Data Breach

Poshmark, the social commerce marketplace, discloses a data breach

Poshmark, a social commerce marketplace where people in the United States can buy and sell new or used clothing, shoes, and accessories, disclosed a data breach.

On August 1, the US social commerce marketplace Poshmark disclosed a data breach.

The company discovered unauthorized access to its servers, the intruders stole personal information of the users, including usernames, hashed passwords, first and last names, gender information, and city of residence.

The attackers also accessed to clothing size preferences, user emails, and customers’ social media profile information. At the time is not clear when the incident occurred.

“We recently discovered that data from some Poshmark users was acquired by an unauthorized third party.” states the security notice published by the company.

“The data acquired does not include any financial or physical address information, and we do not believe your password was compromised.”

Even if the company IT staff doesn’t believe that users’ passwords were compromised, it recommends changing passwords as a precaution.

Below an abstract from the support website of the company related to the type of data involved:

  • Certain user profile information specified for public use such as username, first and last name, gender, and city
  • Certain internal account information such as email address, user ID, size preferences, and one-way encrypted passwords salted uniquely per user (making it nearly impossible to use these passwords to access an account), as well as social media profile information collected when users connect social media accounts to Poshmark
  • Certain internal Poshmark preferences for email and push notifications”

Poshmark hired a security forensics firm to investigate the data breach, it has already conducted an audit that did not reveal any vulnerability.

The company is in the process of notifying U.S. users by email and has published the information on his blog and in the app. 

Poshmark declared that Canadian users have not been affected by the incident.

“First and foremost, we want to assure you that the affected data does not include any financial or physical address information.” states the company.

“We do not believe user passwords were compromised during this incident because we use one-way encrypted passwords salted uniquely per user, making it nearly impossible to use these passwords to access an account.” concludes the company. 

Below the list of recommendations published by the company:

  • Do not share personal login information with others
  • Be aware that Poshmark would not ask for personal information such as your login information or password in email communications. If an email you received asks you for this information, the email was not sent by Poshmark and may be an attempt to steal your personal data.
  • Use “strong” passwords for all accounts/websites
  • Do not use the same password for multiple sites”
[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Poshmark, data breach)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

11 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

18 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.