CorrectCare Integrated Health

CorrectCare Integrated Health, a third-party health administrator, suffered a healthcare data breach that stemmed from a misconfigured web server.

Patient information contained in two file directories was exposed.

The breach impacted 85,466 individuals at the Louisiana Department of Public Safety and Corrections.

The breach also impacted more than 438,000 individuals at the California Department of Corrections and Rehabilitation (CDCR).

Current and former inmates at the Alaska Department of Corrections and the Georgia Department of Corrections were also impacted by the breach.

Source: https://healthitsecurity.com/news/newyork-presbyterian-hospital-notifies-12k-of-healthcare-data-breach

"id": "COR152491222",
"linkid": "correctcare-integrated-health",
"type": "Data Leak",
"date": "07/2022",
"severity": "85",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"