Centers for Medicare & Medicaid Services

CMS, along with WPS, is alerting individuals about a potential compromise of protected health information due to a security vulnerability within the MOVEit software. This third-party application's flaw permitted unauthorized access to personal data of Medicare beneficiaries and PII related to CMS healthcare provider audits between May 27 and May 31, 2023. About 946,801 Medicare recipients are being notified of the incident that involves the breach of sensitive data. The breach was brought to CMS's attention on July 8, potentially affecting the privacy of a substantial number of people.

Source: https://www.hcinnovationgroup.com/cybersecurity/data-breaches/news/55138546/cms-notifies-people-potentially-impacted-by-data-breach

"id": "cen000100624",
"linkid": "centers-for-medicare-&-medicaid-services",
"type": "Vulnerability",
"date": "9/2024",
"severity": "85",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"