Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
17 résultats taggé exposed  ✕
iPhone wingman app leaks 160K chat screenshots https://cybernews.com/security/iphone-flirtai-app-leaks-chat-screenshots/
09/07/2025 09:08:29
QRCode
archive.org
  • FlirtAI wingman app leaked 160K chat screenshots through unprotected cloud storage.
  • Teenagers frequently used the app, making the breach more concerning for minors.
  • Some individuals were likely unaware their conversations were screenshot and sent to third parties.

Sending private screenshots to an AI-based “wingman” app is probably not the best idea. Who would have thought? Unfortunately, users of FlirtAI - Get Rizz & Dates will have to find out the hard way.

The Cybernews research team recently discovered an unprotected Google Cloud Storage Bucket owned by Buddy Network GmbH, an iOS app developer.

The exposed data was attributed to one of the company’s projects, FlirtAI - Get Rizz & Dates, an app that intends to analyze screenshots that users provide, promising to suggest appropriate replies.
Meanwhile, the app makers leaked over 160K screenshots from messaging apps and dating profiles, belonging to individuals that users of the AI wingman wanted assistance with.

What makes it worse is that, according to the team, leaked data indicates that FlirtAI - Get Rizz & Dates was often used by teenagers, who fed the AI screenshots of their conversations with their peers.

“Due to the nature of the app, people most affected by the leak may be unaware that screenshots of their conversations even exist, let alone that they could be leaked on the internet,” the team said.

After the team noted the company and the relevant Computer Emergency Response Team (CERT), Buddy Network GmbH closed the exposed bucket. We have reached out to the company for a comment and will update the article once we receive a reply.

cybernews EN 2025 app data-leak iPhone ios screenshots unprotected exposed
Over 16.8 Billion Records Exposed as Data Breaches Increase 6% https://www.infosecurity-magazine.com/news/168-billion-records-exposed/?ref=metacurity.com
19/03/2025 21:04:34
QRCode
archive.org
thumbnail

Flashpoint data points to a surge in data breaches fueled by compromised credentials, ransomware and exploits

infosecurity-magazine EN 2025 Flashpoint Exposed Data-Breach 2024 Report
Massive VW Data Leak Exposed 800,000 EV Owners’ Movements, From Homes To Private Spaces | Carscoops https://www.carscoops.com/2024/12/vw-group-data-breach-exposed-location-info-for-800000-evs/
28/12/2024 12:13:25
QRCode
archive.org
thumbnail

The sensitive information of VW, Audi, Seat, and Skoda EV owners was stored on a poorly secured Amazon cloud account for months

carscoops EN 2024 data-leak Exposed car Skoda EV Seat Audi VW Amazon
300,000+ Prometheus Servers and Exporters Exposed to DoS Attacks https://www.aquasec.com/blog/300000-prometheus-servers-and-exporters-exposed-to-dos-attacks/
14/12/2024 11:10:11
QRCode
archive.org
thumbnail

In this research, we uncovered several vulnerabilities and security flaws within the Prometheus ecosystem. These findings span across three major areas: information disclosure, denial-of-service (DoS), and code execution. We found that exposed Prometheus servers or exporters, often lacking proper authentication, allowed attackers to easily gather sensitive information, such as credentials and API keys.
Additionally, we identified an alarming risk of DoS attacks stemming from the exposure of pprof debugging endpoints, which, when exploited, could overwhelm and crash Prometheus servers, Kubernetes pods and other hosts.

aquasec EN 2024 Prometheus Servers DoS attacks Exposed research
Deloitte Says No Threat to Sensitive Data After Hacker Claims Server Breach https://www.securityweek.com/deloitte-says-no-threat-to-sensitive-data-after-hacker-claims-server-breach/
29/09/2024 18:39:32
QRCode
archive.org

A notorious hacker has announced the theft of data from an improperly protected server allegedly belonging to Deloitte.

The hacker known as IntelBroker announced late last week on the BreachForums cybercrime forum the availability of “internal communications” obtained from Deloitte, specifically an internet-exposed Apache Solr server that was accessible with default credentials.

securityweek EN 2024 Deloitte IntelBroker data-breach exposed Apache Solr
TfL confirms 5,000 customers' bank data exposed https://www.theregister.com/2024/09/12/transport_for_londons_cyber_attack/
13/09/2024 07:38:38
QRCode
archive.org
thumbnail

Transport for London's ongoing cyber incident has taken a dark turn as the organization confirmed that some data, including bank details, might have been accessed, and 30,000 employees' passwords will need to be reset via in-person appointments.

theregister EN 2024 Transport for London incident UK data exposed Data-Breach
Vulnerability in Cisco Webex cloud service exposed government authorities, companies https://www.helpnetsecurity.com/2024/06/05/cisco-webex-cloud-vulnerability/
05/06/2024 22:46:17
QRCode
archive.org
thumbnail

A previously discovered vulnerability affecting self-hosted Cisco Webex instances similarly affected the Webex cloud service.

helpnetsecurity EN 2024 Vulnerability Cisco Webex cloud service exposed government
Cyber house of cards – Politicians’ personal details exposed online https://proton.me/blog/politicians-exposed-dark-web
03/06/2024 09:47:24
QRCode
archive.org
thumbnail

We searched the dark web for politicians’ official email addresses, and roughly 40% of them appeared, along with other sensitive information. This is a scandal waiting to happen.

proton.me EN 2024 darkweb politicians PI exposed marketplace
Employee Personal GitHub Repos Expose Internal Azure and Red Hat Secrets https://www.aquasec.com/blog/github-repos-expose-azure-and-red-hat-secrets/
16/05/2024 16:00:38
QRCode
archive.org
thumbnail

Our research reveals that personal repositories often expose sensitive corporate data, leading to severe security breaches

aquasec EN 2024 GitHub Repos Exposed Redhat Microsoft tokens
Vulnerable Fortinet Devices: Low-hanging Fruit for Threat Actors https://cyble.com/blog/vulnerable-fortinet-devices-low-hanging-fruit-for-threat-actors/
16/02/2024 09:22:26
QRCode
archive.org
thumbnail

Cyble analyzes the increasing incidences of vulnerabilities in Fortinet, highlighting the impact they have on Critical Infrastructure.

cyble EN 2024 analysis Fortinet exposed
Binance Code and Internal Passwords Exposed on GitHub for Months https://www.404media.co/binance-internal-code-and-passwords-exposed-on-github-for-months/
31/01/2024 15:35:12
QRCode
archive.org
thumbnail

A takedown request said the GitHub account was “hosting and distributing leaks of internal code which poses significant risk to BINANCE.”

404media EN 2024 Binance Code GitHub Exposed
How a mistakenly published password exposed Mercedes-Benz source code https://techcrunch.com/2024/01/26/mercedez-benz-token-exposed-source-code-github/?guccounter=1
29/01/2024 07:12:21
QRCode
archive.org
thumbnail

Mercedes accidentally exposed a trove of sensitive data after a leaked security key gave “unrestricted access” to company’s source code.

techcrunch EN 2024 Mercedes exposed password Mercedes-Benz Source-Code GitHub
Over 5,300 GitLab servers exposed to zero-click account takeover attacks https://www.bleepingcomputer.com/news/security/over-5-300-gitlab-servers-exposed-to-zero-click-account-takeover-attacks/
24/01/2024 21:55:12
QRCode
archive.org
thumbnail

Over 5,300 internet-exposed GitLab instances are vulnerable to CVE-2023-7028, a zero-click account takeover flaw GitLab warned about earlier this month.

bleepingcomputer EN 2024 Account-Takeover Alert Exposed GitLab Password-Reset Security Vulnerability
CVE-2024-21591 - Juniper J-Web OOB Write vulnerability https://censys.com/cve-2024-21591-juniper-j-web-oob-write-vulnerability/
14/01/2024 12:26:19
QRCode
archive.org
thumbnail
  • Juniper Networks recently patched a critical pre-authentication Remote Code Execution (RCE) vulnerability in the J-Web configuration interface across all versions of Junos OS on SRX firewalls and EX switches.
  • Unauthenticated actors could exploit this vulnerability to gain root access or initiate Denial of Service (DoS) attacks on devices that have not been patched. Ensure your systems are updated promptly to mitigate this risk.
  • Check for exposed J-Web configuration interfaces using this Censys Search query: services.software.uniform_resource_identifier: cpe:2.3:a:juniper:jweb:*:*:*:*:*:*:*:*.
  • As emphasized last year in CISA’s BOD 23-02 guidance, exposed network management interfaces continue to pose a significant risk. Restrict access to these interfaces from the public internet wherever possible.
censys EN 2024 CVE-2024-21591 Juniper J-Web OOB vulnerability RCE exposed
New hacking forum leaks data of 478,000 RaidForums members https://www.bleepingcomputer.com/news/security/new-hacking-forum-leaks-data-of-478-000-raidforums-members/
30/05/2023 08:48:58
QRCode
archive.org
thumbnail

A database for the notorious RaidForums hacking forums has been leaked online, allowing threat actors and security researchers insight into the people who frequented the forum.

bleepingcomputer EN 2023 Data-Breach Database Exposed Hacking-Forum RaidForums
A Major App Flaw Exposed the Data of Millions of Indian Students https://www.wired.com/story/diksha-india-education-app-data-exposure/
29/01/2023 18:11:47
QRCode
archive.org
thumbnail

A mandatory app exposed the personal information of students and teachers across the country for over a year.

wired EN 2023 privacy india education exposed leaked app school students
Over 3.6 million exposed MySQL servers on IPv4 and IPv6 https://www.shadowserver.org/news/over-3-6m-exposed-mysql-servers-on-ipv4-and-ipv6/
02/06/2022 11:06:52
QRCode
archive.org

We have recently began scanning for  accessible MySQL server instances on port 3306/TCP.  These are instances that respond to our MySQL connection request with a Server Greeting. Surprisingly to us, we found around 2.3M IPv4 addresses responding with such a greeting to our queries. Even more surprisingly, we found over 1.3M IPv6 devices responding as well (though mostly associated with a single AS). IPv4 and IPv6 scans together uncover 3.6M accessible MySQL servers worldwide.

shadowserver EN 2022 exposed MySQL accessible internet monitoring
4514 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio