclosure Only
4-Aug-05 Credential/Session PrInsufficient Authenticat Leakage of Information
12/31/2003 Cross-site Scripting Improper Output HandliDisclosure Only
11/17/2004 SQL Injection Improper Input Handlin Disclosure Only
10/22/2003 Predictable ResourceInsufficient AuthorizatioDisclosure Only
26-Feb-06 Unknown Unknown Extortion
9/25/2003 Predictable ResourceInsufficient AuthorizatioLeakage of Information
6/18/2003 SQL Injection Improper Input Handlin Disclosure Only
5/9/2003 Predictable ResourceInsufficient Password Disclosure Only
4-Apr-06 Brute Force Insufficient Anti-automaLeakage of Information
2/13/2003 Credential/Session PrInsufficient Authenticat Leakage of Information
4/21/2004 Predictable ResourceInsufficient AuthorizatioLeakage of Information
11/26/2002 Unintentional InformaInsufficient AuthorizatioLeakage of Information
11-Jul-05 Cross-site Request FImproper Output HandliWorm
7/19/2002 Predictable ResourceInsufficient Password Leakage of Information
11/5/2001 Cross-site Scripting Improper Output HandliDisclosure Only
6-Sep-01 Credential/Session PrInsufficient AuthorizatioDisclosure Only
8/22/2001 Cross-site Scripting Improper Output HandliPlanting of Malware
8/31/2001 Cross-site Scripting Improper Output HandliDisclosure Only
6/18/2001 Predictable ResourceInsufficient AuthorizatioDisclosure Only
1/22/2001 Predictable ResourceInsufficient AuthorizatioDisclosure Only
15-Dec-00 OS Commanding Improper Input Handlin Defacement
9/13/2000 Credential/Session PrInsufficient AuthorizatioLeakage of Information
10-Sep-00 Unintentional InformaInsufficient AuthorizatioLeakage of Information
6-Sep-00 Abuse of Functionalit Application MisconfigurLeakage of Information
9/6/2000 Unintentional InformaInsufficient Authenticat Leakage of Information
4-Apr-06 Cross-site Scripting Improper Output HandliSession Hijacking
Attacked Entity FieldAttacked Entity Ge Mass Attack Mass Attack Name
Media SYSTEMADMINBD
Finance
Politics
Media
Government
Multiple
Technology
Government
Finance
Government
Technology
Health
CMS
Education Ivanti CVEs CVE-2023-46805
Education CVE-2024-21887
Social
Retail
Finance
Government
Government
Social
Technology
Government Pheonix
Health
Technology
Social
Government
Technology
Technology
Government
Government
Technology Anonymous Sudan
Government NoName
Medical
Technology
Media Anonymous Sudan
Hospitality ALPHV (aka BlackCat)
Automotive
Media
Government
Technology Anonymous Sudan
Finance
Retail
Government
Finance OpIndia
Education OpIndia
Government OpIndia
Politics
Social
Magecart
Retail Magecart
Social
Politics
Entertainment
Retail
Education
Entertainment
Finance
Government
Transportation
Politics
Hosting Providers
Government
Entertainment
Media
Finance
Technology
Media
Technology
Multiple
Non-Profit
Government
Government
Media
Education
Technology
Politics
Education
Finance
Finance
Finance
Entertainment
Politics
Government
Education
Recruiting
Education
Government
Hacker Site
Media
Media
Government
Education
Government
Social
Non-Profit
Travel
Education
Finance
Media
Government
Retail
Education
Government
Media
Retail
Media
Social
Retail
Technology
Transportation
Government
Media
Data Sharing
Education
Education
Government
Social
Retail
Education
Social
Government
Retail
Retail
Retail
Finance
Technology
Technology
Gaming
Politics
Government
Technology ShellShock
Gaming
Finance
Media
Media
Blogs
Finance
Education
Entertainment
Government Yes OpSaveGaza
Government Yes OpIsrael
Finance
Healthcare
Media
Government
Sports
Government
Advertising
Media
Advertising
Advertising
Technology
Technology
Social
Automotive
Technology
Retail
Education
Entertainment
Technology
Retail
Education
Media
Service Provider
Social
Retail
Technology
Gaming
Technology
Gaming
Technology
Social
Government
Media
Technology
Blogs
Technology
Government
Social
Government
Retail
Social
Retail
Government
Energy
Hosting Providers
Service Provider
Education
Education
Media
Social
Retail
Media
Government
Government
Gaming
Government
Service Provider
Technology
Finance
Technology
Government
Technology
Technology
Government
Social
Religious
Technology
Government
Social
Technology
Education
Service Provider
Government
Government
Technology
Government
Social
Media
Education
Entertainment
Service Provider
Law Enforcement
Media
Government
Technology
Technology
Government
Finance
Education
Government
Politics
Technology Yes Windingo
Automotive
Government DirtJumer
Government
Gaming
Technology
Media
Government
Religious
Finance
Finance
Education
Blog
Technology
Government
Media
Technology Yes
Education
Government Yes #OpSochi
Religious
Blog
Social
Retail
Government Yes #OpVenezuela
Media
Government
Utilities
Blog
Education
Government
eCommerce
Entertainment
Search Engine
Gaming
Social
Gaming
Social
Gaming
Education
Gaming
Gaming
Gaming
Finance
Social
Government KUALA LUMPUR
Social
Finance
Technology
Gaming
Hosting Providers
Finance
Government
Government
Government
Multiple
Government
Social
Technology
Technology
Finance
Technology
Multiple
Finance
Government
Retail
Finance
Finance
Multiple
Finance
Finance
Government
Finance
Education
Finance
Technology
Education
Government
Media
Government
Education
Adult
Social
Transportation
Government
Social
Government
Government
Social
Retail
Gaming
Social
Social
Media
Media
Social
Government
Finance
Government
Education
Social
Social
Gaming
Gaming
Transportation
Retail
Government
Consulting
Government
Gaming
Finance
Finance
Web-based Email
Finance Yes
Finance
Government India Yes
Politics
Social
Social
Hosting Providers
Government
Non-Profit
Energy
Government
Government
Government
Media
Government RIO DE JANEIRO, Bra
Yes Anonymous
Finance Salem, NJ
Social San Francisco
Social San Francisco, CA
Technology Bonn, DE
Entertainment Ontario, Canada
Finance Johannesburg, South Africa
Social San Francisco
Entertainment Fortitude Valley, Australia
Service Provider UK
Entertainment United Kingdom No NA
Government Nigeria
Government Tel-Aviv, Israel
Social San Francisco, CA
Social San Francisco, CA
Finance Tel-Aviv, Israel Yes
Law Enforcement Kochi City, India
Government Tel-Aviv, Israel
Entertainment Redmond, WA Yes
Social San Francisco, CA
Blogs Austin, TX
Retail Henderson, NV No NA
Government Italy Yes Anonymous
Finance El Paso, TX
Politics Fairfield, CT Yes
Government Netherlands Yes Anonymous
Technology Austin, TX Yes Anonymous
Government Lahore, Pakistan
Finance Manly, Australia
Entertainment Finland Yes Anonymous
Entertainment Redmond, WA
Finance Saudi Arabia
Government Nigeria N/A N/A
Government Brussels, Belgium Anonymous
Healthcare Columbus, OH
Government Paris, France
Entertainment Culver City, CA
Social California Yes Ramnit worm
Social Redwood City, CA
Education Singapore
Law Enforcement New York
Finance Israel
Finance Australia
Media Australia
Politics Frankfurt, Germany Yes Anonymous
Government Wisconson No NA
Government United Kingdom Yes Denial of Service
Government China Unreported NA
Media China Yes Denial of Service
Religious Manassas, Virginia Yes Distributed Denial of
Government Westchester, New YoNon NA
Government China Yes Denial of Service
Sports Malaysia No NA
Government Pakistan No NA
Multiple Multiple locations No N/A
Entertainment Scottsdale, Arizona None NA
Government China Yes Denial of Service
Government Mexico Unreported NA
Retail Singapore Non NA
Law Enforcement Australia No NA
Technology USA Unreported NA
Government Lebanon Non NA
Government
Religion India Unknown NA
Information Technolo Geneva, Switzerland Unknown NA
Politics Australia No NA
Social
Technology
Finance
Search Engine
Finance
Religious Vatican City, Italy Yes Denial of Service
Media
Search Engine
Hosting Providers
Hosting Providers
Social
Retail United Kingdom
Retail
Government
Retail
Finance
Religious Charlotte, North CaroUnreported NA
Media
Technology
Torrent Site
Retail
Government
Government
Retail
Government
Technology
Media
Law Enforcement Global Yes Denial of Service
Hosting Provider South Africa Unknown N/A
Gaming
Automotive
Government
Finance
Government
Technology
Finance
Finance
Travel
Finance
Music United States Unreported NA
Social
Finance
Gaming
Finance
Finance
Government
Retail
Education
Technology
Finance
Retail Australia Unreported NA
Finance
Finance
Education
Government
Government
Government
Telecommunications
Finance
Finance
Gaming
Sports Australia Unreported NA
Government
Service Providers
Retail
Government
Media
Gaming
Government
Finance
Technology
Media
Government Houston, TX No NA
Entertainment
Government
Finance
Government
Government
Automotive
Education
Healthcare
Finance
Gaming
Media Zimbabwe Unreported NA
Retail
Government
Healthcare
Blogs
Finance Yes
Government
Education
Religion
Blogs
Government
Hacktivism New York Unreported NA
Politics
Government
Government
Media
Media
Service Providers
Torrent Site
Government
Media
Governmanet India
Government Israel Yes Distributed Denial of
Education
Social
Gaming
Government
Media
Finance
Government
Government
Government
Government Ukrain
Government Greece Yes Distributed Denial of
Government
Politics
Finance Hong Kong
Finance
Social
Social
Media
Social
Torrent Site
Technology
Politics
Finance Malaysia Yes Distributed Denial of
Media
Service Providers South Korea
Torrent Site
Service Providers
Politics
Hosting Provider
Government Australia
Politics Austria
Education India
Gaming
Retail Florida Unreported NA
Information Los Angeles, CA Unknown N/A
Social
Education
Education
Technology
Blog
Retail
Retail
Forums
Technology
Blogs
Social
