Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Twitter Responds to Recent Data Leak Reports

Twitter has responded to recent data leak reports, confirming that the exposed information is the same as the one that was making the rounds earlier this year.

Twitter has responded to recent data leak reports, confirming that the exposed information is the same as the one that was making the rounds earlier this year.

The social media giant revealed in August that a vulnerability patched in January was exploited to obtain user data before a fix was rolled out. The admission came following reports that the flaw had been exploited to collect data on 5.4 million users.

The vulnerability was introduced in June 2021 and it allowed hackers to determine whether a specific phone number or email address was tied to an existing Twitter account, even for accounts where this information should have been private.

In late November, cybersecurity expert Chad Loder reported seeing a database of phone numbers, account names, account bios and verified status that appeared to come from a new Twitter breach.

However, a closer analysis showed that the database obtained by Loder was likely generated through the exploitation of the same vulnerability. The expert said there appeared to be tens of millions of impacted accounts, far more than the 5.4 million that had been previously reported, which suggested that multiple threat groups may have exploited the Twitter vulnerability to harvest user information.

In a blog post published on Friday, Twitter responded to the recent leak reports, saying that its incident response team compared the data in the new report to the previously leaked data and “determined that the exposed data was the same in both cases”.

The social media giant has not shared any additional clarifications. It’s unclear how many of its users are actually impacted and whether multiple threat groups did in fact exploit the vulnerability.

The company said that while passwords were not exposed, it encourages users to enable two-factor authentication and keep an eye out for fake emails claiming to come from Twitter.

Advertisement. Scroll to continue reading.

A few days before Loder announced a potentially new breach at Twitter, the previously announced database of 5.4 million accounts was made available on a popular hacker forum for free. The poster said they were aware of an additional 1.4 million records associated with suspended accounts.

Leak resulting from Twitter data breach

Related: Twitter Logs Out Some Users Due to Security Issue Related to Password Resets

Related: Can Elon Musk Spur Cybersecurity Innovation at Twitter?

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...