Chess.com addresses security issues

https://www.hackread.com/vulnerability-chess-com-50-million-user-records-accessed/

Exploit: Security Vulnerability
Chess.com: Gaming and Resource Site

Piedmont-Cancer-Institute-img2

Risk to Business:  2.211 = Severe Security researchers found a critical bunch of vulnerabilities in chess.com’s API. The flaws could have been exploited to access any account on the site. They could also be used to gain full access to the site through its administrator panel. The website quickly fixed the problem after they were informed. There’s no current evidence that it was accessed by bad actors before it was patched.

eResearch-Technology-img2

Risk to Business: No sensitive personal or financial information was announced as part of this incident, but the investigation is ongoing.

Customers Impacted: 50 million
How it Could Affect Your Customers’ Business: Security vulnerabilities can lead companies down dangerous paths and expose them to unexpected risks. Building a strong security culture helps make sure everyone is on the same page when it comes to data protection.

Risk Levels:
1 - 1.5 = Extreme Risk
1.51 - 2.49 = Severe Risk
2.5 - 3 = Moderate Risk

*The risk score is calculated using a formula that considers a wide range of factors related to the assessed breach.


3 Essential Types Of Cyber Security Your Business Must HaveCLICK HERE!
+ +