Government Washington D.C. Yes Distributed Denial of
Government
Retail
Technology
Social
Social
Government
Government Turkey
Media Zimbabwe
Technology Bangalore, India
Social
Technology India Unreported NA
Government Japan
Transportation India
Government Columbia Anonymous
Forums Ellicott City, MD No NA
Telecommunications Netherlands No NA
Social Networking San Francisco No N/A
Law Enforcment India No N/A
Government Pakistan No N/A
Entertainment Ghana No N/A
Telecommunications Maldives Yes Denial of Service
Media United Kingdom No NA
Government Columbia, South AmeYes Denial of service
Government United States No N/A
Government India No N/A
Government Lebanon, Beirut No N/A
Canadian governmentToronto No N/A
State government Virginia No N/A
Gas sales Pennsylvania No N/A
Government Philippines No N/A
Media Russia Yes Denial of service
Internet Security India Yes Distributed denial of
Information Russia Yes Denial of service
Telekom India Yes Distributed Denial of
Social Networking Mountain View, CA No NA
United States UniversiMassachusetts No NA
Australian DepartmentAustralia No NA
Internet Service ProviIndia Yes Distributed Denial of
Online retail South Africa No NA
Government India No Defacement
Hosting Provider
Service Providers
Social Networking United States Yes Distributed denial of
Technology Hanoi, Vietnam Yes Denial of service
Agriculture research United Kingdom Yes Distributed denial of
Government Yemin No Site defacement
Web site hosting United Kingdom Yes Distributed denial of
Client management United Kingdom Yes Denial of service
Solar flight Sitzerland No NA
Government India Yes Distributed denial of
Law enforcement Chicago Yes Distributed denial of
Government India Yes Distributed denial of
Sports Phillipines No NA
News Australia No NA
Law Enforcement Salt Lake City, Utah Non NA
Media web site United Kingdom Yes DDoS
Information Rights United Kingdom Unknown NA
Human Rights United Kingdom No NA
American political m United States No NA
Government Russia Yes Denial of Service
Science Philipines No NA
Government United States and UnYes Dynamic Denial of S
Space Agency Paris, France No NA
Newspaper media Phillipines No NA
State Park Minneapolis, MinnesoNo Information leakage
Government Greece Unreported NA
Youth organization Africa No NA
Law enforcement United Kingdom Yes Distributed Denial of
Law enforcement Lake County,Florida No NA
Government Philippines No NA
Political Group Afghanistan No NA
Service Providers Multiple
Hosting Providers UK Yes
Government Manila, Philippines
Finance Richmond, VA
Government Langley, Virginia Yes Anonymous
Government Ireland Unreported NA
Government Trinidad
Sports Bahrain Yes
Media China Yes
Government Philipines Yes Denial of Service
Government ST. JOSEPH, MI
Education Manila, Philippines
Media North Carolina Yes
Government Washington, DC Yes
Healthcare UK
Multiple Multiple
Law Enforcement Virginia Unknown NA
Healthcare Netherlands
Technology UK
Education Texas
Finance Multiple
Multiple Multiple
Multiple Multiple
Government New York, NY Yes
Service Provider Netherlands
Media Melbourne, Australia Yes
Politics Selangor, Malaysia
Finance South America Yes Distributed Denial of
Politics Germany Unknown Denial of Service
Search Engine Mountain View, CA
Finance Iran
Government Beirut, Lebanon
Government Multiple Yes Anonymous
Media Zimbabwe
Social Menlo Park, CA
Social San Francisco, CA
Politics San Francisco, CA
Technology US Yes Anonymous
Technology Washington, DC Yes Anonymous
Government Sweden Yes Distributed Denial of
Politics Austria
Social Menlo Park, CA
Blogs San Francisco, CA
Government UK Yes Anonymous
Healthcare Marlborough, MA
Government China
Healthcare Salt Lake City, UT
Government China Yes Anonymous
Government Czechoslovakia
Politics Pakistan Yes
Media Barnesville, Georgia Yes Distributed Denial of
Politics Canada Yes
Media New York, NY Yes
Social US
Finance Arlington, TX
Government China
Finance Atlanta, GA
Blogs US
Retail Nevada, US
Finance US
Religious Mexico City, Mexico
Service Provider US
Retail Australia Unknown NA
Government Costa Rica
Media Russia
Government India
Information Provo, UT
Media UK Yes Anonymous
Religious Rome, Italy Yes Anonymous
Religious Rome, Italy
Entertainment Luxembourg
Blogs Multiple Yes
Law Enforcement Turkey
Law Enforcement Salt Lake City, Utah Unknown NA
Social US
Retail Australia
Entertainment Japan
Technology San Francisco, CA
Education Washington, DC
Finance Nobby Beach, AU
Multiple Multiple
Media US
Law Enforcement Ontario, Canada
Law Enforcement Dayton, OH
Government Mexico Yes Denial of Service
Media US
Retail Australia
Media Azerbaijan
Government Nagoya, Japan
Government Newark, NJ
Law Enforcement Los Angeles, California
Government US
Retail Africa
Finance Penticton, B.C.
Government Istanbul
Government Ireland Yes DDoS
Finance US
Media US
Government Thailand
Finance Copenhagen
Entertainment Luxembourg
Government Croatia Yes Anonymous
Technology US
Government US
Media Israel Yes
Government Moscow, Russia Yes Anonymous
Finance Brazil Yes Anonymous
Entertainment Las Vegas, NV No NA
Finance Slovenia Yes Anonymous
Government Washington, DC Yes Anonymous
Government Stockholm, Sweden Yes Anonymous
Entertainment UK
Finance UK
Finance Bhutan
Government Ukraine Yes
Media Australia
Retail Cupertino, CA
Blogs Multiple
Government United States Yes Distributed Denial of
Finance Sao Paulo, Brazil Yes Anonymous
Entertainment Portugal
Entertainment US Yes Anonymous
Retail US Yes
Media US
Government Nigeria
Education California
Finance Vilnius, Lithuania Yes
Social San Francisco, CA
Government Washington, DC Yes Anonymous
Government Canada No NA
Government Ireland Yes Anonymous
Social San Francisco, CA Yes Anonymous
Healthcare Tel-Aviv, Israel Yes
Social San Francisco, CA
Social San Francisco, CA
Government Kenya
Social San Francisco, CA
Government Warsaw, PL Yes Anonymous
Entertainment New York, NY Anonymous
Travel
Finance Sydney, Australia
Government California Unknown NA
Government Phillipines No N/A
Information Services Palo Alto, CA
Entertainment Tokyo, Japan
Blogs Berkeley, CA
Web 2.0 Palo Alto, CA
Sports Luxembourg
Education Seattle, WA
Government Malaysia
Government Iran
Finance Netherlands
News USA No
Entertainment Sacramento, CA No
Finance Yes
Search Engine USA No
Entertainment Tokyo, Japan No
Online Trading Omaha, NE No
Education No
Education South Carolina No
Web 2.0 Palo Alto, CA No
Entertainment Tokyo, Japan No
News Saudi Arabia No
Retail No
Entertainment Nevada No
Politics No
Retail Cambridge, MA No
Government Scotland No
Automotive No
Energy Manila, Philippines No
SCADA New Mexico, USA No
Government San Jose, CA No
Blogs USA No
Government Malaysia No
Retail Cambridge, MA No
Education Hartford, ConnecticutNo
Automotive No
Technology No
Retail No
Marketing No
Entertainment No
Web 2.0 USA No
Blogs No
Entertainment No
Multiple Yes LizaMoon
Media USA No Operation Payback
Service Providers Australia No
Technology USA No
Web 2.0 USA No
Technology USA No
Service Providers USA No
Government Maine, USA No
Government New Zealand No
Hospitality USA No
Finance Yes
Government Seoul, South Korea No
Blogs USA No
Web 2.0 USA No
Retail India No
Blogs USA No
Media Washington, DC No
Finance Denmark No
Finance Kansas No
Web 2.0 USA No
Retail New Zealand No
Entertainment UK No
Recruitment Ireland No
Government England No
Entertainment USA No
Web 2.0 No
Energy No Night Dragon
IT Services USA No
Finance USA No
Finance No
Web 2.0 USA No
Media Dubai, Dubai No
Government Yemin No
Energy No
Entertainment San Francisco, CA No
Web 2.0 Palo Alto, CA No
Government Yes
Entertainment Yarmouth, Nova ScotNo
Environmental ProtectRedwood, CA Unknown Unknown
Research Austin, TX Unknown Unknown
Gaming China No N/A
Entertainment Tempe, AZ
Government India No NA
Radio station Russia Yes Unknown
United Nations New York N/A N/A
Newspaper Mexico Yes DDoS
Government Kentucky N/A N/A
Television Egypt No N/A
Web 2.0 No
Entertainment Maple Valley, WA
Government St. Louis, MO
Government Fukuoka, Japan Yes
Service Providers Brazil
Retail Amersfoort, NE
Media France
Government Nablus, PS Yes
Government El Salvador Yes Operation Justice El Salvador
Education Cambridge, MA
Web 2.0 Palo Alto, CA
Web 2.0 No
Blogs Sweden
Government Lagos, Nigeria
File Sharing
Travel Weert, NL
Search Engine United Kingdom
Web 2.0 Palo Alto, CA
Retail
Multiple Multiple Yes WordPress Timthumb
Sports France
Law Enforcement Boston, Massachusettes
Web 2.0 No
Search Engine England
United Kingdom Yes
Technology Saint Paul, MN
Entertainment Tokyo, Japan yes
nformation Australia No
Finance
Hosting Providers Santa Monica, CA Yes
Web 2.0
Technology Sweden
Hosting Providers Australia
News South Africa No
Finance Jonesboro, AR
File Sharing Santa Ana, CA
Government Japan
Hosting Providers Yes
Finance Yes
Government Mexico, MX
Law Enforcement Spain
Politics Absecon, US
User Forum Dallas, TX
Government Plano, TX
Web 2.0 No
Web 2.0
Education San Francisco, CA
Retail Yes
Entertainment
Entertainment Redmond, WA
News San Mateo, CA
Technology Cambridge, MA
Politics San Antonio, TX
Energy Jersey City, NJ
Retail Germany
Government Egypt Yes Operation: Egypt
Education New Haven, CT
Retail Seoul, KR
Hosting Providers South Korea
Technology Cambridge, MA
Hosting Providers Tripoli, LY
Finance Central District, HK
Technology Houston, TX
Media New Zealand
Media Montreal, CA
Finance
Web 2.0 No
Government Oakland, CA
Government Oakland, CA
Finance Hong Kong
Web 2.0 Campbell, CA
Government
Technology Plano, TX
Multiple Multiple Yes Willysy
Law Enforcement Yes AntiSec
Entertainment South Korea
Finance Harare, ZW
Technology No
Government India Yes
Politics San Francisco, CA
Retail Cambridge. MA
Technology
Retail Yes osCommerce Flaw
Web 2.0 San Francisco, US
Politics Brussels, BE
Media USA
Media Findon, AU
Technology Irvine, CA
Education New Jersey No
Retail United Kingdom No
Entertainment United Kingdom
Government Washington, DC
Government Scottsdale, AZ
Finance Washington, DC
Government Florida
Finance Atascadero, CA
Media USA
Retail San Francisco, CA
Entertainment McLean, VA
Web 2.0 San Francisco, US
Retail No
Technology Cupertino, US
Politics Provo, US
Finance Des Moines, IA
Web 2.0 Beijing, CN
Government Harare, ZW
Media McLean, VA
Finance Cambridge, MA
Web 2.0 India
Government Ankara, TR
Hosting Providers United Kingdom
Web 2.0 Palo Alto, CA No
Retail Brampton, CA
Media Arlington, VA
Government Brussels, BE
Government Brazil
Finance Mountain View, CA
Service Providers Herndon, VA
Government United Kingdom
Entertainment France
Government Vienna, VA
Retail Sunnyvale, CA
Search Engine Bangladesh No
Entertainment United Kingdom
Government Vienna, VA
Government Washington, DC
Hosting Providers Australia
Entertainment Alberta, CA
Government Malaysia
Entertainment Yes Titanic Takeover Tuesday
Entertainment Cary, NC
Retail Ipoh, MY
Entertainment United Kingdom
Government North Korea No
Entertainment Muenchen, DE
Finance New York, NY
Information Services Yemen
Government Ottawa, CA
Education Cambridge, MA
Government Hanoi, VN
Government Atlanta, GA
Technology Saint Louis, MO
Hosting Providers
Hosting Providers Redmond, WA
Retail No
Entertainment Brazil
Government New Delhi, India
Entertainment Redmond, WA
Entertainment Russian Federation
Entertainment Belgium
Web 2.0 Apple Valley, CA
Government Iran
Entertainment Tokyo, Japan
Hosting Providers Mountain View, CA
Automotive Overland Park, KS
Media Oklahoma, USA No
Government Makati, PH
Politics Beijing, China
News Arlington, VA
Technology Cambridge, MA
Automotive Toronto, Canada
Entertainment United Kingdom
Government Nigeria
News Turkey
Entertainment Tokyo, Japan
Technology USA
Technology USA No
Government Richmond, Canada
Hosting Providers Redmond, WA
Entertainment Canada
Technology Lansing, MI
Retail Netherlands
Education Stanford, WA
Government Bangkok, Thailand
Entertainment Greece
Government New Delhi, India
Government Nepal
Entertainment South Korea No
Entertainment Tokyo, Japan
Entertainment Tokyo, Japan
Government Columbia
Multiple USA
Web 2.0 USA
Politics United Kingdom
Government France
Entertainment Japan
Finance Seoul, South Korea
Web 2.0
Hosting Providers Utah No
Politics United Kingdom
Hosting Providers
Technology USA
Entertainment
Web 2.0 USA
Government USA
News Istanbul, Turkey
Hosting Providers Beijing, China
News USA
Finance Sweden
Health Rochester, New Hamp
No
Government Tunisia Yes Operation Tunisia
Web 2.0 USA No
Media USA No
Technology USA No
Web 2.0 USA No
Hacking Germany No
Media Netherlands No
Web 2.0 USA No
Government Netherlands No
Web 2.0 USA No
Web 2.0 USA No
Government Pakistan No
Service Providers USA No
Technology USA No
Web 2.0 USA No
Government China No
Web 2.0 USA No
Technology USA No
Media No
Government Australia No
Service Providers USA No
Government USA No
Government Spain No
Media Italy No
Government USA No
Government USA No
Government USA No
Web 2.0 USA No
Media Zimbabwe No
Entertainment USA No
Web 2.0 No
Finance USA No
Government Armenia No
Finance Minnesota, USA No
Retail USA No
Media United Kingdom No
Technology USA No
Web 2.0 USA No
Media USA No
Blogs No
Retail USA No
Finance Illinois, USA No
Web 2.0 No
Media USA No
Government Florida, USA No
Information Services Ivory Coast No
Media China No
Information Services USA No
Web 2.0 USA No
Media USA No
Retail No
Web 2.0 Vietnam No
Retail USA No
Government Washington DC, USANo
Finance USA No
Politics Alabama, USA No
Finance NY, USA No
Retail No
Retail No
Entertainment No
Finance Missouri, USA No
Internet China No
Retail No
Web 2.0 USA No
Internet Australia No
Technology India No
Retail Australia No
Government Phillipines No
Information Services No
Finance No
Retail India No
Government PA, USA No
Entertainment Finland No
Finance NY, USA No
Finance Ohio, USA No
Finance Arkansas, USA No
Finance New Jersey, USA No
Finance No
Politics United Kingdom No
Finance TX, USA No
Finance NY, USA No
Finance Georgia, USA No
Technology No
Retail Singapore No
Information Services No
Retail New Delhi, India No
Tourism New York No
Finance Switzerland No
Technology Boston, MA No
Politics Finland No
Blogs France No
Technology Copenhagen, DenmaNo
Politics United Kingdom No
Internet Myanmar No
Government United Kingdom No
Hosting Providers USA No
Web 2.0 No
Web 2.0 USA No
Politics Vietnam Yes Vecebot Botnet
Entertainment Yes Operation Payback
Entertainment USA No
Government Baton Rouge, LA No
Blogs Toronto, CA No
Hosting Providers Lusaka, South Africa No
Politics No
Education Norway No
Finance London, England No
Education London, Ontario, CA No
Government Phoenix, AZ No
Media Wien, Austria Yes Operation Payback
News San Mateo, CA No
Religious Israel No
Automotive Austin TX, USA No
Politics Washington, DC No
Technology Moscow, Russia No
Government Washington, DC No
Entertainment Hong Kong No
Media Beverly Hills, CA Yes Operation Payback
Politics UK No
Government UK Yes Operation Payback
Entertainment USA Yes Operation Payback
Credit Card Issuer USA No
Retail USA No
Retail Korea No
Entertainment Spain Yes Operation Payback
Government USA No
Entertainment Yes Operation Payback
Web 2.0 USA No
Finance New Jersey, USA No
Multiple No
Web 2.0 USA No
Web 2.0 USA No
Media Burma No
Multiple Yes Operation Payback
Health Australia No
Web 2.0 USA No
Multiple Yes Mass SQL Injection Bots
Government Japan No
Entertainment USA Yes Operation Payback
Web 2.0 USA No
Web 2.0 USA No
Government USA No
Government South Africa No
Entertainment UK No
Entertainment No
Government Bangladesh, India No
Media Europe No
Technology No
Web 2.0 USA No
Web 2.0 USA No
News Malaysia No
Entertainment No
Sports No
Hospitality Washington, USA No
Finance Texas, USA No
Government Russia No
Entertainment USA No
Multiple No
Government Kazahtan No
Internet No
Transport Russia No
Government South Korea No
Entertainment USA No
Retail USA No
Internet Sweden No
Web 2.0 USA No
Government Armenia No
Politics Phillipines No
Entertainment USA No
Retail USA No
Blogs France No
Education China No
Government Maine No
Finance California No
Media Australia No
Hosting Providers Australia No
Blogs Virginia, USA No
Entertainment Korea No
Government Saudi Arabia No
Web 2.0 USA No
Health No
Web 2.0 USA No
Hospitality Austin, TX No
Multiple No
Web 2.0 Israel No
Hosting Providers Bhutan No
News Burma No
Government Turkey No
Search Engine San Jose, California No
Politics Australia No
Web 2.0 London, England No
Information Services Washington, USA No
Politics Turkey No
Entertainment New Hampshire, US No
Finance Russia No
Finance Saudi Arabia No
Service Providers Netherlands No
Service Providers USA No
Service Providers USA No
Government Colombia No
Government USA No
Government imereti, GE No
Government South Korea No
Information Services No
Information Services USA No
Multiple USA No
Government India No
Web 2.0 USA No
Government Israel No
Entertainment Finland No
Retail USA No
Government USA No
Web 2.0 USA No
Government USA No
Web 2.0 USA No
Government India No
Media USA No
Energy USA No
Education USA No
Government USA No
Web 2.0 France No
Information Services China No
Religious Boulder, CO No
Government USA No
Web 2.0 USA No
Media USA No
Finance China No
Government UK No
Finance Georgia, USA No
Web 2.0 No
Education USA No
Web 2.0 No
Information Services No
Entertainment No
Web 2.0 USA No
Service Providers No
Internet USA No
Internet US No
Media UK No
Government USA No
Web 2.0 USA No
Service Providers France No
Media USA No
Web 2.0 No
Retail No
Politics USA No
Media UK No
Retail USA No
Web 2.0 USA No
Web 2.0 US No
Technology UK No
Internet USA No
Finance USA No
Retail USA No
Retail UK No
Technology Finland No
Media No
Multiple Various No
Web 2.0 USA No
Retail USA No
Media USA No
Technology No
Web 2.0 USA No
Technology No
Entertainment USA No
Education UK No
Entertainment USA No
Web 2.0 USA No
Government No
Entertainment USA No
Media USA No
Multiple No
Retail USA No
Web 2.0 No
Media Sweden No
Web 2.0 No
Information Services No
Entertainment No
Media USA No
Government USA No
Government USA No
Retail USA No
Technology Japan No
Government India No
Marketing USA No
Retail USA No
Marketing USA No
Finance USA No
Internet USA No
Multiple No
Government Russia No
Multiple South Korea No
Multiple No
Information Services India No
Government South Africa No
Multiple No
Government India No
Finance USA No
Information Services USA No
Technology USA No
Government China No
Internet USA No
Internet USA No
Information Services No
Internet No
Education New York, NY No
Government UK No
Politics USA No
Information Services USA No
Sports Global No
Retail USA No
Security & Law EUSA No
Government USA No
Web 2.0 No
Technology No
Education USA No
Multiple No
Health USA No
Politics Turkey No
Marketing USA No
Government USA No
Security & Law EUSA No
Education USA No
Government Greece No
Government Ecuador No
Retail Korea No
Entertainment USA No
Finance USA No
Technology USA No
Government USA No
Finance Mexico No
Entertainment No
Finance Italy No
Retail USA No
Retail USA No
Government India No
Health USA No
Technology Global No
Media India No
Sports USA No
Education USA No
Multiple No
Media Turkey No
Service Providers India No
Government No
Finance Brazil No
Service Providers USA No
Service Providers USA No
Service Providers UK No
Service Providers USA No
Finance USA No
Media UK No
Security & Law EUSA No
Security & Law EUSA No
Web 2.0 USA No
Media UK No
Government No
Internet No
Education USA No
Retail Germany No
Government Canada No
Politics USA No
Education UK No
Internet USA No
Media USA No
Government New Zealand No
Retail USA No
Media China No
Security & Law EUK No
Internet Global No
Retail Australia No
Retail USA No
Retail Global No
Sports USA No
Education USA No
Finance USA No
Education USA No
Politics Australia No
Retail USA No
Government Spain No
Finance India No
Media No
Government USA No
Politics Peru No
Technology No
Government United Nations No
Service Providers Germany No
Health USA No
Media USA No
Government Thailand No
Finance Germany No
Education No
Technology UK No
Security & Law EBelgium No
Government No
Internet USA No
Media USA No
Education USA No
Education USA No
Security & Law EUSA No
Government India No
Security & Law EBelgium No
Internet Sweden No
Education USA No
Technology USA No
Media Australia No
Government USA No
Education USA No
Technology USA No
Education USA No
Retail Germany No
Technology Canada No
Sports USA No
Retail USA No
Blogs No
Health USA No
Retail USA No
Politics USA No
Education USA No
Education USA No
Government USA No
Retail No
Service Providers No
Search Engine No
Sports No
Service Providers No
Retail USA No
Hacking No
Finance No
Retail No
Information Services No
Web 2.0 No
Web 2.0 No
Government No
Information Services No
Technology No
Web 2.0 No
Retail No
Search Engine No
Information Services No
Entertainment No
Service Providers No
Hosting Providers No
Government No
Government No
Service Providers No
Government No
Search Engine No
Service Providers No
Service Providers No
Information Services No
Finance No
Technology No
Technology No
Government No
Search Engine No
Web 2.0 No
Blogs No
Service Providers No
Retail No
Multiple No
Finance No
Entertainment No
Search Engine No
Hosting Providers No
Blogs No
Technology No
Retail No
Education No
Information Services USA No
Retail USA No
Marketing No
Technology No
Service Providers No
Government No
Finance No
Finance No
Service Providers No
Entertainment No
Search Engine No
Search Engine No
Government No
Religious No
Web 2.0 No
Hosting Providers No
Technology No
Search Engine No
Retail No
Finance No
Media No
Technology No
Hosting Providers No
Education No
Search Engines No
Technology No
Politics No
Technology No
Service Providers No
Entertainment No
Entertainment No
Education No
Retail No
Service Providers No
Service Providers No
Education No
Blogs No
Service Providers No
Hospitality No
Retail Campbell, CA No
Retail No
Technology No
Education No
Technology No
Hospitality No
Technology No
Education No
Government No
Search Engines No
Retail No
Education No
Hosting Providers No
Search Engines No
Education No
Entertainment No
Retail No
Retail No
Web 2.0 No
Education No
Hosting Providers No
Service Providers No
Media No
Education No
Retail No
Technology No
Retail No
Retail No
Retail No
Finance No
Finance No
Hosting Providers No
Multiple No
Multiple No
Finance No
Hosting Providers No
Finance USA No
Politics No
Hospitality No
Web 2.0 No
Retail No
Retail No
Retail No
Automotive No
Retail No
Service Providers No
Education No
Retail No
Retail No
Technology No
Technology No
Retail No
Service Providers No
Service Providers No
Retail No
Service Providers No
Retail No
Hospitality No
Entertainment No
Retail No
Finance USA No
Retail USA No
Retail No
Retail No
Number of Sites AAttack SouAttacked System Tec Cost Items LeakNumber of
Es CVE-2023-46805
4-21887
Files on 134 customers
ka BlackCat)
ColdFusion
Wordpress
WordPress
2
22
Joomla
Israel
Saudi Arabia
Russia
1 Unknown Unknown
Russia
WordPress
China
1 Unknown
Wordpress
485
Wordpress
Ruby on Rails
1 Unknown Unknown
Twitter
Twitter
20 China
USA
25,000
Facebook
China
WordPress
Brazil
Facebook
Romainia usernames, passwords
China GMail
WordPress
Twitter
WordPress
Iran
###
Facebook
5 China
Justice El Salvador
TBA
s Timthumb
1 Germany
GMail
phpmyadmin
600
Russia
Armenia
Facebook
osCommerce
117
90,000 osCommerce
Facebook
keover Tuesday
South Korea
South Korea
cPanel
USA
Facebook
Facebook
Twitter
Facebook
PHPNuke
USA Facebook
Indonesia
WordPress
Romania
Facebook
Indonesia Joomla
###
Turkey
27,000
WordPress
Romania
Facebook
WordPress
Romania eBay
China
Lebanon 60,000
3,000
1,200,000
Alabama, USA
8,300
###
Iran
France Twitter
PA, USA
St. Petersburg, Russia ###
Romania
Ukraine
Russia
110,000
20 Multiple sources
Romania
Twitter
5
2
Bulgaria
London, England
Taiwan
1
Texas, USA
USA
Facebook
Orkut
USA
Twitter
L Injection Bots
China
Twitter
Twitter
Poland
OpenX
OpenX
India
WordPress
Facebook
Brazil Twitter
India
Dozor
GMail
Russia
Argentina
Phillipines
China
Denmark
USA
Turkey Twitter
Turkey Twitter
WordPress
Burma
Turkey
Google
ConnecticutHotmail
Israel
WordPress
Romania
China
Turkey
China
India
Facebook
Turkey
Russia
Lebanon
Facebook
Ukraine
Twitter
WordPress
Romania
Iran
Turkey
Italy
Romania 245,000
USA
5,900
4,700
Romania
Password 750
Sage
Romania
iRedorector
Romania
Romania
USA Administration Tool Password 33
Password 28,000
Moodle
Russia ###
Brazil
USA
Ukraine
China
Joomla
Russia WordPress
Pakistan
China
USA
Romania
Joomla
DSL Router
Ukrain
WordPress
China
Russia
cPanel
cPanel
Cerberus Helpdesk
Latvia ###
Iran
Indonesia
WordPress
WordPress
WordPress
Confixx
Turkey
Saudi Arabia
WordPress
Credit Card 40,000,000
phpBB
Various phpBB
Additional Link
wo accounts and passwords 548 phone numbers. 860 e-mail addresses.
Nearly 171000
1 % of total information
53,492 passwords
og-in names and passwords of 86,000 customers
http://www.asic.gov.au/asic/asic.nsf/byHeadline/12-05AD%20Online%20trading%20account%20security%
http://ftc.gov/os/caselist/1023076/110503lookoutservicesanal.pdf
http://www.ic3.gov/media/2011/ChinaWireTransferFraudAlert.pdf
http://www.ashampoo.com/en/usd/dth
http://www.ote-cr.cz/about-ote/OTE_news/tiskova-zprava-k-aktualni-situaci-v-ceskem-rejstriku-emisnich-p
http://www.youtube.com/watch?v=chATOThshtY
http://www.youtube.com/watch?v=7RBYkk5Vq4M
http://www.eweek.com/c/a/Security/Adobe-Patches-XSS-ZeroDay-Flaw-in-Flash-Used-in-Google-Gmail-A
http://www.itworld.com/security/108279/facebook-fixing-embarrassing-privacy-bug
http://blog.sucuri.net/2010/04/network-solutions-hacked-again.html
http://www.scribd.com/doc/29435784/SHADOWS-IN-THE-CLOUD-Investigating-Cyber-Espionage-2-0
http://datalossdb.org/incident_highlights/48
http://domainnamewire.com/2010/02/24/how-baidu-got-hacked-by-the-iranian-cyber-army/
http://techcrunch.com/2009/07/19/the-anatomy-of-the-twitter-attack/
http://www.krebsonsecurity.com/2010/03/organized-crooks-hit-nj-town-arizona-utility/
http://www.wired.com/images_blogs/threatlevel/2009/11/rbs-worldpay-indictment.pdf
http://graphics8.nytimes.com/packages/pdf/technology/20100306Aurora.pdf
http://asia.cnet.com/blogs/rehashplus/post.htm?id=63017848&scid=hm_bl
http://blogs.forbes.com/firewall/2010/10/06/hackable-bug-found-on-paypal-com/?partner=yahootix
http://seclists.org/fulldisclosure/2010/Mar/521
http://habrahabr.ru/blogs/infosecurity/102391/
http://www.theregister.co.uk/2010/08/17/apple_sql_attack/
http://hack-world.org/showthread.php?t=5133
http://devteev.blogspot.com/2010/07/facebook-full-disclosure.html
http://insilence.biz/2010/07/multiple-sql-injections-on-the-pirate-bay/
http://blog.unmaskparasites.com/2010/06/14/attack-on-wordpress-blogs-on-rackspace/
http://blog.sucuri.net/2010/05/found-code-used-to-inject-the-malware-at-godaddy.html
http://www.computerworld.com/action/article.do?command=viewArticleBasic&taxonomyName=Disas
%20account%20security%20breaches?opendocument
kem-rejstriku-emisnich-povolenek
-Used-in-Google-Gmail-Attack-166249/
Cyber-Espionage-2-0
partner=yahootix
mp;taxonomyName=Disaster+Recovery&articleId=9068999&taxonomyId=151&pageNumber=1
;pageNumber=1
Timestamp Untitled Question