wasc-whid@lists.webappsec.org

WASC Web Hacking Incidents Database

View all threads

WHID 2011-89: China Implicated In Hacking Of SMB Online Bank Accounts

WW
WASC Web Hacking Incidents Database
Tue, May 3, 2011 12:52 PM

WHID 2011-98: Sony Darkens Another Network As Breach Investigation Widens

Entry Title: WHID 2011-98: Sony Darkens Another Network As Breach
Investigation Widens
WHID ID: 2011-98
Date Occurred: May 2, 2011
Attack Method: Unknown
Application Weakness: Unknown
Outcome: Leakage of Information
Attacked Entity Field: Entertainment
Attacked Entity Geography: Japan
Incident Description: Sony Corp. took further steps to contain a serious
data breach: temporarily shuttering the Website of Sony Online Entertainment
and station.com, another of the technology company's online gaming networks,
even as it signaled the slow return of its PlayStation Network to operation.
Mass Attack: No
Reference:
http://threatpost.com/en_us/blogs/sony-darkens-another-network-breach-invest
igation-widens-050211
Attack Source Geography:

WHID 2011-98: Sony Darkens Another Network As Breach Investigation Widens Entry Title: WHID 2011-98: Sony Darkens Another Network As Breach Investigation Widens WHID ID: 2011-98 Date Occurred: May 2, 2011 Attack Method: Unknown Application Weakness: Unknown Outcome: Leakage of Information Attacked Entity Field: Entertainment Attacked Entity Geography: Japan Incident Description: Sony Corp. took further steps to contain a serious data breach: temporarily shuttering the Website of Sony Online Entertainment and station.com, another of the technology company's online gaming networks, even as it signaled the slow return of its PlayStation Network to operation. Mass Attack: No Reference: http://threatpost.com/en_us/blogs/sony-darkens-another-network-breach-invest igation-widens-050211 Attack Source Geography:
WW
WASC Web Hacking Incidents Database
Wed, May 4, 2011 2:27 PM

WHID 2011-99: FTC settles data breach charges against Lookout Services

Entry Title: WHID 2011-99: FTC settles data breach charges against Lookout
Services
WHID ID: 2011-99
Date Occurred: October 1, 2009
Attack Method: Predictable Resource Location
Application Weakness: Insufficient Authorization
Outcome: Leakage of Information
Attacked Entity Field: Information Services
Attacked Entity Geography:
Incident Description: In October and December 2009, an employee of a Lookout
customer was able to gain access to the product's database by typing a URL
into a Web browser, the FTC said in its complaint. The intruder was able to
gain access to personal information, including Social Security numbers, of
about 37,000 consumers, the FTC said.
Mass Attack: No
Reference:
http://news.idg.no/cw/art.cfm?id=2761F224-1A64-67EA-E41CDB96A756125A
Attack Source Geography:
Additional Link:
http://ftc.gov/os/caselist/1023076/110503lookoutservicesanal.pdf

WHID 2011-99: FTC settles data breach charges against Lookout Services Entry Title: WHID 2011-99: FTC settles data breach charges against Lookout Services WHID ID: 2011-99 Date Occurred: October 1, 2009 Attack Method: Predictable Resource Location Application Weakness: Insufficient Authorization Outcome: Leakage of Information Attacked Entity Field: Information Services Attacked Entity Geography: Incident Description: In October and December 2009, an employee of a Lookout customer was able to gain access to the product's database by typing a URL into a Web browser, the FTC said in its complaint. The intruder was able to gain access to personal information, including Social Security numbers, of about 37,000 consumers, the FTC said. Mass Attack: No Reference: http://news.idg.no/cw/art.cfm?id=2761F224-1A64-67EA-E41CDB96A756125A Attack Source Geography: Additional Link: http://ftc.gov/os/caselist/1023076/110503lookoutservicesanal.pdf
WW
WASC Web Hacking Incidents Database
Thu, May 12, 2011 4:09 PM

WHID 2011-100: Banking Trojan gang busted by Finnish police

Entry Title: WHID 2011-100: Banking Trojan gang busted by Finnish police
WHID ID: 2011-100
Date Occurred: May 10, 2011
Attack Method: Banking Trojan
Application Weakness: Insufficient Authentication
Outcome: Monetary Loss
Attacked Entity Field: Finance
Attacked Entity Geography: Sweden
Incident Description: Updated Finnish police closed on investigation on
Tuesday after arresting 17 people suspected of involvement in a banking
Trojan scam used to siphon off hundreds of thousands of euros held in
accounts with Nordea Bank.
Mass Attack: No
Reference:
http://www.theregister.co.uk/2011/05/10/finnish_banking_trojan_investigation
/
Attack Source Geography:
Cost: $1.2 million Euros

WHID 2011-100: Banking Trojan gang busted by Finnish police Entry Title: WHID 2011-100: Banking Trojan gang busted by Finnish police WHID ID: 2011-100 Date Occurred: May 10, 2011 Attack Method: Banking Trojan Application Weakness: Insufficient Authentication Outcome: Monetary Loss Attacked Entity Field: Finance Attacked Entity Geography: Sweden Incident Description: Updated Finnish police closed on investigation on Tuesday after arresting 17 people suspected of involvement in a banking Trojan scam used to siphon off hundreds of thousands of euros held in accounts with Nordea Bank. Mass Attack: No Reference: http://www.theregister.co.uk/2011/05/10/finnish_banking_trojan_investigation / Attack Source Geography: Cost: $1.2 million Euros
WW
WASC Web Hacking Incidents Database
Mon, May 16, 2011 5:32 PM

Entry Title: WHID 2011-101: Fox.com hacked
WHID ID: 2011-101
Date Occurred: April 29, 2011
Attack Method: Unknown
Application Weakness: Unknown
Outcome: Leakage of Information
Attacked Entity Field: News
Attacked Entity Geography: USA
Incident Description: Hackers have broken into a Fox.com extranet site,
designed as a repository of research statistics, programming details and
ratings for clients and affiliates, and stolen the emails and passwords for
hundreds of Fox Broadcasting employees.
Mass Attack: No
Reference: http://www.politico.com/blogs/onmedia/0511/Foxcom_hacked.html
Attack Source Geography:

Entry Title: WHID 2011-101: Fox.com hacked WHID ID: 2011-101 Date Occurred: April 29, 2011 Attack Method: Unknown Application Weakness: Unknown Outcome: Leakage of Information Attacked Entity Field: News Attacked Entity Geography: USA Incident Description: Hackers have broken into a Fox.com extranet site, designed as a repository of research statistics, programming details and ratings for clients and affiliates, and stolen the emails and passwords for hundreds of Fox Broadcasting employees. Mass Attack: No Reference: http://www.politico.com/blogs/onmedia/0511/Foxcom_hacked.html Attack Source Geography:
WW
WASC Web Hacking Incidents Database
Mon, May 16, 2011 5:33 PM

Entry Title: WHID 2011-102: Group says its website calling for democracy
protests in China was hacked
WHID ID: 2011-102
Date Occurred: May 12, 2011
Attack Method: Unknown
Application Weakness: Unknown
Outcome: Data Loss
Attacked Entity Field: Hosting Providers
Attacked Entity Geography:
Incident Description: BEIJING ‹ A group that has issued calls for
pro-democracy protests in China said its Google-hosted site was hacked
Thursday, amid a far-reaching government crackdown on activists.
Mass Attack: No
Reference:
http://www.washingtonpost.com/world/group-says-its-website-calling-for-democ
racy-protests-in-china-was-hacked/2011/05/12/AFBAEtxG_story.html
Attack Source Geography:
Attacked System Technology: Google

Entry Title: WHID 2011-102: Group says its website calling for democracy protests in China was hacked WHID ID: 2011-102 Date Occurred: May 12, 2011 Attack Method: Unknown Application Weakness: Unknown Outcome: Data Loss Attacked Entity Field: Hosting Providers Attacked Entity Geography: Incident Description: BEIJING ‹ A group that has issued calls for pro-democracy protests in China said its Google-hosted site was hacked Thursday, amid a far-reaching government crackdown on activists. Mass Attack: No Reference: http://www.washingtonpost.com/world/group-says-its-website-calling-for-democ racy-protests-in-china-was-hacked/2011/05/12/AFBAEtxG_story.html Attack Source Geography: Attacked System Technology: Google
WW
WASC Web Hacking Incidents Database
Mon, May 16, 2011 5:33 PM

Entry Title: WHID 2011-104: NASA website hacked
WHID ID: 2011-104
Date Occurred: May 11, 2011
Attack Method: Unknown
Application Weakness: Improper Output Handling
Outcome: Link Spam
Attacked Entity Field: Government
Attacked Entity Geography: USA
Incident Description: WASHINGTON: Software scammers offering cheap Adobe
software have hacked into numerous web pages of NASA, just days before its
final launch of the shuttle Endeavor, and Stanford University.
Mass Attack: No
Reference:
http://articles.timesofindia.indiatimes.com/2011-05-11/internet/29531808_1_n
asa-website-shuttle
Attack Source Geography:

Entry Title: WHID 2011-104: NASA website hacked WHID ID: 2011-104 Date Occurred: May 11, 2011 Attack Method: Unknown Application Weakness: Improper Output Handling Outcome: Link Spam Attacked Entity Field: Government Attacked Entity Geography: USA Incident Description: WASHINGTON: Software scammers offering cheap Adobe software have hacked into numerous web pages of NASA, just days before its final launch of the shuttle Endeavor, and Stanford University. Mass Attack: No Reference: http://articles.timesofindia.indiatimes.com/2011-05-11/internet/29531808_1_n asa-website-shuttle Attack Source Geography:
WW
WASC Web Hacking Incidents Database
Mon, May 16, 2011 5:34 PM

Entry Title: WHID 2011-105: Hackers Take Over Twitter Accounts of
Fox-Affiliates
WHID ID: 2011-105
Date Occurred: May 10, 2011
Attack Method: Stolen Credentials
Application Weakness: Insufficient Authentication
Outcome: Account Takeover
Attacked Entity Field: Web 2.0
Attacked Entity Geography: USA
Incident Description: A group of hackers has gained access to a database of
fox.com email accounts and last night took over the Twitter accounts of two
Fox-affiliates: WFQX in Michigan¹s Upper Peninsulas and KADN in Lafayette,
LA.
Calling itself Lulz Security, the group posted defamatory tweets under the
accounts of WFQX and KADN and, using its own Twitter account (@LulzSec), has
today been teasing future attacks. ³Lots of Facebook logins,² the group
tweeted this morning.
Mass Attack: No
Reference:
http://www.mediabistro.com/tvspy/hackers-take-over-twitter-accounts-of-fox-a
ffiliates_b9977
Attack Source Geography:
Attacked System Technology: Twitter

Entry Title: WHID 2011-105: Hackers Take Over Twitter Accounts of Fox-Affiliates WHID ID: 2011-105 Date Occurred: May 10, 2011 Attack Method: Stolen Credentials Application Weakness: Insufficient Authentication Outcome: Account Takeover Attacked Entity Field: Web 2.0 Attacked Entity Geography: USA Incident Description: A group of hackers has gained access to a database of fox.com email accounts and last night took over the Twitter accounts of two Fox-affiliates: WFQX in Michigan¹s Upper Peninsulas and KADN in Lafayette, LA. Calling itself Lulz Security, the group posted defamatory tweets under the accounts of WFQX and KADN and, using its own Twitter account (@LulzSec), has today been teasing future attacks. ³Lots of Facebook logins,² the group tweeted this morning. Mass Attack: No Reference: http://www.mediabistro.com/tvspy/hackers-take-over-twitter-accounts-of-fox-a ffiliates_b9977 Attack Source Geography: Attacked System Technology: Twitter
WW
WASC Web Hacking Incidents Database
Mon, May 16, 2011 5:34 PM

Entry Title: WHID 2011-106: Final Fantasy maker Square Enix hacked
WHID ID: 2011-106
Date Occurred: May 13, 2011
Attack Method: SQL Injection
Application Weakness: Improper Input Handling
Outcome: Leakage of Information
Attacked Entity Field: Entertainment
Attacked Entity Geography:
Incident Description: Hackers have broken into two websites belonging to
Japanese video games maker Square Enix.
The company confirmed that the e-mail addresses of up to 25,000 customers
who had registered for product updates may have been stolen as a result.
Mass Attack: No
Reference: http://www.bbc.co.uk/news/technology-13394968
Attack Source Geography:

Entry Title: WHID 2011-106: Final Fantasy maker Square Enix hacked WHID ID: 2011-106 Date Occurred: May 13, 2011 Attack Method: SQL Injection Application Weakness: Improper Input Handling Outcome: Leakage of Information Attacked Entity Field: Entertainment Attacked Entity Geography: Incident Description: Hackers have broken into two websites belonging to Japanese video games maker Square Enix. The company confirmed that the e-mail addresses of up to 25,000 customers who had registered for product updates may have been stolen as a result. Mass Attack: No Reference: http://www.bbc.co.uk/news/technology-13394968 Attack Source Geography:
WW
WASC Web Hacking Incidents Database
Tue, May 17, 2011 12:51 PM

WHID 2011-107: Geek.com Site Hacked Via Exploit Kit

Entry Title: WHID 2011-107: Geek.com Site Hacked Via Exploit Kit
WHID ID: 2011-107
Date Occurred: May 17, 2011
Attack Method: Unknown
Application Weakness: Improper Output Handling
Outcome: Planting of Malware
Attacked Entity Field: Technology
Attacked Entity Geography: USA
Incident Description: Hackers inserted malicious code on the first article
on the Geek.com homepage, among others, the researchers say. "As this is
first article is highlighted --and 'Call of Duty' is a very popular game --
one can assume that many people have fallen victim to this attack," the blog
says. The article was published on May 13th. and the malicious Iframe is
injected at the bottom of the page, the researchers say.
Mass Attack: No
Reference:
http://www.darkreading.com/security/attacks-breaches/229500721/geek-com-site
-hacked-via-exploit-kit.html
Attack Source Geography:

WHID 2011-107: Geek.com Site Hacked Via Exploit Kit Entry Title: WHID 2011-107: Geek.com Site Hacked Via Exploit Kit WHID ID: 2011-107 Date Occurred: May 17, 2011 Attack Method: Unknown Application Weakness: Improper Output Handling Outcome: Planting of Malware Attacked Entity Field: Technology Attacked Entity Geography: USA Incident Description: Hackers inserted malicious code on the first article on the Geek.com homepage, among others, the researchers say. "As this is first article is highlighted --and 'Call of Duty' is a very popular game -- one can assume that many people have fallen victim to this attack," the blog says. The article was published on May 13th. and the malicious Iframe is injected at the bottom of the page, the researchers say. Mass Attack: No Reference: http://www.darkreading.com/security/attacks-breaches/229500721/geek-com-site -hacked-via-exploit-kit.html Attack Source Geography:
WW
WASC Web Hacking Incidents Database
Tue, May 17, 2011 12:54 PM

WHID 2011-108: Teenagers prosecuted for hacking and bringing down web
hosting company

Entry Title: WHID 2011-108: Teenagers prosecuted for hacking and bringing
down web hosting company
WHID ID: 2011-108
Date Occurred: April 2009
Attack Method: Unknown
Application Weakness: Unknown
Outcome: Downtime
Attacked Entity Field: Hosting Providers
Attacked Entity Geography:
Incident Description: According to the Met, using the alias 'Colonel Root',
Woodham hacked into web hosting company ŒPunkyhosting' in April 2009. It
detected the attack and made attempts to prevent it. In response, Woodham
repeatedly attacked the company over a number of weeks, causing it to cease
trading. He then sent a taunting email gloating about his actions.
Mass Attack: No
Reference:
http://www.scmagazineuk.com/teenagers-prosecuted-for-hacking-and-bringing-do
wn-web-hosting-company/article/202997/
Attack Source Geography:

WHID 2011-108: Teenagers prosecuted for hacking and bringing down web hosting company Entry Title: WHID 2011-108: Teenagers prosecuted for hacking and bringing down web hosting company WHID ID: 2011-108 Date Occurred: April 2009 Attack Method: Unknown Application Weakness: Unknown Outcome: Downtime Attacked Entity Field: Hosting Providers Attacked Entity Geography: Incident Description: According to the Met, using the alias 'Colonel Root', Woodham hacked into web hosting company ŒPunkyhosting' in April 2009. It detected the attack and made attempts to prevent it. In response, Woodham repeatedly attacked the company over a number of weeks, causing it to cease trading. He then sent a taunting email gloating about his actions. Mass Attack: No Reference: http://www.scmagazineuk.com/teenagers-prosecuted-for-hacking-and-bringing-do wn-web-hosting-company/article/202997/ Attack Source Geography: