sigmoid.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A social space for people researching, working with, or just interested in AI!

Server stats:

602
active users

#databreach

46 posts31 participants4 posts today
Cybernews<p>The Iowa-headquartered transportation support company DRT has seen attackers access its email accounts, potentially accessing the personal details of numerous individuals.</p><p>Read more: <a href="https://cnews.link/drt-transportation-email-hack-data-breach-4/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cnews.link/drt-transportation-</span><span class="invisible">email-hack-data-breach-4/</span></a> <br><a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cyberattack</span></a> <a href="https://infosec.exchange/tags/Iowa" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Iowa</span></a> <a href="https://infosec.exchange/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a></p>
Cybernews<p>Luxury retail company Louis Vuitton has said data of some UK customers has been stolen after hackers gained access to its systems.</p><p>Read more: <a href="https://cnews.link/louis-vuitton-confirms-customer-data-stolen-in-cyberattack-2/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cnews.link/louis-vuitton-confi</span><span class="invisible">rms-customer-data-stolen-in-cyberattack-2/</span></a> <br><a href="https://infosec.exchange/tags/LouisVuitton" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LouisVuitton</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a> <a href="https://infosec.exchange/tags/cyberattack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cyberattack</span></a></p>
BeyondMachines :verified:<p>Dordt University reports data breach exposing data of 34 K Individuals</p><p>Dordt University reported a cybersecurity incident attributed to the BianLian ransomware group that affected 34,251 individuals. The university sent breach notifications to affected individuals in July 2025 and established a call center for support.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/dordt-university-reports-data-breach-exposing-data-of-34-k-individuals-f-0-e-d-s/gD2P6Ple2L" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/dordt-university-reports-data-breach-exposing-data-of-34-k-individuals-f-0-e-d-s/gD2P6Ple2L</span></a></p>
XposedOrNot<p><span class="h-card" translate="no"><a href="https://infosec.exchange/@XposedOrNot" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>XposedOrNot</span></a></span> += InflateVids Data Breach</p><p>The InflateVids <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a> in December 2023 exposed over 13K unique email addresses along with usernames, IP addresses, genders, and passwords stored as SHA-1 hashes. The breach impacted users of the inflatable and balloon fetish videos website.</p><p>Exposed data: Email addresses, Usernames, IP addresses, Genders, SHA-1 hash passwords</p><p>Potential risks: Privacy breaches, Identity exposure, Unauthorized access</p>
Dissent Doe :cupofcoffee:<p>Stormous claims to have protected health info on 600,000 patients of North Country Healthcare. The data appear fake.</p><p><a href="https://databreaches.net/2025/07/13/stormous-claims-to-have-protected-health-info-on-600000-patients-of-north-country-healthcare-the-data-appear-fake/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2025/07/13/st</span><span class="invisible">ormous-claims-to-have-protected-health-info-on-600000-patients-of-north-country-healthcare-the-data-appear-fake/</span></a></p><p>If anyone is still on X, maybe post that over there so they stop repeating Stormous' claims. </p><p><a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/fakenews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fakenews</span></a></p>
BeyondMachines :verified:<p>Play Ransomware gang claims attack on Chicago radio station WFMT</p><p>The Play ransomware group claims to have breached Chicago radio station WFMT's parent organization Window to the World Communications, allegedly stealing 5.5GB of sensitive data. WFMT has not acknowledged the claims, and cybersecurity investigators have not confirmed the authenticity of the alleged data dump.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/chicago-radio-station-wfmt-hit-by-ransomware-attack-4-7-h-8-x/gD2P6Ple2L" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/chicago-radio-station-wfmt-hit-by-ransomware-attack-4-7-h-8-x/gD2P6Ple2L</span></a></p>
BeyondMachines :verified:<p>Covenant Health Systems hit by cyberattack, exposes patient data</p><p>Covenant Health, a New England healthcare organization, was forced to shut down all data systems across its entire network following a cyberattack that affected multiple hospitals and clinics, exposing sensitive patient information. The organization activated emergency protocols to maintain patient care and is offering credit monitoring services to affected patients.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/st-joseph-hospital-and-covenant-health-systems-hit-by-cyberattack-exposes-patient-data-5-c-c-v-h/gD2P6Ple2L" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/st-joseph-hospital-and-covenant-health-systems-hit-by-cyberattack-exposes-patient-data-5-c-c-v-h/gD2P6Ple2L</span></a></p>
Europe<p>New RowHammer Attack Variant Degrades AI Models on NVIDIA GPUs</p><p>Jul 12, 2025Ravie LakshmananAI Security / Vulnerability NVIDIA is urging customers to enable Sys…<br><a href="https://flipboard.social/tags/Europe" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Europe</span></a> <a href="https://flipboard.social/tags/AI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AI</span></a> <a href="https://flipboard.social/tags/artificialintelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>artificialintelligence</span></a> <a href="https://flipboard.social/tags/computersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>computersecurity</span></a> <a href="https://flipboard.social/tags/cyberattacks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cyberattacks</span></a> <a href="https://flipboard.social/tags/cybernews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybernews</span></a> <a href="https://flipboard.social/tags/cybersecuritynews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecuritynews</span></a> <a href="https://flipboard.social/tags/cybersecuritynewstoday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecuritynewstoday</span></a> <a href="https://flipboard.social/tags/cybersecurityupdates" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurityupdates</span></a> <a href="https://flipboard.social/tags/cyberupdates" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cyberupdates</span></a> <a href="https://flipboard.social/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a> <a href="https://flipboard.social/tags/hackernews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hackernews</span></a> <a href="https://flipboard.social/tags/hackingnews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hackingnews</span></a> <a href="https://flipboard.social/tags/howtohack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>howtohack</span></a> <a href="https://flipboard.social/tags/informationsecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>informationsecurity</span></a> <a href="https://flipboard.social/tags/networksecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>networksecurity</span></a> <a href="https://flipboard.social/tags/ransomwaremalware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomwaremalware</span></a> <a href="https://flipboard.social/tags/softwarevulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>softwarevulnerability</span></a> <a href="https://flipboard.social/tags/thehackernews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>thehackernews</span></a><br><a href="https://www.europesays.com/2239840/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">europesays.com/2239840/</span><span class="invisible"></span></a></p>
Europe Says<p><a href="https://www.europesays.com/2239840/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">europesays.com/2239840/</span><span class="invisible"></span></a> New RowHammer Attack Variant Degrades AI Models on NVIDIA GPUs <a href="https://pubeurope.com/tags/AI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AI</span></a> <a href="https://pubeurope.com/tags/ArtificialIntelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ArtificialIntelligence</span></a> <a href="https://pubeurope.com/tags/ComputerSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ComputerSecurity</span></a> <a href="https://pubeurope.com/tags/CyberAttacks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberAttacks</span></a> <a href="https://pubeurope.com/tags/CyberNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberNews</span></a> <a href="https://pubeurope.com/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://pubeurope.com/tags/CyberSecurityNewsToday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNewsToday</span></a> <a href="https://pubeurope.com/tags/CyberSecurityUpdates" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityUpdates</span></a> <a href="https://pubeurope.com/tags/CyberUpdates" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberUpdates</span></a> <a href="https://pubeurope.com/tags/DataBreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBreach</span></a> <a href="https://pubeurope.com/tags/HackerNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerNews</span></a> <a href="https://pubeurope.com/tags/HackingNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackingNews</span></a> <a href="https://pubeurope.com/tags/HowToHack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HowToHack</span></a> <a href="https://pubeurope.com/tags/InformationSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InformationSecurity</span></a> <a href="https://pubeurope.com/tags/NetworkSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NetworkSecurity</span></a> <a href="https://pubeurope.com/tags/RansomwareMalware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomwareMalware</span></a> <a href="https://pubeurope.com/tags/SoftwareVulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SoftwareVulnerability</span></a> <a href="https://pubeurope.com/tags/TheHackerNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TheHackerNews</span></a></p>
BeyondMachines :verified:<p>New Zealand New World club card accounts targeted in password spraying attack</p><p>Foodstuffs, parent company of New Zealand's New World grocery chain, reported a credential stuffing attack that compromised New World Clubcard customer accounts, exposing loyalty rewards, stored payment tokens, personal information, and enabling unauthorized grocery purchases. The company responded by deleting compromised payment tokens, temporarily disabling loyalty reward redemptions, and requiring password resets for affected accounts.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/new-zealand-new-world-club-card-accounts-targeted-in-password-spraying-attack-x-s-r-a-a/gD2P6Ple2L" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/new-zealand-new-world-club-card-accounts-targeted-in-password-spraying-attack-x-s-r-a-a/gD2P6Ple2L</span></a></p>
US<p><a href="https://www.europesays.com/us/60150/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">europesays.com/us/60150/</span><span class="invisible"></span></a> New RowHammer Attack Variant Degrades AI Models on NVIDIA GPUs <a href="https://pubeurope.com/tags/ai" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ai</span></a> <a href="https://pubeurope.com/tags/ArtificialIntelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ArtificialIntelligence</span></a> <a href="https://pubeurope.com/tags/ComputerSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ComputerSecurity</span></a> <a href="https://pubeurope.com/tags/CyberAttacks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberAttacks</span></a> <a href="https://pubeurope.com/tags/CyberNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberNews</span></a> <a href="https://pubeurope.com/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://pubeurope.com/tags/CyberSecurityNewsToday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNewsToday</span></a> <a href="https://pubeurope.com/tags/CyberSecurityUpdates" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityUpdates</span></a> <a href="https://pubeurope.com/tags/CyberUpdates" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberUpdates</span></a> <a href="https://pubeurope.com/tags/DataBreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBreach</span></a> <a href="https://pubeurope.com/tags/HackerNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerNews</span></a> <a href="https://pubeurope.com/tags/HackingNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackingNews</span></a> <a href="https://pubeurope.com/tags/HowToHack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HowToHack</span></a> <a href="https://pubeurope.com/tags/InformationSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InformationSecurity</span></a> <a href="https://pubeurope.com/tags/NetworkSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NetworkSecurity</span></a> <a href="https://pubeurope.com/tags/RansomwareMalware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomwareMalware</span></a> <a href="https://pubeurope.com/tags/SoftwareVulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SoftwareVulnerability</span></a> <a href="https://pubeurope.com/tags/Technology" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Technology</span></a> <a href="https://pubeurope.com/tags/TheHackerNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TheHackerNews</span></a> <a href="https://pubeurope.com/tags/UnitedStates" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>UnitedStates</span></a> <a href="https://pubeurope.com/tags/UnitedStates" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>UnitedStates</span></a> <a href="https://pubeurope.com/tags/US" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>US</span></a></p>
BeyondMachines :verified:<p>Louis Vuitton reports coordinated data breaches across multiple countries</p><p>Louis Vuitton suffered coordinated cyberattacks across Turkey, South Korea, and the UK in June and July 2025, exposing customer data for at least 142,995 individuals in Turkey alone. The Turkish operation identified the compromise of a third-party service provider's administrator account as the entry point. Тhe UK and Korean operations reported unauthorized third-party access without specific attack vector details.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/louis-vuitton-reports-coordinated-data-breaches-across-multiple-countries-e-f-3-v-z/gD2P6Ple2L" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/louis-vuitton-reports-coordinated-data-breaches-across-multiple-countries-e-f-3-v-z/gD2P6Ple2L</span></a></p>

💧 Supabase MCP can leak your entire SQL database

「 The cursor assistant operates the Supabase database with elevated access via the service_role, which bypasses all row-level security (RLS) protections. At the same time, it reads customer-submitted messages as part of its input. If one of those messages contains carefully crafted instructions, the assistant may interpret them as commands and execute SQL unintentionally 」

simonwillison.net/2025/Jul/6/s

Simon Willison’s WeblogSupabase MCP can leak your entire SQL databaseHere's yet another example of a lethal trifecta attack, where an LLM system combines access to private data, exposure to potentially malicious instructions and a mechanism to communicate data back …

🚨 Over 26 million resumes exposed in top CV maker data breach - here's what we know

「 While it might not sound like much, the cache is a treasure trove for cybercriminals. Knowing these people are actively seeking new job opportunities, they can create fully customized, highly relevant phishing emails, successfully tricking people into downloading malware or sharing login credentials 」

techradar.com/pro/security/ove

TechRadar · Over 26 million resumes exposed in top CV maker data breach - here's what we knowBy Sead Fadilpašić

Rockerbox tax credit consultancy leaks 245 K client records

Cybersecurity researcher Jeremiah Fowler discovered an unprotected database belonging to Dallas-based tax credit consulting firm Rockerbox.tech that exposed 245,949 records containing highly sensitive personal and financial information. The database was secured several days after responsible disclosure. The company did not respond to the security researcher's notification.

****
#cybersecurity #infosec #incident #databreach
beyondmachines.net/event_detai

BeyondMachinesRockerbox tax credit consultancy leaks 245 K client recordsCybersecurity researcher Jeremiah Fowler discovered an unprotected database belonging to Dallas-based tax credit consulting firm Rockerbox.tech that exposed 245,949 records containing highly sensitive personal and financial information. The database was secured several days after responsible disclosure. The company did not respond to the security researcher's notification.