ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Founded in 1999, Global Communications & Professional Services, Inc. has become a leader in the telecommunications and utility construction industries. Our growth is fueled by a commitment to innovation and excellence, allowing us to provide advanced services that enhance connectivity and set new industry benchmarks. With a strong focus on professionalism and cutting-edge solutions, we continually push the boundaries of what’s possible, positioning ourselves at the forefront of the industry and shaping its future.

Global Communications & Professional Services, Inc. A.I CyberSecurity Scoring

GCPSI

Company Details

Linkedin ID:

globalcommunicationsinc

Employees number:

5

Number of followers:

15

NAICS:

517

Industry Type:

Telecommunications

Homepage:

www.globalcomminc.com

IP Addresses:

0

Company ID:

GLO_3328289

Scan Status:

In-progress

AI scoreGCPSI Risk Score (AI oriented)

Between 650 and 699

https://images.rankiteo.com/companyimages/globalcommunicationsinc.jpeg
GCPSI Telecommunications
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreGCPSI Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/globalcommunicationsinc.jpeg
GCPSI Telecommunications
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

GCPSI Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Global Communications Inc.Ransomware10046/2023
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Starting in early 2023, UNC3944 initiated a complex assault on Global Communications Inc., a leading telecommunications provider. Utilizing advanced social engineering tactics, the attackers exploited help desk personnel by impersonating internal support staff via collaboration platforms. They successfully tricked multiple employees into resetting multi-factor authentication settings, granting the threat actors unauthorized access to internal systems. Once inside, UNC3944 deployed a custom ransomware strain that encrypted critical network infrastructure, halting customer billing processes and service provisioning. Simultaneously, they exfiltrated terabytes of sensitive customer records, including personal identifiers, financial account details, and call metadata. When the company refused initial ransom demands, the group issued public extortion threats and began leaking customer datasets on underground forums. The combined encryption of business-critical systems and exposure of private customer information resulted in significant service outages, regulatory scrutiny, and widespread loss of consumer trust. Global Communications Inc. was forced to allocate substantial resources towards forensic investigations, incident response, and customer remediation efforts, ultimately incurring millions in recovery costs and potential class-action lawsuits. Law enforcement agencies and third-party forensic teams were engaged to contain the breach, and Global Communications deployed enhanced security training and access controls post-incident. The reputational damage led to a temporary spike in customer churn and a noticeable decline in share value.

Global Communications Inc.
Ransomware
Severity: 100
Impact: 4
Seen: 6/2023
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Starting in early 2023, UNC3944 initiated a complex assault on Global Communications Inc., a leading telecommunications provider. Utilizing advanced social engineering tactics, the attackers exploited help desk personnel by impersonating internal support staff via collaboration platforms. They successfully tricked multiple employees into resetting multi-factor authentication settings, granting the threat actors unauthorized access to internal systems. Once inside, UNC3944 deployed a custom ransomware strain that encrypted critical network infrastructure, halting customer billing processes and service provisioning. Simultaneously, they exfiltrated terabytes of sensitive customer records, including personal identifiers, financial account details, and call metadata. When the company refused initial ransom demands, the group issued public extortion threats and began leaking customer datasets on underground forums. The combined encryption of business-critical systems and exposure of private customer information resulted in significant service outages, regulatory scrutiny, and widespread loss of consumer trust. Global Communications Inc. was forced to allocate substantial resources towards forensic investigations, incident response, and customer remediation efforts, ultimately incurring millions in recovery costs and potential class-action lawsuits. Law enforcement agencies and third-party forensic teams were engaged to contain the breach, and Global Communications deployed enhanced security training and access controls post-incident. The reputational damage led to a temporary spike in customer churn and a noticeable decline in share value.

Ailogo

GCPSI Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for GCPSI

Incidents vs Telecommunications Industry Average (This Year)

No incidents recorded for Global Communications & Professional Services, Inc. in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Global Communications & Professional Services, Inc. in 2025.

Incident Types GCPSI vs Telecommunications Industry Avg (This Year)

No incidents recorded for Global Communications & Professional Services, Inc. in 2025.

Incident History — GCPSI (X = Date, Y = Severity)

GCPSI cyber incidents detection timeline including parent company and subsidiaries

GCPSI Company Subsidiaries

SubsidiaryImage

Founded in 1999, Global Communications & Professional Services, Inc. has become a leader in the telecommunications and utility construction industries. Our growth is fueled by a commitment to innovation and excellence, allowing us to provide advanced services that enhance connectivity and set new industry benchmarks. With a strong focus on professionalism and cutting-edge solutions, we continually push the boundaries of what’s possible, positioning ourselves at the forefront of the industry and shaping its future.

Loading...
similarCompanies

GCPSI Similar Companies

Vodafone

At Vodafone, we believe that connectivity is a force for good. If we use it for the things that really matter, it can improve people's lives and the world around us. Through our technology we empower people, connecting everyone regardless of who they are or where they live, we protect the planet a

Telmex

TELMEX, la empresa líder de telecomunicaciones y servicios TI en México, ha realizado importantes inversiones para desarrollar la plataforma tecnológica más robusta y vanguardista del país, que le permite ofrecer la más amplia gama de soluciones, con los mayores estándares de calidad, seguridad, con

Rogers Communications

Rogers is Canada’s communications and entertainment company, driven to connect and entertain Canadians. For more information, please visit rogers.com or investors.rogers.com. Déterminée à connecter et à divertir les Canadiens et Canadiennes, Rogers est la référence canadienne en matière de commu

Globe Telecom

Globe is a leading full-service telecommunications company in the Philippines and publicly listed in the PSE with the stock symbol GLO. The company serves the telecommunications and technology needs of consumers and businesses across an entire suite of products and services including mobile, fixed,

Bouygues Telecom

🤝Ce qui fait notre singularité ? Chez Bouygues Telecom, nous croyons que les relations humaines sont un besoin vital. La qualité de nos relations avec notre famille, nos amis, ceux qui nous entourent est déterminante pour notre bien-être, notre santé et même notre espérance de vie. Ce sont ces rela

MTS Group

Mobile TeleSystems OJSC ("MTS") is the leading telecommunications group in Russia, Eastern Europe and Central Asia, offering mobile and fixed voice, broadband, pay TV as well as content and entertainment services in one of the world's fastest growing regions. Including its subsidiaries, as of Decemb

Welkom bij de LinkedIn pagina van KPN. Sinds jaar en dag maakt KPN technologie toegankelijk. Hier leest u alles over de ontwikkelingen rondom de thema’s die KPN belangrijk vindt, zoals Het Nieuwe Leven & Werken, Veiligheid & Privacy en ICT-infrastructuur. Ook een transparante en betrouwbare dienstve

Fundada em 1975, a Telemont Engenharia de Telecomunicações S/A é líder na prestação de serviços de implantação, manutenção e operação de redes de telecomunicações. São 7,7 milhões de acessos de voz, 3 milhões de ADSL e dados e 63 mil km de fibra óptica operados pela empresa. Através da Telemont I

ACN is the leading direct selling telecommunications and essential services provider. ACN Inc. was founded in 1993 by four entrepreneurs and is now operating in North America. ACN offers essential products and services that people use every day, while also offering a powerful business ownership oppo

newsone

GCPSI CyberSecurity News

December 10, 2025 10:13 AM
Australia is trying to enforce the first teen social media ban. Governments worldwide are watching.

Australia has enacted the world's first ban on social media usage for users under the age of 16, in a move expected to be monitored by...

December 10, 2025 02:17 AM
HGC and Cisco Launch Secured Broadband 2.0 Redefines Next-Generation Connectivity with Security Seamlessly Embedded

HONG KONG SAR - Media OutReach Newswire - 10 December 2025 - As digitalization accelerates, Hong Kong enterprises of all sizes are...

December 09, 2025 09:50 PM
Transcript : BCE Inc. Presents at UBS Global Media and Communications Conference 2025, Dec-09-2025 10

Presenter SpeechBatya Levi Great. Thanks, everyone, for joining. I'm Batya Levi from the communications team at UBS. And our next speaker is...

December 09, 2025 06:36 PM
The global fault lines emerging over Australia's social media ban

Australia's new laws banning children under 16 from social media are reshaping international debate, attracting interest from European...

December 09, 2025 05:22 PM
BRIDGE Summit tackles privacy and misinformation in the age of AI

Global leaders debate digital risk, truth and resilience at Abu Dhabi forum.

December 09, 2025 03:26 PM
Duolingo names global communications head

As VP of communications, Scully (pictured) reports to CMO Manu Orssaud. She started in the role on Monday.

December 09, 2025 03:10 PM
Duolingo hires Michelle Scully as global communications head

PITTSBURGH: Duolingo has hired Michelle Scully as its global communications head. As VP of communications, Scully reports to CMO Manu...

December 09, 2025 12:01 PM
HD Hyundai Construction Equipment Chooses Reliable, Global Connectivity with Iridium – Company Announcement

Hyundai's Hi MATE Remote Fleet Management System to Utilize Iridium's IoT Services for Delivery of Critical Machine Data. MCLEAN, Va. , Dec.

December 08, 2025 11:22 PM
John Stankey to Update Shareholders at UBS Global Media & Communications Conference on Dec. 9

Detailed price information for AT&T Inc (T-N) from The Globe and Mail including charting and trades.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

GCPSI CyberSecurity History Information

Official Website of Global Communications & Professional Services, Inc.

The official website of Global Communications & Professional Services, Inc. is www.globalcomminc.com.

Global Communications & Professional Services, Inc.’s AI-Generated Cybersecurity Score

According to Rankiteo, Global Communications & Professional Services, Inc.’s AI-generated cybersecurity score is 663, reflecting their Weak security posture.

How many security badges does Global Communications & Professional Services, Inc.’ have ?

According to Rankiteo, Global Communications & Professional Services, Inc. currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Global Communications & Professional Services, Inc. have SOC 2 Type 1 certification ?

According to Rankiteo, Global Communications & Professional Services, Inc. is not certified under SOC 2 Type 1.

Does Global Communications & Professional Services, Inc. have SOC 2 Type 2 certification ?

According to Rankiteo, Global Communications & Professional Services, Inc. does not hold a SOC 2 Type 2 certification.

Does Global Communications & Professional Services, Inc. comply with GDPR ?

According to Rankiteo, Global Communications & Professional Services, Inc. is not listed as GDPR compliant.

Does Global Communications & Professional Services, Inc. have PCI DSS certification ?

According to Rankiteo, Global Communications & Professional Services, Inc. does not currently maintain PCI DSS compliance.

Does Global Communications & Professional Services, Inc. comply with HIPAA ?

According to Rankiteo, Global Communications & Professional Services, Inc. is not compliant with HIPAA regulations.

Does Global Communications & Professional Services, Inc. have ISO 27001 certification ?

According to Rankiteo,Global Communications & Professional Services, Inc. is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Global Communications & Professional Services, Inc.

Global Communications & Professional Services, Inc. operates primarily in the Telecommunications industry.

Number of Employees at Global Communications & Professional Services, Inc.

Global Communications & Professional Services, Inc. employs approximately 5 people worldwide.

Subsidiaries Owned by Global Communications & Professional Services, Inc.

Global Communications & Professional Services, Inc. presently has no subsidiaries across any sectors.

Global Communications & Professional Services, Inc.’s LinkedIn Followers

Global Communications & Professional Services, Inc.’s official LinkedIn profile has approximately 15 followers.

NAICS Classification of Global Communications & Professional Services, Inc.

Global Communications & Professional Services, Inc. is classified under the NAICS code 517, which corresponds to Telecommunications.

Global Communications & Professional Services, Inc.’s Presence on Crunchbase

No, Global Communications & Professional Services, Inc. does not have a profile on Crunchbase.

Global Communications & Professional Services, Inc.’s Presence on LinkedIn

Yes, Global Communications & Professional Services, Inc. maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/globalcommunicationsinc.

Cybersecurity Incidents Involving Global Communications & Professional Services, Inc.

As of December 14, 2025, Rankiteo reports that Global Communications & Professional Services, Inc. has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Global Communications & Professional Services, Inc. has an estimated 9,723 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Global Communications & Professional Services, Inc. ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.

What was the total financial impact of these incidents on Global Communications & Professional Services, Inc. ?

Total Financial Loss: The total financial loss from these incidents is estimated to be $0.

How does Global Communications & Professional Services, Inc. detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with engaged, and law enforcement notified with engaged, and recovery measures with forensic investigations, recovery measures with enhanced security training, recovery measures with access controls..

Incident Details

Can you provide details on each incident ?

Incident : Ransomware and Data Breach

Title: Complex Assault on Global Communications Inc. by UNC3944

Description: Starting in early 2023, UNC3944 initiated a complex assault on Global Communications Inc., a leading telecommunications provider. Utilizing advanced social engineering tactics, the attackers exploited help desk personnel by impersonating internal support staff via collaboration platforms. They successfully tricked multiple employees into resetting multi-factor authentication settings, granting the threat actors unauthorized access to internal systems. Once inside, UNC3944 deployed a custom ransomware strain that encrypted critical network infrastructure, halting customer billing processes and service provisioning. Simultaneously, they exfiltrated terabytes of sensitive customer records, including personal identifiers, financial account details, and call metadata. When the company refused initial ransom demands, the group issued public extortion threats and began leaking customer datasets on underground forums. The combined encryption of business-critical systems and exposure of private customer information resulted in significant service outages, regulatory scrutiny, and widespread loss of consumer trust. Global Communications Inc. was forced to allocate substantial resources towards forensic investigations, incident response, and customer remediation efforts, ultimately incurring millions in recovery costs and potential class-action lawsuits. Law enforcement agencies and third-party forensic teams were engaged to contain the breach, and Global Communications deployed enhanced security training and access controls post-incident. The reputational damage led to a temporary spike in customer churn and a noticeable decline in share value.

Date Detected: Early 2023

Type: Ransomware and Data Breach

Attack Vector: Social Engineering

Vulnerability Exploited: Human (Help Desk Personnel)

Threat Actor: UNC3944

Motivation: Financial Gain and Data Theft

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Ransomware.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Help Desk Personnel.

Impact of the Incidents

What was the impact of each incident ?

Incident : Ransomware and Data Breach GLO845050725

Financial Loss: Millions in recovery costs

Data Compromised: Personal identifiers, Financial account details, Call metadata

Systems Affected: Critical Network Infrastructure

Downtime: Significant Service Outages

Operational Impact: Halted Customer Billing Processes and Service Provisioning

Brand Reputation Impact: Widespread Loss of Consumer Trust

Legal Liabilities: Potential Class-Action Lawsuits

Identity Theft Risk: High

Payment Information Risk: High

What is the average financial loss per incident ?

Average Financial Loss: The average financial loss per incident is $0.00.

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Identifiers, Financial Account Details, Call Metadata and .

Which entities were affected by each incident ?

Incident : Ransomware and Data Breach GLO845050725

Entity Name: Global Communications Inc.

Entity Type: Telecommunications Provider

Industry: Telecommunications

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Ransomware and Data Breach GLO845050725

Third Party Assistance: Engaged

Law Enforcement Notified: Engaged

Recovery Measures: Forensic InvestigationsEnhanced Security TrainingAccess Controls

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through Engaged.

Data Breach Information

What type of data was compromised in each breach ?

Incident : Ransomware and Data Breach GLO845050725

Type of Data Compromised: Personal identifiers, Financial account details, Call metadata

Number of Records Exposed: Terabytes

Sensitivity of Data: High

Data Exfiltration: Yes

Personally Identifiable Information: Yes

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Ransomware and Data Breach GLO845050725

Ransom Demanded: Yes

Ransom Paid: No

Ransomware Strain: Custom

Data Encryption: Yes

Data Exfiltration: Yes

How does the company recover data encrypted by ransomware ?

Data Recovery from Ransomware: The company recovers data encrypted by ransomware through Forensic Investigations, Enhanced Security Training, Access Controls, .

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : Ransomware and Data Breach GLO845050725

Legal Actions: Potential Class-Action Lawsuits

How does the company ensure compliance with regulatory requirements ?

Ensuring Regulatory Compliance: The company ensures compliance with regulatory requirements through Potential Class-Action Lawsuits.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Ransomware and Data Breach GLO845050725

Investigation Status: Ongoing

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Ransomware and Data Breach GLO845050725

Entry Point: Help Desk Personnel

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Ransomware and Data Breach GLO845050725

Root Causes: Social Engineering and Human Error

Corrective Actions: Enhanced Security Training, Access Controls,

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Engaged.

What corrective actions has the company taken based on post-incident analysis ?

Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Enhanced Security Training, Access Controls, .

Additional Questions

General Information

Has the company ever paid ransoms ?

Ransom Payment History: The company has Paid ransoms in the past.

What was the amount of the last ransom demanded ?

Last Ransom Demanded: The amount of the last ransom demanded was Yes.

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an UNC3944.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on Early 2023.

Impact of the Incidents

What was the highest financial loss from an incident ?

Highest Financial Loss: The highest financial loss from an incident was Millions in recovery costs.

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Personal Identifiers, Financial Account Details, Call Metadata and .

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was Engaged.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Call Metadata, Personal Identifiers and Financial Account Details.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 0.

Ransomware Information

What was the highest ransom demanded in a ransomware incident ?

Highest Ransom Demanded: The highest ransom demanded in a ransomware incident was Yes.

What was the highest ransom paid in a ransomware incident ?

Highest Ransom Paid: The highest ransom paid in a ransomware incident was No.

Regulatory Compliance

What was the most significant legal action taken for a regulatory violation ?

Most Significant Legal Action: The most significant legal action taken for a regulatory violation was Potential Class-Action Lawsuits.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an Help Desk Personnel.

cve

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in itsourcecode Online Pet Shop Management System 1.0. This vulnerability affects unknown code of the file /pet1/addcnp.php. This manipulation of the argument cnpname causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Tenda AX9 22.03.01.46. This affects the function image_check of the component httpd. The manipulation results in use of weak hash. It is possible to launch the attack remotely. A high complexity level is associated with this attack. It is indicated that the exploitability is difficult. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 2.6
Severity: HIGH
AV:N/AC:H/Au:N/C:N/I:P/A:N
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
cvss4
Base: 6.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A weakness has been identified in code-projects Student File Management System 1.0. This issue affects some unknown processing of the file /admin/update_student.php. This manipulation of the argument stud_id causes sql injection. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in code-projects Student File Management System 1.0. This vulnerability affects unknown code of the file /admin/save_user.php. The manipulation of the argument firstname results in sql injection. The attack can be executed remotely. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in code-projects Student File Management System 1.0. This affects an unknown part of the file /admin/update_user.php. The manipulation of the argument user_id leads to sql injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be used.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=globalcommunicationsinc' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge