Data Breaches

Mercedes Source Code Exposed by Leaked GitHub Token

A leaked token provided unrestricted access to the entire source code on Mercedes-Benz’s GitHub Enterprise server.

A GitHub token leaked by a Mercedes-Benz employee provided access to all the source code stored on the carmaker’s GitHub Enterprise server, attack surface firm RedHunt Labs reports.

The token, which was discovered during an internet scan, was leaked in the employee’s GitHub repository, and provided unrestricted and unmonitored access to the source code.

The breach, RedHunt says, occurred on September 29, 2023, but was not discovered until January 11, 2024. Mercedes revoked the leaked token on January 24, two days after being alerted of the incident.

“Mercedes-Benz confirmed the leak, acknowledging the severity of the situation, and took immediate action by revoking the relevant API token,” RedHunt notes.

During the exposure period, an attacker could have used the token to access API keys, blueprints, cloud access keys, database connection strings, design documents, files, reports, source code, SSO passwords, and other critical internal information, RedHunt says.

Impact from the data breach, the cybersecurity firm says, could have gone beyond this extensive intellectual property exposure, as it could have had significant financial implications, could have led to legal violations, and potential reputational damage.

“The leaked GitHub Token for Mercedes’s Github Enterprise Server opens a gateway for potential adversaries to access and download the entire source code of the organization. Delving into this source code could expose highly sensitive credentials, creating a breeding ground for an extremely serious data breach against Mercedes,” RedHunt points out.

In October 2023, cybersecurity firm Palo Alto Networks warned that threat actors were observed harvesting IAM credentials leaked in public GitHub repositories within minutes after exposure.

Advertisement. Scroll to continue reading.

Earlier this month, GitHub rotated credentials after learning that a vulnerability in GitHub.com and GitHub Enterprise Server could have allowed access to credentials within a production container.

Related: CISA Urges Patching of Exploited SharePoint Server Vulnerability

Related: New Class of CI/CD Attacks Could Have Led to PyTorch Supply Chain Compromise

Related: Major Organizations Using ‘Hugging Face’ AI Tools Put at Risk by Leaked API Tokens

Related Content

Data Breaches

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

Data Breaches

Acuity, the tech firm from which hackers claimed to have stolen State Department and other government data, confirms hack, but says stolen info is...

Data Breaches

A weakness in a Firebase implementation allowed researchers to gain access to names, phone numbers, email addresses, plaintext passwords, confidential messages, and more.

Vulnerabilities

ExpressVPN disables split tunneling on Windows after learning that DNS requests were not properly directed.

Government

Former CIA software engineer sentenced to 40 years in prison for biggest theft of classified information in CIA history and for possession of child...

Cybercrime

Naz.API credential stuffing list containing 70 million unique email addresses and old passwords found on hacking forum.

Data Breaches

Exposed credentials for an email address at an Indian Toyota insurance broker led to customer information compromise.

Uncategorized

Real Estate Wealth Network database containing real estate ownership data, including for celebrities and politicians, was found unprotected.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version