DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Business Sector

Over 47,000 Supermicro servers are exposing BMC ports on the internet

Posted on September 3, 2019 by Dissent

Catalin Cimpanu reports: More than 47,000 workstations and servers, possibly more, running on Supermicro motherboards are currently open to attacks because administrators have left an internal component exposed on the internet. These systems are vulnerable to a new set of vulnerabilities named USBAnywhere that affect the baseboard management controller (BMC) firmware of Supermicro motherboards. Read…

Read more

Data Leak Hits 2.5 Million Customers of Cosmetics Giant Yves Rocher

Posted on September 3, 2019 by Dissent

Phil Muncaster reports: A French retail consultancy exposed data on millions of its clients’ customers as well as sensitive business information, after researchers discovered an unsecured Elasticsearch database. Aliznet, which specializes in digital transformation, names the likes of tech giants IBM, Oracle and Salesforce, retail leaders like Auchan, and big brands including Yves Rocher and…

Read more

XKCD forum goes offline after discovery of data leak affecting 562K members

Posted on September 2, 2019 by Dissent

Ravie Lakshmanan reports: XKCD forum, the bulletin board associated with the popular webcomic XKCD, has been taken offline after personal information of more than 562,000 members was exposed online. According to security researcher Troy Hunt, the breach occurred two months ago (on July 1 2019). The compromised data has been added to breach alerting site…

Read more

Malicious websites were used to secretly hack into iPhones for years, says Google

Posted on August 30, 2019 by Dissent

Zack Whittaker reports: Security researchers at Google say they’ve found a number of malicious websites which, when visited, could quietly hack into a victim’s iPhone by exploiting a set of previously undisclosed software flaws. Google’s Project Zero said in a deep-dive blog post published late on Thursday that the websites were visited thousands of times…

Read more

For Foxit’s sake: PDF editor biz breached, users’ passwords among stolen data

Posted on August 30, 2019 by Dissent

Gareth Corfield reports: Users of software house Foxit’s free and paid-for products, including its popular PhantomPDF editor, may have fallen victim to a data breach – with stolen data including users’ website passwords. Foxit admitted to the breach earlier today, stating that “third parties” had gained access to its My Account user data. Read more…

Read more

How sweet it is(n’t): Chocolatier announces breach

Posted on August 30, 2019 by Dissent

Their press release: KANSAS CITY, Mo., Aug. 30, 2019 — Russell Stover Chocolates, LLC (Russell Stover) recently became aware of a data security incident potentially affecting certain data from payment cards used for purchases at Russell Stover retail stores during a limited timeframe. It is important to note that, at this time, there is no…

Read more
  • Previous
  • 1
  • …
  • 419
  • 420
  • 421
  • 422
  • 423
  • 424
  • 425
  • …
  • 1,328
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • WestJet investigates cyberattack disrupting internal systems
  • Plastic surgeons often store nude photos of patients with their identity information. When would we call that “negligent?”
  • India: Servers of two city hospitals hacked; police register FIR
  • Ph: Coop Hospital confirms probe into reported cyberattack
  • Slapped wrists for Financial Conduct Authority staff who emailed work data home
  • School Districts Unaware BoardDocs Software Published Their Private Files
  • A guilty plea in the PowerSchool case still leaves unanswered questions
  • Brussels Parliament hit by cyber-attack
  • Sweden under cyberattack: Prime minister sounds the alarm
  • Former CIA Analyst Sentenced to Over Three Years in Prison for Unlawfully Transmitting Top Secret National Defense Information

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Anne Wojcicki Wins Bidding for 23andMe
  • Would you — or wouldn’t you?
  • New York passes a bill to prevent AI-fueled disasters
  • Synthetic Data and the Illusion of Privacy: Legal Risks of Using De-Identified AI Training Sets
  • States sue to block the sale of genetic data collected by DNA testing company 23andMe
  • AI tools collect and store data about you from all your devices – here’s how to be aware of what you’re revealing
  • 23andMe Privacy Ombudsman Urges User Consent Pre-Data Sale

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.