QuickBooks

09 Sep 2025 N/A 09-Sep-2025 Database,Combolist
23,880 Records Affected
Database,Combolist Source Structure
Darkweb Breach Location
High-risk data exposed (passwords and/or SSN). Immediate credential reset and monitoring are recommended.

Breach Details

Domain N/A
Leaked Data Types Email Address,Plaintext Password
Password Types Plaintext

Description

We've observed a concerning trend of older breaches resurfacing in new combolists, often targeting users who may have become complacent about legacy account security. This incident came to our attention while tracking activity on a well-known hacking forum where older datasets are frequently traded and combined. What really struck us wasn't the size of the breach itself, but the fact that it involved plaintext passwords from QuickBooks, a popular financial software used by many businesses. This combination of sensitive application data and easily deciphered credentials poses an elevated risk to organizations.

QuickBooks User Credentials Exposed in Resurfaced 2018 Breach

A data breach impacting 23,880 QuickBooks users has resurfaced, highlighting the long-tail risk associated with older security incidents. The breach, which originally occurred in August 2018 at the French ecommerce platform Esistoire, exposed email addresses and, more critically, passwords stored in plaintext. This data has now been circulating on hacking forums, increasing the likelihood of credential stuffing attacks against QuickBooks accounts and potentially other services where users may have reused the same passwords.

The breach was initially identified in August 2018 when the Esistoire database was compromised. The exposed data was subsequently shared on a popular hacking forum, where it has been periodically re-shared and incorporated into larger combolists. What caught our attention was the presence of QuickBooks user credentials within this dataset. Given the sensitive nature of financial data managed through QuickBooks, the exposure of plaintext passwords represents a significant security risk for affected businesses.

This incident matters to enterprises now because it underscores the importance of proactive password management and monitoring for leaked credentials, even from seemingly unrelated or older breaches. The use of plaintext passwords is an outdated and highly insecure practice, and its presence in a breach from 2018 highlights the need for organizations to adopt modern authentication methods, such as multi-factor authentication (MFA) and password hashing algorithms. This event highlights the automation of attacks by combining older breaches with credential stuffing tools to compromise critical business accounts.

Key point: Total records exposed: 23,880

Key point: Types of data included: Email Address, Plaintext Password

Key point: Sensitive content types: Potentially financial data accessible through compromised QuickBooks accounts

Key point: Source structure: Database, Combolist

Key point: Leak location(s): Popular hacking forum

Key point: Date of first appearance: August 2018 (Esistoire breach), resurfaced recently

Security researcher Troy Hunt added the Esistoire breach to Have I Been Pwned? in 2018, noting the severity of plaintext password storage. As Hunt stated, "Storing passwords in plaintext is inexcusable, and it’s a practice that should have been eliminated years ago." The re-emergence of this data underscores the need for constant vigilance and proactive security measures, even years after an initial breach.

Leaked Data Types

Email · Address · Plaintext · Password

Breach Rank

Ranked by number of affected users

Impact Score

Impact Score: 0.96

Based on data sensitivity, breach size, and recency

Estimated Financial Impact

$172.8K

This is an estimate based on potential fraud, phishing, and data misuse. Not all users will be affected.

Scan to sign up

Scan to sign up instantly

24/7 Dark Web Monitoring
Instant Breach Alerts
Secure Data Protection
Your Data is at Risk

Your Personal Information is Exposed

We found your data exposed in multiple breaches. This includes:

  • Email addresses
  • Passwords
  • Phone numbers
  • Financial information
Secure My Information Now

Your information is protected by enterprise-grade security

Your Breach Details

Date:
Severity:
Records Exposed:

Your Exposed Information

Your Risk Level

How This Affects You

Full Breach Details

Premium Insights

Unlock Critical Security Information

Create a free account to access:

  • Full Breach Impact Analysis
  • Identity Theft Risk Score
  • Exposed Credentials Details
  • Personalized Security Recommendations
Create Free Account

Identity Theft Risk Score

Risk Score: 8.7/10 - Critical

Data Exposure Analysis

Passwords Critical
Financial High
Personal Medium
Social High
Security Critical

Breach Timeline Analysis

March 2024 Multiple credentials exposed in recent data breach
January 2024 Password found in dark web marketplace
December 2023 Personal information leaked in major security incident

Security Recommendations

High Priority
Password Security

Critical: Change compromised passwords immediately and enable 2FA on all accounts

Important
Financial Protection

Monitor credit reports and set up fraud alerts with major credit bureaus

Recommended
Identity Protection

Enable advanced identity monitoring and dark web surveillance