Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Data Breaches

Misconfigured Firebase Instances Expose 125 Million User Records

A weakness in a Firebase implementation allowed researchers to gain access to names, phone numbers, email addresses, plaintext passwords, confidential messages, and more.

Hundreds of websites misconfigured Google Firebase, leaking more than 125 million user records, including plaintext passwords, security researchers warn.

It all started with the hacking of Chattr, the AI hiring system that serves multiple organizations in the US, including fast food chains such as Applebee’s, Chick-fil-A, KFC, Subway, Taco Bell, and Wendy’s, three security researchers using the online monikers mrbruh, xyzeva, and logykk, explain.

A weakness in Chattr’s Firebase implementation allowed the researchers to gain full privileges to the database by registering a new user. They gained access to names, phone numbers, email addresses, plaintext passwords for some accounts, confidential messages, and more.

The impacted individuals, the researchers say, included employees, franchise managers, and job applicants.

By creating a new administrative account, the researchers could gain access to the admin dashboard, which provided more access to the system, including the option to refund payments.

An additional ‘ghost’ mode was also discovered, providing access to billing information, full control over user accounts, and the option to hire people.

Chattr addressed the issue on January 10, one day after the researchers reported it.

Next, the researchers set out to identify other web applications exposing sensitive information via misconfigured Firebase instances, and found 900 websites exposing the information of 125 million users.

Advertisement. Scroll to continue reading.

The identified databases contained over 80 million names, over 100 million email addresses, more than 33 million phone numbers, and over 20 million passwords, along with more than 27 million billing info entries.

According to the researchers, however, the total number of exposed records could be much higher.

Some of the affected websites include Silid LMS, a learning management system exposing data on 27 million users, Lead Carrot, a generator for cold calling exposing 22 million users’ details, MyChefTool, a business management and PoS application for restaurants exposing 14 million names and 13 million emails, as well as an online gambling network of nine sites exposing roughly 8 million bank account details.

The researchers say they have tried to contact 842 websites, but only 85% of their emails got through. One quarter of the sites addressed the misconfiguration and 1% emailed back. However only two site owners offered a bug bounty.

Related: Thousands of Popular Websites Leaking Secrets

Related: ‘Leaky Vessels’ Container Escape Vulnerabilities Impact Docker, Others

Related: Thousands of Android Apps Leak Data Due to Firebase Misconfigurations

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Data Breaches

Delta Dental of California says over 6.9 million individuals were impacted by a data breach caused by the MOVEit hack.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Data Breaches

AT&T is notifying millions of wireless customers that their CPNI was compromised in a data breach at a third-party vendor.

Data Breaches

A group of hackers has leaked Atlassian employee records and floorplans, information that was obtained from third-party workplace platform Envoy.