Target

In 2013, Target suffered a massive data breach that impacted 41 million payment cards and exposed the contact information of approximately 70 million customers. This cyber attack was executed through a spear phishing campaign targeted at a third-party vendor, which allowed the attackers to gain access to Target's network. By installing malware, they were able to capture customer data over two months. The breach not only led to the CEO's departure but also incurred around $290 million in costs to the company, including fines, settlements, and other remediation expenses. This attack underscores the critical importance of cybersecurity in protecting sensitive customer information and maintaining trust.

Source: https://arcticwolf.com/resources/blog/10-major-retail-industry-cyber-attacks/

"id": "tar941050824",
"linkid": "target",
"type": "Vulnerability",
"date": "02/2021",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"