DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Business Sector

Hackers hit Lakeland with “sophisticated and sustained attack”, passwords reset

Posted on July 23, 2013 by Dissent

Graham Cluley reports: Kitchenware store Lakeland has emailed customers telling them that hackers managed to gain unauthorised access to its web systems and databases late last week. Although the company has confirmed that hackers accessed “two encrypted databases”, it has been unable to ascertain whether information was stolen. Read more on his blog.  

Read more

Tango down! Chat app millions ransacked by pro-Assad hacktivists

Posted on July 23, 2013 by Dissent

John Leyden reports: Hacktivists loyal to Syria’s president Bashar al-Assad claim to have extracted 1.5TB of sensitive data from chat app Tango. […] eHackingnews, which broke the story, reported that Tango was hit thanks to a vulnerable WordPress installation, based on screenshots of the hack supplied by the SEA. Tango confirmed it had suffered an…

Read more

Korea grapples with massive personal data theft, regulatory mess

Posted on July 22, 2013 by Dissent

Has reliance on Internet Explorer, ActiveX, public key system combined to open ‘black hole’ in cyber security? The Korea Herald reports: A string of cyber attacks have bombarded South Korea in recent years, leading to massive leaks of personal information stored in banks, government agencies and corporations. In January 2008, hackers stole the personal data…

Read more

Apple Hacked: Company Admits Development Website Was Breached (UPDATED)

Posted on July 22, 2013 by Dissent

Apple admitted Sunday that its website for developers had been breached by an “intruder” last Thursday, according to All Things D and other sources. In a letter to developers that confirmed the breach, the company did not “rule out” that developers’ names, mailing addresses, and email addresses could have been accessed. However, customer information is encrypted and was not…

Read more

Hack exposes e-mail addresses, password data for 2 million Ubuntu Forum users

Posted on July 21, 2013 by Dissent

Dan Goodin reports that e-mail addresses, user names, and password data for every registered user of the Ubuntu Forums—estimated to be 1.82 million accounts—were exposed in a security breach.  Read more on Ars Technica.

Read more

Quayside breach update

Posted on July 19, 2013 by Dissent

It seems that the breach notification letter received by residents of New Hampshire may have contained more information than the letter received by Vermont residents. In a letter dated June 21 (the same date as the letter quoted here), Quayside added a statement that there were 639 orders affecting 532 customers, from all areas combined,…

Read more
  • Previous
  • 1
  • …
  • 1,027
  • 1,028
  • 1,029
  • 1,030
  • 1,031
  • 1,032
  • 1,033
  • …
  • 1,325
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Department of Justice says Berkeley Research Group data breach may have exposed information on diocesan sex abuse survivors
  • Masimo Manufacturing Facilities Hit by Cyberattack
  • Education giant Pearson hit by cyberattack exposing customer data
  • Star Health hacker claims sending bullets, threats to top executives: Reports
  • Nova Scotia Power hit by cyberattack, critical infrastructure targeted, no outages reported
  • Georgia hospital defeats data-tracking lawsuit
  • 60K BTC Wallets Tied to LockBit Ransomware Gang Leaked
  • UK: Legal Aid Agency hit by cyber security incident
  • Public notice for individuals affected by an information security breach in the Social Services, Health Care and Rescue Services Division of Helsinki
  • PowerSchool paid a hacker’s extortion demand, but now school district clients are being extorted anyway (3)

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car
  • Google agrees to pay Texas $1.4 billion data privacy settlement
  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech
  • Florida bill requiring encryption backdoors for social media accounts has failed
  • Apple Siri Eavesdropping Payout Deadline Confirmed—How To Make A Claim

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.