Comparison Overview

Franklin Park Public Library

VS

Empower

Franklin Park Public Library

10311 Grand Ave, Franklin Park, Illinois 60131-2274, US
Last Update: 2025-03-09 (UTC)
Between 800 and 900

Strong

Franklin Park Public Library is a public library based out of 10311 Grand Ave, Franklin Park, Illinois, United States.

NAICS: 52
NAICS Definition:
Employees: 20
Subsidiaries: 0
12-month incidents
0
Known data breaches
0
Attack type number
0

Empower

8515 E. Orchard Road, Greenwood Village, CO, 80111, US
Last Update: 2025-03-04 (UTC)

Good

Between 700 and 800

Built on a foundation of trust, integrity and promise, we proudly serve over 71,000 outstanding organizations and more than 17 million individuals. ยน We take great pride in helping people with saving, investing and advice, while providing them with the tools and resources they need to help reach their financial goals. Weโ€™re continuing to grow โ€” and innovate โ€” every day. Our mission is to empower financial freedom for all. That mission starts by delivering advice, personalized guidance and critical support. We strive to meet the unique needs of everyone we serve and embrace the opportunity to inspire them along their journey. Disclosures: https://www.empower.com/social-media/. ---------------------------------------------------------------------------------------- ยน As of April 1, 2022.

NAICS: 52
NAICS Definition: Finance and Insurance
Employees: 12,376
Subsidiaries: 5
12-month incidents
0
Known data breaches
0
Attack type number
0

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/franklin-park-public-library.jpeg
Franklin Park Public Library
โ€”
ISO 27001
Not verified
โ€”
SOC 2
Not verified
โ€”
GDPR
No public badge
โ€”
PCI DSS
No public badge
https://images.rankiteo.com/companyimages/empower-retirement.jpeg
Empower
โ€”
ISO 27001
Not verified
โ€”
SOC 2
Not verified
โ€”
GDPR
No public badge
โ€”
PCI DSS
No public badge
Compliance Summary
Franklin Park Public Library
100%
Compliance Rate
0/4 Standards Verified
Empower
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Financial Services Industry Average (This Year)

No incidents recorded for Franklin Park Public Library in 2025.

Incidents vs Financial Services Industry Average (This Year)

No incidents recorded for Empower in 2025.

Incident History โ€” Franklin Park Public Library (X = Date, Y = Severity)

Franklin Park Public Library cyber incidents detection timeline including parent company and subsidiaries

Incident History โ€” Empower (X = Date, Y = Severity)

Empower cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/franklin-park-public-library.jpeg
Franklin Park Public Library
Incidents

No Incident

https://images.rankiteo.com/companyimages/empower-retirement.jpeg
Empower
Incidents

No Incident

FAQ

Franklin Park Public Library company company demonstrates a stronger AI risk posture compared to Empower company company, reflecting its advanced AI governance and monitoring frameworks.

Historically, Empower company has disclosed a higher number of cyber incidents compared to Franklin Park Public Library company.

In the current year, Empower company and Franklin Park Public Library company have not reported any cyber incidents.

Neither Empower company nor Franklin Park Public Library company has reported experiencing a ransomware attack publicly.

Neither Empower company nor Franklin Park Public Library company has reported experiencing a data breach publicly.

Neither Empower company nor Franklin Park Public Library company has reported experiencing targeted cyberattacks publicly.

Neither Franklin Park Public Library company nor Empower company has reported experiencing or disclosing vulnerabilities publicly.

Empower company has more subsidiaries worldwide compared to Franklin Park Public Library company.

Empower company employs more people globally than Franklin Park Public Library company, reflecting its scale as a Financial Services.

Latest Global CVEs (Not Company-Specific)

Description

A vulnerability was determined in Tomofun Furbo 360 and Furbo Mini. The impacted element is an unknown function of the file /etc/shadow of the component Password Handler. Executing manipulation can lead to use of weak hash. The physical device can be targeted for the attack. The attack requires a high level of complexity. The exploitability is regarded as difficult. The exploit has been publicly disclosed and may be utilized. The firmware versions determined to be affected are Furbo 360 up to FB0035_FW_036 and Furbo Mini up to MC0020_FW_074. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 1.0
Severity: HIGH
AV:L/AC:H/Au:S/C:P/I:N/A:N
cvss3
Base: 1.8
Severity: HIGH
CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
cvss4
Base: 1.0
Severity: HIGH
CVSS:4.0/AV:P/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was found in Tomofun Furbo 360 and Furbo Mini. The affected element is an unknown function of the component Root Account Handler. Performing manipulation results in use of hard-coded password. The attack must be initiated from a local position. The attack is considered to have high complexity. The exploitability is described as difficult. The exploit has been made public and could be used. The firmware versions determined to be affected are Furbo 360 up to FB0035_FW_036 and Furbo Mini up to MC0020_FW_074. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 6.0
Severity: HIGH
AV:L/AC:H/Au:S/C:C/I:C/A:C
cvss3
Base: 7.0
Severity: HIGH
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 7.3
Severity: HIGH
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability has been found in Tomofun Furbo 360 and Furbo Mini. Impacted is an unknown function of the file TF_FQDN.json of the component GATT Interface URL Handler. Such manipulation leads to server-side request forgery. The attack may be performed from remote. Attacks of this nature are highly complex. The exploitability is considered difficult. The exploit has been disclosed to the public and may be used. The firmware versions determined to be affected are Furbo 360 up to FB0035_FW_036 and Furbo Mini up to MC0020_FW_074. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 5.1
Severity: HIGH
AV:N/AC:H/Au:N/C:P/I:P/A:P
cvss3
Base: 5.6
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A flaw has been found in Tomofun Furbo 360 and Furbo Mini. This issue affects some unknown processing of the component GATT Service. This manipulation of the argument DeviceToken causes information disclosure. The attack is only possible within the local network. A high degree of complexity is needed for the attack. The exploitability is assessed as difficult. The exploit has been published and may be used. The firmware versions determined to be affected are Furbo 360 up to FB0035_FW_036 and Furbo Mini up to MC0020_FW_074. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 1.8
Severity: HIGH
AV:A/AC:H/Au:N/C:P/I:N/A:N
cvss3
Base: 3.1
Severity: HIGH
CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss4
Base: 2.3
Severity: HIGH
CVSS:4.0/AV:A/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was detected in Tomofun Furbo 360 and Furbo Mini. This vulnerability affects unknown code of the component GATT Service. The manipulation results in improper access controls. The attack can only be performed from the local network. The exploit is now public and may be used. The firmware versions determined to be affected are Furbo 360 up to FB0035_FW_036 and Furbo Mini up to MC0020_FW_074. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 5.8
Severity: LOW
AV:A/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 6.3
Severity: LOW
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X