Thursday , September 19 2024
Worker

Petroleum and Fuel Industry
FleetPanda exposes Nearly One Million Documents

Cybersecurity researcher Jeremiah Fowler found a non-password-protected database with 780,000 records from FleetPanda, a tech provider for dispatch management. The database included invoices, driver applications, and images of licenses and background checks containing personal identifiable information (PII).

A non-password-protected database held 780,191 documents, totaling 193 GB. The exposed files included .PDFs, .jpgs, and other image formats, detailing fuel and petroleum shipments to various companies and industries. These documents, dating from 2019 to August 2024, included invoices, delivery tickets, and records related to drivers, licenses, vehicles, and workers. Invoices provided billing and delivery details, such as addresses, order numbers, and tracking data.

Ransomware hit Bangladeshi Globe Pharmaceuticals Ltd

On September 16, 2024, Globe Pharmaceuticals Ltd., a major pharmaceutical company in Bangladesh, was hit by a ransomware attack detected...
Read More
Ransomware hit Bangladeshi Globe Pharmaceuticals Ltd

Joint cybersecurity advisory
Botnet infects 260,000 SOHO routers, IP cameras with malware

The FBI has alerted that cyber actors have compromised over 260,000 internet-connected devices, mainly routers, to form a large botnet...
Read More
Joint cybersecurity advisory  Botnet infects 260,000 SOHO routers, IP cameras with malware

Chrome 129 Released Fix with multiple Security Flaws

Google has released Chrome 129 for Windows, Mac, and Linux users. The update will be available gradually over the next...
Read More
Chrome 129 Released Fix with multiple Security Flaws

Broadcom fixed RCE bug in VMware vCenter Server

Broadcom has fixed a serious VMware vCenter Server vulnerability that allows attackers to execute remote code on unpatched servers through...
Read More
Broadcom fixed RCE bug in VMware vCenter Server

Cybercriminal now misuse Microsoft Azure tool to steal data

Ransomware groups like BianLian and Rhysida use Microsoft's Azure Storage Explorer and AzCopy to steal data from hacked networks and...
Read More
Cybercriminal now misuse Microsoft Azure tool to steal data

Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

Apple has released iOS 18, the latest update for iPhones and iPads. Along with new features, it mainly focuses on...
Read More
Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

CISA adds windows and whatsUp Gold vuls to its KEV

CISA has warned Microsoft Windows MSHTML Platform Spoofing Vulnerability and Progress WhatsUp Gold SQL Injection Vulnerability actively exploited security flaws,...
Read More
CISA adds windows and whatsUp Gold vuls to its KEV

Petroleum and Fuel Industry
FleetPanda exposes Nearly One Million Documents

Cybersecurity researcher Jeremiah Fowler found a non-password-protected database with 780,000 records from FleetPanda, a tech provider for dispatch management. The...
Read More
Petroleum and Fuel Industry  FleetPanda exposes Nearly One Million Documents

DESCO faces cyber attack: Customers Data Breach

A recent dark web scan revealed that customer data from Dhaka Electric Supply Company Limited (DESCO) has been exposed. The...
Read More
DESCO faces cyber attack: Customers Data Breach

Alert! Google Fixes GCP Composer Flaw

Tenable Research found and fixed a remote code execution (RCE) vulnerability, called CloudImposer, in Google Cloud Platform (GCP). This flaw...
Read More
Alert! Google Fixes GCP Composer Flaw

The database had sensitive information, including high-resolution images of driver’s licenses and employment applications with Social Security numbers and personal information. Exposed business records and personal data pose serious security and privacy risks. I noticed documents showing deliveries to various states, including California, Oregon, Texas, and Colorado.

Fowler said, a deeper examination revealed that the documents and the database name were linked to FleetPanda, a California-based software and technology firm specializing in services and support for the petroleum and fuel sector.

After discover, Fowler report it to FleetPanda, but he did’t get any response. However, It’s not clear how long the documents were accessible or if anyone else accessed the database. An internal forensic audit would be needed to discover any unauthorized access or unusual activity.

According to FleetPanda’s LinkedIn page, FleetPanda modernizes outdated manual and spreadsheet methods with an easy dispatch tool. It efficiently manages all order types, provides a live dashboard for tracking, includes an Uber-like driver app, automates pricing and contracts, and integrates seamlessly with your existing tech, consolidating all key business data into one digital platform.

invoice
websiteplanet.com

This screenshot is an invoice for a delivery of 9,900 gallons of diesel fuel, valued at around $41,000 based on the average retail price of $4.21 per gallon in 2023. Industries with significant financial transactions are likely high-value targets for criminals.

The DarkSide hacker group’s attack exposed weaknesses in critical infrastructure, leading to a greater emphasis on cybersecurity. In response, the U.S. government prioritized the protection of energy infrastructure. In January 2024, the Department of Energy announced a $70 million investment to develop technologies aimed at securing energy delivery against cyber and physical threats.

According to a report published in Security Magazine, From 2021 to 2022, cyberattacks on energy companies in the U.S. and Canada increased by about 71%. The U.S. energy infrastructure, which includes electricity, oil, and natural gas, is at risk due to its interconnected systems and outdated components. While I am not suggesting that FleetPanda’s customers are currently at risk, the industry shows a high potential for cyber threats based on past incidents.

The exposure of thousands of internal documents poses a risk of invoice fraud, where criminals deceive organizations into paying fake invoices by pretending to be legitimate vendors. They often use real invoices from data breaches as templates for their scams. According to a 2022 FBI IC3 report, victims of invoice fraud lose an average of over $120,000 per incident, with about 68% of companies affected annually across all industries. This is just a risk scenario for businesses to consider; it does not imply that FleetPanda’s customers are at risk.

Exposed personal information poses significant risks to individuals and their organizations. The database included images of driver’s licenses, driving records, hazardous materials certifications, background checks, and employment applications containing personal information and Social Security numbers. This data could be misused for identity theft, financial fraud, or social engineering. In critical infrastructure sectors, criminals could impersonate employees to gather information, gain unauthorized access, or conduct sabotage.

Jeremiah Fowler advises organizations to keep important employee data separate from regular business documents like invoices. Individuals concerned about their personal information should consider annual credit checks and monitor for any suspicious activity involving their name, credit profile, or SSN. Both organizations and individuals must quickly identify any potential misuse of data. This is not to suggest an immediate threat of identity theft, but to raise awareness of potential risks.

 

Check Also

computer lab

Ransomware detail behind Indonesia’s data center breach

Indonesia’s temporary National Data Center (PDN) was attacked by ransomware last Thursday, leading to delays …

Leave a Reply

Your email address will not be published. Required fields are marked *