DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

South Korea: Modetour Network fined 740 million won for hacking incident; Meta loses appeal of 6.7 billion won fine

Posted on March 13, 2025 by Dissent

There are two cases in South Korean news this week of note here today involving enforcement actions by South Korea’s Personal Information Protection Commission. One involves a travel agency, Modutour. The other involves a court decision about Meta’s data sharing.

Modutour Network Fined by PIPC

Yun Ye-won reports that Modutour Network, which neglected safety measures to protect personal information and resulted in the leak of personal information of 3.06 million people, was ordered to pay a fine of 740 million won. [Note: 740 million won = USD $508,416.33.]

The Personal Information Protection Commission announced on the 13th that it had decided at a plenary session the previous day to impose a fine and recommend improvement of the personal information protection management system on Modutour Network, which operates the travel agency Modutour, for violating the Personal Information Protection Act.

According to the Personal Information Protection Commission’s investigation results, in June of last year, an unidentified hacker uploaded a number of ‘web shell files’ by exploiting a file upload vulnerability on a webpage operated by Modutour Network.

Read more at Chosun Biz.

S. Korean top court rejects Meta’s appeal over user data sharing fine

Hans News reports that South Korea’s top court on Thursday rejected social media giant Meta’s appeal against a 6.7 billion-won ($4.6 million) fine imposed by the data protection watchdog for sharing user information without their consent, judicial sources said. In November 2020, the Personal Information Protection Commission (PIPC) fined Meta, formerly known as Facebook, after its probe found that the personal information of at least 3.3 million South Korean users had been provided to third parties without their knowledge from May 2012 to June 2018, reports Yonhap news agency.

Read more at Hans News India.


Related:

  • Cyber-Attack On Bectu’s Parent Union Sparks UK National Security Concerns
  • Attorney General James Announces Settlement with Wojeski & Company Accounting Firm
  • Romanian prisoner hacks prison IT system in plot made for a Netflix movie
  • John Bolton Indictment Provides Interesting Details About Hack of His AOL Account and Extortion Attempt
  • UK: 'Catastrophic' attack as Russians hack files on EIGHT MoD bases and post them on the dark web
  • A business's cyber insurance policy included ransom coverage, but when they needed it, the insurer refused to pay. Why?
Category: Business SectorCommentaries and AnalysesNon-U.S.

Post navigation

← #StopRansomware: Medusa Ransomware
FMS: YAP Health Services disrupted by ransomware attack →

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • District of Massachusetts Allows Higher-Ed Student Data Breach Claims to Survive
  • End of the game for cybercrime infrastructure: 1025 servers taken down
  • Doctor Alliance Data Breach: 353GB of Patient Files Allegedly Compromised, Ransom Demanded
  • St. Thomas Brushed Off Red Flags Before Dark-Web Data Dump Rocks Houston
  • A Wiltshire police breach posed possible safety concerns for violent crime victims as well as prison officers
  • Amendment 13 is gamechanger on data security enforcement in Israel
  • Almost two years later, Alpha Omega Winery notifies those affected by a data breach.
  • Court of Appeal reaffirms MFSA liability in data leak case, orders regulator to shoulder costs
  • A jailed hacking kingpin reveals all about the gang that left a trail of destruction
  • Army gynecologist took secret videos of patients during intimate exams, lawsuit says

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • As shoplifting surges, British retailers roll out ‘invasive’ facial recognition tools
  • Data broker Kochava agrees to change business practices to settle lawsuit
  • Amendment 13 is gamechanger on data security enforcement in Israel
  • Changes in the Rules for Disclosure for Substance Use Disorder Treatment Records: 42 CFR Part 2: What Changed, Why It Matters, and How It Aligns with HIPAAs
  • Always watching: How ICE’s plan to monitor social media 24/7 threatens privacy and civic participation

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net
Security Issue: security[at]databreaches.net
Mastodon: Infosec.Exchange/@PogoWasRight
Signal: +1 516-776-7756
DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.