11 105
Fashion Jobs
FRASERS GROUP
Warehouse Supervisor - Days And Evenings - Luxury & Premium
Permanent · SHIREBROOK
FRASERS GROUP
Warehouse Supervisor - Days And Evenings - Luxury & Premium
Permanent · SHIREBROOK
ASOS
Reward Partner
Permanent · LONDON
ASOS
Security Analyst (Physical Security)
Permanent · LONDON
DEPOP
Product Manager
Permanent · LONDON
HOLLAND AND BARRETT
B2B Marketing Executive
Permanent · LONDON
TESCO
Customer Delivery Driver - Leighton Buzzard Superstore
Permanent · LEIGHTON BUZZARD
TESCO
Customer Delivery Driver - Amersham Superstore
Permanent · AMERSHAM
TESCO
Customer Delivery Driver - Maldon Extra
Permanent · MALDON
TESCO
Warehouse Operative - Freezer - Days
Permanent · DONCASTER
TESCO
Customer Delivery Driver - Maldon Extra
Permanent · MALDON
TESCO
Customer Delivery Driver - Stockport Extra
Permanent · STOCKPORT
TESCO
Customer Delivery Driver - Maldon Extra
Permanent · MALDON
TESCO
Customer Delivery Driver - Baldock Extra
Permanent · BALDOCK
TESCO
Customer Delivery Driver - Maldon Extra
Permanent · MALDON
TESCO
Customer Delivery Driver - Maldon Extra
Permanent · MALDON
TESCO
Customer Delivery Driver - Maldon Extra
Permanent · MALDON
TESCO
Customer Delivery Driver - Maldon Extra
Permanent · MALDON
TESCO
Customer Delivery Driver - Pontyclun Talbot Green Extra
Permanent · LLANTRISANT
PRIMARK
Visual Merchandising Manager
Permanent · KINGSTON UPON HULL
ESSILORLUXOTTICA GROUP
Regional Medical Science Liaison Midlands UK
Permanent · BIRMINGHAM
BARBOUR
Global Ecommerce Content & SEO Manager
Permanent · SOUTH SHIELDS
By
Reuters
Published
Aug 22, 2018
Download
Download the article
Print
Text size

Superdrug says customers' information was compromised

By
Reuters
Published
Aug 22, 2018

British pharmacy Superdrug said late on Tuesday that there had been a “possible disclosure” of personal information of some of their Superdrug.com customers, which could include names, addresses, dates of birth and telephone numbers.

Superdrug


Superdrug said in a statement on Twitter that customers’ payment care information had not been compromised. It did not specify how many customers were affected.

Superdrug did not respond to a request outside regular business hours for comment and additional information.

“The hacker shared a number of details with us to try and ‘prove’ he had customer information - we were then able to verify they were Superdrug customers from their email and log-in,” a Superdrug spokeswoman was quoted as saying in a report by the Independent.

Earlier, the BBC reported that the hacker or hackers had attempted to extort a ransom from the company.

Superdrug said in the statement that it had advised its customers to change their online passwords and that it had contacted the police and Action Fraud, the UK’s national cyber crime reporting center.

© Thomson Reuters 2024 All rights reserved.