Spotify

Pierluigi Paganini November 15, 2022
Experts found critical RCE in Spotify’s Backstage

Researchers discovered a critical vulnerability impacting Spotify’s Backstage Software Catalog and Developer Platform. Researchers from the security firm Oxeye discovered a critical Remote Code Execution in Spotify’s Backstage (CVSS Score of 9.8). Backstage is Spotify’s open-source platform for building developer portals, it’s used by a several organizations, including American Airlines, Netflix, Splunk, Fidelity Investments and Epic Games. […]

Pierluigi Paganini December 11, 2020
Spotify reset user passwords after accidentally personal information exposure

Spotify is informing users that their personal information might have been accidentally shared with some of its business partners. Spotify is informing users that their personal information might have been inadvertently shared with some of its business partners for several months. The company filed a notice of breach notice with the California Attorney General. “We deeply regret […]

Pierluigi Paganini November 24, 2020
Credential stuffing attack targeted 300K+ Spotify users

Researchers uncovered a possible credential stuffing campaign that is targeting Spotify accounts using a database of 380 million login credentials. Security experts from vpnMentor have uncovered a possible credential stuffing operation that affected some Spotify accounts. Threat actors behind the campaign are using a database containing over 380 million records, including login credentials and other data for […]

Pierluigi Paganini November 25, 2018
Very trivial Spotify phishing campaign uncovered by experts

Researchers at AppRiver uncovered a very trivial phishing campaign targeting the streaming service Spotify, anyway, it is important to share info about it. Security researchers at AppRiver uncovered a phishing campaign targeting the popular streaming service Spotify. The phishing campaign was discovered earlier November, attackers used convincing emails to trick Spotify users into providing their account credentials. The messages include a […]

Pierluigi Paganini October 09, 2016
Also Spotify in the list of services victim of a malvertising campaign

The users of the free version of the popular Spotify online music service have been served malicious advertisements. Spotify users have been targeted by a malvertising campaign, the malicious advertising served to the victims could automatically open a web browser and redirect victims websites hosting malware. Spotify is a popular online music service that allows its […]

Pierluigi Paganini September 01, 2016
Spotify resets users’ passwords due to data breaches suffered by other firms

In response to the numerous data breaches suffered by other services, the music streaming service Spotify forced a password reset for a number of users. In the last months, numerous IT companies suffered a major data breach, including Dropbox, LinkedIn, MySpace, VK.com, and Tumblr. The criminal underground is flooded by login credentials from the above services that offered for sales by hackers. […]

Pierluigi Paganini April 27, 2016
Hundreds of Spotify credentials leaked online

Security experts reported that hundreds of Spotify credentials appeared online and some users claim their accounts were hacked. Hundreds of Spotify account credentials appeared online on the website Pastebin, the information includes emails, usernames, passwords, account type and other details. The popular Swedish streaming service denied any data breach and confirmed that its systems weren’t […]

Pierluigi Paganini May 28, 2014
Spotify Android app hacked, change password and Upgrade it

Spotify company is investigating unauthorized access to its systems and internal company data. Android users urge to update the app and change the password. The popular Music streaming service Spotify is the last illustrious victim of hackers. The Swedish company today has issued an advisory to inform its the users of its Android app that it has suffered a […]