Thursday, March 28, 2024

Hackers Exploited Twitter Zero-day Bug to Expose 5.4 Million Accounts

Over 5.4 million Twitter user accounts a threat actor compiled profiles in order to create a list of the accounts. Using this ID, the threat actor then scraped the public information associated with this account to create a threat model. 

It was recently revealed that Twitter’s platform had a zero-day bug, which has now been fixed. It was possible to link phone numbers and emails to the social networking platform via this bug.

The code change that introduced this zero-day bug in June 2021 was responsible for causing this zero-day bug. There is no information available as to whether a password has been exposed as a result of the nature of the incident.

What happened?

Through Twitter’s HackerOne bug bounty program, Twitter received a report in January 2022 that indicated that a vulnerability in Twitter’s infrastructure had been exploited. 

It was immediately investigated and corrected by Twitter after they became aware of this issue. There was no evidence to suggest that someone had exploited the vulnerability at that time, and as a result, they were unable to dissect. 

Twitter confirmed that a threat actor took advantage of the issue, even though it was brought to Twitter’s attention before the issue could be resolved, after reviewing a sample of the available data for sale.

Those accounts whose owners are able to confirm that they have been affected by this issue will be notified directly by Twitter.

Moreover, this data has already been purchased by two different threat actors at the same time. To prevent your Twitter login credentials from being stolen, users should be alert to targeted spear-phishing campaigns that use this information.

Recommendation

Here below we have mentioned all the security measures recommended by Twitter:-

  • In order to maintain the privacy of your account on Twitter, do not include a publicly known phone number.
  • The email address you provide for your Twitter account should not be a publicly known.
  • Using authentication apps, ensure that two-factor authentication is enabled for your account.
  • Make sure your account is protected from unauthorized access using hardware security keys.
Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles