Saturday , July 27 2024
owasp

OWASP discloses data breach caused by wiki misconfiguration

The nonprofit OWASP warned its members about a possible data breach that could have affected anyone who was a member of the organization from 2006 to 2014.

The foundation released a statement on Friday, saying they found old resumes on an old Wiki server in late February.

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

GitLab fixed six security flaws and recommends updating shortly

GitLab released a security update today to fix six vulnerabilities in its software. Although none of the flaws are critical,...
Read More
GitLab fixed six security flaws and recommends updating shortly

Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Sekoia.io and Intrinsec analyzed the Quad7 (7777) botnet, which uses TCP port 7777 on infected routers to carry out brute-force...
Read More
Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Threat Actor announce new DDoS Panel “Cliver”

A threat actor has announced a new DDoS tool called Cliver, which offers strong attack methods for disrupting web services,...
Read More
Threat Actor announce new DDoS Panel “Cliver”

The organization calls itself the “world’s largest non-profit organization concerned with software security” and has more than 250 chapters around the world with tens of thousands of members.

The OWASP Foundation’s Executive Director, Andrew van der Stock, said around 1,000 resumes were on the server, but he wasn’t sure if there were any duplicates.

Van der Stock believes that only OWASP staff have accessed the server, and it was archived by the Wayback Machine in 2023 but not re-indexed.

“Unfortunately, the log retention policy on the small VPS [Virtual Private Server] it was hosted upon only means we have limited logs, so we don’t think it was widely accessed, but as the misconfiguration dates back to at least 2019 when the VPS was first stood up, we simply don’t know, and as the file system is small, any old data would have been long overwritten even if forensics was possible,” he said.

Van der Stock explained that it was difficult to find the directory with the resumes because it was not indexed separately from the organization’s Wiki installation.

“So in all likelihood, considering that we only just got our first support tickets about it means that it wasn’t widely accessed prior to February 2024,” he said.

OWASP has advised that anyone who was a member between 2006 and 2014 and had submitted a resume should assume their information was compromised.
The organization collected the data during a membership process where applicants had to show connections to the OWASP community. They no longer ask for resumes and use cloud-based security practices to protect member information.

OWASP has addressed the issue by disabling directory browsing, reviewing the web server and MediaWiki configuration for other security problems, completely removing the resumes from the wiki site, and clearing the CloudFlare cache to prevent further access.

“Lastly, we have requested that the information be removed from the Web Archive,” the organization said.

OWASP had to make this issue public because many people who could be affected are no longer members and it’s hard to contact them.

According to OWASP, affected individuals don’t need to do anything because the information has been removed from the internet. However, they should be cautious of possible scam attempts if any of the resume information is still valid.

“We recognize the significance of this breach, especially considering the OWASP Foundation’s emphasis on cybersecurity. We apologize to those affected by the breach and are committed to ensuring that this does not happen again,” the notice said.

“We are reviewing our data retention policies and will be implementing additional security measures to prevent future breaches.”

 

Check Also

kaspersky

Kaspersky offers free security software for six months

Kaspersky is offering free security products and safety tips for six months to consumers in …

Leave a Reply

Your email address will not be published. Required fields are marked *