» » Twitter Responds to Recent Data Leak Reports

Twitter Responds to Recent Data Leak Reports

Twitter Responds to Recent Data Leak Reports

House › Vulnerabilities

Twitter Responds to Current Knowledge Leak Stories

By Eduard Kovacs on December 13, 2022

Tweet

Twitter has responded to current knowledge leak reviews, confirming that the uncovered info is similar because the one which was making the rounds earlier this yr.

The social media big revealed in August {that a} vulnerability patched in January was exploited to acquire person knowledge earlier than a repair was rolled out. The admission got here following reviews that the flaw had been exploited to gather knowledge on 5.four million customers.

The vulnerability was launched in June 2021 and it allowed hackers to find out whether or not a selected telephone quantity or e mail deal with was tied to an current Twitter account, even for accounts the place this info ought to have been non-public.

In late November, cybersecurity professional Chad Loder reported seeing a database of telephone numbers, account names, account bios and verified standing that appeared to return from a brand new Twitter breach.

Nonetheless, a more in-depth evaluation confirmed that the database obtained by Loder was doubtless generated by the exploitation of the identical vulnerability. The professional mentioned there seemed to be tens of hundreds of thousands of impacted accounts, excess of the 5.four million that had been beforehand reported, which advised that a number of menace teams could have exploited the Twitter vulnerability to reap person info.

In a weblog put up revealed on Friday, Twitter responded to the current leak reviews, saying that its incident response group in contrast the info within the new report back to the beforehand leaked knowledge and “decided that the uncovered knowledge was the identical in each instances”.

The social media big has not shared any further clarifications. It’s unclear what number of of its customers are literally impacted and whether or not a number of menace teams did in reality exploit the vulnerability.

The corporate mentioned that whereas passwords weren’t uncovered, it encourages customers to allow two-factor authentication and maintain a watch out for pretend emails claiming to return from Twitter.

Just a few days earlier than Loder introduced a doubtlessly new breach at Twitter, the beforehand introduced database of 5.four million accounts was made obtainable on a preferred hacker discussion board totally free. The poster mentioned they have been conscious of an extra 1.four million information related to suspended accounts.

Associated: Twitter Logs Out Some Customers As a consequence of Safety Situation Associated to Password Resets

Associated: Can Elon Musk Spur Cybersecurity Innovation at Twitter?

Get the Every day Briefing

 
 
 

  • Most Current
  • Most Learn
  • Snyk Raises $196.5 Million at $7.four Billion Valuation
  • Passkeys Now Totally Supported in Google Chrome
  • Ransomware Group Threatens to Publish Knowledge Stolen From California Division of Finance
  • New Python-Based mostly Backdoor Concentrating on VMware ESXi Servers
  • Twitter Responds to Current Knowledge Leak Stories
  • Uber Knowledge Leaked Following Breach at Third-Social gathering Vendor
  • Fortinet Ships Emergency Patch for Already-Exploited VPN Flaw
  • Proofpoint Buys Deception Tech Startup Illusive Networks
  • US Proclaims Prices, Arrests Over Multi-Million-Greenback Cybercrime Schemes
  • The Potential and Pitfalls of a Federal Privateness Regulation

On the lookout for Malware in All of the Fallacious Locations?

First Step For The Web’s subsequent 25 years: Including Safety to the DNS

Tattle Story: What Your Laptop Says About You

Be in a Place to Act By way of Cyber Situational Consciousness

Report Reveals Closely Regulated Industries Letting Social Networking Apps Run Rampant

2010, A Nice 12 months To Be a Scammer.

Do not Let DNS be Your Single Level of Failure

Tips on how to Establish Malware in a Blink

Defining and Debating Cyber Warfare

The 5 A’s that Make Cybercrime so Enticing

Tips on how to Defend In opposition to DDoS Assaults

Safety Budgets Not in Line with Threats

Anycast – Three Causes Why Your DNS Community Ought to Use It

The Evolution of the Prolonged Enterprise: Safety Methods for Ahead Pondering Organizations

Utilizing DNS Throughout the Prolonged Enterprise: It’s Dangerous Enterprise

author-Orbit Brain
Orbit Brain
Orbit Brain is the senior science writer and technology expert. Our aim provides the best information about technology and web development designing SEO graphics designing video animation tutorials and how to use software easy ways
and much more. Like Best Service Latest Technology, Information Technology, Personal Tech Blogs, Technology Blog Topics, Technology Blogs For Students, Futurism Blog.

Cyber Security News Related Articles