I purchased a luxury vacation to Aruba for only $151.73

It is an automated way to test many valid login and password combinations in hopes of getting into someone else's account.
The travel industry is especially vulnerable to account fraud given the value contained within accounts - where customer accounts are either stolen or fake accounts are created at scale, and then monetized such as selling the account or transferring the reward points within.
I challenged myself to use my first-hand knowledge of bot-driven account fraud to find myself a deeply discounted vacation to the Caribbean for some fun in the sun.
Aero helped me narrow down which airlines and specific flights can be purchased using loyalty points within the next 60 days.
Without points, roundtrip flights from the Northeastern US to Aruba would have cost me $420 during the month of July.
Kasada's Q1 Quarterly Threat Report states that the average value of a frequent flier point, as determined by the cost of accounts being sold on criminal marketplaces, ranges from $0.0003 to $0.001, depending on the airline and the total points available to the account holder.
After a bit of searching, I found myself an account to purchase the 28k flier points for $22.40.
To recharge myself, I'm planning to stay for 7 nights and need a minimum of 400,000 points to stay in a higher category of hotel that would cost about $450 per night - because I deserve luxury and like oceanside views.
The seller advises me to login with wifi OFF and have a good IP address - and then to replace the original account owner's credit card info with my own, to ensure there's enough funds to cover my security deposit.
A stolen account loaded with 10,000 points is more than enough to get me a convertible for the week - for a cost of only $12. Dining & Souvenirs.
I can alternatively withdraw the funds into my own personal crypto wallet and then into my own bank account.
So to share my vacation and ensure my inevitable epic wakeboarding wipe-out goes viral, I've splurged on a social media account with 1,000 high quality followers.
The account for $4 is guaranteed to work for a month.
I didn't actually purchase any of these stolen accounts.
Given the stock of accounts and volume of confirmed purchases on secondary marketplaces, other people certainly do purchase these stolen accounts.
The blame can also be cast on ineffective anti-bot defenses that are still used and unable to detect the automated abuse of their customer's account logins using tools such as OpenBullet.
Times have changed, and the external evidence of account fraud is proof that the old way of stopping bots has run its course.
The impact on travel and hospitality businesses is exorbitant infrastructure and fraud costs, combined with irreparable brand damage every time a customer's account is breached.
There are real people losing their accounts and hard earned points, and while the companies often pay up for this fraud, sometimes the damage is irreparable due to loss of trust.
Request a free snapshot if you want to know whether your business has accounts up for sale and how many have been monetized based on the thousands of non-traditional sources we monitor.


This Cyber News was published on securityboulevard.com. Publication date: Thu, 30 May 2024 15:13:06 +0000


Cyber News related to I purchased a luxury vacation to Aruba for only $151.73

CVE-2021-46980 - In the Linux kernel, the following vulnerability has been resolved: usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4 commit 4dbc6a4ef06d ("usb: typec: ucsi: save power data objects in PD mode") introduced retrieval of the PDOs when ...
4 months ago Tenable.com
I purchased a luxury vacation to Aruba for only $151.73 - It is an automated way to test many valid login and password combinations in hopes of getting into someone else's account. The travel industry is especially vulnerable to account fraud given the value contained within accounts - where customer ...
1 month ago Securityboulevard.com
CVE-2021-34618 - A remote denial of service (DoS) vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 and ...
2 years ago
CVE-2021-29143 - A remote execution of arbitrary commands vulnerability was discovered in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 ...
2 years ago
CVE-2021-29148 - A local cross-site scripting (XSS) vulnerability was discovered in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch ...
2 years ago
CVE-2021-29149 - A local bypass security restrictions vulnerability was discovered in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch ...
1 year ago
CVE-2021-25160 - A remote arbitrary file modification vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 ...
2 years ago
CVE-2021-25162 - A remote execution of arbitrary commands vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: ...
2 years ago
CVE-2021-25161 - A remote cross-site scripting (xss) vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 ...
2 years ago
CVE-2021-25159 - A remote arbitrary file modification vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 ...
2 years ago
CVE-2021-25157 - A remote arbitrary file read vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 and ...
2 years ago
CVE-2021-25156 - A remote arbitrary directory create vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 ...
2 years ago
CVE-2021-25155 - A remote arbitrary file modification vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 ...
2 years ago
CVE-2021-25145 - A remote unauthorized disclosure of information vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant ...
2 years ago
CVE-2019-5317 - A local authentication bypass vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x: 6.5.4.15 and below; Aruba Instant 8.3.x: 8.3.0.11 and ...
1 year ago
CVE-2021-41000 - Multiple authenticated remote code execution vulnerabilities were discovered in the AOS-CX command line interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, ...
1 year ago
CVE-2021-41001 - An authenticated remote code execution vulnerability was discovered in the AOS-CX Network Analytics Engine (NAE) in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, ...
1 year ago
CVE-2021-41002 - Multiple authenticated remote path traversal vulnerabilities were discovered in the AOS-CX command line interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, ...
1 year ago
CVE-2021-41003 - Multiple unauthenticated command injection vulnerabilities were discovered in the AOS-CX API interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 ...
1 year ago
CVE-2021-37730 - A remote arbitrary command execution vulnerability was discovered in HPE Aruba Instant (IAP) version(s): Aruba Instant 6.4.x.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x.x: 6.5.4.20 and below; Aruba Instant 8.5.x.x: 8.5.0.12 and below; Aruba ...
2 years ago
CVE-2021-37732 - A remote arbitrary command execution vulnerability was discovered in HPE Aruba Instant (IAP) version(s): Aruba Instant 6.4.x.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x.x: 6.5.4.18 and below; Aruba Instant 8.5.x.x: 8.5.0.11 and below; Aruba ...
2 years ago
CVE-2021-37734 - A remote unauthorized read access to files vulnerability was discovered in Aruba Instant version(s): 6.4.x.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x.x: 6.5.4.19 and below; Aruba Instant 8.5.x.x: 8.5.0.12 and below; Aruba Instant 8.6.x.x: ...
1 year ago
CVE-2021-34617 - A remote cross-site scripting (XSS) vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.13 and below; Aruba Instant 6.5.x: 6.5.4.13 and below; Aruba Instant 8.3.x: 8.3.0.7 ...
2 years ago
CVE-2021-25158 - A remote arbitrary file read vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 and below; Aruba Instant 8.5.x: 8.5.0.11 and below; ...
2 years ago
CVE-2020-24636 - A remote execution of arbitrary commands vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.5.x: 6.5.4.17 and below; Aruba Instant 8.3.x: 8.3.0.13 and below; Aruba Instant 8.5.x: 8.5.0.10 and ...
2 years ago

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)