Sunday, May 19, 2024

20 Million+ Cutout.Pro User Records Leaked On Hacking Forums

CutOut.Pro, an AI-powered photo and video editing platform, has reportedly suffered a data breach, exposing personal information belonging to over 20 million users.

The breach was first brought to light by an individual using the alias ‘KryptonZambie’ on the BreachForums hacking forum, where they shared a link to CSV files containing 5.93 GB of data purportedly stolen from CutOut.Pro.

The leaked data encompasses a wide array of personal information, including user IDs, profile pictures, API access keys, account creation dates, email addresses, user IP addresses, mobile phone numbers, hashed and salted passwords, user types, and account statuses.

This breach has been confirmed by the data breach monitoring and alerting service Have I Been Pwned (HIBP), which added the incident to its catalog, verifying that the dataset includes information for 19,972,829 individuals.

CutOut.Pro is renowned for its AI-driven capabilities in enhancing images, removing backgrounds, colorizing, restoring old photos, and generating content, making it a popular choice among users seeking advanced editing tools.

However, the breach has raised serious concerns about the platform’s security measures and the potential risks to users’ privacy and online safety.

The threat actor behind the leak, ‘KryptonZambie’, claimed to still have access to the breached system at the time of the data’s publication, indicating that CutOut.Pro may not have been aware of the compromise.

This ongoing access raises the possibility of further data exfiltration or malicious activities using the compromised information.

Recommendation for CutOut.Pro users

In response to the breach, cybersecurity experts recommend that CutOut.Pro users immediately reset their passwords on the service and any other platforms where they might have reused the same credentials.

Given that the passwords were hashed using MD5, a relatively weak algorithm by modern standards, there is a realistic possibility that threat actors could brute-force the leaked password hashes.

Moreover, users should remain vigilant for targeted phishing scams that may attempt to exploit the leaked information to gather additional personal data or trick individuals into compromising their online accounts further.

Despite the severity of the breach, CutOut.Pro has not yet issued an official statement verifying the security incident.

This lack of communication from CutOut.Pro adds to the concerns surrounding the breach and the company’s handling of the situation.

This is a developing story; we will add further details once we have an update.

You can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits, with Perimeter81 malware protection. All are incredibly harmful, can wreak havoc, and damage your network.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

Website

Latest articles

Hackers Exploiting Docusign With Phishing Attack To Steal Credentials

Hackers prefer phishing as it exploits human vulnerabilities rather than technical flaws which make...

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that...

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices,...

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine,...

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers...

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information...

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Free Webinar

Live API Attack Simulation

94% of organizations experience security problems in production APIs, and one in five suffers a data breach. As a result, cyber-attacks on APIs increased from 35% in 2022 to 46% in 2023, and this trend continues to rise.
Key takeaways include:

  • An exploit of OWASP API Top 10 vulnerability
  • A brute force ATO (Account Takeover) attack on API
  • A DDoS attack on an API
  • Positive security model automation to prevent API attacks

Related Articles