Wednesday , September 10 2025
Intel

Massive Intel data exposure: hacker harvests 270K employee data

A whitehat hacker broke into four of Intel’s internal systems and discovered that the sensitive data of 270K Intel employees’ was exposed. Then, he spent months helping the company plug the leaks, only to receive one automated thank-you note.

Security researcher Eaton Zveare found a way to bypass authentication on Intel’s corporate business card ordering site in India, as the system’s API revealed more data than anticipated.

Microsft warns of active directory and office vulnarabilty

Microsoft has issued a new warning about a critical security vulnerability in Active Directory Domain Services, known as CVE-2025-21293. An...
Read More
Microsft warns of active directory and office vulnarabilty

(CVE-2025-10159)
Sophos Addressed Critical Auth Bypass flaw in Wireless Access Points

Sophos fixed an authentication bypass vulnerability in its AP6 Series Wireless Access Points, preventing attackers from obtaining admin privileges. The...
Read More
(CVE-2025-10159)  Sophos Addressed Critical Auth Bypass flaw in Wireless Access Points

1.6M fitness phone call recordings exposed online

Security researcher Jeremiah Fowler discovered a database containing sensitive information from gym customers and staff, including names, financial details, and...
Read More
1.6M fitness phone call recordings exposed online

Microsoft September Patch Tuesday 2025 fixes 81 flaws, two zero-days

Microsoft patched September 2025 Patch Tuesday 81 flaws, including two publicly disclosed zero-day vulnerabilities. This Patch Tuesday addresses nine critical...
Read More
Microsoft September Patch Tuesday 2025 fixes 81 flaws, two zero-days

Elastic Security Incident : Hackers Accessed Email Account Contains Valid Credentials

Elastic reported a security incident caused by a breach at Salesloft Drift, leading to unauthorized access to an internal email...
Read More
Elastic Security Incident : Hackers Accessed Email Account Contains Valid Credentials

Hacker Exploit Amazon SES to Send 50K Phishing Emails

Researchers at Wiz discovered a complex phishing campaign using Amazon's Simple Email Service (SES) for large-scale attacks, showing how hacked...
Read More
Hacker Exploit Amazon SES to Send 50K Phishing Emails

SafePay Ransomware
SafePay Ransomware Attacks 73 Orgs in a Single Month

The global ransomware landscape continues to shift in 2025, with SafePay rapidly emerging as one of the most active and...
Read More
SafePay Ransomware  SafePay Ransomware Attacks 73 Orgs in a Single Month

Bangladesh Cyber Threat Landscape- 2024
602 Vuln exploited: Afftected daily 905 IP In Bangladesh in 2024

Bangladesh Cyber Threat Landscape 2024, by BGD e-GOV CIRT, reveals a sharp escalation in cyber threats across Bangladesh. The year...
Read More
Bangladesh Cyber Threat Landscape- 2024  602 Vuln exploited: Afftected daily 905 IP In Bangladesh in 2024

AI-powered malware hit 2,180 GitHub accounts in “s1ngularity” attack

Investigations into the Nx "s1ngularity" NPM supply chain attack have unveiled a massive fallout, with thousands of account tokens and...
Read More
AI-powered malware hit 2,180 GitHub accounts in “s1ngularity” attack

ISC2 Aims to Bridge DFIR Skill Gap with New Certificate

ISC2 has launched a Threat Handling Foundations Certificate to assist cybersecurity experts in enhancing Digital Forensics and Incident Response (DFIR)...
Read More
ISC2 Aims to Bridge DFIR Skill Gap with New Certificate

“It gave me a nearly 1GB JSON file. This file contained the details of every Intel employee. Through 1 API request, I just exfiltrated a wealth of detailed information,” Zveare posted on LinkedIn.

Further investigation unveiled critical flaws in other systems, too.

“There were not 1, not 2, but 4 vulnerabilities that allowed me to exfiltrate sensitive information about more than 270k Intel employees/workers, and I was able to break into multiple internal websites through creative JavaScript patching,” the security researcher disclosed in a report.

To bypass authentication on the Intel India Operations’ website, the researcher simply tweaked the client-side code. The site used JavaScript to redirect unauthenticated users, but the researcher modified one function to return a non-empty array and was able to bypass the login.

The researcher was surprised to see that traffic “behind the scenes” was utilizing an unauthenticated API to return information on every employee. He shared a screenshot with details for Patric Gelsinger, the former Intel CEO.

“The data included fields like the person’s name, role, manager, phone number, and mailbox address, but nothing overly sensitive like salary or social security number,” he explained.

Three other systems exposed:

The researcher later discovered that Intel’s Hierarchy Management website, which helps organize product groups and ownership within the company, contained an easily decryptable, hardcoded password that could even be used to gain admin access to the system.

“This encryption is 100% pointless,” the researcher writes.

“It’s all done client-side, meaning the client has the key, so it is possible to decrypt the password!”

The decrypted password raised even more eyebrows. It only contained sequences of numbers (123…) and letters (abc…).

Hardcoded admin credentials allowed access to the site with “some interesting information, some of which may include unreleased products.”

The third internal service the researcher accessed was the “Product Onboarding” website, likely used to upload product information.

“This one is the worst offender in terms of leaked/hardcoded credentials.”

The credentials for various APIs were posted in plain text, among the comments in the JS files. One encrypted GitHub personal access token might have allowed reading fake products on Intel ARK, but the researcher chose not to test it.

Lastly, Intel’s SEIMS (Supplier EHS IP Management System) site also had its corporate login compromised. Again, it leaked all Intel employee data, but with additional client-side modifications, it was “possible to gain full access to the system to view large amounts of confidential information about Intel’s suppliers.”

The researcher was able to access product reports and other documents, like NDAs.

The researcher responsibly disclosed all the vulnerabilities to Intel and described the experience as “a one-way black hole.”

On October 14th, 2024, Zveare sent the first Business Card vulnerability report and immediately received an automated email saying “Thank You !” and explaining that web infrastructure vulnerabilities aren’t part of the Bug Bounty Program.

“No other response or certificate will be sent out beyond this notification,” the letter reads.

And it was the only official correspondence the researcher ever received.

Zveare later disclosed further vulnerabilities on October 29th and November 12th, 2024. Later, he sent multiple follow-up emails urging the rotation of leaked credentials and the fixing of vulnerabilities.

Ninety days later, the flaws were resolved. On February 28th, 2025, the researcher informed Intel about the intent to publish the findings. Yet he waited until August 18th, until the report was made publicly available.

“Hardware vulnerabilities are worth up to $100k while website bugs are basically relegated to a black-hole inbox,” the researcher notes.

“The good news is that Intel has recently expanded its bug bounty coverage to include services.”

Source: eaton-works.com, cybernews

Check Also

FortiGate

Hackers retain access to patched FortiGate VPNs using symlinks

Recent incidents continue to bring this into focus with active exploitations of known vulnerabilities as …