Data Breach

Flight tracking service Flightradar24 suffered a data breach

The popular flight tracking service Flightradar24 has discovered a data breach that affected one of its servers.

The company notified the incident to its users via email and asked them to change their passwords, affected users’ passwords have been reset.

FlightRadar24 promptly reported the incident to the Swedish Data Protection Authority in order to comply with the EU’s General Data Protection Regulation (GDPR).

According to Flightradar24, hackers may have accessed email addresses and password hashes associated with accounts registered prior to March 16, 2016.

At the time there is no information about the hashing algorithm that was used to protect the passwords,

Initially many users that received the message believed that the data breach notification was the result of a phishing campaign because there was no official news from Flightradar24, but later the company admitted the incident and confirmed that the emails were legitimate.

A moderator of the Flightradar24.com forum confirmed that no personal and financial information was exposed.

“We can confirm that the email some of our users received in regards to a security breach has been sent by us. The security breach may have compromised the email addresses and hashed passwords for a small subset of Flightradar24 users (those who registered prior to March 16, 2016).

We would like to apologize that this breach occurred and for the inconvenience this may cause. We would also like to stress that we have no indication any of personal information was compromised.” wrote a company spokesman on the official forum.

“The security breach was limited to one server and it was promptly shut down once the intrusion attempt had been ascertained. An email has been sent to users with affected accounts. Please note that no payment information has been compromised. Flightradar24 neither handles nor stores payment information.”

The company added that it has contained the incident, just after it discovered one of its servers was compromised it shut down the machine.

The bad news is that the company admitted that passwords were protected by an old hashing algorithm that allows attackers to crack the hashes, Flightradar24 introduced a more secure hashing algorithm only since 2016.

At the time it is not clear how many users have been affected, the company reported that the incident involved only “small subset” of users.

FlightRadar24 claims to have over than 40 million users per month, this means that the number of affected users could be anyway important.

FlightRadar24 promptly reported the incident to the Swedish Data Protection Authority in order to comply with the EU’s General Data Protection Regulation (GDPR).

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – hacking, data breach)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

1 hour ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

2 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

7 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

18 hours ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

1 day ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

1 day ago

This website uses cookies.