DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

JP Morgan Chase Bank Admitted Leaking Sensitive Data of its Customers

Posted on August 17, 2021 by Dissent

Ax Sharma reports:

Chase Bank has admitted to the presence of a technical bug on its online banking website and app that allowed accidental leakage of customer banking information to other customers.

[…]

The issue is believed to have lasted between May 24th and July 14th this year, and impacted both online banking and Chase Mobile app customers who shared similar information.

Read more on BleepingComputer, but it’s not really clear what they mean by customers who share “similar information.”  What does that mean?  And did that leakage still occur for customers who use 2FA or MFA?  If so, how could that be?

Full disclosure: Chase is one of the banks I use. I have not received any notification — at least so far.


Related:

  • Threat actors have reportedly launched yet another campaign involving an application connected to Salesforce
  • Sue The Hackers – Google Sues Over Phishing as a Service
  • Princeton University Data Breach Impacts Alumni, Students, Employees
  • Five major changes to the regulation of cybersecurity in the UK under the Cyber Security and Resilience Bill
  • From bad to worse: Doctor Alliance hacked again by same threat actor (2)
  • Checkout.com Discloses Data Breach After Extortion Attempt
Category: ExposureFinancial SectorOf NoteU.S.

Post navigation

← Brazilian National Treasury hit with ransomware attack
Hive ransomware attacks Memorial Health System, steals patient data →

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Des Moines Man Charged with Computer Fraud
  • CrowdStrike catches insider feeding information to ScatteredLapsus$Hunters
  • Two suspected Scattered Spider hackers plead not guilty over Transport for London cyberattack
  • Attleboro investigating ‘cybersecurity incident’ impacting city’s IT systems
  • Fired techie admits sabotaging ex-employer, causing $862K in damage
  • Threat actors have reportedly launched yet another campaign involving an application connected to Salesforce
  • Russian hackers target IVF clinics across UK used by thousands of couples
  • US, allies sanction Russian bulletproof hosting services for ransomware support
  • Researchers claim ‘largest leak ever’ after uncovering WhatsApp enumeration flaw
  • Large medical lab in South Africa suffers multiple data breaches

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Cole v. Quest Diagnostics: The Third Circuit Weighs in on Pixels, Privacy, and Medical Data
  • Closing the Privacy Gap: HIPRA Targets Health Apps and Wearables
  • Researchers claim ‘largest leak ever’ after uncovering WhatsApp enumeration flaw
  • CIPL Publishes Discussion Paper Comparing U.S. State Privacy Law Definitions of Personal Data and Sensitive Data
  • India’s Digital Personal Data Protection Act 2023 brought into force

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net
Security Issue: security[at]databreaches.net
Mastodon: Infosec.Exchange/@PogoWasRight
Signal: +1 516-776-7756
DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.