ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The Institute for National Defense and Security Research (INDSR, 財團法人國防安全研究院) is dedicated to advancing knowledge-based policy analysis and strategic assessment in support of Taiwan’s national security and defense strategy. Established on May 1, 2018, and headquartered in Taipei, Taiwan, INDSR serves as a hub for rigorous analysis, informed dialogue, and innovative thinking. The Institute is committed to generating forward-looking insights and fostering impactful discussions on a broad spectrum of critical issues, including international security and defense policy, China’s political and military developments, emerging and non-traditional security threats, hybrid and cognitive warfare, and cybersecurity. INDSR is organized into four specialized research divisions: the Division of National Security Research, the Division of Chinese Politics, Military and Warfighting Concepts, the Division of Cyber Security and Decision-Making Simulation, and the Division of Defense Strategy and Resources.

Institute for National Defense and Security Research (INDSR) A.I CyberSecurity Scoring

INDSR

Company Details

Linkedin ID:

institute-for-national-defense-and-security-research

Employees number:

18

Number of followers:

553

NAICS:

54172

Industry Type:

Think Tanks

Homepage:

indsr.org.tw

IP Addresses:

0

Company ID:

INS_4199932

Scan Status:

In-progress

AI scoreINDSR Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/institute-for-national-defense-and-security-research.jpeg
INDSR Think Tanks
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreINDSR Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/institute-for-national-defense-and-security-research.jpeg
INDSR Think Tanks
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

INDSR Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Chinese Ministry of National Defense (or relevant maritime security agency under the Chinese government)Cyber Attack100810/2024
Rankiteo Explanation :
Attack that could bring to a war

Description: In October 2024, China exposed the deployment of covert **underwater deep-sea spying devices**—dubbed 'underwater lighthouses'—by foreign adversaries near its territorial waters. These sophisticated systems, disguised as scientific research equipment, were actively **monitoring naval movements**, gathering **classified maritime intelligence**, and potentially guiding espionage operations. The breach compromises China’s **strategic military positioning**, undermines **maritime sovereignty**, and escalates geopolitical tensions in the Asia-Pacific region.The infiltration threatens **national security protocols**, as the stolen data could include **submarine routes, fleet deployments, and underwater communication networks**. Given the devices’ proximity to disputed zones (e.g., the South China Sea), the incident risks **exacerbating territorial conflicts** and could provoke retaliatory cyber or kinetic responses. The Chinese government has demanded **counterespionage measures**, but the long-term damage includes **eroded trust in maritime research collaborations**, **increased militarization of the region**, and the potential for **asymmetric warfare tactics** (e.g., sabotage of critical underwater infrastructure). The attack’s scale and targeting of **state-level defense assets** align with high-stakes cyber-physical threats.

Chinese Ministry of National Defense (or relevant maritime security agency under the Chinese government)
Cyber Attack
Severity: 100
Impact: 8
Seen: 10/2024
Blog:
Rankiteo Explanation
Attack that could bring to a war

Description: In October 2024, China exposed the deployment of covert **underwater deep-sea spying devices**—dubbed 'underwater lighthouses'—by foreign adversaries near its territorial waters. These sophisticated systems, disguised as scientific research equipment, were actively **monitoring naval movements**, gathering **classified maritime intelligence**, and potentially guiding espionage operations. The breach compromises China’s **strategic military positioning**, undermines **maritime sovereignty**, and escalates geopolitical tensions in the Asia-Pacific region.The infiltration threatens **national security protocols**, as the stolen data could include **submarine routes, fleet deployments, and underwater communication networks**. Given the devices’ proximity to disputed zones (e.g., the South China Sea), the incident risks **exacerbating territorial conflicts** and could provoke retaliatory cyber or kinetic responses. The Chinese government has demanded **counterespionage measures**, but the long-term damage includes **eroded trust in maritime research collaborations**, **increased militarization of the region**, and the potential for **asymmetric warfare tactics** (e.g., sabotage of critical underwater infrastructure). The attack’s scale and targeting of **state-level defense assets** align with high-stakes cyber-physical threats.

Ailogo

INDSR Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for INDSR

Incidents vs Think Tanks Industry Average (This Year)

No incidents recorded for Institute for National Defense and Security Research (INDSR) in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Institute for National Defense and Security Research (INDSR) in 2025.

Incident Types INDSR vs Think Tanks Industry Avg (This Year)

No incidents recorded for Institute for National Defense and Security Research (INDSR) in 2025.

Incident History — INDSR (X = Date, Y = Severity)

INDSR cyber incidents detection timeline including parent company and subsidiaries

INDSR Company Subsidiaries

SubsidiaryImage

The Institute for National Defense and Security Research (INDSR, 財團法人國防安全研究院) is dedicated to advancing knowledge-based policy analysis and strategic assessment in support of Taiwan’s national security and defense strategy. Established on May 1, 2018, and headquartered in Taipei, Taiwan, INDSR serves as a hub for rigorous analysis, informed dialogue, and innovative thinking. The Institute is committed to generating forward-looking insights and fostering impactful discussions on a broad spectrum of critical issues, including international security and defense policy, China’s political and military developments, emerging and non-traditional security threats, hybrid and cognitive warfare, and cybersecurity. INDSR is organized into four specialized research divisions: the Division of National Security Research, the Division of Chinese Politics, Military and Warfighting Concepts, the Division of Cyber Security and Decision-Making Simulation, and the Division of Defense Strategy and Resources.

Loading...
similarCompanies

INDSR Similar Companies

Fundacion IDEA

Fundación IDEA was founded in 2005; it was one of the first publicy policy think tanks in Mexico. It is a non-profit, independent organization, whose mission is to design and promote innovative public policies which generate equal opportunities for Mexicans, as well as for people of other countries.

Institute for Justice and Reconciliation (IJR)

The Institute for Justice and Reconciliation (IJR) was launched in the year 2000, in the aftermath of South Africa´s Truth and Reconciliation Commission. The aim was to ensure that lessons learnt from South Africa´s transition from apartheid to democracy were taken into account as the nation moved a

Centre for Civil Society

Centre for Civil Society advances social change through public policy. Our work in education, livelihood, and policy training promotes choice and accountability across the private and public sectors. To translate policy into practice, we engage with policy and opinion leaders through research, pilot

Aspen Digital

Aspen Digital is a nonpartisan technology and information-focused organization that brings together thinkers and doers to uncover new ideas and spark policies, processes, and procedures that empower communities and strengthen democracy. A future-focused program of the Aspen Institute, we inspire col

CPO Track®

CPO Track® is a global community for product leaders and executives. It is a network created for product executives, by product executives. It offers a safe platform for members to build peer networks; learn new skills; participate in high quality events; access experts, investors, mentors, coache

Openly Disruptive

Openly Disruptive is a public think tank. We engage the people creating tomorrow with public events, innovative content, open innovation platforms and private consulting. We believe solutions to our biggest challenges and opportunities come from collaboration around open technology, lean and agi

newsone

INDSR CyberSecurity News

October 23, 2024 07:00 AM
Release of the 2024 Third Wave of the "Taiwan Defense Security Public Opinion Survey" by the INDSR for External Use

This initiative aims to provide recommendations for government defense policies while also releasing all survey data for external researchers and experts.

August 13, 2024 07:00 AM
Chinese apps a potential security risk, experts say

Chinese apps are a potential national security risk because of China's authoritarian political system, two Institute for National Defense and Security Research...

May 17, 2024 07:00 AM
Volume 13 Issue 1

Recently, the United States has grown more apprehensive regarding the potential of a People's Republic of China (PRC) invasion of Taiwan.

September 04, 2023 07:00 AM
Volume 12 Issue 1

Institute for National Defense and Security Research.

November 29, 2022 11:17 PM
INDSR and CEEEP Ink MOU

Cooperation between the Institute for National Defense and Security Research and the Peruvian Army Center for Strategic Studies (CEEEP).

October 12, 2022 04:54 AM
Dialogue with the Public: Changes and Continuity in Taiwanese Views on Defense & Security

In a recent conference, scholars and researchers presented findings of their analysis of defense and security surveys commissioned by the Institute of...

June 29, 2022 11:10 PM
Volume 7 Issue 2

Commander Ma delivered this speech as the lunch keynote on October 8, 2018, at the 2018 Defense Forum on Regional Security, which focused on the theme of...

June 26, 2022 09:25 AM
Volume 9 Issue 2

By Jung-Ming Chang[1]. Introduction. After Liu Huaqing, former admiral of the People's Liberation Army Navy (PLAN) of the People's Republic of China...

May 27, 2021 07:00 AM
US Marines, Taiwan could repel invasion: study

As the US Marines face their biggest reorganization in 100 years, shifting from a second land army to smaller amphibious units stationed...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

INDSR CyberSecurity History Information

Official Website of Institute for National Defense and Security Research (INDSR)

The official website of Institute for National Defense and Security Research (INDSR) is https://indsr.org.tw/en/index.

Institute for National Defense and Security Research (INDSR)’s AI-Generated Cybersecurity Score

According to Rankiteo, Institute for National Defense and Security Research (INDSR)’s AI-generated cybersecurity score is 739, reflecting their Moderate security posture.

