March 27, 2019 By David Bisson 2 min read

A data leak involving a family tracking app exposed the real-time locations of more than 238,000 users for weeks as a result of a database misconfiguration.

According to TechCrunch, security researcher and GDI Foundation member Sanyam Jain recently came across a back-end MongoDB database belonging to Family Locator, an app that enables families to track each other in real time. It also allows families to receive notifications when a user in their network leaves a certain location if they’ve designated it using geofenced alerts.

Jain found that the database contained account records for more than 238,000 users of the app. Each of these records consisted of a user’s name, email address, profile picture and passwords in plain text. In addition, the database came with a record of both the user’s and their family members’ real-time locations, as well as the coordinates for their geofence.

TechCrunch independently verified the contents of the database and attempted to contact the app’s developer. When its messages went unanswered, the online publisher asked Microsoft, through which the developer hosted the database using Azure, to contact the individual. Hours later, the database went offline.

Not the First MongoDB Data Leak This Year

We’ve seen similar data leaks of sensitive information already this year. As of this writing, security researcher Bob Diachenko alone has already discovered several unprotected MondoDB databases. In March, for instance, Diachenko came across a misconfigured asset containing more than 250,000 legal documents. This discovery came just days after the researcher found a MongoDB instance with more than 800 million email records stored inside.

Diachenko isn’t the only one who’s come across these types of incidents in 2019, either. Also in March, Victor Gevers of GDI Foundation found 18 unprotected MongoDB databases containing information generated by accounts on several online social services in China. Bleeping Computer reported that a surveillance program implemented in China was likely responsible for that data’s collection.

How to Protect Your Organization’s Data

Security professionals can help avoid a costly data leak by identifying and securing systems that store sensitive details. Security teams should also regularly assess and investigate potential vulnerabilities that digital attackers could exploit to gain access to those systems.

From there, organizations should secure their MongoDB instances using encryption, access controls and other proven security measures.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today