2022 Data Breaches: A Full Timeline

Data breaches impacted a number of companies in 2022, including Uber, Microsoft, Twitter, and more. In this article, we’ll detail every data breach we tracked in 2022, in reverse chronological order. You can also see here for the biggest breaches of the year.

For more up-to-date information, see our article on the most recent data breaches of 2023.

December 2022: Slack Code Repositories Compromised

On December 29, Slack disclosed that their private code repositories on GitHub had been hacked into. The attacker used stolen employee credentials to break in and proceeded to download some of Slack’s code. It does not appear any customer data was compromised in this breach.

December 2022: LastPass Discloses Password Database Breach

On December 22nd, LastPass updated a blog post with new information regarding a breach that occurred in August 2022. It now appears that customer data was implicated in the breach — specifically, a database of encrypted password vaults. Apparently, the attacker used data obtained in the August breach to compromise another employee and obtain the access credentials that enabled them to break into the the password database.

Just because the hackers have the encrypted vaults does not mean they know the passwords themselves. It would be very difficult — but not strictly impossible — for these hackers to crack the encryption and access the passwords themselves. Granted, it’s never a bad idea to change your passwords, especially in the wake of a data breach such as this one.

December 2022: Okta Source Code Stolen in GitHub Breach

On December 21st, Okta announced in a blog post that their source code repositories were compromised in an attack on GitHub. It is not clear how the attacker broke in. Fortunately, it does not appear that customer data was implicated in the breach. This is the third Okta breach so far this year, following significant incidents in March and August.

December 2022: Uber Data Stolen in Attack on Third-Party Vendor

On December 10th, a new trove of Uber data surfaced on Breached forums. This haul included personally identifiable information pertaining to 77,000 Uber employees, as well as internal reports and possibly even source code. The data was apparently compromised in an attack on Teqtivity, a third-party vendor.

Uber confirmed that the breach was unrelated to the Uber breach that happened in September 2022, and stated that the source code implicated in the breach did not belong to Uber. Teqtivity also acknowledged the breach and notified those affected. At this time, it does not appear that any Uber customer data was stolen in this data breach.

November 2022: Hacker Publishes Data on 5.4 Million Twitter Users

On November 24th, a hacker published data including email addresses and phone numbers of 5.4 million Twitter users on a hacker forum. This hacker had exploited an API vulnerability in late 2021 to scrape this data, and attempted to sell it for $30,000 in July 2022.

Apparently, the data in question was not that valuable. As mentioned, it only included emails and phone numbers, though the hacker in question did note that “celebrities and OGs” were implicated in the breach.

But those 5.4 million users might not be the only ones affected. On November 25th, security expert Chad Loder posted on Mastodon that another breach may have happened in 2021 using a similar exploit, implicating at least 1.3 million French Twitter users.

November 2022: Ransomware Hacker Steals Medibank Data on 9.7m Customers

On November 7th, an unidentified hacking group publicly threatened Medibank, the largest health insurance provider in Australia. Claiming to possess data on 9.7 million current and former customers, the hacker said they would publish the data within 24 hours if their demands were not met. Medibank confirmed that nearly 500,000 health claims had also been unlawfully accessed in the breach.

Medibank ultimately refused to pay the ransom, causing the attackers to leak patient information on the darkweb. Although the attackers have not been officially identified, cybersecurity experts believe they were affiliated with the Russian ransomware group REvil.

October 2022: 2.4 Terabytes of Data Exposed on Microsoft Server

On October 19th, security firm SOCRadar identified over 2.4 terabytes of exposed data on a misconfigured Microsoft endpoint. By SOCRadar’s account, this data pertained to over 65,000 companies and 548,000 users, and included customer emails, project information, and signed documents.

Microsoft acknowledged the data leak in a blog post. They also said they had secured the endpoint and notified the accounts that had been compromised, and elaborated that they found no evidence customer accounts had actually been compromised — only exposed. Microsoft also disputed some key details of SOCRadar’s findings:

After reviewing their blog post, we first want to note that SOCRadar has greatly exaggerated the scope of this issue.  Our in-depth investigation and analysis of the data set shows duplicate information, with multiple references to the same emails, projects, and users. We take this issue very seriously and are disappointed that SOCRadar exaggerated the numbers involved in this issue even after we highlighted their error.

Read more in our complete timeline of Microsoft data breaches.

September 2022: Kiwi Farms Breached

On September 19, the owner of harassment forum Kiwi Farms acknowledged that the site had been hacked. Per his description, user’s passwords, emails, and IP addresses were exposed in the incident. In this case, it appears the hacker used session hijacking to steal the administrator credentials to the website.

September 2022: American Airlines Discloses Data Breach

On September 16, American Airlines notified customers and legal officials that they had discovered a breach in July of 2022. American Airlines has described the number of people affected as “very small”; per one legal filing, it would appear 1,708 customers and employees’ data exposed in the incident. The breach appears to have been the result of a phishing attack.

September 2022: Hacker Breaches Rockstar Games, Leaks GTA6 Footage

On September 18, a hacker under the alias ‘teapotuberhacker’ leaked roughly 50 minutes of footage of Grand Theft Auto 6, an upcoming game produced by Rockstar Games. They apparently obtained the footage by gaining access to the company’s Slack, where they proceeded to download the video clips. Rockstar acknowledged the leak in a statement released on Twitter.

The same hacker, who appears to be affiliated with the Lapsus$ group, managed to breach Uber in the same week — read on.

September 2022: Lapsus$-Affiliated Hacker Compromises Uber

On September 15, a hacker announced in Uber’s private Slack channel that he had breached the company. One security engineer described it to the New York Times as “a total compromise”, and stated that “They pretty much have full access to Uber.” Uber’s source code, internal databases, communication channels, and more were all compromised in the breach.

This appears to have been a social engineering attack. The hacker, who uses the alias ‘teapotuberhacker,’ was able to successfully get past multi-factor authentication by repeatedly spamming an Uber employee with requests to grant access, claiming to be an IT worker. This same hacker has also claimed credit for the Rockstar Games breach.

In a statement released September 17th, Uber said they had found “no evidence that the incident involved access to sensitive user data (like trip history).” Uber has linked this breach to the Lapsus$ group, which has compromised companies such as Nvidia, Samsung, and Microsoft.

September 2022: U-Haul Discloses Data Breach Including Driver’s License Numbers

On September 12, U-Haul notified customers that they had detected a breach that included customers’ names and driver’s license numbers — but not any credit card information. Apparently, the attackers had access to U-Haul’s rental contracts portal from November 2021 to April 2022. U-Haul discovered the breach in July, and, after investigating the incident, disclosed it in September.

September 2022: Alleged TikTok Breach Appears to Be False Alarm

On September 3rd, a hacker going by the alias “AgainstTheWest” claimed to have breached TikTok on Breach Forums. However, TikTok has disputed the breach, stating that “We have confirmed that the data samples in question are all publicly accessible and are not due to any compromise of TikTok systems, networks, or databases.”

They aren’t the only ones to dispute this hacker’s claims. Troy Hunt, creator of Have I Been Pwned, investigated the data and deemed it “inconclusive”. And the owner of Breach Forums, the hacker “pompurin”, banned AgainstTheWest for lying about multiple data breaches:

Please note that the breach is not from TikTok, and that he most likely was lying or didn’t even investigate it before making such outrageous claims. AgainstTheWest has had a long history of lying about breaches or other things (Saying he’s a State sponsored hacking group… lol) and this was just the tipping point.

As far as we can tell, the hacker scraped publicly available information from TikTok. But TikTok itself does not appear to have been hacked, and private data does not seem to have been leaked.

August 2022: 130+ Companies Compromised in 0ktapus Phishing Breach

On August 25, the cybersecurity company Group-IB published a report detailing a months-long phishing campaign that has compromised at least 130 companies, including Cloudflare, Doordash, Mailchimp, and Twilio.

The attackers, whom researchers have given the moniker ‘0ktapus’, executed their attack primarily by imitating the authentication service Okta. Via text message, they would direct their targets to a fake authentication page, where the victims would then enter their login credentials, giving the attackers access to their account.

These attackers have often used one compromised service to breach another. They leveraged their access to Twilio’s phone number verification services, for instance, to attempt to compromise 1,900 Signal users.

Money would appear to be the motive behind these attacks; Group-IB noted that many of the companies targeted were financial, providing crypto and investment services.

August 2022: Plex Notifies Users of Data Breach

On August 23, streaming platform Plex notified its users of a data breach and urged them to change passwords. By Plex’s account, the hacker gained access to data including “emails, usernames, and encrypted passwords”, but no payment information. In response the incident, Plex strengthened the algorithm that encrypts account passwords.

August 2022: Apple Identifies and Patches Two Security Vulnerabilities

On August 17, Apple released an update to shore up iOS, iPadOS, and macOS against two security vulnerabilities: one in WebKit, which underpins Safari and other apps, and another in the kernel of the operating system itself.

Per Apple, the Webkit vulnerability could allow malicious web pages to execute code on the device. The operating system vulnerability could allow a malicious app “to execute arbitrary code with kernel privileges”, giving it broad power over the infected device. Apple acknowledged they were “aware of a report this issue may have been actively exploited” by malicious actors, but did not go into greater detail.

Fortunately, it appears the fix is already available. To ensure your devices are secure, go into your settings, check for updates, and update your device if necessary.

For more on Apple security breaches, see our complete timeline.

August 2022: Cisco Shares Report on VPN Breach

On August 10th, Cisco shared its report on a breach that occurred to their network on in May 2022. The attackers gained access to the Cisco VPN via a combination of compromised employee credentials, vishing, and MFA fatigue attacks.

Once they had access, the attackers began preparing for a ransomware attack — but Cisco’s engineers were able to stop them before they could go any further, limiting the scope of this breach. In September, Cisco noted in an update that the attacker may have ties to the Lapsus$, Yanluowang, and UNC2447 attacker groups.

August 2022: QuestionPro Extortion Attempt Goes Public

In May 2022, a hacker under the alias “pompompurin” contacted QuestionPro in an extortion attempt, claiming he had stolen 22 million email addresses and other data from the company. This hacker asked for payment in the form of Bitcoin – but QuestionPro refused his demands.

After QuestionPro declined to pay him, “pompompurin” informed Have I Been Pwned of the breach in August 2022 . So far, QuestionPro has not confirmed whether the breach happened. This hacker has previously pulled off attacks on the FBI and Robinhood, so it is possible he was able to breach QuestionPro.

July 2022: Hacker Posts Data on 5.4 Million Twitter Users For Sale

On July 21st, 2022, a hacker under the alias ‘devil’ posted on BreachForums that they had obtained personal data on 5.4 million Twitter users, including email addresses and phone numbers. The hacker had apparently exploited a vulnerability to scrape this data from Twitter, and posted it for sale with an asking price north of $30,000.

The vulnerability was first identified in January 2022 by the white hat hacker Zhirinovskiy. Twitter apparently patched up the vulnerability – but on August 5th, they acknowledged that it played a part in the July data breach:

In January 2022, we received a report through our bug bounty program of a vulnerability in Twitter’s systems. As a result of the vulnerability, if someone submitted an email address or phone number to Twitter’s systems, Twitter’s systems would tell the person what Twitter account the submitted email addresses or phone number was associated with, if any. This bug resulted from an update to our code in June 2021. When we learned about this, we immediately investigated and fixed it. At that time, we had no evidence to suggest someone had taken advantage of the vulnerability. 

In July 2022, we learned through a press report that someone had potentially leveraged this and was offering to sell the information they had compiled. After reviewing a sample of the available data for sale, we confirmed that a bad actor had taken advantage of the issue before it was addressed.

Twitter has notified most of the accounts affected – though they also acknowledged that they could not confirm all of the accounts that were compromised in this data breach.

July 2022: Neopets Data Breach Exposes Data on 69 Million Accounts

On July 19, 2022, a hacker posted data on 69 million Neopets users for sale on an online forum. The leak included personal data such as name, email address, date of birth, zip code, and more, as well as 460 MB of compressed source code for the Neopets website. The Neopets team confirmed the data breach via Twitter.

Neopets has been breached numerous times over the years. Several hackers and Neopets users have accessed the source code as well as user databases. If you ever used Neopets, it may be wise to delete your account to protect your data from future data breaches.

July 2022: Marriott Confirms 20 GB Data Breach

In July 2022, Marriott International confirmed that hackers had stolen 20 gigabytes of sensitive data in June 2022. The breach apparently resulted form a social engineering attack, in which an anonymous hacking group tricked an employee into granting them access.

Marriott stated that the hacking group in question only obtained access to a single employee’s computer, and asserted that the scope of the breach was limited. The stolen data included internal business documents, flight information, and corporate credit card numbers.

Following the incident, Marriott said they would notify the 300-400 individuals whose data was implicated in the breach.

June 2022: Up to 2 Million Affected By Shields Health Care Group Breach

In June 2022, the Massachusetts-based Shields Health Care Group disclosed that they detected a breach in March 2022. The records included names, social security numbers, medical records, and other sensitive personal information.

Though Shields Health Care Group asserted they found no evidence the stolen information had been used to commit identity theft or fraud, there is a very real possible this information will be misused in the near future – if the hackers haven’t done so already.

June 2022: Flagstar Bank Notifies Customers of Breach Affecting 1.5m

In June 2022, Michigan-based Flagstar Bank notified customers of a data breach in which hackers stole the social security numbers of 1.5 million customers. The attack itself occurred in early December 2021, and Flagstar discovered the breach in early June 2022. In response, Flagstar notified law enforcement officials of the breach and hired a cybersecurity firm to help handle the incident.

June 2022: Former Amazon Employee Convicted for Capital One Breach

In June 2022, former Amazon employee Paige Thompson was convicted for her role in the 2019 Capital One breach. While working for Amazon Web Services, Thompson exploited her knowledge of cloud server vulnerabilities at Capital One and more than 30 other companies. All told, Thompson stole the personal information of over 100 million people, including names, dates-of-birth, and social security numbers.

The defense portrayed Thompson as an ethical hacker seeking to notify companies of vulnerabilities before bad actors could exploit them. The U.S. Department of Justice argued otherwise, noting that Thompson failed to notify the companies she breached, bragged about the incident on hacker forums under the alias “erratic”, and profited from the breach by installing cryptomining software on many of the servers she hacked. As assistant U.S. attorney Andrew Friedman put it in his closing arguments, “She wanted data, she wanted money, and she wanted to brag.”

After ten hours of deliberation, a Seattle jury found Thompson guilty of wire fraud, as well as five counts of unauthorized access to a protected computer and damaging a protected computer. They found her not guilty of access device fraud and aggravated identity theft. Thompson could face up to 45 years in prison.

Not that Capital One got off easy. Finding their security practices lacking, the Office of the Comptroller of Currency fined Capital One for $80 million, and the company paid out an additional $190 million settlement in a class action lawsuit.

May 2022: Texas Department of Insurance Data Leak Comes to Light

In May 2022, a state audit revealed a data leak at the Texas Department of Insurance, compromising 1.8 million Texans. The data in question, including social security numbers and other sensitive personal information, was widely accessible on the department website from March 2019 to January 2022.

This issue was fixed shortly after it was identified in January. The state audit was completed in March, and only in May did it become known to the public. As far as the auditors could tell, this data was not accessed by unauthorized individuals.

April 2022: Block Confirms Cash App Data Breach

In an SEC filing made on April 4, Block (the company formerly known as Square) acknowledged that Cash App had been breached by a former employee in December of 2021. The leak included customers’ names, brokerage account numbers, and other data, such as portfolio value and stock trading activity.

Block has not been forthcoming about how many customers were affected in total, but the company is contacting over 8 million customers to inform them about the incident. Based on what they’ve said so far, no other personally identifiable information or account credentials were leaked in the incident.

March 2022: Microsoft Breached by Lapsus$ Hacker Group

On March 20, 2022, the hacker group Lapsus$ posted a screenshot to their Telegram channel indicating that they had breached Microsoft. The screenshot was taken within Azure DevOps, a collaboration software created by Microsoft, and indicated that Bing, Cortana, and other projects had been compromised in the breach.

On March 22, Microsoft issued a statement confirming that the attacks had occurred. In it, they asserted that no customer data had been compromised; per Microsoft’s description, only a single account was hijacked, and the company’s security team was able to stop the attack before Lapsus$ could infiltrate any deeper into their organization.

In their statement, Microsoft’s security team described Lapsus$ as “a large-scale social engineering and extortion campaign against multiple organizations with some seeing evidence of destructive elements.” They go on to describe the group’s tactics in great detail, indicating that Microsoft had been studying Lapsus$ carefully before the incident occurred.

For their part, Lapsus$ has repeatedly stated that their motivations are purely financial: “Remember: The only goal is money, our reasons are not political.” They appear to exploit insider threats, and recently posted a notice asking tech workers to compromise their employers.

March 2022: Lapsus$ Group Breaches Authentication Company Okta

On March 21, Lapsus$ posted on Telegram that they had breached Okta, an authentication company. The following day, Okta acknowledged the breach and stated that approximately 2.5% of their customers had been exposed in the incident. Per Okta’s description, Lapsus$ infiltrated their company via a third-party customer support provider.

On Telegram, Lapsus$ disputed many points Okta made in their blog post, and fiercely criticized Okta’s security practices, in a number of points such as the following:

For a company that supports Zero-Trust. Support Engineers seem to have excessive access to Slack? 8.6k channels? (You may want to search AKIA* on your Slack, rather a bad security practice to store AWS keys in Slack channels 😉)

March 2022: Ronin Network Breached in $540 million Crypto Heist

On March 23, a group of hackers exploited a security vulnerablity to loot $540 million in cryptocurrency from the Ronin Network. Most of that money was stolen from Axie Infinity, a popular game that uses cryptocurrency and NFTs. The hackers in question appear to have ties to North Korea.

February 2022: Ottawa Freedom Convoy Donors Leaked via Christian Fundraising Platform

In February 2022, hackers hijacked GiveSendGo, a Christian fundraising website. They redirected the site to a page condemning the Canadian Freedom Convoy protestors, and posted personal details on the 90,000 people who had donated to the Freedom Convoy via the website.

January 2022: Over $30 Million Looted in Crypto.com Breach

On January 17, 2022, hackers broke into 483 users’ wallets on Crypto.com, and proceeded to make off with roughly $18 million in bitcoin and $15 million in ethereum, as well as other cryptocurrencies. It appears these hackers were able to bypass two-factor authentication, and then access these users’ wallets.

Immediately following the breach, Crypto.com described the event as an “incident”, not a hack, and reported that no users’ currencies had been stolen. A few days later, they clarified that money had been stolen in the hack, and stated that they had reimbursed the affected users. They also said they had audited their systems and were working to improve their security.

Conclusion

That wraps our timeline of the most recent data breaches. For more, see our data breaches timeline for 2021. You can also see here for the biggest breaches of 2022.

About the Author

Find Michael on LinkedIn

Michael X. Heiligenstein

Michael X. Heiligenstein is the founder and editor-in-chief of the Firewall Times. He has six years of experience in online publishing and marketing. Before founding the Firewall Times, he was Vice President of SEO at Fit Small Business, a website devoted to helping small business owners. He graduated from the University of Virginia with a degree in English and History.