Abraham Jewett  |  October 17, 2024

Category: Data Breach
Close up of hands typing on a laptop, representing the Internet Archive data breach.
(Photo Credit: TippaPatt/Shutterstock)

Internet Archive data breach overview: 

  • Who: Digital library Internet Archive confirmed it suffered a data breach that exposed 31 million unique user records. 
  • Why: The data breach was confirmed by Internet Archive, as well as the creator of data breach notification service Have I Been Pwned.
  • Where: The data breach affects certain consumers nationwide. 

Digital library Internet Archive confirmed it suffered a data breach that exposed a user authentication database containing 31 million records. 

The data breach became known to the public after the hackers created a JavaScript alert on archive.org that informed website visitors they had breached Internet Archive, reports Bleeping Computer

“Have you ever felt like the Internet Archive runs on sticks and is constantly on the verge of suffering a catastrophic security breach? It just happened. See 31 million of you on HIBP!,” read the JavaScript alert shown on the archive.org site, referring to data breach notification site Have I Been Pwned, according to Bleeping Computer. 

The creator of HIBP, Troy Hunt, also reportedly confirmed the legitimacy of the incident. 

Internet Archive data breach exposes 31 million unique records

The stolen database contains authentication information for registered members, including email addresses, screen names, password change timestamps, and Bcrypt-hashed passwords and other data, reports Bleeping Computer. 

The most recent timestamp on the allegedly stolen data is reportedly Sept. 28, 2024, which Bleeping Computer reports is likely when the database was stolen. 

In addition to the data breach, Internet Archive has also been dealing with a Distributed Denial of Service (DDOS) attack, according to a post on X by the non profit’s founder, Brewster Kahle. 

Kahle wrote in a post on X on Oct. 9 that Internet Archive had suffered a DDOS attack that he said the organization has “fended off for now.” 

The post was followed by another from Kahle the next morning, which disclosed the attackers had returned and knocked both archive.org and openlibrary.org offline. 

It is not believed that the data breach and DDOS attacks are connected, according to Bleeping Computer. 

In other recent data breach news, e-commerce platform Temu last month denied it suffered a data breach after a threat actor claimed to have stolen a database containing 87 million records of customer information. 

Are you affected by the Internet Archive data breach? Let us know in the comments.


Don’t Miss Out!

Check out our list of Class Action Lawsuits and Class Action Settlements you may qualify to join!


Read About More Class Action Lawsuits & Class Action Settlements:

We tell you about cash you can claim EVERY WEEK! Sign up for our free newsletter.

2 thoughts onInternet Archive data breach allegedly affects 31M

  1. Robbie Pirtle says:

    I agree to receive marketing emails. Appreciate your help with this matter.

  2. linda marie hyatt says:

    temu is a very lagging site and no dought info has been stold my son talked me into using it and now my phone and pc very slow

Leave a Reply

Your email address will not be published. By submitting your comment and contact information, you agree to receive marketing emails from Top Class Actions regarding this and/or similar lawsuits or settlements, and/or to be contacted by an attorney or law firm to discuss the details of your potential case at no charge to you if you qualify. Required fields are marked *

Please note: Top Class Actions is not a settlement administrator or law firm. Top Class Actions is a legal news source that reports on class action lawsuits, class action settlements, drug injury lawsuits and product liability lawsuits. Top Class Actions does not process claims and we cannot advise you on the status of any class action settlement claim. You must contact the settlement administrator or your attorney for any updates regarding your claim status, claim form or questions about when payments are expected to be mailed out.