Company Details
meyer-unkovic-&-scott-llp
113
1,362
54111
muslaw.com
3
MEY_1958271
Completed


Meyer, Unkovic & Scott LLP Company CyberSecurity Posture
muslaw.comMeyer, Unkovic & Scott LLP is a business law firm whose diverse clientele includes Fortune 100 companies, significant financial institutions, small venture enterprises and individuals. Its lawyers are engaged every day - whether in the courtroom or at the conference room table - in providing clients with creative, insightful and cost-effective legal advice that is targeted to resolve problems and add value to the bottom line. In the heart of downtown Pittsburgh, the firm counsels businesses and individuals across a broad spectrum of legal matters, including business transactions and planning, real estate and banking law, bankruptcy and commercial law, employment law, international law and immigration, tax and estate planning, and in various areas of litigation and dispute resolution. Its attorneys contribute actively to the dialogue that is shaping the legal profession and the Pittsburgh community by participating in various professional, business and charitable organizations. Since its founding in 1943, Meyer, Unkovic & Scott's hallmark has been providing dedicated, excellent service to our clients. The firm's founders established a culture for quality and growth by nurturing young attorneys with individualized, highly focused training. The result is a law firm that is progressive, but steeped in the old school philosophy of community and client service.
Company Details
meyer-unkovic-&-scott-llp
113
1,362
54111
muslaw.com
3
MEY_1958271
Completed
Between 650 and 699

MUSL Global Score (TPRM)XXXX

Description: Scott & Kraus Reports Data Breach Impacting Sensitive Personal Information Scott & Kraus, a U.S.-based firm, disclosed a data breach to the Maine Attorney General after an unauthorized third party accessed sensitive personal information in its systems. The incident began on February 27, 2025, when the company experienced an IT outage disrupting local systems, prompting an internal investigation. The investigation confirmed that an unauthorized actor may have acquired personal data during the breach. A subsequent review, completed on December 16, 2025, determined that exposed information varied by individual but included names, Social Security numbers, driver’s license details, and financial account information. On December 22, 2025, Scott & Kraus began notifying affected individuals via mail, providing details on the compromised data and offering complimentary credit monitoring services. The breach notice filed with the Maine Attorney General outlines the scope of the incident and the steps taken in response.
Description: The Vermont Office of the Attorney General reported a data breach involving Meyer, Unkovic & Scott LLP (MUS) on April 26, 2024. The breach occurred between September 19 and 21, 2023, potentially impacting personal information including names and additional unspecified data. The number of affected individuals is currently unknown.


No incidents recorded for Meyer, Unkovic & Scott LLP in 2026.
No incidents recorded for Meyer, Unkovic & Scott LLP in 2026.
No incidents recorded for Meyer, Unkovic & Scott LLP in 2026.
MUSL cyber incidents detection timeline including parent company and subsidiaries

Meyer, Unkovic & Scott LLP is a business law firm whose diverse clientele includes Fortune 100 companies, significant financial institutions, small venture enterprises and individuals. Its lawyers are engaged every day - whether in the courtroom or at the conference room table - in providing clients with creative, insightful and cost-effective legal advice that is targeted to resolve problems and add value to the bottom line. In the heart of downtown Pittsburgh, the firm counsels businesses and individuals across a broad spectrum of legal matters, including business transactions and planning, real estate and banking law, bankruptcy and commercial law, employment law, international law and immigration, tax and estate planning, and in various areas of litigation and dispute resolution. Its attorneys contribute actively to the dialogue that is shaping the legal profession and the Pittsburgh community by participating in various professional, business and charitable organizations. Since its founding in 1943, Meyer, Unkovic & Scott's hallmark has been providing dedicated, excellent service to our clients. The firm's founders established a culture for quality and growth by nurturing young attorneys with individualized, highly focused training. The result is a law firm that is progressive, but steeped in the old school philosophy of community and client service.


