Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Data Protection

Industrial Manufacturing Firm DK-LOK Exposes Emails, Customer Data

South Korean-based manufacturer DK-LOK was found to leak internal and external communications, including data on clients, vpnMentor’s researchers warn.

An industrial pipe, valve, and fittings manufacturer, DK-LOK has clients all around the world, and also has branches in various countries, including the United States.

South Korean-based manufacturer DK-LOK was found to leak internal and external communications, including data on clients, vpnMentor’s researchers warn.

An industrial pipe, valve, and fittings manufacturer, DK-LOK has clients all around the world, and also has branches in various countries, including the United States.

What vpnMentor discovered was a vulnerability in the database of their email platform, which provided the research team with access to email communications between DK-LOK staff, DK-LOK and clients, and even personal emails.

The leak is caused by a vulnerability in a peripheral system linked to the company’s email hosting service. DK-LOK, vpnMentor says, uses an Elasticsearch database exposed to the Internet and accessible via a browser, although it should not be.

Many of the exposed emails were marked private and confidential, revealing highly sensitive information about DK-LOK operations, products, and client relations.

Information in the database included product prices and quotes, project bids, travel arrangements, private conversations, and discussions on suppliers, clients, projects, and internal operations.

The exposed communication was related to DK-LOK operations in Iran, Germany, Australia, Israel, Russia, South Korea, USA, France, Turkey, New Zealand, Italy, Canada, Egypt, Portugal, Jordan, South Africa, and Brazil.

The breach also provided the researchers with access to full names of employees and clients; internal email addresses from various international DK-LOK branches; employee/user IDs; external/client email addresses, full names, and phone numbers; personal messages on work email addresses (Alibaba orders, newsletters, Starwood hotels, spam/junk mail); and professional events and conventions attended by DK-LOK employees.

Advertisement. Scroll to continue reading.

“This leak doesn’t just compromise the security and privacy of DK-LOK, but also its clients. Confidential discussions of a highly sensitive nature have been made public in this leak. They give a great deal of insight into DK-LOK’s business around the world and compromise the privacy of DK-LOK clients,” vpnMentor notes.

The data breach could damage DK-LOK’s image in many ways, given that it also involves information related to its clients. Moreover, hackers could leverage access to the database to launch phishing attacks or attempt to deliver malware to the exposed email addresses.

According to vpnMentor, multiple attempts to contact DK-LOK and report the issue have remained unanswered to date, although the researchers’ messages did reach their intended recipients.

“As DK-LOK’s communications are leaking, we can see records of our own emails to the company – so we know they have received our attempts to contact them. The most absurd part is that we not only know that they received an email from one of the journalists we work with, alerting them to the leak in this report, but we know they trashed it,” the researchers explain.

Related: Over 328,000 Users Hit by Foxit Data Breach

Related: 562,000 Impacted in XKCD Forum Data Breach

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...