ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

People's Postcode Lottery has been helping support charities and good causes throughout Britain and beyond since 2005. Our mission is to help raise funds for charities and good causes and increase awareness of their work. Players have raised more than £1.4 billion for thousands of charities and local good causes. As an external lottery manager, we operate society lotteries on behalf of 20 Postcode Trusts. We're licensed and regulated by the Gambling Commission. People's Postcode Lottery is owned by Novamedia, the creators of the Postcode Lottery brand. Its Postcode Lottery model now operates in five countries - the Netherlands, Sweden, Britain, Germany and Norway. Novamedia/Postcode Lottery Group is one of the largest private charity donors in the world.

People's Postcode Lottery A.I CyberSecurity Scoring

PPL

Company Details

Linkedin ID:

peoples-postcode-lottery

Employees number:

201-500 employees

Number of followers:

6,986

NAICS:

561

Industry Type:

Fundraising

Homepage:

postcodelottery.info

IP Addresses:

0

Company ID:

PEO_1944149

Scan Status:

In-progress

AI scorePPL Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/peoples-postcode-lottery.jpeg
PPL Fundraising
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscorePPL Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/peoples-postcode-lottery.jpeg
PPL Fundraising
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

PPL Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
People's Postcode Lottery (PPL)Breach8546/2005
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: A technical error in People's Postcode Lottery (PPL) exposed customer data to unauthorized users when logging into the platform on **October 27**. The breach displayed other players' **names, addresses, email addresses, and dates of birth** upon refreshing the homepage. The issue was resolved within **17 minutes**, with full service restoration by **October 29**. While no external attack was detected, the glitch affected **0.1% of its 4.9 million subscribers** (~4,900 users). PPL notified impacted customers, offered **free Experian credit monitoring for a year**, and reported the incident to the **UK Information Commissioner’s Office (ICO)**. The company emphasized its commitment to preventing future occurrences and reiterated its responsibility to players. PPL operates a subscription-based lottery where **30% of ticket revenue** funds charities, having raised over **£1.5 billion** since 2005.

People's Postcode Lottery (PPL)
Breach
Severity: 85
Impact: 4
Seen: 6/2005
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: A technical error in People's Postcode Lottery (PPL) exposed customer data to unauthorized users when logging into the platform on **October 27**. The breach displayed other players' **names, addresses, email addresses, and dates of birth** upon refreshing the homepage. The issue was resolved within **17 minutes**, with full service restoration by **October 29**. While no external attack was detected, the glitch affected **0.1% of its 4.9 million subscribers** (~4,900 users). PPL notified impacted customers, offered **free Experian credit monitoring for a year**, and reported the incident to the **UK Information Commissioner’s Office (ICO)**. The company emphasized its commitment to preventing future occurrences and reiterated its responsibility to players. PPL operates a subscription-based lottery where **30% of ticket revenue** funds charities, having raised over **£1.5 billion** since 2005.

Ailogo

PPL Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for PPL

Incidents vs Fundraising Industry Average (This Year)

No incidents recorded for People's Postcode Lottery in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for People's Postcode Lottery in 2025.

Incident Types PPL vs Fundraising Industry Avg (This Year)

No incidents recorded for People's Postcode Lottery in 2025.

Incident History — PPL (X = Date, Y = Severity)

PPL cyber incidents detection timeline including parent company and subsidiaries

PPL Company Subsidiaries

SubsidiaryImage

People's Postcode Lottery has been helping support charities and good causes throughout Britain and beyond since 2005. Our mission is to help raise funds for charities and good causes and increase awareness of their work. Players have raised more than £1.4 billion for thousands of charities and local good causes. As an external lottery manager, we operate society lotteries on behalf of 20 Postcode Trusts. We're licensed and regulated by the Gambling Commission. People's Postcode Lottery is owned by Novamedia, the creators of the Postcode Lottery brand. Its Postcode Lottery model now operates in five countries - the Netherlands, Sweden, Britain, Germany and Norway. Novamedia/Postcode Lottery Group is one of the largest private charity donors in the world.

Loading...
similarCompanies

PPL Similar Companies

United Way of the Mohawk Valley

United Way of the Mohawk Valley is an independent, locally-governed United Way non-profit organization that has been serving the people of the Mohawk Valley since 1921. We serve the communities of Herkimer and Oneida Counties. Our mission is to promote individual well-being, strengthen families and

Cornerstone Stewardship Ministry

Providing strategic planning and fund development for Lutheran Churches, Schools and Organizations. Created through the merger of Cornerstone Consultants (Jeffrey Davis) and Lutheran Stewardship Counselors (Thomas Grunow) in 2006. The two co-founders combined have provided over 28 years of profess

Engage USA

Engage USA is a best in class commercial lockbox specializing in caging and intelligent data capture for non profit fundraisers. Our proprietary systems capture and verify data on the fly allowing us to output remarkably accurate data and deposits the next business day. Engage has been recognized

Oasis Gaming

Oasis Gaming, a division of International Gamco, is a premier system and game development company supplying gaming systems for lottery, charitable gaming, casino, and club markets throughout the world. Oasis Gaming's main objective has been to create a network of electronic ticket dispensers with g

Asian Pacific Community Fund (APCF)

Our mission is to cultivate philanthropists to invest in organizations that empower underserved Asian and Pacific Islanders (API) to prosper by building healthier communities, developing API leaders, and creating a stronger API voice. Our vision is a thriving API community fostered by a culture of

NewView Oklahoma

NewView Oklahoma is a private, not-for-profit organization founded in 1949 with a mission to empower people who are blind and visually impaired to achieve their maximum level of independence through employment, low vision rehabilitation, and community outreach. NewView Oklahoma is the leading em

newsone

PPL CyberSecurity News

December 05, 2025 05:00 AM
Children learn to code through dance at Lancashire school

Cyber Quest is helping children get active and learn coding through new school workshops blending tech, movement, and creativity.

December 05, 2025 05:00 AM
Children learn to code through dance at Lancashire school

Cyber Quest, a community interest company that promotes digital skills and cybersecurity across the UK, has launched education sessions for...

November 19, 2025 08:00 AM
Women in Leadership Power List 2026: open for entries

The Women in Leadership Power List is back to recognise the achievements of inspiring women who have reached the very top of their...

October 30, 2025 07:00 AM
UK lotto players land data jackpot thanks to website error

A major UK lottery organization says it has resolved a technical error that exposed customer data to other users. People's Postcode Lottery...

September 23, 2025 07:00 AM
Festival aims to attract more women and girls to computing

The Ada Scotland Festival, named after famous mathematician Ada Lovelace, runs from 29 September to 10 October.

September 04, 2025 06:00 AM
It’s Time To Change Northern Ireland’s Gambling Laws

There is growing agreement among players and policymakers that Northern Ireland's gambling legislation is long overdue for reform.

July 16, 2025 07:00 AM
Government tackles postcode lottery of school technology

Every school to have reliable, safe tech in classrooms as government rolls out plans for the future of digital standards to ensure no child...

May 27, 2025 07:00 AM
London's temporary housing postcode lottery as people moved 250 miles while neighbours stay local

London's broken housing system is creating a postcode lottery for homeless families with some being offered temporary accommodation over 250 miles away.

October 03, 2024 07:00 AM
Players of People’s Postcode Lottery helping Royal British Legion deliver vital support to veterans

The Royal British Legion (RBL) has welcomed a new funding boost of £500,000, raised by players of People's Postcode Lottery, and says the...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

PPL CyberSecurity History Information

Official Website of People's Postcode Lottery

The official website of People's Postcode Lottery is http://www.postcodelottery.info.

People's Postcode Lottery’s AI-Generated Cybersecurity Score

According to Rankiteo, People's Postcode Lottery’s AI-generated cybersecurity score is 760, reflecting their Fair security posture.

How many security badges does People's Postcode Lottery’ have ?

According to Rankiteo, People's Postcode Lottery currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does People's Postcode Lottery have SOC 2 Type 1 certification ?

According to Rankiteo, People's Postcode Lottery is not certified under SOC 2 Type 1.

Does People's Postcode Lottery have SOC 2 Type 2 certification ?

