Company Details
nexpublica
511
23,160
5112
nexpublica.com
0
NEX_2568272
In-progress


Nexpublica Company CyberSecurity Posture
nexpublica.comNexpublica est un acteur historique de l’édition de logiciels pour le secteur public, parapublic, et privé. L’entreprise accompagne plus de 4 000 organismes publics et 1 200 entreprises privées. Grâce à un investissement constant en R&D, une expertise approfondie des métiers publics, et une stratégie d’acquisition ambitieuse, les équipes de Nexpublica conçoivent des logiciels performants, fluides et sécurisés, avec une mission : mettre l’innovation technologique au service du mieux-vivre ensemble. Basée à Clichy (92), l’entreprise, forte de 1 200 experts, dispose également de nombreux bureaux régionaux en France et à l’international, permettant un ancrage local au plus près de ses clients.
Company Details
nexpublica
511
23,160
5112
nexpublica.com
0
NEX_2568272
In-progress
Between 700 and 749

Nexpublica Global Score (TPRM)XXXX

Description: French Regulator Fines Nexpublica €1.7 Million for Major Data Security Failures In November 2022, users of Nexpublica’s portal discovered they could access sensitive third-party documents, prompting an investigation by France’s data protection authority, CNIL. The regulator determined that the software company’s security measures were severely inadequate, failing to meet basic cybersecurity standards. On December 22, CNIL imposed a €1.7 million ($2 million) fine on Nexpublica France, citing the company’s financial capacity, its lack of fundamental security knowledge, the number of affected individuals, and the sensitivity of the exposed data. The breach underscored systemic vulnerabilities in Nexpublica’s data protection practices, raising concerns over the handling of confidential information. The incident highlights the growing scrutiny of cybersecurity lapses by European regulators, particularly under GDPR, where non-compliance can result in significant financial penalties. Nexpublica’s case serves as a notable example of enforcement actions targeting companies that fail to implement essential safeguards.
Description: French IT services firm Inetum Group fell victim to a ransomware attack by the BlackCat ransomware, in December 2021. The attack impacted its operations in France, but soon the company isolated all affected servers and switched off client VPNs. The company immediately took the help of cyber security experts to investigate the incident.


No incidents recorded for Nexpublica in 2026.
No incidents recorded for Nexpublica in 2026.
No incidents recorded for Nexpublica in 2026.
Nexpublica cyber incidents detection timeline including parent company and subsidiaries

Nexpublica est un acteur historique de l’édition de logiciels pour le secteur public, parapublic, et privé. L’entreprise accompagne plus de 4 000 organismes publics et 1 200 entreprises privées. Grâce à un investissement constant en R&D, une expertise approfondie des métiers publics, et une stratégie d’acquisition ambitieuse, les équipes de Nexpublica conçoivent des logiciels performants, fluides et sécurisés, avec une mission : mettre l’innovation technologique au service du mieux-vivre ensemble. Basée à Clichy (92), l’entreprise, forte de 1 200 experts, dispose également de nombreux bureaux régionaux en France et à l’international, permettant un ancrage local au plus près de ses clients.


DiDi Global Inc. is a leading mobility technology platform. It offers a wide range of app-based services across Asia Pacific, Latin America, and other global markets, including ride hailing, taxi hailing, designated driving, hitch and other forms of shared mobility as well as certain energy and vehi
Broadcom's VMware software manages cloud complexity so customers can modernize infrastructure, accelerate app development, and protect workloads, wherever these reside. Our flagship cloud solutions provide the security and performance of private cloud combined with the scale and agility of public c

More than one billion people around the world use Instagram, and we’re proud to be bringing them closer to the people and things they love. Instagram inspires people to see the world differently, discover new interests, and express themselves. Since launching in 2010, our community has grown at a r

Dassault Systèmes is a catalyst for human progress. Since 1981, the company has pioneered virtual worlds to improve real life for consumers, patients and citizens. With Dassault Systèmes’ 3DEXPERIENCE platform, 370,000 customers of all sizes, in all industries, can collaborate, imagine and create