How many security badges does Institute for National Defense and Security Research (INDSR)’ have ?

According to Rankiteo, Institute for National Defense and Security Research (INDSR) currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Institute for National Defense and Security Research (INDSR) have SOC 2 Type 1 certification ?

According to Rankiteo, Institute for National Defense and Security Research (INDSR) is not certified under SOC 2 Type 1.

Does Institute for National Defense and Security Research (INDSR) have SOC 2 Type 2 certification ?

According to Rankiteo, Institute for National Defense and Security Research (INDSR) does not hold a SOC 2 Type 2 certification.

Does Institute for National Defense and Security Research (INDSR) comply with GDPR ?

According to Rankiteo, Institute for National Defense and Security Research (INDSR) is not listed as GDPR compliant.

Does Institute for National Defense and Security Research (INDSR) have PCI DSS certification ?

According to Rankiteo, Institute for National Defense and Security Research (INDSR) does not currently maintain PCI DSS compliance.

Does Institute for National Defense and Security Research (INDSR) comply with HIPAA ?

According to Rankiteo, Institute for National Defense and Security Research (INDSR) is not compliant with HIPAA regulations.

Does Institute for National Defense and Security Research (INDSR) have ISO 27001 certification ?

According to Rankiteo,Institute for National Defense and Security Research (INDSR) is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Institute for National Defense and Security Research (INDSR)

Institute for National Defense and Security Research (INDSR) operates primarily in the Think Tanks industry.

Number of Employees at Institute for National Defense and Security Research (INDSR)

Institute for National Defense and Security Research (INDSR) employs approximately 18 people worldwide.

Subsidiaries Owned by Institute for National Defense and Security Research (INDSR)

Institute for National Defense and Security Research (INDSR) presently has no subsidiaries across any sectors.

Institute for National Defense and Security Research (INDSR)’s LinkedIn Followers

Institute for National Defense and Security Research (INDSR)’s official LinkedIn profile has approximately 553 followers.

NAICS Classification of Institute for National Defense and Security Research (INDSR)

Institute for National Defense and Security Research (INDSR) is classified under the NAICS code 54172, which corresponds to Research and Development in the Social Sciences and Humanities.

Institute for National Defense and Security Research (INDSR)’s Presence on Crunchbase

No, Institute for National Defense and Security Research (INDSR) does not have a profile on Crunchbase.

Institute for National Defense and Security Research (INDSR)’s Presence on LinkedIn

Yes, Institute for National Defense and Security Research (INDSR) maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/institute-for-national-defense-and-security-research.

Cybersecurity Incidents Involving Institute for National Defense and Security Research (INDSR)

As of December 05, 2025, Rankiteo reports that Institute for National Defense and Security Research (INDSR) has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Institute for National Defense and Security Research (INDSR) has an estimated 812 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Institute for National Defense and Security Research (INDSR) ?

Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack.

How does Institute for National Defense and Security Research (INDSR) detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an incident response plan activated with enhanced maritime surveillance, incident response plan activated with counterespionage measures, and containment measures with increased patrol of disputed waters, containment measures with technological countermeasures against underwater devices, and remediation measures with development of underwater detection systems, remediation measures with diplomatic protests, and communication strategy with public warning issuance, communication strategy with media statements on national security risks, and enhanced monitoring with underwater sensor networks, enhanced monitoring with naval movement tracking..

Incident Details

Can you provide details on each incident ?

Incident : espionage

Title: Warning on Foreign Underwater Espionage Devices Near Chinese Waters

Description: In October 2024, China issued a warning about foreign nations deploying advanced deep-sea spying devices near its waters, referred to as 'underwater lighthouses.' These devices are alleged to monitor China's naval movements and collect sensitive maritime data under the guise of scientific research. The Chinese government emphasized the risks to national security and maritime sovereignty, calling for heightened vigilance and countermeasures. The revelation coincides with escalating regional tensions, particularly over territorial disputes and the strategic importance of maritime zones in the Asia-Pacific.

Date Detected: 2024-10

Date Publicly Disclosed: 2024-10

Type: espionage

Attack Vector: underwater surveillance devicesdeep-sea spying technologycovert data collection

Vulnerability Exploited: maritime domain awareness gapsunderwater sensor network vulnerabilitiesmisuse of scientific research cover

Threat Actor: foreign nation-statesunidentified state-sponsored actors

Motivation: military intelligence gatheringstrategic maritime dominancegeopolitical advantageterritorial dispute leverage

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Cyber Attack.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through deployment of underwater devices in international waters near Chinese territory.

Impact of the Incidents

What was the impact of each incident ?

Incident : espionage INS357092125

Data Compromised: Naval movement data, Sensitive maritime intelligence, Underwater sensor data

Systems Affected: maritime surveillance systemsnaval operational security

Operational Impact: compromised maritime sovereigntyincreased counterespionage costsdisruption of naval secrecy

Brand Reputation Impact: perceived vulnerability in maritime defensesgeopolitical distrust

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Military Naval Data, Maritime Geographic Intelligence, Underwater Acoustic Signals and .

Which entities were affected by each incident ?

Incident : espionage INS357092125

Entity Name: People's Republic of China

Entity Type: government

Industry: defense, maritime security, national security

Location: China (coastal and offshore waters)

Response to the Incidents

What measures were taken in response to each incident ?

Incident : espionage INS357092125

Incident Response Plan Activated: ['enhanced maritime surveillance', 'counterespionage measures']

Containment Measures: increased patrol of disputed waterstechnological countermeasures against underwater devices

Remediation Measures: development of underwater detection systemsdiplomatic protests

Communication Strategy: public warning issuancemedia statements on national security risks

Enhanced Monitoring: underwater sensor networksnaval movement tracking

What is the company's incident response plan?

Incident Response Plan: The company's incident response plan is described as enhanced maritime surveillance, counterespionage measures, .

Data Breach Information

What type of data was compromised in each breach ?

Incident : espionage INS357092125

Type of Data Compromised: Military naval data, Maritime geographic intelligence, Underwater acoustic signals

Sensitivity of Data: high (national security-level)

Data Exfiltration: likely (via underwater transmission to foreign actors)

What measures does the company take to prevent data exfiltration ?

Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: development of underwater detection systems, diplomatic protests, .

How does the company handle incidents involving personally identifiable information (PII) ?

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by increased patrol of disputed waters, technological countermeasures against underwater devices and .

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : espionage INS357092125

Regulations Violated: UNCLOS (United Nations Convention on the Law of the Sea) - potential misuse of scientific research provisions,

Legal Actions: diplomatic protests, potential international legal challenges,

Regulatory Notifications: internal government alertspublic security advisories

How does the company ensure compliance with regulatory requirements ?

Ensuring Regulatory Compliance: The company ensures compliance with regulatory requirements through diplomatic protests, potential international legal challenges, .

Lessons Learned and Recommendations

What lessons were learned from each incident ?

Incident : espionage INS357092125

Lessons Learned: Need for advanced underwater detection capabilities to counter covert surveillance, Importance of distinguishing legitimate scientific research from espionage activities, Strategic value of maritime data in modern geopolitical conflicts

What recommendations were made to prevent future incidents ?

Incident : espionage INS357092125

Recommendations: Invest in underwater drone detection technologies, Strengthen international maritime law enforcement cooperation, Develop countermeasures for deep-sea espionage devices, Enhance transparency in scientific research activities near territorial watersInvest in underwater drone detection technologies, Strengthen international maritime law enforcement cooperation, Develop countermeasures for deep-sea espionage devices, Enhance transparency in scientific research activities near territorial watersInvest in underwater drone detection technologies, Strengthen international maritime law enforcement cooperation, Develop countermeasures for deep-sea espionage devices, Enhance transparency in scientific research activities near territorial watersInvest in underwater drone detection technologies, Strengthen international maritime law enforcement cooperation, Develop countermeasures for deep-sea espionage devices, Enhance transparency in scientific research activities near territorial waters

What are the key lessons learned from past incidents ?

Key Lessons Learned: The key lessons learned from past incidents are Need for advanced underwater detection capabilities to counter covert surveillance,Importance of distinguishing legitimate scientific research from espionage activities,Strategic value of maritime data in modern geopolitical conflicts.

References

Where can I find more information about each incident ?

Incident : espionage INS357092125

Source: Chinese Government Statement (October 2024)

Date Accessed: 2024-10

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Chinese Government Statement (October 2024)Date Accessed: 2024-10.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : espionage INS357092125

Investigation Status: ongoing (government-led counterespionage efforts)

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Public Warning Issuance and Media Statements On National Security Risks.

Stakeholder and Customer Advisories

Were there any advisories issued to stakeholders or customers for each incident ?

Incident : espionage INS357092125

Stakeholder Advisories: Maritime Security Agencies, Naval Forces, Coastal Defense Units.

What advisories does the company provide to stakeholders and customers following an incident ?

Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Maritime Security Agencies, Naval Forces and Coastal Defense Units.

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : espionage INS357092125

Entry Point: Deployment Of Underwater Devices In International Waters Near Chinese Territory,

Reconnaissance Period: unknown (likely long-term, given underwater device nature)

High Value Targets: Chinese Naval Bases, Submarine Routes, Strategic Maritime Chokepoints,

Data Sold on Dark Web: Chinese Naval Bases, Submarine Routes, Strategic Maritime Chokepoints,

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : espionage INS357092125

Root Causes: Lack Of Comprehensive Underwater Surveillance Capabilities, Exploitation Of Scientific Research As Cover For Espionage, Geopolitical Tensions Enabling Covert Intelligence Operations,

Corrective Actions: Development Of Dedicated Underwater Anti-Espionage Units, Implementation Of Stricter Maritime Research Activity Monitoring, Diplomatic Pressure On Nations Suspected Of Deploying Spy Devices,

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Underwater Sensor Networks, Naval Movement Tracking, .

What corrective actions has the company taken based on post-incident analysis ?

Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Development Of Dedicated Underwater Anti-Espionage Units, Implementation Of Stricter Maritime Research Activity Monitoring, Diplomatic Pressure On Nations Suspected Of Deploying Spy Devices, .

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an foreign nation-statesunidentified state-sponsored actors.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2024-10.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2024-10.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were naval movement data, sensitive maritime intelligence, underwater sensor data and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was maritime surveillance systemsnaval operational security.

Response to the Incidents

What containment measures were taken in the most recent incident ?

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was increased patrol of disputed waterstechnological countermeasures against underwater devices.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were sensitive maritime intelligence, underwater sensor data and naval movement data.

Regulatory Compliance

What was the most significant legal action taken for a regulatory violation ?

Most Significant Legal Action: The most significant legal action taken for a regulatory violation was diplomatic protests, potential international legal challenges, .

Lessons Learned and Recommendations

What was the most significant lesson learned from past incidents ?

Most Significant Lesson Learned: The most significant lesson learned from past incidents was Strategic value of maritime data in modern geopolitical conflicts.

What was the most significant recommendation implemented to improve cybersecurity ?

Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Enhance transparency in scientific research activities near territorial waters, Develop countermeasures for deep-sea espionage devices, Strengthen international maritime law enforcement cooperation and Invest in underwater drone detection technologies.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is Chinese Government Statement (October 2024).

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is ongoing (government-led counterespionage efforts).

Stakeholder and Customer Advisories

What was the most recent stakeholder advisory issued ?

Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was maritime security agencies, naval forces, coastal defense units, .

Initial Access Broker

What was the most recent reconnaissance period for an incident ?

Most Recent Reconnaissance Period: The most recent reconnaissance period for an incident was unknown (likely long-term, given underwater device nature).

cve

Latest Global CVEs (Not Company-Specific)

Description

MCP Server Kubernetes is an MCP Server that can connect to a Kubernetes cluster and manage it. Prior to 2.9.8, there is a security issue exists in the exec_in_pod tool of the mcp-server-kubernetes MCP Server. The tool accepts user-provided commands in both array and string formats. When a string format is provided, it is passed directly to shell interpretation (sh -c) without input validation, allowing shell metacharacters to be interpreted. This vulnerability can be exploited through direct command injection or indirect prompt injection attacks, where AI agents may execute commands without explicit user intent. This vulnerability is fixed in 2.9.8.

Risk Information
cvss3
Base: 6.4
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
Description

XML external entity (XXE) injection in eyoucms v1.7.1 allows remote attackers to cause a denial of service via crafted body of a POST request.

Description

An issue was discovered in Fanvil x210 V2 2.12.20 allowing unauthenticated attackers on the local network to access administrative functions of the device (e.g. file upload, firmware update, reboot...) via a crafted authentication bypass.

Description

Cal.com is open-source scheduling software. Prior to 5.9.8, A flaw in the login credentials provider allows an attacker to bypass password verification when a TOTP code is provided, potentially gaining unauthorized access to user accounts. This issue exists due to problematic conditional logic in the authentication flow. This vulnerability is fixed in 5.9.8.

Risk Information
cvss4
Base: 9.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Rhino is an open-source implementation of JavaScript written entirely in Java. Prior to 1.8.1, 1.7.15.1, and 1.7.14.1, when an application passed an attacker controlled float poing number into the toFixed() function, it might lead to high CPU consumption and a potential Denial of Service. Small numbers go through this call stack: NativeNumber.numTo > DToA.JS_dtostr > DToA.JS_dtoa > DToA.pow5mult where pow5mult attempts to raise 5 to a ridiculous power. This vulnerability is fixed in 1.8.1, 1.7.15.1, and 1.7.14.1.

Risk Information
cvss4
Base: 5.5
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=institute-for-national-defense-and-security-research' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge