A popular AI-powered children's toy, Bondu, had a severe security flaw that exposed tens of thousands of children's private conversations…
Read More »data breach
A major data breach at Match Group, parent company of Hinge, Tinder, and OkCupid, was caused by a phishing attack…
Read More »A massive, unprotected database containing 149 million usernames and passwords was discovered, exposing credentials for major email, social media, financial,…
Read More »A massive, publicly accessible database containing nearly 149 million stolen login credentials—including 48 million for Gmail—was discovered and taken offline,…
Read More »The Kyowon Group, a major South Korean conglomerate, suffered a ransomware attack in January that disrupted services and led to…
Read More »An unauthorized party breached a Victorian Department of Education database, accessing student names, school details, and email addresses, but not…
Read More »A major cybersecurity breach at Central Maine Healthcare compromised the personal and medical data of over 145,000 patients and employees,…
Read More »A ransomware attack on the University of Hawaii Cancer Center in August 2025 compromised decades-old research files, including historical Social…
Read More »Instagram resolved a software bug that allowed unauthorized password reset requests, but denies any internal data breach occurred. A dataset…
Read More »Meta denied a system breach, attributing a wave of password reset emails to an external party exploiting a technical flaw…
Read More »A major data breach affecting around 50 global companies was enabled by the lack of multi-factor authentication (MFA), allowing an…
Read More »A data breach at Sedgwick Government Solutions exposed sensitive information from over twenty federal agency clients, including CISA, DHS, and…
Read More »The New Zealand government has launched a formal review after a major cybersecurity breach at the Manage My Health patient…
Read More »A critical, high-severity vulnerability (CVE-2025-14847) in MongoDB, dubbed MongoBleed, is being actively exploited, allowing unauthenticated attackers to remotely steal secrets…
Read More »A data breach at Baker University compromised the sensitive personal information of over 53,000 individuals, including Social Security numbers, financial…
Read More »Despite fewer major law enforcement takedowns, ransomware threats intensified, with a dramatic surge in publicly claimed victims indicating a shift…
Read More »The Clop ransomware gang is actively targeting businesses using Gladinet CentreStack file-sharing servers by exploiting an unidentified vulnerability to steal…
Read More »French authorities arrested a 22-year-old suspect on December 17, 2025, for allegedly breaching the Ministry of the Interior's systems as…
Read More »A sophisticated cyberattack compromised the French Ministry of the Interior, extracting sensitive police files like the Judicial Records (TAJ) and…
Read More »A Home Depot employee accidentally exposed a private access token online for nearly a year, granting extensive privileges to internal…
Read More »


















