Hackers have claimed to have stolen internal source code from Target Corporation, publishing a sample of the code on a public software development platform. Following a notification from BleepingComputer, Target took immediate action by taking the files offline and making its developer Git server inaccessible. This incident raises significant concerns about the security of Target's internal systems and the potential implications for the company's operations and customer data. The breach could lead to further attacks or exploitation if the stolen code contains vulnerabilities or sensitive information. As of now, the full extent of the breach and the hackers' intentions remain unclear.
Articles tagged "Data Breach"
Found 152 articles
Hackread – Cybersecurity News, Data Breaches, AI, and More
The Everest ransomware group has claimed responsibility for a significant data breach at Nissan Motor Corporation, stating that they have stolen 900GB of sensitive internal information. This data reportedly includes various documents and screenshots, which raises concerns about the potential exposure of proprietary information and internal communications. Ransomware attacks like this can have serious implications for companies, including operational disruptions and reputational damage. As attackers continue to target major corporations, it underscores the necessity for robust cybersecurity measures to protect sensitive data. Nissan has not yet publicly confirmed the breach or the specifics of the stolen data, but the incident highlights the ongoing risks companies face from cybercriminals.
Endesa, a major Spanish energy company, has informed its customers of a data breach that has compromised sensitive information. Hackers gained access to the company’s systems, allowing them to view contract-related details, which likely include personal data of customers. This incident raises concerns about the security of customer information in the energy sector, as compromised data can lead to identity theft or fraud. Endesa's Energía XXI operator is actively notifying affected individuals, emphasizing the need for vigilance among customers regarding their personal information. This breach serves as a reminder of the ongoing risks companies face from cyberattacks and the importance of robust security measures to protect customer data.
Instagram recently addressed a vulnerability that allowed unauthorized third parties to send password reset emails to users. This issue raised concerns about user security and the potential for unauthorized access to accounts, which could lead to data breaches or identity theft. The platform has confirmed that they have fixed the flaw, but the incident highlights ongoing risks associated with account management and security on social media. Users are urged to remain vigilant and consider changing their passwords regularly to enhance their security. This incident serves as a reminder of the importance of robust security measures in protecting personal information online.
Instagram has recently addressed a vulnerability that enabled attackers to send mass password reset requests, which raised concerns about a potential data leak affecting over 17 million accounts. Although the company has denied that a data breach occurred, the incident has drawn attention to the security of user information on the platform. Users may have been at risk of having their account details scraped and shared online. This situation is particularly concerning as it highlights how easily attackers can exploit weaknesses in security systems to potentially access sensitive information. Instagram's prompt action to fix the issue is crucial, but it also serves as a reminder for users to secure their accounts with strong passwords and two-factor authentication.
A significant data breach has exposed the personal information of 17.5 million Instagram users. The breach is attributed to a North Korea-linked hacking group known as Kimsuky, which has been involved in various cyberattacks, including a new tactic called 'quishing.' This method combines phishing with QR codes, making it easier for attackers to deceive victims into revealing sensitive information. The scale of the breach raises concerns about user privacy and security, particularly for those whose data has been compromised. Users are urged to change their passwords and enable two-factor authentication to enhance their security.
BreachForums, a well-known hacking forum, has experienced a significant data breach, resulting in the leak of its user database containing information from approximately 324,000 accounts. This breach raises concerns for users whose personal data may now be exposed to cybercriminals. The leaked data could potentially include usernames, emails, and passwords, making it easier for attackers to exploit affected users. Given the nature of BreachForums, which is often used for illicit activities, this incident highlights the ongoing risks associated with participating in such online communities. Users are urged to take immediate action to secure their accounts and monitor for any suspicious activity.
The Illinois Department of Human Services (IDHS) recently reported a data breach affecting nearly 700,000 individuals. The breach resulted from misconfigured privacy settings that exposed sensitive personal and health information. IDHS became aware of the issue on September 22, 2025, when internal maps meant for internal use were inadvertently made accessible. This incident raises concerns about how government agencies handle sensitive data and the potential risks to affected residents, who may now face increased vulnerability to identity theft or other forms of misuse of their information. The IDHS is likely to face scrutiny over its data protection practices and the measures it will take to prevent future breaches.
Hackread – Cybersecurity News, Data Breaches, AI, and More
A hacker is claiming to sell nearly 40 million user records from Condé Nast, the parent company of several well-known brands, after previously leaking data from Wired.com. This incident raises significant concerns about the security of user information across multiple major brands that fall under Condé Nast’s umbrella, including Vogue, The New Yorker, and Vanity Fair. The hacker's actions suggest a serious breach of data protection protocols, putting many users at risk of identity theft and other cybercrimes. The sale of such a vast database highlights the ongoing challenges companies face in safeguarding customer data. As the situation develops, it’s crucial for affected users to monitor their accounts for any suspicious activity and for companies to enhance their security measures to prevent future breaches.
The Illinois Department of Human Services (IDHS) has reported a significant data breach that exposed the personal and health information of nearly 700,000 residents. This incident occurred due to incorrect privacy settings, which inadvertently made sensitive data accessible. Affected individuals may have had their names, addresses, and health records compromised, raising concerns about identity theft and privacy violations. It is crucial for those impacted to monitor their accounts and consider taking steps to protect their information. This breach underscores the importance of proper data management and security protocols within government agencies.
Gulshan Management Services, a Texas-based gas station firm, has reported a significant data breach affecting approximately 377,000 individuals. This incident was triggered by a ransomware attack, which typically involves hackers encrypting company files and demanding payment for their release. The breach raises serious concerns about the security of customer data and the potential for identity theft. As more details emerge, affected users need to monitor their financial statements and consider taking steps to protect their personal information. This incident serves as a reminder of the persistent risks businesses face from cybercriminals and the importance of robust cybersecurity measures.
The jsPDF library, widely used for generating PDF documents in JavaScript applications, has a critical vulnerability that allows attackers to access sensitive data from a user's local filesystem. This flaw enables malicious actors to embed local files into generated PDFs, potentially leading to data breaches. Developers using jsPDF in their applications should be particularly vigilant, as this could affect any application relying on this library for PDF generation. The implications are serious, as sensitive information could be easily extracted without user consent. Users of applications built with jsPDF need to be aware of this risk and ensure that they update to the latest version as soon as a fix is available.
Hackread – Cybersecurity News, Data Breaches, AI, and More
A recent report from Hudson Rock has revealed that an Iranian hacker, known as Zestix, successfully breached 50 global companies, including Iberia Airlines and Pickett & Associates. The hacker gained access by exploiting stolen passwords and taking advantage of the companies' failure to implement multi-factor authentication (MFA). This incident raises concerns about the security practices of major organizations, especially as Zestix's activities highlight vulnerabilities that could be easily mitigated. The breaches not only compromise sensitive data but also pose a significant risk to the reputation and trustworthiness of the affected companies. Organizations should reassess their security measures to prevent similar attacks in the future.
Hackread – Cybersecurity News, Data Breaches, AI, and More
Ledger has confirmed a data breach linked to its partner Global-e, which has resulted in the exposure of customer information. While sensitive data such as passwords and crypto recovery phrases were not compromised, users are now facing active phishing attempts that may target them using the leaked information. This incident raises concerns about the security of personal data in the cryptocurrency space and serves as a reminder for users to remain vigilant against phishing scams. Ledger is advising its customers to be cautious and verify any communications they receive that claim to be from the company or its partners. Staying alert is crucial as scammers may use this data to trick users into revealing more sensitive information.
A single threat actor, identified as an initial access broker (IAB), has been linked to numerous significant data breaches across various organizations. This actor uses stolen credentials obtained through information stealers to gain unauthorized access to systems. Many companies are at risk as these breaches can lead to extensive data exposure and financial loss. Security researchers are urging organizations to bolster their defenses against credential theft, as the actor's methods highlight vulnerabilities that can be exploited. The widespread nature of these breaches emphasizes the need for improved security protocols and user awareness to protect sensitive information.