PayPal Denies Breach After Hacker Leaks 15.8M Credentials

A hacker claimed to leak 15.8 million PayPal credentials, including emails and passwords, on dark web forums, but PayPal denies a new breach, attributing it to old credential-stuffing attacks from infostealer malware. Experts warn of fraud risks from reused passwords. Users should enable 2FA and change passwords immediately.
PayPal Denies Breach After Hacker Leaks 15.8M Credentials
Written by John Smart

In the shadowy corners of the dark web, a hacker recently claimed to have exposed credentials from over 15.8 million PayPal accounts, sparking widespread alarm among cybersecurity experts and users alike. The data dump, advertised on underground forums, includes email addresses, plaintext passwords, and associated URLs, potentially opening the door to widespread fraud and identity theft. This incident, emerging in mid-August 2025, has prompted PayPal to issue swift denials of any fresh breach, attributing the leak to older credential-stuffing attacks rather than a new vulnerability in their systems.

Details of the leak first surfaced on hacking forums where the perpetrator offered the dataset for a suspiciously low price of $2, raising eyebrows about its authenticity and origins. Security researchers analyzing samples noted that the data appears compiled from infostealer malware logs, possibly aggregated over time from various sources rather than a direct hack of PayPal’s databases. According to a report from TechRadar, experts suspect this could be recycled information from previous breaches, including a notable 2022 incident where credential stuffing exposed user details.

Unraveling the Breach Claims

PayPal’s official response, as detailed in statements to media outlets, emphasizes that their internal investigations found no evidence of a system compromise in 2025. Instead, the company points to historical attacks where hackers used stolen credentials from other sites to attempt logins—a tactic known as credential stuffing. This aligns with findings from Cybernews, which reported the hacker’s forum post claiming a fresh dump but lacking verifiable proof of recency.

Industry insiders are divided on the severity. Some, like those cited in Tom’s Guide, warn that even if the data is outdated, it poses risks for users who reuse passwords across platforms. The leak’s composition—featuring not just logins but PayPal-specific endpoints for sign-ins and mobile apps—suggests a sophisticated aggregation effort, possibly linked to the massive 16 billion credential breach earlier in 2025 that affected giants like Apple and Google.

Assessing the Broader Impact

The potential fallout extends beyond individual accounts. For businesses relying on PayPal for transactions, this could erode trust and lead to increased scrutiny from regulators. Historical precedents, such as PayPal’s 2022 breach settlement for $2 million as noted in PureWL, highlight the financial and reputational costs. Users face risks of unauthorized transactions, with hackers potentially exploiting linked bank accounts or credit cards.

Sentiment on social platforms like X reflects user panic, with posts urging immediate password changes and two-factor authentication (2FA) activation. One viral thread from a cybersecurity influencer emphasized resetting to unique passwords, echoing warnings from CertPro about the global reputational damage. PayPal has advised monitoring accounts and enabling security features, but critics argue the company’s history of breaches— including a 2017 subsidiary incident affecting 1.6 million as reported by The Hacker News on X—demands more proactive measures.

Strategies for Mitigation and Prevention

To safeguard against such threats, experts recommend users check breach databases like Have I Been Pwned to verify if their credentials were exposed. Enabling non-SMS 2FA, using password managers, and avoiding password reuse are critical steps, as outlined in guidance from PayPal’s own business resource center. For industry professionals, this incident underscores the need for advanced threat detection, including AI-driven anomaly monitoring to counter infostealer malware.

Looking ahead, this leak may accelerate adoption of passwordless authentication in fintech. PayPal, facing competition from rivals like Stripe, must invest in robust defenses to rebuild confidence. As one analyst noted in discussions on X, with 16 billion passwords leaked globally this year, the entire digital ecosystem is vulnerable, pushing for systemic changes in how credentials are handled and protected.

Subscribe for Updates

CybersecurityUpdate Newsletter

The CybersecurityUpdate Email Newsletter is your essential source for the latest in cybersecurity news, threat intelligence, and risk management strategies. Perfect for IT security professionals and business leaders focused on protecting their organizations.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us