Data Breaches

Casio Says Personal Information Accessed in Web Application Server Hack

Hackers access the personal information of Casio customers after compromising the server for an education web application.

Hackers access the personal information of Casio customers after compromising the server for an education web application.

Japanese electronics maker Casio announced that the personal information of customers in 150 countries and regions was exposed in a recent data breach.

The incident, Casio says, was discovered on October 11, and involved unauthorized access to a database in the development environment for ClassPad.net, an education web application that Casio manages and operates.

“As a result, the personal information of some customers in and outside Japan, stored in the database, was accessed and leaked. Casio has confirmed that there is no evidence of any unauthorized intrusion into assets other than the database in the development environment,” Casio says in an incident notice.

The ClassPad.net application, the company says, was not accessed and remains operational.

According to the company, the data breach was the result of an operational error and insufficient operational management, leading to some network security settings in the development environment being disabled.

“Casio believes these were the causes of the situation that allowed an external party to gain unauthorized access,” the company says.

Casio reported the incident to the authorities, has blocked access to the databases in the impacted development environment for all individuals outside the environment, and is working with an external party to investigate the attack.

The compromised information, the company says, includes names, email addresses, country/region of residence, order information, and service usage information.

Advertisement. Scroll to continue reading.

Casio did not specify the number of impacted individuals, but said that the attackers accessed 91,921 ‘items’ belonging to customers in Japan (individuals and 1,108 educational institutions), and 35,049 ‘items’ belonging to customers from 148 countries and regions.

“Casio will contact all customers whose personal information may have been accessed by email or other means,” the company said.

Related: DC Board of Elections Says Full Voter Roll Compromised in Data Breach

Related: Bookstore Chain Dymocks Discloses Data Breach Possibly Impacting 800k Customers

Related: IBM Discloses Data Breach Impacting Janssen Healthcare Platform

Related Content

Data Breaches

Nissan North America determined recently that a ransomware attack launched last year resulted in employee personal information compromise.

Data Breaches

The City of Wichita says files containing personal information were exfiltrated in a recent ransomware attack.

Data Breaches

The Spanish bank Santander said customers in Chile, Spain and Uruguay are affected by a data breach at a third-party provider.

Data Breaches

Singing River Health System says the personal information of roughly 900,000 individuals was stolen in an August 2023 ransomware attack.

Data Breaches

The City of Helsinki says usernames, email addresses, and personal information was stolen in a recent cyberattack.

Data Breaches

Zscaler has completed its investigation into the recent hacking claims and found that only an isolated test environment was compromised.

Data Breaches

Europol is investigating a data breach, but says no core systems are impacted and no operational data has been compromised.

Data Breaches

Financial Business and Consumer Solutions (FBCS) says the personal information of 2.7 million was impacted in the recent data breach.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version