Fire at Windscale piles

Does Britain Really Ned Nuclear Power? by Ian Fairlea, beyondnuclearinternational
“…………………………………………………………….In 1957, a major fire occurred at Windscale nuclear site (what is now known as Sellafield). The effects of the Windscale fire were hushed up at the time but it is now recognised as one of the world’s worst nuclear accidents. An official statement in 1957 said: ‘There was not a large amount of radiation released. The amount was not hazardous and in fact it was carried out to sea by the wind.’ The truth, kept hidden for over thirty years, was that a large quantity of hazardous radioactivity was blown east and south east, across most of England.
After years of accidents and leaks, several of them serious, and regular cover-up attempts by both the management and government, it was decided to change the plant’s name in 1981 to Sellafield, presumably in the hope that the public would forget about Windscale and the accident.
When, in 1983, Greenpeace divers discovered highly radioactive waste being discharged into the sea through a pipeline at Sellafield and tried to block it, British Nuclear Fuels Ltd (BNFL), who then operated the site, repeatedly took Greenpeace to the High Court to try to stop them and to sequestrate its assets. The first generation of British Magnox nuclear power stations were all secretly designed with the dual purpose of plutonium and electricity production in mind.
Some people think that because plutonium is no longer needed by the UK to make weapons as it already has huge stocks of weapons grade plutonium, there no longer is any connection between nuclear weapons and nuclear energy. This is incorrect: they remain inextricably linked. For example:
- All the processes at the front of the nuclear fuel cycle, i.e. uranium ore mining, uranium ore milling, uranium ore refining, and U-235 enrichment are still used for both power and military purposes.
- The UK factory at Capenhurst that makes nuclear fuel for reactors also makes nuclear fuel for nuclear (Trident and hunter-killer) submarines.
- Nuclear reactors are used to create tritium (the radioactive isotope of hydrogen) necessary for nuclear weapons.
………………………………………………………………………………………………… https://beyondnuclearinternational.org/2025/12/14/does-britain-really-need-nuclear-power/
French navy shoots at 5 drones buzzing nuclear submarine base, AFP reports

The incident follows a string of recent drone incursions in NATO airspace
December 5, 2025 , By Marion Solletty, https://www.politico.eu/article/drones-france-nuclear-submarine-base-reports/
PARIS — The French navy opened fire at drones that were detected over a highly-sensitive military site harboring French nuclear submarines, according to newswire Agence France-Presse.
Five drones were detected Thursday night over the submarine base of Île Longue, in Brittany, western France, a strategic military site home to ballistic missile submarines, the AFP reported, citing the the French gendarmerie, which is part of the military. The submarines harbored at the base carry nuclear weapons and are a key part of France’s nuclear deterrent.
French navy troops in charge of protecting the base opened fire, the report said. It was unclear whether the drones were shot down.
Local authorities told the AFP a legal investigation had been launched and that the base wasn’t affected in its operations.
Drones had already been spotted in the area last month, albeit not directly above the base, per reports in French media. The site had been buzzed by drones long before the invasion of Ukraine.
The incident follows a string of recent drone incursions in NATO airspace, with unmanned aircrafts seen buzzing around sensitive military sites and civil infrastructures in recent months across Europe, including in Belgium, Germany, Denmark and Norway.
In Poland, fighter jets were scrambled in September to shoot down drones of Russian origin, an incident widely seen as an escalation of Russian President Vladimir Putin’s hybrid war on Europe.
French authorities haven’t yet commented on the suspected origin of the drone incident Thursday at the well-known military site.
Illegal drone shot down at nuclear submarine base
Officials are investigating an illegal drone which flew over the Atlantic coast base
Ap Correspondent, Independent UK, 05 December 2025
French authorities have launched an investigation into an unauthorised drone overflight of the nation’s nuclear-armed submarine base on the Atlantic coast.
The incident, confirmed by officials on Friday, involved multiple drones detected on Thursday night above the highly sensitive Île Longue base in Brittany, western France.
This strategic facility serves as the home port for France’s four nuclear ballistic missile submarines: Le Triomphant, Le Téméraire, Le Vigilant, and Le Terrible.
While French media reported several aerial intruders, military authorities have refrained from disclosing their exact number or type.
Defence Minister Catherine Vautrin confirmed that personnel at the base successfully intercepted the overflight. However, she did not specify whether this involved firing shots, electronic jamming, or other countermeasures. The identity of those responsible for the incursion remains unclear.
Ms Vautrin stated: “Any overflight of a military site is prohibited in our country. I want to commend the interception carried out by our military personnel at the Île Longue base.”
A number of European Union member countries have reported mysterious drone flights in their airspace in recent months. Some led to airport shutdowns, disrupting commercial flights. Others have been detected near or over military facilities………………………….. https://www.independent.co.uk/news/world/europe/drone-france-brittany-nuclear-base-b2879026.html
Rise in nuclear incidents that could leak radioactivity
Rob Edwards, May 25 2025, https://www.theferret.scot/nuclear-incidents-radioactivity-faslane/#:~:text=The%20last%20category%20A%20incident,dropped%20from%20101%20to%2039
There have been 12 nuclear incidents that could have leaked radioactivity at the Faslane naval base since 2023, The Ferret can reveal.
According to the Ministry of Defence (MoD), the incidents at the Clyde nuclear submarine base had “actual or high potential for radioactive release to the environment”.
But the MoD has refused to say what actually happened in any of the incidents, or exactly when they occurred. There were five in 2023, four in 2024 and three in the first four months of 2025 – the highest for 17 years.
Campaigners warned that a “catastrophic” accident at Faslane could put lives at risk. The Trident submarines based there were a “chronic national security threat to Scotland” because they were “decrepit” and over-worked, they claimed.
New figures also revealed that the total number of nuclear incidents categorised by the MoD at Faslane, and the neighbouring nuclear bomb store at Coulport, more than doubled from 57 in 2019 to 136 in 2024. That includes incidents deemed less serious by the MoD.
The Scottish National Party (SNP) described the rising number of incidents as “deeply concerning”. It branded the secrecy surrounding the incidents as “unacceptable”.
The MoD, however, insisted that it took safety incidents “very seriously”. The incidents could include “equipment failures, human error, procedural failings, documentation shortcomings or near-misses”, it said.
The latest figures on “nuclear site event reports” at Faslane and Coulport were disclosed in a parliamentary answer to the SNP’s defence spokesperson, Dave Doogan MP. They show that a rising trend of more serious events – first reported by The Ferret in April 2024 – is continuing.
There was one incident at Faslane between 1 January and 22 April 2025 given the MoD’s worst risk rating of “category A”. There was another category A incident at Faslane in 2023.
The MoD has defined category A incidents as having an “actual or high potential for radioactive release to the environment” in breach of safety limits.
The last category A incident reported by the MoD was in 2008, when radioactive waste leaked from a barge at Faslane into the Clyde. There were spillages from nuclear submarines at the base in 2007 and 2006.
There were also four “category B” incidents at Faslane in 2023, another four in 2024 and two in the first four months of 2025. The last time that many category B incidents were reported in a year was 2006, when there were five.
According to the MoD, category B meant “actual or high potential for a contained release within building or submarine”, or “actual or high potential for radioactive release to the environment” below safety limits.
The MoD also categorised nuclear site events as “C” and “D”. C meant there was “moderate potential for future release to the environment”, or an “actual radioactive release to the environment” too low to detect. D meant there was “low potential for release but may contribute towards an adverse trend”.
The number of reported C incidents at Faslane and Coulport increased from six in 2019 to 38 in 2024, while the number of D incidents rose from 50 to 94.
At the same time the number of incidents described by the MoD as “below scale” and “of safety interest or concern” dropped from 101 to 39.
The SNP’s Dave Doogan MP, criticised the MoD in the House of Commons for the “veil of secrecy” which covered nuclear incidents. Previous governments had outlined what happened where there were “severe safety breaches”, he told The Ferret.
“The increased number of safety incidents at Coulport and Faslane is deeply concerning, especially so in an era of increased secrecy around nuclear weapons and skyrocketing costs,” Doogan added.
“As a bare minimum the Labour Government should be transparent about the nature of safety incidents at nuclear weapons facilities in Scotland, and the status of their nuclear weapons projects. That the Scottish Government, and the Scottish people, are kept in the dark about these events is unacceptable.”
Doogan highlighted that the government’s Infrastructure and Projects Authority had judged many of the MoD’s nuclear projects to have “significant issues”, as reported in February by The Ferret. The MoD nuclear programmes would cost an “eye-watering” £117.8bn over the next ten years, he claimed.
He said: “If the UK cannot afford to store nuclear weapons safely, then it cannot afford nuclear weapons.”
Anti-nuclear campaigners argued that the four Trident-armed Vanguard submarines based at Faslane were ageing and increasingly unreliable. They required more maintenance and their patrols were getting longer to ensure that there was always one at sea.
“The Vanguard-class submarines are already years past their shelf-life and undergoing record-length assignments in the Atlantic due to increased problems with the maintenance of replacement vessels,” said Samuel Rafanell-Williams, from the Scottish Campaign for Nuclear Disarmament.
“There is a crisis-level urgency to decommission the nuclear-capable submarines lurking in the Clyde. They constitute a chronic national security threat to Scotland, especially now given their worsening state of disrepair.”
He added: “The UK government is placing the people of Scotland at risk by continuing to operate these decrepit nuclear vessels until their replacements are built, which will likely take a decade or more.
“The Vanguards must be scrapped and the Trident replacement programme abandoned in favour of a proper industrial policy that could genuinely revitalise the Scottish economy and underpin our future security and prosperity.”
Nuclear accident could ‘kill our own’
Dr David Lowry, a veteran nuclear consultant and adviser, said: “Ministers tell us the purpose of Britain’s nuclear weapons is to keep us safe.
“But with this series of accidents involving nuclear weapons-carrying submarines, we are in danger of actually killing our own, if one of these accidents proves to be catastrophic.”
According to Janet Fenton from the campaign group, Secure Scotland, successive governments had hidden information about behaviour that “puts us in harm’s way” while preventing spending on health and welfare.
She said: “Doubling the number of incidents while not telling us the nature of them is making us all hostages to warmongers and the arms trade, while we pay for it.
The secretary of state for defence, John Healey, told the House of Commons that he rejected “any accusation of a veil of secrecy”. He promised the SNP MP, Dave Doogan, that he would look into the allegations and write to him.
When pressed by The Ferret, the MoD declined to outline what had happened in the three category A and B incidents at Faslane in 2025. It has also refused to give details of earlier incidents in response to a freedom of information request.
An MoD spokesperson said: “We have robust safety measures in place at all MoD nuclear sites and we take safety incidents very seriously. Our nuclear programmes are subject to regular independent scrutiny and reviews.
“In line with industry good practice and in common with other defence and civil nuclear sites, His Majesty’s Naval Base Clyde has a well-established system for raising nuclear site event reports.
“They are raised to foster a robust safety culture that learns from experience, whether that is of equipment failures, human error, procedural failings, documentation shortcomings or near-misses.”
In 2024 The Ferret revealed earlier MoD figures showing that the number of safety incidents that could have leaked radiation at Faslane had risen to the highest in 15 years. We have also reported on the risks of Trident-armed submarines being on patrol at sea for increasingly long periods.
NRC: Individual fell into ‘reactor cavity’ at Palisades Nuclear Plant
The United States Nuclear Regulatory Commission said the person fell into the reactor cavity, ingested cavity water and was transported off-site.
Steven Bohner, October 22, 2025, https://www.wzzm13.com/article/news/local/nrc-individual-fell-into-reactor-cavity-palisades-nuclear-plant/69-8c68f69f-4b48-4869-b66a-f3b18e8c7bbb
COVERT, Mich. — The United States Nuclear Regulatory Commission (NRC) said an individual fell into a “reactor cavity” at the Palisades Nuclear Plant in Covert, Mich.
The NRC said the incident happened on Oct. 21, around 9:30 a.m., when an individual fell into a reactor cavity at the plant. They said the individual ingested “some amount” of the cavity water, and was decontaminated by radiation protection personnel before being taken off-site to seek medical attention about nine hours later at 4:32 p.m.
The NRC report said the individual had “300 counts per minute detected in their hair,” and categorized the individual as “contaminated.” The report listed the incident as a non-emergency.
The reactor cavity is a space between the reactor vessel and a concrete shield surrounding the reactor, according to the International Atomic Energy Agency.
Holtec International provided 13 ON YOUR SIDE with the following comment:
“While performing work inside the containment building, a Palisades contractor fell into a pool of water located above the reactor. The contractor was wearing all required personal protective equipment, including a life vest, which is standard when working near the pool without a barrier in place. The worker was promptly assisted from the water, evaluated, monitored, and decontaminated for removable contamination in accordance with established industry standards and safety procedures. Radiological assessments are ongoing and are expected to confirm exposure well below regulatory and administrative dose limits. The U.S. Nuclear Regulatory Commission was properly notified, and a review of human performance factors contributing to the incident is underway. The worker sustained minor injuries from their fall and has since returned to work.”
The Palisades Nuclear Plant is in the process of restarting its 800-megawatt reactor. Once restarted, Palisades would become the first nuclear power plant in the United States scheduled to restart its reactor after its fuel had been removed.
In July, the NRC approved a series of licensing and regulatory actions that are essential for the plant to restart, including allowing Holtec to load fuel into the reactor.
At the time of the incident, it is unclear if fuel was present in the reactor.
Foreign hackers breached a US nuclear weapons plant via SharePoint flaws

CSO News Analysis, Oct 20, 2025
A foreign actor infiltrated the National Nuclear Security Administration’s Kansas City National Security Campus through vulnerabilities in Microsoft’s SharePoint browser-based app, raising questions about the need to solidify further federal IT/OT security protections.
A foreign threat actor infiltrated the Kansas City National Security Campus (KCNSC), a key manufacturing site within the National Nuclear Security Administration (NNSA), exploiting unpatched Microsoft SharePoint vulnerabilities, according to a source involved in an August incident response at the facility.
The breach targeted a plant that produces the vast majority of critical non-nuclear components for US nuclear weapons under the NNSA, a semi-autonomous agency within the Department of Energy (DOE) that oversees the design, production, and maintenance of the nation’s nuclear weapons. Honeywell Federal Manufacturing & Technologies (FM&T) manages the Kansas City campus under contract to the NNSA.
The Kansas City campus, Honeywell FM&T, and the Department of Energy did not respond to repeated requests for comment throughout September, well before the current government shutdown. NSA public affairs officer Eddie Bennett did respond, saying, “We have nothing to contribute,” and referred CSO back to the DOE.
Although it is unclear whether the attackers were a Chinese nation-state actor or Russian cybercriminals — the two most likely culprits — experts say the incident drives home the importance of securing systems that protect operational technology from exploits that primarily affect IT systems.
How the breach unfolded
The attackers exploited two recently disclosed Microsoft SharePoint vulnerabilities — CVE-2025-53770, a spoofing flaw, and CVE-2025-49704, a remote code execution (RCE) bug — both affecting on-premises servers. Microsoft issued fixes for the vulnerabilities on July 19.
On July 22, the NNSA confirmed it was one of the organizations hit by attacks enabled by the SharePoint flaws. “On Friday, July 18th, the exploitation of a Microsoft SharePoint zero-day vulnerability began affecting the Department of Energy,” a DOE spokesperson said……………………………………………………………………………………………………………………………….
China or Russia? Conflicting attribution
Microsoft attributed the broader wave of SharePoint exploitations to three Chinese-linked groups: Linen Typhoon, Violet Typhoon, and a third actor it tracks as Storm-2603. The company said the attackers were preparing to deploy Warlock ransomware across affected systems.
However, the source familiar with the Kansas City incident tells CSO that a Russian threat actor, not a Chinese one, was responsible for the intrusion. Cybersecurity company Resecurity, which was monitoring the SharePoint exploitations, tells CSO that its own data pointed primarily to Chinese nation-state groups, but it does not rule out Russian involvement………………………………………………………………………………………………………………….
Could the attack have reached operational systems?
The breach targeted the IT side of the Kansas City campus, but the intrusion raises the question of whether attackers could have moved laterally into the facility’s operational technology (OT) systems, the manufacturing and process control environments that directly support weapons component production.
OT cybersecurity specialists interviewed by CSO say that KCNSC’s production systems are likely air-gapped or otherwise isolated from corporate IT networks, significantly reducing the risk of direct crossover. Nevertheless, they caution against assuming such isolation guarantees safety………………………………………………………………………………………………………
IT/OT convergence and the zero-trust gap
The Kansas City incident highlights a systemic problem across the federal enterprise: the disconnect between IT and OT security practices. While the federal government has advanced its zero-trust roadmap for traditional IT networks, similar frameworks for operational environments have lagged, although recent developments point to progress on that front………………………………………………………………………………………………………..
Even non-classified data theft holds strategic value
If the source’s claim of Russian involvement is accurate, the attackers may have been financially motivated ransomware operators rather than state intelligence services. But even in that scenario, the data they accessed could still carry strategic value……………………………………………………………….. https://www.csoonline.com/article/4074962/foreign-hackers-breached-a-us-nuclear-weapons-plant-via-sharepoint-flaws.html
Russian Nuke Plant Latest To Suffer War-Inflicted Damage

The Novovoronezh Nuclear Power Plant was damaged in a string of incidents at four facilities in the region over the past two weeks.
Howard Altman, Oct 7, 2025, https://www.twz.com/news-features/russian-nuke-plant-latest-to-suffer-war-inflicted-damage
ussia’s atomic energy agency said a Ukrainian drone struck a cooling tower of the Novovoronezh Nuclear Power Plant (NNPP), located about 100 miles north of the border. While officials say there was no substantial damage to the plant, it was the fourth nuclear power facility in the region to have munitions land on or very close to it in the past two weeks.
Regardless of the level of damage incurred at NNPP, Russia is worried enough about drone strikes on its nuclear facilities that it is beefing up its defenses at a test site in the Arctic. You can read more about that later in this story.
The NNPP cooling tower was hit by a drone flying near the plant that was downed by electronic warfare, Russia’s Rosenergoatom claimed on Telegram. As a result, the agency said it hit the cooling tower of the No. 6 reactor and exploded upon impact. These structures are generally built to withstand light aircraft impacts
“There is no destruction or casualties; however, a dark mark remained on the cooling tower from the consequences of the detonation,” Rosenergoatom stated. “The safety of the nuclear power plant operation is ensured, the radiation background at the industrial site of the Novovoronezh Nuclear Power Plant and the adjacent territory has not changed and corresponds to natural background levels. Law enforcement agencies are working at the scene.”………………………………………………………………………………………..
Ukrainian officials have yet to comment on this incident, which took place as Kyiv’s drones frequently attack the Voronezh region. Despite Ukraine’s ongoing campaign against energy facilities in Russia, it is quite likely that this strike was inadvertent. Kyiv has been attacking oil and gas plants, not nuclear ones, though Russia claims it downed a drone in August that caused a fire and temporarily reduced the electrical output at the Kursk Nuclear Power Plant. However, we can’t tell for sure if either of these strikes was deliberate or not. Russia frequently blames damage from drone strikes on electronic warfare or air defense shootdowns, even if an intended target was hit.
It is also possible that the damage at NNPP was caused by Russian air defenses. These systems can fail, as you can see in the following video [on original] . Russia has also claimed that damage caused by failed air defenses was caused by enemy munitions in the past.
Regardless, as Ukraine develops newer long-range weapons with far larger warheads, even an accidental strike on one of these sites could have far greater consequences. You can read more about one of Ukraine’s newest long-range weapons in our story we published today here.
The International Atomic Energy Agency (IAEA) has yet to comment, but has expressed high concern about drones flying near the South (SNPP) and Zaporizhzhia Nuclear Power Plant (ZNPP).
IAEA Director General Rafael Mariano Grossi issued warnings about ZNPP. That plant has been operating on backup diesel fuel generators since Sept. 23, after power lines were downed. Ukrainian officials claim Russia cut the lines on purpose, which Russia denies. ZNPP is inactive; however, pumps are needed to keep water cooling reactors so they don’t melt down. The power outage is the longest experienced by ZNPP during this conflict, Grossi stated.
Ukraine drones hit training centre at Zaporizhzhia nuclear plant, Russian management says

By Reuters, September 7, 2025 https://www.reuters.com/world/ukraine-drones-hit-training-centre-zaporizhzhia-nuclear-plant-russian-management-2025-09-06/
Sept 7 (Reuters) – Ukrainian drones hit the roof of the Zaporizhzhia nuclear plant training centre, causing no major damage and no increase in radiation levels, the Russian-installed administration of the Russia-held plant in Ukraine said on Saturday.
The strike occurred about 300 meters (984 ft) from a reactor unit, the administration said in a statement on the Telegram messaging app.
“This centre is unique — it houses the world’s only full-scale simulator of a reactor hall, which is critically important for staff training,” the statement said.
The station, Europe’s biggest nuclear power plant with six reactors, is not operating but still requires power to keep its nuclear fuel cool.
The attack caused no disruptions to the plant’s operation, the administration said.
“Operational safety limits were not violated and radiation levels remain normal,” the administration said.
There was no immediate comment from Ukraine. Reuters could not independently verify the Russian report.
Russian forces seized the Zaporizhzhia plant in the first weeks of Russia’s February 2022 invasion of Ukraine. Each side regularly accuses the other of firing or taking other actions that could trigger a nuclear accident.
Reporting by Lidia Kelly in Melbourne
Ukraine drone hits Russian nuclear plant, sparks huge fire at Novatek’s Ust-Luga terminal

Reuters, By Guy Faulconbridge and Lidia Kelly, August 24, 2025
- Summary
- Ukrainian drone sparks fire at nuclear plant
- Nuclear reactor cuts capacity after attack
- Ukrainian drones strike Ust-Luga fuel export terminal
- Attacks come on Ukraine’s Independence Day
MOSCOW, Aug 24 (Reuters) – Ukraine launched a drone attack on Russia on Sunday, forcing a sharp fall in the capacity of a reactor at one of Russia’s biggest nuclear power plants and sparking a huge blaze at the major Ust-Luga fuel export terminal, Russian officials said.
Despite talk of peace by Russia and Ukraine, the deadliest European war since World War Two is continuing along the 2,000 km (1,250 mile) front line accompanied by missile and drone attacks deep into both Russia and Ukraine.
Russia’s defence ministry said at least 95 Ukrainian drones had been intercepted across more than a dozen Russian regions on August 24, the day that Ukraine celebrates its declaration of independence from the Soviet Union in 1991.
The Kursk nuclear power plant, just 60 km (38 miles) from the border with Ukraine, said that air defences shot down a drone that detonated near the plant just after midnight, damaging an auxiliary transformer and forcing a 50% reduction in the operating capacity at reactor No. 3.
Radiation levels were normal and there were no injuries from the fire which the drone sparked, the plant said. Two other reactors are operating without power generation and one is undergoing scheduled repairs.
The United Nations’ nuclear agency, the International Atomic Energy Agency, said it was aware of reports that a transformer at the plant caught fire due to military activity and stressed that every nuclear facility should be protected at all times.
A thousand km north, on the Gulf of Finland, at least 10 Ukrainian drones were downed over the port of Ust-Luga in Russia’s northern Leningrad region, with debris sparking fire at the Novatek-operated terminal – a huge Baltic Sea fuel export terminal and processing complex, the regional governor said.
PLUME OF BLACK SMOKE
Unverified footage on Russian Telegram channels showed a drone flying directly into a fuel terminal, followed by a huge ball of fire rising high into the sky followed by a plume of black smoke billowing into the horizon.
“Firefighters and emergency services are currently working to extinguish the blaze,” Alexander Drozdenko, governor of Russia’s Leningrad region, said. There were no injuries, he added……………………..
Ukrainian drones also attacked an industrial enterprise in the southern Russian city of Syzran, the governor of the Samara region said on Sunday. A child was injured in the attack, according to the governor, who did not specify exactly what had been attacked.
………………………………………………………………….Earlier this month, the Ukrainian military said it had struck the Syzran oil refinery. The Rosneft-owned (ROSN.MM)
, opens new tab refinery was forced to suspend production and crude intake after the attack, sources told Reuters. https://www.reuters.com/world/europe/ukraine-drone-hits-russian-nuclear-plant-sparks-huge-fire-novateks-ust-luga-2025-08-24/
Nuclear Reactor Faces 18 Hours Without Cooling as “Pipes Burst Like Burning Arteries” Following Technician’s Mistake in Shocking Safety Breakdown.

In a dramatic turn of events, a technician’s error at the Golfech nuclear power plant in France nearly sparked a catastrophe, highlighting the ever-present risks of human error in high-stakes environments.
, Sustainability Times, August 17, 2025
The potential for human error in high-stakes environments is a persistent concern, highlighted by recent events at the Golfech nuclear power plant in France. On June 15, 2025, a critical mistake was narrowly averted, preventing potentially severe consequences. A technician inadvertently closed the wrong cooling valve, leading to an 18-hour shutdown of a critical system. This incident, reminiscent of historical nuclear mishaps, underscores the essential role of vigilance and robust safety protocols in nuclear operations. As we examine this event, it serves as a crucial reminder of the delicate balance required to maintain safety in nuclear power facilities.
An Operation That Almost Went Awry
Human error remains a significant risk in routine operations, particularly in high-stakes environments like nuclear power plants. The incident at Golfech underscores this reality. During a standard inspection of Unit 2, a technician inadvertently closed the cooling valve for Reactor No. 1, which was still operational. This mistake resulted in an 18-hour interruption of the reactor’s cooling system, elevating the risk of a major incident.
The cooling system is vital for preventing overheating in nuclear reactors. The technician’s error interrupted this critical process, but the mistake was detected late in the evening, and the system was restored within 30 minutes. Although the swift response prevented severe consequences, the incident serves as a cautionary tale about the potential dangers inherent in nuclear operations and the need for constant vigilance.
Why Is Cooling Essential for Nuclear Reactors?
Cooling is a fundamental aspect of nuclear reactor operations, critical for preventing overheating and potential disasters. In nuclear reactors, electricity is generated through the fission of uranium atoms, which produces significant heat. This heat transforms water into steam, driving turbines to produce electricity. Without proper temperature regulation, a meltdown could occur, leading to catastrophic consequences.
To manage the heat, reactors typically use water from nearby rivers or seas to maintain a stable temperature. The importance of these cooling systems cannot be overstated, as their failure could result in severe environmental and human impacts. The incident at Golfech highlights the critical role these systems play in ensuring the safety and stability of nuclear operations.
Lessons Learned from the Golfech Incident
The Golfech incident serves as a potent reminder of the challenges involved in nuclear plant operations and the importance of stringent safety protocols. The occurrence of such an error during a routine task underscores the need for continuous training and vigilance. It raises questions about the adequacy of current safety measures and whether additional checks are necessary to prevent similar incidents.
In response to this event, nuclear facilities globally may need to review their procedures and consider implementing more robust systems for monitoring and error prevention. The Golfech incident is a valuable lesson in the critical nature of nuclear safety and the potentially devastating consequences of human error in such sensitive environments………………………………………………………………………. https://www.sustainability-times.com/energy/nuclear-reactor-faces-18-hours-without-cooling-as-pipes-burst-like-burning-arteries-following-technicians-mistake-in-shocking-safety-breakdown/
Serious nuclear incident’ took place at Scottish Navy base
14 Aug 25, https://www.telegraph.co.uk/news/2025/08/14/serious-nuclear-incident-clyde-faslane-navy-base/
MoD admits ‘Category A’ event at HMNB Clyde which will raise concerns about maintenance of Trident nuclear submarines
‘Potentially serious’ event at HMNB Clyde prompts concerns about maintenance of Trident submarines
Category A events are defined as those which carry “actual or high potential for radioactive release to the environment”.
The revelation will raise serious concerns about how the Trident nuclear submarines in Scotland are being maintained. It is also likely to prompt questions over transparency and why the incident was not known about until now.
HMNB Clyde houses every Royal Navy submarine, including the Vanguard-class vessels which are armed with Trident missiles.
On Wednesday afternoon, the SNP demanded an urgent explanation from the Labour Government in Westminster over a “catalogue of failures” including separate contamination nearby.
The MoD declined to offer specific details of the incident, which was first reported by the Helensburgh Advertiser. This means it was unclear if any radiation was leaked into the environment or if there was a risk of this taking place.
The incident is not the first category A incident to take place at Faslane, with the MoD having reported two such cases from 2006 to 2007 and a third that took place in 2023.
The incident was disclosed in a written parliamentary answer by Maria Eagle, the procurement minister, after she was asked to provide the number of Nuclear Site Event Reports (NSERs) at the Coulport and Faslane naval bases.
She said there had been one category A event at Faslane between Jan 1 and April 22, two category B, seven category C and four category D. A further five events were deemed to be “below scale”, meaning they were less serious.
Nearby Coulport, where the UK’s nuclear missiles and warheads are stored, had four category C and nine category D events over the same period.
Ms Eagle told Dave Doogan, the SNP MP who tabled the question: “I cannot provide specific detail for the events as disclosure would, or would be likely to, prejudice the capability, effectiveness or security of any relevant forces.
“I can assure the honourable member that none of the events listed in question 49938 caused harm to the health of any member of staff or to any member of the public and none have resulted in any radiological impact to the environment.”
She also said that NSERs “are raised to foster a robust safety culture that learns from experience, whether that is equipment failures, human error, procedural failings, documentation shortcoming or near-misses”.
Category B incidents are defined as having “actual or high potential for a contained release within [a] building or submarine or unplanned exposure to radiation”.
Category C incidents have “moderate potential for future release”, while category D incidents are unlikely to prompt any release but “may contribute towards an adverse trend”.
Radioactive water leak
It emerged last week that radioactive water from the Coulport and Faslane bases, which are situated near Glasgow, was allowed to leak into the sea after several old pipes burst.
The substance was released into Loch Long because the Royal Navy inadequately maintained a network of around 1,500 pipes on the base, a regulator found.
The Scottish Environment Protection Agency, the pollution watchdog north of the border, found up to half the components at the base were beyond their design life.
David Cullen, a nuclear weapons expert at the Basic defence think tank, said attempts to hide previous serious incidents from the public had been “outrageous”.
Mr Cullen said: “The MoD is almost 10 years into a nearly £2bn infrastructure programme at Faslane and Coulport, and yet they apparently didn’t have a proper asset management system as recently as 2022.
“This negligent approach is far too common in the nuclear weapons programme, and is a direct consequence of a lack of oversight.”
Government accused of ‘cover-up’
Keith Brown, the deputy leader of the SNP, accused the Government of a cover-up in relation to the incident at Faslane.
Mr Brown said: “Nuclear weapons are an ever-present danger and this new information is deeply worrying.
“With repeated reports of serious incidents at Faslane and now confirmed radioactive contamination in Loch Long, it’s clear these weapons are not only poorly maintained but are a direct threat to our environment, our communities, and our safety.
“Worse still, the Labour Government is refusing to provide any details about the category A incident, or the full extent of the contamination, including who could potentially be affected.”
The SNP has vowed to scrap Trident, despite consensus in Westminster and among defence experts that the world is now more dangerous than at any point since the Cold War.
The accusations over a cover-up come after The Telegraph disclosed last month that Britain had secretly offered asylum to almost 24,000 Afghan soldiers and their families.
The Government earmarked £7bn to relocate Afghans to the UK over five years after they were caught up in the most serious data breach in history.
Despite enormous costs to the taxpayer, the breach was kept secret from the public for 683 days by two successive governments after the first use of a super-injunction by ministers.
An MoD spokesman said: “We place the upmost importance on handling radioactive substances safely and securely. Nuclear Site Event Reports demonstrate our robust safety culture and commitment to learn from experience.
“The incidents posed no risk to the public and did not result in any radiological impact to the environment. It is factually incorrect to suggest otherwise. Our Government backs our nuclear deterrent as the ultimate guarantor of our national security.
The MoD said it was unable to disclose details of individual incidents for “national security reasons”. However, it is understood all the NSERs were categorised as having a “low safety significance”.
The real story of Chernobyl, the worst nuclear disaster in history

The Chernobyl Sarcophagus Memorial sculpture was erected in 2006 and is dedicated to the memory of the heroic plant workers and emergency crew who prevented a global catastrophe .
28 July 25,https://www.history.co.uk/articles/the-story-of-chernobyl-the-worst-nuclear-disaster-in-history
On 26th April 1986, a routine safety test went catastrophically wrong and triggered the worst nuclear accident of all time. The incident at the Chernobyl Nuclear Power Plant near Pripyat, Ukraine led to the release of 400 times more radiation than the atomic bomb dropped on Hiroshima during WW2.
31 people died in the immediate aftermath, whilst the long-term health effects caused by Chernobyl are still a hotly debated subject. Approximately 60,000 square miles around the plant were contaminated and an area nearly twice the city of London remains an exclusion zone to this day.
Background of Chernobyl
Lying just 10 miles from the Belarus-Ukraine border and around 62 miles north of the Ukrainian capital Kyiv, the Chernobyl Nuclear Power Plant was commissioned in 1977 as part of the old Soviet Union, with the first reactor supplying power to the grid later that year. By 1984, four reactors had entered commercial operation, each capable of producing 1,000 megawatts of electrical power.
Just under two miles from the plant was the city of Pripyat, founded in 1970 and named after the nearby river. It was built to serve the power plant and at the time of the disaster, its total population was just shy of 50,000.
Nuclear disaster unfolds
Throughout Friday, 25th April 1986, Chernobyl’s engineers lowered power at Reactor No. 4 in preparation for a safety test to be conducted later that evening. The test was supposed to check whether the reactor turbines could continue powering emergency water coolant pumps in the event of a power failure.
Ironically, the safety test was anything but safe as human error and substandard reactor design led to a partial meltdown of the core.
The experiment was poorly conceived and equally badly executed. Firstly, the less-experienced night shift crew carried out the safety test and later claimed they had not received full instructions from the day shift crew on how to properly conduct it. Secondly, the emergency core cooling system for Reactor 4 was disabled along with the emergency shutdown system.
Finally, the reactor’s power level dropped to a dangerously unstable level at which point the engineers removed most of the control rods in violation of safety guidelines. Although power began to return, it was far from under control.
Explosion in Reactor 4
At 1:23am on 26th April, the safety test was given the all-clear by plant supervisors. Almost immediately a power surge occurred, triggering the engineers to re-insert all 211 control rods. The control rods were graphite tipped, a design flaw that would prove fatal as they increased the reaction in the core, instead of lowering it.
The subsequent steam explosions blew off the steel and concrete lid of the reactor as the core suffered a partial meltdown. Two engineers were killed instantly whilst two more suffered severe burns. The explosion, along with the resulting fires, released at least 5% of the radioactive reactor core into the atmosphere. Blown by the wind, radioactive materials were spread to many parts of Europe over the coming days.
Emergency response begins
Firefighters quickly arrived on the scene but without proper protective clothing, many perished in the coming months from acute radiation syndrome. By dawn, all the fires were suppressed except for the one in the reactor core.
The other three reactors were shut down a short while later. The following day officials ordered helicopters to begin dumping more than 5,000 tonnes of sand, lead, clay, and boron onto the burning reactor to help extinguish the core fire.
A Soviet cover-up
It took nearly 36 hours for Soviet officials to begin evacuating nearby Pripyat. The city’s residents were unaware of the true dangers presented by the previous day’s events. Advised to pack only necessities, the people of Pripyat were loaded onto buses believing their evacuation to be temporary. Little did they know, they would never return to their homes again.
Two days after the catastrophic explosion the rest of the world remained in the dark as the Soviets attempted to cover up the event. However, on 28th April, Swedish radiation monitoring stations 800 miles away began detecting high levels of radiation. With their backs to the wall, the Soviets finally made a statement, with the Kremlin admitting an accident had occurred at Chernobyl, but assuring the world that officials had it under control.
Heroism on display
In the days that followed, hundreds of workers risked their lives to contain radiation leaking from the reactor core.
On 4th May, three divers made their way through the dark flooded basement of Reactor 4 to turn valves and drain the ‘bubbler pools’ sitting below the core. Had they not succeeded in their mission, molten nuclear material would have eventually melted its way down to the pools.
This would have triggered a radiation-contaminated steam explosion and destroyed the entire plant along with its three other reactors, causing unimaginable damage and nuclear fallout that the world would have struggled to recover from.
Radioactive debris also needed to be removed from the roof of the reactor. After robots failed to do the job, workers equipped with heavy protective gear were sent in.
Nicknamed ‘Bio-robots’, these workers were unable to spend more than 90 seconds on the roof due to the extreme levels of radiation. In the end, 5,000 men went up on the irradiated rooftop to successfully clear the radioactive material from it.
Clean-up commences
By mid-May, Soviet leader Mikhail Gorbachev had ordered thousands of firefighters, miners, and soldiers to begin the long and arduous task of cleaning up. Known as ‘Liquidators’, 600,000 – 800,000 of them began burying radioactive debris and topsoil, as well as shooting all wildlife (both domestic and wild) within the 19-mile exclusion zone surrounding the power plant.
Nicknamed ‘Bio-robots’, these workers were unable to spend more than 90 seconds on the roof due to the extreme levels of radiation. In the end, 5,000 men went up on the irradiated rooftop to successfully clear the radioactive material from it.
Clean-up commences
By mid-May, Soviet leader Mikhail Gorbachev had ordered thousands of firefighters, miners, and soldiers to begin the long and arduous task of cleaning up. Known as ‘Liquidators’, 600,000 – 800,000 of them began burying radioactive debris and topsoil, as well as shooting all wildlife (both domestic and wild) within the 19-mile exclusion zone surrounding the power plant.
Aftermath
The Chernobyl Exclusion Zone was eventually extended to cover approximately 1,000 square miles, whereby it was declared uninhabitable for over 20,000 years. The other three reactors at Chernobyl remained active until their individual shutdowns in 1991, 1996, and 2000. Gorbachev later wrote that he believed the incident at Chernobyl was the ‘real cause of the collapse of the Soviet Union’.
Whilst the lasting health effects of the disaster remain unclear and much debated, various sources have estimated that thousands of cancer deaths can be linked back to Chernobyl.
5 worst nuclear disasters from around the world
Nuclear disasters can be caused by a variety of factors, but they all have the potential to have widespread impacts that can linger for generations.
28 July 25 https://www.history.co.uk/articles/worst-nuclear-disasters
Harnessing the biblical power of nuclear fission was never going to be a risk-free proposition and the world has been shaken by several shocking accidents since the atomic age began. Here are five of the worst.
1. Kyshtym

Decades before the Chernobyl power plant was even built, the Soviet Union experienced a radioactive eruption which irradiated thousands of square miles of the Ural Mountains region. The source of the calamity was the Mayak plutonium-processing plant near the town of Kyshtym – a facility which had been quickly erected to produce essential materials for the Soviet Union’s nuclear weapons programme.
The breakneck pace of development meant safety fell by the wayside, to the point where staff failed to fix a malfunctioning cooling system designed to keep tanks of nuclear waste at safe temperature levels. On 29th September 1957, one of these steel tanks finally exploded, blowing off a metre-thick concrete lid and sending out a cloud of nuclear fallout.
The local population was kept in the dark about the explosion and a whole week went by before they were evacuated. It wasn’t until 1976 that the details of the disaster were leaked to the Western press by an exiled Russian scientist. The true health impact is impossible to know for sure, although increased rates of cancer and other medical issues have been associated with the disaster.
2. Windscale

The name ‘Windscale’ isn’t known to many people these days, because this British nuclear site was renamed ‘Sellafield’ in 1981. Windscale was then notorious as the site of one of the world’s worst nuclear accidents and the resulting bad PR was a reason why the authorities decided to rebrand.
Back in 1957, Windscale’s towering reactors were producing weapons-grade plutonium for Britain’s nuclear arsenal, but disaster struck in the form of a fire in one of the reactors on 10th October. Workers had to bravely battle to extinguish the inferno, despite the real risk of being irradiated by the burning uranium.
3. Chernobyl

Ironically, the disaster whose name is a byword for nuclear calamity only occurred because of a safety test.
In the early hours of 26th April 1986, workers at the Chernobyl nuclear plant initiated an experiment to assess how the reactor cooling mechanisms would function in the event of a power outage. A combination of design flaws and human error caused the test to go catastrophically wrong, leading to a power surge and a steam explosion which tore the 1,000-ton cover off reactor number four.
Another explosion followed and the reactor was now a terrifying crater expelling radioactive contaminants into the atmosphere. One worker staring directly at the core recounted how the blue, ionised air was ‘flooding up into infinity’ – a spectacle both beautiful and terrifying.
The nearby city of Pripyat was evacuated 36 hours later, abruptly going from a bustling urban centre to an eerie ghost town. Chernobyl workers and firefighters killed by the initial explosions and ensuing radiation poisoning numbered at least 30.
Contrary to popular belief, the three so-called ‘Chernobyl divers’ who were sent in on a ‘suicide mission’ to drain water from the plant, actually survived their excursion. But the consequences of Chernobyl were immense, with a vast Exclusion Zone being enforced, and the disaster thought to be linked with thousands of cancer deaths.
4. Three Mile Island

Prior to Chernobyl, three words were synonymous with nuclear disaster: Three Mile Island. The incident at this power plant in Pennsylvania on 28th March 1979 was made all the more notorious because it took place less than two weeks after the release of The China Syndrome, a star-studded disaster movie about the imminent threat of a nuclear meltdown.
Although Three Mile Island was fortunately ‘only’ a partial meltdown caused by a cooling malfunction, it was enough to release radioactive materials into the environment. The state’s governor advised that pregnant women and young children should evacuate the area. Before long, around 140,000 people had fled.
Though most experts believe the health effects to have been minimal, Three Mile Island galvanised anti-nuclear activists in the US, with Jane Fonda – star of The China Syndrome – giving a speech at an anti-nuclear protest held in the wake of the accident.
5. Fukushima

The disaster at the Fukushima power plant on 11th March 2011 had the most dramatic origin of all nuclear accidents. Namely, a gigantic tsunami which had been in turn triggered by an undersea earthquake off the coast of Japan.
It was the most powerful earthquake in Japan’s history, and the tsunami waves easily crashed over the plant’s seawall, flooding the reactor buildings and knocking out the emergency diesel generators providing backup power for the coolant systems.
The untamed residual heat within the reactors caused three partial meltdowns and subsequent gas explosions, leading to at least 160,000 people evacuating the area after the accident.
The Kyshtym disaster: Russia’s hidden nuclear crisis

The Kyshtym disaster in 1957 was the Soviet Union’s biggest nuclear crisis until Chernobyl. So, why did the Soviets keep quiet about the former for decades?
28 July 25, https://www.history.co.uk/articles/kyshtym-disaster-russia-hidden-nuclear-crisis
What would be considered the worst nuclear disaster in history? Many scholars would say Chernobyl, when an explosion at a nuclear power plant in northern Ukraine released dangerous levels of radiation.
This was on 26th April 1986, when Ukraine was still part of the Soviet Union. Was Chernobyl inevitable? Many historians do believe that Soviet authorities failed to learn lessons from an earlier nuclear crisis on their own soil. Below, we at Sky HISTORY look back at the 1957 Kyshtym disaster — and how the Soviets kept it under wraps for decades.
Was there really a nuclear plant in Kyshtym?
The nuclear plant at the heart of the Kyshtym disaster was not actually in the Russian town of that name. Instead, it was in a secretive ‘closed city’ nearby, called Chelyabinsk-40. Today, it is called Ozyorsk. (Both Kyshtym and Ozyorsk are in Russia’s Chelyabinsk Oblast.)
In the 1940s, the Soviets realised that they were trailing the United States in the development of nuclear weapons. To help themselves catch up, they hastily built what is now commonly known as the Mayak nuclear plant.
This facility, which still stands today, was tasked with processing plutonium needed to make nuclear weapons. However, because the plant was assembled in a rush, many safety risks of the project were not considered sufficiently.
The Kyshtym explosion and its immediate aftermath
Before the Kyshtym disaster, it was routine for Mayak workers to deposit radioactive waste into the Techa River. This bode ill (literally) for villagers along the river who used it as a source of drinking water.
So, Mayak staff later decided to store such waste in an underground storage compartment of the plant itself. This space comprised 14 stainless steel containers attached to a concrete base.
However, in the 1950s, the cooling system in one of these tanks started to malfunction. This led the waste in the container to heat up and eventually, on 29th September 1957, explode. The force sent 20 curies of radioactive material flying a kilometre into the air.
The wind blew the radioactive particles over an area of about 20,000 square kilometres inhabited by approximately 270,000 people. This was generally to the northeast, away from Chelyabinsk-40, which lay upwind from the Mayak plant.
How did authorities initially react?
Residents of nearby areas were not initially notified of what had happened. This was largely due to the Soviet Union’s strong culture of secrecy during the Cold War. The national government didn’t want to let slip that Mayak even existed, let alone that a nuclear explosion had happened there.
It was also around the same time that the Soviet Union launched its Sputnik satellite, a big PR coup. Admitting responsibility for what was the world’s biggest nuclear disaster to date would have been more than an inconvenient fly in the ointment.
Still, the Soviets also knew that doing what they could to limit the radioactive contamination would go some way towards keeping everyone in the dark. So, while about 10,000 local residents were evacuated over the next two years, they weren’t told exactly why.
A cover-up lasting for decades
Almost 17,000 hectares of the contaminated area was turned into East Ural Nature Reserve in 1968. Members of the public were barred from entry, which remains the case to this day. Scientists have studied the reserve to monitor the long-term effects of nuclear radiation on its ecology.
The Kyshtym disaster was kept secret from the public until 1976, when Soviet dissident Zhores Medvedev reported about it in New Scientist magazine. However, the Soviet government still did not openly acknowledge the Kyshtym disaster before accidentally revealing it to the United Nations in the late 1980s.
It is estimated that thousands of cancer cases may have resulted from exposure to radiation caused by the nuclear explosion way back in 1957.
How does Kyshtym compare to Chernobyl?
On the International Nuclear and Radiological Event Scale (INES), Kyshtym is classified as Level 6. Chernobyl, an even bigger catastrophe, is ranked just one level higher (Level 7) on the INES. Kyshtym released about 40% as much radioactivity as Chernobyl.
Chernobyl is thought to have affected a larger population, too, as 335,000 people were evacuated in the wake of the 1986 disaster. Also, while Chernobyl quickly claimed 31 lives, none were lost in the immediate aftermath of Kyshtym.
Chinese hackers gain access to US oversight of nuclear weapons in widespread Microsoft hack: report

The tech giant blamed a vulnerability in its SharePoint document software
Anthony Cuthbertson,Rhian Lubin, Wednesday 23 July 2025, https://www.the-independent.com/tech/security/china-hack-nuclear-microsoft-sharepoint-b2795333.html
Chinese hackers gained access to the U.S. government agency that oversees nuclear weapons in a widespread Microsoft hack.
Microsoft issued an alert Tuesday warning that hackers affiliated with the Chinese government have been exploiting cybersecurity vulnerabilities in the company’s SharePoint software.
Tens of thousands of servers hosting the software, which is used for sharing and managing documents, were said to be at risk as a result.
The National Nuclear Security Administration, a semi-autonomous agency within the U.S. Department of Energy responsible for maintaining the nation’s stockpile of nuclear weapons, was breached in the attacks on July 18, Bloomberg first reported.
The agency is responsible for providing the Navy with nuclear reactors for submarines and responds to nuclear and radiological emergencies in the U.S. and overseas. No sensitive or classified information has leaked in the cyber attack, according to Bloomberg.
“On Friday, July 18th, the exploitation of a Microsoft SharePoint zero-day vulnerability began affecting the Department of Energy,” an agency spokesman said in a statement to the outlet. “The department was minimally impacted due to its widespread use of the Microsoft M365 cloud and very capable cybersecurity systems. A very small number of systems were impacted. All impacted systems are being restored.”
Security firm Eye Security said that 400 organizations and agencies globally were impacted, including national governments in Europe and the Middle East.
Microsoft linked the attack to two main groups, Linen Typhoon and Violet Typhoon, and flagged that another China-based group, Storm-2603, had also targeted its systems.
The Education Department, Florida’s Department of Revenue and the Rhode Island General Assembly were also breached in the attack, according to Bloomberg.
Eye Security warned that the breaches could allow hackers to impersonate users or services by stealing cryptographic keys — alphabetical codes or sequences of characters — even after software updates. Users should take further steps to protect their information, the firm said.
Microsoft said in a message to customers that it has since released “new comprehensive security updates” to deal with the incident.
But security researchers warned that the full extent of the breach and its consequences are yet to be fully revealed.
“This is a critical vulnerability with wide reaching implications,” Carlos Perez, director of security intelligence at TrustedSec, who previously trained U.S. military cyber protection teams, told The Independent.
“It enables unauthenticated remote code execution on SharePoint servers, which are a core part of enterprise infrastructure. It is already being actively exploited at scale, and it only took 72 hours from the time a proof of concept was demonstrated for attackers to begin mass exploitation campaigns.
“What makes it even more severe is the way it exposes cryptographic secrets, effectively allowing attackers to convert any authenticated SharePoint request into remote code execution. That is a dangerous capability to put into the hands of threat actors.”
Microsoft said it had “high confidence” that firms who do not install the new security updates could be targeted by the groups.
The tech firm said the attackers had been uploading malicious scripts which are then “enabling the theft of the key material” by hackers.
In a statement, the company added: “Investigations into other actors also using these exploits are still ongoing.”
Additional reporting from agencies.
-
Archives
- December 2025 (286)
- November 2025 (359)
- October 2025 (377)
- September 2025 (258)
- August 2025 (319)
- July 2025 (230)
- June 2025 (348)
- May 2025 (261)
- April 2025 (305)
- March 2025 (319)
- February 2025 (234)
- January 2025 (250)
-
Categories
- 1
- 1 NUCLEAR ISSUES
- business and costs
- climate change
- culture and arts
- ENERGY
- environment
- health
- history
- indigenous issues
- Legal
- marketing of nuclear
- media
- opposition to nuclear
- PERSONAL STORIES
- politics
- politics international
- Religion and ethics
- safety
- secrets,lies and civil liberties
- spinbuster
- technology
- Uranium
- wastes
- weapons and war
- Women
- 2 WORLD
- ACTION
- AFRICA
- Atrocities
- AUSTRALIA
- Christina's notes
- Christina's themes
- culture and arts
- Events
- Fuk 2022
- Fuk 2023
- Fukushima 2017
- Fukushima 2018
- fukushima 2019
- Fukushima 2020
- Fukushima 2021
- general
- global warming
- Humour (God we need it)
- Nuclear
- RARE EARTHS
- Reference
- resources – print
- Resources -audiovicual
- Weekly Newsletter
- World
- World Nuclear
- YouTube
-
RSS
Entries RSS
Comments RSS

