Poshmark, the social commerce marketplace, discloses a data breach

Pierluigi Paganini August 04, 2019

Poshmark, a social commerce marketplace where people in the United States can buy and sell new or used clothing, shoes, and accessories, disclosed a data breach.

On August 1, the US social commerce marketplace Poshmark disclosed a data breach.

The company discovered unauthorized access to its servers, the intruders stole personal information of the users, including usernames, hashed passwords, first and last names, gender information, and city of residence.

Poshmark

The attackers also accessed to clothing size preferences, user emails, and customers’ social media profile information. At the time is not clear when the incident occurred.

“We recently discovered that data from some Poshmark users was acquired by an unauthorized third party.” states the security notice published by the company.

“The data acquired does not include any financial or physical address information, and we do not believe your password was compromised.”

Even if the company IT staff doesn’t believe that users’ passwords were compromised, it recommends changing passwords as a precaution.

Below an abstract from the support website of the company related to the type of data involved:

  • Certain user profile information specified for public use such as username, first and last name, gender, and city
  • Certain internal account information such as email address, user ID, size preferences, and one-way encrypted passwords salted uniquely per user (making it nearly impossible to use these passwords to access an account), as well as social media profile information collected when users connect social media accounts to Poshmark 
  • Certain internal Poshmark preferences for email and push notifications”

Poshmark hired a security forensics firm to investigate the data breach, it has already conducted an audit that did not reveal any vulnerability.

The company is in the process of notifying U.S. users by email and has published the information on his blog and in the app. 

Poshmark declared that Canadian users have not been affected by the incident.

“First and foremost, we want to assure you that the affected data does not include any financial or physical address information.” states the company.

“We do not believe user passwords were compromised during this incident because we use one-way encrypted passwords salted uniquely per user, making it nearly impossible to use these passwords to access an account.” concludes the company. 

Below the list of recommendations published by the company:

  • Do not share personal login information with others
  • Be aware that Poshmark would not ask for personal information such as your login information or password in email communications. If an email you received asks you for this information, the email was not sent by Poshmark and may be an attempt to steal your personal data.
  • Use “strong” passwords for all accounts/websites
  • Do not use the same password for multiple sites”
[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Poshmark, data breach)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment