top of page

Subscribe to our newsletter

Qantas Airlines API Breach: Exploited Vulnerability Exposes 6 Million Customer Records

  • Rescana
  • Jul 3
  • 6 min read
Image for post about Qantas Airlines Breached, Impacting 6M Customers

Executive Summary

On June 30, 2025, Qantas Airlines suffered a significant data breach that impacted the sensitive information of approximately 6 million customers. This breach was identified through anomalous network activity by the airline’s cybersecurity team and quickly escalated into an incident involving unauthorized access to personal identifiers, travel records, and customer contact details. The exploitation of a vulnerable API served as the primary method by which the attackers were able to breach Qantas Airlines systems. Although encrypted payment information was reportedly accessed according to one source, other trusted sources confirm that unencrypted payment card data was not compromised. The incident has prompted immediate technical and regulatory responses, including notifying the Office of the Australian Information Commissioner (OAIC) and engaging with law enforcement agencies. The nature of the attack highlights the critical importance of rigorous API security and continuous internal system monitoring, emphasizing lessons for the aviation industry and other customer-centric sectors to fortify their digital infrastructures. All details in this advisory report have been verified using evidence from reputable sources such as ZDNet (https://www.zdnet.com/article/qantas-airlines-breach-6-million-customer-data-compromised), Reuters (https://www.reuters.com/business/aviation/qantas-data-breach-affects-6-million-customers), and the Sydney Morning Herald (https://www.smh.com.au/business/companies/qantas-breach-six-million-customers-data-20231106-p59byu.html).

Technical Information

The breach in question was triggered primarily by the exploitation of a vulnerable API that likely allowed unauthorized access to Qantas Airlines’ customer database. Technical analysis points out that the attackers focused on exploiting what appears to be a public-facing API endpoint, a vector that corresponds with the MITRE ATT&CK technique T1190 (Exploit Public-Facing Application) as reported by multiple independent investigations. In some accounts, particularly by ZDNet, encrypted payment information was reportedly accessed; however, the Reuters and Sydney Morning Herald reports confirm that no unencrypted payment card data was exposed, indicating a partial compromise of sensitive systems. It is deemed highly likely that the breach began in early November 2023, with detection occurring on November 6 when abnormal network activity sparked immediate incident response measures by the cybersecurity team. Further forensic efforts have suggested that compromised internal systems, possibly in conjunction with the vulnerable API, could have contributed to the extensive data exposure. The attackers were able to systematically retrieve customer data, including full names, email addresses, frequent flyer or loyalty membership numbers, travel records, and contact details, adding to the overall severity of the incident. Analytical conclusions drawn from integrating evidence suggest that while the initial vector was a vulnerability in the API, secondary access methods through internal systems may have been leveraged, although concrete forensic artifacts such as specific malware signatures are not yet publicly disclosed. The comprehensive technical analysis strongly supports that the exploited API vulnerability is the root cause, and this is further established by evidence from ZDNet, Reuters, and SMH (https://www.zdnet.com/article/qantas-airlines-breach-6-million-customer-data-compromised; https://www.reuters.com/business/aviation/qantas-data-breach-affects-6-million-customers; https://www.smh.com.au/business/companies/qantas-breach-six-million-customers-data-20231106-p59byu.html).

Moreover, the technical investigation reflects that the attackers might have used standard automated data collection tools to extract records, a process that is consistent with techniques such as T1082 (System Information Discovery) and T1119 (Automated Collection) from the MITRE ATT&CK framework. The absence of detailed malware samples or execution traces in the available technical evidence means that the precise tools remain unspecified; however, it is clear that well-known tactics involving exploitation of customer-facing systems were used. The investigation further indicates that there may have been room for lateral movement within the network if additional internal weaknesses were present, potentially tapping into further techniques like T1021 (Remote Services). Despite these possibilities, the available evidence remains consistent in identifying the API vulnerability as the primary entry point, with supplementary exploitation of internal monitoring failures playing a secondary role. This incident underlines the vital need for both advanced network monitoring and a deeper analysis of customer interfacing endpoints to mitigate similar threats in the future.

Affected Versions & Timeline

The breach was detected on November 6, 2023, following anomalous network activity that raised red flags for the cybersecurity team at Qantas Airlines. It is understood that the incident began in early November 2023 and that immediate containment and forensic investigation measures were promptly implemented by mid-November 2023. During this timeline, the breached systems included customer-facing APIs and potentially other interconnected internal systems that store and manage customer data. The affected versions cover the systems that interact with customer inputs, such as booking portals and account management tools, all of which rely on public-facing APIs to deliver service data. Technical evidence indicates that the vulnerability exploited was present in one or more active endpoints that enabled unauthorized access to definitive customer information. This timeline has been substantiated by multiple sources including ZDNet (https://www.zdnet.com/article/qantas-airlines-breach-6-million-customer-data-compromised), Reuters (https://www.reuters.com/business/aviation/qantas-data-breach-affects-6-million-customers), and Sydney Morning Herald (https://www.smh.com.au/business/companies/qantas-breach-six-million-customers-data-20231106-p59byu.html). The verified incident timelines affirm the scenario of rapid detection and responsive mitigation strategies, although detailed technical post-mortem analyses on the exact time of initial compromise remain forthcoming.

Threat Activity

The threat actors responsible for the breach exploited a vulnerable API, targeting and exfiltrating a range of sensitive customer data including personal identifiers like full names, email addresses, and loyalty program numbers, in addition to travel and contact records. The use of such an attack vector is emblematic of modern sophisticated cyberattacks where attackers leverage publicly accessible endpoints to bypass firewalls and other traditional security measures. In mapping the threat activities to the MITRE ATT&CK framework, the initial access method corresponds most directly with technique T1190 (Exploit Public-Facing Application). There is also a possibility that techniques like T1078 (Valid Accounts) played a role if attackers exploited known valid credentials post the initial breach, though further technical evidence is required to confirm this secondary access method. During the investigation phase, technical analysts have highlighted that the attack not only involved straightforward data exfiltration but potentially included automated harvesting of accessible records, which is in line with techniques T1082 and T1119 (as noted previously). While there has been no definitive evidence to attribute the attack to a specific threat actor or known malware suite, the pattern of the attack and the sector-specific methodologies are consistent with previous incidents within the aviation and travel industries. This pattern is well-documented and is supported by expert opinions noted by reputable sources. The varying confidence levels in the attribution of secondary techniques remain medium due to the lack of specific malware samples, yet the overall techniques used for data access and extraction have high confidence based on the converging reports and technical artifacts.

Mitigation & Workarounds

In response to this breach, immediate mitigation measures have been enacted by Qantas Airlines. Critical recommendations for organizations in similar sectors include performing thorough audits of publicly facing APIs to identify and remediate any vulnerabilities that could be exploited by unauthorized actors. It is imperative for organizations to implement robust encryption and authentication methods that do not solely rely on legacy systems vulnerable to exploitation. Organizations should enforce multi-factor authentication (MFA) for both internal and external access to sensitive systems, and ensure that patch management processes are accelerated to cover any newly discovered vulnerabilities. Additional workarounds include tighter network segmentation and the employment of advanced real-time intrusion detection systems (IDS) to continuously monitor for anomalous behavior. Internal systems that provide customer data should be evaluated for hidden entry points and undergo regular penetration testing to assess the efficacy of security controls. Integrating data loss prevention (DLP) solutions and enhancing logging and auditing procedures remain vital to early detection and to minimize the extent of potential data breaches. The remediation steps taken by Qantas Airlines involved notifying regulatory bodies such as the Office of the Australian Information Commissioner (OAIC) and collaborating with law enforcement agencies as reported by Reuters (https://www.reuters.com/business/aviation/qantas-data-breach-affects-6-million-customers) and the Sydney Morning Herald (https://www.smh.com.au/business/companies/qantas-breach-six-million-customers-data-20231106-p59byu.html). Prioritizing these recommendations is essential, with the most critical actions being the identification and patching of vulnerable APIs, the immediate strengthening of multi-factor authentication protocols, and the enhancement of real-time security monitoring to detect unauthorized activity promptly.

References

The technical details and timelines cited in this report are drawn from multiple verified sources. For details regarding the initial discovery and investigative processes, please refer to ZDNet’s detailed analysis at https://www.zdnet.com/article/qantas-airlines-breach-6-million-customer-data-compromised, Reuters’ comprehensive business report at https://www.reuters.com/business/aviation/qantas-data-breach-affects-6-million-customers, and the Sydney Morning Herald’s in-depth coverage available at https://www.smh.com.au/business/companies/qantas-breach-six-million-customers-data-20231106-p59byu.html. These sources have been carefully integrated to provide a holistic view of the incident and to ensure that all technical conclusions are based on independently verified evidence.

About Rescana

Rescana provides a comprehensive third-party risk management (TPRM) platform that enables organizations to systematically assess, monitor, and mitigate cybersecurity risks, particularly those associated with customer-facing systems and digital interfaces. Our platform is designed to support technical teams in identifying vulnerabilities such as those found in exposed APIs and tracking compliance with regulatory security frameworks. Rescana leverages industry-standard methodologies to deliver actionable insights and prioritize remediation efforts based on severity, ensuring that organizations are well-equipped to manage risks in today’s increasingly connected digital environment. We remain committed to supporting clients in establishing robust defenses against similar cyberattacks and mitigating potential impacts on their overall operational resilience.

We are happy to answer questions at ops@rescana.com.

bottom of page