Burger King

Burger King

Burger King, the world's largest fast food chain, exposed sensitive credentials to the public twice, endangering their systems and data.

Burger King in France exposed private information to the public as a result of a website configuration error, the Cybernews investigation team found.

People who applied for jobs at Burger King in France may have been impacted because the impacted website processed job applications.

It's not the first time Burger King has exposed sensitive information; supposedly, the France branch exposed personally identifying information (PII) of children who purchased Burger King menus due to a similar misconfiguration.

Source: https://securityaffairs.com/149076/data-breach/burger-king-exposed-sensitive-credentials.html

"id": "BUR22818923",
"linkid": "burger-king",
"type": "Data Leak",
"date": "08/2023",
"severity": "60",
"impact": "3",
"explanation": "Attack with significant impact with internal employee data leaks"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.