Sunday , February 23 2025
Worker

Petroleum and Fuel Industry
FleetPanda exposes Nearly One Million Documents

Cybersecurity researcher Jeremiah Fowler found a non-password-protected database with 780,000 records from FleetPanda, a tech provider for dispatch management. The database included invoices, driver applications, and images of licenses and background checks containing personal identifiable information (PII).

A non-password-protected database held 780,191 documents, totaling 193 GB. The exposed files included .PDFs, .jpgs, and other image formats, detailing fuel and petroleum shipments to various companies and industries. These documents, dating from 2019 to August 2024, included invoices, delivery tickets, and records related to drivers, licenses, vehicles, and workers. Invoices provided billing and delivery details, such as addresses, order numbers, and tracking data.

CISA Flags Craft CMS Code Injection Flaw Amid Active Attacks

CISA has added a serious security flaw in the Craft content management system (CMS) to its Known Exploited Vulnerabilities catalog...
Read More
CISA Flags Craft CMS Code Injection Flaw Amid Active Attacks

B1ack’s Stash Releases 1 Million Credit Cards on a Deep Web Forum

On February 19, 2025, the illegal marketplace B1ack's Stash released over 1 million unique stolen credit and debit card details...
Read More
B1ack’s Stash Releases 1 Million Credit Cards on a Deep Web Forum

Cisco Confirms
Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks

Cisco Talos reported that  Salt Typhoon, also known as FamousSparrow and GhostEmperor, has been spying on U.S. telecommunication providers using...
Read More
Cisco Confirms  Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks

AWS Key Hunter
Test this free automated tool to hunt for exposed AWS secrets

A free tool is now available to scan public GitHub repositories for exposed AWS credentials. Security engineer Anmol Singh Yadav created...
Read More
AWS Key Hunter  Test this free automated tool to hunt for exposed AWS secrets

Check Point Flaw Used to Deploy ShadowPad and Ransomware

An unknown threat cluster has targeted European healthcare organizations, deploying PlugX and ShadowPad. In some cases, these intrusions resulted in...
Read More
Check Point Flaw Used to Deploy ShadowPad and Ransomware

CVE-2024-12284
Citrix Issues Security Update for NetScaler Console

Citrix has issued security updates for a serious vulnerability in the NetScaler Console and NetScaler Agent that could allow privilege...
Read More
CVE-2024-12284  Citrix Issues Security Update for NetScaler Console

CISA and FBI ALERT
Ghost ransomware to breach organizations in 70 countries

The FBI and CISA reported on Wednesday that the ransomware group Ghost has been exploiting software and firmware vulnerabilities as...
Read More
CISA and FBI ALERT  Ghost ransomware to breach organizations in 70 countries

Hacker chains multiple vulns to attack Palo Alto Firewall

Palo Alto Networks has issued urgent warnings about threat actors to exploit vulnerabilities in PAN-OS, the operating system powering its...
Read More
Hacker chains multiple vulns to attack Palo Alto Firewall

150 Gov.t Portal affected
Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

Indian government and educational websites, along with reputable financial brands, have experienced SEO poisoning, causing user traffic to be redirected...
Read More
150 Gov.t Portal affected  Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

The Cyber Threat Intelligence Unit of BGD e-GOV CIRT has found 600 vulnerable PRTG instances in Bangladesh, affected by the...
Read More
CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

The database had sensitive information, including high-resolution images of driver’s licenses and employment applications with Social Security numbers and personal information. Exposed business records and personal data pose serious security and privacy risks. I noticed documents showing deliveries to various states, including California, Oregon, Texas, and Colorado.

Fowler said, a deeper examination revealed that the documents and the database name were linked to FleetPanda, a California-based software and technology firm specializing in services and support for the petroleum and fuel sector.

After discover, Fowler report it to FleetPanda, but he did’t get any response. However, It’s not clear how long the documents were accessible or if anyone else accessed the database. An internal forensic audit would be needed to discover any unauthorized access or unusual activity.

According to FleetPanda’s LinkedIn page, FleetPanda modernizes outdated manual and spreadsheet methods with an easy dispatch tool. It efficiently manages all order types, provides a live dashboard for tracking, includes an Uber-like driver app, automates pricing and contracts, and integrates seamlessly with your existing tech, consolidating all key business data into one digital platform.

invoice
websiteplanet.com

This screenshot is an invoice for a delivery of 9,900 gallons of diesel fuel, valued at around $41,000 based on the average retail price of $4.21 per gallon in 2023. Industries with significant financial transactions are likely high-value targets for criminals.

The DarkSide hacker group’s attack exposed weaknesses in critical infrastructure, leading to a greater emphasis on cybersecurity. In response, the U.S. government prioritized the protection of energy infrastructure. In January 2024, the Department of Energy announced a $70 million investment to develop technologies aimed at securing energy delivery against cyber and physical threats.

According to a report published in Security Magazine, From 2021 to 2022, cyberattacks on energy companies in the U.S. and Canada increased by about 71%. The U.S. energy infrastructure, which includes electricity, oil, and natural gas, is at risk due to its interconnected systems and outdated components. While I am not suggesting that FleetPanda’s customers are currently at risk, the industry shows a high potential for cyber threats based on past incidents.

The exposure of thousands of internal documents poses a risk of invoice fraud, where criminals deceive organizations into paying fake invoices by pretending to be legitimate vendors. They often use real invoices from data breaches as templates for their scams. According to a 2022 FBI IC3 report, victims of invoice fraud lose an average of over $120,000 per incident, with about 68% of companies affected annually across all industries. This is just a risk scenario for businesses to consider; it does not imply that FleetPanda’s customers are at risk.

Exposed personal information poses significant risks to individuals and their organizations. The database included images of driver’s licenses, driving records, hazardous materials certifications, background checks, and employment applications containing personal information and Social Security numbers. This data could be misused for identity theft, financial fraud, or social engineering. In critical infrastructure sectors, criminals could impersonate employees to gather information, gain unauthorized access, or conduct sabotage.

Jeremiah Fowler advises organizations to keep important employee data separate from regular business documents like invoices. Individuals concerned about their personal information should consider annual credit checks and monitor for any suspicious activity involving their name, credit profile, or SSN. Both organizations and individuals must quickly identify any potential misuse of data. This is not to suggest an immediate threat of identity theft, but to raise awareness of potential risks.

 

Check Also

FortiGate firewall

Hacker leaked 15k config files and VPN passwords of FortiGate firewall device

The hacking group “Belsen Group” has posted over 15,000 unique FortiGate firewall configurations online. The data …

Leave a Reply

Your email address will not be published. Required fields are marked *