We've observed a consistent pattern of older breaches resurfacing in combilists and credential stuffing attacks. What caught our attention with the Dream Centre breach wasn't the size – just under 14,000 records – but the age and specific nature of the venue. This isn't a large corporation; it's a local event space. The fact that data from such an entity is still circulating highlights the long tail of risk associated with even relatively small breaches, and how seemingly innocuous data can fuel larger attacks years later.
In August 2018, a database belonging to The Dream Centre, a London-based event venue, was leaked. The breach initially surfaced on a popular hacking forum and has since been observed in various combilists used for credential stuffing attacks. What made this breach noteworthy is the type of organization affected. Unlike large corporations, The Dream Centre is a smaller, local establishment, making it a less obvious target. The continued availability of this data underscores how breaches, regardless of size, can persist as a threat for years.
The breach was discovered when the dataset was posted on a hacking forum. The relatively small size, coupled with the specific nature of the organization, initially suggested a targeted attack or opportunistic compromise. However, the data's subsequent appearance in combilists indicates it's now being used for broader, automated attacks. This highlights how breaches of smaller entities can contribute to a larger pool of compromised credentials used in widespread credential stuffing campaigns.
This breach matters to enterprises now because it illustrates the persistent risk associated with historical data breaches. Even if an organization believes a past breach is contained, the compromised credentials can resurface years later, posing a threat to unrelated systems and accounts. The Dream Centre data, combined with countless other breaches, fuels automated attacks that target a wide range of online services. It reinforces the need for continuous monitoring of leaked credentials and robust password management practices.
Key point: Total records exposed: 13,582
Key point: Types of data included: Email Addresses, pHpass password hashes
Key point: Sensitive content types: Potentially PII associated with event bookings
Key point: Source structure: Database
Key point: Leak location(s): Hacking forum
Key point: Date of first appearance: August 26, 2018
While this breach did not receive widespread media coverage at the time, the incident underscores a broader trend of smaller organizations becoming targets for data breaches. This is often due to less mature security practices and limited resources for implementing robust cybersecurity measures. As noted by security researcher Troy Hunt on HaveIBeenPwned.com, "Small sites are often overlooked, but they are still valuable sources of data for attackers."
Email · Address · Password · Hash
See if your personal information has been exposed in data breaches
Scan to sign up instantly
We found your data exposed in multiple breaches. This includes:
Your information is protected by enterprise-grade security