Wednesday , October 16 2024
man

TrackMan exposes nearly 32 Million Records

Nearly 32 million records and about 110 TB of data from Trackman users were left exposed online. This database included user names, email addresses, device information, IP addresses, and security tokens. Security researcher Jeremiah Fowler discovered the vulnerability and reported it to Website Planet, noting that the database lacked password protection for an unknown period. Trackman is a company that provides swing and shot analysis technology for golfers worldwide.

Fowler highlighted several risks associated with exposed data, including sensitive user information that could be exploited in cyberattacks. TrackMan’s technology, used in golf simulators and launch monitors, employs radar and imaging to collect accurate data on ball flight and player movement.

Shadowserver's data
87000+ Fortinet devices still open to attack?

On Sunday, the Shadowserver Foundation revealed that over 87,000 internet-facing Fortinet devices may still be at risk due to (CVE-2024-23113)...
Read More
Shadowserver's data  87000+ Fortinet devices still open to attack?

Gmail Scam Alert
Billions of Gmail users at risk from sophisticated new AI hack

A new sophisticated scam is targeting Gmail users, using artificial intelligence to manipulate them into giving away account access. This...
Read More
Gmail Scam Alert  Billions of Gmail users at risk from sophisticated new AI hack

RansomHub Targets Bangladeshi Confidence Group

RansomHub targets Bangladeshi Confidence group of companies limited. The rapidly growing RansomHub ransomware group set time to release the data....
Read More
RansomHub Targets Bangladeshi Confidence Group

Hackers using ChatGPT create malware, OpenAI confirm

OpenAI has neutralized over 20 malicious cyber operations using its AI chatbot, ChatGPT, for creating malware, spreading misinformation, avoiding detection,...
Read More
Hackers using ChatGPT create malware, OpenAI confirm

TrackMan exposes nearly 32 Million Records

Nearly 32 million records and about 110 TB of data from Trackman users were left exposed online. This database included...
Read More
TrackMan exposes nearly 32 Million Records

CISA WARNS
CISA Warns of F5 BIG-IP Cookie Exploitation for Network Reconnaissance

CISA has issued a warning about a vulnerability in unencrypted persistent cookies in the F5 BIG-IP Local Traffic Manager (LTM)...
Read More
CISA WARNS  CISA Warns of F5 BIG-IP Cookie Exploitation for Network Reconnaissance

CVE-2024-9164: GitLab Users Urged to Update Now

GitLab, a premier platform for DevOps and continuous integration/continuous delivery has rolled out essential security updates in versions 17.4.2, 17.3.5...
Read More
CVE-2024-9164: GitLab Users Urged to Update Now

CISA Warns of Critical Fortinet Flaw as Palo Alto and Cisco Issue Urgent Patches

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a critical security flaw impacting Fortinet products to its...
Read More
CISA Warns of Critical Fortinet Flaw as Palo Alto and Cisco Issue Urgent Patches

Palo Alto Networks issues fix for security flaws, Including CVE-2024-9463

Palo Alto Networks released a security advisory (PAN-SA-2024-0010) about several high-severity vulnerabilities in its Expedition migration tool, with CVSS scores...
Read More
Palo Alto Networks issues fix for security flaws, Including CVE-2024-9463

Microsoft October 2024 Patch: 5 Zero-Days, 118 flaw

In its recent Patch Tuesday release, Microsoft fixed 118 vulnerabilities, including five zero-day flaws, two of which are currently being...
Read More
Microsoft October 2024 Patch: 5 Zero-Days, 118 flaw

The exposed records contained “session” reports with analytics from TrackMan Performance Studio, a popular performance analysis tool. Major networks like the Golf Channel, BBC, and CNN World rely on TrackMan’s technology to provide real-time data and improved viewing experiences for sports fans.

The exposure of personal data like names and email addresses raises concerns about phishing and social engineering threats, specially for TrackMan’s high-profile athlete clients. Though there’s no indication of actual misuse, the risks remain. The exposed data also included GUIDS and Wi-Fi details. While GUIDs are less sensitive, they can help identify device vulnerabilities. additionally, Wi-Fi and hardware information may be exploited for attacks targeting specific devices, increasing the risk of unauthorized access.

Fowler emphasized the need for sports technology companies like TrackMan to adopt strong security measures for large user data. Essential practices include encryption, multi-factor authentication, regular software updates, and restricted access to sensitive information. He recommends regular security audits to identify vulnerabilities and protect data from unauthorized access.

Although TrackMan did not respond to his notice before publication, Fowler noted that the database was secured shortly after his report. He stated that his investigation aims to raise awareness about data security and does not imply any wrongdoing by TrackMan. He urged companies to proactively protect their data, as public access could pose significant risks to both the company and its users.

(The views shared in this post are solely those of the indivisual contributors and do not necesarily represent the opinions of Infosecbulletin)

Check Also

Worker

Petroleum and Fuel Industry
FleetPanda exposes Nearly One Million Documents

Cybersecurity researcher Jeremiah Fowler found a non-password-protected database with 780,000 records from FleetPanda, a tech …

Leave a Reply

Your email address will not be published. Required fields are marked *