Re: [Full-disclosure] VMSA-2011-0008 VMware vCenter Server and vSphere Client security vulnerabilities

2011-05-07 Thread J K
Hi... Quick question. As cloud virtualization becomes an increasingly popular trend now for enterprises companies and VMWare is sought after in most cases to supply the infrastructure, where does VMWare stand from a vulnerability standpoint when it comes to publicized attacks such as Guest Stea

Re: [Full-disclosure] WTF

2011-05-07 Thread Kevin Fealey
Works fine for me on Windows. C:\>ping www.compusa.com Pinging e3531.b.akamaiedge.net [96.17.206.102] with 32 bytes of data: Reply from 96.17.206.102: bytes=32 time=15ms TTL=58 Reply from 96.17.206.102: bytes=32 time=16ms TTL=58 Reply from 96.17.206.102: bytes=32 time=16ms TTL=58 Reply from 96.17

[Full-disclosure] CCAvenue.com Payment Gateway Vulnerable Secret SQL Injection

2011-05-07 Thread iSpy Team
** (+) Authors : iSpyTeam (+) WebSite : iSpyTeam.com (+) Date : 06.05.2011 (+) Hour : 22:16 PM (+) Targets : CCAvenue.com (Payment Gateway) (+) Document: ESA.int Full Disclosure (UPDATED) (+) Method : Hidden SQL Injection *

Re: [Full-disclosure] WTF

2011-05-07 Thread Gino
Guess you got nulled On 05/06/2011 11:49 AM, Gustavo wrote: > WTF ? > > notebook:~$ ping www.compusa.com > PING bh.georedirector.akadns.net (127.0.0.1) 56(84) bytes of data. > 64 bytes from localhost.localdomain (127.0.0.1): icmp_req=1 ttl=64 time=0.019 > ms > > notebook:~$ ping www.tigerdirect

Re: [Full-disclosure] WTF

2011-05-07 Thread Valdis . Kletnieks
On Fri, 06 May 2011 15:49:31 -0300, Gustavo said: > WTF ? > > notebook:~$ ping www.compusa.com > PING bh.georedirector.akadns.net (127.0.0.1) 56(84) bytes of data. www.compusa.com and www.tigerdirect.com are Akamai'zed. They play DNS games to point you at the "nearest" Akamai cache server (techn

Re: [Full-disclosure] CCAvenue Payment Gateway SQL Injection Vulnerability

2011-05-07 Thread Michele Orru
so difficult to use pangolin :-) wtf /antisnatchor iSpy Team wrote: [ TABLES: 156 ] : pangolin_test_table ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://s

Re: [Full-disclosure] CCAvenue.com Payment Gateway Vulnerable SQL Injection UPDATE

2011-05-07 Thread Maciej Gojny
The same thing as the CCbill, CEO has denied that their portal has been hacked/ had SQL injection vulnerabilities. - MG Wiadomość napisana przez w0lf w dniu 2011-05-07, o godz. 11:53: > Hi > > The company CEO denies the attack & claims that the images posted are fake :) > > http://packetstor

Re: [Full-disclosure] CCAvenue.com Payment Gateway Vulnerable SQL Injection UPDATE

2011-05-07 Thread w0lf
Hi The company CEO denies the attack & claims that the images posted are fake :) http://packetstormsecurity.org/news/view/19110/CCAvenue-Denies-Hacking-Attack.html ~w0lf On Sat, May 7, 2011 at 11:36 AM, CnCxzSec衰仔 wrote: > [ TABLES: 119 ] : jiaozhu > > > table `jiaozhu` was made by the auto s