Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Snapchat Attack May Have Exposed Data of Millions of Users

Snapchat is having a rough start to 2014.

Roughly a week after security researchers disclosed details of exploits against the popular photo messaging service, a group of hackers published the user names and associated phone numbers of 4.6 million Snapchat users.

Snapchat is having a rough start to 2014.

Roughly a week after security researchers disclosed details of exploits against the popular photo messaging service, a group of hackers published the user names and associated phone numbers of 4.6 million Snapchat users.

According to a post on SnapchatDB.info, the database contains username and phone number pairs for “a vast majority” of the Snapchat users. The site has apparently been taken down by the hosting provider. However, a cached version of the site indicates that the people behind the disclosure used the technique revealed last week by Gibson Security. Following the disclosure, Gibson Security – which said it only published details of the exploit after Snapchat failed to take action – denied any involvement with the leak in a tweet Dec. 31.

“This information was acquired through the recently patched Snapchat exploit and is being shared with the public to raise awareness on the issue,” according to the SnapchatDB.info post. “The company was too reluctant at patching the exploit until they knew it was too late and companies that we trust with our information should be more careful when dealing with it.”

Advertisement. Scroll to continue reading.

“For now, we have censored the last two digits of the phone numbers in order to minimize spam and abuse,” the post continued. “Feel free to contact us to ask for the uncensored database. Under certain circumstances, we may agree to release it.”

The proof-of-concept exploit Gibson Security published last week took advantage of the “find_friends” feature in the Snapchat application programming interface (API) to iterate and match the phone numbers of users to their Snapchat accounts in a short period of time. Gibson originally contacted Snapchat about the vulnerability and other issues in August.

“An obvious concern is that many people on the Internet adopt the same username on multiple services, perhaps making it easy for unauthorized parties to determine the private phone numbers of – say – Twitter or Facebook users,” blogged security researcher Graham Cluley.

The popular mobile application, developed Stanford University students in 2011, reportedly rejected a $3 billion acquistion offer from Facebook last year.

Snapchat did not respond to a request for comment before publication.

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.