Trending Articles

Technology

Online Flexbooker Decemberilascubleepingcomputer

Online flexbooker decemberilascubleepingcomputer – The accounts of more than three million users of US-based appointment scheduling service FlexBooker were stolen in a pre-holiday attack and are now circulating on hacker forums. The same hackers are offering databases they claim to belong to two other entities: racing media organization Racing.com and Redbourne Group’s case management software rediCASE, both from Australia.

Flexbooker Data Breach That Has Affected Over 3.7 Million Accounts

Flexbooker Data Breach That Has Affected Over 3.7 Million Accounts

The account information of over three million US-base appointment scheduling service FlexBooker customers was stolen in an attack just before the holiday and is presently being sold on hacker forums.

Racing.com and Redbourne Group’s rediCASE case management software is being provided by the same attackers, who pretend to be from two different Australian entities: racing media company Racing.com and Redbourne’s rediCASE case management software group.

Failure to comply with the law before the Christmas season

The three breaches are said to have occurred just days before Christmas, and the attacker is said to have posted the info on a hacker forum.

The latest data dump appears to come from FlexBooker, a prevalent tool for booking appointments and syncing employee calendars with the company calendar.

According to Uawrongteam, the database includes a table containing 10 million lines of customer information, from payment forms and fees to driver’s license photos.

Uawrongteam Behind The FlexBooker Data Breach

Uawrongteam Behind The FlexBooker Data Breach

A group of cybercriminals called Uawrongteam posts stolen FlexBooker logs on a secret forum. FlexBooker is a US-based online booking tool for all types of services.

Bleeping Computer reported that FlexBooker data was for sale along with other databases stolen on the same day. December 23, belonging to Racing.com and Redbourne Group’s case management software reduction.

According to the perpetrators, the database contains a huge table of 10 million lines of customer details. Including names, email addresses, phone numbers, passwords, payment forms, and also, photos of driver’s licenses.

Shortly after the attack, the company notified its users and explained that its Amazon AWS servers had been compromising through a DDoS (Distributed Denial of Service) attack. FlexBooker works with clients such as GoDaddy, Chipotle, Bausch + Lomb, and Krewe brands.

What Happened on online flexbooker Decemberilascubleepingcomputer

On December 23, 2021, at nearly 4:05 p.m. EST, our account on Amazon’s AWS servers was compromised, according to the notification, which notes that the attackers could not access “any credit card or further payment card data.”

On the other hand, FlexBooker advised users to be vigilant and regularly monitor account statements. And credit reports for signs of suspicious or fraudulent activity.

Additionally, the developer directed users to a Distributed Denial of Service (DDoS) attack report for additional information. After the incident, it was found that hackers had obtained personal information from some customers.

As reported by data breach notification service Have I Been Pwned. The FlexBooker attack compromise the personal data of more than 3.7 million accounts (3,756,794), including email addresses, names, partial credit cards (including expiration dates), passwords, and phone numbers. Preparation.

Over 3.7 Million Records Up For Sale

According to Have I Been Pwned, the FlexBooker breach compromised 3.7 million accounts with sensitive data. Including email addresses, names, phone numbers, and, for some, partial credit card data.

Details About Flexbooker Data Breach

FlexBooker suffered all three breaches a few days before Christmas. And the illegally obtaine data was posted on a hacker forum. This breakthrough is vast since many FlexBooker customers extensively use the service to sync their employees’ calendars and schedule appointments.

Business owners, from accountants to lawyers, have taken advantage of FlexBooker’s services. The leading benefit they used was appointment scheduling. It was a troubling aspect of this incident, as personal information was often require to book appointments.

A group called “Uawrongteam” claimed responsibility for this attack. They shared links to data containing sensitive information. The compromised data includes photographs, driver’s licenses, and other identifying information.

Also Read: A Comprehensive Guide On News.Techasia24.In

Related posts