DLA Piper is a global law firm helping our clients achieve their goals wherever they do business. Our pursuit of innovation has transformed our delivery of legal services. With offices in the Americas, Europe, the Middle East, Africa and Asia Pacific, we deliver exceptional outcomes on cross-border
.png)
Meyer Unkovic announces move-in date to new office at U.S. Steel Tower ... PITTSBURGH — Downtown law firm Meyer Unkovic & Scott is making its move...
Story Highlights · Meyer Unkovic & Scott is relocating to U.S. Steel Tower December 22. · The firm is downsizing from 40,000 to 32,600 square...
A Mormon missionary accused of sexually abusing at least 14 children in Tonga was arrested on Thursday in Pittsburgh.
Story Highlights · Meyer, Unkovic & Scott will relocate to U.S. Steel Tower. · Firm reduces space from 40,000 to 32,600 square feet. · Move aims...
“Our relocation to U.S. Steel Tower reflects our commitment to adapting to the evolving needs of our clients and team. The new office will...
Story Highlights · Meyer, Unkovic & Scott will move to U.S. Steel Tower. · The move will occur in the fourth quarter. · The new office supports...
STORY HIGHLIGHTS. Law firms now primarily use direct recruiting over on-campus interviewing. Recruiting cycle has accelerated,...
Meyer, Unkovic & Scott, a long-established firm with a strong real estate practice among others, is in talks to take much of a floor at 600 Grant Street, aka...
This book offers practical advice and guidance from highly respected international law firms about what foreign investors can expect to encounter when...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Meyer, Unkovic & Scott LLP is http://www.muslaw.com/.
According to Rankiteo, Meyer, Unkovic & Scott LLP’s AI-generated cybersecurity score is 666, reflecting their Weak security posture.
According to Rankiteo, Meyer, Unkovic & Scott LLP currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Meyer, Unkovic & Scott LLP has not been affected by any supply chain cyber incidents, and no incident IDs are currently listed for the organization.
According to Rankiteo, Meyer, Unkovic & Scott LLP is not certified under SOC 2 Type 1.
According to Rankiteo, Meyer, Unkovic & Scott LLP does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Meyer, Unkovic & Scott LLP is not listed as GDPR compliant.
According to Rankiteo, Meyer, Unkovic & Scott LLP does not currently maintain PCI DSS compliance.
According to Rankiteo, Meyer, Unkovic & Scott LLP is not compliant with HIPAA regulations.
According to Rankiteo,Meyer, Unkovic & Scott LLP is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Meyer, Unkovic & Scott LLP operates primarily in the Law Practice industry.
Meyer, Unkovic & Scott LLP employs approximately 113 people worldwide.
Meyer, Unkovic & Scott LLP presently has no subsidiaries across any sectors.
Meyer, Unkovic & Scott LLP’s official LinkedIn profile has approximately 1,362 followers.
Meyer, Unkovic & Scott LLP is classified under the NAICS code 54111, which corresponds to Offices of Lawyers.
No, Meyer, Unkovic & Scott LLP does not have a profile on Crunchbase.
Yes, Meyer, Unkovic & Scott LLP maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/meyer-unkovic-&-scott-llp.
As of January 21, 2026, Rankiteo reports that Meyer, Unkovic & Scott LLP has experienced 2 cybersecurity incidents.
Meyer, Unkovic & Scott LLP has an estimated 15,857 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Breach.
Detection and Response: The company detects and responds to cybersecurity incidents through an communication strategy with mailed data breach notification letters to impacted individuals..
Title: Data Breach at Meyer, Unkovic & Scott LLP
Description: The Vermont Office of the Attorney General reported a data breach involving Meyer, Unkovic & Scott LLP (MUS) on April 26, 2024. The breach occurred between September 19 and 21, 2023, potentially impacting personal information including names and additional unspecified data. The number of affected individuals is currently unknown.
Date Detected: 2024-04-26
Date Publicly Disclosed: 2024-04-26
Type: Data Breach
Title: Scott & Kraus Data Breach
Description: Scott & Kraus experienced a data breach in which sensitive personal identifiable information may have been compromised. An IT outage on February 27, 2025, disrupted access to certain local systems, leading to an investigation that confirmed unauthorized access and acquisition of sensitive data.
Date Detected: 2025-02-27
Date Publicly Disclosed: 2025-12-22
Type: Data Breach
Common Attack Types: The most common types of attacks the company has faced is Breach.

