
MeetMindful, an online dating service, has suffered a data breach. A Hacker 2.28M Facebook IDSCimpanuZdNet who goes by the name of ShinyHunters has leaked the details of 2.28 million users. The data includes real names, email addresses, Facebook authentication tokens, body details, dating preferences and marital status.
The data is available for download on a public file-hosting website.
MeetMindful is a popular dating site that allows users to find matches based on the information they provide. This helps users narrow down their search and improve their chances of finding a match.
Find a Potential Partner
The website uses geolocation to help users find a potential partner and recommends matches based on their location. This helps users avoid fake profiles and scammers.
On January 20, a hacker by the name of ShinyHunters leaked the details of 2.28 million MeetMindful accounts. This included real names, Facebook account tokens, email addresses and geo-location data.
Notification Preferences
According to a report in Hacker 2.28M Facebook IDSCimpanuZdNet, the 1.2-gigabyte file was posted on a public hacker forum. The data includes user first and last names; basic account details including city, state, date of creation, and last active dates; birthdays; and email and other notification preferences.
The company said the breach only affected users who signed up for MeetMindful before March 2020, and that no payment information, messages or photos were exposed in the attack. However, it recommended that all MeetMindful users change their passwords and be vigilant against social engineering attacks.
Teespring
Teespring is an online e-commerce platform that lets users create and sell custom apparel. They can create t-shirts, hoodies, phone cases and more.
A hacker has reportedly leaked the user data of over eight million Teespring users. This data came from a breach that occurred in June 2020.
Email Accounts & Authentication Tokens
This data includes real names, addresses, email accounts and authentication tokens for Facebook accounts. The criminal actor uploaded the information on a cybercrime forum called RaidForums.
The database leak was reported by Hacker 2.28M Facebook IDSCimpanuZdNet. It contains details from 8,242,000 user and creator accounts.
These include email addresses and last update dates, as well as full names, phone numbers, locations and other account information.
It appears the attacker was able to access Teespring’s Elasticsearch server and uploaded the archive on a popular hacker forum. The thread has been viewed more than a thousand times, making it likely that some users downloaded the database and used it maliciously.
The hacker responsible for this release is a threat actor named ShinyHunters, which has leaked billions of user records from hundreds of companies over the past few years. In the past year, ShinyHunters has also leaked user data from Bonobo and Pixlr.
Men’s Clothing Website
Bonobo, a men’s clothing website, is a recent victim of a data breach. The website was hacked and a 70GB database containing customer information was snatched.
According to BleepingComputer, a threat actor known as ShinyHunters stole the data. He then posted the full database to a free hacker forum, including addresses, phone numbers, partial credit card digits, order information and password histories from millions of Bonobos users.
SQL File
The data was stored in a SQL file containing various internal tables, and the leaked data included addresses (roughly 7 million) and phone numbers, account information for nearly two million registered customers and partial credit card information from 3.5 million payment cards. The database did not contain full payment information, but a threat actor reportedly cracked 158,000 of the passwords using SHA-256 and SHA-512 hashing algorithms.
The company has notified customers and is asking them to change their passwords. It also warns users to watch for emails that ask for credit card or login information, which may be phishing scams.
Free Photo Editor
Pixlr is a free photo editor that allows users to edit images on the web. It has many features that make it easy for aspiring photographers, graphic designers and freelancers to create unique images.
The program’s user interface is similar to Photoshop and it offers movable panels for editing tools, layer previews and other Hacker 2.28M Facebook IDSCimpanuZdNet. It also comes with a history tool that allows users to scroll through their actions and undo or redo them.
Final Words:
Moreover, it has many built-in templates that can be customized according to your liking. They include YouTube Banner, Resume, Business Card and Brochure.
While the app is free, it does collect data from users. It shares it with third parties for advertising purposes and to ensure functionality.
It is important to note that the data leak is only affecting users who signed up before March 2020. The leaked file is 1.2 gigabytes (GB) in size and includes personal information such as names, birth dates and IP addresses.