According to Rankiteo, People's Postcode Lottery does not hold a SOC 2 Type 2 certification.

Does People's Postcode Lottery comply with GDPR ?

According to Rankiteo, People's Postcode Lottery is not listed as GDPR compliant.

Does People's Postcode Lottery have PCI DSS certification ?

According to Rankiteo, People's Postcode Lottery does not currently maintain PCI DSS compliance.

Does People's Postcode Lottery comply with HIPAA ?

According to Rankiteo, People's Postcode Lottery is not compliant with HIPAA regulations.

Does People's Postcode Lottery have ISO 27001 certification ?

According to Rankiteo,People's Postcode Lottery is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of People's Postcode Lottery

People's Postcode Lottery operates primarily in the Fundraising industry.

Number of Employees at People's Postcode Lottery

People's Postcode Lottery employs approximately 201-500 employees people worldwide.

Subsidiaries Owned by People's Postcode Lottery

People's Postcode Lottery presently has no subsidiaries across any sectors.

People's Postcode Lottery’s LinkedIn Followers

People's Postcode Lottery’s official LinkedIn profile has approximately 6,986 followers.

People's Postcode Lottery’s Presence on Crunchbase

No, People's Postcode Lottery does not have a profile on Crunchbase.

People's Postcode Lottery’s Presence on LinkedIn

Yes, People's Postcode Lottery maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/peoples-postcode-lottery.

Cybersecurity Incidents Involving People's Postcode Lottery

As of December 21, 2025, Rankiteo reports that People's Postcode Lottery has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

People's Postcode Lottery has an estimated 1,146 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at People's Postcode Lottery ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

How does People's Postcode Lottery detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with experian (credit monitoring), and containment measures with service taken offline within 17 minutes of discovery, and remediation measures with bug fix deployed, remediation measures with system restoration, and recovery measures with full service restoration by 2023-10-29 09:00 utc, and communication strategy with email notifications to affected customers, communication strategy with public statement, communication strategy with apology issued, communication strategy with offer of 1 year free experian credit monitoring..

Incident Details

Can you provide details on each incident ?

Incident : Data Exposure (Unintentional Disclosure)

Title: People's Postcode Lottery Customer Data Exposure Due to Technical Error

Description: A technical error in People's Postcode Lottery (PPL) caused customer data to be exposed to other users upon logging in. The exposed data included names, addresses, email addresses, and dates of birth. The issue was resolved within 17 minutes of discovery, with services fully restored by October 29, 2023. Approximately 0.1% of PPL's 4.9 million subscribers were affected. The company reported the incident to the Information Commissioner's Office (ICO) and offered affected customers a year of free Experian credit monitoring.

Date Detected: 2023-10-27

Date Publicly Disclosed: 2023-10-27

Date Resolved: 2023-10-29T09:00:00Z

Type: Data Exposure (Unintentional Disclosure)

Vulnerability Exploited: Technical error in user data retrieval/logic (likely session or caching misconfiguration)

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Exposure (Unintentional Disclosure) PEO4732247103025

Data Compromised: Names, Addresses, Email addresses, Dates of birth

Systems Affected: Customer portal/web application

Downtime: 17 minutes (initial outage) + ~48 hours (full service restoration)

Operational Impact: Temporary suspension of online services; customer notifications and credit monitoring enrollment

Customer Complaints: Likely (forum posts reported the issue)

Brand Reputation Impact: Moderate (public apology issued; proactive communication with affected users)

Legal Liabilities: Potential (reported to ICO; no fines mentioned yet)

Identity Theft Risk: Moderate (PII exposed; credit monitoring offered)

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personally Identifiable Information (Pii) and .

Which entities were affected by each incident ?

Incident : Data Exposure (Unintentional Disclosure) PEO4732247103025

Entity Name: People's Postcode Lottery (PPL)

Entity Type: Private Company (Lottery Operator)

Industry: Gambling/Lottery

Location: United Kingdom

Size: 4.9 million subscribers (2022)

Customers Affected: ~0.1% of 4.9 million (~4,900 customers)

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Exposure (Unintentional Disclosure) PEO4732247103025

Incident Response Plan Activated: True

Third Party Assistance: Experian (Credit Monitoring).

Containment Measures: Service taken offline within 17 minutes of discovery

Remediation Measures: Bug fix deployedSystem restoration

Recovery Measures: Full service restoration by 2023-10-29 09:00 UTC

Communication Strategy: Email notifications to affected customersPublic statementApology issuedOffer of 1 year free Experian credit monitoring

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through Experian (credit monitoring), .

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Exposure (Unintentional Disclosure) PEO4732247103025

Type of Data Compromised: Personally identifiable information (pii)

Number of Records Exposed: ~4,900

Sensitivity of Data: High (PII including names, addresses, emails, DOBs)

What measures does the company take to prevent data exfiltration ?

Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Bug fix deployed, System restoration, .

How does the company handle incidents involving personally identifiable information (PII) ?

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by service taken offline within 17 minutes of discovery and .

Ransomware Information

How does the company recover data encrypted by ransomware ?

Data Recovery from Ransomware: The company recovers data encrypted by ransomware through Full service restoration by 2023-10-29 09:00 UTC, .

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : Data Exposure (Unintentional Disclosure) PEO4732247103025

Regulations Violated: Potential GDPR (UK GDPR) violation,

Regulatory Notifications: Reported to Information Commissioner's Office (ICO)

Lessons Learned and Recommendations

What lessons were learned from each incident ?

Incident : Data Exposure (Unintentional Disclosure) PEO4732247103025

Lessons Learned: Importance of rigorous testing for session/caching mechanisms in customer-facing applications; need for rapid incident response to minimize exposure duration.

What recommendations were made to prevent future incidents ?

Incident : Data Exposure (Unintentional Disclosure) PEO4732247103025

Recommendations: Conduct a thorough security audit of the customer portal, particularly session management and data retrieval logic., Implement multi-layered access controls to prevent unauthorized data exposure., Enhance logging and monitoring to detect anomalous data access patterns in real-time., Regularly review and test incident response plans to ensure swift containment.Conduct a thorough security audit of the customer portal, particularly session management and data retrieval logic., Implement multi-layered access controls to prevent unauthorized data exposure., Enhance logging and monitoring to detect anomalous data access patterns in real-time., Regularly review and test incident response plans to ensure swift containment.Conduct a thorough security audit of the customer portal, particularly session management and data retrieval logic., Implement multi-layered access controls to prevent unauthorized data exposure., Enhance logging and monitoring to detect anomalous data access patterns in real-time., Regularly review and test incident response plans to ensure swift containment.Conduct a thorough security audit of the customer portal, particularly session management and data retrieval logic., Implement multi-layered access controls to prevent unauthorized data exposure., Enhance logging and monitoring to detect anomalous data access patterns in real-time., Regularly review and test incident response plans to ensure swift containment.

What are the key lessons learned from past incidents ?

Key Lessons Learned: The key lessons learned from past incidents are Importance of rigorous testing for session/caching mechanisms in customer-facing applications; need for rapid incident response to minimize exposure duration.

References

Where can I find more information about each incident ?

Incident : Data Exposure (Unintentional Disclosure) PEO4732247103025

Source: The Register

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: The Register.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Data Exposure (Unintentional Disclosure) PEO4732247103025

Investigation Status: Completed (root cause identified as technical error; no external attack)

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Email Notifications To Affected Customers, Public Statement, Apology Issued and Offer Of 1 Year Free Experian Credit Monitoring.

Stakeholder and Customer Advisories

Were there any advisories issued to stakeholders or customers for each incident ?

Incident : Data Exposure (Unintentional Disclosure) PEO4732247103025

Stakeholder Advisories: Public statement and email notifications to affected customers.

Customer Advisories: Emails sent to affected users with details of the incident and offer of free credit monitoring.

What advisories does the company provide to stakeholders and customers following an incident ?

Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Public statement and email notifications to affected customers. and Emails sent to affected users with details of the incident and offer of free credit monitoring..

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Data Exposure (Unintentional Disclosure) PEO4732247103025

Root Causes: Technical error in the system logic that retrieved and displayed customer data, likely tied to session or caching mechanisms.

Corrective Actions: Bug Fix Deployed To Resolve The Data Exposure Issue., Enhanced Monitoring And Testing Protocols Implemented (Implied By Statement On Preventing Future Incidents).,

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Experian (Credit Monitoring), .

What corrective actions has the company taken based on post-incident analysis ?

Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Bug Fix Deployed To Resolve The Data Exposure Issue., Enhanced Monitoring And Testing Protocols Implemented (Implied By Statement On Preventing Future Incidents)., .

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2023-10-27.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2023-10-27.

What was the most recent incident resolved ?

Most Recent Incident Resolved: The most recent incident resolved was on 2023-10-29T09:00:00Z.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were names, addresses, email addresses, dates of birth and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Customer portal/web application.

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was experian (credit monitoring), .

What containment measures were taken in the most recent incident ?

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Service taken offline within 17 minutes of discovery.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were names, dates of birth, email addresses and addresses.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 4.9K.

Lessons Learned and Recommendations

What was the most significant lesson learned from past incidents ?

Most Significant Lesson Learned: The most significant lesson learned from past incidents was Importance of rigorous testing for session/caching mechanisms in customer-facing applications; need for rapid incident response to minimize exposure duration.

What was the most significant recommendation implemented to improve cybersecurity ?

Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Conduct a thorough security audit of the customer portal, particularly session management and data retrieval logic., Enhance logging and monitoring to detect anomalous data access patterns in real-time., Implement multi-layered access controls to prevent unauthorized data exposure. and Regularly review and test incident response plans to ensure swift containment..

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is The Register.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Completed (root cause identified as technical error; no external attack).

Stakeholder and Customer Advisories

What was the most recent stakeholder advisory issued ?

Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was Public statement and email notifications to affected customers., .

What was the most recent customer advisory issued ?

Most Recent Customer Advisory: The most recent customer advisory issued was an Emails sent to affected users with details of the incident and offer of free credit monitoring.

cve

Latest Global CVEs (Not Company-Specific)

Description

Versa SASE Client for Windows versions released between 7.8.7 and 7.9.4 contain a local privilege escalation vulnerability in the audit log export functionality. The client communicates user-controlled file paths to a privileged service, which performs file system operations without impersonating the requesting user. Due to improper privilege handling and a time-of-check time-of-use race condition combined with symbolic link and mount point manipulation, a local authenticated attacker can coerce the service into deleting arbitrary directories with SYSTEM privileges. This can be exploited to delete protected system folders such as C:\\Config.msi and subsequently achieve execution as NT AUTHORITY\\SYSTEM via MSI rollback techniques.

Risk Information
cvss4
Base: 8.5
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

The WP JobHunt plugin for WordPress, used by the JobCareer theme, is vulnerable to unauthorized modification of data due to a missing capability check on the 'cs_update_application_status_callback' function in all versions up to, and including, 7.7. This makes it possible for authenticated attackers, with Candidate-level access and above, to inject cross-site scripting into the 'status' parameter of applied jobs for any user.

Risk Information
cvss3
Base: 7.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L
Description

The WP JobHunt plugin for WordPress, used by the JobCareer theme, is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 7.7 via the 'cs_update_application_status_callback' due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with Candidate-level access and above, to send a site-generated email with injected HTML to any user.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Description

The FiboSearch – Ajax Search for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's `thegem_te_search` shortcode in all versions up to, and including, 1.32.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This vulnerability requires TheGem theme (premium) to be installed with Header Builder mode enabled, and the FiboSearch "Replace search bars" option enabled for TheGem integration.

Risk Information
cvss3
Base: 5.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Description

The Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.11.0 via the ajax_get_members function. This is due to the use of a predictable low-entropy token (5 hex characters derived from md5 of post ID) to identify member directories and insufficient authorization checks on the unauthenticated AJAX endpoint. This makes it possible for unauthenticated attackers to extract sensitive data including usernames, display names, user roles (including administrator accounts), profile URLs, and user IDs by enumerating predictable directory_id values or brute-forcing the small 16^5 token space.

Risk Information
cvss3
Base: 5.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=peoples-postcode-lottery' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge