Darren Pauli reports: Custom mugs and tat outfit Moonpig has a signficant flaw that exposes personal records and partial credit card details for some three million customer (sic), almost 18 months after it was reported. The failure, discovered and privately reported by developer Paul Price, meant every account and the names, birth dates, and email and street…
Category: Business Sector
Out of site, but not off the dark web
According to Belsec Blog, Rex Mundi republished “thousands of Belgian data” on Tor. While a few of the hacks the blog refers to have been previously mentioned on DataBreaches.net, some of them are news to me:
Report: UK police arrest Lizard Squad member
Brian Crecente reports: A self-professed member of the Lizard Squad was arrested this week by the South East Regional Organised Crime Unit in England, according to documents obtained by two publications and a Thames Valley Police press release. […] Independent investigative journalist Brian Krebs, who covers internet security news on his website Krebs on Security, posted…
In response to user concerns and reports of fraud, Electronic Arts (EA) denies data breach
Game publishing giant Electronic Arts has denied claims that its Origin digital distribution service has fallen victim to a security breach, following reports of unauthorised credit card transactions from users. Read more on BitGamer and SiliconAngle.
Banks: Card Breach at Some Chick-fil-A’s
Brian Krebs reports: Sources at several U.S. financial institutions say they have traced a pattern of credit card fraud back to accounts that all were used at different Chick-fil-A fast food restaurants around the country. Chick-fil-A told KrebsOnSecurity that it has received similar reports and is working with IT security firms and law enforcement in an ongoing…
Target Hackers Hit OneStopParking.com
Brian Krebs reports: Parking services have taken a beating this year at the hands of hackers bent on stealing credit and debit card data. This week’s victim — onestopparking.com — comes compliments of the same organized crime gang thought to be responsible for stealing tens of millions of card numbers from shoppers at Target and Home Depot. Read more on…