PureVPN hacked, compromising its VPN clients’ personal data

PureVPN hacked, compromising its VPN clients’ personal data

PureVPN, one of the VPN providers, went through a severe hacking attack on October 4th. Cybercriminals breached into PureVPN content management system WHMCS, where all the clients’ information are stored. This actually happened during the WHMCS system upgrade, at a time offering some a vulnerability hole in the accounts of some clients who did not update it in time. As a result, the WHMCS system of PureVPN was hacked and these breachers sent to all PureVPN clients a fake letter from the founder member of PureVPN, announcing that their account has been suspended and that PureVPN had to hand over all their information to the authorities for further investigation…

This letter was a fake, but indeed a lot of personal data of PureVPN clients has been compromised: name, address, phone numbers… i.e. all the required information when signing up to a VPN offer have such been hacked. And clients have been left for too many hours with much questions not been answered about this security breach: they still do not know what happened to their personal information, after being told: “Don’t worry guys, it was only the Names and Emails of our customers the attacker(s) was able to obtain!”

Some clients are now seriously questioning what exactly happened. They are indeed not sure that this hacking will not happen again. Users are also wondering about the measures taken as far as the security and the privacy mechanisms are concerned, and many questions are now rising. Many clients are looking for the unsubscribe button in the different unclear emails they have received from PureVPN

It seems quite amazing that an internet security provider cannot be able to protect its clients’ personal data and that it could be attacked by hackers. Indeed, this is not the first time third party systems like WHMCs are hacked, making its clients vulnerable.

Le VPN is the best VPN, ensuring a fully safe WHMCs system that has never been compromised by any piracy. Le VPN technical team has updated its platform within the 2 minutes following the release of the new WHMCs version, not allowing any security breach. Be sure that all your private information and email accounts are safe, by choosing Le VPN today.

spring-season-100x95

SPRING SALE

GET 3 YEARS FOR $79.99

NO LOGS

100+ LOCATIONS

P2P ALLOWED

Easy To Use

30-Day Money Back

Friendly Support

Bitcoin Accepted

Ultra High Speeds

Comments (1)

  • virgil

    hi there community take care they are stealing your money, I bought 4 times 12 months licenses from purvpn to use them for the whole family but their servers are not secure at all german webpages find out your geo location with ease as I requested back my money as purevpn is advertising with their 3 days money back guarantee I was left aside for 3 weeks after I started a conflict through paypal who also did not support me with this as it is no phisikal thing a license so purevpn manager had a nice lunch on my costs and I also got no access to my new licenses anyway because I involved paypal. think twice befor you get there any license. greetings a friend

Leave Comment