Connect with us

Malware

Honda’s Data Breach Reveals Vulnerabilities in API – Customer Information, Dealer Panels, and Internal Documents at Risk

Honda customers’ personal information, including login credentials, was exposed due to API vulnerabilities. The flaws were discovered by a security researcher who notified Honda. The company has since fixed the issues. The exposed data included customer names, email addresses, phone numbers, and car details. Honda has not found any evidence of data misuse but is still investigating.

Published

on

A group of people working on computers in an office.

Honda’s E-commerce Platform Vulnerable to Unauthorized Access Due to API Flaws

IT Services has discovered that Honda’s e-commerce platform for power equipment, marine, and lawn & garden was vulnerable to unauthorized access by anyone due to API flaws that allowed password reset for any account. Honda is a Japanese manufacturer of automobiles, motorcycles, and power equipment. In this case, only the latter division is impacted, so owners of Honda cars or motorcycles aren’t affected.

IT Services found a security gap in Honda’s systems that allowed unrestricted admin-level data access on the firm’s network. This vulnerability was discovered by a security researcher using the pseudonym ‘Eaton Works’, who is the same individual that breached Toyota’s supplier portal a few months earlier by leveraging similar vulnerabilities.

Eaton Works exploited a password reset API that allowed the password of valuable accounts to be reset, thus providing unrestricted admin-level data access on the firm’s network. According to the researcher, “broken/missing access controls made it possible to access all data on the platform, even when logged in as a test account.”

As a result of this vulnerability, the following information was exposed to the security researcher and possibly to threat actors leveraging the same vulnerability:

  • 21,393 customer orders across all dealers from August 2016 to March 2023 – this includes customer name, address, phone number, and items ordered.
  • 1,570 dealer websites (1,091 of those are active). It was possible to modify any of these sites.
  • 3,588 dealer users/accounts (includes first & last name, email address). It was possible to change the password of any of these users.
  • 1,090 dealer emails (includes first & last name).
  • 11,034 customer emails (includes first & last name).
  • Potentially: Stripe, PayPal, and Authorize.net private keys for dealers who provided them.
  • Internal financial reports.

The above data could be used for launching phishing campaigns, social engineering attacks, or sold on hacker forums and dark web markets. Also, having access to the dealer sites, attackers could plant credit card skimmers or other malicious JavaScript snippets.

What Are the Potential Risks for UPS Customers After the Data Breach and SMS Phishing Scams?

The recent ups data breach exposes sensitive information, posing potential risks for UPS customers. With their personal and financial data compromised, customers may experience identity theft, fraudulent transactions, or even financial losses. Furthermore, SMS phishing scams exploiting this breach can deceive customers into sharing more sensitive data, worsening the already dire consequences. Vigilance and caution are essential to mitigate these risks.

Accessing Admin Panels

Eaton Works discovered that the API flaw lay in Honda’s e-commerce platform, which assigns “powerdealer.honda.com” subdomains to registered resellers/dealers. The researcher found that the password reset API on one of Honda’s sites, Power Equipment Tech Express (PETE), processed reset requests without a token or the previous password, only requiring a valid email.

While this vulnerability isn’t present on the e-commerce subdomains login portal, the credentials switched through the PETE site will still work on them, so anyone can access internal dealership data through this simple attack.

The only missing piece is having a valid email address belonging to a dealer, which the researcher procured from a YouTube video that demoed the dealer dashboard using a test account.

The next step was accessing information from real dealers besides the test account. However, it would be preferable to do so without disrupting their operation and without having to reset the passwords of hundreds of accounts.

The solution the researcher found was to leverage a second vulnerability, which is the sequential assignment of user IDs in the platform and the lack of access protections. This made it possible to access the data panels of all Honda dealers arbitrarily by incrementing the user ID by one until there weren’t any other results. “Just by incrementing that ID, I could gain access to every dealer’s data. The underlying JavaScript code takes that ID and uses it in API calls to fetch data and display it on the page. Thankfully, this discovery rendered the need to reset any more passwords moot,” said Eaton Works.

It is worth noting that the above flaw could have been exploited by Honda’s registered dealers to access the panels of other dealers, and by extension, their orders, customer details, etc.

The final step of the attack was to access Honda’s admin panel, which is the central control point for the firm’s e-commerce platform. The researcher accessed it by modifying an HTTP response to make it appear like he was an admin, giving him unlimited access to the Honda Dealer Sites platform.

The above was reported to Honda on March 16, 2023, and by April 3, 2023, the Japanese firm confirmed that all problems had been fixed.

IT Services recommends that all Honda dealers review their accounts and take appropriate measures to secure their data. We also recommend that Honda establishes a bug bounty program to encourage security researchers to report vulnerabilities responsibly.

Continue Reading
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Malware

Casio Reveals Alarming Customer Data Breach in Recent Ransomware Assault

Casio has confirmed that customer data was stolen during a ransomware attack on its Brazil-based subsidiary in July. The company is working with the authorities and has implemented additional security measures to prevent future incidents. Learn more about the compromised data and Casio’s response to the attack.

Published

on

A red background with the word Casio on it, attracting customers.

Did you hear about the recent cyberattack on Casio? The company has now confirmed that it suffered a ransomware attack earlier this month. Worse still, the personal and confidential data of employees, job candidates, and some customers was also stolen. We want to help you understand the implications of such attacks and how to protect your own information.

Details of the Casio Ransomware Attack

The attack came to light when Casio warned that it was facing system disruption and service outages due to unauthorized access to its networks during the weekend. The Underground ransomware group later claimed responsibility for the attack, leaking various documents allegedly stolen from the Japanese tech giant’s systems. Today, Casio has published a new statement admitting that sensitive data was indeed stolen during the attack on its network.

What Information Was Compromised?

According to Casio’s ongoing investigation, the following information has been confirmed as likely compromised:

  • Personal data of both permanent and temporary/contract employees of Casio and its affiliated companies.
  • Personal details related to business partners of Casio and certain affiliates.
  • Personal information of individuals who have interviewed for employment with Casio in the past.
  • Personal information related to customers using services provided by Casio and its affiliated companies.
  • Details related to contracts with current and past business partners.
  • Financial data regarding invoices and sales transactions.
  • Documents that include legal, financial, human resources planning, audit, sales, and technical information from within Casio and its affiliates.

However, Casio has clarified that customer data exposed in the breach does not include credit card information, as payment data isn’t stored on its systems. Additionally, the company says service systems like CASIO ID and ClassPad.net were not affected by the incident, as they are not hosted on the breached server infrastructure.

What Can You Do?

As the investigation continues, the scope of the impact may broaden. If you believe you may be affected, remain vigilant against unsolicited emails. Casio also requests internet users to avoid sharing any leaked information online, as doing so only worsens the situation for those affected by the data breach. In their updated statement, Casio says, “Please refrain from spreading this information through social media, etc., as it could increase the damage caused by the leak of information on this case, violate the privacy of those affected, have serious effects on their lives and businesses, and encourage crime.”

The police and Japan’s Personal Information Protection Commission have been informed about the situation since earlier this week. Authorities are now involved in the investigations and remediation efforts.

Stay Informed and Stay Safe

Unfortunately, cyberattacks like the one on Casio are becoming all too common. It’s crucial for everyone to stay informed about cybersecurity and take steps to protect their personal information. Keep coming back to learn more about the latest developments in cybersecurity and how you can safeguard your information from cyber threats. If you have any questions or concerns, don’t hesitate to reach out to us for assistance.

Continue Reading

Malware

Marriott Agrees to Pay $52 Million in Landmark Settlement with FTC Over Massive Data Breaches

Marriott International is set to pay $52 million in a settlement with the FTC following a series of data breaches. Discover how these breaches exposed the personal information of millions of customers and the steps Marriott is taking to strengthen its cybersecurity posture to prevent future incidents.

Published

on

Big news in the cybersecurity world: Marriott International and its subsidiary Starwood Hotels are on the hook for $52 million, plus the creation of a comprehensive information security program, as part of a settlement for data breaches that affected more than 344 million customers.

What does this mean for you, the U.S. consumer? For starters, Marriott and Starwood will have to implement a robust security program and allow customers to request personal data deletions.

And there’s more: The American hospitality giant has also agreed to pay $52,000,000 to 49 states to resolve claims related to these data breaches.

So, what happened with Marriott?

Marriott International is a major player in the hospitality industry, managing and franchising a huge portfolio of hotels and lodging facilities. They operate over 7,000 properties in 130 countries worldwide.

Starwood, on the other hand, was an American hotel and leisure company until Marriott acquired it in 2016. This acquisition made Marriott responsible for data security and related hotel operations.

The announcement from the FTC shines a light on three cases where Marriott dropped the ball when it came to protecting its customers’ information.

First, there was a data breach in June 2014 in which many Starwood customers’ payment card information was exposed. It took 14 months for this breach to be discovered and publicly disclosed, which left affected clients exposed to elevated risks for over a year.

Then, there was a second incident where hackers accessed 339 million Starwood guest account records, including 5.25 million unencrypted passport numbers. This breach occurred in July 2014 but wasn’t detected until September 2018, again leaving customers exposed for multiple years.

Lastly, a third breach impacted Marriott itself. In September 2018, malicious actors accessed the records of 5.2 million guests. The exposed data included names, email addresses, postal addresses, phone numbers, dates of birth, and loyalty account information. Marriott didn’t discover this compromise and inform its clients until February 2020.

What’s the deal with the settlement?

The FTC is accusing Marriott and Starwood of misleading consumers about their data security practices. Some of the outlined failures include poor password controls, outdated software, and a lack of appropriate monitoring in their IT environment.

As part of the settlement agreement, Marriott and Starwood will now have to:

  1. Establish a comprehensive information security program, complete with third-party assessments every two years and annual compliance certification for 20 years.
  2. Limit data retention to only what’s necessary and inform customers of the reason for collecting and keeping their data.
  3. Allow customers to request reviews of unauthorized activity in their loyalty accounts and restore stolen points.
  4. Provide a way for customers to request deletion of personal information linked to their email or loyalty account.
  5. Prohibit misrepresenting how personal data is handled and ensure transparency in security practices.

Marriott has also reached a separate settlement with 49 states and the District of Columbia, agreeing to pay $52,000,000 to resolve allegations and claims related to the above security incidents.

What can you do to protect yourself?

Data breaches like these are a harsh reminder that we need to be vigilant about our online security. Make sure to use strong, unique passwords for each of your accounts and keep an eye on your financial and loyalty accounts for any suspicious activity. Consider using a password manager to help you keep track of your passwords securely.

And remember, we’re always here to help. If you have any questions about cybersecurity or want to learn more about protecting your personal information, don’t hesitate to reach out to us. We’re committed to helping you stay informed and secure in this ever-changing digital landscape.

Continue Reading

Malware

Fidelity Investments Reveals Massive Data Breach Impacting Over 77,000 Individuals: Urgent Action Needed

Fidelity Investments has reported a data breach affecting over 77,000 customers. The breach was discovered during a security review, with hackers potentially gaining access to names, addresses, and social security numbers. Fidelity advises customers to remain vigilant and monitor their accounts for suspicious activity.

Published

on

A sign of Fidelity Investments adorns a commercial building with glass windows and modern architecture, a reminder of the urgent action needed in today's fast-paced financial world.

Image: Fidelity Investments

A Major Breach at Fidelity Investments

Imagine you’re one of the 77,000 customers of Fidelity Investments, a Boston-based multinational financial services company, who just found out that their personal information had been exposed. This was the unfortunate reality for many after Fidelity disclosed that its systems were breached in August.

As one of the largest asset managers globally, with $14.1 trillion in assets under administration and $5.5 trillion under management, Fidelity employs over 75,000 associates across 11 countries in North America, Europe, Asia, and Australia. With such a massive operation, this breach is undoubtedly a significant concern for both the company and its customers.

The Details of the Breach

In a filing with the Office of Maine’s Attorney General, Fidelity revealed that an unknown attacker stole data between August 17 and 19 using “two customer accounts that they had recently established.” The company detected the activity on August 19 and immediately took steps to terminate the access, launching an investigation with assistance from external security experts.

In data breach notifications sent to affected individuals, Fidelity said, “The information obtained by the third party related to a small subset of our customers. Please note that this incident did not involve any access to your Fidelity account(s).” However, the company has yet to reveal what personal information was stolen in the data breach besides names and other personal identifiers.

When we asked how the attacker could access the data of thousands of customers using two accounts they previously created, Fidelity’s head of external corporate comms, Michael Aalto, said they couldn’t share that information. However, he added that “they did not view accounts. They viewed customer information.”

What’s Being Done to Protect Customers?

Even though Fidelity says there is no evidence that the stolen customer data has been misused, the company is providing affected customers with two years of free TransUnion credit monitoring and identity restoration services.

Fidelity also advised customers to “remain vigilant for fraudulent activity or identity theft by regularly reviewing your statements for your financial and other accounts, monitoring your credit reports, and promptly reporting any suspicious activity to your financial institution (if applicable), local law enforcement, or your appropriate state authority.”

A Call to Take Cybersecurity Seriously

This incident serves as a powerful reminder of the importance of cybersecurity for both individuals and companies. As technology continues to evolve, so do the threats we face. It’s crucial to stay informed about potential risks and take the necessary steps to protect ourselves and our sensitive information.

That’s why we’re here to help. Our IT Services team is dedicated to providing you with the latest cybersecurity information and guidance. Don’t hesitate to contact us if you have any questions or concerns, and remember to keep coming back to learn more about how to stay safe in our digital world.

Continue Reading

Trending

Copyright © 2023 IT Services Network.