❌

Normal view

There are new articles available, click to refresh the page.
Today β€” 18 October 2025Main stream

Data BreachesProsper Data Breach Impacts 17.6 Million Accounts

By: Dissent
17 October 2025 at 19:36
Ionut Arghire reports: More than 17 million individuals were likely impacted by a data breach at peer-to-peer lending marketplace Prosper, data breach notification service Have I Been Pwned warns. Prosper disclosed the incident last month, noting that hackers accessed its network and stole confidential, proprietary, and personal information from its systems. According to the US-based...

Source

Yesterday β€” 17 October 2025Main stream

Oracle silently fixes zero-day exploit leaked by ShinyHunters

By: Dissent
16 October 2025 at 06:45
Lawrence Abrams reports: Oracle has silently fixed an Oracle E-Business Suite vulnerability (CVE-2025-61884) that was actively exploited to breach servers, with a proof-of-concept exploit publicly leaked by the ShinyHunters extortion group. The flaw was addressed with an out-of-band security update released over the weekend, which Oracle said could be used to access β€œsensitive resources.” β€œThis...

Source

Capita hit with Β£14m fine for personal data breach in 2023 cyber attack

By: Dissent
15 October 2025 at 09:01
The Information Commissioner’s Office has fined Capita plc and Capita Pension Solutions Ltd a combined Β£14m following a cyber attack in April 2023 which saw hackers gain access to over 6m people’s data. Stroud News & Journal reports: Outsourcing giant Capita has been fined Β£14 million by the Information Commissioner’s Office (ICO) for failing to...

Source

Before yesterdayMain stream

In a few days, the PowerSchool hacker will learn his sentence, and his life as he has known it will end. (1)1)

By: Dissent
11 October 2025 at 14:57
In November 2021, when β€œg0retrance” defaced the website of the Massachusetts Interscholastic Athletic Association (MIAA) with a message saying β€œPWNED,” the hacker, who also used the moniker β€œnetsaosa,” left a message under itΒ β€œshould have listened to my emails instead of ignoring me … don’t worry, this is harmless. just to get ur attention :)” Boston.com...

Source

Telstra Denies Scattered Spider Data Breach Claims Amid Ransom Threats

By: Dissent
10 October 2025 at 17:13
IT Security News reports: Telstra, one of Australia’s leading telecommunications companies, has denied claims made by the hacker group Scattered Spider that it suffered a massive data breach compromising nearly 19 million personal records. The company issued a statement clarifying that its internal systems remain secure and that the data in question was scraped from...

Source

SonicWall Says All Firewall Backups Were Accessed by Hackers

By: Dissent
9 October 2025 at 17:41
Waqas reports: In September 2025, SonicWall reported a data breach of its cloud backup service, stating that fewer than 5% of its customers were affected. At the time, the issue appeared contained and under investigation. That changed today after SonicWall and incident response firm Mandiant confirmed that the attackers had accessed backup configuration files for...

Source

Discord Confirms 70,000 Government IDs Exposed in Third-Party Breach

By: Dissent
9 October 2025 at 07:34
Divya reports: The popular communication platform Discord is confronting a major extortion attempt after cybercriminals breached one of its third-party customer service providers, compromising sensitive user data including government identification photos used for age verification. Threat actors claim to have exfiltratedΒ 1.5 terabytesΒ of sensitive information, including overΒ 2.1 million government-issued identification photos. However,Β DiscordΒ disputes these figures, stating that...

Source

U.K.: Two arrested over cyber attack which stole thousands of nursery children’s data (1)

By: Dissent
7 October 2025 at 17:06
There’s been an arrest in the Kido school cyberattack incident. itvX reports: Two people have been arrested after hackers stole information about thousands of children from a nursery chain. Two men aged 17 and 22 were arrested in Bishop’s Stortford, Hertfordshire, on suspicion of computer misuse and blackmail, the Metropolitan Police said. They remain in...

Source

Update on the emerging CL0P extortion campaign targeting Oracle E-Business Suite

By: Dissent
6 October 2025 at 06:13
UPDATE: On the emerging CL0P extortion campaign targeting Oracle E-Business Suite (EBS) customers, we can now confirm the actor likely exploited a zero-day vulnerability (CVE-2025-61882) to steal data. Here are the critical updates: ➑️ Confirmed Data Exfiltration: We’ve confirmed the actor successfully exfiltrated large volumes of data from victim environments in August 2025. During negotiations,...

Source

PowerSchool hit by Salesloft Drift campaign, but hackers claim that there is no risk of harm or ransom

By: Dissent
4 October 2025 at 08:36
As noted on Reddit, PowerSchool appears to have been one of many victims of the Salesloft Drift/Salesforce campaign by Scattered LAPSUS$ Hunters. Like many other victims, PowerSchool did not disclose the incident publicly, but they did, however, post a notice in their closed users group. The notice was removed shortly thereafter, and several people have...

Source

Flagstar Agrees to $31.5 Million Deal in Accellion-Breach Suit

By: Dissent
2 October 2025 at 20:39
Christopher Brown reports: Flagstar Bank NA agreed to pay $31.5 million to settle allegations it failed to protect the personal information of nearly 2.2 million people in data breaches linked to Accellion Inc.’s file-transfer software. Class members would be eligible for up to $25,000 in documented monetary losses, three years of credit monitoring services, and...

Source

Clop extortion emails claim theft of Oracle E-Business Suite data

By: Dissent
2 October 2025 at 19:27
Lawrence Abrams reports: Mandiant and Google are tracking a new extortion campaign where executives at multiple companies received emails claiming that sensitive data was stolen from their Oracle E-Business Suite systems. According to Genevieve Stark, Head of Cybercrime and Information Operations Intelligence Analysis at GTIG, the campaign began in late September. β€œThis activity began on...

Source

Legal Practice Board of Western Australia begins notifying data breach victims

By: Dissent
2 October 2025 at 19:27
David Hollingworth reports: The Legal Practice Board of Western Australia (LPBWA) has said it has begun notifying individuals whose data was compromised following a cyber attack performed by the Dire Wolf ransomware gang in May. β€œFollowing a comprehensive investigation, the Legal Practice Board of Western Australia (the board) has commenced notifying individuals whose data was...

Source

Hackers say they have deleted children’s pictures and data after nursery attack backlash

By: Dissent
2 October 2025 at 19:22
Joe Tidy reports: Hackers who attempted to extort a nursery chain by posting stolen images and data about children on the darknet have removed the posts and claim to have deleted the information. The criminalsΒ began posting profilesΒ of the children to their website last Thursday, adding another 10 children days later andΒ vowing to continueΒ until Kido Schools...

Source

Red Hat confirms security incident after hackers breach GitLab instance

By: Dissent
2 October 2025 at 18:43
Lawrence Abrams reports: An extortion group calling itself the Crimson Collective claims to have stolen nearly 570GB of compressed data across 28,000 internal development respositories, with the company confirming it was a breach of one of itsΒ GitLab instances. This data allegedly includes approximately 800 Customer Engagement Reports (CERs), which can contain sensitive information about a...

Source

❌
❌