Saturday, September 21, 2024
Homecyber securityHertz Car Rental Platform Leaks 60,000 Insurance Claim Reports

Hertz Car Rental Platform Leaks 60,000 Insurance Claim Reports

Published on

Hertz, a well-known car rental company, has inadvertently exposed over 60,000 insurance claim reports.

This breach has raised serious concerns about the company’s data security practices and left customers questioning the safety of their personal information.

Discovery of the Breach

The breach came to light when a customer received an unexpected email from Hertz regarding a rental record for a vehicle damaged.

- Advertisement - EHA
unexpected email
an unexpected email from Hertz regarding a rental record for a damaged vehicle.

The email appeared legitimate, with the correct domain and professional formatting. However, it contained a suspicious link leading to an unfamiliar site, htzra.com, which was later identified as a phishing site.

Upon further investigation, it was revealed that this site was collecting sensitive information through a form disguised as an accident report submission.

Vulnerability Exploited

The root cause of this data exposure was a classic access control vulnerability known as Indirect Object Reference.

Decoding Compliance: What CISOs Need to Know – Join Free Webinar

This flaw allowed unauthorized users to access other customers’ accident reports simply by altering the URL.

Indirect Object Reference
Indirect Object Reference

The exposed reports contained personal information such as names, addresses, phone numbers, and ages of the affected individuals. Fortunately, only a small percentage of these reports included more detailed information.

Exposed reports contained personal information
Exposed reports contained personal information

Response and Mitigation

Upon discovering the breach, cybersecurity firm Adversis reported the issue to Hertz. The company swiftly shut down the compromised domain and restricted access to the leaked information.

According to a timeline provided by Adversis, the breach was identified and reported on September 5, 2024, and by September 13, 2024, CERT confirmed that the domain was no longer accessible.

Hertz has since issued a statement acknowledging the breach and assuring customers that it is taking steps to enhance its security measures.

They have also contacted affected customers to inform them of the incident and provide guidance on protecting their personal information.

This incident has highlighted significant vulnerabilities in Hertz’s data handling practices and underscores the importance of robust cybersecurity measures in protecting customer information.

Customers are advised to remain vigilant for suspicious communications and monitor their accounts for unusual activity.

Some customers may consider opting for companies with established bug bounty programs or stronger security protocols for future rentals.

This breach reminds us of the potential risks associated with sharing personal information online and the need for companies to prioritize data protection.

Are You From SOC/DFIR Teams? - Try Advanced Malware and Phishing Analysis With ANY.RUN - 14-day free trial

Divya
Divya
Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Latest articles

CISA Releases Six Advisories for Industrial Control Systems

The Cybersecurity and Infrastructure Security Agency (CISA) has issued six advisories concerning vulnerabilities:Rockwell...

Hackers Allegedly Claim Breach of Dell Employee Database

A hacking group has allegedly claimed responsibility for breaching the Dell employee database.The...

GitLab Urges Organization to Patch for Authentication Bypass Vulnerability

GitLab has issued an urgent call to action for organizations using its platform to...

Researchers Detailed Raptor Train Botnet That 60,000+ Compromised Devices

Researchers discovered a large, Chinese state-sponsored IoT botnet, "Raptor Train," that compromised over 200,000...

Free Webinar

Decoding Compliance | What CISOs Need to Know

Non-compliance can result in substantial financial penalties, with average fines reaching up to $4.5 million for GDPR breaches alone.

Join us for an insightful panel discussion with Chandan Pani, CISO - LTIMindtree and Ashish Tandon, Founder & CEO – Indusface, as we explore the multifaceted role of compliance in securing modern enterprises.

Discussion points

The Role of Compliance
The Alphabet Soup of Compliance
Compliance
SaaS and Compliance
Indusface's Approach to Compliance

More like this

CISA Releases Six Advisories for Industrial Control Systems

The Cybersecurity and Infrastructure Security Agency (CISA) has issued six advisories concerning vulnerabilities:Rockwell...

Hackers Allegedly Claim Breach of Dell Employee Database

A hacking group has allegedly claimed responsibility for breaching the Dell employee database.The...

GitLab Urges Organization to Patch for Authentication Bypass Vulnerability

GitLab has issued an urgent call to action for organizations using its platform to...