ABCDEFGHIJKLMNOPQRSTUVWXYZAA
1
Date Made PublicSchool/College NameSchool or College/UniversityCityStateType of breachPublic or Private?Total RecordsInformation SourceYear of BreachDescription of incident
2
1/10/2005George Mason University
College/University
FairfaxVirginiaHACKPublic32,000Dataloss DB2005Names, photos, and Social Security numbers of 32,000 students and staff were compromised because of a hacker attack on the University's main ID server.
3
1/18/2005University of California - San Diego
College/University
San Diego
California
HACKPublic3,500Dataloss DB2005A hacker breached the security of two University computers that stored the Social Security numbers and names of students and alumni of UCSD Extension.
4
1/22/2005University of Northern Colorado
College/University
Greeley
Colorado
PORTPublic30,000Dataloss DB2005A hard drive was lost or stolen. It contained information on current and former University employees and their beneficiaries and dates back to April of 1997.  Names, dates of birth, SSNs, addresses, bank account numbers and routing numbers may have been accessed.
5
3/3/2005Harvard University
College/University
Cambridge
Massachusetts
HACKPrivate200ITRC2005Intruder gains access to admission systems at Harvard, Stanford and other top business schools and helped applicants log on to learn whether they had been accepted weeks before they were to find out. “Dozens of business schools (list of some schools) were affected by the breach, with their web sites vulnerable for roughly nine hours before the problem was fixed.”
6
3/11/2005Boston College
College/University
Boston
Massachusetts
HACKPrivate120,000Dataloss DB2005A hacker gained access to a phone banking database that included alumni addresses and Social Security numbers.
7
3/11/2005University of California - Berkeley
College/University
Berkeley
California
PORTPublic98,400Dataloss DB2005A laptop containing the Social Security numbers of doctoral degree recipients from 1976 to 1999, graduate students enrolled between 1989 and 2003, and graduate school applicants between fall 2001 and spring of 2004 was stolen.  Birth dates and addresses for about one-third of the affected people were also on the laptop.
8
3/16/2005California State University - Chico
College/University
Chico
California
HACKPublic59,000Dataloss DB2005A university housing and food service computer server containing names and Social Security numbers of faculty, staff, students, former students, and prospective students was hacked.
9
3/20/2005Northwestern University
College/University
Evanston
IllinoisHACKPrivate17,500Media2005Hackers gained access to multiple computers and gathered user ID and password information from the University's network.  The personal information for around 500 faculty members, 2000 staff members, and 14,000 alumni was compromised. 
10
3/20/2005University of Nevada - Las Vegas
College/University
Las Vegas
NevadaHACKPublic5,000Dataloss DB2005A hacker was caught accessing the University's server and may have gotten information from the Student Exchange and Visitor Information System (SEVIS).
11
3/25/2005Purdue University
College/University
West Lafayette
IndianaHACKPublic1,200Dataloss DB2005Computers in the College of Liberal Arts' Theater Dept. were hacked, exposing personal information of employees, students, graduates, and business affiliates.
12
4/5/2005University of California - Davis
College/University
Davis
California
HACKPublic1,100Dataloss DB2005The names and Social Security numbers of students, faculty, visiting speakers and staff may have been compromised when a hacker accessed a main computer.
13
4/6/2005University of California - San Francisco
College/University
San Francisco
California
HACKPublic7,000Dataloss DB2005A server in the accounting and personnel departments was hacked. It contained information on 7,000 students, faculty, and staff members. The affected individuals were notified March 23.
14
4/11/2005Tufts University
College/University
Medford
Massachusetts
HACKPrivate106,000Dataloss DB2005The University's donor database was breached sometime in late 2004.  The database was managed by a software company for nonprofit organizations named RuffaloCODY.  Letters were sent to the alumni who may have had their personal information stolen.
15
4/21/2005Carnegie Mellon University
College/University
Pittsburgh
Pennsylvania
HACKPrivate19,000Dataloss DB2005The compromised information included Social Security numbers and grades from master's alumni classes 1997 through 2004, job offer information from master's alumni classes 1985 through 2004, contact information for all alumni, and Social Security numbers and grades from doctoral students enrolled between 1998 and 2004.  Between 5,000 and 6,000 of those affected had their credit card information and Social Security numbers compromised. Emails and letters were sent to those who were affected.
16
4/26/2005Michigan State University's Wharton Center
College/University
East Lansing
MichiganHACKPublic40,000Dataloss DB2005A hacker may have stolen the credit card information of visitors attending a performing arts venue.  Warnings were sent to Wharton visitors who used their credit cards anytime between September of 2003 and the incident.
17
4/28/2005Georgia Southern University
College/University
Stateboro
GeorgiaHACKPublic20,000Dataloss DB2005Hackers accessed a University server which contained thousands of credit card and Social Security numbers collected over three years.  Students who received bookstore credit through scholarship or financial aid between the fall 2003 and spring of 2005 semesters, and anyone who made credit purchases at campus stores, stadium, or website are at risk.  Email alerts were sent to students and alumni.
18
4/29/2005Florida International University
College/University
MiamiFloridaHACKPublic0ITRC2005Orlando Sun-Sentinel reports “recent computer break-in” potentially compromises personal data of students, professors and staffers. School says electronic intruders apparently dialed into FIU's computers from Europe. According to the Register the hacker had access to the user name and password for 165 computers at the University.
19
4/29/2005Oklahoma State University
College/University
Stillwater
Oklahoma
PORTPublic37,000Dataloss DB2005A laptop used for student job placement seminars was lost or stolen.  It contained the Social Security numbers of current and former students.
20
5/5/2005Purdue University
College/University
West Lafayette
IndianaHACKPublic11,360Dataloss DB2005Hackers accessed a program which contained University credit card information and the Social Security numbers of current and former employees. Letters were sent to employees and former employees.
21
5/11/2005Stanford University
College/University
Stanford
California
HACKPrivate9,900Dataloss DB2005The University's Career Development Center was hacked. This exposed the names, Social Security numbers, and other personal information of users. Names and credit card information for some employers that registered with the site were also in the database.
22
5/13/2005Hinsdale Central High SchoolSchoolHinsdaleIllinoisINSDPublic2400ITRC2005Two students are accused of hacking into a school database that contained the Social Security numbers of all of the school’s students and staff.
23
5/18/2005Jackson Community College
College/University
JacksonMichiganHACKPublic8,000Dataloss DB2005A hacker may have downloaded the passwords and Social Security numbers of employees and students.  The College sent new, high security passwords to students and employees.
24
5/18/2005University of Iowa
College/University
Iowa CityIowaHACKPublic30,000Dataloss DB2005A computer containing credit card numbers and campus ID numbers for University Book Store customers was breached by a hacker.
25
5/19/2005Valdosta State University
College/University
Valdosta
GeorgiaHACKPublic40,000Dataloss DB2005A computer server containing campus ID card information and Social Security numbers was hacked. The cards were designed to be used as debit cards by students and employees.
26
5/27/2005Cleveland State University
College/University
Cleveland
OhioPORTPublic44,420Dataloss DB2005A laptop containing personal information from applicants, current students, and former students was stolen from the University's admissions office.  The information included Social Security numbers and addresses from as far back as 2001.  Letters were sent to those affected.
27
5/27/2005Jackson High SchoolSchool
Jackson Township
OhioINSDPublic0ITRC2005At least three students have been charged with illegally accessing school computers to change grades and acquire teachers’ SSNs, credit card information and addresses.
28
6/4/2005Duke University Medical Center
College/University
Durham
North Carolina
HACKPrivate14,000Dataloss DB2005A hacker broke into the computer system, stealing thousands of passwords and fragments of Social Security numbers.  Fourteen thousand affected people were notified, including 10,000 employees of Duke University Medical Center.
29
6/6/2005Polk Community College - Winter Park
College/University
Winter Haven
FloridaINSDPublic3ITRC2005Professor arrested for using students’ names, SSNs to obtain department store credit cards. He allegedly had asked students to provide the data on a sign-up sheet for his class. Professor charged with stealing students' identities.
30
6/17/2005Kent State University
College/University
KentOhioPORTPublic1,400Dataloss DB2005A laptop containing the names, Social Security numbers, and in some cases birthdays of current and former University employees was stolen from a human resources administrator's car. 
31
6/18/2005University of Hawaii
College/University
HonoluluHawaiiINSDPublic150,000Dataloss DB2005A former librarian with access to the personal information of students, faculty, staff and patrons was convicted of Social Security fraud.  The former librarian used Social Security information to obtain fraudulent loans.  The University used Social Security numbers to track who checked out library materials. At the time of the press release it was unclear whether any information had been stolen from the University.
32
6/22/2005East Carolina University
College/University
Greenville
North Carolina
HACKPublic250ITRC2005Confirms May 2005 breach of an Internet server that contained SSNs, other personal information of students; says it believes the breach was limited to students and applicants for the physician assistant studies program. Computer specialists discovered the breach in May while repairing the server after complaints of slow computer speed.
33
6/25/2005University of Connecticut
College/University
Storrs
Connecticut
HACKPublic72,000Dataloss DB2005University officials became aware of an October 26, 2003 hacking incident.  The personal information included Social Security numbers and addresses for students, faculty, and staff.  The University began contacting those affected in June of 2005.
34
7/1/2005University of California San Diego
College/University
La Jolla
California
HACKPublic3,300Dataloss DB2005A University server was hacked in April.  The server contained Social Security numbers, driver's license numbers, and credit card numbers from people who attended or worked at UCSD Extension between the time of the incident and 2000.  UCSD contacted those who were affected two months after the incident.
35
7/5/2005Brigham Young University
College/University
ProvoUtahHACKPrivate600ITRC2005University confirms a hacker in April monitored e-mail activity and recorded keystrokes of students who used four computers in an openaccess lab.
36
7/6/2005Iowa State University
College/University
AmesIowaDISCPublic4,700ITRC2005Confirms the 7/6 discovery of a breach of its network exposing the SSNs and/or credit card numbers of Alumni Association customers since 2004.
37
7/7/2005Michigan State University
College/University
East Lansing
MichiganHACKPublic27,000Dataloss DB2005Student information was compromised during an attack on the College of Education server.  The information included Social Security numbers, names, addresses, student courses, and personal identification numbers.  The breach occurred in April and students were emailed in July.
38
7/12/2005University of Southern California
College/University
Los Angeles
California
DISCPrivate270,000
Security Breach Letter
2005A reporter contacted USC based on an individual's claim to be able to access personal information on college applicants online.  USC removed the site pending investigation and sent letters to affected individuals.
39
7/14/2005University of Colorado
College/University
Denver
Colorado
HACKPublic900ITRC2005Breach of server in the Visual Resource Center of the College of Architecture and Planning exposes names and SSNs of students and faculty.
40
7/20/2005University of Colorado
College/University
Denver
Colorado
HACKPublic42,000ITRC2005Breach of Wardenburg Health Center computer server exposes names, SSNs, ID numbers, addresses, and birthdates of students, faculty, staff, and visitors.
41
7/30/2005Austin Peay State University
College/University
Clarksville
Tennessee
DISCPublic1,500Dataloss DB2005The University removed student Social Security numbers, grade point averages and names that were accidentally posted. A student alerted the University to the problem after searching his name and finding the information on the website. A school employee put the internal documents on the website to email other staff members the information, but forgot to remove the information from the website.
42
7/30/2005California State University - Dominguez Hills
College/University
Carson
California
HACKPublic9,613Dataloss DB2005Hackers accessed several computers containing personal information such as names and Social Security numbers.  The students who were affected were emailed.
43
7/31/2005California State Polytechnic University (Cal Poly) - Pomona
College/University
Pomona
California
HACKPublic31,077Dataloss DB2005Hackers gained access to two computers containing names, Social Security numbers and transfer records.  Applicants, current students, current and former faculty, and staff were affected.
44
8/2/2005University of Colorado
College/University
Denver
Colorado
HACKPublic36,000Dataloss DB2005Hackers accessed files containing names, photographs, Social Security numbers, and University meal card information.  Around 7,000 staff members, 29,000 current students, and some former students were affected.
45
8/4/2005Anderson College
College/University
Anderson
South Carolina
PHYSPrivate834Dataloss DB2005A bag with student resident hall assignments was found on campus. The paperwork also had the students' Social Security numbers. The documents were destroyed and a new program that will prevent unauthorized faculty and staff from accessing student Social Security numbers was developed.
46
8/5/2005Madison Area Technical College
College/University
Madison
Wisconsin
PHYSPublic100Dataloss DB2005A news crew found around 100 applications in a MATC dumpster. The applications showed names, contact information, Social Security numbers, birth dates, academic records and canceled checks. The applications and transcripts go back to at least 2002. The College agreed to lock the dumpster and destroy documents in a trash compactor on a more frequent basis. It did not state that it would begin shredding documents before dumping them.
47
8/9/2005Aims Community College
College/University
Greeley
Colorado
STATPublic2000ITRC2005Confirms on Sept. 12 the theft of a computer containing names and SSNs of students in fire science and emergency services programs morethan a month prior.
48
8/9/2005Sonoma State University
College/University
Rohnert Park
California
HACKPublic61,709Dataloss DB2005Hackers broke into a computer system and may have accessed the names and Social Security numbers of people who applied, attended, or worked at the University between 1995 and 2002.  University officials attempted to notify those who were affected.
49
8/9/2005University of Utah
College/University
Salt Lake City
UtahHACKPublic100,000Dataloss DB2005A server containing library archival databases was hacked.  The server included names and Social Security numbers of former University employees.  The University issued a warning that people may try to get personal information by posing as University officials involved in the investigation.
50
8/10/2005University of North Texas
College/University
DentonTexasHACKPublic38,607Dataloss DB2005A server containing housing records, financial aid inquiries, and in some cases credit card numbers was hacked.  UNT sent letters to current, former, and prospective students whose information may have been accessed.
51
8/17/2005California State University - Stanislaus
College/University
Turlock
California
HACKPublic877Dataloss DB2005The names and Social Security numbers of student workers were exposed during a hacker attack.  The student workers were contacted by the University.
52
8/19/2005University of Colorado
College/University
Denver
Colorado
HACKPublic49,000Dataloss DB2005A hacker may have gained access to personal information from June of 1999 to May of 2001, and fall of 2003 to summer of 2005.  The information included current and former student names, Social Security numbers, addresses and phone numbers.  The University contacted individuals who were affected.
53
8/27/2005University of Florida, Health Sciences Center, ChartOne
College/University
Gainesville
FloridaPORTPublic3,851Dataloss DB2005A contractor's laptop containing patient names, Social Security numbers, dates of birth, and medical record numbers was stolen.  A letter was sent to the affected patients.
54
8/30/2005California State University, Chancellor's Office
College/University
Long Beach
California
HACKPublic154Dataloss DB2005A computer virus attack exposed names and Social Security numbers. Those affected included two financial aid administrators and 152 students enrolled at various Cal State Universities.  Those affected were contacted.
55
8/30/2005Stark State College of Technology
College/University
North Canton
OhioDISCPublic7,058Dataloss DB2005Students attempting to access their grades, financial aid information and academic standing were able to view the information of other students. Social Security numbers, GPA, and course enrollment were viewable. A glitch is believed to be the source of the problem.
56
9/6/2005University of Delaware
College/University
Newark
Delaware
STATPublic343ITRC2005Confirms the December 2004 theft of three computers, one of which contained Department of Communications’ students’ names, SSNs.
57
9/10/2005Kent State University
College/University
KentOhioSTATPublic100,000Dataloss DB2005Five desktop computers were stolen from the locked offices of two deans. Names, Social Security numbers, and grades were on the computers.  The information goes back to 2000 for students and 2002 for instructors.  Affected students and professors were alerted by the University.
58
9/15/2005Miami University
College/University
HamiltonOhioDISCPublic21,762Dataloss DB2005A report containing Social Security numbers and grades of students was accessible online for three years.  The University is attempting to contact those affected via letters and emails.  A graduate alerted the University to the exposure after running a Google.com search of her name.
59
9/22/2005City University of New York
College/University
New York
New York
DISCPublic771Dataloss DB2005An unprotected payroll link exposed personal information for Hunter College Campus Schools.  Those affected included 335 Queens College law school students, 265 current workers and 171 former workers at local elementary and high schools.  All affected people were contacted.
60
9/29/2005University of Georgia
College/University
AthensGeorgiaHACKPublic1,600Dataloss DB2005A hacker may have accessed the names and Social Security numbers of at least 1,600 people working for the College of Agricultural and Environmental Sciences.  The University is attempting to contact individuals who may have been affected.
61
10/15/2005Montclair State University
College/University
Montclair
New Jersey
DISCPublic9,100Dataloss DB2005Names and Social Security numbers of undergraduates were posted online for nearly four months.  An undergraduate alerted the University after running a Google.com search of his name.  The University warned all students of the problem.
62
10/20/2005Monmouth University
College/University
West Long Branch
New Jersey
DISCPrivate677Dataloss DB2005The names and Social Security numbers of 677 students were posted online for over four months.  The University corrected the error and notified students after a student notified them of the problem.  A glitch seems to have caused the information to be found through a simple Internet search.
63
10/20/2005Vermont Technical College
College/University
Randolph Center
VermontDISCPublic1100Dataloss DB2005Names, Social Security numbers, addresses, SAT scores and ethnicity of all students enrolled during 2003 were posted online from January 2004 until the mistake was discovered in October of 2005.  Someone accidentally sent the data to a publicly accessible place.
64
10/29/2005University of Tennessee
College/University
Knoxville
Tennessee
DISCPublic1,900Dataloss DB2005Nineteen hundred students and employees had their names and Social Security numbers posted on the Internet from spring of 2004 until the discovery in October of 2005.  A student searched her name and found it listed with her Social Security number on a UT email discussion group site.  Information pertaining to individuals who had either paid or owed small amounts of money to the University was shared among 10 employees and the information technology office.  The information was mistakenly coded as public rather than private.
65
10/31/2005University of Virginia
College/University
Charlottesville
VirginiaDISCPublic2,600ITRC2005Discloses that names and SSNs of students and contractors of the University Housing Division were accidentally accessible via the Internet. The information was stored on a public website.
66
11/4/2005University of Southern California - Keck School of Medicine
College/University
Los Angeles
California
STATPrivate50,000
Security Breach Letter
2005A computer server containing names and Social Security numbers of patients, donors and employees was stolen from a campus computer room.
67
11/11/2005Georgia Tech
College/University
AtlantaGeorgiaSTATPublic13,000Dataloss DB2005On October 16 of 2005 computers were stolen from campus which contained the names, Social Security numbers, addresses and birth dates of current and prospective students. Notifications were sent to those who were affected.
68
11/18/2005Indiana University - Kelley School of Business
College/University
Indianapolis
IndianaHACKPublic5,278Dataloss DB2005A hacker may have accessed the names, Social Security numbers and grades of students who enrolled in Introduction to Business courses between 2001 and 2005. The computer may have been hacked and installed with malware as early as August. A representative believes the breach occurred because the files were stored on a computer that did not have current anti-virus and system-protection software.
69
11/23/2005University of Delaware
College/University
Newark
Delaware
HACKPublic952Dataloss DB2005Two separate departments were breached by hacking within a short period of time.  A School of Education computer with the names and Social Security numbers of 772 students registered in online education courses was attacked in late August.  A Department of English computer that had the Social Security numbers of 180 faculty, graduate assistant and other teaching staff from the department was also hacked in August.  The larger breach appears to be the result of someone attempting to establish an illegal movie sharing system.  The smaller breach was a possible attempt to log onto and control one server in order to gain control over servers of other campuses.  Those affected received notification and Social Security numbers have been removed from both servers.
70
12/1/2005University of San Diego
College/University
San Diego
California
HACKPrivate7,800Dataloss DB2005Hackers gained access to computers containing personal income tax data, including Social Security numbers, names, and addresses.  Faculty members, students and vendors had their information compromised and were notified by the University.
71
12/2/2005Cornell University
College/University
Ithaca
New York
HACKPrivate900Dataloss DB2005The University discovered a security breach last summer that exposed names, addresses, Social Security numbers, bank names and account numbers.
72
12/7/2005Idaho State University, Office of Institutional Research
College/University
Pocatello
IdahoHACKPublic100Dataloss DB2005ISU discovered a security breach in a server containing archival information about students, faculty, and staff, including names, Social Security numbers, birth dates, and grades. Anyone who was a student or employee between 1995 and 2005 could be affected.
73
12/8/2005J-Sargeant Reynolds Community College
College/University
Richmond
VirginiaDISCPublic26,000Dataloss DB2005The names, Social Security numbers and addresses of students taking non-credit classes from 2000 to 2003 were posted online for months.  The information was compiled for a mailing list, but an employee posted it on the College's server.  A student informed officials of the mistake after accessing the information online.  The College began the process of removing the information from the web.
74
12/8/2005San Antonio Independent School DistrictSchool
San Antonio
TexasPORTPublic1,000ITRC2005Stolen laptop containing teachers information from trunk of unlocked car. Names, ss # and birthdates were on the laptop.
75
12/12/2005Iowa State University
College/University
AmesIowaHACKPublic5,500Dataloss DB2005At least one ISU computer was hacked. Social Security numbers and encrypted credit card numbers may have been obtained. Between 2,000 and 2,500 Social Security numbers are at risk and between 2,300 and 3,000 credit card numbers are at risk. Student, alumni, employee and volunteer information was put at risk. 
76
12/15/2005University of Ohio - Dayton
College/University
DaytonOhioDISCPrivate74ITRC2005Discloses a programming error exposed on Internet the names, SSNs and other personal data of applicants to university’s pre-med program.
77
12/16/2005Colorado Technical University (CTU)
College/University
Colorado Springs
Colorado
DISCPrivate300
Security Breach Letter
2005An email was erroneously sent which contained names, phone numbers, email addresses, Social Security numbers and class schedules.
78
1/20/2006University of Kansas (Kansas University)
College/University
Lawrence
KansasDISCPublic9,200Dataloss DB2006A computer file with sensitive personal information was accessible to the public.  Students who applied and paid an application fee online between April 29, 2001 and December 16, 2005 had their names, Social Security numbers, birth dates, addresses, phone numbers and credit card numbers exposed.
79
1/23/2006University of Notre Dame
College/University
Notre Dame
IndianaHACKPrivate0ITRC2006Hackers may have accessed Social Security numbers, credit card information and check images of people who donated to the University between November 22 of 2005 and January 12 of 2006.
80
1/25/2006University of Delaware
College/University
Newark
Delaware
STATPublic159Dataloss DB2006Two separate breaches occurred on the campus during November and December. A computer from the School of Urban Affairs and Public policy was hacked and a back-up hard drive was stolen from the Department of Entomology and Wildlife Ecology. The hacking incident occurred between November 22 and 26 and exposed the Social Security numbers of 159 graduate students. The hard drive theft occurred between December 16 and 18 and the personal information of an unknown number of people was exposed.
81
1/26/2006College of St. Scholastica
College/University
Duluth
Minnesota
STATPrivate12,000Dataloss DB2005A computer was stolen from a locked office in the College's information Technology Department on or around December 24. The computer had Social Security numbers and names of current and former students. The thief was caught and claims that none of the personal information was used.
82
1/31/2006Purdue University
College/University
West Lafayette
IndianaDISCPublic240ITRC2006
Purdue University has successfully contacted about 180 of the 240 students and former students whose personal information may have been compromised in the school's latest security breach. Class rosters and a grade sheet for three 100-level math classes were found when an alumnus did an Internet search of his name and Social Security number.
83
2/1/2006University of Colorado, Colorado Springs (UCCS)
College/University
Colorado Springs
Colorado
HACKPublic2,500Dataloss DB2006Names, Social Security numbers, addresses and birth dates of current and former employees were accessed.  A computer in the Personnel Department was hacked and infected with a virus.  People employed by the University at anytime between the attack and 2004 are at risk.  The virus infected other computers at the University and was part of a worldwide attack.
84
2/15/2006Old Dominion University
College/University
NorfolkVirginiaDISCPublic601Dataloss DB2006An instructor posted a class roster containing names and Social Security numbers to a publicly accessible website.  The information was posted during the spring semester of 2004.  Letters were sent to affected students which contained websites where the students could check to see if they had been victims of identity theft.
85
2/18/2006University of Northern Iowa
College/University
Cedar Falls
IowaHACKPublic6,000Dataloss DB2006A laptop computer holding W-2 forms of student employees and faculty was illegally accessed.  The University warned students and faculty to monitor their bank accounts.
86
3/3/2006Metropolitan State College of Denver
College/University
Denver
Colorado
PORTPublic93,000
Security Breach Letter
2006A laptop containing student information was stolen.  The information included names and Social Security numbers of students who registered for Metropolitan State courses between the 1996 fall semester and the 2005 summer semester.
87
3/5/2006Georgetown University
College/University
Washington
District of Columbia
HACKPrivate41,000Dataloss DB2006A server was attacked that housed personal information including names, birthdates and Social Security numbers of District seniors served by the Office on Aging.  Georgetown managed the server as part of a grant to manage information services provided by the D. C. Office of Aging. 
88
3/10/2006Long Island University, Alpha Chi National Honors Society
College/University
Brooklyn
New York
DISCPrivate51Dataloss DB2006Students who applied to join Alpha Chi had their Social Security numbers and other personal information sent to an Honors student email list. The email was recalled immediately, but anyone who opened it right away would have been able to access the applicant information. The advisor responsible for the mistake asked the National Office to consider abandoning the use of Social Security numbers.
89
3/10/2006University of Delaware
College/University
Newark
Delaware
DISCPublic51ITRC2006
’A computer programming error led to the glitch,’ University of Delaware spokesman Neil Thomas said. The Social Security numbers of Dougherty and 50 other UD alumni who had posted ads on the site were displayed between 3 and 7 a.m. during February and the first two days of March, he said.
90
3/13/2006Kent State University
College/University
KentOhioHACKPublic19000ITRC2006
At Kent State University in Ohio, cybercrooks accessed a database containing names and Social Security numbers of 19,000 applicants.
91
3/16/2006Pekin High SchoolSchoolPekinIllinoisDISCPublic2170ITRC2006
Social Security numbers and other personal information for more than 2,000 Pekin High School students were mistakenly made accessible on the school district's Web site, officials said.
92
3/24/2006California State University - Dominguez Hills
College/University
Carson
California
PORTPublic2,486Dataloss DB2006The theft of a laptop resulted in the exposure of student and potential student personal information.  The University tightened access to campus servers and the campus network. 
93
3/24/2006Vermont State Colleges
College/University
Waterbury
VermontPORTPublic20,000ITRC2006A laptop containing Social Security numbers and payroll data of students, faculty and staff associated with the five-college system was stolen.  It contained information from as long ago as 2000.
94
3/25/2006University of Southern Mississippi
College/University
Hattiesburg
Mississippi
DISCPublic2,100ITRC2006
As many as 2,100 people involved with the University of Southern Mississippi's teacher mentor program are being notified that their Social Security numbers and other personal information were accidentally posted on the Internet. A database list containing information on current and former teacher mentors since 1999 had been on the Internet for eight days in February, the university said in a prepared statement Friday.
95
3/29/2006University of Nebraska - Lincoln
College/University
Lincoln
Nebraska
DISCPublic342Dataloss DB2006Students from the College of Engineering had Social Security numbers, email addresses, grade point averages and other personal information posted online. The information may have been posted since November of 2004 and was first noticed in summer of 2005. The problem was finally fixed during the week of March 29 when the file was removed from the Google server.
96
4/1/2006Shorter College
College/University
RomeGeorgiaHACKPrivate0Dataloss DB2006A student was arrested for computer theft and hacking the College's computer network.  The student may have accessed student, staff and faculty information.
97
4/9/2006University of Medicine and Dentistry of New Jersey
College/University
Newark
New Jersey
HACKPublic1,850Dataloss DB2006
Hackers accessed Social Security numbers, loan information, and other confidential financial information of students and alumni.
98
4/14/2006University of South Carolina
College/University
Columbia
South Carolina
DISCPublic1,400Dataloss DB2006A department chair distributing information about summer courses sent an email containing sensitive information.  A database containing Social Security numbers of students was mistakenly added as an attachment and e-mailed to classmates.
99
4/21/2006University of Alaska, Fairbanks
College/University
Fairbanks
AlaskaHACKPublic38,941Dataloss DB2006A hacker had access to names, Social Security numbers, and partial e-mail addresses of current and former students, faculty, and staff.  The University reported that it would not contact those affected after a first and second notification.  Anyone claiming to be from the University after these notifications should be viewed with suspicion.
100
4/23/2006University of Texas McCombs School of Business
College/University
AustinTexasHACKPublic197,000Dataloss DB2006Foreign hackers accessed records containing names, biographical information and, in some cases, Social Security numbers and dates of birth of current and prospective students, alumni, faculty members, corporate recruiters and staff members.