Hack: Offered contact details from 5,4 million Twitter accounts

B2B Cyber ​​Security ShortNews

Share post

According to the website 9to5mac.com, there is said to have been a hack on Twitter. In this way, contact details of 5,4 million Twitter accounts are said to have been lost. In a hacker forum, the data was now offered for just $30.000. However, the authenticity of the data has not been fully confirmed.

A Twitter data breach allowed an attacker to gain access to the contact details of 5,4 million accounts for a hacker. According to 9to5mac.com, Twitter has probably confirmed the vulnerability that allowed the data to be extracted.

The data - which links Twitter handles to phone numbers and email addresses - has now been put up for sale on a hacking forum for $30.000. The background to the hack: A verified Twitter vulnerability from January was exploited by an attacker to allegedly obtain account information from 5,4 million users. While Twitter has since patched the vulnerability, the database allegedly acquired by this exploit is now being sold on a popular hacking forum.

Vulnerability known since January

A vulnerability was reported on HackerOne back in January that allows an attacker to obtain the phone number and/or email address associated with Twitter accounts, even if the user has hidden these fields in the privacy settings. An attacker is now selling the data allegedly obtained from this vulnerability. The post is still live now, with the Twitter database said to be made up of 5,4 million users, which is up for sale. The seller on the hacking forum goes by the username "devil" and claims the dataset contains "Celebrities, to companies, randoms, OGs, etc." Only the owner of the hacking forum has confirmed the authenticity of the attack and probably two samples of the database checked.

More at 9to5mac.com

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more