clixsense

clixsense

ClixSense, a site that claims to pay users for viewing ads suffered a cyber attack in september in 2016.

The breach exposed Plaintext passwords, usernames, security answer, e-mail addresses, ssn, dob source code for site and a wealth of other personal information.

They immediately investigated the incident and asked them to change the password.

Source: https://arstechnica.com/information-technology/2016/09/plaintext-passwords-and-wealth-of-other-data-for-6-6-million-people-go-public/

"id": "CLI0449622",
"linkid": "clixsense",
"type": "Breach",
"date": "09/2016",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization's existence"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.