SpiderLabs Blog

Latest Web Hacking Incident Database (WHID) Entries(7)

Written by Ryan Barnett | Mar 28, 2011 10:26:00 AM

These are the lastest entries added by SpiderLabs to the Web Application Security Consortium (WASC) Web Hacking Incident Database (WHID) Project.

WHID 2011-57: MySQL.com hacked via... SQL injection vuln

Entry Title: WHID 2011-57: MySQL.com hacked via... SQL injection vuln
WHID ID: 2011-57
Date Occurred: March 28, 2011
Attack Method: SQL Injection
Application Weakness: Improper Input Handling
Outcome: Leakage of Information
Attacked Entity Field: Technology
Attacked Entity Geography: USA
Incident Description: MySQL.com was hacked over the weekend via an attack which used a blind SQL injection exploit to pull off the pawnage.
Hackers extracted usernames and password hashes from the site, which were subsequently posted to pastebin.com.
Mass Attack: No
Reference: http://www.theregister.co.uk/2011/03/28/mysql_hack/
Attack Source Geography: Romainia
Items Leaked: usernames, passwords

WHID 2011-56: China accused of hacking Gmail to suppress dissent

Entry Title: WHID 2011-56: China accused of hacking Gmail to suppress dissent
WHID ID: 2011-56
Date Occurred: March 24, 2011
Attack Method: Unknown
Application Weakness: Insufficient Authentication
Outcome: Session Hijacking
Attacked Entity Field: Service Providers
Attacked Entity Geography: USA
Incident Description: A few days ago, Google accused the government of China for the second time to have hacked into Gmail accounts in order to quash protest. Numerous problems of Chinese customers have been signalled over the past month for both sending and flagging messages.
Mass Attack: No
Reference: http://www.htlounge.net/art/15053/china-accused-of-hacking-gmail-to-suppress-dissent.html
Attack Source Geography: China
Attacked System Technology: GMail

 

WHID 2011-55: State website hacked - Officials say 1000 people affected have been notified

Entry Title: WHID 2011-55: State website hacked - Officials say 1000 people affected have been notified
WHID ID: 2011-55
Date Occurred: March 25, 2011
Attack Method: Unknown
Application Weakness: Unknown
Outcome: Leakage of Information
Attacked Entity Field: Government
Attacked Entity Geography: Maine, USA
Incident Description: Credit card information may have been stolen for some people who bought state park passes on line. The Maine Bureau of Parks and Lands learned in February that their online system for the sale of state park passes, provided by a private vendor, was hacked by "malware."
Mass Attack: No
Reference: http://www.wabi.tv/news/18888/state-website-hacked-officials-say-1000-people-affected-have-been-notified
Attack Source Geography:

WHID 2011-54: Internal Affairs website back online after outage

Entry Title: WHID 2011-54: Internal Affairs website back online after outage
WHID ID: 2011-54
Date Occurred: March 25, 2011
Attack Method: Denial of Service
Application Weakness: Insufficient Anti-automation
Outcome: Downtime
Attacked Entity Field: Government
Attacked Entity Geography: New Zealand
Incident Description: The Department of Internal Affairs website is now back up and running after it was shut down - only days before it was due to be hacked by international cyber activist group.
Mass Attack: No
Reference: http://m.nzherald.co.nz/technology/news/article.php?c_id=5&objectid=10714882
Attack Source Geography:

WHID 2011-53: Expedia's TripAdvisor Member Data Stolen in Possible SQL Injection Attack

Entry Title: WHID 2011-53: Expedia's TripAdvisor Member Data Stolen in Possible SQL Injection Attack
WHID ID: 2011-53
Date Occurred: March 24, 2011
Attack Method: SQL Injection
Application Weakness: Improper Input Handling
Outcome: Leakage of Information
Attacked Entity Field: Hospitality
Attacked Entity Geography: USA
Incident Description: TripAdvisor discovered a data breach in its systems that allowed attackers to grab a portion of the Website's membership list from its database.
Mass Attack: No
Reference: http://mobile.eweek.com/c/a/Security/Expedias-TripAdvisor-Member-Data-Stolen-in-Possible-SQL-Injection-Attack-522785/
Attack Source Geography: