Blog

Private Twitter Files May Have Been Cached In Firefox

Apr 16, 2020 | Blog

Are you a regular Twitter user? More specifically, are you a regular Twitter user who also prefers the Firefox web browser? If so, be advised that Twitter recently disclosed a new bug with potentially dire implications for you.

Apparently, a flaw in the design of the platform itself caused it to store private files inside Firefox’s browser cache.

The cache is a folder normally reserved for temporary storage of website files. Unfortunately, even after a user logged off of Twitter’s service, the files would remain in the browser cache, often for as long as a week,. This enables anyone with access to that machine to view them.

The files stored in this manner include files received via Direct Messages (DMs) and any downloaded files.

There are two potential points of concern here. First is the fact that if you make regular use of a shared machine and access Twitter from it, then whomever you are sharing the machine with would have easy access to files you assumed to be private.

Second, if malware were to infect the machine you access Twitter from, then the malware may wind up scraping that data and sending it to its controllers’ command and control server. That gives them a copy of information you assumed was private.

A spokesman for Twitter summarized as follows:

If you use, or have used a public or shared computer to access Twitter, we encourage you to clear the browser cache before logging out, and to be cautious about the personal information you download on a computer that other people use.”

From inside Firefox, follow these steps to clear your browser cache:

Go to “tools” then “Options.” From there, select “Privacy & Security” and then “Cookie and Site Data.”

Once there, you’ll see an option labeled “Clear Data.” Click that, give the machine a minute, and you’re all set.

Twitter reports that it has fixed now fixed the bug and reiterated that it was not an issue for people who used Chrome or Safari.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech