Saturday , February 22 2025
mc2

Background info of one-third of the US population is now public

Cybernews has uncovered a huge data leak at MC2 Data, a background check company, impacting many US citizens. MC2 Data and similar companies provide public records and background check services by collecting and analyzing data from various public sources, such as criminal records, employment history, family information, and contact details.

They use this information to create comprehensive profiles that employers, landlords, and others rely on for decision-making and risk management.

B1ack’s Stash Releases 1 Million Credit Cards on a Deep Web Forum

On February 19, 2025, the illegal marketplace B1ack's Stash released over 1 million unique stolen credit and debit card details...
Read More
B1ack’s Stash Releases 1 Million Credit Cards on a Deep Web Forum

Cisco Confirms
Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks

Cisco Talos reported that  Salt Typhoon, also known as FamousSparrow and GhostEmperor, has been spying on U.S. telecommunication providers using...
Read More
Cisco Confirms  Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks

AWS Key Hunter
Test this free automated tool to hunt for exposed AWS secrets

A free tool is now available to scan public GitHub repositories for exposed AWS credentials. Security engineer Anmol Singh Yadav created...
Read More
AWS Key Hunter  Test this free automated tool to hunt for exposed AWS secrets

Check Point Flaw Used to Deploy ShadowPad and Ransomware

An unknown threat cluster has targeted European healthcare organizations, deploying PlugX and ShadowPad. In some cases, these intrusions resulted in...
Read More
Check Point Flaw Used to Deploy ShadowPad and Ransomware

CVE-2024-12284
Citrix Issues Security Update for NetScaler Console

Citrix has issued security updates for a serious vulnerability in the NetScaler Console and NetScaler Agent that could allow privilege...
Read More
CVE-2024-12284  Citrix Issues Security Update for NetScaler Console

CISA and FBI ALERT
Ghost ransomware to breach organizations in 70 countries

The FBI and CISA reported on Wednesday that the ransomware group Ghost has been exploiting software and firmware vulnerabilities as...
Read More
CISA and FBI ALERT  Ghost ransomware to breach organizations in 70 countries

Hacker chains multiple vulns to attack Palo Alto Firewall

Palo Alto Networks has issued urgent warnings about threat actors to exploit vulnerabilities in PAN-OS, the operating system powering its...
Read More
Hacker chains multiple vulns to attack Palo Alto Firewall

150 Gov.t Portal affected
Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

Indian government and educational websites, along with reputable financial brands, have experienced SEO poisoning, causing user traffic to be redirected...
Read More
150 Gov.t Portal affected  Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

The Cyber Threat Intelligence Unit of BGD e-GOV CIRT has found 600 vulnerable PRTG instances in Bangladesh, affected by the...
Read More
CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

Builder claims Rs 150 cr for data loss; AWS faces FIR In Bengaluru

Amazon Web Services (AWS) has been named in an FIR after a builder claimed damages to the tune of Rs...
Read More
Builder claims Rs 150 cr for data loss;  AWS faces FIR In Bengaluru

Websites that MC2 Data operates include:

PrivateRecords.net
PrivateReports
PeopleSearcher
ThePeopleSearchers
PeopleSearchUSA
mc2 data leak

Source: Cybernews

A recent Cybernews study found that a company exposed a database containing 2.2TB of sensitive data, leaving it unprotected and accessible online.

A human error likely exposed over 106 million records with private information about US citizens, affecting at least 100 million individuals and raising serious privacy and safety concerns.

The data of 2,319,873 users from MC2 Data services was leaked, compromising those requiring background checks.

Leaked data included:

Names
Emails
IP addresses
User agents
Encrypted passwords
Partial payment information
Home addresses
Dates of birth
Phone numbers
Property records
Legal records
Property records
Family, relatives, neighbors data
Employment history

Putting countless individuals at risk:

Businesses offering public records and background check services must follow strict regulations at the federal, state, and local levels to ensure legal operations and protect individuals’ data.

The leak found by the Cybernews team raises serious concerns about how organizations handle sensitive data. The exposure of a significant amount of personally identifiable information (PII) compromises privacy and increases the risk of identity theft. Additionally, MC2 Data could face reputational harm and legal consequences.

“Background-checking services have always been problematic, as cybercriminals would often be able to purchase their services to gather data on their victims,” said Aras Nazarovas, a Cybernews security researcher.

“While background-check services keep trying to prevent such cases, they haven’t been able to stop such use of their services completely. Such a leak is a goldmine for cybercriminals as it eases access and reduces risk for them, allowing them to misuse these detailed reports more effectively.”

According to Cybernews researchers, the leaked subscribers’ information is also troublesome, as they could be high-value targets for cybercriminals. These subscribers could be employers, landlords, law enforcement, and similar entities.

“If anyone else accessed this information, it could spark conflicts in some communities and organizations,” adds the researcher. Cybernews contacted MC2 Data for a comment but has not yet received a response.

Source: Cybernews

Check Also

FortiGate firewall

Hacker leaked 15k config files and VPN passwords of FortiGate firewall device

The hacking group “Belsen Group” has posted over 15,000 unique FortiGate firewall configurations online. The data …

Leave a Reply

Your email address will not be published. Required fields are marked *