[24]7.ai™ customer engagement solutions use conversational artificial intelligence to understand customer intent, enabling companies to create personalized, predictive, and effortless customer experiences across all channels; attract and retain customers; boost agent productivity and satisfaction; a

Walmart has a long history of transforming retail and using technology to deliver innovations that improve how the world shops and empower our 2.1 million associates. It began with Sam Walton and continues today with Global Tech associates working together to power Walmart and lead the next retail d

The Facebook company is now Meta. Meta builds technologies that help people connect, find communities, and grow businesses. When Facebook launched in 2004, it changed the way people connect. Apps like Messenger, Instagram and WhatsApp further empowered billions around the world. Now, Meta is moving
At Bolt, we're building a future where people don’t need to own personal cars to move around safely and conveniently. A future where people have the freedom to use transport on demand, choosing whatever vehicle's best for each occasion — be it a car, scooter, or e-bike. We're helping over 200 mill

Intuit is a global technology platform that helps our customers and communities overcome their most important financial challenges. Serving millions of customers worldwide with TurboTax, QuickBooks, Credit Karma and Mailchimp, we believe that everyone should have the opportunity to prosper and we wo
.png)
Coupang recovers laptop allegedly thrown into river, Trust Wallet reports 2k+ wallets drained, Sax discloses 2024 data breach.
France's data protection regulator has fined the software company Nexpublica France €1.7 million ($2 million) for poor cybersecurity...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Nexpublica is www.nexpublica.com.
According to Rankiteo, Nexpublica’s AI-generated cybersecurity score is 706, reflecting their Moderate security posture.
According to Rankiteo, Nexpublica currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Nexpublica has not been affected by any supply chain cyber incidents, and no incident IDs are currently listed for the organization.
According to Rankiteo, Nexpublica is not certified under SOC 2 Type 1.
According to Rankiteo, Nexpublica does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Nexpublica is not listed as GDPR compliant.
According to Rankiteo, Nexpublica does not currently maintain PCI DSS compliance.
According to Rankiteo, Nexpublica is not compliant with HIPAA regulations.
According to Rankiteo,Nexpublica is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Nexpublica operates primarily in the Software Development industry.
Nexpublica employs approximately 511 people worldwide.
Nexpublica presently has no subsidiaries across any sectors.
Nexpublica’s official LinkedIn profile has approximately 23,160 followers.
Nexpublica is classified under the NAICS code 5112, which corresponds to Software Publishers.
No, Nexpublica does not have a profile on Crunchbase.
Yes, Nexpublica maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/nexpublica.
As of January 21, 2026, Rankiteo reports that Nexpublica has experienced 2 cybersecurity incidents.
Nexpublica has an estimated 28,124 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Breach and Ransomware.
Total Financial Loss: The total financial loss from these incidents is estimated to be $1.70 million.
Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with cybersecurity experts, and containment measures with isolated affected servers, containment measures with switched off client vpns..
Title: Inetum Group Ransomware Attack
Description: French IT services firm Inetum Group fell victim to a ransomware attack by the BlackCat ransomware in December 2021. The attack impacted its operations in France, but soon the company isolated all affected servers and switched off client VPNs. The company immediately took the help of cybersecurity experts to investigate the incident.
Date Detected: December 2021
Type: Ransomware
Threat Actor: BlackCat
Title: Nexpublica Data Breach Due to Poor Cybersecurity Practices
Description: In November 2022, users of a Nexpublica portal reported they could access documents about third parties. France’s data regulator (CNIL) investigated the incident and found that Nexpublica’s data security program was inadequate. CNIL levied a fine of €1.7 million ($2 million) based on the company’s financial capacity, lack of knowledge of basic security principles, the number of people affected, and the sensitivity of the data processed.
Date Detected: 2022-11
Date Publicly Disclosed: 2022-12-22
Type: Data Breach
Vulnerability Exploited: Inadequate data security program
Common Attack Types: The most common types of attacks the company has faced is Breach.

