Clubhouse data leak: 1,3 million user data leaked

B2B Cyber ​​Security ShortNews

Share post

The Clubhouse app and its exclusive service are increasingly being criticized in terms of data security. There are currently 1,3 million user data in a hacker forum and the app operators are not even shocked, as they themselves explain on Twitter.

The portal cybernews.com currently reported that over 1,3 million records of clubhouse users have appeared in a hacker forum. And only days after data from more than a billion Facebook and LinkedIn profiles were offered for sale online. Now it's Clubhouse's turn: An SQL database with 1,3 million Clubhouse user records was tapped via web scraping and published free of charge in a hacker forum.

What data was leaked?

The good news: "sensitive" information such as email addresses, phone numbers, or credit card information" is not included in the leaked database. Nonetheless, there is significant user-related information from Clubhouse profiles, including:

  • Type of user identification
  • Name
  • Photo url
  • Username
  • Twitter info
  • Instagram info
  • Number of followers
  • Number of people the user is following
  • Account creation date
  • Invited by the name of the user profile

Clubhouse posted a statement on the incident on social media (Twitter link) stating that no system violation has occurred. The company said the data is already publicly available and that "anyone" can access it through its API.

Anyone can carry out bulk queries of user data via the Clubhouse API

The social media statement sparked heated debate about the company's stance on the privacy of its users when everyone can collect and download profile information on a large scale. According to Mantas Sasnauskas, Senior Information Security Researcher at CyberNews, the release of tapped clubhouse user data reveals a potential privacy problem within the social media platform itself.

More at CyberNews.com

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more