Wednesday, April 16, 2025
HomeData BreachHackers Exploited Twitter Zero-day Bug to Expose 5.4 Million Accounts

Hackers Exploited Twitter Zero-day Bug to Expose 5.4 Million Accounts

Published on

SIEM as a Service

Follow Us on Google News

Over 5.4 million Twitter user accounts a threat actor compiled profiles in order to create a list of the accounts. Using this ID, the threat actor then scraped the public information associated with this account to create a threat model. 

It was recently revealed that Twitter’s platform had a zero-day bug, which has now been fixed. It was possible to link phone numbers and emails to the social networking platform via this bug.

The code change that introduced this zero-day bug in June 2021 was responsible for causing this zero-day bug. There is no information available as to whether a password has been exposed as a result of the nature of the incident.

- Advertisement - Google News

What happened?

Through Twitter’s HackerOne bug bounty program, Twitter received a report in January 2022 that indicated that a vulnerability in Twitter’s infrastructure had been exploited. 

It was immediately investigated and corrected by Twitter after they became aware of this issue. There was no evidence to suggest that someone had exploited the vulnerability at that time, and as a result, they were unable to dissect. 

Twitter confirmed that a threat actor took advantage of the issue, even though it was brought to Twitter’s attention before the issue could be resolved, after reviewing a sample of the available data for sale.

Those accounts whose owners are able to confirm that they have been affected by this issue will be notified directly by Twitter.

Moreover, this data has already been purchased by two different threat actors at the same time. To prevent your Twitter login credentials from being stolen, users should be alert to targeted spear-phishing campaigns that use this information.

Recommendation

Here below we have mentioned all the security measures recommended by Twitter:-

  • In order to maintain the privacy of your account on Twitter, do not include a publicly known phone number.
  • The email address you provide for your Twitter account should not be a publicly known.
  • Using authentication apps, ensure that two-factor authentication is enabled for your account.
  • Make sure your account is protected from unauthorized access using hardware security keys.
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Latest articles

CISA Extend Funding to MITRE to Keep CVE Program Running

The Cybersecurity and Infrastructure Security Agency (CISA) has extended funding to the MITRE Corporation,...

Windows Task Scheduler Vulnerabilities Allow Attackers Gain Admin Account Control

New vulnerabilities in Windows Task Scheduler's schtasks.exe let attackers bypass UAC, alter metadata, modify...

Windows NTLM Vulnerability (CVE-2025-24054) Actively Exploit in the Wild to Hack Systems

A critical vulnerability in Microsoft Windows, identified as CVE-2025-24054, has been actively exploited in...

Server-Side Phishing Attacks Target Employee and Member Portals to Steal Login Credentials

Attackers have been deploying server-side phishing schemes to compromise employee and member login portals...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

Landmark Admin Suffers Major Breach, Exposing Data of 1.6M+ Users

Landmark Admin, LLC (“Landmark”), a Texas-based third-party administrator for life insurance carriers, has confirmed...

Cloud Misconfigurations – A Leading Cause of Data Breaches

Cloud computing has transformed the way organizations operate, offering unprecedented scalability, flexibility, and cost...

Hertz Data Breach Exposes Customer Personal Information to Hackers

The Hertz Corporation has confirmed that sensitive personal information belonging to customers of its...