Lulu Hypermarket
July 10, 2024
•[ leak, retail ]
Lulu Hypermarket experiences a data breach, exposing over 200,000 customer records. The attack, claimed by IntelBroker, includes personal details such as email addresses and phone numbers. The full database, allegedly containing millions of user and order details, might be leaked in the future.
Undisclosed app
July 7, 2024
•[ leak, misconfiguration, retail ]
E-commerce platform Shopify denies it suffered a data breach after a threat actor with the moniker of 888 begins selling customer data they claim was stolen from the company's network. According to Shopify, the data loss reported was caused by a third-party app.
Elite Fitness
July 5, 2024
•[ ransomware, leak, malware ]
The DragonForce ransomware group says on its leak site that it stole 5.31 gigabytes of data from Elite Fitness, New Zealand's leading fitness equipment retailer.
Central Tickets
July 1, 2024
•[ leak, misconfiguration, retail ]
In September 2024, data from the ticketing service Central Tickets was publicly posted to a hacking forum. The data suggests the breach occurred several months earlier and exposed 723k unique email addresses alongside names, phone numbers, IP addresses, purchases and passwords stored as unsalted SHA-1 hashes.
Shoe Zone
June 28, 2024
•[ hack, malware, retail ]
In June 2024, the UK footwear chain Shoe Zone disclosed a data breach that was subsequently posted for sale on a popular hacking forum. The data included over 100k orders containing names, addresses, partial credit card numbers (card type and last 4 digits), and 46k unique email addresses. The data was provided to HIBP by a source who requested it be attributed to "IntelBroker".
Neiman Marcus
June 24, 2024
•[ hack, malware, retail ]
High-end department store Neiman Marcus discloses a data breach, shortly before the threat actor 'Sp1d3r' offered to sell information belonging to millions of the companys customers. The hack impacted 64,000 users and is likely part of the massive SnowFlake campaign.
Jollibee Group
June 23, 2024
•[ leak, retail ]
The Jollibee Group begins investigates a cybersecurity incident that may have compromised the records of millions of customers.
CDK Global
June 19, 2024
•[ hack, retail ]
CDK Global suffers an additional breach as it was starting to restore systems shut down in an previous cyberattack.
Verny
June 3, 2024
•[ hack, retail ]
Verny, a popular Russian discount retail chain with over 1,000 stores nationwide is hit by a cyberattack over the weekend that disrupts its services for several days.
Robinsons Malls
June 1, 2024
•[ hack, retail ]
In June 2024, the Philippines' largest shopping-mall operators Robinsons Malls suffered a data breach stemming from their mobile app. The incident exposed 195k unique email addresses along with names, phone numbers, dates of birth, genders and the user's city and province.
Ticketek
May 31, 2024
•[ leak, misconfiguration, retail ]
In May 2024, the Australian event ticketing company Ticketek reported a data breach linked to a third party cloud-based platform. The following month, the data appeared for sale on a popular hacking forum and was later linked to a series of breaches of the Snowflake cloud storage service. The data contained almost 30M rows with 17.6M unique email addresses alongside names, genders, dates of birth and hashed passwords.
Christie’s
May 9, 2024
•[ ransomware, malware, retail ]
A cyber-attack disrupts auction house Christies attempts to sell art and other high-value items worth an estimated $840m. The RansomHub ransomware group claims responsibility for the attack.
London Drugs
April 28, 2024
•[ ransomware, malware, retail ]
Canadian pharmacy chain London Drugs closes all its retail stores to contain what it described as a "cybersecurity incident." One month later the LockBit ransomware operation claims responsibility for the attack.
Skanlog
April 23, 2024
•[ ransomware, malware, retail ]
Skanlog, the Swedish logistics company that works with Swedens alcohol retail monopoly Systembolagethas, is hit with a ransomware attacks and prompts warnings from the countrys sole liquor retailer that its top shelves in stores around the country may be empty by the end of the week.
Sport 2000
April 18, 2024
•[ leak, retail ]
In April 2024, the French sporting equipment manufacturer Sport 2000 announced it had suffered a data breach. The data was subsequently put up for sale on a popular hacking forum and included 4.4M rows with 3.2M unique email addresses alongside names, physical addresses, phone numbers, dates of birth and purchases made by store name. The data was provided to HIBP by a source who requested it be attributed to "oathnet.ru".
Neiman Marcus
April 14, 2024
•[ hack, misconfiguration, retail ]
In May 2024, the American luxury retailer Neiman Marcus suffered a data breach which was later posted to a popular hacking forum. The data included 31M unique email addresses, names, phone numbers, dates of birth, physical addresses and partial credit card data (note: this is insufficient to make purchases). The breach was traced back to a series of attacks against the Snowflake cloud service which impacted 165 organisations worldwide.
Le Slip Français
April 13, 2024
•[ leak, retail ]
In April 2024, the French underwear maker Le Slip Franais suffered a data breach. The breach included 1.5M email addresses, physical addresses, names and phone numbers.
Home Depot
April 6, 2024
•[ leak, misconfiguration, retail ]
Home Depot confirms that it suffered a data breach after one of its SaaS vendors mistakenly exposed a small sample of limited employee data, which could potentially be used in targeted phishing attacks.
boAt
April 5, 2024
•[ leak, retail ]
A threat actor, with the moniker "ShopifyGUY," leaks personal information belonging to 7.5 million of customers of boAt, a consumer electronics company in India.
Pandabuy
March 31, 2024
•[ hack, retail ]
In March 2024, 1.3M unique email addresses from the online store for purchasing goods from China, Pandabuy, were posted to a popular hacking forum. The data also included IP and physical addresses, names, phone numbers and order enquiries. The breach was alleged to be attributed to "Sanggiero" and "IntelBroker".