Alleged Data of Vueling, Air Europa, and IBERIA Are on Sale  

image

Overview

Between 24 September and October 10, 2025, multiple listings appeared on dark web hacker forums advertising alleged customer and operational data belonging to Vueling, Air Europa, and IBERIA, three major Spanish airlines.

The posts claim to offer large datasets for sale, with the sellers providing contact channels through Telegram and linking to Telegram groups containing sample data. The listings appear independent but share identical tactics and formatting, suggesting a coordinated campaign or common threat actor attempting to monetize stolen airline data.

If verified, these incidents could represent one of the most significant aviation-sector data exposures of 2025, affecting a combined customer base in the tens of millions and potentially compromising sensitive information such as passenger contact details, booking records, and loyalty program data.

What Happened?

The first listings were identified on a known criminal marketplace that frequently trades in corporate data. The advertisements claimed to contain customer and internal data from Vueling and Air Europa, accompanied by links to free Telegram channels where “proof samples” were shared to demonstrate authenticity.

A separate, nearly identical listing appeared shortly afterward, offering data allegedly belonging to IBERIA Airlines, also with Telegram contact information for buyers.

Key features of the listings include:

  • Public Promotion: Both posts openly invite buyers and provide direct communication links through Telegram, an increasingly common practice in data-trading operations.
  • Sample Disclosure: Each listing includes small datasets or screenshots claimed to originate from airline databases, showing personal and booking-related fields.
  • Active Sale: The sellers are engaging with potential buyers, indicating an ongoing monetization attempt rather than an idle or recycled leak.
  • Unverified Authenticity: None of the airlines have yet confirmed a breach, leaving the true source and validity of the data uncertain. However, the consistent format and simultaneous timing raise concern over a coordinated compromise campaign.

Given the prominence of these carriers within Europe and the shared operational ecosystem of the IAG (International Airlines Group), which includes IBERIA, Vueling, and British Airways, this development warrants immediate verification and sector-level attention.

Why This Matters for Aviation

The appearance of alleged data from three major Spanish airlines being sold simultaneously has wide-reaching implications for aviation cybersecurity:

  • Customer Trust and Brand Damage: Airlines depend heavily on customer loyalty and trust. The public perception of data insecurity – even if unconfirmed – can harm customer confidence, reduce bookings, and trigger regulatory scrutiny.
  • Regulatory Exposure: All three carriers are subject to EU GDPR and EASA Part-IS obligations. If customer PII has been compromised, both the Spanish Data Protection Agency (AEPD) and the European Data Protection Board (EDPB) may open inquiries.
  • Operational Risks: Exposed employee or system credentials could enable unauthorized access to internal airline networks, including reservation systems or maintenance databases.
  • Threat Actor Coordination: The synchronized release of multiple datasets and similar communication channels suggests a possible campaign targeting Spanish aviation operators – potentially exploiting shared infrastructure, vendors, or vulnerabilities.
  • Telegram as a Distribution Channel: The use of encrypted and anonymous messaging platforms like Telegram complicates law enforcement efforts. Once data circulates in these channels, containment becomes nearly impossible, allowing for rapid global dissemination of sensitive records.

Recommended Actions 

1. Immediate Data Breach Verification  

Each affected airline – Vueling, Air Europa, and IBERIA – should urgently verify the authenticity of the leaked samples. Conduct internal log reviews to identify potential intrusion points or unauthorized database queries during the relevant period.

2. Dark Web and Telegram Monitoring  

Implement continuous dark web intelligence monitoring, with special focus on Telegram channels linked to the advertised data. Use automated detection tools and third-party intelligence partners to identify reposts or further distribution attempts.

3. Incident Response Activation  

Activate each airline’s incident response plan, ensuring cross-functional coordination between cybersecurity, legal, communications, and data protection teams. Early notification to national CERTs and relevant regulators (AEPD, EASA) should be prioritized.

4. Network and Endpoint Hardening  

Perform comprehensive vulnerability scans and intrusion checks on externally accessible systems. Reinforce database access controls, apply the principle of least privilege, and monitor for anomalous outbound traffic indicative of data exfiltration.

5. Credential and Customer Protection  

If any customer or employee credentials are confirmed compromised, initiate forced password resets, enable multi-factor authentication (MFA), and communicate transparently with affected users. Airlines should also coordinate with partner booking systems and travel agencies that may share authentication mechanisms.

6. Security Awareness and Communication  

Reinforce employee awareness around phishing, credential theft, and social engineering. Prepare external communications aligned with GDPR transparency obligations, ensuring accuracy while mitigating reputational damage.

In Summary    

The simultaneous dark web listings for Vueling, Air Europa, and IBERIA highlight a potentially coordinated attempt to monetize airline data – either through direct breach, credential compromise, or third-party intrusion.

While the authenticity of the leaks remains under investigation, the use of Telegram for both distribution and contact signals a shift in how threat actors market and amplify stolen aviation data. The situation underscores the growing need for proactive threat intelligence, strong access control, and rapid incident verification within the European aviation sector.If confirmed, this incident could mark one of the largest multi-airline data exposure events in recent years, with far-reaching consequences for operational trust and regulatory compliance.

Share this Notice:

Related Posts

Download our Free Gap Analysis Checklist

Receive it in your inbox!