Social marketplace Trustanduse exposes nearly half a million users

Security loopholes on social marketplace website trustanduse.com exposed data of around 439,000 users including many businesses for at least six months.

Disclosing personal data on platforms providing digital services is always risky. The Cybernews research team identified a publicly accessible database storing up to 855GB of sensitive user and business data that belongs to social marketplace trustanduse.com.

The leaked database was first found on June 21 and remained potentially accessible to threat actors for at least six months. We reached out to trustanduse.com, and the company fixed the issue.

Sensitive information exposed

Trustanduse.com is a platform for consumers to rate products, services, professionals, and stores, as well as get offers and discounts. The company was founded in 2016 and is based in Athens.

The discovered database included sensitive data such as usernames, full personal names, Facebook IDs, phone numbers, and passwords hashed with the BCrypt algorithm, which is considered safe.

The researchers ensure that credential stuffing attacks, when perpetrators use stolen account credentials to gain unauthorized access to user accounts on other systems, are unlikely. However, threat actors could use the data for spam and spear-phishing campaigns, most often in the form of con emails that try to dupe the victim into parting with money or further valuable information.

During the investigation, researchers were able to view publicly accessible information with business-related data, such as information about products, services, and partnerships.

The information inside the database suggested that trustanduse.com had an active partnership with a Greek supermarket chain called Galaxias as it included its suppliers, information about promotions, receipts, and special access to its website for supermarket employees.

As the website did not have proper authentication implemented, researchers were able to view the documentation and sandbox environments of the Application Programming Interface (API), which the company most likely developed. The company does not reveal on its website that it developed this API.

Leaving such data publicly accessible can have a negative effect on businesses, as it exposes commercial secrets.

“The leaked information reveals companies they collaborate with, market strategies, and how the company operates. It also leaked access to their products, such as the API. All of this information can be used to gather insights on how they operate, what their partners are, links between their products, and their business strategies as a whole,” explained the research team.

The trustanduse.com site might not operate anymore, at least judging from the fact that it appears to have fallen silent on social media channels. However, the discovered database was actively updated, so the data could still be used for future projects, sold to third parties, or exploited by threat actors.

Uncovered effortless access to database

The research team discovered an Elasticsearch instance through the use of open-source intelligence methods (OSINT), which is the process of identifying, harvesting, processing, and analyzing information obtained by request from publicly available sources, such as social media platforms, deep web forums, and other online communities and platforms.

After the discovery in June, researchers repeatedly detected the same database on different internet protocol (IP) addresses in October and December 2022. The discovered database was not used in the production environment and was utilized for testing or backup reasons.

However, the findings raise serious concerns, as the database contained sensitive information, and crawling the platform revealed the lack of proper authentication to access the website.

‘Security question should not be overlooked’

Researchers warn that such leaks show the problems in the implementation of the DevSecOps (development, security, and operations) framework while developing digital platforms. The framework promotes a built-in security approach from the beginning of development.

Misconfigurations, as in the case of trustanduse.com, can be avoided by using monitoring tools to check if sensitive resources are not accessible from the internet.

If you want to know the recommendations provided by researchers to people with an account on trustanduse.com give a look at the post published by CyberNews.

Original post at https://cybernews.com/security/social-marketplace-exposes-half-million-users/

About the author: Paulina Okunytė 

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, Trustanduse)

The post Social marketplace Trustanduse exposes nearly half a million users appeared first on Security Affairs.