Data Breach

3Fun Dating App leaked members’ location and personal details

The 3Fun dating mobile app for “curious couples & singles” exposed the location of its members and their personal details.

What do you think about the privacy of dating apps? Well, users of 3Fun, a mobile app for arranging threesomes had an ugly surprise, their data were leaked online.

3Fun claims to have over 1.5 million members worldwide. that exchange more than 180,000 messages every day.

Researchers from Pen Test Partners discovered several severe issues in the dating app, it was exposing the near real-time location of users along with other sensitive data. Exposed data included dates of birth, sexual preferences, chat information, and private pictures. The worst news is that the data are leaked even if the user has correctly enabled privacy settings.

Experts noticed that the filters for data managed by the app were implemented only on the client-side, it was simple for them to capture the requests and remove any restriction.

Below an example of a GET request used 3Fun to send data to the users’ mobile app:

GET /match_users?from=0&latitude=xxxxxx&longitude=+yyyyyy&match_gender=63&match_max_age=61&match_min_age=30&offset=40&search_distance=100 HTTP/1.1

“BUT, that data is only filtered in the mobile app itself, not on the server. It’s just hidden in the mobile app interface if the privacy flag is set. The filtering is client-side, so the API can still be queried for the position data. FFS!” reads the analysis published by Pen Test Partners.

Experts were able to locate users located worldwide, including at the home of the prime minister, Number 10, Downing Street, and in Washington DC, at the White House. 

Experts explained that anyway, the above locations could be the result of GPS coordinates spoofing made by some experts for fun, anyway the lack of security and privacy found in 3Fun app is disconcerting.

Ill-intentioned people could use users’ locations and their private data to stalk 3Fun users or threaten them to publicly reveal their identity. 

Experts also discovered that private photos of the members were accessible to everyone because their URIs were exposed in API response. 

The experts reported their findings to the development team of 3Fun on July 1, 2019, below the reply:

“Dear Alex, Thanks for your kindly reminding. We will fix the problems as soon as possible. Do you have any suggestion? Regards, The 3Fun Team.”

The good news is that 3fun quickly resolved the issues:

“The trilateration and user exposure issues with Grindr and other apps are bad. This is a whole lot worse,” the researchers added. “It’s easy to track users in near real-time, uncovering very personal information and photos.” concludes the post.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – dating app, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

1 hour ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

3 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

14 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

21 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

21 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

1 day ago

This website uses cookies.