A threat actor has reportedly acquired login details, including passwords and email addresses, for 20 million OpenAI accounts. GBHackers report states that an underground forum user claimed to sell a sample of data and the full batch for a low price.
The authenticity of these claims is unverified, but the situation has raised serious concerns about data security in the AI industry.
By infosecbulletin
/ Friday , February 7 2025
Britain's security officials have ordered that Apple create a so-called 'back door' allowing them to retrieve all the content any...
Read More
By infosecbulletin
/ Friday , February 7 2025
A critical vulnerability (CVE-2025-0411) in the file archiving tool 7-Zip is being actively exploited, mainly targeting Ukrainian organizations. It has...
Read More
By infosecbulletin
/ Friday , February 7 2025
A threat actor has reportedly acquired login details, including passwords and email addresses, for 20 million OpenAI accounts. GBHackers report states...
Read More
By infosecbulletin
/ Thursday , February 6 2025
Cisco has updated its Identity Services Engine (ISE) to fix two critical security flaws that could let remote attackers execute...
Read More
By infosecbulletin
/ Thursday , February 6 2025
WhatsApp revealed that seven Italians, along with victims from over a dozen other European countries, were targeted by spyware in...
Read More
By infosecbulletin
/ Thursday , February 6 2025
The zLabs research team found a mobile malware campaign with nearly 900 malware samples aimed at Indian bank users. Analysis...
Read More
By infosecbulletin
/ Thursday , February 6 2025
A recent Aqua Security report highlights major security risks in Kubernetes policy enforcement, especially with Open Policy Agent (OPA) Gatekeeper....
Read More
By infosecbulletin
/ Thursday , February 6 2025
F5 has warned of a vulnerability in NGINX, a widely used web server software. The issue, known as CVE-2025-23419, could...
Read More
By infosecbulletin
/ Thursday , February 6 2025
Ransomware payments dropped by 35% last year compared to 2023, despite an increase in the number of attacks, according to...
Read More
By infosecbulletin
/ Wednesday , February 5 2025
CISA added four security flaws to its Known Exploited Vulnerabilities (KEV) catalog, noting they are actively being exploited. The list...
Read More
![](https://infosecbulletin.com/wp-content/uploads/2025/02/Capture-1.jpg)
”When I realized that OpenAI might have to verify accounts in bulk, I understood that my password wouldn’t stay hidden. I have more than 20 million access codes to OpenAI accounts. If you want, you can contact me – this is a treasure, and Jesus thinks so too”, The post reads by the threat actor.
![](https://infosecbulletin.com/wp-content/uploads/2025/02/200.png)
HackManac shared a post from a hacker forum detailing claims made by a threat actor.
Recent cyber threats aimed at AI platforms have risen, highlighted by a July 2023 incident where researchers found over 200,000 OpenAI credentials for sale on the dark web.
These incidents show that cybercriminals are increasingly using AI technologies for malicious activities.
As generative AI tools like ChatGPT become more common, they attract the attention of cybercriminals. Neither OpenAI nor cybersecurity firms have verified the threat actor’s claims.
Source: GBhacker, Cybersecuritynews, Hackmanac
(Media Disclaimer: This report is based on research conducted internally and externally using different ways. The information provided is for reference only, and users are responsible for relying on it. Infosecbulletin is not liable for the accuracy or consequences of using this information by any means)