A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | ||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
1 | organisation | alternative name | records lost | year | date | story | sector | method | interesting story | data sensitivity | displayed records | source name | 1st source link | 2nd source link | ID | ||
2 | visualisation here: https://informationisbeautiful.net/visualizations/worlds-biggest-data-breaches-hacks/ pink = new | (use 3m, 4m, 5m or 10m to approximate unknown figures) | year story broke | web healthcare app retail gaming transport financial tech government telecoms legal media academic energy military | poor security hacked oops! lost device inside job | 1. Just email address/Online information 2 SSN/Personal details 3 Credit card information 4 Health & other personal records 5 Full details | =IF(C3>100000000,C3,") | ||||||||||
3 | Plex | 15,000,000 | 2022 | Aug 2022 | Intruders access password data, usernames, and emails for at least half of its 30 million users. | web | hacked | 1 | Ars technica | https://arstechnica.com/information-technology/2022/08/plex-imposes-password-reset-after-hackers-steal-data-for-15-million-users/ | 418 | ||||||
4 | 5,400,000 | 2021 | Dec 2021 | Zero day vulnerability allowed a threat actor to create profiles of 5.4 million Twitter users inc. a verified phone number or email address, and scraped public information, such as follower counts, screen name, login name, etc | web | hacked | 2 | Bleeping Computer | https://www.bleepingcomputer.com/news/security/twitter-confirms-zero-day-used-to-expose-data-of-54-million-accounts/ | 419 | |||||||
5 | Shanghai Police | 500,000,000 | 2022 | Jul 2022 | A database containing records of over a billion Chinese civilians – allegedly stolen from the Shanghai Police. Addresses, police records and national ID numbers. Potentially one of the largest data breaches in history. Details repressed and censored by Chinese media. | financial | hacked | 5 | "one billion" | The Register | https://www.theregister.com/2022/07/05/shanghai_police_database_for_sell/ | 420 | |||||
6 | City of Amagasaki, Japan | 500,000 | 2022 | Jun 2022 | An unnamed government official lost his bag after a night's drinking. It contained a USB stick with sensitive data of the entire city's residents. USB stick was encrypted and passworded. | government | oops! | 3 | BBC | https://www.bbc.co.uk/news/world-asia-61921222 | 421 | ||||||
7 | Dubai Real Estate Leak | 800,000 | 2022 | May 2022 | Data leak exposes how criminals, officials, and sanctioned politicians poured money into Dubai real estate including more than 100 members of Russia's political elite, public officials, or businesspeople close to the Kremlin, as well as dozens of Europeans implicated in money laundering and corruption | financial | inside job | y | 1 | E24 | https://e24.no/internasjonal-oekonomi/i/Bj97B0/dubai-uncovered-data-leak-exposes-how-criminals-officials-and-sanctioned-politicians-poured-money-into-dubai-real-estate | 417 | |||||
8 | Heroku | 50,000 | 2022 | Apr 2022 | A compromised token was used by attackers to exfiltrate customers' hashed and salted passwords from "a database." on the Salesforce-owned cloud platform. | tech | hacked | 2 | Bleeping Computer | https://www.bleepingcomputer.com/news/security/heroku-admits-that-customer-credentials-were-stolen-in-cyberattack/ | 416 | ||||||
9 | Mailchimp | 106,586 | 2022 | Apr 2022 | Hackers gained access to internal customer support and account management tools of the email marketing company to steal audience data and conduct phishing attacks. | tech | hacked | 1 | Bleeping Computer | https://www.bleepingcomputer.com/news/security/hackers-breach-mailchimps-internal-tools-to-target-crypto-customers/ | 415 | ||||||
10 | PayHere | 1,580,249 | 2022 | Mar 2022 | Sri Lankan payment gateway PayHere suffered a data breach exposing more than 65GB of payment records including over 1.5M unique email addresses. (IP and physical addresses, names, phone numbers, purchase histories and partially obfuscated credit card data (card type, first 6 and last 4 digits plus expiry date). | financial | hacked | 3 | Pay Here | https://blog.payhere.lk/ensuring-integrity-on-payhere-cybersecurity-incident/ | 414 | ||||||
11 | CDEK | 18,218,203 | 2022 | Mar 2022 | UNVERIFIED. Russian courier service CDEK was hacked by Ukrainian hacker group "IT Army" - including 19M unique email addresses along with names and phone numbers. | retail | hacked | 3 | 19,000,000 | Have I Been Pwned | https://twitter.com/haveibeenpwned/status/1504343470072549377?lang=en | 413 | |||||
12 | Washington State Dpt of Licensing | 257,000 | 2022 | Feb 2022 | The Washington State Department of Licensing said the personal information of potentially millions of licensed professionals may have been exposed after it detected suspicious activity on its online licensing system. | government | hacked | 3 | Seattle Times | https://www.seattletimes.com/business/breach-at-state-licensing-agency-may-have-exposed-data-from-1000s-of-professionals/ | 412 | ||||||
13 | Red Cross | 500,000 | 2022 | Jan 2022 | A network intrusion at the International Committee for the Red Cross (ICRC) in January led to the theft of personal information on more than 500,000 people receiving assistance from the group. KrebsOnSecurity has learned that the email address used by a cybercriminal actor who offered to sell the stolen ICRC data also was used to register multiple domain names the FBI says are tied to a sprawling media influence operation originating from Iran. | NGO | hacked | 4 | Arsetechnia | https://arstechnica.com/information-technology/2022/01/red-cross-hack-compromises-the-personal-data-of-515k-highly-vulnerable-people/ | 411 | ||||||
14 | Open Subtitles | 100,000 | 2022 | Jan 2022 | web | hacked | 1 | Open Subtitles | https://forum.opensubtitles.org/viewtopic.php?t=17685 | 410 | |||||||
15 | FlexBooker | 3,700,000 | 2022 | Jan 2022 | appointment scheduling service | web | hacked | 3 | 3,700,000 | Bleeping Computer | https://www.bleepingcomputer.com/news/security/flexbooker-discloses-data-breach-over-37-million-accounts-impacted/ | 409 | |||||
16 | LINE Pay | 133,000 | 2021 | Dec 2021 | financial | poor security | 2 | The Register | https://www.theregister.com/2021/12/07/line_pay_leaks_around_133000/ | 408 | |||||||
17 | Robinhood | 5,000,937 | 2021 | Nov 2021 | a malicious hacker had socially engineered a customer service representative over the phone November 3 to get access to customer support systems. That allowed the hacker to obtain customer names and email addresses, but also the additional full names, dates of birth and ZIP codes of 310 customers. | financial | hacked | 2 | 5,000,000 | Tech Crunch | https://techcrunch.com/2021/11/09/robinhood-data-breach/?guccounter=1 | 407 | |||||
18 | GoDaddy | 1,200,000 | 2021 | Nov 2021 | Security Incident Affecting Managed WordPress Servic | web | hacked | 1 | SEC | https://techcrunch.com/2021/11/09/robinhood-data-breach/?guccounter=1 | 406 | ||||||
19 | Travelio | 471,376 | 2021 | Nov 2021 | The Indonesian real estate website Travelio suffered a data breach of over 470k customer accounts. The data included email addresses, names, password hashes, phone numbers and for some accounts, dates of birth, physical address and Facebook auth tokens. | misc | hacked | 2 | 470,000 | HaveIBeenPwned | https://www.riskbasedsecurity.com/2021/12/14/dark-web-roundup-november-2021/ | 405 | |||||
20 | Acer | 3,000,000 | 2021 | Oct 2021 | tech | hacked | 1 | Hot Hardware | https://hothardware.com/news/acer-confirms-hacked-again-60gb-stolen-customer-data | 404 | |||||||
21 | Brewdog | 200,000 | 2021 | Oct 2021 | BrewDog, one of the world's largest craft beer brewers, has exposed personally identifiable information (PII) belonging to more than 200,000 of its shareholders and customers, | retail | poor security | 1 | Tech Radar | https://www.techradar.com/news/brewdog-exposes-data-of-200000-customers-and-shareholders | 403 | ||||||
22 | Nvidia | 100,000 | 2021 | Mar 2021 | tech | hacked | 2 | CNN Business | https://edition.cnn.com/2022/03/01/tech/nvidia-information-leak/ | https://it.slashdot.org/story/22/03/01/1523248/nvidia-says-employee-company-information-leaked-online-after-cyber-attack?utm_source=feedly1.0mainlinkanon&utm_medium=feed | 401 | ||||||
23 | Okta | 100,000 | 2021 | Jan 2021 | Identity and access management provider Okta | tech | hacked | 1 | The Verge | https://www.theverge.com/2022/4/20/23034360/okta-lapsus-hack-investigation-breach-25-minutes | https://twitter.com/BillDemirkapi/status/1508527487655067660/ | 399 | |||||
24 | Experian SA | South Africa | 24,000,000 | 2020 | Jul 2020 | Handed over personal information of their South African customers to a fraudulent client. | web | oops! | 3 | Uni of Hawaii | https://westoahu.hawaii.edu/cyber/global-weekly-exec-summary/experian-security-breach-in-south-africa/#:~:text=Experian%20disclosed%20the%20data%20breach,local%20businesses%20(Cimpanu%202020). | 402 | |||||
25 | Royal Enfield | 420,873 | 2020 | Jan 2020 | Motorcycle maker Royal Enfield left a database publicly exposed that resulted in the inadvertent publication of over 400k customers. (Email and physical addresses, names, motorcycle information, social media profiles, passwords, and other personal information) | transport | poor security | 3 | The Quint | https://www.thequint.com/news/india/royal-enfield-exposed-database-containing-450000-customer-data-cyber-security-expert | 398 | ||||||
26 | Avvo | 4,101,101 | 2019 | Dec 2019 | A data breach of the lawyer directory service released 4.1M unique email addresses alongside SHA-1 hashes, most likely representing user passwords. | legal | hacked | 1 | 4,100,000 | HaveIBeenPwned | https://www.troyhunt.com/breach-disclosure-blow-by-blow-heres-why-its-so-hard/ | 397 | |||||
27 | Aimware | 305,470 | 2019 | May 2019 | Video game cheats website "Aimware" suffered a data breach of subscribers' personal information (email and IP addresses, usernames, forum posts, private messages, website activity and passwords stored as salted MD5 hashes) | gaming | hacked | 3 | HaveIBeenPwned | 396 | |||||||
28 | Twitch | 10,000,000 | 2021 | Oct 2021 | Full source code breach of the streaming gaming site revealed a trove of internal data & documents including core config packages, devtools, and payments to top streamers. | gaming | hacked | y | 4 | unknown | BBC | https://www.bbc.co.uk/news/technology-58817658 | 395 | ||||
29 | Syniverse | 500,000,000 | 2021 | Sep 2021 | "A company that is a critical part of the global telecommunications infrastructure used by AT&T, T-Mobile, Verizon and several others around the world such as Vodafone and China Mobile, quietly disclosed that hackers were inside its systems for years, impacting more than 200 of its clients and potentially millions of cellphone users worldwide." | telecoms | hacked | 4 | unknown | Vice | https://www.vice.com/en/article/z3xpm8/company-that-routes-billions-of-text-messages-quietly-says-it-was-hacked | 394 | |||||
30 | Pandora Papers | 11,900,000 | 2021 | Oct 2021 | Millions of documents reveal offshore deals and assets of more than 100 billionaires, 30 world leaders and 300 public officials | government | hacked | y | 4 | Guardian | https://www.theguardian.com/news/2021/oct/03/pandora-papers-biggest-ever-leak-of-offshore-data-exposes-financial-secrets-of-rich-and-powerful | 393 | |||||
31 | Neiman Marcus | 4,600,000 | 2021 | Sep 2021 | Occurred sometime in May 2020 after "an unauthorized party" obtained the personal information of some Neiman Marcus customers from their online accounts. | retail | hacked | 3 | Ars Technica | https://arstechnica.com/information-technology/2021/10/neiman-marcus-data-breach-impacts-4-6-million-customers/ | 392 | ||||||
32 | Epik | 15,000,000 | 2021 | Sep 2021 | An Internet-services company for concealing online identities, popular with the far right | retail | hacked | y | 5 | Ars Technica | https://arstechnica.com/information-technology/2021/09/epik-data-breach-impacts-15-million-users-including-non-customers/ | 391 | |||||
33 | Thailand visitors | 100,000,000 | 2021 | Sep 2021 | Any foreigner who has travelled to Thailand in the last decade ‘might have had their information exposed’ | government | poor security | 2 | 100,000,000 | South China Morning Post | https://www.scmp.com/news/asia/southeast-asia/article/3149475/details-some-100-million-visitors-thailand-exposed-online | 390 | |||||
34 | T-Mobile | 76,000,000 | 2021 | Aug 2021 | Exposed the names, date of birth, Social Security number and driver’s license/ID information of more than 40 million current, former or prospective customers who applied for credit with the company. T-mobile paid a $500m settlement. | telecoms | hacked | 3 | Krebson Security | https://krebsonsecurity.com/2021/08/t-mobile-breach-exposed-ssn-dob-of-40m-people/ | 389 | ||||||
35 | Contact tracing data | 38,000,000 | 2021 | Aug 2021 | A thousand web apps mistakenly exposed 38 million records on the open internet, including data from a number of Covid-19 contact tracing platforms, vaccination sign-ups, job application portals, and employee databases. | telecoms | hacked | 3 | 38,000,000 | Wired | https://www.wired.com/story/microsoft-power-apps-data-exposed/ | 388 | |||||
36 | Estonian gov | 280,000 | 2021 | Jul 2021 | A hacker was able to obtain over 280,000 personal identity photos following an attack on the state information system last Friday. | government | hacked | 4 | News ERR | https://news.err.ee/1608291072/hacker-downloads-close-to-300-000-personal-id-photos | 387 | ||||||
37 | Guntrader | UK firearms sales website | 111,000 | 2021 | Jul 2021 | Criminals have hacked into a Gumtree-style website used for buying and selling firearms, making off with a 111,000-entry database containing names, mobile phone numbers, email addresses, user geolocation data, and more including bcrypt-hashed passwords used by gun shops across the UK. | retail | hacked | 2 | The Register | https://www.theregister.com/2021/07/23/guntrader_hacked_111k_users_sql_database/ | 386 | |||||
38 | 700,000,000 | 2021 | Jul 2021 | The hacker appears to have misused the official LinkedIn API to scrape the data, the same method used in a similar breach back in April. User details, but no passwords. | web | hacked | 1 | 700,000,000 | 9 to 5 mac | https://9to5mac.com/2021/06/29/linkedin-breach/ | 385 | ||||||
39 | VW | 3,300,000 | 2021 | Jun 2021 | Phone numbers, email addresses and some sensitive credit data. Nearly all those impacted were current or potential customers of Audi, one of the German automaker's luxury brands | transport | hacked | 2 | Reuters | https://www.reuters.com/business/autos-transportation/vw-says-data-breach-vendor-impacted-33-million-people-north-america-2021-06-11/ | 384 | ||||||
40 | MacDonalds | 10,000,000 | 2021 | Jun 2021 | Unknown detail | retail | hacked | 2 | unknown | Wall St Journal | https://www.wsj.com/articles/mcdonalds-hit-by-data-breach-in-south-korea-taiwan-11623412800 | 383 | |||||
41 | Air India | 4,500,000 | 2021 | May 2021 | Passenger’s name, date of birth, contact information, passport information, ticket information, frequent flyer data and credit card information. | transport | hacked | 2 | Indian Express | https://indianexpress.com/article/explained/air-india-sita-data-breach-explained-7325501/ | 382 | ||||||
42 | Omiai dating app | Japanese dating app | 1,710,000 | 2021 | May 2021 | Addresses and dates of birth from identification, including passports, drivers’ licenses and health insurance cards, provided to the company. | app | hacked | 2 | Japan Times | https://www.japantimes.co.jp/news/2021/05/22/business/tech/omiai-dating-app-hack-japan/ | 381 | |||||
43 | Amazon Reviews | 13,124,962 | 2021 | May 2021 | Database exposing an organized fake reviews scam affecting Amazon. The server contained a treasure trove of direct messages between Amazon vendors and customers willing to provide fake reviews in exchange for free products | web | poor security | y | 2 | Safety Detectives | https://www.safetydetectives.com/blog/amazon-reviews-leak-report/ | 380 | |||||
44 | Peloton | 3,000,000 | 2021 | May 2021 | tech | poor security | 2 | Ars Technica | https://arstechnica.com/gadgets/2021/05/peloton-takes-3-months-to-fix-flaw-that-exposed-users-private-information/#p3 | 379 | |||||||
45 | Digital Ocean | 10,000,000 | 2021 | Apr 2021 | tech | poor security | unknown | Tech Crunch | https://techcrunch.com/2021/04/28/digitalocean-customer-billing-data-breach/ | 378 | |||||||
46 | Park Mobile | mobile parking app | 21,000,000 | 2021 | Apr 2021 | Customer email addresses, dates of birth, phone numbers, license plate numbers, hashed passwords and mailing addresses. | transport | hacked | 2 | Krebson Security | https://krebsonsecurity.com/2021/04/parkmobile-breach-exposes-license-plate-data-mobile-numbers-of-21m-users/ | 377 | |||||
47 | Ubiquiti | 16,000,000 | 2021 | Feb 2021 | Unknown amount of user data breached | tech | hacked | 2 | ZDNet | https://www.zdnet.com/article/ubiquiti-tells-customers-to-change-passwords-after-security-breach/ | 376 | ||||||
48 | Meet Mindful | 2,240,000 | 2021 | Feb 2021 | Dating site user data includes real names, phone numbers, Facebook account codes, latitude & longtitude. Thankfully private messages were not leaked. | tech | hacked | 4 | ZDnet | https://www.zdnet.com/article/hacker-leaks-data-of-2-28-million-dating-site-users/ | 375 | ||||||
49 | Experian Brazil | 220,000,000 | 2021 | Feb 2021 | Details hazy | finance | hacked | 2 | 220,000,000 | ZDNet | https://www.zdnet.com/article/experian-challenged-over-massive-data-leak-in-brazil/ | 374 | |||||
50 | Gab | 4,000,000 | 2021 | Mar 2021 | Over 70GB of data from the far-right social media site was hacked. Alll posts, messages, passwords from all users were breached. | tech | hacked | y | 3 | 100,000 | Wired | https://www.wired.com/story/gab-hack-data-breach-ddosecrets/ | 373 | ||||
51 | Star Alliance | 16,000,000 | 2021 | Mar 2021 | The Star Alliance of airlines including Singapore Airlines, Lufthansa and United, said on Thursday it had been the victim of a cyber attack leading to a breach of passenger data. Lufthansa, Cathay Pacific and Air New Zealand were also affected. Breached data was limited to "name, tier status and membership number” | transport | hacked | 1 | The Guardian | https://www.theguardian.com/world/2021/mar/05/airline-data-hack-hundreds-of-thousands-of-star-alliance-passengers-details-stolen | 372 | ||||||
52 | 533,000,000 | 2021 | Mar 2021 | Phone numbers, full names, locations, email addresses, and biographical information on 533 million users from 106 countries. Scraped due to a vulnerability "patched in 2019". | tech | hacked | y | 1 | 533,000,000 | Business Insider | https://www.businessinsider.com/stolen-data-of-533-million-facebook-users-leaked-online-2021-4?r=US&IR=T | 371 | |||||
53 | Ledger | 270,000 | 2020 | Dec 2020 | A threat actor has leaked the stolen email and mailing addresses for Ledger cryptocurrency wallet users on a hacker forum for free. | finance | hacked | 2 | Bleeping Computer | https://www.bleepingcomputer.com/news/security/physical-addresses-of-270k-ledger-owners-leaked-on-hacker-forum/ | 370 | ||||||
54 | T-mobile | 200,000 | 2020 | Dec 2020 | The information exposed in this breach includes phone numbers, call records, and the number of lines on an account. | telecoms | hacked | 1 | Bleeping Computer | https://www.bleepingcomputer.com/news/security/t-mobile-data-breach-exposed-phone-numbers-call-records/ | 369 | ||||||
55 | The Hospital Group | 1,000,000 | 2020 | Dec 2020 | Hackers compromised the plastic surgery firm and threatened to release over 900 gigabytes of private surgery photographs. | health | hacked | y | 4 | BBC | https://www.bbc.co.uk/news/technology-55439190 | 368 | |||||
56 | SolarWinds | 50,000,000 | 2020 | Dec 2020 | Suspected Russian hackers compromised network monitoring software used by the Pentagon, intelligence agencies, nuclear labs and many Fortune 500 companies. A tainted software update acted as a trojan horse. An unknown number of companies and individuals might be affected. | app | hacked | y | 3 | New York Times | https://www.nytimes.com/2020/12/14/us/politics/russia-hack-nsa-homeland-security-pentagon.html | 367 | |||||
57 | Ho Mobile | 2,500,000 | 2020 | Dec 2020 | Italian mobile operator owned by Vodaphone is now taking the rare step of offering to replace the SIM cards of all affected customers. Data hacked full names, telephone numbers, social security numbers, email addresses, dates and places of birth, nationality, and home addresses. | telecoms | hacked | 2 | ZD Net | https://www.zdnet.com/article/italian-mobile-operator-offers-to-replace-sim-cards-after-massive-data-breach/ | 366 | ||||||
58 | Spotify | 500,000 | 2020 | Dec 2020 | Undisclosed number of users had their email addresses and passwords left open online. Spotify said the vulnerability existed as far back as April 9 but wasn’t discovered until November 12. | app | oops! | 1 | Tech Crunch | https://techcrunch.com/2020/12/10/spotify-resets-user-passwords-after-a-bug-exposed-private-account-information/?guccounter=1&guce_referrer=aHR0cHM6Ly9pdC5zbGFzaGRvdC5vcmcv&guce_referrer_sig=AQAAAMGNMpm00iWQgE4Zhw1q6_5FoeBsJUbWyKEniavHxaZR-X1oBrnXuFtvr9B4IYBK1C6x9AfEqEZwzfJaZhhINvaBZltXd-DF036LVwwnAhWAMQpD98Lahw3sni-Z2bS6qEIjPgodPdZHV3DRJWLrNt0bOoohuh_DWM8-IngVnCl6 | 365 | ||||||
59 | Drizly | 2,400,000 | 2020 | Sep 2020 | Alcohol delivery service hacked with email addresses, DOB, hashed passwords and some home addresses leaked. | app | hacked | 2 | Tech Crunch | https://techcrunch.com/2020/07/28/drizly-data-breach/ | 364 | ||||||
60 | GEDmatch | 1,400,000 | 2020 | Sep 2020 | DNA data on up to 1.4m users of this geneaology site may have been hacked. | misc, health | hacked | y | 5 | New York Times | https://www.nytimes.com/2020/08/01/technology/gedmatch-breach-privacy.html?referringSource=articleShare | 363 | |||||
61 | Call of Duty / Activision | 500,000 | 2020 | Sep 2020 | Login data for users of the popular video games may have compromised. Activision refutes the claim. | gaming | hacked | 1 | Forbes | https://www.forbes.com/sites/daveywinder/2020/09/21/activision-accounts-hacked-500000-call-of-duty-players-could-be-affected-report/?sh=7ca04e0f7bbe | 362 | ||||||
62 | Zhenhua | 2,400,000 | 2020 | Sep 2020 | Personal details of millions of notable people around the world found in a leaked database compiled by a Chinese tech company with reported links to the country’s military and intelligence networks. Mostly compiled from social media profiles. | misc | oops! | y | 1 | The Guardian | https://www.theguardian.com/world/2020/sep/14/zhenhua-data-full-list-leak-database-personal-details-millions-china-tech-company | 361 | |||||
63 | Cense AI | 2,500,000 | 2020 | Aug 2020 | Medical records from an artificial intelligence company were left open online. | tech, health | poor security | 4 | PC Mag | https://uk.pcmag.com/encryption/128228/report-ai-company-leaks-over-25m-medical-records | 360 | ||||||
64 | Nintendo | 300,000 | 2020 | Apr 2020 | Unauthorised access to thousands of Nintendo Switch accounts. Hackers were able to use saved payment details to make purchases. | gaming | hacked | 3 | 300,000 | Tech Crunch | https://techcrunch.com/2020/06/09/nintendo-accounts-affected-breach/?guccounter=1&guce_referrer=aHR0cHM6Ly9nYW1lcy5zbGFzaGRvdC5vcmcvc3RvcnkvMjAvMDYvMDkvMTg0MjIzNy9uaW50ZW5kby1ub3ctc2F5cy0zMDAwMDAtYWNjb3VudHMtYnJlYWNoZWQtYnktaGFja2Vycz91dG1fc291cmNlPXJzczEuMG1haW5saW5rYW5vbiZ1dG1fbWVkaXVtPWZlZWQ&guce_referrer_sig=AQAAAIXC8IvaFgPdt5t-CUm7yPEhKblsmme4097SUtEWdSkjyrdsxVYiQBfbdpekm_Y29T7evb-5zNNl2-ZHfNSmVkKFnE5vClvpvsaPYykOO8WtAX76dZoL2EUkVL8XfmMQBVlNF43T5MATGNeSnwn6Ta6ELVBXnf_ZTsmVaemjk1Vf | 359 | |||||
65 | Pakistani mobile operators | 115,000,000 | 2020 | Apr 2020 | Personal details stolen from Jazz and other mobile networks were put up for sale for $2.1m in bitcoin. | telecoms | hacked | 2 | 115,000,000 | ZDNet | https://www.zdnet.com/article/details-of-44m-pakistani-mobile-users-leaked-online-part-of-bigger-115m-cache/ | 358 | |||||
66 | US Marshals Service | 387,000 | 2020 | May 2020 | Prisoners had sensitive personal data stolen in December 2019. They were notified five months later. | government | hacked | 2 | 287,000 | NextGov | https://www.nextgov.com/cybersecurity/2020/05/us-marshals-service-breach-exposed-personal-data-387000-prisoners/165305/ | 357 | |||||
67 | db8151dd | "mystery breach" | 22,000,000 | 2020 | May 2020 | Aggregated data from multiple websites was discovered in an open database. It included addresses, job titles, phone numbers and social media profiles. The breach was dubbed 'db8151dd'. | web | hacked | 2 | 22,000,000 | 9 to 5 Mac | https://9to5mac.com/2020/05/15/db8151dd/ | 356 | ||||
68 | EasyJet | 9,000,000 | 2020 | May 2020 | The airline became aware of a hack in January, but didn't notify customers until April. Email addresses, travel details and credit card details were stolen. | transport | hacked | 3 | 9,000,000 | BBC | https://www.bbc.co.uk/news/technology-52722626 | 355 | |||||
69 | Microsoft | 250,000,000 | 2020 | Jan 2020 | Customer support records spanning 14 years were left online without password protection. | web | poor security | 1 | 250,000,000 | Forbes | https://www.forbes.com/sites/daveywinder/2020/01/22/microsoft-security-shocker-as-250-million-customer-records-exposed-online/#91076484d1b3 | 354 | |||||
70 | Dutch Government | 6,900,000 | 2020 | Mar 2020 | Two hard drives with data from 6.9m registered organ donors went missing. They contained contact details, ID numbers & signatures. | government | lost device | 4 | 6,900,000 | ZDNet | https://www.zdnet.com/article/dutch-government-loses-hard-drives-with-data-of-6-9-million-registered-donors/ | 353 | |||||
71 | Virgin Media | 900,000 | 2020 | Mar 2020 | A poorly-configured database left names, email addresses and phone numbers exposed for 10 months. | retail | poor security | 1 | 900,000 | BBC | https://www.bbc.co.uk/news/business-51760510 | 352 | |||||
72 | Boots Advantage Card | 150,000 | 2020 | Mar 2020 | Hackers accessed Advantage Card records, but no financial data was stolen. Payment using points was suspended. | retail | hacked | 1 | 150,000 | Which | https://www.which.co.uk/news/2020/03/boots-advantage-card-tesco-clubcard-both-suffer-data-breaches-in-same-week/ | 351 | |||||
73 | Tesco Clubcard | 600,000 | 2020 | Mar 2020 | Details of accrued loyalty points were accessed, but financial details weren't exposed. | retail | hacked | 1 | 600,000 | Tech Radar | https://www.techradar.com/uk/news/tesco-clubcard-holders-warned-of-major-security-issue | 350 | |||||
74 | Marriott Hotels | 5,200,000 | 2020 | Mar 2020 | Guest records were accessed using the logins of two employees between mid-Jan and end of Feb. | retail | inside job | 2 | 5,200,000 | Marriott | https://news.marriott.com/news/2020/03/31/marriott-international-notifies-guests-of-property-system-incident | 349 | |||||
75 | Zoom | 500,000 | 2020 | Apr 2020 | Email addresses, passwords and personal meeting URLs were sold on the dark web. It led to a host of zoom-bombing pranks. | app | hacked | 1 | 500,000 | We Live Security | https://www.welivesecurity.com/2020/04/16/half-million-zoom-accounts-sale-dark-web/ | 348 | |||||
76 | Israeli government | 6,500,000 | 2020 | Feb 2020 | Names, addresses, and ID card numbers of every Israeli voter were found on an insecure website belonging to Elector, a political communications app. | government | poor security | 2 | 6,500,000 | NYTimes | https://www.nytimes.com/2020/02/10/world/middleeast/israeli-voters-leak.html?action=click&module=News&pgtype=Homepage | 347 | |||||
77 | MGM Hotels | 10,600,000 | 2020 | Feb 2020 | Data stolen during an 2019 hack of an MGM server was published on a hacking forum. | retail | hacked | 2 | 10,600,000 | ZDNet | https://www.zdnet.com/article/exclusive-details-of-10-6-million-of-mgm-hotel-guests-posted-on-a-hacking-forum/ | 346 | |||||
78 | Buchbinder Car Rentals | 5,000,000 | 2020 | Jan 2020 | Correspondence, invoices and contracts containing personal details were left exposed on an unsecured company server. | transport | poor security | 2 | 5,000,000 | Teller Report | https://www.tellerreport.com/news/2020-01-22---big-data-leak--media--at-buchbinder-car-rental-company--customer-data-was-open-.BJ-S5Jk8Z8.html | 345 | |||||
79 | Wawa | fuel & convenience store chain | 30,000,000 | 2019 | Dec 2019 | Card-stealing malware was installed, and remained undiscovered for nine months. | retail | hacked | 3 | 30,000,000 | Krebs on Security | https://krebsonsecurity.com/2020/01/wawa-breach-may-have-compromised-more-than-30-million-payment-cards/ | 344 | ||||
80 | Desjardins Group | 4,200,000 | 2019 | Jun 2019 | An employee of the Canadian financial firm leaked customer information outside the organisation: names, addresses, birthdates, social insurance numbers & transaction habits. | finance | inside job | 2 | CBC | https://www.cbc.ca/news/canada/montreal/desjardins-data-breach-1.5344216 | 343 | ||||||
81 | US Customs and Border Protection | 100,000 | 2019 | Jun 2019 | Photos of faces and license plates taken at an US border crossing were stolen in a cyberattack on a surveillance contractor. | government | hacked | y | 2 | Washington Post | https://www.washingtonpost.com/technology/2019/06/10/us-customs-border-protection-says-photos-travelers-into-out-country-were-recently-taken-data-breach/?utm_term=.69c66aaf152f | 342 | |||||
82 | Quest Diagnostics | 20,000,000 | 2019 | Jun 2019 | For an 8 month period, a hacker group stole personal and payment information from a firm providing billing services for the US healthcare sector. | health | poor security | 4 | ZDNet | https://www.zdnet.com/article/amca-data-breach-has-now-gone-over-the-20-million-mark/ | 341 | ||||||
83 | Australian National University | 200,000 | 2019 | Jun 2019 | A hacker accessed personal information including addresses, bank account details, payroll information and academic records. Staff, students and visitors were affected. | academic | hacked | 4 | Guardian | https://www.theguardian.com/australia-news/2019/jun/04/australian-national-university-hit-by-huge-data-breach | 340 | ||||||
84 | Canva | 139,000,000 | 2019 | May 2019 | Names, email addresses and location data belonging to users of an Australian graphic design service were stolen by a hacker. | web | hacked | 2 | 139,000,000 | ZDNet | https://www.zdnet.com/article/australian-tech-unicorn-canva-suffers-security-breach/ | 339 | |||||
85 | Chtrbox | Instagram Influencers | 49,000,000 | 2019 | May 2019 | Contact details for millions of Instagram influencers, celebrities and brand accounts was left exposed in an online database for at least six days. | misc | poor security | y | 1 | Techcrunch | https://techcrunch.com/2019/05/20/instagram-influencer-celebrity-accounts-scraped/ | 337 | ||||
86 | WiFi Finder | A hotspot finder app | 2,000,000 | 2019 | Apr 2019 | An Android app for finding local WiFi passwords inadvertently provided access to the entire database, including domestic WiFi points. | app | poor security | 1 | Techcrunch | https://techcrunch.com/2019/04/22/hotspot-password-leak/ | 336 | |||||
87 | Toyota | 3,100,000 | 2019 | Apr 2019 | A security breach of Toyota subsidiaries' IT systems may have leaked personal customer information. | transport | hacked | 2 | Bleeping Computer | https://www.bleepingcomputer.com/news/security/toyota-security-breach-exposes-personal-info-of-31-million-clients/ | https://global.toyota/jp/newsroom/corporate/27465617.html | 335 | |||||
88 | Unknown | Open database in China | 1,800,000 | 2019 | Mar 2019 | A Dutch researcher found women's personal information in an open Chinese database. It included phone numbers, addressed and their "BreedReady" status, whatever that might be. | web | poor security | y | 4 | The Guardian | https://www.theguardian.com/world/2019/mar/11/china-database-lists-breedready-status-of-18-million-women | 334 | ||||
89 | Vårdguiden | Sweden's healthcare hotline | 2,700,000 | 2019 | Feb 2019 | 170,000 hours of sensitive calls to Sweden's healthcare hotline were stored on an open web server with no encryption or authentication. The breach was blamed on subcontractor Medicall. | health | poor security | y | 5 | ComputerSweden | https://computersweden.idg.se/2.2683/1.714787/inspelade-samtal-1177-vardguiden-oskyddade-internet | https://thenextweb.com/eu/2019/02/18/2-7-million-patient-calls-to-swedish-healthcare-hotline-left-unprotected-online/# | 333 | |||
90 | Dubsmash | 162,000,000 | 2019 | Feb 2019 | Part of the theft of 617 million online account details from 16 hacked websites, put up for sale on the dark web. | web | hacked | 1 | 162,000,000 | The Register | https://www.theregister.co.uk/2019/02/11/620_million_hacked_accounts_dark_web/ | 332 | |||||
91 | ShareThis | 41,000,000 | 2019 | Feb 2019 | Part of the theft of 617 million online account details from 16 hacked websites, put up for sale on the dark web. | web | hacked | 1 | The Register | https://www.theregister.co.uk/2019/02/11/620_million_hacked_accounts_dark_web/ | 331 | ||||||
92 | HauteLook | 28,000,000 | 2019 | Feb 2019 | Part of the theft of 617 million online account details from 16 hacked websites, put up for sale on the dark web. | retail | hacked | 1 | The Register | https://www.theregister.co.uk/2019/02/11/620_million_hacked_accounts_dark_web/ | 330 | ||||||
93 | Animoto | 25,000,000 | 2019 | Feb 2019 | Part of the theft of 617 million online account details from 16 hacked websites, put up for sale on the dark web. | web | hacked | 1 | The Register | https://www.theregister.co.uk/2019/02/11/620_million_hacked_accounts_dark_web/ | 329 | ||||||
94 | EyeEm | 22,000,000 | 2019 | Feb 2019 | Part of the theft of 617 million online account details from 16 hacked websites, put up for sale on the dark web. | web | hacked | 1 | The Register | https://www.theregister.co.uk/2019/02/11/620_million_hacked_accounts_dark_web/ | 328 | ||||||
95 | 8fit | 20,000,000 | 2019 | Feb 2019 | Part of the theft of 617 million online account details from 16 hacked websites, put up for sale on the dark web. | web | hacked | 1 | The Register | https://www.theregister.co.uk/2019/02/11/620_million_hacked_accounts_dark_web/ | 327 | ||||||
96 | Whitepages | 18,000,000 | 2019 | Feb 2019 | Part of the theft of 617 million online account details from 16 hacked websites, put up for sale on the dark web. | web | hacked | 1 | The Register | https://www.theregister.co.uk/2019/02/11/620_million_hacked_accounts_dark_web/ | 326 | ||||||
97 | Fotolog | 16,000,000 | 2019 | Feb 2019 | Part of the theft of 617 million online account details from 16 hacked websites, put up for sale on the dark web. | web | hacked | 1 | The Register | https://www.theregister.co.uk/2019/02/11/620_million_hacked_accounts_dark_web/ | 325 | ||||||
98 | Armor Games | 11,000,000 | 2019 | Feb 2019 | Part of the theft of 617 million online account details from 16 hacked websites, put up for sale on the dark web. | gaming | hacked | 1 | The Register | https://www.theregister.co.uk/2019/02/11/620_million_hacked_accounts_dark_web/ | 324 | ||||||
99 | BookMate | 8,000,000 | 2019 | Feb 2019 | Part of the theft of 617 million online account details from 16 hacked websites, put up for sale on the dark web. | web | hacked | 1 | The Register | https://www.theregister.co.uk/2019/02/11/620_million_hacked_accounts_dark_web/ | 323 | ||||||
100 | CoffeeMeetsBagel | 6,000,000 | 2019 | Feb 2019 | Part of the theft of 617 million online account details from 16 hacked websites, put up for sale on the dark web. | web | hacked | 1 | The Register | https://www.theregister.co.uk/2019/02/11/620_million_hacked_accounts_dark_web/ | 322 |