Page Nav

HIDE

Pages

Classic Header

{fbt_classic_header}

Breaking News:

latest

Mark Zuckerberg's cell phone number is among leaked personal data from 533 MILLION Facebook users including two other founders that has been released for FREE by hackers

  Facebook CEO Mark Zuckerberg's cell phone number is among the leaked personal data from  553 million users of the site posted online b...

 Facebook CEO Mark Zuckerberg's cell phone number is among the leaked personal data from 553 million users of the site posted online by hackers. 

Zuckerberg's name, location and marriage information, date of birth and Facebook user ID were among the trove of stolen personal data published on a hacker forum on Saturday, cyber researcher Dave Walker confirmed. 

Facebook co-founders Chris Hughes and Dustin Moskovitz also had similar personal details included in the leaked data.  

A Facebook spokesman said in a statement to DailyMail.com: 'This is old data that was previously reported on in 2019. We found and fixed this issue in August 2019.' 

The database appears to be the same set of numbers circulating in hacker circles at least since January, according to Alon Gal, co-founder of Israeli cybercrime intelligence firm Hudson Rock.

That data had been sold and resold among cybercriminals for some time, but Saturday's leak on the hacker forum now makes it available essentially for free.  

Facebook CEO Mark Zuckerberg's cell phone number is among the leaked personal data from 553 million users of the site posted online by hackers

Facebook CEO Mark Zuckerberg's cell phone number is among the leaked personal data from 553 million users of the site posted online by hackers 

Zuckerberg's name, location and marriage information, date of birth and Facebook user ID were among the trove of stolen personal data

Zuckerberg's name, location and marriage information, date of birth and Facebook user ID were among the trove of stolen personal data

Facebook co-founder Dustin Moskovitz
Facebook co-founder Chris Hughes

Facebook co-founders Chris Hughes (right) and Dustin Moskovitz also had similar personal details included in the leaked data


Personal information from users around the world is being offered for a few euros' worth of digital credit on a well-known site for digital hackers and Gal said he had verified the authenticity of the data. 

Other journalists say they have also been able to match known phone numbers to the details in the data dump.

An attempt by Reuters to reach the leaker over the messaging service Telegram was not immediately successful. 

The availability of the data set was first reported by Business Insider. According to that publication, it has information from 106 countries including phone numbers, Facebook IDs, full names, locations, birthdates, and email addresses.

Computer servers that store users' photos and other data are seen at the Facebook site in Prineville Oregon in a file photo. Details from more than 500 million Facebook users have been found available on a website for hackers

Computer servers that store users' photos and other data are seen at the Facebook site in Prineville Oregon in a file photo. Details from more than 500 million Facebook users have been found available on a website for hackers

Facebook issued a full page ad in 2018 vowing better privacy protection after the Cambridge Analytica data harvesting scandal was revealed

Facebook issued a full page ad in 2018 vowing better privacy protection after the Cambridge Analytica data harvesting scandal was revealed

Facebook has been grappling with data security issues for years. 

In 2018, the social media giant disabled a feature that allowed users to search for one another via phone number following revelations that the political firm Cambridge Analytica had accessed information on up to 87 million Facebook users without their knowledge or consent.

In December 2019, a Ukrainian security researcher reported finding a database with the names, phone numbers and unique user IDs of more than 267 million Facebook users - nearly all U.S.-based - on the open internet. It is unclear if the current data dump is related to this database.

Facebook says that the newly revealed leak is believed to stem from an issue with the contact importer, which allowed people to find their friends though their phone numbers, and that the weakness was found and fixed in 2019. 

Gal told Reuters that Facebook users should be alert to 'social engineering attacks' by people who may have obtained their phone numbers or other private data in the coming months.

The database appears to be the same set of numbers circulating in hacker circles since January, according to Alon Gal, co-founder of Israeli cybercrime intelligence firm Hudson Rock (file image)

The database appears to be the same set of numbers circulating in hacker circles since January, according to Alon Gal, co-founder of Israeli cybercrime intelligence firm Hudson Rock (file image)

In 2019, phone numbers linked to more than 400 million Facebook accounts were posted online. 

According to TechCrunch, 133 million US accounts, more than 50 million in Vietnam, and 18 million in Britain were among 419 million records left in an open online server that was not secured with a password. 

This includes, according to the person who unearthed the database, profiles and phone numbers of some celebrities.  

Facebook confirmed the report, but said the total number is likely to be around half because of duplicate entries.  

The issue was thought to be from publicly available information previously used to allow people to search for others by using their phone number, which was disabled in April 2018 in response to the Cambridge Analytica scandal.

In 2019, phone numbers linked to more than 400 million Facebook accounts were posted online (file image)

In 2019, phone numbers linked to more than 400 million Facebook accounts were posted online (file image)

It is claimed that the server listed some accounts and their geographical locations, with a user's unique Facebook ID stored alongside their phone number, as well as their gender. 

The haul meant people were exposed to potential fraud attempts including spam calls and SIM-swapping attacks where criminals try and get hold of more personal details by deceiving carrier firms.   

The server was not password protected, meaning anyone could access the databases.  

No comments