The Internet Archive, a prominent digital library known for its Wayback Machine, has suffered a severe data breach, compromising sensitive information of 31 million users. 

This security incident has sparked concerns about data privacy and the overall security of the platform.

Details of the Breach

The breach, which was discovered on October 9th, occurred when a vulnerability in a JavaScript (JS) library on the Internet Archive’s website was exploited by attackers.

 As a result, user data, including email addresses, usernames, and encrypted passwords, was exposed.

 A message on the website informed users of the incident, stating: “Ever felt like the Internet Archive is barely holding up and vulnerable to major security incidents? Well, it just happened. 31 million of you have been exposed on HIBP!”

This message refers to "Have I Been Pwned?" (HIBP), a service that alerts users if their information has been compromised in known breaches.

Cybersecurity experts, including Troy Hunt, the founder of HIBP, confirmed receiving a 6.4 GB database file from the attackers, containing sensitive details of 31 million accounts.

 Hunt also noted that over half of the email addresses included in the breach were already present in previous security incidents.

Internet Archive's Response

Brewster Kahle, the founder of the Internet Archive, acknowledged the breach in a post on social media platform X (formerly Twitter).

 He stated that the platform was also experiencing Distributed Denial-of-Service (DDoS) attacks, further complicating their efforts to respond to the situation.

 Kahle outlined the measures taken to address the incident: disabling the compromised JS library, conducting a thorough cleanup of affected systems, and upgrading security protocols.

His statement read: “Current status: DDoS attack temporarily mitigated; website defacement through JS library detected; usernames, emails, and salted-encrypted passwords breached. 

We’ve taken immediate steps to disable the JS library and are actively upgrading security. More updates to follow.”

Despite these efforts, archive.org and the Wayback Machine have been intermittently offline, as the organization continues to bolster its security defenses.

Possible Attackers Behind the Incident

The hacking group "SN_BlackMeta" has claimed responsibility for the attack. The group reported that their DDoS campaign lasted for five hours, during which they executed multiple successful assaults.

 SN_BlackMeta has previously targeted financial institutions in the Middle East and is linked to hacktivist movements supporting pro-Palestinian causes.

In a post on X, the group stated: “The Internet Archive is currently enduring a significant attack. We have launched several highly effective strikes over the past five hours, leaving their systems entirely disrupted.”

Moving Forward

The breach has raised serious concerns about the security of the Internet Archive and its ability to protect user data. Security experts are advising all users to update their passwords and remain vigilant for any suspicious activity on their accounts.

As the Internet Archive works to resolve the issue and strengthen its defenses, it is crucial for users to stay informed and take the necessary steps to protect their personal information.

Read Also : Google Pay Joins Hands with Muthoot Finance to Offer Gold-Backed Loans