Data Compromised: Names, Additional unspecified data

Data Compromised: Sensitive personal identifiable information
Systems Affected: Certain local systems
Operational Impact: IT outage disrupting access to systems
Identity Theft Risk: High
Payment Information Risk: High
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Names, Additional Unspecified Data, , Name, Social Security Number, Driver’S License Information, Financial Account Information and .

Entity Name: Meyer, Unkovic & Scott LLP
Entity Type: Law Firm
Industry: Legal

Entity Name: Scott & Kraus
Entity Type: Company
Industry: Legal
Customers Affected: Impacted individuals (exact number not specified)

Communication Strategy: Mailed data breach notification letters to impacted individuals

Type of Data Compromised: Names, Additional unspecified data
Personally Identifiable Information: names

Type of Data Compromised: Name, Social security number, Driver’s license information, Financial account information
Sensitivity of Data: High
Personally Identifiable Information: Yes

Regulatory Notifications: Filed breach notification with the Attorney General of Maine

Source: Vermont Office of the Attorney General
Date Accessed: 2024-04-26

Source: Attorney General of Maine
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Vermont Office of the Attorney GeneralDate Accessed: 2024-04-26, and Source: Attorney General of Maine.

Investigation Status: Completed
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Mailed data breach notification letters to impacted individuals.

Customer Advisories: Provided affected individuals with a list of specific types of sensitive information impacted and complimentary credit monitoring services
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: was Provided affected individuals with a list of specific types of sensitive information impacted and complimentary credit monitoring services.
Most Recent Incident Detected: The most recent incident detected was on 2024-04-26.
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2025-12-22.
Most Significant Data Compromised: The most significant data compromised in an incident were names, additional unspecified data, and Sensitive personal identifiable information.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Sensitive personal identifiable information, names and additional unspecified data.
Most Recent Source: The most recent source of information about an incident are Vermont Office of the Attorney General and Attorney General of Maine.
Current Status of Most Recent Investigation: The current status of the most recent investigation is Completed.
Most Recent Customer Advisory: The most recent customer advisory issued was an Provided affected individuals with a list of specific types of sensitive information impacted and complimentary credit monitoring services.
.png)
SummaryA command injection vulnerability (CWE-78) has been found to exist in the `wrangler pages deploy` command. The issue occurs because the `--commit-hash` parameter is passed directly to a shell command without proper validation or sanitization, allowing an attacker with control of `--commit-hash` to execute arbitrary commands on the system running Wrangler. Root causeThe commitHash variable, derived from user input via the --commit-hash CLI argument, is interpolated directly into a shell command using template literals (e.g., execSync(`git show -s --format=%B ${commitHash}`)). Shell metacharacters are interpreted by the shell, enabling command execution. ImpactThis vulnerability is generally hard to exploit, as it requires --commit-hash to be attacker controlled. The vulnerability primarily affects CI/CD environments where `wrangler pages deploy` is used in automated pipelines and the --commit-hash parameter is populated from external, potentially untrusted sources. An attacker could exploit this to: * Run any shell command. * Exfiltrate environment variables. * Compromise the CI runner to install backdoors or modify build artifacts. Credits Disclosed responsibly by kny4hacker. Mitigation * Wrangler v4 users are requested to upgrade to Wrangler v4.59.1 or higher. * Wrangler v3 users are requested to upgrade to Wrangler v3.114.17 or higher. * Users on Wrangler v2 (EOL) should upgrade to a supported major version.
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data as well as unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L).
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.