ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Block is one company built from many blocks, all united by the same purpose of economic empowerment. The blocks that form our foundational teams — People, Finance, Counsel, Hardware, Information Security, Platform Infrastructure Engineering, and more — provide support and guidance at the corporate level. They work across business groups and around the globe, spanning time zones and disciplines to develop inclusive People policies, forecast finances, give legal counsel, safeguard systems, nurture new initiatives, and more. Every challenge creates possibilities, and we need different perspectives to see them all. Bring yours to Block.

Block A.I CyberSecurity Scoring

Block

Company Details

Linkedin ID:

joinblock

Employees number:

12,798

Number of followers:

148,097

NAICS:

52

Industry Type:

Financial Services

Homepage:

block.xyz

IP Addresses:

0

Company ID:

BLO_3745819

Scan Status:

In-progress

AI scoreBlock Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/joinblock.jpeg
Block Financial Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreBlock Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/joinblock.jpeg
Block Financial Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Block Company CyberSecurity News & History

Past Incidents
2
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
BlockBreach80412/2021
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: A former employee of Block formerly known as Square downloaded reports from its Cash App containing some U.S. customer information. The report contained the information regarding the users’ full names and brokerage account numbers, brokerage portfolio value, brokerage portfolio holdings, and stock trading activity for one trading day. The employee always had regular access to these reports as part of their past job responsibilities but these reports were accessed without permission after their employment ended. The company immediately launched an investigation to know the extent of the breach.

Block (Cash App)Breach85412/2021
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Block, the parent company of Cash App, faced a significant data breach in December 2021 when a former employee unlawfully downloaded personal information of approximately **8.2 million Cash App users**. The breach was not disclosed until **April 4, 2022**, nearly four months later, raising concerns about transparency and data security practices. Shareholders filed a class-action lawsuit, alleging Block misled investors by failing to disclose inadequate security measures before the breach and during its $29 billion acquisition of Afterpay. While the lawsuit was dismissed due to lack of evidence of fraudulent intent, the incident exposed vulnerabilities in Block’s data protection framework. Additionally, Block settled separate regulatory cases in 2024, paying **$80 million** to 48 states and **$40 million** to New York for anti-money laundering deficiencies in Cash App. The breach involved **customer data leakage**, though no ransomware was reported. Cash App, with **57 million monthly users** and **$283 billion in inflows (2024)**, faced reputational and financial risks, though the direct operational impact appeared contained to data exposure and legal repercussions.

Block
Breach
Severity: 80
Impact: 4
Seen: 12/2021
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: A former employee of Block formerly known as Square downloaded reports from its Cash App containing some U.S. customer information. The report contained the information regarding the users’ full names and brokerage account numbers, brokerage portfolio value, brokerage portfolio holdings, and stock trading activity for one trading day. The employee always had regular access to these reports as part of their past job responsibilities but these reports were accessed without permission after their employment ended. The company immediately launched an investigation to know the extent of the breach.

Block (Cash App)
Breach
Severity: 85
Impact: 4
Seen: 12/2021
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Block, the parent company of Cash App, faced a significant data breach in December 2021 when a former employee unlawfully downloaded personal information of approximately **8.2 million Cash App users**. The breach was not disclosed until **April 4, 2022**, nearly four months later, raising concerns about transparency and data security practices. Shareholders filed a class-action lawsuit, alleging Block misled investors by failing to disclose inadequate security measures before the breach and during its $29 billion acquisition of Afterpay. While the lawsuit was dismissed due to lack of evidence of fraudulent intent, the incident exposed vulnerabilities in Block’s data protection framework. Additionally, Block settled separate regulatory cases in 2024, paying **$80 million** to 48 states and **$40 million** to New York for anti-money laundering deficiencies in Cash App. The breach involved **customer data leakage**, though no ransomware was reported. Cash App, with **57 million monthly users** and **$283 billion in inflows (2024)**, faced reputational and financial risks, though the direct operational impact appeared contained to data exposure and legal repercussions.

Ailogo

Block Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Block

Incidents vs Financial Services Industry Average (This Year)

No incidents recorded for Block in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Block in 2025.

Incident Types Block vs Financial Services Industry Avg (This Year)

No incidents recorded for Block in 2025.

Incident History — Block (X = Date, Y = Severity)

Block cyber incidents detection timeline including parent company and subsidiaries

Block Company Subsidiaries

SubsidiaryImage

Block is one company built from many blocks, all united by the same purpose of economic empowerment. The blocks that form our foundational teams — People, Finance, Counsel, Hardware, Information Security, Platform Infrastructure Engineering, and more — provide support and guidance at the corporate level. They work across business groups and around the globe, spanning time zones and disciplines to develop inclusive People policies, forecast finances, give legal counsel, safeguard systems, nurture new initiatives, and more. Every challenge creates possibilities, and we need different perspectives to see them all. Bring yours to Block.

Loading...
similarCompanies

Block Similar Companies

Allianz

The Allianz Group is one of the world's leading insurers and asset managers with more than 100 million private and corporate customers in more than 70 countries. We are proud to be the Worldwide Insurance Partner of the Olympic & Paralympic Movements from 2021 until 2028 and to be recognized as one

Since the beginning, our mission has been to provide a range of financial services to the military community and their families. Along the way, we’ve also established ourselves as a destination employer for passionate people looking to serve those who are willing to give it their all. Our mission

M&T Bank

Great companies have an enduring sense of purpose. At M&T, our purpose is a simple one: make a difference in people’s lives and uplift the diverse communities we serve. Founded in 1856 in Buffalo, NY we are now a top 11 full-service US-based commercial bank with a retail footprint across the east co

Global Payments Inc.

Global Payments (NYSE : GPN) helps businesses around the world enable commerce and provide exceptional experiences to their customers. Our payment technology and software solutions enable merchants and developers to deliver seamless customer experiences, run smarter operations and adapt quickly to c

SBI Card

SBI Card was launched in 1998 with the State Bank of India, India's largest bank, as the majority stakeholder. In March 2020, SBI Card was listed on BSE and NSE. Today, SBI Card is India’s largest pure-play credit card issuer with over 19.5 million cards in force, as of September 2024. Its wide arra

PING AN

This is the official Company Page of Ping An Insurance (Group) Company of China, Ltd. (HKEx: 2318; SSE: 601318; ADR: PNGAY). Ping An strives to become a world leading technology-powered financial services group. We believe the way people receive financial services and healthcare in the future wil

At TIAA, we believe everyone has the right to retire with dignity. For more than 100 years, we’ve provided retirement plans, insurance, and investment services, empowering millions of people— in education, healthcare, and nonprofit —with the knowledge, guidance, and lifetime income needed to plan th

We help make money work for the world — managing it, moving it and keeping it safe. As a leading global financial services company at the center of the world’s financial system, we touch nearly 20% of the world’s investable assets. Today we help over 90% of Fortune 100 companies and nearly all the t

Empower

Built on a foundation of trust, integrity and promise, we proudly serve over 71,000 outstanding organizations and more than 17 million individuals. ¹ We take great pride in helping people with saving, investing and advice, while providing them with the tools and resources they need to help reach the

newsone

Block CyberSecurity News

November 11, 2025 09:18 PM
China accuses US of stealing $13 billion in bitcoin hack: Bloomberg

China's cybersecurity agency has accused the U.S. government of orchestrating a $13 billion bitcoin theft, according to a Bloomberg report...

November 08, 2025 12:54 AM
Senate Democrats block GOP motion to pay federal employees immediately

Democrats expressed support for paying federal employees in the shutdown, but argued that the GOP-led bill needs more guardrails on the...

November 06, 2025 06:00 AM
The Silent Insider Threat: When Employees Undermine Cybersecurity Messaging

Most cybersecurity strategies focus on firewalls, encryption and patch management. Yet one of the most damaging vulnerabilities often sits...

October 07, 2025 07:00 AM
Article | Rand Paul blocks Senate extension of cyber information sharing law

Senate Homeland Security Committee Chair Rand Paul (R-Ky.) on Tuesday blocked the Senate from passing a bill to extend a key cyber threat...

September 22, 2025 07:00 AM
AI-powered vulnerability detection will make things worse, not better, former US cyber official warns

Patching won't be able to keep up with discovery, said Rob Joyce, who once led the National Security Agency's elite hacking team.

September 11, 2025 07:00 AM
VicOne/Block Harbor Global Vehicle Cybersecurity Competition Recognizes Top Performers Across Four Categories

Designed to address global shortage in automotive cybersecurity expertise, Global VCC pits nearly 500 competitors in real-world attack and...

September 10, 2025 07:00 AM
Apple iPhone 17 With New Memory Integrity Enforcement Feature to Block Mercenary Spyware Attacks

Apple has announced that the upcoming iPhone 17 and iPhone Air will feature a groundbreaking security capability called Memory Integrity...

August 21, 2025 07:00 AM
VicOne and Block Harbor Launch Global Vehicle Cybersecurity Competition to Equip and Inspire Next Generation of Experts in Automotive Defense

DETROIT--(BUSINESS WIRE)--VicOne, an automotive cybersecurity solutions leader, and Block Harbor, a trusted automotive cybersecurity engineering...

August 13, 2025 08:17 AM
How to Confuse and Block AI Deepfake Attacks Using Poisoned Data

In recent years, AI-generated deepfake technology has rapidly advanced, making it easier for malicious actors to create hyper-realistic fake images, videos,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Block CyberSecurity History Information

Official Website of Block

The official website of Block is https://block.xyz/.

Block’s AI-Generated Cybersecurity Score

According to Rankiteo, Block’s AI-generated cybersecurity score is 717, reflecting their Moderate security posture.

How many security badges does Block’ have ?

According to Rankiteo, Block currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Block have SOC 2 Type 1 certification ?

According to Rankiteo, Block is not certified under SOC 2 Type 1.

Does Block have SOC 2 Type 2 certification ?

According to Rankiteo, Block does not hold a SOC 2 Type 2 certification.

Does Block comply with GDPR ?

According to Rankiteo, Block is not listed as GDPR compliant.

Does Block have PCI DSS certification ?

According to Rankiteo, Block does not currently maintain PCI DSS compliance.

Does Block comply with HIPAA ?

According to Rankiteo, Block is not compliant with HIPAA regulations.

Does Block have ISO 27001 certification ?

According to Rankiteo,Block is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Block

Block operates primarily in the Financial Services industry.

Number of Employees at Block

Block employs approximately 12,798 people worldwide.

Subsidiaries Owned by Block

Block presently has no subsidiaries across any sectors.

Block’s LinkedIn Followers

Block’s official LinkedIn profile has approximately 148,097 followers.

NAICS Classification of Block

Block is classified under the NAICS code 52, which corresponds to Finance and Insurance.

Block’s Presence on Crunchbase

Yes, Block has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/square.

Block’s Presence on LinkedIn

Yes, Block maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/joinblock.

Cybersecurity Incidents Involving Block

As of November 27, 2025, Rankiteo reports that Block has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

Block has an estimated 29,517 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Block ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

How does Block detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an incident response plan activated with yes, and containment measures with launched an investigation, and communication strategy with delayed disclosure (4 months), communication strategy with regulatory filings, communication strategy with public statements via court proceedings..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Unauthorized Data Access by Former Employee at Block (formerly Square)

Description: A former employee of Block formerly known as Square downloaded reports from its Cash App containing some U.S. customer information. The report contained the information regarding the users’ full names and brokerage account numbers, brokerage portfolio value, brokerage portfolio holdings, and stock trading activity for one trading day. The employee always had regular access to these reports as part of their past job responsibilities but these reports were accessed without permission after their employment ended. The company immediately launched an investigation to know the extent of the breach.

Type: Data Breach

Attack Vector: Unauthorized Access

Vulnerability Exploited: Insider Threat

Threat Actor: Former Employee

Motivation: Unknown

Incident : Data Breach

Title: Block (Cash App) Data Breach and Shareholder Litigation Dismissal

Description: Block, led by Jack Dorsey, won the dismissal of litigation claiming it misled shareholders regarding a December 2021 data breach at its Cash App service. A former employee downloaded personal information of ~8.2 million users. Shareholders alleged Block failed to disclose inadequate data security and delayed breach notification by nearly four months. The company also faced accusations of misleading Afterpay shareholders during its $29B acquisition. Block previously settled AML-related charges for $80M (48 states) and $40M (New York).

Date Detected: 2021-12-10

Date Publicly Disclosed: 2022-04-04

Type: Data Breach

Attack Vector: Insider Threat (former employee)

Vulnerability Exploited: Inadequate data security controls / unauthorized access by insider

Threat Actor: Former employee

Motivation: Financial Gain (alleged by shareholders)Unauthorized Data Access

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Internal (former employee with authorized access).

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach BLO0391622

Data Compromised: Full names, Brokerage account numbers, Brokerage portfolio value, Brokerage portfolio holdings, Stock trading activity

Incident : Data Breach JOI1902219091025

Data Compromised: Personal information of ~8.2 million Cash App users

Brand Reputation Impact: LitigationRegulatory Settlements ($120M total)

Legal Liabilities: Shareholder litigation (dismissed)AML settlements ($80M + $40M)

Identity Theft Risk: High (personal information exposed)

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Full Names, Brokerage Account Numbers, Brokerage Portfolio Value, Brokerage Portfolio Holdings, Stock Trading Activity, and Personal information.

Which entities were affected by each incident ?

Incident : Data Breach BLO0391622

Entity Name: Block (formerly Square)

Entity Type: Company

Industry: Financial Services

Location: United States

Incident : Data Breach JOI1902219091025

Entity Name: Block, Inc. (Cash App)

Entity Type: Public Company

Industry: Financial Services, Technology, Mobile Payments

Location: Oakland, California, USA

Size: Large (57M monthly users as of 2024)

Customers Affected: 8.2 million

Incident : Data Breach JOI1902219091025

Entity Name: Afterpay (acquired by Block)

Entity Type: Subsidiary

Industry: Financial Services (Buy Now, Pay Later)

Location: Australia

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach BLO0391622

Incident Response Plan Activated: Yes

Containment Measures: Launched an investigation

Incident : Data Breach JOI1902219091025

Communication Strategy: Delayed disclosure (4 months)Regulatory filingsPublic statements via court proceedings

What is the company's incident response plan?

Incident Response Plan: The company's incident response plan is described as Yes.

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach BLO0391622

Type of Data Compromised: Full names, Brokerage account numbers, Brokerage portfolio value, Brokerage portfolio holdings, Stock trading activity

Sensitivity of Data: Medium to High

Incident : Data Breach JOI1902219091025

Type of Data Compromised: Personal information

Number of Records Exposed: 8.2 million

Sensitivity of Data: High

Data Exfiltration: Yes (downloaded by former employee)

Personally Identifiable Information: Yes

How does the company handle incidents involving personally identifiable information (PII) ?

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by launched an investigation.

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : Data Breach JOI1902219091025

Regulations Violated: Anti-Money Laundering (AML) policies, Potential securities disclosure violations (alleged),

Fines Imposed: ['$80 million (48 states)', '$40 million (New York)']

Legal Actions: Shareholder class-action litigation (dismissed), State regulatory settlements,

Regulatory Notifications: Delayed (disclosed 4 months post-breach)

How does the company ensure compliance with regulatory requirements ?

Ensuring Regulatory Compliance: The company ensures compliance with regulatory requirements through Shareholder class-action litigation (dismissed), State regulatory settlements, .

References

Where can I find more information about each incident ?

Incident : Data Breach JOI1902219091025

Source: Reuters

Incident : Data Breach JOI1902219091025

Source: U.S. District Court, Southern District of New York (Case No. 22-08636)

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Reuters, and Source: U.S. District Court, Southern District of New York (Case No. 22-08636).

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Data Breach BLO0391622

Investigation Status: Ongoing

Incident : Data Breach JOI1902219091025

Investigation Status: Closed (litigation dismissed; regulatory settlements reached)

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Delayed Disclosure (4 Months), Regulatory Filings and Public Statements Via Court Proceedings.

Stakeholder and Customer Advisories

Were there any advisories issued to stakeholders or customers for each incident ?

Incident : Data Breach JOI1902219091025

Stakeholder Advisories: Court Filings, Regulatory Disclosures.

What advisories does the company provide to stakeholders and customers following an incident ?

Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Court Filings and Regulatory Disclosures.

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Data Breach JOI1902219091025

Entry Point: Internal (former employee with authorized access)

High Value Targets: Cash App user database

Data Sold on Dark Web: Cash App user database

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Data Breach JOI1902219091025

Root Causes: Inadequate Data Security Controls, Insider Threat Risk Management Failure, Delayed Breach Disclosure,

Corrective Actions: Regulatory Settlements ($120M), Potential Internal Policy Reforms (Unspecified),

What corrective actions has the company taken based on post-incident analysis ?

Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Regulatory Settlements ($120M), Potential Internal Policy Reforms (Unspecified), .

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident were an Former Employee and Former employee.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2021-12-10.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2022-04-04.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Full names, Brokerage account numbers, Brokerage portfolio value, Brokerage portfolio holdings, Stock trading activity, and Personal information of ~8.2 million Cash App users.

Response to the Incidents

What containment measures were taken in the most recent incident ?

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Launched an investigation.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Full names, Brokerage account numbers, Brokerage portfolio holdings, Personal information of ~8.2 million Cash App users, Brokerage portfolio value and Stock trading activity.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 8.2M.

Regulatory Compliance

What was the highest fine imposed for a regulatory violation ?

Highest Fine Imposed: The highest fine imposed for a regulatory violation was $80 million (48 states), $40 million (New York), .

What was the most significant legal action taken for a regulatory violation ?

Most Significant Legal Action: The most significant legal action taken for a regulatory violation was Shareholder class-action litigation (dismissed), State regulatory settlements, .

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident are Reuters, U.S. District Court and Southern District of New York (Case No. 22-08636).

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing.

Stakeholder and Customer Advisories

What was the most recent stakeholder advisory issued ?

Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was Court filings, Regulatory disclosures, .

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an Internal (former employee with authorized access).

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=joinblock' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge