airtel

airtel

The third-largest mobile network in India, Airtel, was discovered to contain a fault that could have exposed more than 300 million users' personal information.

Because of a vulnerability in the mobile app's Application Programme Interface (API), hackers may have been able to access members' information just by using their phone numbers.

Customers' International Mobile Equipment Identity (IMEI) numbers were also available, along with information including names, emails, birthdays, and addresses.

The company claimed that one of its testing APIs had a technical problem that was fixed as soon as it was brought to our attention.

Source: https://www.bbc.com/news/world-asia-india-50641608

"id": "AIR038523",
"linkid": "airtel",
"type": "Vulnerability",
"date": "12/2019",
"severity": "25",
"impact": "2",
"explanation": "Attack limited on finance or reputation"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.