University of Illinois
July 3, 2023
•[ leak, sqlinjection, education ]
The University of Illinois confirms to have suffered a data breach occurred exploiting the MOVEit CVE-2023-34362 vulnerability.
AON
July 2, 2023
•[ leak, sqlinjection, finance ]
AON confirms to have suffered a data breach occurred exploiting the MOVEit CVE-2023-34362 vulnerability. Among the impacted customers there is the Dublin Airport.
Undisclosed vendor
June 30, 2023
•[ leak, sqlinjection, finance ]
Clearwater Credit Union files a notice of data breach after discovering the personal information of 25,660 individuals was leaked as a result of the massive MOVEit vulnerability.
United Bank
June 30, 2023
•[ leak, sqlinjection, finance ]
United Bank files a notice regarding a data breach within a third-party software tool. It is suspected that the breach involves the CVE-2023-34362 vulnerability in MOVEit.
Bristol Myers Squibb
June 29, 2023
•[ leak, sqlinjection, manufacturing ]
Bristol Myers Squibb files a notice regarding a data breach resulting from the CVE-2023-34362 vulnerability in MOVEit.
University of Utah
June 29, 2023
•[ hack, sqlinjection, healthcare ]
The University of Utah confirms to have suffered a data breach occurred exploiting the MOVEit CVE-2023-34362 vulnerability.
Cognizant
June 28, 2023
•[ leak, sqlinjection, technology ]
Cognizant is listed by the Cl0p gang among the victims of a data breach occurred exploiting the MOVEit vulnerability.
Chuck E. Cheese
June 27, 2023
•[ ransomware, sqlinjection, retail ]
Chuck E. Cheese is listed among the victims of the Clop ransomware gang campaign exploiting the MOVEit CVE-2023-34362 Vulnerability.
Datasite
June 27, 2023
•[ leak, sqlinjection, technology ]
Datasite files a notice of data breach following a third-party data breach occurred exploiting the MOVEit CVE-2023-34362 Vulnerability.
Jackson National Life Insurance
June 26, 2023
•[ leak, sqlinjection, finance ]
Jackson National Life Insurance discloses that 700K-800K of its customers were exposed in a data breach stemming from the exploitation of the MOVEit vulnerability.
Indiana University Health (IU Health)
June 22, 2023
•[ leak, sqlinjection, healthcare ]
Indiana University Health (IU Health) posts a notice on its website announcing a data breach that occurred as a result of a third-party vendor's (TMG Health) use of the file transfer program MOVEit.
Vitality Group International
June 22, 2023
•[ leak, sqlinjection, technology ]
Vitality Group International files a notice of data breach after discovering that a vulnerability in a file transfer software used by the company allowed attackers to access certain confidential consumer information. The breach is believed to be related to the MOVEit CVE-2023-34362 Vulnerability.
Gen
June 21, 2023
•[ hack, sqlinjection, technology ]
Cybersecurity giant Gen, which owns well-known brands like Norton, Avast, LifeLock, Avira, AVG, ReputationDefender and CCleaner, confirms that its data was accessed through a cyber attack exploiting the MOVEit CVE-2023-34362 vulnerability.
Metro Vancouver Transit Police
June 21, 2023
•[ hack, sqlinjection, government ]
The Metro Vancouver Transit Police confirms to have suffered a cyber attack exploiting the MOVEit CVE-2023-34362 vulnerability.
Nuance
June 16, 2023
•[ leak, sqlinjection, technology ]
Software firm Nuance joins the list of the victims of the data breach resulting from the CVE-2023-34362 vulnerability in MOVEit.
Corebridge Financial
June 15, 2023
•[ leak, sqlinjection, finance ]
Corebridge Financial files a notice regarding a data breach resulting from the CVE-2023-34362 vulnerability in MOVEit.
Transport for London (TfL)
June 15, 2023
•[ hack, sqlinjection, government ]
Transport for London (TfL) confirms to have been hit by a cyber attack exploiting the MOVEit CVE-2023-34362 vulnerability.
National Student Clearinghouse
June 15, 2023
•[ ransomware, sqlinjection, education ]
Educational non-profit National Student Clearinghouse, is listed in the Clop ransomware gang leak site after the attackers exploited the MOVEit CVE-2023-34362 vulnerability.
First National Bankers Bank
June 15, 2023
•[ ransomware, sqlinjection, finance ]
First National Bankers Bank, a U.S.-based financial services organization is listed in the Clop ransomware gang leak site after the attackers exploited the MOVEit CVE-2023-34362 vulnerability.
Drake University
June 10, 2023
•[ leak, sqlinjection, education ]
The Drake University confirms to have suffered a data breach occurred exploiting the MOVEit CVE-2023-34362 vulnerability.