Facial DNA provider leaks biometric data via WordPress folder

ChiceDNA exposed 8,000 sensitive records, including biometric images, personal details, and facial DNA data in an unsecured WordPress…

This article has been indexed from Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News

Read the original article: