WALLIX

In a significant cybersecurity breach at WALLIX, sophisticated attackers exploited a vulnerability in the company's ot.security technology. A weak point in the network was identified and exploited, leading to a compromise of customer data, including personal and financial information. The breach had far-reaching implications, shaking investor confidence and leading to a temporary halt in operations to address the security lapse. The impact on affected individuals and the company's reputation was considerable, necessitating a comprehensive review of security measures.

Source: https://www.wallix.com/solutions/healthcare/

"id": "wal458051424",
"linkid": "wallix",
"type": "Vulnerability",
"date": "03/2023",
"severity": "85",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"