ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The mission of the OpenJS Foundation is to support the healthy growth of JavaScript and web technologies by providing a neutral organization to host and sustain projects, as well as collaboratively fund activities that benefit the ecosystem as a whole. The OpenJS Foundation is made up of 32 open source JavaScript projects including Appium, Dojo, jQuery, Node.js, and webpack.

OpenJS Foundation A.I CyberSecurity Scoring

OpenJS Foundation

Company Details

Linkedin ID:

openjs-foundation

Employees number:

30

Number of followers:

9,269

NAICS:

5415

Industry Type:

IT Services and IT Consulting

Homepage:

github.com

IP Addresses:

0

Company ID:

OPE_1837356

Scan Status:

In-progress

AI scoreOpenJS Foundation Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/openjs-foundation.jpeg
OpenJS Foundation IT Services and IT Consulting
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreOpenJS Foundation Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/openjs-foundation.jpeg
OpenJS Foundation IT Services and IT Consulting
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

OpenJS Foundation Company CyberSecurity News & History

Past Incidents
2
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
OpenJS Foundation: Critical Vulnerability in JavaScript Cryptography Library Poses Security RiskVulnerability85411/2025
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The ‘node-forge’ package, a pivotal cryptography library for JavaScript, is facing a significant security vulnerability. This flaw could potentially allow bad actors to bypass signature verifications through specially-crafted data, posing severe risks to applications relying on this package. Examining the Impact of the ‘node-forge’ Vulnerability The discovered vulnerability in the ‘node-forge’ library is raising concerns within the cybersecurity community. Security experts highlight the potential for attackers to manipulate data, tricking systems into accepting altered information as legitimate. The widespread use of ‘node-forge’ in various applications underscores the broad implications of this security flaw. How the Vulnerability Affects Signature Verification At the heart of the problem is the ability to craft data that seems valid, successfully evading signature authentications. This issue allows cybercriminals to create seemingly genuine signatures, compromising data integrity and authenticity. The critical nature of this vulnerability lies in its potential to disrupt security protocols that depend on ‘node-forge’ for encryption and decryption processes. Potential Consequences for Applications Using ‘node-forge’ Applications integrating ‘node-forge’ face the possibility of data breaches through unauthorized access. The risk extends to all sectors utilizing JavaScript for their digital services, as the trustworthiness of digital signatures is paramount for secure tr

Node.js Foundation (OpenJS Foundation)Vulnerability10055/2025
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: The Node.js project disclosed **CVE-2025-23166**, a high-severity vulnerability in its core cryptographic operations that enables remote attackers to crash Node.js processes, leading to **widespread denial-of-service (DoS) outages**. The flaw stems from improper error handling in `SignTraits::DeriveBits()`, allowing adversaries to exploit untrusted inputs in asynchronous cryptographic functions—critical for authentication, data protection, and secure communications. Exploitation disrupts business operations, halts mission-critical services, and risks cascading failures across internet-exposed applications.All active Node.js release lines (20.x, 22.x, 23.x, 24.x) and EOL versions are affected, with unpatched systems remaining perpetually vulnerable. The advisory warns of **immediate service disruptions**, threatening operational continuity for millions of users reliant on Node.js-based platforms. While patches (20.19.2, 22.15.1, 23.11.1, 24.0.2) are available, delayed updates expose organizations to **remote crashes, financial losses from downtime, and reputational damage** due to unreliable services. The vulnerability’s severity is amplified by its foundational role in web infrastructure, making it a prime target for malicious actors seeking large-scale disruption.

OpenJS Foundation: Critical Vulnerability in JavaScript Cryptography Library Poses Security Risk
Vulnerability
Severity: 85
Impact: 4
Seen: 11/2025
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The ‘node-forge’ package, a pivotal cryptography library for JavaScript, is facing a significant security vulnerability. This flaw could potentially allow bad actors to bypass signature verifications through specially-crafted data, posing severe risks to applications relying on this package. Examining the Impact of the ‘node-forge’ Vulnerability The discovered vulnerability in the ‘node-forge’ library is raising concerns within the cybersecurity community. Security experts highlight the potential for attackers to manipulate data, tricking systems into accepting altered information as legitimate. The widespread use of ‘node-forge’ in various applications underscores the broad implications of this security flaw. How the Vulnerability Affects Signature Verification At the heart of the problem is the ability to craft data that seems valid, successfully evading signature authentications. This issue allows cybercriminals to create seemingly genuine signatures, compromising data integrity and authenticity. The critical nature of this vulnerability lies in its potential to disrupt security protocols that depend on ‘node-forge’ for encryption and decryption processes. Potential Consequences for Applications Using ‘node-forge’ Applications integrating ‘node-forge’ face the possibility of data breaches through unauthorized access. The risk extends to all sectors utilizing JavaScript for their digital services, as the trustworthiness of digital signatures is paramount for secure tr

