July 27, 2024

Plex has emailed its users to warn them about a security flaw that it has discovered. While the email’s subject line mentions a “potential data breach,” the body discusses suspicious activity and a third party gaining access to a portion of a database.

According to the company, the exposed data included emails, usernames, and encrypted passwords. Despite the fact that all passwords were encrypted and hashed, all Plex users are required to change their security credentials out of a “abundance of caution.”

“We want you to be aware of an incident involving your Plex account information yesterday,” Plex says in the email. “While we believe the actual impact of this incident is limited, we want to ensure you have the right information and tools to keep your account secure.”


Plex suffers data breach; third-party gains access to emails, usernames and more

  • By Sofia Wyciślik-Wilson
  • Published 1 day ago
  • https://platform.twitter.com/widgets/follow_button.html?screen_name=Sofia_W_W&show_count=false

2 Comments

  • https://www.facebook.com/v2.4/plugins/like.php?app_id=230284516983405&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df1c2ae625a22eb4%26domain%3Dbetanews.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fbetanews.com%252Ff2b455534ad1e%26relation%3Dparent.parent&container_width=0&href=https%3A%2F%2Fbetanews.com%2F2022%2F08%2F24%2Fplex-suffers-data-breach-third-party-gains-access-to-emails-usernames-and-more%2F&layout=button_count&locale=en_US&sdk=joey&send=false&show_faces=true&width=90
  • Share
  • https://apis.google.com/u/0/se/0/_/+1/fastbutton?usegapi=1&size=medium&count=true&origin=https%3A%2F%2Fbetanews.com&url=https%3A%2F%2Fbetanews.com%2F2022%2F08%2F24%2Fplex-suffers-data-breach-third-party-gains-access-to-emails-usernames-and-more%2F&gsrc=3p&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.z9QjrzsHcOc.O%2Fd%3D1%2Frs%3DAHpOoo8359JQqZQ0dzCVJ5Ui3CZcERHEWA%2Fm%3D__features__#_methods=onPlusOne%2C_ready%2C_close%2C_open%2C_resizeMe%2C_renderstart%2Concircled%2Cdrefresh%2Cerefresh&id=I0_1661434746319&_gfid=I0_1661434746319&parent=https%3A%2F%2Fbetanews.com&pfname=&rpctoken=38155684
  • https://platform.twitter.com/widgets/tweet_button.9d00f3a022654eb8edfbc3190e981f9d.en.html#dnt=false&id=twitter-widget-0&lang=en&original_referer=https%3A%2F%2Fbetanews.com%2F2022%2F08%2F24%2Fplex-suffers-data-breach-third-party-gains-access-to-emails-usernames-and-more%2F&size=m&text=Plex%20suffers%20data%20breach%3B%20third-party%20gains%20access%20to%20emails%2C%20usernames%20and%20more&time=1661434748012&type=share&url=https%3A%2F%2Fbetanews.com%2F2022%2F08%2F24%2Fplex-suffers-data-breach-third-party-gains-access-to-emails-usernames-and-more%2F&via=BetaNews

Plex has emailed its users to warn about a security indecent it has become aware of. While the subject line of the email refers to a “potential data breach”, the body goes on to talk about suspicious activity and a third-party gaining access to part of a database.

The company says that the exposed data included emails, usernames and encrypted passwords. Although all passwords were secured and hashed, all Plex users are required to change their security credentials out of an “abundance of caution”.

See also:

Advertisement

https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6676241418785266&output=html&h=280&slotname=1614304247&adk=164077617&adf=825353727&pi=t.ma~as.1614304247&w=336&lmt=1661434746&psa=0&format=336×280&url=https%3A%2F%2Fbetanews.com%2F2022%2F08%2F24%2Fplex-suffers-data-breach-third-party-gains-access-to-emails-usernames-and-more%2F&wgl=1&uach=WyJMaW51eCIsIjUuMTEuMCIsIng4NiIsIiIsIjEwNC4wLjUxMTIuMTAxIixbXSxmYWxzZSxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjEwMSJdLFsiIE5vdCBBO0JyYW5kIiwiOTkuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMDQuMC41MTEyLjEwMSJdXSxmYWxzZV0.&dt=1661434745656&bpp=4&bdt=1447&idt=386&shv=r20220822&mjsv=m202208230101&ptt=9&saldr=aa&abxe=1&prev_fmts=0x0&nras=1&correlator=8667693001024&frm=20&pv=1&ga_vid=1672611168.1661434746&ga_sid=1661434746&ga_hid=442989555&ga_fc=1&u_tz=330&u_his=1&u_h=768&u_w=1366&u_ah=699&u_aw=1366&u_cd=24&u_sd=1&dmc=8&adx=504&ady=980&biw=1351&bih=594&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31069151&oid=2&pvsid=1602336849343792&tmod=1103745469&uas=0&nvt=1&ref=https%3A%2F%2Ftrends.google.com%2F&eae=0&fc=1920&brdim=0%2C27%2C0%2C27%2C1366%2C27%2C1366%2C699%2C1366%2C594&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&ifi=2&uci=a!2&btvi=1&fsb=1&xpc=KAoenkuSR7&p=https%3A//betanews.com&dtd=398

In the email, Plex says: “We want you to be aware of an incident involving your Plex account information yesterday. While we believe the actual impact of this incident is limited, we want to ensure you have the right information and tools to keep your account secure”.

It goes on to inform users:

Yesterday, we discovered suspicious activity on one of our databases. We immediately began an investigation and it does appear that a third-party was able to access a limited subset of data that includes emails, usernames, and encrypted passwords. Even though all account passwords that could have been accessed were hashed and secured in accordance with best practices, out of an abundance of caution we are requiring all Plex accounts to have their password reset. Rest assured that credit card and other payment data are not stored on our servers at all and were not vulnerable in this incident.

The company says it is taking steps to help avoid something similar happening again and is requiring all users to reset their passwords.

Long story short, we kindly request that you reset your Plex account password immediately. When doing so, there’s a checkbox to “Sign out connected devices after password change.” This will additionally sign out all of your devices (including any Plex Media Server you own) and require you to sign back in with your new password. This is a headache, but we recommend doing so for increased security. We have created a support article with step-by-step instructions on how to reset your password here.