Covenant Health, a healthcare organization, suffered a significant data breach when the Qilin ransomware group hacked into its systems in May 2025. The incident has affected approximately 478,000 individuals, compromising sensitive personal information. While the exact nature of the stolen data has not been detailed, breaches of this scale often involve medical records and financial information, which can have serious implications for the affected individuals. This attack raises concerns about the security measures in place at healthcare facilities and the ongoing risks posed by ransomware groups. The incident serves as a reminder for organizations to strengthen their cybersecurity protocols to protect sensitive data from similar attacks.
Articles tagged "Data Breach"
Found 152 articles
Security Affairs
The European Space Agency (ESA) has confirmed a data breach after a hacker, known as '888', attempted to sell stolen data online. The breach involved external science servers, raising concerns about the security of sensitive information related to ESA's projects. This incident highlights the risks that organizations face from cybercriminals looking to exploit vulnerabilities for financial gain. The ESA's acknowledgment of the breach indicates that they are taking steps to address the situation, but the full scope of the data compromised remains unclear. As this breach could potentially affect ongoing scientific research and collaborations, it underscores the need for robust cybersecurity measures in institutions handling critical data.
Hackread – Cybersecurity News, Data Breaches, AI, and More
Korean Air has confirmed a significant data breach affecting the personal information of around 30,000 employees. The breach occurred after the Cl0p ransomware group targeted a catering partner that handles sensitive employee data. The leaked information includes names, social security numbers, and other personal details, raising concerns about identity theft and privacy violations. In response to the incident, Korean Air is taking steps to enhance their data security measures and protect their staff's information. This incident serves as a reminder of the vulnerabilities that companies face when working with third-party vendors.
The European Space Agency (ESA) has confirmed a security breach that affected its external science servers. The incident came to light after a hacker attempted to sell stolen data from these servers. While the ESA is currently investigating the breach, details about the extent of the data compromised have not been fully disclosed. This incident raises concerns about the security of sensitive scientific data and the potential implications for ongoing research and collaboration within the space sector. The breach highlights the increasing vulnerability of even highly specialized organizations to cyberattacks, underscoring the need for robust cybersecurity measures.
Security Affairs
CVE-2025-14847A serious vulnerability known as MongoBleed (CVE-2025-14847) was disclosed shortly after Christmas 2023, allowing attackers to remotely access and leak memory from unpatched MongoDB servers using zlib compression, without requiring any authentication. This flaw primarily affects deployments of MongoDB Server that utilize zlib network compression, a common feature in many setups. The vulnerability is significant because it exposes sensitive data stored in these databases, potentially impacting organizations across the U.S., China, and the EU. Cybersecurity experts are urging companies that use MongoDB to assess their systems for this vulnerability and apply necessary updates or patches to protect against exploitation. The situation highlights ongoing security challenges in the management of popular open-source database systems.
BleepingComputer
The European Space Agency (ESA) has reported a breach involving external servers that contained unclassified information related to collaborative engineering efforts. While the data accessed was not classified, the incident raises concerns about the security of sensitive information even when labeled as unclassified. The breach emphasizes the importance of securing all types of data, as attackers can exploit vulnerabilities in external systems. ESA has not specified the exact nature of the attack or the extent of the data accessed, but it is a reminder for organizations to review their cybersecurity measures, especially regarding external servers. This incident could potentially affect partnerships and collaborative projects within the space sector, highlighting the need for robust security protocols.
Sax, a major US accounting firm, has revealed a data breach that has affected around 220,000 individuals. The breach was detected over a year ago, but the firm took considerable time to investigate the incident thoroughly. While specific details about how the breach occurred have not been disclosed, it raises significant concerns about the security of sensitive financial information. Affected individuals may need to monitor their accounts closely for any signs of unauthorized activity. This incident highlights the ongoing vulnerability of even well-established firms in protecting client data against cyber threats.
Korean Air reported a data breach linked to a cyberattack on its catering and duty-free supplier, KC&D. This incident has compromised the personal information of approximately 30,000 employees. The breach originated from KC&D, which provides in-flight catering services and operates a duty-free shop for Korean Air. As a result, sensitive data, likely including names and possibly other personal details, may be at risk. This incident raises concerns about the security of third-party vendors and the potential for further exploitation of the leaked data.
BleepingComputer
A former customer support agent at Coinbase has been arrested in India after allegedly assisting hackers in stealing sensitive customer data from the company's database. The individual reportedly provided login credentials and other confidential information, which allowed the hackers to access customer accounts. This incident raises concerns about insider threats within companies that handle sensitive financial information. Coinbase, a major cryptocurrency exchange, is now facing scrutiny regarding its internal security measures and employee vetting processes. The breach could undermine customer trust and highlights the importance of robust security protocols to protect user data from both external and internal threats.
BleepingComputer
Korean Air has reported a data breach that has compromised the personal information of thousands of its employees. The incident occurred due to a cyberattack on Korean Air Catering & Duty-Free (KC&D), a supplier that was previously a subsidiary of the airline. While the exact details of the data exposed have not been disclosed, such breaches can lead to serious privacy risks for those affected. This incident raises concerns about the security measures in place at third-party vendors and the potential ripple effects on employee trust and company reputation. As companies increasingly rely on external partners, ensuring robust cybersecurity across the supply chain is crucial.
Coupang, a major ecommerce platform, is responding to a significant data breach that has affected approximately 33.7 million users. In an effort to compensate for the breach, the company plans to issue $1.17 billion in purchase vouchers to those impacted. This incident raises concerns about the security of personal data in the ecommerce sector and the potential risks users face when their information is compromised. The breach highlights the ongoing challenges that large online retailers encounter in safeguarding customer data. Users should remain vigilant about their personal information and monitor their accounts for any unusual activity.
SecurityWeek
A newly discovered vulnerability in MongoDB, referred to as MongoBleed, poses a significant risk by allowing remote attackers to extract sensitive information from affected servers without authentication. This flaw has been exploited in real-world attacks, raising alarms among organizations that utilize MongoDB for their data management. The vulnerability's ability to leak data could expose sensitive customer information, business secrets, and other critical data. Companies using MongoDB should prioritize patching their servers to mitigate potential breaches. It's crucial for users to remain vigilant and ensure their systems are secure against this emerging threat.
A serious vulnerability known as MongoBleed (CVE-2025-14847) is currently being exploited, exposing over 80,000 MongoDB servers on the public internet. This flaw affects multiple versions of MongoDB, allowing attackers to potentially access sensitive information stored on these servers. The scale of the exposure raises significant security concerns, as many organizations may not be aware that their databases are at risk. Companies using affected MongoDB versions should take immediate action to secure their data and prevent unauthorized access. Failure to address this vulnerability could lead to severe data breaches and loss of sensitive information.
Condé Nast has reported a significant data breach involving the personal information of 2.3 million subscribers from WIRED.com. The hacker, known as 'Lovely', posted the leaked data on December 20, 2025, on a hacking forum called Breach Stars. In addition to the WIRED records, the hacker claims to have access to data from up to 40 million more users associated with other Condé Nast brands. This breach raises serious concerns about the security of personal information held by major publishers and the potential for further exposure of sensitive data. Users affected by this incident may face risks such as identity theft and phishing attacks, emphasizing the need for vigilance in monitoring their accounts and personal information.
Security Affairs
The 2022 LastPass breach continues to pose risks, as attackers are still able to crack encrypted vault backups using weak master passwords. This vulnerability allows for potential cryptocurrency theft, with experts from TRM Labs warning that such thefts could occur as late as 2025. Users who stored sensitive information in LastPass and have not changed their passwords are particularly at risk. This incident emphasizes the importance of using strong, unique passwords and regularly updating them, especially after a security breach. As the situation evolves, individuals and businesses using LastPass should remain vigilant and consider additional security measures.