ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The John Sloan Dickey Center for International Understanding unites the diverse strengths of Dartmouth College—students, faculty, undergraduate and graduate schools—in addressing the world’s challenges. The Dickey Center broadens the scope of learning through advanced study, interdisciplinary collaboration, research innovation, and respect for a diversity of viewpoints. The Center supports research, internships, fellowships, and other student-specific programming in the areas of the Arctic and the Environment, Global Health and Development, Global Studies, and Peace and Security. The Center was established in 1982 and dedicated to the memory and values of Dartmouth College President John Sloan Dickey (1907-1991). He welcomed entering students at Convocation with the charge, "Your business here is learning."

The John Sloan Dickey Center for International Understanding at Dartmouth A.I CyberSecurity Scoring

JSDCIUD

Company Details

Linkedin ID:

dartmouthdickey

Employees number:

107

Number of followers:

2,128

NAICS:

6113

Industry Type:

Higher Education

Homepage:

dartmouth.edu

IP Addresses:

0

Company ID:

THE_7967072

Scan Status:

In-progress

AI scoreJSDCIUD Risk Score (AI oriented)

Between 650 and 699

https://images.rankiteo.com/companyimages/dartmouthdickey.jpeg
JSDCIUD Higher Education
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreJSDCIUD Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/dartmouthdickey.jpeg
JSDCIUD Higher Education
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

JSDCIUD Company CyberSecurity News & History

Past Incidents
5
Attack Types
3
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Dartmouth CollegeBreach8548/2025
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Dartmouth College experienced a **data breach** between **August 9–12, 2025**, after cybercriminals exploited vulnerabilities in its inadequately secured network. The breach resulted in unauthorized access to sensitive personal information of **tens of thousands of individuals**, including **names, Social Security numbers, financial account details, and credit/debit card information**. The compromised data poses severe risks, such as **identity theft, financial fraud, and potential sale on the dark web**. A forensic investigation confirmed the breach, and Murphy Law Firm is now pursuing a **class action lawsuit** on behalf of affected individuals to recover damages. The exposure of such highly sensitive data undermines trust in the institution and leaves victims vulnerable to long-term exploitation by cybercriminals. The breach highlights critical failures in Dartmouth’s cybersecurity measures, raising concerns over its ability to protect personal and financial data from future attacks. Legal action is being evaluated to hold the institution accountable for negligence in safeguarding confidential information.

Dartmouth CollegeCyber Attack8548/2025
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Dartmouth College fell victim to a cyberattack targeting a zero-day vulnerability in Oracle E-Business Suite (EBS) software, exploited by the Russian cybercriminal group **Clop**. The breach occurred between **August 9–12, 2025**, resulting in the theft of sensitive personal and financial data belonging to **over 35,000 individuals** across multiple U.S. states, including **31,000 in New Hampshire alone**. Compromised information included **Social Security numbers, financial account details, and names**, exposing victims to risks like identity theft and fraud. Dartmouth notified regulators in Maine, California, Texas, and New Hampshire, offering affected individuals **one year of credit monitoring**. The attack was part of a broader campaign exploiting the same Oracle EBS flaw, impacting other high-profile organizations like **Cox Enterprises, Canon (U.S. subsidiary), Envoy Air, the Washington Post, and Harvard University**. Dartmouth applied Oracle’s security patch post-breach and involved law enforcement. The incident underscores the severe consequences of third-party software vulnerabilities in critical institutional systems, with long-term reputational and financial repercussions for the college and its stakeholders.

Dartmouth CollegeRansomware10058/2025
Rankiteo Explanation :
Attack threatening the organization's existence

Description: Dartmouth College, an Ivy League research university, suffered a data breach in August 2025 after hackers exploited a zero-day vulnerability in its Oracle E-Business Suite software. The breach, attributed to the Clop (Cl0p) ransomware gang, compromised sensitive personal and financial data—including names, Social Security numbers, and financial account information—of over **35,000 individuals**, primarily affecting residents of New Hampshire (31,742 victims). While Dartmouth has not confirmed whether a ransom was paid, Clop publicly claimed responsibility on its leak site in November 2025, aligning with its pattern of data extortion rather than encryption. The attack targeted a widely used enterprise system, leveraging the same Oracle vulnerability exploited in prior breaches at institutions like Harvard, Canon, and Mazda. Dartmouth offered affected individuals free identity theft protection via Experian, acknowledging the severe risk of fraud and identity theft. The incident marks one of the largest ransomware attacks on a U.S. educational institution in 2025, underscoring vulnerabilities in higher education cybersecurity and the escalating threat posed by ransomware groups exploiting zero-day flaws.

Dartmouth CollegeRansomware10058/2025
Rankiteo Explanation :
Attack threatening the organization's existence

Description: Dartmouth College suffered a major cybersecurity breach after the **Cl0p ransomware gang** exploited a **zero-day vulnerability (CVE-2025-61884)** in its **Oracle E-Business Suite (EBS)** system. The attackers gained unauthorized access between **August 9–12, 2025**, exfiltrating **226GB of sensitive data**, including **Social Security numbers (SSNs), bank account details (with routing numbers), personal names, and other PII** of at least **1,494 individuals** (primarily Maine residents), though the total impact is likely far larger. Despite Oracle releasing patches in **October 2025**, Dartmouth’s forensic investigation confirmed the breach only on **October 30, 2025**, with Cl0p later **leaking the stolen data** on its dark web site in **November 2025**. The incident highlights the gang’s targeted campaign against **higher education institutions** via unpatched EBS vulnerabilities, exposing victims to **identity theft, financial fraud, and long-term reputational harm**. The breach underscores critical failures in **patch management, access controls, and incident response** within the college’s ERP infrastructure.

The John Sloan Dickey Center for International Understanding at Dartmouth: Dartmouth College data breach exposes personal information of 40,000Ransomware10048/2025
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: This story was originally produced by the Valley News. NHPR is republishing it in partnership with the Granite State News Collaborative. More than 40,000 people in New Hampshire and Vermont may have been impacted by a data breach in a system used by Dartmouth College. Last week, Dartmouth started mailing letters to the people whose personal information was included in data stolen over three days in early August. During that time, an “unauthorized actor” was able to access Dartmouth College files and take data, including “one or more” files that had personal information such as names, Social Security numbers and financial account information, according to reports Dartmouth filed with the offices of the attorneys general of New Hampshire and Vermont last week. The breach was part of a widespread attack on the Oracle eBusiness Suite, a platform Dartmouth and many other companies use to manage operations. A ransomware group has been taking credit for the attack and it has identified more than 100 companies impacted by the breach, according to reporting from SecurityWeek. “This incident was not the result of any ‘phishing’ attack on a member of the Dartmouth community or any other action or inaction on Dartmouth’s part,” college spokesperson Jana Barnello said. After Oracle reported the security breach in early October, Dartmouth launched an investigation “as quickly as possible” to identify the impacted data and respond, Barnello said Monday. It “took time” to review all o

Dartmouth College
Breach
Severity: 85
Impact: 4
Seen: 8/2025
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Dartmouth College experienced a **data breach** between **August 9–12, 2025**, after cybercriminals exploited vulnerabilities in its inadequately secured network. The breach resulted in unauthorized access to sensitive personal information of **tens of thousands of individuals**, including **names, Social Security numbers, financial account details, and credit/debit card information**. The compromised data poses severe risks, such as **identity theft, financial fraud, and potential sale on the dark web**. A forensic investigation confirmed the breach, and Murphy Law Firm is now pursuing a **class action lawsuit** on behalf of affected individuals to recover damages. The exposure of such highly sensitive data undermines trust in the institution and leaves victims vulnerable to long-term exploitation by cybercriminals. The breach highlights critical failures in Dartmouth’s cybersecurity measures, raising concerns over its ability to protect personal and financial data from future attacks. Legal action is being evaluated to hold the institution accountable for negligence in safeguarding confidential information.

Dartmouth College
Cyber Attack
Severity: 85
Impact: 4
Seen: 8/2025
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Dartmouth College fell victim to a cyberattack targeting a zero-day vulnerability in Oracle E-Business Suite (EBS) software, exploited by the Russian cybercriminal group **Clop**. The breach occurred between **August 9–12, 2025**, resulting in the theft of sensitive personal and financial data belonging to **over 35,000 individuals** across multiple U.S. states, including **31,000 in New Hampshire alone**. Compromised information included **Social Security numbers, financial account details, and names**, exposing victims to risks like identity theft and fraud. Dartmouth notified regulators in Maine, California, Texas, and New Hampshire, offering affected individuals **one year of credit monitoring**. The attack was part of a broader campaign exploiting the same Oracle EBS flaw, impacting other high-profile organizations like **Cox Enterprises, Canon (U.S. subsidiary), Envoy Air, the Washington Post, and Harvard University**. Dartmouth applied Oracle’s security patch post-breach and involved law enforcement. The incident underscores the severe consequences of third-party software vulnerabilities in critical institutional systems, with long-term reputational and financial repercussions for the college and its stakeholders.

Dartmouth College
Ransomware
Severity: 100
Impact: 5
Seen: 8/2025
Blog:
Rankiteo Explanation
Attack threatening the organization's existence

Description: Dartmouth College, an Ivy League research university, suffered a data breach in August 2025 after hackers exploited a zero-day vulnerability in its Oracle E-Business Suite software. The breach, attributed to the Clop (Cl0p) ransomware gang, compromised sensitive personal and financial data—including names, Social Security numbers, and financial account information—of over **35,000 individuals**, primarily affecting residents of New Hampshire (31,742 victims). While Dartmouth has not confirmed whether a ransom was paid, Clop publicly claimed responsibility on its leak site in November 2025, aligning with its pattern of data extortion rather than encryption. The attack targeted a widely used enterprise system, leveraging the same Oracle vulnerability exploited in prior breaches at institutions like Harvard, Canon, and Mazda. Dartmouth offered affected individuals free identity theft protection via Experian, acknowledging the severe risk of fraud and identity theft. The incident marks one of the largest ransomware attacks on a U.S. educational institution in 2025, underscoring vulnerabilities in higher education cybersecurity and the escalating threat posed by ransomware groups exploiting zero-day flaws.

Dartmouth College
Ransomware
Severity: 100
Impact: 5
Seen: 8/2025
Blog:
Rankiteo Explanation
Attack threatening the organization's existence

Description: Dartmouth College suffered a major cybersecurity breach after the **Cl0p ransomware gang** exploited a **zero-day vulnerability (CVE-2025-61884)** in its **Oracle E-Business Suite (EBS)** system. The attackers gained unauthorized access between **August 9–12, 2025**, exfiltrating **226GB of sensitive data**, including **Social Security numbers (SSNs), bank account details (with routing numbers), personal names, and other PII** of at least **1,494 individuals** (primarily Maine residents), though the total impact is likely far larger. Despite Oracle releasing patches in **October 2025**, Dartmouth’s forensic investigation confirmed the breach only on **October 30, 2025**, with Cl0p later **leaking the stolen data** on its dark web site in **November 2025**. The incident highlights the gang’s targeted campaign against **higher education institutions** via unpatched EBS vulnerabilities, exposing victims to **identity theft, financial fraud, and long-term reputational harm**. The breach underscores critical failures in **patch management, access controls, and incident response** within the college’s ERP infrastructure.

The John Sloan Dickey Center for International Understanding at Dartmouth: Dartmouth College data breach exposes personal information of 40,000
Ransomware
Severity: 100
Impact: 4
Seen: 8/2025
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: This story was originally produced by the Valley News. NHPR is republishing it in partnership with the Granite State News Collaborative. More than 40,000 people in New Hampshire and Vermont may have been impacted by a data breach in a system used by Dartmouth College. Last week, Dartmouth started mailing letters to the people whose personal information was included in data stolen over three days in early August. During that time, an “unauthorized actor” was able to access Dartmouth College files and take data, including “one or more” files that had personal information such as names, Social Security numbers and financial account information, according to reports Dartmouth filed with the offices of the attorneys general of New Hampshire and Vermont last week. The breach was part of a widespread attack on the Oracle eBusiness Suite, a platform Dartmouth and many other companies use to manage operations. A ransomware group has been taking credit for the attack and it has identified more than 100 companies impacted by the breach, according to reporting from SecurityWeek. “This incident was not the result of any ‘phishing’ attack on a member of the Dartmouth community or any other action or inaction on Dartmouth’s part,” college spokesperson Jana Barnello said. After Oracle reported the security breach in early October, Dartmouth launched an investigation “as quickly as possible” to identify the impacted data and respond, Barnello said Monday. It “took time” to review all o

Ailogo

JSDCIUD Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for JSDCIUD

Incidents vs Higher Education Industry Average (This Year)

The John Sloan Dickey Center for International Understanding at Dartmouth has 44.93% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

The John Sloan Dickey Center for International Understanding at Dartmouth has 56.25% more incidents than the average of all companies with at least one recorded incident.

Incident Types JSDCIUD vs Higher Education Industry Avg (This Year)

The John Sloan Dickey Center for International Understanding at Dartmouth reported 1 incidents this year: 0 cyber attacks, 1 ransomware, 0 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.

Incident History — JSDCIUD (X = Date, Y = Severity)

JSDCIUD cyber incidents detection timeline including parent company and subsidiaries

JSDCIUD Company Subsidiaries

SubsidiaryImage

The John Sloan Dickey Center for International Understanding unites the diverse strengths of Dartmouth College—students, faculty, undergraduate and graduate schools—in addressing the world’s challenges. The Dickey Center broadens the scope of learning through advanced study, interdisciplinary collaboration, research innovation, and respect for a diversity of viewpoints. The Center supports research, internships, fellowships, and other student-specific programming in the areas of the Arctic and the Environment, Global Health and Development, Global Studies, and Peace and Security. The Center was established in 1982 and dedicated to the memory and values of Dartmouth College President John Sloan Dickey (1907-1991). He welcomed entering students at Convocation with the charge, "Your business here is learning."

Loading...
similarCompanies

JSDCIUD Similar Companies

University of Nebraska System

This is the official LinkedIn page of the the University of Nebraska System, the state of Nebraska's only public university. The NU System is comprised of four campuses: the University of Nebraska-Lincoln, the University of Nebraska at Omaha, the University of Nebraska Medical Center, and the Univer

University of Cape Town

UCT is one of the leading higher education institutions on the African continent and has a tradition of academic excellence that is respected worldwide. Situated on spectacular Devil’s Peak, it is Africa’s oldest and foremost university. Three worldwide rankings have placed UCT among the world’s

Georgia State University

Georgia State is an urban public research university and national model for student success in Atlanta, the cultural and economic center of the Southeast. The largest university in the state and one of the largest in the nation, Georgia State provides its faculty and more than 51,000 students with u

University of Waterloo

University of Waterloo is a leader in innovation that drives economic and social prosperity for Canada and the world. We are home to a renowned talent pipeline, game-changing research and technology, and unmatched entrepreneurial culture, that together create solutions to tackle today’s and tomorrow

Penn State University

There’s a reason Penn State consistently ranks among the top one percent of the world’s universities. Across 24 campuses, our nearly 88,000 students and 17,000 faculty and staff know the real measure of success goes beyond the classroom—it’s the positive impact made on communities across the world.

The University of Texas at Austin

The University of Texas at Austin is one of the largest public universities in the United States. Founded in 1883, the University has grown from a single building, eight teachers, two departments and 221 students to a 350-acre main campus with 21,000 faculty and staff, 16 colleges and schools and mo

University of Auckland

Waipapa Taumata Rau | University of Auckland is New Zealand’s largest and leading university. We celebrate our location in the beautiful harbour city of Auckland | Tamaki Makaurau, our unique position in Aotearoa New Zealand and our place within the Pacific. Our te reo Māori name was gifted by N

The California State University

The California State University is the largest system of four-year higher education in the country, with 23 campuses, 56,000 faculty and staff and more than 450,000 students. Created in 1960, the mission of the CSU is to provide high-quality, affordable education to meet the ever-changing needs of

University of North Carolina at Chapel Hill

Carolina’s vibrant people and programs attest to the University’s long-standing place among leaders in higher education since it was chartered in 1789 and opened its doors for students in 1795 as the nation’s first public university. Situated in the beautiful college town of Chapel Hill, N.C., UNC h

newsone

JSDCIUD CyberSecurity News

November 13, 2025 08:00 AM
Nathaniel Fick ’99 Discusses Cyber Threats, Military Career

The former ambassador and Marine combat officer warns of tech competition from China. Image. Image. Nathaniel Fick, Erica Barks Ruggles,...

May 21, 2025 07:00 AM
Dartmouth Launches Davidson Institute for Global Security

At a meeting of national alumni and parent volunteers last night in New York City, President Sian Leah Beilock announced the launch of the...

September 27, 2024 07:00 AM
A $15 Million Challenge Gift Supports ‘Lifelong Dartmouth’

The $15 million challenge gift from an anonymous alumnus will provide a dollar-for-dollar match to help raise an additional $15 million.

November 10, 2023 08:00 AM
NSA Director Encourages Public Service During Campus Visit

Gen. Paul Nakasone discusses such issues as election integrity and TikTok. Image. Image. Paul Nakasone in "fireside chat." Gen.

May 05, 2021 07:00 AM
Victoria Holt, Former State Department Deputy, to Lead Dickey

Victoria K. Holt, vice president of the Stimson Center, a Washington, DC-based public policy research institute focused on international affairs, has been...

March 13, 2019 01:24 AM
Minseon Ku

Minseon Ku is a Rosenwald postdoctoral fellow at the John Sloan Dickey Center for International Understanding at Dartmouth College.

July 11, 2018 07:00 AM
The Muslim Brotherhood’s Global Threat

The Muslim Brotherhood is a radical Islamist organization that has generated a network of affiliates in over 70 countries.

May 08, 2018 07:00 AM
American University of Kuwait Reaffirms Dartmouth Partnership

Agreement extends 15-year commitment to develop liberal arts education in the Gulf. Image. Image. Sheikha Dana Nasser Sabah Al Ahmed Al...

June 10, 2017 07:00 AM
Service and Tradition Honored by New U.S. Army Officers

The Class of 2017 ROTC cadets are commissioned as second lieutenants at Dartmouth ceremony. Image. Image. Trustee Nate Fick '99,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

JSDCIUD CyberSecurity History Information

Official Website of The John Sloan Dickey Center for International Understanding at Dartmouth

The official website of The John Sloan Dickey Center for International Understanding at Dartmouth is https://dickey.dartmouth.edu/.

The John Sloan Dickey Center for International Understanding at Dartmouth’s AI-Generated Cybersecurity Score

According to Rankiteo, The John Sloan Dickey Center for International Understanding at Dartmouth’s AI-generated cybersecurity score is 656, reflecting their Weak security posture.

How many security badges does The John Sloan Dickey Center for International Understanding at Dartmouth’ have ?

According to Rankiteo, The John Sloan Dickey Center for International Understanding at Dartmouth currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does The John Sloan Dickey Center for International Understanding at Dartmouth have SOC 2 Type 1 certification ?

According to Rankiteo, The John Sloan Dickey Center for International Understanding at Dartmouth is not certified under SOC 2 Type 1.

Does The John Sloan Dickey Center for International Understanding at Dartmouth have SOC 2 Type 2 certification ?

According to Rankiteo, The John Sloan Dickey Center for International Understanding at Dartmouth does not hold a SOC 2 Type 2 certification.

Does The John Sloan Dickey Center for International Understanding at Dartmouth comply with GDPR ?

According to Rankiteo, The John Sloan Dickey Center for International Understanding at Dartmouth is not listed as GDPR compliant.

Does The John Sloan Dickey Center for International Understanding at Dartmouth have PCI DSS certification ?

According to Rankiteo, The John Sloan Dickey Center for International Understanding at Dartmouth does not currently maintain PCI DSS compliance.

Does The John Sloan Dickey Center for International Understanding at Dartmouth comply with HIPAA ?

According to Rankiteo, The John Sloan Dickey Center for International Understanding at Dartmouth is not compliant with HIPAA regulations.

Does The John Sloan Dickey Center for International Understanding at Dartmouth have ISO 27001 certification ?

According to Rankiteo,The John Sloan Dickey Center for International Understanding at Dartmouth is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of The John Sloan Dickey Center for International Understanding at Dartmouth

The John Sloan Dickey Center for International Understanding at Dartmouth operates primarily in the Higher Education industry.

Number of Employees at The John Sloan Dickey Center for International Understanding at Dartmouth

The John Sloan Dickey Center for International Understanding at Dartmouth employs approximately 107 people worldwide.

Subsidiaries Owned by The John Sloan Dickey Center for International Understanding at Dartmouth

The John Sloan Dickey Center for International Understanding at Dartmouth presently has no subsidiaries across any sectors.

The John Sloan Dickey Center for International Understanding at Dartmouth’s LinkedIn Followers

The John Sloan Dickey Center for International Understanding at Dartmouth’s official LinkedIn profile has approximately 2,128 followers.

NAICS Classification of The John Sloan Dickey Center for International Understanding at Dartmouth

The John Sloan Dickey Center for International Understanding at Dartmouth is classified under the NAICS code 6113, which corresponds to Colleges, Universities, and Professional Schools.

The John Sloan Dickey Center for International Understanding at Dartmouth’s Presence on Crunchbase

No, The John Sloan Dickey Center for International Understanding at Dartmouth does not have a profile on Crunchbase.

The John Sloan Dickey Center for International Understanding at Dartmouth’s Presence on LinkedIn

Yes, The John Sloan Dickey Center for International Understanding at Dartmouth maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/dartmouthdickey.

Cybersecurity Incidents Involving The John Sloan Dickey Center for International Understanding at Dartmouth

As of December 03, 2025, Rankiteo reports that The John Sloan Dickey Center for International Understanding at Dartmouth has experienced 5 cybersecurity incidents.

Number of Peer and Competitor Companies

The John Sloan Dickey Center for International Understanding at Dartmouth has an estimated 14,334 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at The John Sloan Dickey Center for International Understanding at Dartmouth ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

ImageMagick is free and open-source software used for editing and manipulating digital images. Prior to 7.1.2-9 and 6.9.13-34, there is a vulnerability in ImageMagick’s Magick++ layer that manifests when Options::fontFamily is invoked with an empty string. Clearing a font family calls RelinquishMagickMemory on _drawInfo->font, freeing the font string but leaving _drawInfo->font pointing to freed memory while _drawInfo->family is set to that (now-invalid) pointer. Any later cleanup or reuse of _drawInfo->font re-frees or dereferences dangling memory. DestroyDrawInfo and other setters (Options::font, Image::font) assume _drawInfo->font remains valid, so destruction or subsequent updates trigger crashes or heap corruption. This vulnerability is fixed in 7.1.2-9 and 6.9.13-34.

Risk Information
cvss3
Base: 4.9
Severity: HIGH
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
Description

FeehiCMS version 2.1.1 has a Remote Code Execution via Unrestricted File Upload in Ad Management. FeehiCMS version 2.1.1 allows authenticated remote attackers to upload files that the server later executes (or stores in an executable location) without sufficient validation, sanitization, or execution restrictions. An authenticated remote attacker can upload a crafted PHP file and cause the application or web server to execute it, resulting in remote code execution (RCE).

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Description

PHPGurukul Billing System 1.0 is vulnerable to SQL Injection in the admin/index.php endpoint. Specifically, the username parameter accepts unvalidated user input, which is then concatenated directly into a backend SQL query.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Description

NMIS/BioDose software V22.02 and previous versions contain executable binaries with plain text hard-coded passwords. These hard-coded passwords could allow unauthorized access to both the application and database.

Risk Information
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
cvss4
Base: 8.4
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

NMIS/BioDose V22.02 and previous versions' installation directory paths by default have insecure file permissions, which in certain deployment scenarios can enable users on client workstations to modify the program executables and libraries.

Risk Information
cvss3
Base: 8.0
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
cvss4
Base: 7.1
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=dartmouthdickey' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge