article thumbnail

Oracle Health Breach Affects Patients of Multiple U.S. Multiple Hospitals

The HIPAA Journal

Multiple Hospitals appeared first on The HIPAA Journal. Oracle Health said an unknown threat actor accessed a legacy server using stolen credentials and exfiltrated data. The types of data involved are unclear but appear to include data contained in electronic health records. The post Oracle Health Breach Affects Patients of Multiple U.S.

article thumbnail

AHA; Health-ISAC Warn U.S. Hospitals About Potential Terror Threat

The HIPAA Journal

On March 18, 2025, the AHA and Health-ISAC observed a social media post about potential coordinated terrorist attacks on U.S. Hospitals About Potential Terror Threat appeared first on The HIPAA Journal. hospitals by ISIS-K, a division of the jihadist group Islamic State. The post AHA; Health-ISAC Warn U.S.

Hospital 111
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cyberattack on Michigan Plastic Surgery Practice Affects Almost 20,000 Patients

The HIPAA Journal

The Michigan-based aesthetic surgery provider detected unauthorized third-party access to its computer network on January 29, 2025. At the time of issuing notification letters on March 7, 2025, the Hand & Plastic Surgery Centre was unaware of any reports of identity theft or fraud as a result of the incident.

HIPAA 88
article thumbnail

Cyberattack Forces North Carolina Radiology Practice to Close for More Than a Month

The HIPAA Journal

The breach was detected on January 15, 2025, and immediate action was taken to prevent further unauthorized access. The forensic investigation confirmed that an unauthorized third party accessed the account between January 10, 2025, and January 14, 2025, and potentially viewed or acquired patient data.

HIPAA 82
article thumbnail

Sunflower Medical Group Sued Over 221,000-Record Data Breach

The HIPAA Journal

According to Sunflower Medical Group, the unauthorized access was identified and blocked on January 7, 2025. Notification letters were mailed to the affected individuals on March 7, 2025, and complimentary credit monitoring and identity theft protection services were offered to individuals whose Social Security numbers were involved.

article thumbnail

Beacon Health System Affected by Two Business Associate Email Breaches

The HIPAA Journal

Two breach notices have been added to the Beacon Health System website, the first on March 24, 2025, involving a business associate called CPS Solutions, a provider of services to support pharmacy operations. Notification letters were mailed to the affected individuals on February 10, 2025.

article thumbnail

High Severity Vulnerabilities Identified in Philips Intellispace Cardiovascular (ISCV)

The HIPAA Journal

Vulnerability CVE-2025-2230 is due to improper authentication. Vulnerability CVE-2025-2229 is due to weak credentials, where a token is created using the username, current date/time, and a fixed AES-128 encryption key, which is the same across all installations. CVE-2025-2230 was resolved in the May 2019 release, ISCV 4.2

HIPAA 66