×
Written by
Published on
Written by
Published on
Join our daily newsletter for breaking news, product launches and deals, research breakdowns, and other industry-leading AI coverage
Join Now

Moonly, an AI-powered astrology app, suffered a significant data breach exposing sensitive information of 6 million users, raising serious privacy concerns and highlighting the vulnerabilities in data security practices of popular mobile applications.

The scope of the breach: The data leak affected 6 million users of the Moonly astrology app, compromising a wide range of personal information and potentially exposing users to various security risks.

  • The leaked data included users’ GPS coordinates, birth dates, email addresses, and other personal details, potentially revealing home and work addresses.
  • Over 90,000 email addresses were exposed in the breach, further compromising users’ online identities and potentially subjecting them to phishing attempts or other cyberattacks.
  • The app’s admin credentials were also part of the leaked data, potentially giving malicious actors access to the app’s backend systems.

Discovery and response: The data breach was uncovered by cybersecurity researchers, prompting a swift response from the app’s developers to address the security vulnerability.

  • Researchers at CyberNews discovered a publicly accessible database backup dated April 19, which contained the sensitive user information.
  • Cosmic Vibrations, Inc., the company behind Moonly, claimed to have taken “immediate actions” upon learning of the leak and resolved the issue quickly.
  • The incident highlights the importance of regular security audits and the need for robust data protection measures, especially for apps handling sensitive user information.

App popularity and user base: Moonly has garnered significant popularity, particularly in the United States, making the data breach’s impact even more concerning.

  • The app boasts over 1 million downloads on Android alone, indicating its widespread use and the potential scale of affected users.
  • Moonly is most popular in the United States, accounting for 37% of iOS downloads and 23% of Android downloads in the past year.
  • The app’s large user base underscores the potential for widespread privacy violations and the need for stringent data protection practices in popular mobile applications.

Company background and concerns: The data breach has raised questions about the company behind Moonly, Cosmic Vibrations, Inc., and its data handling practices.

  • While Cosmic Vibrations claims to be based in San Francisco, experts are suggesting potential connections to Russia, raising concerns about data sovereignty and international data protection regulations.
  • The incident highlights the need for transparency in company operations and data handling practices, especially for apps dealing with sensitive personal information.
  • Users may need to be more cautious about the information they share with mobile applications, particularly those developed by companies with unclear backgrounds or questionable data protection practices.

Broader implications for app security: This data breach serves as a stark reminder of the ongoing challenges in securing user data in the mobile app ecosystem.

  • The incident underscores the importance of implementing robust security measures, including encryption and secure database management, to protect user information.
  • App developers and companies need to prioritize user privacy and data protection, not only to comply with regulations but also to maintain user trust and prevent reputational damage.
  • Users should be more vigilant about the permissions they grant to mobile apps and consider the potential risks associated with sharing sensitive personal information, including location data and birth dates.

Looking ahead: The future of data protection in mobile apps: The Moonly data breach serves as a wake-up call for both users and developers, potentially influencing future approaches to data security and privacy in the mobile app landscape.

  • This incident may lead to increased scrutiny of astrology and other lifestyle apps that collect sensitive personal information, prompting users to demand greater transparency and security measures.
  • Regulatory bodies might respond with stricter enforcement of data protection laws, particularly for apps that handle sensitive user data such as birth dates and location information.
  • The breach could accelerate the development and adoption of more secure data storage and handling practices within the mobile app industry, potentially leading to innovations in user data protection technologies.
GPS Data on 6 Million Astrology App Users Leaks Online

Recent News

71% of Investment Bankers Now Use ChatGPT, Survey Finds

Investment banks are increasingly adopting AI, with smaller firms leading the way and larger institutions seeing higher potential value per employee.

Scientists are Designing “Humanity’s Last Exam” to Assess Powerful AI

The unprecedented test aims to assess AI capabilities across diverse fields, from rocketry to philosophy, with experts submitting challenging questions beyond current benchmarks.

Hume Launches ‘EVI 2’ AI Voice Model with Emotional Responsiveness

The new AI voice model offers improved naturalness, faster response times, and customizable voices, potentially enhancing AI-human interactions across various industries.