Comparison Overview

Cognero / Madeira Station LLC

VS

Dhruv Learning

Cognero / Madeira Station LLC

7807 Laurel Avenue, Madeira, Ohio, 45243, US
Last Update: 2025-12-02
Between 750 and 799

Cognero is the innovative learning and assessment suite trusted by leading institutions and learning providers. Cognero provides the end-to-end workflow capabilities to build and measure interactive learning throughout the learning path—from diagnostic experiences to formative-based assignments, and summative assessments.  Assessments can be delivered in print and/or online. Cognero: Innovative Tools For Connected Learning. Created by Madeira Station, LLC

NAICS: None
NAICS Definition:
Employees: 6
Subsidiaries: 0
12-month incidents
0
Known data breaches
0
Attack type number
0

Dhruv Learning

52/A, 9th main, Indira Gandhi Circle, Bangalore, 560078, IN
Last Update: 2025-12-01
Between 750 and 799

DHRUV LEARNING IS A TEAM OF YOUNG CREATIVE MINDS LOOKING TO ENHANCE EDUCATION AND MAKE LEARNING INTERACTIVE AND FUN. Dhruv Learning focuses on young children in the age group of 5 to 10 years.Offers personalized learning program to make practice interactive. http://www.mybeehive.in/file.php/1/DL-portfolio-final.ppsx Provide each learner with an individual learning plan and all lessons can be marked, accessed, reports printed and monitored automatically and communicated to parents, all they need is access to a computer and the internet.

NAICS: None
NAICS Definition: Others
Employees: 7
Subsidiaries: 0
12-month incidents
0
Known data breaches
0
Attack type number
0

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/cognero.jpeg
Cognero / Madeira Station LLC
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
https://images.rankiteo.com/companyimages/dhruv-learning.jpeg
Dhruv Learning
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
Compliance Summary
Cognero / Madeira Station LLC
100%
Compliance Rate
0/4 Standards Verified
Dhruv Learning
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs E-learning Industry Average (This Year)

No incidents recorded for Cognero / Madeira Station LLC in 2025.

Incidents vs E-learning Industry Average (This Year)

No incidents recorded for Dhruv Learning in 2025.

Incident History — Cognero / Madeira Station LLC (X = Date, Y = Severity)

Cognero / Madeira Station LLC cyber incidents detection timeline including parent company and subsidiaries

Incident History — Dhruv Learning (X = Date, Y = Severity)

Dhruv Learning cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/cognero.jpeg
Cognero / Madeira Station LLC
Incidents

No Incident

https://images.rankiteo.com/companyimages/dhruv-learning.jpeg
Dhruv Learning
Incidents

No Incident

FAQ

Cognero / Madeira Station LLC company demonstrates a stronger AI Cybersecurity Score compared to Dhruv Learning company, reflecting its advanced cybersecurity posture governance and monitoring frameworks.

Historically, Dhruv Learning company has disclosed a higher number of cyber incidents compared to Cognero / Madeira Station LLC company.

In the current year, Dhruv Learning company and Cognero / Madeira Station LLC company have not reported any cyber incidents.

Neither Dhruv Learning company nor Cognero / Madeira Station LLC company has reported experiencing a ransomware attack publicly.

Neither Dhruv Learning company nor Cognero / Madeira Station LLC company has reported experiencing a data breach publicly.

Neither Dhruv Learning company nor Cognero / Madeira Station LLC company has reported experiencing targeted cyberattacks publicly.

Neither Cognero / Madeira Station LLC company nor Dhruv Learning company has reported experiencing or disclosing vulnerabilities publicly.

Neither Cognero / Madeira Station LLC nor Dhruv Learning holds any compliance certifications.

Neither company holds any compliance certifications.

Neither Cognero / Madeira Station LLC company nor Dhruv Learning company has publicly disclosed detailed information about the number of their subsidiaries.

Dhruv Learning company employs more people globally than Cognero / Madeira Station LLC company, reflecting its scale as a E-learning.

Neither Cognero / Madeira Station LLC nor Dhruv Learning holds SOC 2 Type 1 certification.

Neither Cognero / Madeira Station LLC nor Dhruv Learning holds SOC 2 Type 2 certification.

Neither Cognero / Madeira Station LLC nor Dhruv Learning holds ISO 27001 certification.

Neither Cognero / Madeira Station LLC nor Dhruv Learning holds PCI DSS certification.

Neither Cognero / Madeira Station LLC nor Dhruv Learning holds HIPAA certification.

Neither Cognero / Madeira Station LLC nor Dhruv Learning holds GDPR certification.

Latest Global CVEs (Not Company-Specific)

Description

HedgeDoc is an open source, real-time, collaborative, markdown notes application. Prior to 1.10.4, some of HedgeDoc's OAuth2 endpoints for social login providers such as Google, GitHub, GitLab, Facebook or Dropbox lack CSRF protection, since they don't send a state parameter and verify the response using this parameter. This vulnerability is fixed in 1.10.4.

Risk Information
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N
Description

Langflow versions up to and including 1.6.9 contain a chained vulnerability that enables account takeover and remote code execution. An overly permissive CORS configuration (allow_origins='*' with allow_credentials=True) combined with a refresh token cookie configured as SameSite=None allows a malicious webpage to perform cross-origin requests that include credentials and successfully call the refresh endpoint. An attacker-controlled origin can therefore obtain fresh access_token / refresh_token pairs for a victim session. Obtained tokens permit access to authenticated endpoints — including built-in code-execution functionality — allowing the attacker to execute arbitrary code and achieve full system compromise.

Risk Information
cvss4
Base: 9.4
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was detected in xerrors Yuxi-Know up to 0.4.0. This vulnerability affects the function OtherEmbedding.aencode of the file /src/models/embed.py. Performing manipulation of the argument health_url results in server-side request forgery. The attack can be initiated remotely. The exploit is now public and may be used. The patch is named 0ff771dc1933d5a6b78f804115e78a7d8625c3f3. To fix this issue, it is recommended to deploy a patch. The vendor responded with a vulnerability confirmation and a list of security measures they have established already (e.g. disabled URL parsing, disabled URL upload mode, removed URL-to-markdown conversion).

Risk Information
cvss2
Base: 5.8
Severity: LOW
AV:N/AC:L/Au:M/C:P/I:P/A:P
cvss3
Base: 4.7
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.1
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security vulnerability has been detected in Rarlab RAR App up to 7.11 Build 127 on Android. This affects an unknown part of the component com.rarlab.rar. Such manipulation leads to path traversal. It is possible to launch the attack remotely. Attacks of this nature are highly complex. It is indicated that the exploitability is difficult. The exploit has been disclosed publicly and may be used. Upgrading to version 7.20 build 128 is able to mitigate this issue. You should upgrade the affected component. The vendor responded very professional: "This is the real vulnerability affecting RAR for Android only. WinRAR and Unix RAR versions are not affected. We already fixed it in RAR for Android 7.20 build 128 and we publicly mentioned it in that version changelog. (...) To avoid confusion among users, it would be useful if such disclosure emphasizes that it is RAR for Android only issue and WinRAR isn't affected."

Risk Information
cvss2
Base: 5.1
Severity: HIGH
AV:N/AC:H/Au:N/C:P/I:P/A:P
cvss3
Base: 5.0
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
cvss4
Base: 2.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A weakness has been identified in ZSPACE Q2C NAS up to 1.1.0210050. Affected by this issue is the function zfilev2_api.OpenSafe of the file /v2/file/safe/open of the component HTTP POST Request Handler. This manipulation of the argument safe_dir causes command injection. It is possible to initiate the attack remotely. The exploit has been made available to the public and could be exploited. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 9.0
Severity: LOW
AV:N/AC:L/Au:S/C:C/I:C/A:C
cvss3
Base: 8.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 7.4
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X