Aug 12, 2024
6 min read

Updated: Data Breaches Caused by Leaks in 2024

Updated: Data Breaches Caused by Leaks in 2024

We’re tracking data breaches that are most likely caused by leaked secrets and keeping this page up-to-date. The breaches listed on this page are in order of when they occurred. Subscribe for content updates below, and we’ll email you when we update this page.

Protecting customer data is essential for building and maintaining trust. Your data is one of the most valuable parts of your organization. Did you know Doppler can help protect your data by ensuring secure access to your application secrets? Learn more about how we can help manage your API keys, tokens, and more.

This page may not include all breaches. If you see something missing or incorrect, please let us know by emailing chandler.mayo@doppler.com.

Rabbit Inc. API Key Leak

Breach Title: Rabbit Inc. API Key Leak

Breach Date: June 2024

Breach Summary: A breach involving Rabbit Inc. exposed API keys used by their ElevenLabs text-to-speech services and SendGrid email services. The keys were hardcoded into the source code, allowing unauthorized access to personal data and control over R1 devices.

Compromised Accounts: Undisclosed

Compromised Data: Pseudo-anonymized text-to-speech data, email addresses, and related service interactions.

Impact on End Users: Potential unauthorized access to personal data and disruption of device functionalities. No customer data was reportedly exposed during the incident.

Data Sources:

National Public Data Breach

Breach Date: April 2024

Breach Summary: In April 2024, the personal information of nearly 3 billion individuals was exposed due to a data breach involving National Public Data, a background check company. The data breach was first publicized when a cybercriminal group known as USDoD attempted to sell the compromised data on a dark web forum for $3.5 million. The breached data includes personally identifiable information (PII) collected from non-public sources.

Compromised Accounts: Approximately 3 billion individuals

Compromised Data: Full names, current and past addresses spanning at least the last three decades, and potentially other sensitive personal information.

Impact on End Users: The breach could potentially be one of the largest ever, affecting a significant portion of the global population. Due to the exposure of their personal information, individuals affected by this breach are at increased risk of identity theft and other forms of cybercrime.

Data Sources:

Dropbox API Keys Breach

Breach Title: Dropbox API Keys Breach

Breach Date: April 2024

Breach Summary: Attackers accessed the Dropbox Sign production environment, exploiting a service account with elevated privileges. The breach exposed customer data, multi-factor authentication (MFA) information, and API keys.

Compromised Accounts: An undisclosed number of Dropbox Sign customers

Compromised Data: Customer email addresses, usernames, phone numbers, hashed passwords, API keys, OAuth tokens, and MFA details.

Impact on End Users: Affected users are at risk of unauthorized access to their accounts and services due to the compromised authentication details. Dropbox has advised impacted users to reset their passwords and rotate API keys.

Data Sources:

Freecycle Data Breach

Breach Date: March 2024

Breach Summary: In March 2024, Freecycle, an online community for sharing and reusing goods, suffered a data breach impacting 7 million users. Hackers accessed and exfiltrated user data, including email addresses and potentially other personal details.

Compromised Accounts: 7 million users

Compromised Data: Email addresses and possibly other personal information.

Impact on End Users: The breach exposes users to potential phishing attacks and other forms of cyber fraud. Users are advised to be vigilant about suspicious emails and to update their passwords.

Data Sources:

Mercedes-Benz Source Code Leak

Breach Title: Mercedes-Benz Source Code Leak

Breach Date: March 2024

Breach Summary: An API leak provided hackers unrestricted access to source code and GitHub Enterprise repositories, exposing cloud keys, internal documents, and other sensitive data.

Compromised Accounts: An undisclosed number of Mercedes-Benz developer and employee accounts

Compromised Data: Source code, cloud keys, internal documents, and potentially other intellectual property.

Impact on End Users: The breach poses a significant risk of intellectual property theft and potential misuse of exposed cloud keys, which could lead to further security incidents.

Data Sources:

OpenSea API Key Leak

Breach Title: OpenSea API Key Leak

Breach Date: February 2024

Breach Summary: A third-party breach exposed API keys used by OpenSea, a major NFT marketplace. The breach highlighted the cyber risks posed by external service providers and the importance of securing API keys.

Compromised Accounts: Unknown

Compromised Data: API keys with various permissions, potentially affecting account management and authentication processes.

Impact on End Users: The exposure of API keys could lead to unauthorized transactions and account manipulations. OpenSea initiated a rotation of API keys and urged users to secure their accounts.

Data Sources:

Trello Breach

Breach Title: Trello Breach

Breach Date: January 2024

Breach Summary: An exposed API key compromised the data of over 15 million Trello users. This incident linked private email addresses with Trello accounts, potentially creating millions of data profiles containing both public and private information.

Compromised Accounts: 15 million users

Compromised Data: Private email addresses, Trello account information, and potentially other linked data.

Impact on End Users: Due to the exposed data, users risk identity theft and phishing attacks. Trello advised affected users to monitor their accounts and update security settings.

Data Sources:

Enjoying this content? Stay up to date and get our latest blogs, guides, and tutorials.

Related Content

Explore More