Universität Innsbruck

A cyberattack has targeted the University of Innsbruck that exposed approximately 23,000 student master data files were taken illegally, the university revealed.

Apart from private data like name, birthdate, gender, and residence location, the email address of the university was also asked for.

The unlawful data request was disclosed to the pupils, and the Data Protection Commission was also consulted.

The university guaranteed that the required remedies were taken and that the police were also brought in.

Source: https://www.krone.at/3203725

"id": "UNI223428124",
"linkid": "uniinnsbruck",
"type": "Data Leak",
"date": "12/2023",
"severity": "60",
"impact": "3",
"explanation": "Attack with significant impact with internal employee data leaks"