Systems Affected: Servers, VPNs
Operational Impact: Impacted operations in France

Financial Loss: €1.7 million ($2 million)
Systems Affected: Nexpublica portal
Identity Theft Risk: True
Average Financial Loss: The average financial loss per incident is $850.00 thousand.
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Third-party documents and sensitive data.

Entity Name: Inetum Group
Entity Type: IT Services Firm
Industry: Information Technology
Location: France

Entity Name: Nexpublica France
Entity Type: Software Company
Industry: Technology
Location: France
Customers Affected: True

Third Party Assistance: Cybersecurity experts
Containment Measures: Isolated affected serversSwitched off client VPNs
Third-Party Assistance: The company involves third-party assistance in incident response through Cybersecurity experts.

Type of Data Compromised: Third-party documents, sensitive data
Sensitivity of Data: High
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by isolated affected servers, switched off client vpns and .

Ransomware Strain: BlackCat

Regulations Violated: French data protection regulations (CNIL)
Fines Imposed: €1.7 million ($2 million)

Lessons Learned: Lack of basic security principles can lead to significant financial and reputational damage.

Recommendations: Implement robust data security programs, adhere to regulatory requirements, and ensure proper access controls.
Key Lessons Learned: The key lessons learned from past incidents are Lack of basic security principles can lead to significant financial and reputational damage.
Implemented Recommendations: The company has implemented the following recommendations to improve cybersecurity: Implement robust data security programs, adhere to regulatory requirements and and ensure proper access controls..
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: DataBreaches.netUrl: https://databreaches.netDate Accessed: 2025.

Investigation Status: Completed

Root Causes: Inadequate data security program, lack of basic security principles
Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Cybersecurity experts.
Last Attacking Group: The attacking group in the last incident was an BlackCat.
Most Recent Incident Detected: The most recent incident detected was on December 2021.
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2022-12-22.
Highest Financial Loss: The highest financial loss from an incident was €1.7 million ($2 million).
Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was Cybersecurity experts.
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Isolated affected serversSwitched off client VPNs.
Highest Fine Imposed: The highest fine imposed for a regulatory violation was €1.7 million ($2 million).
Most Significant Lesson Learned: The most significant lesson learned from past incidents was Lack of basic security principles can lead to significant financial and reputational damage.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Implement robust data security programs, adhere to regulatory requirements and and ensure proper access controls..
Most Recent Source: The most recent source of information about an incident is DataBreaches.net.
Most Recent URL for Additional Resources: The most recent URL for additional resources on cybersecurity best practices is https://databreaches.net .
Current Status of Most Recent Investigation: The current status of the most recent investigation is Completed.
.png)
SummaryA command injection vulnerability (CWE-78) has been found to exist in the `wrangler pages deploy` command. The issue occurs because the `--commit-hash` parameter is passed directly to a shell command without proper validation or sanitization, allowing an attacker with control of `--commit-hash` to execute arbitrary commands on the system running Wrangler. Root causeThe commitHash variable, derived from user input via the --commit-hash CLI argument, is interpolated directly into a shell command using template literals (e.g., execSync(`git show -s --format=%B ${commitHash}`)). Shell metacharacters are interpreted by the shell, enabling command execution. ImpactThis vulnerability is generally hard to exploit, as it requires --commit-hash to be attacker controlled. The vulnerability primarily affects CI/CD environments where `wrangler pages deploy` is used in automated pipelines and the --commit-hash parameter is populated from external, potentially untrusted sources. An attacker could exploit this to: * Run any shell command. * Exfiltrate environment variables. * Compromise the CI runner to install backdoors or modify build artifacts. Credits Disclosed responsibly by kny4hacker. Mitigation * Wrangler v4 users are requested to upgrade to Wrangler v4.59.1 or higher. * Wrangler v3 users are requested to upgrade to Wrangler v3.114.17 or higher. * Users on Wrangler v2 (EOL) should upgrade to a supported major version.
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data as well as unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L).
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.