Saturday , February 22 2025
man

TrackMan exposes nearly 32 Million Records

Nearly 32 million records and about 110 TB of data from Trackman users were left exposed online. This database included user names, email addresses, device information, IP addresses, and security tokens. Security researcher Jeremiah Fowler discovered the vulnerability and reported it to Website Planet, noting that the database lacked password protection for an unknown period. Trackman is a company that provides swing and shot analysis technology for golfers worldwide.

Fowler highlighted several risks associated with exposed data, including sensitive user information that could be exploited in cyberattacks. TrackMan’s technology, used in golf simulators and launch monitors, employs radar and imaging to collect accurate data on ball flight and player movement.

B1ack’s Stash Releases 1 Million Credit Cards on a Deep Web Forum

On February 19, 2025, the illegal marketplace B1ack's Stash released over 1 million unique stolen credit and debit card details...
Read More
B1ack’s Stash Releases 1 Million Credit Cards on a Deep Web Forum

Cisco Confirms
Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks

Cisco Talos reported that  Salt Typhoon, also known as FamousSparrow and GhostEmperor, has been spying on U.S. telecommunication providers using...
Read More
Cisco Confirms  Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks

AWS Key Hunter
Test this free automated tool to hunt for exposed AWS secrets

A free tool is now available to scan public GitHub repositories for exposed AWS credentials. Security engineer Anmol Singh Yadav created...
Read More
AWS Key Hunter  Test this free automated tool to hunt for exposed AWS secrets

Check Point Flaw Used to Deploy ShadowPad and Ransomware

An unknown threat cluster has targeted European healthcare organizations, deploying PlugX and ShadowPad. In some cases, these intrusions resulted in...
Read More
Check Point Flaw Used to Deploy ShadowPad and Ransomware

CVE-2024-12284
Citrix Issues Security Update for NetScaler Console

Citrix has issued security updates for a serious vulnerability in the NetScaler Console and NetScaler Agent that could allow privilege...
Read More
CVE-2024-12284  Citrix Issues Security Update for NetScaler Console

CISA and FBI ALERT
Ghost ransomware to breach organizations in 70 countries

The FBI and CISA reported on Wednesday that the ransomware group Ghost has been exploiting software and firmware vulnerabilities as...
Read More
CISA and FBI ALERT  Ghost ransomware to breach organizations in 70 countries

Hacker chains multiple vulns to attack Palo Alto Firewall

Palo Alto Networks has issued urgent warnings about threat actors to exploit vulnerabilities in PAN-OS, the operating system powering its...
Read More
Hacker chains multiple vulns to attack Palo Alto Firewall

150 Gov.t Portal affected
Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

Indian government and educational websites, along with reputable financial brands, have experienced SEO poisoning, causing user traffic to be redirected...
Read More
150 Gov.t Portal affected  Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

The Cyber Threat Intelligence Unit of BGD e-GOV CIRT has found 600 vulnerable PRTG instances in Bangladesh, affected by the...
Read More
CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

Builder claims Rs 150 cr for data loss; AWS faces FIR In Bengaluru

Amazon Web Services (AWS) has been named in an FIR after a builder claimed damages to the tune of Rs...
Read More
Builder claims Rs 150 cr for data loss;  AWS faces FIR In Bengaluru

The exposed records contained “session” reports with analytics from TrackMan Performance Studio, a popular performance analysis tool. Major networks like the Golf Channel, BBC, and CNN World rely on TrackMan’s technology to provide real-time data and improved viewing experiences for sports fans.

The exposure of personal data like names and email addresses raises concerns about phishing and social engineering threats, specially for TrackMan’s high-profile athlete clients. Though there’s no indication of actual misuse, the risks remain. The exposed data also included GUIDS and Wi-Fi details. While GUIDs are less sensitive, they can help identify device vulnerabilities. additionally, Wi-Fi and hardware information may be exploited for attacks targeting specific devices, increasing the risk of unauthorized access.

Fowler emphasized the need for sports technology companies like TrackMan to adopt strong security measures for large user data. Essential practices include encryption, multi-factor authentication, regular software updates, and restricted access to sensitive information. He recommends regular security audits to identify vulnerabilities and protect data from unauthorized access.

Although TrackMan did not respond to his notice before publication, Fowler noted that the database was secured shortly after his report. He stated that his investigation aims to raise awareness about data security and does not imply any wrongdoing by TrackMan. He urged companies to proactively protect their data, as public access could pose significant risks to both the company and its users.

(The views shared in this post are solely those of the indivisual contributors and do not necesarily represent the opinions of Infosecbulletin)

Check Also

FortiGate firewall

Hacker leaked 15k config files and VPN passwords of FortiGate firewall device

The hacking group “Belsen Group” has posted over 15,000 unique FortiGate firewall configurations online. The data …

Leave a Reply

Your email address will not be published. Required fields are marked *