ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

AIDA - Mit einem Lächeln zur erfolgreichen Entwicklung. Mit der Indienststellung des ersten Schiffes im Jahr 1996 haben wir der modernen Kreuzfahrtbranche ein unverwechselbares Gesicht gegeben. Seit 2004 ist AIDA Cruises Teil der Carnival-Gruppe. Die AIDA Flotte ist eine der modernsten und umweltfreundlichsten Flotten der Welt und darüber hinaus die vielfältigste. Der wirtschaftliche Erfolg ist untrennbar mit dem nachhaltigen Handeln verbunden: AIDA hat die gesellschaftliche Verantwortung übernommen, die Umweltschutzstandards kontinuierlich zu verbessern. So wird sichergestellt, dass auch die zukünftigen Gäste Kreuzfahrten zu den schönsten Plätzen der Welt genießen können. AIDA - vier Buchstaben, die immer mehr Menschen mit der schönsten Zeit des Jahres verbinden. Für genau dieses eine Ziel arbeiten die Mitarbeiter auf modernen Kreuzfahrtschiffen und an zwei Landstandorten. Um dies bei jeder Kreuzfahrt immer wieder aufs Neue zu erreichen, bietet AIDA Cruises außergewöhnliche Arbeitsbedingungen und hervorragende Karrieremöglichkeiten. Dafür ist AIDA mehrfach ausgezeichnet worden. Weitere Informationen finden Sie unter www.aida.de Entdecken Sie die faszinierende Arbeitswelt von AIDA. Stellen Sie mit uns die Weichen auf Erfolg. Bewerben Sie sich jetzt und werden Sie ein Mitglied der AIDA Familie! Für die beste Zeit in Ihrem Leben. Jährlicher Nachhaltigkeitsbericht: www.aida.de/aidacares Impressum: HRB-Nr: 10559 Amtsgericht: Rostock Steuernummer: 079/147/00447 USt-IdNr: DE814814502 Geschäftsführung: Felix Eichhorn (Präsident), Wolfgang Jani (Senior Vice President & CFO)

AIDA Cruises A.I CyberSecurity Scoring

AIDA Cruises

Company Details

Linkedin ID:

aida-cruises

Employees number:

5,761

Number of followers:

103,801

NAICS:

5615

Industry Type:

Travel Arrangements

Homepage:

aida.de

IP Addresses:

0

Company ID:

AID_1205123

Scan Status:

In-progress

AI scoreAIDA Cruises Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/aida-cruises.jpeg
AIDA Cruises Travel Arrangements
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreAIDA Cruises Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/aida-cruises.jpeg
AIDA Cruises Travel Arrangements
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

AIDA Cruises Company CyberSecurity News & History

Past Incidents
2
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
AIDA Cruise ShipsRansomware100512/2020
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: In December 2020, AIDA Cruises faced a severe IT disruption attributed to a **DoppelPaymer ransomware attack**, crippling critical systems including phone and email communications. The incident forced the cancellation of **New Year’s Eve cruises**, including the *AIDAperla* voyage, leaving passengers stranded and operations paralyzed. The company publicly acknowledged the outage via website notifications, confirming that customers could not reach them through standard channels. While the full scope of data compromise remains undisclosed, the attack disrupted core business functions, leading to **financial losses from canceled bookings**, **reputational damage**, and **operational downtime**. The ransomware’s impact extended beyond IT systems, directly affecting customer trust and revenue streams during a peak holiday period. The incident underscores the vulnerability of the travel industry to cyber extortion, particularly when critical infrastructure like communication platforms is targeted.

AIDA CruisesRansomware100501/2021
Rankiteo Explanation :
Attack threatening the organization's existence

Description: AIDA Cruises fell prey to a ransomware attack which disconnected all its ships from the internet. The cruise line informed its passengers that they had IT restrictions and because of that they had to cancel the trip. The attackers have shared ransom demand note with the AIDA or else they will leak sensititve informtion.

AIDA Cruise Ships
Ransomware
Severity: 100
Impact: 5
Seen: 12/2020
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: In December 2020, AIDA Cruises faced a severe IT disruption attributed to a **DoppelPaymer ransomware attack**, crippling critical systems including phone and email communications. The incident forced the cancellation of **New Year’s Eve cruises**, including the *AIDAperla* voyage, leaving passengers stranded and operations paralyzed. The company publicly acknowledged the outage via website notifications, confirming that customers could not reach them through standard channels. While the full scope of data compromise remains undisclosed, the attack disrupted core business functions, leading to **financial losses from canceled bookings**, **reputational damage**, and **operational downtime**. The ransomware’s impact extended beyond IT systems, directly affecting customer trust and revenue streams during a peak holiday period. The incident underscores the vulnerability of the travel industry to cyber extortion, particularly when critical infrastructure like communication platforms is targeted.

AIDA Cruises
Ransomware
Severity: 100
Impact: 5
Seen: 01/2021
Blog:
Rankiteo Explanation
Attack threatening the organization's existence

Description: AIDA Cruises fell prey to a ransomware attack which disconnected all its ships from the internet. The cruise line informed its passengers that they had IT restrictions and because of that they had to cancel the trip. The attackers have shared ransom demand note with the AIDA or else they will leak sensititve informtion.

Ailogo

AIDA Cruises Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for AIDA Cruises

Incidents vs Travel Arrangements Industry Average (This Year)

No incidents recorded for AIDA Cruises in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for AIDA Cruises in 2025.

Incident Types AIDA Cruises vs Travel Arrangements Industry Avg (This Year)

No incidents recorded for AIDA Cruises in 2025.

Incident History — AIDA Cruises (X = Date, Y = Severity)

AIDA Cruises cyber incidents detection timeline including parent company and subsidiaries

AIDA Cruises Company Subsidiaries

SubsidiaryImage

AIDA - Mit einem Lächeln zur erfolgreichen Entwicklung. Mit der Indienststellung des ersten Schiffes im Jahr 1996 haben wir der modernen Kreuzfahrtbranche ein unverwechselbares Gesicht gegeben. Seit 2004 ist AIDA Cruises Teil der Carnival-Gruppe. Die AIDA Flotte ist eine der modernsten und umweltfreundlichsten Flotten der Welt und darüber hinaus die vielfältigste. Der wirtschaftliche Erfolg ist untrennbar mit dem nachhaltigen Handeln verbunden: AIDA hat die gesellschaftliche Verantwortung übernommen, die Umweltschutzstandards kontinuierlich zu verbessern. So wird sichergestellt, dass auch die zukünftigen Gäste Kreuzfahrten zu den schönsten Plätzen der Welt genießen können. AIDA - vier Buchstaben, die immer mehr Menschen mit der schönsten Zeit des Jahres verbinden. Für genau dieses eine Ziel arbeiten die Mitarbeiter auf modernen Kreuzfahrtschiffen und an zwei Landstandorten. Um dies bei jeder Kreuzfahrt immer wieder aufs Neue zu erreichen, bietet AIDA Cruises außergewöhnliche Arbeitsbedingungen und hervorragende Karrieremöglichkeiten. Dafür ist AIDA mehrfach ausgezeichnet worden. Weitere Informationen finden Sie unter www.aida.de Entdecken Sie die faszinierende Arbeitswelt von AIDA. Stellen Sie mit uns die Weichen auf Erfolg. Bewerben Sie sich jetzt und werden Sie ein Mitglied der AIDA Familie! Für die beste Zeit in Ihrem Leben. Jährlicher Nachhaltigkeitsbericht: www.aida.de/aidacares Impressum: HRB-Nr: 10559 Amtsgericht: Rostock Steuernummer: 079/147/00447 USt-IdNr: DE814814502 Geschäftsführung: Felix Eichhorn (Präsident), Wolfgang Jani (Senior Vice President & CFO)

Loading...
similarCompanies

AIDA Cruises Similar Companies

Hertz

Hertz is one of the world’s largest mobility companies, and through its indirect subsidiary, The Hertz Corporation, operates the Hertz, Dollar, and Thrifty vehicle rental brands throughout North America, Europe, the Caribbean, Latin America, Africa, the Middle East, Asia, Australia, and New Zealand.

Princess Cruises

Princess is the world’s leading premium cruise line operating a fleet of modern ships visiting over 380 destinations around the globe on more than 160 itineraries. Each moment on Princess is one of wonderful discovery where guests can relax and explore. The choices are endless, from invigorating act

Norwegian Cruise Line Holdings Ltd.

Norwegian Cruise Line Holdings Ltd. (NYSE: NCLH) is a leading global cruise company which operates Norwegian Cruise Line, Oceania Cruises and Regent Seven Seas Cruises. With a combined fleet of 32 ships and approximately 66,500 berths, NCLH offers itineraries to approximately 700 destinations worl

DER Touristik vormals REWE Touristik GmbH

DER TOURISTIK GROUP AUF WACHSTUMSKURS Die DER Touristik Group gehört heute zu den führenden europäischen Reisekonzernen. Sie vereint unter ihrem Dach verschiedene Geschäftsfelder rund ums Thema Reisen und agiert seit 2018 strukturell als Holding mit vier Divisions. Durch den Zukauf der europäische

MSC Cruises

Headquartered in Geneva, Switzerland, MSC Cruises is the world’s third largest cruise lines and the market leader in Europe, South America, the Middle East and Southern Africa, with a strong and growing presence in North America and the Far East. The MSC Cruises fleet consists of 22 modern ships wi

Carnival Cruise Line

Since our founding in 1972, Carnival Cruise Line — "The World’s Most Popular Cruise Line®” — carries millions of passengers every year. We offer a fun and unique career destination for a wide range of professionals in Marketing, IT, Accounting/Audit, Finance, Marine Operations and Human Resources, j

BCD Travel

BCD Travel helps companies travel smart and achieve more. We drive program adoption, cost savings and talent retention through digital experiences that simplify business travel. Our 15,000+ dedicated team members service clients in 170+ countries as we shape a sustainable future for business travel.

Enterprise Mobility

At Enterprise Mobility™ we are paving a new way forward by creating better experiences for how we move. We give people around the world the ability to connect in ways that suit their unique needs. It’s a bold idea that has defined our purpose-led, people-first organization for over 65 years, and it’

Costa Crociere S.p.A.

Costa belongs to the Carnival Corporation & plc Group, listed on the London and New York stock exchanges, the largest cruise company in the world. Costa, the only Italian cruise company flying the Italian flag, has been sailing the world’s seas for more than 75 years, offering its guests a differe

newsone

AIDA Cruises CyberSecurity News

January 27, 2025 08:00 AM
CARNIVAL CORP SEC 10-K Report

The world's largest global cruise company has released its 2024 10-K report, showcasing a significant recovery in financial performance, strategic initiatives.

October 06, 2024 04:19 PM
Carnival Corporation Discloses Ransomware Attack; Personal Data of Employees and Guests Potentially Accessed

Carnival Corporation, the world”s largest cruise line operator, disclosed that one of its brands suffered a ransomware attack involving unauthorized access and...

February 09, 2021 08:00 AM
Carnival Corporation Confirms Cyber Attack and Ransomware on Costa and AIDA IT Systems

Carnival Corporation has confirmed a security breach, admitting to suffering unauthorized access and ransomware attack on two of the...

January 03, 2021 08:00 AM
AIDA Ships Face Service Disruptions – Ransomware Attack Suspected

The German cruise line AIDA Cruises had to cancel recent cruises for New Year Eve due to some “IT restrictions”. Reports, however, suggest that AIDA has...

December 28, 2020 08:00 AM
AIDA Cruise Ships Under Cyber Attack – Are Costa Ships Also Affected?

AIDA cruise ships, including the AIDAmar and the AIDAperla, are suffering what has been described as an "immense" IT problem, according to a...

December 28, 2020 08:00 AM
Großer IT-Zusammenbruch: Hier liegen Aida-Schiffe im Hafen fest

Was ist gerade bei der Kreuzfahrt-Reederei Aida in Rostock los? Das Unternehmen gab „ IT-technische Einschränkungen“ bekannt.

July 27, 2020 07:00 AM
Ten crew on AIDA cruise ships positive for COVID-19

Ten crew members onboard AIDA cruise ships have tested positive for COVID-19. The crews had been flown in from their home countries in Asia via Rostock-Laage.

March 03, 2020 08:00 AM
AIDA cruises ship held in Norway after coronavirus suspicion

AIDAaura, the cruise ship operated by German cruise line AIDA cruises, has been halted at a Norwegian port followed by coronavirus...

February 28, 2019 08:00 AM
KfW IPEX-Bank to finance third AIDA Cruises LNG cruise ship

KfW IPEX-Bank announced that it will finance another cruise ship for AIDA Cruises that is powered with LNG. The ship is scheduled to be...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

AIDA Cruises CyberSecurity History Information

Official Website of AIDA Cruises

The official website of AIDA Cruises is http://www.aida.de/careers.

AIDA Cruises’s AI-Generated Cybersecurity Score

According to Rankiteo, AIDA Cruises’s AI-generated cybersecurity score is 707, reflecting their Moderate security posture.

How many security badges does AIDA Cruises’ have ?

According to Rankiteo, AIDA Cruises currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does AIDA Cruises have SOC 2 Type 1 certification ?

According to Rankiteo, AIDA Cruises is not certified under SOC 2 Type 1.

Does AIDA Cruises have SOC 2 Type 2 certification ?

According to Rankiteo, AIDA Cruises does not hold a SOC 2 Type 2 certification.

Does AIDA Cruises comply with GDPR ?

According to Rankiteo, AIDA Cruises is not listed as GDPR compliant.

Does AIDA Cruises have PCI DSS certification ?

According to Rankiteo, AIDA Cruises does not currently maintain PCI DSS compliance.

Does AIDA Cruises comply with HIPAA ?

According to Rankiteo, AIDA Cruises is not compliant with HIPAA regulations.

Does AIDA Cruises have ISO 27001 certification ?

According to Rankiteo,AIDA Cruises is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of AIDA Cruises

AIDA Cruises operates primarily in the Travel Arrangements industry.

Number of Employees at AIDA Cruises

AIDA Cruises employs approximately 5,761 people worldwide.

Subsidiaries Owned by AIDA Cruises

AIDA Cruises presently has no subsidiaries across any sectors.

AIDA Cruises’s LinkedIn Followers

AIDA Cruises’s official LinkedIn profile has approximately 103,801 followers.

NAICS Classification of AIDA Cruises

AIDA Cruises is classified under the NAICS code 5615, which corresponds to Travel Arrangement and Reservation Services.

AIDA Cruises’s Presence on Crunchbase

No, AIDA Cruises does not have a profile on Crunchbase.

AIDA Cruises’s Presence on LinkedIn

Yes, AIDA Cruises maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/aida-cruises.

Cybersecurity Incidents Involving AIDA Cruises

As of November 27, 2025, Rankiteo reports that AIDA Cruises has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

AIDA Cruises has an estimated 4,748 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at AIDA Cruises ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.

How does AIDA Cruises detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an incident response plan activated with likely (given public communication), and communication strategy with email to passengers, website notice about communication outages..

Incident Details

Can you provide details on each incident ?

Incident : Ransomware

Title: Ransomware Attack on AIDA Cruises

Description: AIDA Cruises suffered a ransomware attack that disconnected all its ships from the internet, leading to IT restrictions and trip cancellations.

Type: Ransomware

Motivation: Financial

Incident : ransomware

Title: AIDA Cruises Ransomware Attack (DoppelPaymer) - December 2020

Description: In December 2020, AIDA cruise ships experienced severe IT problems, leading to the cancellation of New Year's Eve cruises. The company attributed the disruptions to IT restrictions affecting phone systems and email, suspected to be caused by a ransomware attack (DoppelPaymer). Customers were unable to reach the company via phone or email, as indicated on their website.

Date Detected: 2020-12

Date Publicly Disclosed: 2020-12

Type: ransomware

Motivation: financial (ransom)

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Ransomware.

Impact of the Incidents

What was the impact of each incident ?

Incident : Ransomware AID152021222

Systems Affected: Internet connectivity of all ships

Operational Impact: Trip cancellations

Incident : ransomware AID248092125

Systems Affected: phone systemsemail systemswebsite communication

Downtime: prolonged (at least through New Year's Eve 2020)

Operational Impact: cancellation of New Year's Eve cruises (e.g., AIDAperla)

Customer Complaints: likely (due to cancelled cruises and communication outages)

Brand Reputation Impact: moderate to high (public cancellation of major holiday cruises)

Which entities were affected by each incident ?

Incident : Ransomware AID152021222

Entity Name: AIDA Cruises

Entity Type: Cruise Line

Industry: Travel and Tourism

Incident : ransomware AID248092125

Entity Name: AIDA Cruises

Entity Type: company

Industry: travel/hospitality (cruise line)

Location: Germany (headquarters)

Customers Affected: passengers of cancelled cruises (e.g., AIDAperla)

Response to the Incidents

What measures were taken in response to each incident ?

Incident : ransomware AID248092125

Incident Response Plan Activated: likely (given public communication)

Communication Strategy: email to passengers, website notice about communication outages

What is the company's incident response plan?

Incident Response Plan: The company's incident response plan is described as likely (given public communication).

Data Breach Information

What type of data was compromised in each breach ?

Incident : ransomware AID248092125

Data Encryption: likely (ransomware)

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Ransomware AID152021222

Ransom Demanded: True

Incident : ransomware AID248092125

Ransomware Strain: DoppelPaymer

Data Encryption: likely

References

Where can I find more information about each incident ?

Incident : ransomware AID248092125

Source: BleepingComputer

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: BleepingComputer.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : ransomware AID248092125

Investigation Status: suspicion of ransomware (DoppelPaymer) as of December 2020

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through email to passengers and website notice about communication outages.

Stakeholder and Customer Advisories

Were there any advisories issued to stakeholders or customers for each incident ?

Incident : ransomware AID248092125

Customer Advisories: email to passengers, website notice

What advisories does the company provide to stakeholders and customers following an incident ?

Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were email to passengers and website notice.

Additional Questions

General Information

What was the amount of the last ransom demanded ?

Last Ransom Demanded: The amount of the last ransom demanded was True.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2020-12.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2020-12.

Impact of the Incidents

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Internet connectivity of all ships and phone systemsemail systemswebsite communication.

Ransomware Information

What was the highest ransom demanded in a ransomware incident ?

Highest Ransom Demanded: The highest ransom demanded in a ransomware incident was True.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is BleepingComputer.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is suspicion of ransomware (DoppelPaymer) as of December 2020.

Stakeholder and Customer Advisories

What was the most recent customer advisory issued ?

Most Recent Customer Advisory: The most recent customer advisory issued were an email to passengers and website notice.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=aida-cruises' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge