Microsoft Data Breach Exposes 38 Million Personal Details of People, Including Social Security Numbers, Vaccination Record
(Photo : EVA HAMBACH/AFP via Getty Images)
US-INTERNET-WIRELESS
A Microsoft logo adorns a building in Chevy Chase, Maryland on May 19, 2021. - Microsoft said it is retiring Internet Explorer, the browser it created more than 25 years and which is now largely abandoned as people instead use competitors like Google's Chrome or Apple's Safari. "We are announcing that the future of Internet Explorer on Windows 10 is in Microsoft Edge," the company said in a blog post Wednesday, referring to its other browser. (Photo by Eva HAMBACH / AFP)

Multiple data breaches have been discovered by the UpGuard research team as a result of Microsoft Power Apps portals that have been set to enable public access. There were a total of 38 million records revealed.

PowerApps portals are used to construct public webpages for internal and external users to get access to an organization's data, and Power Apps portals are used to develop low-code, cloud-hosted business intelligence apps.

Microsoft's Power Apps exposes millions of personal data

The problem is with the Open Data Protocol (OData) API, which is used to access data from Power Apps lists and expose records for display on portals, according to UpGuard. A hack of Microsoft's PowerApps exposed the personal details of 38 million users.

Social security and phone numbers, as well as COVID-19 vaccination status and home addresses, are among the information collected. American Airlines, Ford, the Maryland Department of Health, New York City public schools, and the New York City Municipal Transportation Authority are among the companies affected by the data breach.

It remained unclear how or who was responsible for the breach. The intrusions were discovered in May by researchers from cybersecurity firm UpGuard. So far, they believe no one's personal information has been misused fraudulently. On Monday, their results were made public, Daily Mail reported.

Power Apps portals can produce both the public-facing site and the data administration backend if you need to set up a vaccination appointment sign-up site fast during a pandemic, for instance. Microsoft stated in early August that the Power Apps portals will now store API data and other information securely by default. The great majority of the vulnerable portals, as well as all of the most critical ones, are now private, according to Greg Pollock, UpGuard's vice president of cyber research.

American Airlines, Ford, J.B. Hunt, the Maryland Department of Health, the New York City Municipal Transportation Authority, and New York City public schools were among According to Wired, the data that was accidentally released online includes information from several COVID-19 contact tracing systems, vaccine sign-ups, job application portals, and staff databases. People's phone numbers, home locations, social security numbers, and COVID-19 vaccination status were among the sensitive information exposed. The data breaches have now been fixed.

Read Also: Global Consulting Group Accenture Confirms Being Hit by a Cyber Attack

Data automatically made public

All of the data was saved in Microsoft's Power Apps portal service. The portal is a development platform where online or mobile apps for external usage may be built.

It may be used to construct a public-facing portal for services such as vaccination registration, as well as a database of the data for internal usage. However, experts from the security firm Upguard discovered that the backend database was sometimes public and accessible to anybody who could locate it.

It started looking into hundreds of Power App portals in May, which exposed what should have been private data to the public. The issue was discovered when the Power Apps ready-made application programming interfaces were used to connect with data, according to the firm.

The data was automatically made public when an API was allowed to connect with it, according to a report published on Monday. Although the privacy settings could be adjusted manually, many users were unaware of this and kept their applications on the default option, which meant that the data they gathered was automatically made public.

Per The Sun, it is unlikely that any of the data discovered had previously been accessed by hackers, and Microsoft has subsequently fixed the problem. The vulnerability was discovered by the tech giant, which exposed information through the Power Apps interface.

There was an outdated platform named "Global Payroll Services," as well as two "Business Tools Support" websites and a "Customer Insights" portal. Through a database of job applications, J.B. Hunt had revealed social security numbers.

Some COVID-19 contract-tracking data was made public by the state of Indiana. Upguard claimed that it attempted to contact all of the impacted organizations and corporations before handing over its findings to Microsoft earlier this month.

Earlier in August, the firm indicated that it will change the default to keep API data and other information privately. It has created a tool that clients may use to verify the security of their Power Apps portal.

Related Article: T- Mobile Hacker Claims More Than 100 Million Data From Customers, Now Asking $277,000