advertisement
Facebook
X
LinkedIn
WhatsApp
Reddit

GoDaddy breach affects up to 1.2 million Managed WordPress customers

A filing with the Securities and Exchange Commission in the US has revealed that GoDaddy experienced a breach on 17th November.

What we find rather concerning is the fact that GoDaddy placed a notice of the incident deep within the investor relations section of its website.

So what happened here?

GoDaddy reports that it discovered a breach on 17th November after it noticed suspicious activity in its Managed WordPress hosting environment. An investigation was launched and it was determined that a third party had used a compromised password to access the provisioning systems in GoDaddy’s legacy code base for Managed WordPress.

The third party – as they are referred to – is said to have breached GoDaddy on 6th September.

This is the information the third party was able to access:

  • Up to 1.2 million active and inactive Managed WordPress customers had their email address and customer number exposed. The exposure of email addresses presents risk of phishing attacks.
  • The original WordPress Admin password that was set at the time of provisioning was exposed. If those credentials were still in use, we reset those passwords.
  • For active customers, sFTP and database usernames and passwords were exposed. We reset both passwords.
  • For a subset of active customers, the SSL private key was exposed. We are in the process of issuing and installing new certificates for those customers.

“We are sincerely sorry for this incident and the concern it causes for our customers. We, GoDaddy leadership and employees, take our responsibility to protect our customers’ data very seriously and never want to let them down. We will learn from this incident and are already taking steps to strengthen our provisioning system with additional layers of protection,” wrote chief information security officer, Demetrius Comes.

If you are a GoDaddy customer, be on the look out for an email from the firm as it said that it will be contacting affected customers directly with further instructions.

advertisement

About Author

advertisement

Related News

advertisement