News and Updates on Information Technology

United States – Chess.com

Exploit: Security Vulnerability
Chess.com: Gaming and Resource Site

Risk to Small Business: 2.211 = Severe

Security researchers found a critical bunch of vulnerabilities in chess.com’s API. The flaws could have been exploited to access any account on the site. They could also be used to gain full access to the site through its administrator panel. The website quickly fixed the problem after they were informed. There’s no current evidence that it was accessed by bad actors before it was patched.

Customers Impacted: 50 million

How it Could Affect Your Customers’ Business: Security vulnerabilities can lead companies down dangerous paths and expose them to unexpected risks. Building a strong security culture helps make sure everyone is on the same page when it comes to data protection.

Source:
https://www.hackread.com/vulnerability-chess-com-50-million-user-records-accessed