DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Breach Incidents

Valley Health sending letters to 857 patients possibly affected by security breach

Posted on November 23, 2018 by Dissent

Valley Health is one of those affected by the recently disclosed Inova Health System breach. You can read a report on the Valley Health aspect on Winchester Star.

Read more

IE: Tullamore hospital hit by ransomware attack

Posted on November 17, 2018 by Dissent

The Irish Examiner reports: Dublin Midlands Hospital Group has confirmed an isolated ransomware attack at the Midlands Regional Hospital in Tullamore yesterday. There was no impact on patient care following the attack, which affected the Laboratory Information System. There is also no evidence of other parts of the wider health service being affected by the…

Read more

A leaky database of SMS text messages exposed password resets and two-factor codes

Posted on November 15, 2018 by Dissent

Zack Whittaker reports: A security lapse has exposed a massive database containing tens of millions of text messages, including password reset links, two-factor codes, shipping notifications and more. The exposed server belongs to Voxox (formerly Telcentris), a San Diego, Calif.-based communications company. The server wasn’t protected with a password, allowing anyone who knew where to…

Read more

One in five Magecart-infected stores get reinfected within days

Posted on November 15, 2018 by Dissent

Catalin Cimpanu reports: Online stores that have been infected with the Magecart malware –known to record and steal credit card details from checkout forms– often get reinfected after clean-up operations, a recent report has revealed. “In the last quarter, 1 out of 5 breached stores were infected (and cleaned) multiple times, some even up to…

Read more

Do you login to merchant sites using your FB or Google credentials? The Annex Cloud breach may have affected you.

Posted on November 14, 2018 by Dissent

Hmm.  This one could result in big numbers. A notification from Title Nine about Annex Cloud.  Annex Cloud is a service provider that you may never have heard of but may have used many times. The notification explains: Annex Cloud provides a service that enables individuals to use their user name and password from social media…

Read more

LPL Financial notifying advisors after Capital Forensics, Inc. was hacked

Posted on November 12, 2018 by Dissent

LPL Financial has sent a notification about a third-party hack that was shared with DataBreaches.net by a reader. The hack involving Capital Forensics, Inc. has reportedly affected a number of that vendor’s clients (but not all clients). From their November 9th notification to advisors, LPL writes: *What Happened* LPL works with a firm called Capital…

Read more
  • Previous
  • 1
  • …
  • 283
  • 284
  • 285
  • 286
  • 287
  • 288
  • 289
  • …
  • 1,568
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Western intelligence agencies unite to expose Russian hacking campaign against logistics and tech firms
  • Disrupting Lumma Stealer: Microsoft leads global action against favored cybercrime tool
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • Privilege Under Fire: Protecting Forensic Reports in the Wake of a Data Breach
  • Hacker who breached communications app used by Trump aide stole data from across US government
  • Massachusetts hacker to plead guilty to PowerSchool data breach (1)
  • Cyberattack brings down Kettering Health phone lines, MyChart patient portal access (1)
  • Gujarat ATS arrests 18-year-old for cyberattacks during Operation Sindoor
  • Hackers Nab 15 Years of UK Legal Aid Applicant Data
  • Supplier to major UK supermarkets Aldi, Tesco & Sainsbury’s hit by cyber attack with ransom demand

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy
  • Massachusetts Senate Committee Approves Robust Comprehensive Privacy Law

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.