Blog

SmartHome Device Vendor Data Leak Includes User Information

Jul 25, 2019 | Blog

Orvibo is a Chinese manufacturer of smart home solutions. These are devices that allow owners to manage connected smart appliances in their home, remotely control lighting, security, HVAC and home entertainment devices, as well as monitor energy usage.

Data from those operations are hosted on the company’s Smart Home cloud platform.

Orvibo sells their products all over the world, and they have a footprint in the US market. So if you use their products, be advised that the company has been informed of an exposed, unprotected Elasticsearch cluster containing more than two billion customer records.  Worse, at the time this piece was written, the company had not taken steps to protect the exposed database, which is still growing as new data is added to it.

Among the customer data exposed were things like:

  • Email Addresses
  • IP Addresses
  • Username and User ID
  • Family name and Family ID
  • Device name and Device that accessed the account
  • Passwords
  • Account reset codes
  • Precise user geolocation
  • Recorded conversations captured via Smart Camera
  • Scheduling information

In other words, this is as complete and comprehensive as it gets.  Basically, every bit of information Orvibo has on you and your family is open on the web where anyone can see it.  In addition, if a hacker were to gain access to your account, he could change the email address and password. If that happened, you’d’ literally never be able to regain control of your own account. That would give the hackers unfettered access to everything you had connected to the service, including video camera feeds, until you disconnected yourself from it.

If you use Orvibo equipment, you should change your password immediately and hope that when you do, the change isn’t updated in the still-open database.  If you can afford to, change your password and then simply disconnect from the service until the company resolves the issue.

 

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech