Comparison Overview

Mastermate

VS

Rexel

Mastermate

Paramariboweg 99 Apeldoorn, 7333 PA, NL
Last Update: 2025-05-06 (UTC)
Between 800 and 900

Strong

Mastermate is de technische groothandel voor bouw- en bouwgerelateerde bedrijven met vestigingen praktisch overal in Nederland en een online webshop met 20.000 artikelen uit voorraad leverbaar. Het assortiment betreft o.a. IJzerwaren, Gereedschappen, Hang- en Sluitwerk. Met een doeltreffende combinatie van regionale familiebedrijven en een daadkrachtige landelijke organisatie is het de enige in zijn genre

NAICS: 42
NAICS Definition: Wholesale Trade
Employees: 501-1,000
Subsidiaries: 0
12-month incidents
0
Known data breaches
0
Attack type number
0

Rexel

13, Boulevard du Fort de Vaux, Paris, รŽle-de-France, FR, 75017
Last Update: 2025-09-25 (UTC)

Strong

Between 800 and 900

Rexel, worldwide expert in the multichannel professional distribution of products and services for the energy world, addresses three main markets: residential, commercial, and industrial. The Group supports its residential, commercial, and industrial customers by providing a tailored and scalable range of products and services in energy management for construction, renovation, production, and maintenance. Rexel operates through a network of more than 1,950 branches in 17 countries, with more than 27,000 employees. The Groupโ€™s sales were โ‚ฌ19.3 billion in 2024.

NAICS: 42
NAICS Definition: Wholesale Trade
Employees: 17,007
Subsidiaries: 5
12-month incidents
0
Known data breaches
0
Attack type number
0

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/mastermate.jpeg
Mastermate
โ€”
ISO 27001
Not verified
โ€”
SOC 2
Not verified
โ€”
GDPR
No public badge
โ€”
PCI DSS
No public badge
https://images.rankiteo.com/companyimages/rexel.jpeg
Rexel
โ€”
ISO 27001
Not verified
โ€”
SOC 2
Not verified
โ€”
GDPR
No public badge
โ€”
PCI DSS
No public badge
Compliance Summary
Mastermate
100%
Compliance Rate
0/4 Standards Verified
Rexel
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Wholesale Industry Average (This Year)

No incidents recorded for Mastermate in 2025.

Incidents vs Wholesale Industry Average (This Year)

No incidents recorded for Rexel in 2025.

Incident History โ€” Mastermate (X = Date, Y = Severity)

Mastermate cyber incidents detection timeline including parent company and subsidiaries

Incident History โ€” Rexel (X = Date, Y = Severity)

Rexel cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/mastermate.jpeg
Mastermate
Incidents

No Incident

https://images.rankiteo.com/companyimages/rexel.jpeg
Rexel
Incidents

No Incident

FAQ

Both Mastermate company and Rexel company demonstrate a comparable AI risk posture, with strong governance and monitoring frameworks in place.

Historically, Rexel company has disclosed a higher number of cyber incidents compared to Mastermate company.

In the current year, Rexel company and Mastermate company have not reported any cyber incidents.

Neither Rexel company nor Mastermate company has reported experiencing a ransomware attack publicly.

Neither Rexel company nor Mastermate company has reported experiencing a data breach publicly.

Neither Rexel company nor Mastermate company has reported experiencing targeted cyberattacks publicly.

Neither Mastermate company nor Rexel company has reported experiencing or disclosing vulnerabilities publicly.

Rexel company has more subsidiaries worldwide compared to Mastermate company.

Rexel company employs more people globally than Mastermate company, reflecting its scale as a Wholesale.

Latest Global CVEs (Not Company-Specific)

Description

MinIO is a high-performance object storage system. In all versions prior to RELEASE.2025-10-15T17-29-55Z, a privilege escalation vulnerability allows service accounts and STS (Security Token Service) accounts with restricted session policies to bypass their inline policy restrictions when performing operations on their own account, specifically when creating new service accounts for the same user. The vulnerability exists in the IAM policy validation logic where the code incorrectly relied on the DenyOnly argument when validating session policies for restricted accounts. When a session policy is present, the system should validate that the action is allowed by the session policy, not just that it is not denied. An attacker with valid credentials for a restricted service or STS account can create a new service account for itself without policy restrictions, resulting in a new service account with full parent privileges instead of being restricted by the inline policy. This allows the attacker to access buckets and objects beyond their intended restrictions and modify, delete, or create objects outside their authorized scope. The vulnerability is fixed in version RELEASE.2025-10-15T17-29-55Z.

Risk Information
cvss3
Base: 8.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Description

Envoy is an open source edge and service proxy. Envoy versions earlier than 1.36.2, 1.35.6, 1.34.10, and 1.33.12 contain a use-after-free vulnerability in the Lua filter. When a Lua script executing in the response phase rewrites a response body so that its size exceeds the configured per_connection_buffer_limit_bytes (default 1MB), Envoy generates a local reply whose headers override the original response headers, leaving dangling references and causing a crash. This results in denial of service. Updating to versions 1.36.2, 1.35.6, 1.34.10, or 1.33.12 fixes the issue. Increasing per_connection_buffer_limit_bytes (and for HTTP/2 the initial_stream_window_size) or increasing per_request_buffer_limit_bytes / request_body_buffer_limit can reduce the likelihood of triggering the condition but does not correct the underlying memory safety flaw.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Description

In Xpdf 4.05 (and earlier), a PDF object loop in a CMap, via the "UseCMap" entry, leads to infinite recursion and a stack overflow.

Risk Information
cvss4
Base: 2.1
Severity: HIGH
CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in NucleoidAI Nucleoid up to 0.7.10. The impacted element is the function extension.apply of the file /src/cluster.ts of the component Outbound Request Handler. Such manipulation of the argument https/ip/port/path/headers leads to server-side request forgery. The attack may be performed from remote.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

HCL Traveler for Microsoft Outlook (HTMO) is susceptible to a credential leakage which could allow an attacker to access other computers or applications.

Risk Information
cvss3
Base: 5.5
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N