![]() |
Description: German sportswear giant Adidas disclosed a data breach after attackers hacked a customer service provider and stole some customers' data. [...]
May 27th, 2025 (11 days ago)
|
![]() |
Description: In October 2024, French ISP "Free" suffered a data breach which was subsequently posted for sale and later, leaked publicly. The data included 14M unique email addresses along with names, physical addresses, phone numbers, genders, dates of birth and for many records, IBAN bank account numbers. Free advised that the numbers were "not enough to make a direct debit from a bank".
May 27th, 2025 (11 days ago)
|
![]() |
Description: Alleged Data Breach of Istanbul Senin
May 26th, 2025 (12 days ago)
|
![]() |
Description: German sportswear giant Adidas has confirmed that an unauthorized third party accessed customer data through a third-party customer service provider, marking the third publicly known incident involving the sportswear giant’s customer service systems in recent weeks. According to an official statement published on its website, the breach primarily affected individuals who previously contacted Adidas’ customer …
The post Adidas Hit by Third Customer Data Breach Linked to Support Systems appeared first on CyberInsider.
May 26th, 2025 (12 days ago)
|
![]() |
Description: In June 2023, the Fédération Francaise de Rugby (French Rugby Federation) suffered a data breach and attempted ransom. The breach exposed 282k unique email addresses along with names, dates of birth and phone numbers. The Federation subsequently published a disclosure notice and stated that the attack primarily affected email servers. The data was provided to HIBP by a source who requested it be attributed to "atix".
May 25th, 2025 (13 days ago)
|
![]() |
Description: In May 2025, a coalition of law enforcement agencies took down the criminal infrastructure behind the malware used to launch ransomware attacks in a new phase of "Operation Endgame". This followed the first Operation Endgame exercise a year earlier, with the latest action resulting in 15.3M victim email addresses being provided to HIBP by law enforcement. A further 43.8M victim passwords were also provided for HIBP's Pwned Passwords service.
May 25th, 2025 (13 days ago)
|
![]() |
Description: To The Board Of T***t L*****s & L***l C*********s We have breached one of your servers and exfiltrated data, we […]
May 23rd, 2025 (15 days ago)
|
![]() |
Description: Alleged Data Breach of an Unidentified Job Portal in Argentina
May 23rd, 2025 (15 days ago)
|
![]() |
Description: Alleged Data Breach of Herbies Seeds
May 23rd, 2025 (15 days ago)
|
![]() |
Description: Chinese hackers have been exploiting a remote code execution flaw in Ivanti Endpoint Manager Mobile (EPMM) to breach high-profile organizations worldwide. [...]
May 22nd, 2025 (16 days ago)
|