Metro Vancouver Transit Police
June 21, 2023
•[ hack, sqlinjection, government ]
The Metro Vancouver Transit Police confirms to have suffered a cyber attack exploiting the MOVEit CVE-2023-34362 vulnerability.
Colorado Department of Health Care Policy & Financing
June 15, 2023
•[ hack, misconfiguration, government ]
Colorado Department of Health Care Policy & Financing confirms that it is in the process of investigating an incident involving the data of state residents stolen exploiting the CVE-2023-34362 vulnerability, affecting the MOVEit file transfer tool.
Transport for London (TfL)
June 15, 2023
•[ hack, sqlinjection, government ]
Transport for London (TfL) confirms to have been hit by a cyber attack exploiting the MOVEit CVE-2023-34362 vulnerability.
Oregon Office of Motor Vehicles
June 15, 2023
•[ ransomware, malware, government ]
Oregon Office of Motor Vehicles (Oregon Department of Transportation) warns that 3.5 millions of driver's licenses were exposed in a data breach after the Clop ransomware gang hacked their MOVEit Transfer security file transfer systems to steal stored data.
Service members of the U.S. Military
June 15, 2023
•[ espionage, malware, government ]
Service members across the military report receiving smartwatches unsolicited in the mail. The smartwatches, when used, auto-connect to Wi-Fi and begin connecting to cell phones unprompted, gaining access to a myriad of user data, and could also connect malware.
U.S Department of Energy (DOE)
June 15, 2023
•[ ransomware, government ]
The U.S Department of Energy confirms that two DOE entities suffered a breach after the Clop ransomware gang exploited the CVE-2023-34362 vulnerability, affecting the MOVEit file transfer tool.
City of Franklin
June 12, 2023
•[ ransomware, malware, government ]
The Trigona ransomware gang claims to have breached the city of Franklin, Tennessee.
Various websites of the Federal Administration and enterprises affiliated with the Swiss Confederation
June 12, 2023
•[ hack, ddos, government ]
A press release on the Swiss government portal warns of access problems on various Federal Administration websites, as well as its online services due to a DDos attack by the pro-Russia NoName057(16) collective.
Town of Montclair
June 8, 2023
•[ hack, government ]
The mayor of New Jersey township Montclair says the government is dealing with a cyber incident that has limited operations.
City of Fayetteville
June 8, 2023
•[ government, hack ]
The city of Fayetteville takes web-based city services offline due to a "suspected cyber incident
Radio and TV broadcasts in several Russian regions
June 5, 2023
•[ hack, government ]
Unknown hackers manage to compromise radio and TV broadcasts in several Russian regions, transmitting a fake message from President Vladimir Putin announcing martial law due to a supposedly massive Ukraine incursion.
Government of Nova Scotia
June 3, 2023
•[ leak, sqlinjection, government ]
The government of Nova Scotia confirms a data theft as a result of the exploitation of the CVE-2023-34362 vulnerability affecting popular file transfer tool MOVEit.
Swiss Parliament website
June 2, 2023
•[ hack, ddos, government ]
The pro-Russia NoName057(16) collective attacks the Swiss parliament website while its members discuss whether the country abandoned its neutrality to send aid to Ukraine.
Ofcom
June 1, 2023
•[ hack, sqlinjection, government ]
Britain's communications regulator Ofcom announces that confidential information which it held on companies it regulates was downloaded by hackers exploiting the CVE-2023-34362 vulnerability in the MOVEit file transfer tool.
Indiana Family and Social Services Administration
May 31, 2023
•[ leak, sqlinjection, government ]
The Indiana Family and Social Services Administration (FSSA) posts a notice announcing that the protected health information of an estimated 212,193 Indiana Medicaid members was impacted by the MOVEit data breach affecting CareSource.
BORN Ontario
May 31, 2023
•[ hack, sqlinjection, government ]
BORN Ontario (Better Outcomes Registry & Network) reveals to have been hit by a data breach related to MOVEit CVE-2023-34362 vulnerability.
Illinois Department of Innovation & Technology (DoIT)
May 31, 2023
•[ hack, sqlinjection, government ]
The Illinois Department of Innovation & Technology (DoIT) reveals to be investigating the impact of a data breach related to MOVEit CVE-2023-34362 vulnerability.
Chilean Army
May 29, 2023
•[ ransomware, malware, government ]
Threat actors behind a recently surfaced ransomware operation known as Rhysida have leak online what they claim to be documents stolen from the network of the Chilean Army.
Italy's Ministry of Industry
May 26, 2023
•[ hack, ddos, government ]
Italy's Ministry of Industry says its website and applications were out of order after being hit by a "heavy cyberattack".
Azienda Trasporti Milano (ATM)
May 22, 2023
•[ hack, ddos, government ]
The pro-Russian group NoName057(16) takes down the website of ATM, the company that manages the public transport in the city of Milan, and the Italian Transport Regulation Authority (Autorit'' di Regolazione dei Trasporti '" ART)