DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

No, the 16 billion credentials leak is not a new data breach — a wake-up call about fake news

Posted on June 20, 2025June 20, 2025 by Dissent

Kudos to Lawrence Abrams and Bleeping Computer for calling out Cybernews’ misleading reporting.

News broke today of a “mother of all breaches,” sparking wide media coverage filled with warnings and fear-mongering. However, it appears to be a compilation of previously leaked credentials stolen by infostealers, exposed in data breaches, and via credential stuffing attacks.

To be clear, this is not a new data breach, or a breach at all, and the websites involved were not recently compromised to steal these credentials.

Instead, these stolen credentials were likely circulating for some time, if not for years. It was then collected by a cybersecurity firm, researchers, or threat actors and repackaged into a database that was exposed on the Internet.

Read more at BleepingComputer.

Bleeping wasn’t the only one criticizing Cybernews‘ recent story that got picked up in many news outlets.

Cybernews’ “Stunt”

Over on Infosec.Exchange, Kevin Beaumont responded to Bleeping Computer’s article by noting that this was the second time Cybernews had “pulled this stunt.”

@JayeLTee responded, highlighting that sometimes it was very easy and fast to get leaks locked down but it appears Cybernews didn’t even try:

What’s even funnier is that some of the servers they are talking about were exposed for months, and they say they were briefly exposed. Some were exposed even after they published the article.

An email for the ISP abuse email and CERT.br for the one they mention with 679 million records, and the server was closed in a few hours. It was that hard.

Plus, all the other times they’ve made posts linking to data still exposed that I ended up closing like: https://databreaches.net/2024/09/26/massive-french-citizens-data-leak-exposes-95-million-records/

Multiple other examples of their misleading or irresponsible reporting, too many to name in a post

A Wake-Up Call for News Outlets and Media

Given others’ concerns about the accuracy of their reporting and failures to ensure that data is locked down before they report on it, DataBreaches will no longer be reporting or linking to any Cybernews reports of “discovered leaks” or breaches if they are not confirmed as such by reliable sources.

We hope other news outlets and media will also investigate the accuracy of Cybernews‘ claims of “discoveries” by their researchers so that they do not wind up just disseminating fake news like the recent “16 billion” story.

As much as I generally hate the phrase, “wake-up call,” Lawrence Abrams’ reporting really should be a wake-up call for serious journalists and news outlets.

Category: Breach IncidentsCommentaries and AnalysesOf Note

Post navigation

← Tonga’s health system hit by cyberattack
Former JBLM soldier pleads guilty to attempting to share military secrets with China →

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Former JBLM soldier pleads guilty to attempting to share military secrets with China
  • No, the 16 billion credentials leak is not a new data breach — a wake-up call about fake news
  • Tonga’s health system hit by cyberattack
  • Russia Expert Falls Prey to Elite Hackers Disguised as US Officials
  • Proposed class action settlement in In re Netgain Technology litigation
  • Qilin Offers “Call a lawyer” Button For Affiliates Attempting To Extort Ransoms From Victims Who Won’t Pay
  • Ireland’s Data Protection Commission publishes 2024 Annual Report
  • The headlines suggested Freedman Healthcare suffered a ransomware attack that affected patient data. The reality was quite different.
  • Runsafe report: Medical device cyberattacks threaten patient care, strain budgets, top concern for healthcare sector
  • Ryuk ransomware’s initial access expert extradited to the U.S. from Ukraine

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • UK Passes Data Use and Access Regulation Bill
  • Officials defend Liberal bill that would force hospitals, banks, hotels to hand over data
  • US Judge Invalidates Biden Rule Protecting Privacy for Abortions
  • DOJ’s Data Security Program: Key Compliance Considerations for Impacted Entities
  • 23andMe fined £2.31 million for failing to protect UK users’ genetic data
  • DOJ Seeks More Time on Tower Dumps
  • Your household smart products must respect your privacy – including your air fryer

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.