GoDaddy Says Several Brands Hit by Recent WordPress Hosting Breach

Domain registrar and web hosting giant GoDaddy says the recently disclosed data breach impacts several of its brands, including 123Reg, Domain Factory, Heart Internet, Host Europe, Media Temple and tsoHost.

Domain registrar and web hosting giant GoDaddy says the recently disclosed data breach impacts several of its brands, including 123Reg, Domain Factory, Heart Internet, Host Europe, Media Temple and tsoHost.

GoDaddy revealed on November 22 that it had identified unauthorized access to its managed WordPress hosting environment. The incident resulted in the exposure of email addresses and customer numbers of as many as 1.2 million active and inactive Managed WordPress users.

Other information exposed in the breach included WordPress admin passwords set during provisioning, sFTP and database usernames and passwords, and SSL private keys.

GoDaddy systems were apparently first accessed by the hackers on September 6, but the intrusion was only discovered on November 17.

WordPress security company Defiant has learned that GoDaddy brands reselling Managed WordPress services are also affected by the incident. A majority of the impacted brands were acquired by GoDaddy in 2017 with the acquisition of Host Europe Group.

“The GoDaddy brands that resell GoDaddy Managed WordPress are 123Reg, Domain Factory, Heart Internet, Host Europe, Media Temple and tsoHost,” said Dan Rice, VP of corporate communications at GoDaddy. “A small number of active and inactive Managed WordPress users at those brands were impacted by the security incident. No other brands are impacted. Those brands have already contacted their respective customers with specific detail and recommended action.”

The impacted brands told customers that the hackers could have gained the ability to access their managed WordPress service and make changes to it, including altering the site and the content stored on it. They also warned that the compromised email addresses could be useful for phishing attacks.

Compromised credentials have been reset and users will not be able to edit the content on their websites until they set a new password.

Last year, GoDaddy notified customers of a data breach that may have resulted in their web hosting account credentials getting compromised.

Related: Hackers Trick GoDaddy Staff in Operation Targeting Cryptocurrency Services

Related: GoDaddy Notifies Customers of Data Breach

Related: Amazon S3 Bucket Exposed GoDaddy Server Information

view counter
Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Original Link