1.2 mn WordPress websites breached, says GoDaddy


New Delhi, Nov 23 (IANS): In a huge data breach, global web hosting website GoDaddy has revealed that nearly 1.2 million of its WordPress customers' sensitive information has been compromised.

In a blog post, GoDaddy's Chief Information Security Officer (CISO) Demetrius Comes said that they've discovered unauthorised access to its managed WordPress servers.

"Up to 1.2 million active and inactive Managed WordPress customers had their email address and customer number exposed. The exposure of email addresses presents risk of phishing attacks," Comes said late on Monday.

On November 17, the company discovered unauthorised third-party access to our Managed WordPress hosting environment.

"We identified suspicious activity in our Managed WordPress hosting environment and immediately began an investigation with the help of an IT forensics firm and contacted law enforcement. Using a compromised password, an unauthorised third party accessed the provisioning system in our legacy code base for Managed WordPress," the company explained.

GoDaddy has warned users that this exposure can put users at greater risk of phishing attacks.

The investigation is ongoing, but "we have determined that, beginning on September 6, 2021, the unauthorised third party used the vulnerability to gain access to the following customer information", the company informed.

The original WordPress Admin password that was set at the time of provisioning was also exposed.

"If those credentials were still in use, we reset those passwords. For active customers, sFTP and database usernames and passwords were exposed. We reset both passwords," said GoDaddy.

"We are sincerely sorry for this incident and the concern it causes for our customers. We will learn from this incident and are already taking steps to strengthen our provisioning system with additional layers of protection," said Comes.

 

  

Top Stories


Leave a Comment

Title: 1.2 mn WordPress websites breached, says GoDaddy



You have 2000 characters left.

Disclaimer:

Please write your correct name and email address. Kindly do not post any personal, abusive, defamatory, infringing, obscene, indecent, discriminatory or unlawful or similar comments. Daijiworld.com will not be responsible for any defamatory message posted under this article.

Please note that sending false messages to insult, defame, intimidate, mislead or deceive people or to intentionally cause public disorder is punishable under law. It is obligatory on Daijiworld to provide the IP address and other details of senders of such comments, to the authority concerned upon request.

Hence, sending offensive comments using daijiworld will be purely at your own risk, and in no way will Daijiworld.com be held responsible.