#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Cloud Security

Search results for Facebook | Breaking Cybersecurity News | The Hacker News

Facebook Apps Leaking Personal Data To Third Parties

Facebook Apps Leaking Personal Data To Third Parties

Oct 31, 2010
Facebook privacy has been in the news numerous times and it's a subject we've also covered many times, with the sheer mass of users on the site the amount of data (especially personal data) is phenomenal.The latest buzz is that many of the most popular 3rd party apps (mostly games like Farmville and Texas HoldEm Poker) are leaking the unique Facebook ID that enables tracking of an individual Facebook user. A number of Facebook apps have been providing advertisers with information that make social networking users easily identifiable, according to an investigation by the Wall Street Journal. All 10 of Facebook's most popular apps, including Farmville and Texas HoldEm Poker, are among those leaking the unique 'Facebook ID' number to outside firms. Every Facebook number is individual and assigned to every profile. Searching for the number will provide access to the Facebook user's profile and anyone can view the information a user has chosen to share with 'everyone'. This can i
How to Clear Data Facebook Collects About You from Other Sites and Apps

How to Clear Data Facebook Collects About You from Other Sites and Apps

Jan 29, 2020
Facebook is one of the world's biggest advertising platforms, and that's because it knows a lot about you, me, and everyone. Facebook uses many tools to track people across the Internet, whether they have an account with the social networking site or not, and most of them rely on the online activity data other apps and websites share with Facebook. Everything we do online generates an extensive amount of behavioral data, from buying clothes to looking for hotels, which apps and websites often share with advertising companies, allowing them to build more accurate profiles of your interests and needs. However, after facing worldwide criticism over privacy and data breach controversies, Facebook last summer announced a privacy tool, called Off-Facebook Activity , which gives users more control of their data collected by Facebook. Starting today on Data Privacy Day 2020 , the Off-Facebook Activity feature is now available to every user around the world, which was initiall
GenAI: A New Headache for SaaS Security Teams

GenAI: A New Headache for SaaS Security Teams

Apr 17, 2024SaaS Security / AI Governance
The introduction of Open AI's ChatGPT was a defining moment for the software industry, touching off a GenAI race with its November 2022 release. SaaS vendors are now rushing to upgrade tools with enhanced productivity capabilities that are driven by generative AI. Among a wide range of uses, GenAI tools make it easier for developers to build software, assist sales teams in mundane email writing, help marketers produce unique content at low cost, and enable teams and creatives to brainstorm new ideas.  Recent significant GenAI product launches include Microsoft 365 Copilot, GitHub Copilot, and Salesforce Einstein GPT. Notably, these GenAI tools from leading SaaS providers are paid enhancements, a clear sign that no SaaS provider will want to miss out on cashing in on the GenAI transformation. Google will soon launch its SGE "Search Generative Experience" platform for premium AI-generated summaries rather than a list of websites.  At this pace, it's just a matter of a short time befo
Another Facebook hack exposes primary email address facebook users

Another Facebook hack exposes primary email address facebook users

Jul 21, 2013
Last week we explained a critical vulnerability in Facebook that discloses the primary email address of facebook user. Later the bug was patched by Facebook Security Team. Today another similar interesting Facebook hack disclosed by another bug hunter, Roy Castillo. On his blog he explained a new facebook hack method that allows anyone to grab primary emails addresses of billions of Facebook users easily. Facebook Provides a App Dashboard for creating and managing your Facebook apps, with a range of tools to help you configure, build and debug your Facebook apps. The flaw exists in App settings, where application admin can add developer's profile also, but if the user is not a verified user, a error messages on page will disclose his primary email address. Using following mentioned steps, one was able to grab email addresses of all facebook users: Collect profile links of all facebook users from Facebook People Directory i.e https://www.facebook.com/directo
cyber security

Today's Top 4 Identity Threat Exposures: Where To Find Them and How To Stop Them

websiteSilverfortIdentity Protection / Attack Surface
Explore the first ever threat report 100% focused on the prevalence of identity security gaps you may not be aware of.
Facebook Admits Sharing Users' Data With 61 Tech Companies

Facebook Admits Sharing Users' Data With 61 Tech Companies

Jul 02, 2018
Facebook has admitted that the company gave dozens of tech companies and app developers special access to its users' data after publicly saying it had restricted outside companies to access such data back in 2015. It's an unusual clear view of how the largest social networking site manages your personal information. During the Cambridge Analytica scandal revealed March this year, Facebook stated that it already cut off third-party access to its users' data and their friends in May 2015 only. However, in a 747-page long document [ PDF ] delivered to Congress late Friday, the social networking giant admitted that it continued sharing data with 61 hardware and software makers , as well as app developers after 2015 as well. The disclosure comes in response to hundreds of questions posed to Facebook CEO Mark Zuckerberg by members of Congress in April about its company's practices with data of its billions of users. The Washington Post reported that the company
Facebook is Going to make all your Private Photos Public Tomorrow — It's a Hoax!

Facebook is Going to make all your Private Photos Public Tomorrow — It's a Hoax!

Oct 18, 2016
Don't believe everything you read on Facebook. Despite so many awareness about Facebook hoaxes, online users fall for them and make them viral. One such viral post is circulating on Facebook that suggests everything that you have ever posted on the social media platform will become public tomorrow. Don't worry — it's a hoax. Yes, it's still a hoax. The latest Facebook privacy hoax message looks like this: Deadline tomorrow !!! Everything you've ever posted becomes public from tomorrow. Even messages that have been deleted or the photos not allowed. It costs nothing for a simple copy and paste, better safe than sorry. Channel 13 News talked about the change in Facebook's privacy policy. I do not give Facebook or any entities associated with Facebook permission to use my pictures, information, messages or posts, both past, and future. With this statement, I give notice to Facebook it is strictly forbidden to disclose, copy, distribute, or take any oth
New Facebook Bug Exposed 6.8 Million Users Photos to Third-Party Apps

New Facebook Bug Exposed 6.8 Million Users Photos to Third-Party Apps

Dec 14, 2018
Facebook's latest screw-up — a programming bug in Facebook website accidentally gave 1,500 third-party apps access to the unposted Facebook photos of as many as 6.8 million users. Facebook today quietly announced that it discovered a new API bug in its photo-sharing system that let 876 developers access users' private photos which they never shared on their timeline, including images uploaded to Marketplace or Facebook Stories. "When someone gives permission for an app to access their photos on Facebook, we usually only grant the app access to photos people share on their timeline. In this case, the bug potentially gave developers access to other photos, such as those shared on Marketplace or Facebook Stories," Facebook said. What's worse? The bug even exposed photos that people uploaded to Facebook but chose not to post or didn't finish posting it for some reason. The flaw left users' private data exposed for 12 days, between September 13th an
Phishers hijacking Facebook Pages using apps

Phishers hijacking Facebook Pages using apps

Mar 08, 2013
Another phishing campaign come in action recently targeting Facebook accounts and company pages with millions of followers. Phishers continue to devise new fake apps for the purpose of harvesting confidential information. Not a new method, but very creative phishing example in Facebook hacking scene, where hacker host a phishing page on Facebook app sub domain itself. Designed very similar to Facebook Security team with title ' Facebook Page Verification ' and using Facebook Security Logo as shown in the screenshot posted above. Phishing app URL: https://apps.facebook.com/verify-pages/ Application hosted on:   https://talksms.co.uk/ The phishing page asking users to enter Page URL and Page Name that victim own and his Facebook login email ID with password. Once victim trapped in hacker web, the phisher records your information. Another interesting fact is that, the phishing domain https://talksms.co.uk/ is a HTTPS site with with verified SSL from GeoTrust
Facebook Says - I am vulnerable, Please Hack Me !

Facebook Says - I am vulnerable, Please Hack Me !

May 22, 2011
Facebook Says - I am vulnerable, Please Hack Me ! I have so many friends on facebook and everyone of them always asks me why Facebook sucks ? So finally I am showing that facebook is completely against your Security & Privacy and there are more  other secure ways to connect with world, like Twitter, Orkut. Here we have One more Facebook vulnerable link , as shown below. It looks funny, but YES ! Facebook is the most vulnerable site on internet that is used by thousands of millions users daily. Link : https://www.facebook.com/connect/connect_to_node_error.php?body=I%20am%20vulnerable,%20Please%20Hack%20Me%20! Daily a new Vulnerability, 100's of Scams Lets have a look on Some of them here : 1.)  Police warns - Beware Facebook scams ! 2.)  New Facebook worm propagating : VERIFY MY ACCOUNT , Video Explanation of code ! 3.)  New Facebook Scam : WTF I can't believe you're in this video ! 4.)  Facebook new Vulnerability, Lots of Accounts misused for spamming ! 5.)  Script
Warning — Facebook Color Changer App is Just a Scam, Infects 10000 Users

Warning — Facebook Color Changer App is Just a Scam, Infects 10000 Users

Aug 09, 2014
Scammers have again targeted more than one billion active users of the popular social networking giant Facebook, to infect as many victims as possible. This time, an old Facebook scam is back in action once again! Malicious Facebook "Color Changer" app has resurfaced again on the popular social networking site Facebook, this time compromising more than 10,000 people worldwide. The malicious app promises users to change the characteristic blue colour of Facebook's header and interface to one of nine other colours including pink, purple, green, yellow, orange and black, in order to infect users' phones and computers with malicious software. Researchers at China-based Internet company Cheetah Mobile have detected the " Facebook colour changer " that tricks Facebook users into downloading the app via a malicious phishing site. The phishing website targets users in two ways: First of all, it steals the users' Facebook Access Tokens by asking them
Is Facebook Secretly Accessing Your iPhone's Camera? Some Users Claimed

Is Facebook Secretly Accessing Your iPhone's Camera? Some Users Claimed

Nov 12, 2019
It appears that Facebook at the center of yet another issue involving privacy. Reportedly, multiple iPhone users have come forward on social media complaining that the Facebook app secretly activates their smartphone's camera in the background while they scroll through their Facebook feeds or looking at the photos on the social network. As shown in the Twitter videos below, when users click on an image or video on the social media to full screen and then return it back to normal, an issue with the Facebook app for iOS slightly shifts the app to the right. It opens a space on the left from where users can see the iPhone's camera activated in the background. However, at this moment, it's not clear if it's just an UI bug where Facebook app incorrectly but only accesses the camera interface, or if it also records or uploads something, which, if proven right, would be the most disastrous moment in Facebook's history. Found a @facebook #security & #pri
Vulnerability Allows Anyone to DDoS Websites Using Facebook Servers

Vulnerability Allows Anyone to DDoS Websites Using Facebook Servers

Apr 25, 2014
Reading a 'Note' created by anyone on the Facebook could trick you automatically to do malicious attacks against others unknowingly. A Security researcher Chaman Thapa, also known as chr13 claims that the flaw resides in 'Notes' section of the most popular social networking site - Facebook, that could allow anyone to launch the distributed denial-of-service (DDoS) attack of more than 800 Mbps Bandwidth on any website. A Distributed Denial-of-Service (DDoS) attack is one in which multiple compromised systems attacks a single target system or service to make it unavailable to its intended users. The flood of incoming requests essentially forces the target system or service to shut down, thereby denying service to the system to its legitimate users. While demonstrating the vulnerability on his blog , he explained that Facebook allows its users to include tags inside the post in order to draft a note with beautiful related images from any source. Faceb
Facebook Sued Hong Kong Firm for Hacking Users and Ad Fraud Scheme

Facebook Sued Hong Kong Firm for Hacking Users and Ad Fraud Scheme

Dec 06, 2019
Following its efforts to take legal action against those misusing its social media platform, Facebook has now filed a new lawsuit against a Hong Kong-based advertising company and two Chinese individuals for allegedly abusing its ad platform to distribute malware and Ad fraud. Facebook filed the lawsuit on Thursday in the Northern District of California against ILikeAd Media International Company Ltd. as well as a Chinese software developer and a marketing director working for the firm, Chen Xiao Cong and Huang Tao. All three defendants have been alleged to have deceived people into installing malware on their systems, enabling them to compromise user's Facebook accounts and then using those hacked accounts to advertise counterfeit goods and diet pills—which is clearly in violation of Facebook's Terms and Advertising Policies. "The suit seeks to hold accountable ILikeAd Media International Company Ltd. and Chen Xiao Cong and Huang Tao for creating the malware, tr
Change this Facebook Privacy Setting That Could Allow Hackers to Steal Your Identity

Change this Facebook Privacy Setting That Could Allow Hackers to Steal Your Identity

Aug 13, 2015
Facebook User: Who Can Find Me...? Hacker: Yes, I CAN!! A Security Researcher claimed " digi-crims could easily scan the population of an entire country to find targets ". Reza Moaiandin , technical director at Salt Agency, has figured out a way to exploit an important Facebook feature to gather personal data belonging to the users. Facebook Privacy Setting That Makes Your Identity Vulnerable If you pay attention to the security settings in your Facebook profile, you will find a privacy setting that says ' Who can look me up? ', or " Who can look you up using the phone number you provided? " which has been set to ' Everyone ' by default. This configuration allows you to search anyone just by entering his or her phone number; as a result, the search box in Facebook will display the profile of that person. But, Can you imagine, How Cybercriminals can take advantage of this crucial privacy blunder? By exploiting this default feature with a sim
#OpFacebook : Facebook will be down on November 5 by Anonymous Hackers Attack

#OpFacebook : Facebook will be down on November 5 by Anonymous Hackers Attack

Aug 10, 2011
#OpFacebook : Facebook will be down on November 5 by Anonymous Hackers Attack Anonymous has vowed to "destroy" Facebook on Nov. 5. Or more accurately, somebody has set up a Twitter account and YouTube channel to announce a plan dubbed "Operation Facebook." In a YouTube video, the hacking group warns, " Your medium of communication you all so dearly adore will be destroyed. " " If you are a willing hacktivist or a guy who just wants to protect the freedom of information then join the cause and kill Facebook for the sake of your own privacy. " The group said in its message that "Operation Facebook" would be begin November 5. It claimed the social network, based in Palo Alto,Calif., provides information to "government agencies" so they can "spy on people." If Operation Facebook is real, it could mark a new phase for Anonymous, which in recent weeks has joined forces with the remnants of the more tightly knit hac
Facebook Starts WhatsApp Integration for Android Users

Facebook Starts WhatsApp Integration for Android Users

Apr 06, 2015
Is Facebook planning to integrate WhatsApp Messenger into its ' Facebook for Android ' app? Yes, this might be possible soon. According to latest rumours, Facebook is reportedly working on it. The social network giant, Facebook has begun testing a new feature in its Facebook app for Android that includes the first integration of WhatsApp Messenger, according to a blogger. WHATSAPP INTEGRATION INTO FACEBOOK APP According to this update, a year after of acquiring WhatsApp Messenger, Facebook has only added a 'Send' button with the WhatsApp icon. This WhatsApp ' send ' will work as part of the status actions options that appear under each status update. It means that Facebook for Android users soon may have this particular version of Facebook app with a dedicated WhatsApp button that would allow an Android user to share posts, status and anything else directly through WhatsApp by just clicking the Share button. If rumours are true, th
Hackers Stole 50 Million Facebook Users' Access Tokens Using Zero-Day Flaw

Hackers Stole 50 Million Facebook Users' Access Tokens Using Zero-Day Flaw

Sep 28, 2018
Logged out from your Facebook account automatically? Well you're not alone… Facebook just admitted that an unknown hacker or a group of hackers exploited a zero-day vulnerability in its social media platform that allowed them to steal secret access tokens for more than 50 million accounts. UPDATE:  10 Important Updates You Need To Know About the Latest Facebook Hacking Incident . In a brief blog post published Friday, Facebook revealed that its security team discovered the attack three days ago (on 25 September) and they are still investigating the security incident. The vulnerability, whose technical details has yet not been disclosed and now patched by Facebook, resided in the "View As" feature—an option that allows users to find out what other Facebook users would see if they visit your profile. According to the social media giant, the vulnerability allowed hackers to steal secret access tokens that could then be used to directly access users' private in
Facebook Mistakenly Stored Millions of Users' Passwords in Plaintext

Facebook Mistakenly Stored Millions of Users' Passwords in Plaintext

Mar 21, 2019
Holy moly, Facebook is again at the center of a new privacy controversy after revealing today that its platform mistakenly kept a copy of passwords for "hundreds of millions" users in plaintext. What's more? Not just Facebook, Instagram users are also affected by the latest security incident. So, if you are one of the affected users, your Facebook or Instagram password was readable to some of the Facebook engineers who have internal access to the servers and the database. Though the social media company did not mention exactly what component or application on its website had the programmatic error that caused the issue, it did reveal that the company discovered the security blunder in January this year during a routine security check. In a blog post published today, Facebook's vice president of engineering Pedro Canahuati said an internal investigation of the incident found no evidence of any Facebook employee abusing those passwords. "To be clear, t
Possible Major Glitch in Facebook API Detected

Possible Major Glitch in Facebook API Detected

Nov 15, 2010
Facebook has confirmed the issue was on their end. A representative confirms in an email to SecurityWeek:  " We began removing the posts immediately upon discovering them and shortly after they were made. They were caused by a temporary bug on Facebook that allowed certain posts requested by an application to be rendered when they shouldn't have. Upon discovering the bug, we immediately began work to fix it. It's now been resolved, and these posts can no longer be made. We're not aware of any cases in which the bug was used maliciously. " A Sendible representative says they have spoken with facebook over the phone and that Facebook admitted there was an issue, but that they were unable to reproduce it on their end. "They've agreed to patch the issue by the end of the day. In the meantime we've agreed to remove the featur e on Sendible that allows fans of Facebook pages to automate posts" Several the Facebook Pages including those of some larg
Cybersecurity Resources