Data Breach

Social marketplace Trustanduse exposes nearly half a million users

Security loopholes on social marketplace website trustanduse.com exposed data of around 439,000 users including many businesses for at least six months.

Disclosing personal data on platforms providing digital services is always risky. The Cybernews research team identified a publicly accessible database storing up to 855GB of sensitive user and business data that belongs to social marketplace trustanduse.com.

The leaked database was first found on June 21 and remained potentially accessible to threat actors for at least six months. We reached out to trustanduse.com, and the company fixed the issue.

Sensitive information exposed

Trustanduse.com is a platform for consumers to rate products, services, professionals, and stores, as well as get offers and discounts. The company was founded in 2016 and is based in Athens.

The discovered database included sensitive data such as usernames, full personal names, Facebook IDs, phone numbers, and passwords hashed with the BCrypt algorithm, which is considered safe.

The researchers ensure that credential stuffing attacks, when perpetrators use stolen account credentials to gain unauthorized access to user accounts on other systems, are unlikely. However, threat actors could use the data for spam and spear-phishing campaigns, most often in the form of con emails that try to dupe the victim into parting with money or further valuable information.

During the investigation, researchers were able to view publicly accessible information with business-related data, such as information about products, services, and partnerships.

The information inside the database suggested that trustanduse.com had an active partnership with a Greek supermarket chain called Galaxias as it included its suppliers, information about promotions, receipts, and special access to its website for supermarket employees.

As the website did not have proper authentication implemented, researchers were able to view the documentation and sandbox environments of the Application Programming Interface (API), which the company most likely developed. The company does not reveal on its website that it developed this API.

Leaving such data publicly accessible can have a negative effect on businesses, as it exposes commercial secrets.

“The leaked information reveals companies they collaborate with, market strategies, and how the company operates. It also leaked access to their products, such as the API. All of this information can be used to gather insights on how they operate, what their partners are, links between their products, and their business strategies as a whole,” explained the research team.

The trustanduse.com site might not operate anymore, at least judging from the fact that it appears to have fallen silent on social media channels. However, the discovered database was actively updated, so the data could still be used for future projects, sold to third parties, or exploited by threat actors.

Uncovered effortless access to database

The research team discovered an Elasticsearch instance through the use of open-source intelligence methods (OSINT), which is the process of identifying, harvesting, processing, and analyzing information obtained by request from publicly available sources, such as social media platforms, deep web forums, and other online communities and platforms.

After the discovery in June, researchers repeatedly detected the same database on different internet protocol (IP) addresses in October and December 2022. The discovered database was not used in the production environment and was utilized for testing or backup reasons.

However, the findings raise serious concerns, as the database contained sensitive information, and crawling the platform revealed the lack of proper authentication to access the website.

‘Security question should not be overlooked’

Researchers warn that such leaks show the problems in the implementation of the DevSecOps (development, security, and operations) framework while developing digital platforms. The framework promotes a built-in security approach from the beginning of development.

Misconfigurations, as in the case of trustanduse.com, can be avoided by using monitoring tools to check if sensitive resources are not accessible from the internet.

If you want to know the recommendations provided by researchers to people with an account on trustanduse.com give a look at the post published by CyberNews.

Original post at https://cybernews.com/security/social-marketplace-exposes-half-million-users/

About the author: Paulina Okunytė 

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Trustanduse)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

13 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

19 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.