Huge data leak exposes 14 million customer shipping records

Hipshipper, an international shipping platform used by sellers on eBay, Shopify and Amazon, accidentally exposed 14.3 million shipping labels with personal customer information. Researchers at Cybernews found the exposed data in December 2024, but it wasn’t fixed until January 2025. Hipshipper helps people ship packages to over 150 countries, offering tracking, free insurance and easy returns. The unprotected AWS bucket exposed shipping labels are important because they detail what’s inside the packages and where they’re supposed to go.

Cybernews researchers added: “Cybercriminals can exploit leaked data to orchestrate advanced scams and phishing attacks. For example, crooks may impersonate trusted businesses and distribute fraudulent messages that leverage specific order details to demand urgent verification of personal or financial information.” Sophisticated attackers could employ the details to impersonate businesses and lure sensitive information from customers. With shipping labels at hand, attackers could reference specific orders, adding credibility to otherwise fraudulent demands.

The leaked data included full names, home addresses, phone numbers and order details (dates of mailing, parcel information, etc.).

Read more about it here.

Online food ordering and delivery platform GrubHub confirms data breach

Online food ordering and delivery platform GrubHub suffered a data breach that exposed the personal information of drivers, merchants and customers.

“We recently detected unusual activity within our environment traced to a third-party service provider for our Support Team” the company said on Monday, February 3, 2025.

“We immediately terminated the account’s access and removed the service provider from our systems altogether.”

The following data was accessed, varying by individual: Names, email addresses and phone numbers, as well as partial payment card information for a subset of campus diners (card type and last four digits of the card number).

The threat actor also accessed hashed passwords for certain legacy systems, and the company rotated any passwords that was believed might have been at risk.

GrubHub has not disclosed whether it was targeted by a ransomware attack, and as of this writing, no known ransomware group has claimed responsibility.

Grubhub is a popular food-ordering and delivery platform with more than 375,000 merchants and 200,000 delivery providers using its platform in more than 4,000 US cities.

Read more about it here.

DeepSeek database exposes API keys and chat history

DeepSeek, the Chinese AI startup known for its DeepSeek-R1 LLM model, has publicly exposed two databases containing sensitive user and operational information.

Wiz Research discovered a publicly accessible ClickHouse database belonging to DeepSeek, containing over 1 million log entries, and exposing chat history, secret keys, and backend details.

“Within minutes, we found a publicly accessible ClickHouse database linked to DeepSeek, completely open and unauthenticated, exposing sensitive data. It was hosted at oauth2callback.deepseek.com:9000 and dev.deepseek.com:9000.” reads the report published by Wiz.

“This database contained a significant volume of chat history, backend data and sensitive information, including log streams, API Secrets, and operational details.” continues the report.

This exposure could have allowed full database control and potential privilege escalation within the DeepSeek environment, without any authentication.

After responsible disclosure, DeepSeek promptly secured the issue.

Read more about it here.

UnitedHealth Change data breach doubles to 190 million people

In February 2024, UnitedHealth subsidiary Change Healthcare suffered a massive ransomware attack, leading to widespread disruption to the US healthcare system. This disruption prevented doctors and pharmacies from filing claims and pharmacies from accepting discount prescription cards, causing patients to pay full price for medications.

It was later discovered that the BlackCat ransomware gang, also known as ALPHV, was behind the attack. The threat actors used stolen credentials to breach the company’s Citrix remote access service, which did not have multi-factor authentication enabled. After breaching the network, the threat actors stole 6 TB of data and encrypted computers, causing the company to shut down IT systems and its online platforms for billing, claims, and prescription fulfillment.

In October 2024, UnitedHealth reported to the US Department of Health and Human Services Office for Civil Rights that the attack affected 100 million people. However, on January 24, 2025, UnitedHealth confirmed that the figure has nearly doubled to 190 million, which is 56% of the US population.

The Securities and Exchange Commission (SEC) Cybersecurity Disclosure rules require that public companies disclose material cybersecurity incidents within four business days of becoming alerted to them.

Despite these rules, companies have managed to take extensive time in investigating and addressing critical aspects of their breaches. In fact, it took Change Healthcare four months to notify customers of its incident, nine months to admit that 100 million people were affected, and nearly a year to update that figure to 190 million.

Read more about it here.

Cybercriminals use fake CrowdStrike job interview offers to distribute Cryptominer

“On January 7, 2025, CrowdStrike identified a phishing campaign exploiting its recruitment branding to deliver malware disguised as an “employee CRM application.” The attack begins with a phishing email impersonating CrowdStrike recruitment, directing recipients to a malicious website. Victims are prompted to download and run a fake application, which serves as a downloader for the cryptominer XMRig”, reads the report published by CrowdStrike.

The email tricks recipients by claiming they have been selected for a junior developer role and must join a recruitment call by downloading a CRM tool via an embedded link. The phishing message directs the victims to a malicious website that appears to offer download options for both Windows and macOS.

However, regardless of the chosen option, a Windows executable written in Rust is downloaded. The application serves as a downloader for XMRig. The CrowdStrike researchers noticed it uses evasion mechanisms, such as detecting whether an anti-malware tool is running. If these checks are passed, the executable displays a fake error message. Then executable proceeds to download additional payloads to achieve persistence and run the XMRig miner.

The company recommended avoiding any interviews carried out through instant message or email, and refusing to download any software for an interview. It also stressed the importance of verifying the authenticity of any CrowdStrike hiring communications by contacting recruiting@crowdstrike.com.

Read more about it here.

Over 3.3 million mail servers lack TLS encryption

ShadowServer researchers reported that over 3.3 million POP3 and IMAP mail servers lack TLS encryption, exposing them to network sniffing attacks.

POP3 (Post Office Protocol 3) and IMAP (Internet Message Access Protocol) are two protocols used to access emails from mail servers.

With POP3, the e-mails are downloaded to the local device and often deleted from the mail server. With IMAP, emails remain on the server, with synchronized access across user devices.

TLS (Transport Layer Security) is a cryptographic protocol designed to provide secure communication over a computer network. It is widely used to secure data transmitted over the internet, such as emails, web browsing, instant messaging, and file transfers.

ShadowServer scanned the internet for hosts running a POP3 service on port 110/TCP or 995/TCP without TLS support. Users connecting to these mail servers may be sending their credentials unencrypted, where they could be intercepted by adversaries.

“This means that passwords used for mail access may be intercepted. Additionally, service exposure may enable password guessing attacks against the server”, reads the post published by ShadowServer.

“If you receive this report from us, please enable TLS support for POP3 as well as consider whether the service needs to be enabled at all or moved behind a VPN.”

“We have started notifying about hosts running POP3/IMAP services without TLS enabled, meaning usernames/passwords are not encrypted when transmitted. We see around 3.3M such cases with POP3 & a similar amount with IMAP (most overlap).”

Read more about it here.

Rhode Island state government hit by cyberattack, exposing 650,000 users

A massive cyberattack led the state of Rhode Island to take down its online portal used by residents to obtain social services such as SNAP and Medicaid benefits, as well as health insurance purchased through HealthSource RI.

The cyberattack began on December 5, 2024, when Deloitte, the developer and maintainer of RIBridges system, alerted state officials to suspicious activity. Initially, it was unclear whether sensitive data had been accessed. Over the following days, Deloitte implemented additional security measures while investigating the breach.

On December 10, hackers provided a screenshot of file folders as proof of their access, prompting Deloitte to confirm that the RIBridges system had been compromised. Further analysis revealed a high probability that the stolen files contained personally identifiable information (PII). By December 13, Deloitte identified malicious code within the system, leading the state to shut down RIBridges to mitigate further damage and begin remediation.

While the exact infiltration method is still under investigation, early findings suggest that the attackers exploited vulnerabilities in the system’s architecture, likely either through phishing emails targeting administrative accounts or through unpatched software weaknesses. The malware deployed by the cyber criminals enabled unauthorized access and allowed the attackers to exfiltrate data unnoticed for several days.

The FBI and other federal agencies are assisting in the investigation, while Deloitte works to remediate the vulnerabilities and restore RIBridges

Read more about it here.

Deloitte denied its systems got hacked by the Brain Cypher hacker group

On December 4, 2024, hacker group Brain Cipher added Deloitte UK to its Tor-based leaked web site. The gang claimed to have stolen one terabyte of compressed data from the company.

A Deloitte spokesperson addressed these claims, stating that the source of data is a single client’s system, which is not connected to the company’s network. The company emphasized that “No Deloitte systems have been impacted”, based on their ongoing investigation.

The hackers are threatening to make the stolen files available unless a ransom is paid, and it set a deadline of December 15 for Deloitte to respond.

The Brain Cipher hacker group has been active since at least April 2024. On June 20, 2024, the group targeted an Indonesian data center, causing the disruption of around 210 critical government services, including customs and immigration. The cyber attack also caused significant airport delays. The Brain Cipher ransomware group initially demanded an $8 million ransom but later released the decryptor for free.

Read more about it here.

Hackers stole $17 million from Uganda Central Bank

Ugandan officials confirmed on November 28, 2024 that the national central bank suffered a security breach by financially motivated threat actors. State minister for finance Henry Musasizi confirmed the hack and said the police’s Criminal Investigations Department and the Auditor General were probing the incident.

State-owned New Vision newspaper reported that hackers, identifying themselves as “Waste”, accessed the bank’s IT systems and illicitly transferred the funds into accounts in Japan and the UK. It is quite possible that the hack was a result of an insiders job. In total, the hackers stole 62 billion Ugandan shillings ($16.8 million) from the central bank. One batch of about $7 million was sent to a bank account in the UK; it was subsequently frozen and is now considered as recovered. A second batch of about $6 million was sent to a bank in Japan; it has not been recovered because the fraudsters on the Japanese side presented “solid and sufficient” paperwork to prove that their transaction was legit.

Read more about it here.

Critical Really Simple Security plugin flaw affects 4+ million WordPress sites

Wordfence researchers issued on November 14, 2024 a warning about vulnerability CVE-2024-10924, having CVSS Score of 9.8, in the Really Simple Security plugin that affects over 4 million WordPress web sites. The Really Simple Security plugin, formerly Really Simple SSL, is a popular WordPress tool that enhances website security with features like login protection, real-time vulnerability detection, and two-factor authentication. If exploited, it allows an attacker to remotely gain full administrative access to a site running the plugin. The vulnerability was discovered by Wordfence’s researcher István Márton.

The flaw is due to improper user check error handling in the two-factor REST API actions with the ‘check_login_and_get_user’ function. “Unfortunately, one of the features adding two-factor authentication was insecurely implemented making it possible for unauthenticated attackers to gain access to any user account, including an administrator account, with a simple request when two-factor authentication is enabled,” Márton said.

Ironically, this vulnerability only impacts WordPress sites who have enabled “Two-Factor Authentication” in the plugin settings.

CVE-2024-10924 impacts plugin versions from 9.0.0 and up to 9.1.1.1 of the “free”, “Pro” and “Pro Multisite” releases. The flaw was fixed in version 9.1.2. Security updates were released on November 12 (Pro versions) and November 14 (free version).

Read more about it here.