Data Breach

Hackers Exploited Twitter Zero-day Bug to Expose 5.4 Million Accounts

Over 5.4 million Twitter user accounts a threat actor compiled profiles in order to create a list of the accounts. Using this ID, the threat actor then scraped the public information associated with this account to create a threat model. 

It was recently revealed that Twitter’s platform had a zero-day bug, which has now been fixed. It was possible to link phone numbers and emails to the social networking platform via this bug.

The code change that introduced this zero-day bug in June 2021 was responsible for causing this zero-day bug. There is no information available as to whether a password has been exposed as a result of the nature of the incident.

What happened?

Through Twitter’s HackerOne bug bounty program, Twitter received a report in January 2022 that indicated that a vulnerability in Twitter’s infrastructure had been exploited. 

It was immediately investigated and corrected by Twitter after they became aware of this issue. There was no evidence to suggest that someone had exploited the vulnerability at that time, and as a result, they were unable to dissect. 

Twitter confirmed that a threat actor took advantage of the issue, even though it was brought to Twitter’s attention before the issue could be resolved, after reviewing a sample of the available data for sale.

Those accounts whose owners are able to confirm that they have been affected by this issue will be notified directly by Twitter.

Recommendation

  • In order to maintain the privacy of your account on Twitter, do not include a publicly known phone number.
  • The email address you provide for your Twitter account should not be a publicly known.
  • Using authentication apps, ensure that two-factor authentication is enabled for your account.
  • Make sure your account is protected from unauthorized access using hardware security keys.
To Top

Pin It on Pinterest

Share This