Node.js Foundation (OpenJS Foundation)
Vulnerability
Severity: 100
Impact: 5
Seen: 5/2025
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: The Node.js project disclosed **CVE-2025-23166**, a high-severity vulnerability in its core cryptographic operations that enables remote attackers to crash Node.js processes, leading to **widespread denial-of-service (DoS) outages**. The flaw stems from improper error handling in `SignTraits::DeriveBits()`, allowing adversaries to exploit untrusted inputs in asynchronous cryptographic functions—critical for authentication, data protection, and secure communications. Exploitation disrupts business operations, halts mission-critical services, and risks cascading failures across internet-exposed applications.All active Node.js release lines (20.x, 22.x, 23.x, 24.x) and EOL versions are affected, with unpatched systems remaining perpetually vulnerable. The advisory warns of **immediate service disruptions**, threatening operational continuity for millions of users reliant on Node.js-based platforms. While patches (20.19.2, 22.15.1, 23.11.1, 24.0.2) are available, delayed updates expose organizations to **remote crashes, financial losses from downtime, and reputational damage** due to unreliable services. The vulnerability’s severity is amplified by its foundational role in web infrastructure, making it a prime target for malicious actors seeking large-scale disruption.

Ailogo

OpenJS Foundation Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for OpenJS Foundation

Incidents vs IT Services and IT Consulting Industry Average (This Year)

OpenJS Foundation has 270.37% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

OpenJS Foundation has 212.5% more incidents than the average of all companies with at least one recorded incident.

Incident Types OpenJS Foundation vs IT Services and IT Consulting Industry Avg (This Year)

OpenJS Foundation reported 2 incidents this year: 0 cyber attacks, 0 ransomware, 2 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.

Incident History — OpenJS Foundation (X = Date, Y = Severity)

OpenJS Foundation cyber incidents detection timeline including parent company and subsidiaries

OpenJS Foundation Company Subsidiaries

SubsidiaryImage

The mission of the OpenJS Foundation is to support the healthy growth of JavaScript and web technologies by providing a neutral organization to host and sustain projects, as well as collaboratively fund activities that benefit the ecosystem as a whole. The OpenJS Foundation is made up of 32 open source JavaScript projects including Appium, Dojo, jQuery, Node.js, and webpack.

Loading...
similarCompanies

OpenJS Foundation Similar Companies

General Dynamics Information Technology

GDIT is a global technology and professional services company that delivers solutions, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solut

Kyndryl

We have the world’s best talent that design, run, and manage the most advanced and reliable technology infrastructure each day. Together, we think holistically about the health of these vital technology ecosystems. We are a focused, independent company that builds on our foundation of excellence by

Iron Mountain

For over 70 years, Iron Mountain Incorporated (NYSE: IRM) has been your strategic partner to care for your information and assets. A global leader in storage and information management services and trusted by more than 225,000 organizations around the world, including 95% of the Fortune 1000, we pro

Amadeus

We make the experience of travel better for everyone, everywhere by inspiring innovation, partnerships and responsibility to people, places and planet. Our technology powers the travel and tourism industry. We inspire more connected ways of thinking, centered around the traveler. Our platform c

Dimension Data

Dimension Data is a leading African born technology provider operating in the Middle East and Africa, offering a portfolio of services including systems integration, managed services infrastructure, cloud solutions, business applications, customer experience, and intelligent security solutions. We p

AlmavivA Group

Almaviva is synonymous with digital innovation. Proven experience, unique skills, ongoing research and in-depth knowledge of a range of public and private market sectors are what make it the leading Italian Group in Information & Communications Technology. Almaviva leads the Country growth and take

Reply

Reply [EXM, STAR: REY] specialises in the design and implementation of solutions based on new communication channels and digital media. As a network of highly specialised companies, Reply defines and develops business models enabled by the new models of AI, big data, cloud computing, digital media a

Luxoft

Luxoft, a DXC Technology Company (NYSE: DXC), is a digital strategy and software engineering firm providing bespoke technology solutions that drive business change for customers the world over. Acquired by U.S. company DXC Technology in 2019, Luxoft is a global operation in 44 cities and 21 countrie

Tata Elxsi

Tata Elxsi is amongst the world’s leading providers of design and technology services across industries, including Automotive, Media & Entertainment, Communications, and Healthcare. Tata Elxsi is helping customers reimagine their products and services through design thinking and the application of d

newsone

OpenJS Foundation CyberSecurity News

May 20, 2024 07:00 AM
Open source threat intel platform launched weeks after malicious backdoor targeted XZ Utils

OSSF developed warning system to protect open source maintainers, developers from social engineering, active exploits.

May 13, 2024 07:00 AM
Establishing a security baseline for open source projects

Dana Wang discusses the most significant barriers to improving OSS security and opportunities for overcoming these challenges.

May 01, 2024 07:00 AM
The 5x5—The XZ backdoor: Trust and open source software

The XZ utils backdoor represents a turning point for open source security and is already sending shockwaves through the industry and beyond.

April 16, 2024 07:00 AM
Fears rise of social engineering campaign as open source community spots another threat

Federal officials are said to be investigating potential links between the recent XZ Utils campaign and new threat activity against...

April 16, 2024 07:00 AM
OpenJS Foundation Targeted in Potential JavaScript Project Takeover Attempt

Security researchers uncover a "credible" takeover attempt on the OpenJS Foundation, mirroring a recent incident with XZ Utils.

April 16, 2024 07:00 AM
Hackers tried to breach, disable widely used open-source Java tools, groups warn

The alert comes just after a possible nation state entity attempted to hijack an open-source Linux tool last month.

April 16, 2024 07:00 AM
Open Source Groups Warn Of Ongoing Attacks

Open source groups warn of sophisticated social engineering attacks targeting JavaScript and other critical projects All IT news on...

April 15, 2024 07:00 AM
Open source groups say more software projects may have been targeted for sabotage

The recent attempt by an unknown actor to sabotage a widely used software program may have been one of several attempts to subvert key...

April 15, 2024 07:00 AM
Researchers stop ‘credible takeover attempt’ similar to XZ Utils backdoor incident

The thwarted social engineering attempts highlight the urgent need to address weaknesses in the management of open source software.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

OpenJS Foundation CyberSecurity History Information

Official Website of OpenJS Foundation

The official website of OpenJS Foundation is https://github.com/openjs-foundation.

OpenJS Foundation’s AI-Generated Cybersecurity Score

According to Rankiteo, OpenJS Foundation’s AI-generated cybersecurity score is 744, reflecting their Moderate security posture.

How many security badges does OpenJS Foundation’ have ?

According to Rankiteo, OpenJS Foundation currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does OpenJS Foundation have SOC 2 Type 1 certification ?

According to Rankiteo, OpenJS Foundation is not certified under SOC 2 Type 1.

Does OpenJS Foundation have SOC 2 Type 2 certification ?

According to Rankiteo, OpenJS Foundation does not hold a SOC 2 Type 2 certification.

Does OpenJS Foundation comply with GDPR ?

According to Rankiteo, OpenJS Foundation is not listed as GDPR compliant.

Does OpenJS Foundation have PCI DSS certification ?

According to Rankiteo, OpenJS Foundation does not currently maintain PCI DSS compliance.

Does OpenJS Foundation comply with HIPAA ?

According to Rankiteo, OpenJS Foundation is not compliant with HIPAA regulations.

Does OpenJS Foundation have ISO 27001 certification ?

According to Rankiteo,OpenJS Foundation is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of OpenJS Foundation

OpenJS Foundation operates primarily in the IT Services and IT Consulting industry.

Number of Employees at OpenJS Foundation

OpenJS Foundation employs approximately 30 people worldwide.

Subsidiaries Owned by OpenJS Foundation

OpenJS Foundation presently has no subsidiaries across any sectors.

OpenJS Foundation’s LinkedIn Followers

OpenJS Foundation’s official LinkedIn profile has approximately 9,269 followers.

NAICS Classification of OpenJS Foundation

OpenJS Foundation is classified under the NAICS code 5415, which corresponds to Computer Systems Design and Related Services.

OpenJS Foundation’s Presence on Crunchbase

No, OpenJS Foundation does not have a profile on Crunchbase.

OpenJS Foundation’s Presence on LinkedIn

Yes, OpenJS Foundation maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/openjs-foundation.

Cybersecurity Incidents Involving OpenJS Foundation

As of November 27, 2025, Rankiteo reports that OpenJS Foundation has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

OpenJS Foundation has an estimated 36,305 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at OpenJS Foundation ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=openjs-foundation' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge