Friday, March 29, 2024

66 Million Users Personal Data Exposed From Unprotected MongoDB Database

Newly discovered unprotected MongoDB database exposed around 66 Million users records with different chapters and collection of data that looks similar as LinkedIn profiles scraped data.

One of the widely used methods to gather data from the Internet is called web scraping or data scraping. The term refers to the use of a variety of methods for collecting data from the Internet using software that simulates user browsing behavior.

A third party database that exposed this huge record due to lack of authentication in MongoDB and the owner of the database is not identified.

The leaked database contains a person’s full name, personal or professional email, person’s location details, skills, employment history – presumably, all taken from their LinkedIn profile.

Due to the needs of availability of the data we share, store and transmit sensitive data across computer systems is always a problem in terms of security.

This unprotected database could be accessed without authentication that leads to access by one in public even cybercriminals.

There are 3 databases was discovered in different IP’s and the single database alone contain around 48 million records.

Researchers confirm that the exposed data was one of the parts of a previously discovered database of  120 million exposed data.

According to Hacken, What’s interesting is that all these databases did not contain any sensitive personal data such as credit card details or passwords but they did contain a lot of private information like an individual’s professional background, name, phone number, email address, address, and even their IP.

Also all the part of data was uploaded into HaveIBeenPwnd system, where  you can check whether your profile has been scrapped.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles