ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Pittsburgh Regional Transit, formerly Port Authority of Allegheny County, is the nation’s 26th largest transit agency. Our 2,600 employees operate, maintain, and support bus, rail, and incline service in the Pittsburgh metro area.

Pittsburgh Regional Transit A.I CyberSecurity Scoring

PRT

Company Details

Linkedin ID:

pittsburgh-regional-transit

Employees number:

875

Number of followers:

7,910

NAICS:

484

Industry Type:

Truck Transportation

Homepage:

rideprt.org

IP Addresses:

0

Company ID:

PIT_1148579

Scan Status:

In-progress

AI scorePRT Risk Score (AI oriented)

Between 0 and 549

https://images.rankiteo.com/companyimages/pittsburgh-regional-transit.jpeg
PRT Truck Transportation
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscorePRT Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/pittsburgh-regional-transit.jpeg
PRT Truck Transportation
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

PRT Company CyberSecurity News & History

Past Incidents
3
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Pittsburgh Regional Transit (PRT)Ransomware100512/2024
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: On December 23, 2024, Pittsburgh Regional Transit experienced a ransomware attack that caused considerable disruptions to its transportation services. The incident was promptly addressed with an investigation, law enforcement notification, and the expertise of cybersecurity professionals. Although there was a temporary suspension of rail services on Thursday morning, operations have since returned to normal. Nonetheless, certain rider services like the PRT Customer Service Center remained affected with an inability to manage Senior and Kid's ConnectCards. The extent of data compromise, if any, remains undetermined, and the identity of the cyber attackers or ransomware gang responsible for the incident has not been disclosed.

Pittsburgh Regional TransitRansomware10012/2024
Rankiteo Explanation :
Attack which create outage

Description: Pittsburgh Regional Transit (PRT) suffered service disruptions due to a ransomware attack, causing significant inconvenience for local transportation systems. The incident, detected on December 19, 2024, led to temporary interruptions in rail services, impacting commuters. Cybersecurity experts and law enforcement were engaged to address the situation and assess potential data compromises. Although rail services resumed promptly, the Customer Service Center's ability to process ConnectCards remains affected. The extent of data theft, if any, remains undisclosed.

Pittsburgh Regional Transit (PRT)Ransomware10066/2020
Rankiteo Explanation :
Attack threatening the economy of geographical region

Description: Pittsburgh Regional Transit (PRT) suffered a **ransomware attack** on **December 19**, disrupting critical transit operations. The attack caused **temporary outages** in the city’s **T rail system**, leading to **20-minute delays** and forcing several systems offline. While rail services resumed normal operations by the following week, other key functions—such as the **Customer Service Center** and processing of **senior/child ConnectCards**—remained impaired. PRT activated its **Cyber Incident Response Team**, engaged **third-party forensics experts**, and notified law enforcement, but the extent of data compromise (if any) and the attacker’s identity remain undisclosed.The incident highlights the vulnerability of **public transit agencies**, which are frequent targets due to their **sensitive customer data** and potential to cause **large-scale operational disruptions**. Similar attacks have previously crippled transit systems, including the **Port of Seattle (2023)** and **SEPTA (2020)**, where real-time transit information was knocked offline for weeks. PRT emphasized its commitment to security but withheld specifics, citing the **ongoing investigation’s sensitivity**. The attack underscores the growing threat of **ransomware against critical infrastructure**, risking **public safety, financial losses, and reputational damage**.

Pittsburgh Regional Transit (PRT)
Ransomware
Severity: 100
Impact: 5
Seen: 12/2024
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: On December 23, 2024, Pittsburgh Regional Transit experienced a ransomware attack that caused considerable disruptions to its transportation services. The incident was promptly addressed with an investigation, law enforcement notification, and the expertise of cybersecurity professionals. Although there was a temporary suspension of rail services on Thursday morning, operations have since returned to normal. Nonetheless, certain rider services like the PRT Customer Service Center remained affected with an inability to manage Senior and Kid's ConnectCards. The extent of data compromise, if any, remains undetermined, and the identity of the cyber attackers or ransomware gang responsible for the incident has not been disclosed.

Pittsburgh Regional Transit
Ransomware
Severity: 100
Impact:
Seen: 12/2024
Blog:
Rankiteo Explanation
Attack which create outage

Description: Pittsburgh Regional Transit (PRT) suffered service disruptions due to a ransomware attack, causing significant inconvenience for local transportation systems. The incident, detected on December 19, 2024, led to temporary interruptions in rail services, impacting commuters. Cybersecurity experts and law enforcement were engaged to address the situation and assess potential data compromises. Although rail services resumed promptly, the Customer Service Center's ability to process ConnectCards remains affected. The extent of data theft, if any, remains undisclosed.

Pittsburgh Regional Transit (PRT)
Ransomware
Severity: 100
Impact: 6
Seen: 6/2020
Blog:
Rankiteo Explanation
Attack threatening the economy of geographical region

Description: Pittsburgh Regional Transit (PRT) suffered a **ransomware attack** on **December 19**, disrupting critical transit operations. The attack caused **temporary outages** in the city’s **T rail system**, leading to **20-minute delays** and forcing several systems offline. While rail services resumed normal operations by the following week, other key functions—such as the **Customer Service Center** and processing of **senior/child ConnectCards**—remained impaired. PRT activated its **Cyber Incident Response Team**, engaged **third-party forensics experts**, and notified law enforcement, but the extent of data compromise (if any) and the attacker’s identity remain undisclosed.The incident highlights the vulnerability of **public transit agencies**, which are frequent targets due to their **sensitive customer data** and potential to cause **large-scale operational disruptions**. Similar attacks have previously crippled transit systems, including the **Port of Seattle (2023)** and **SEPTA (2020)**, where real-time transit information was knocked offline for weeks. PRT emphasized its commitment to security but withheld specifics, citing the **ongoing investigation’s sensitivity**. The attack underscores the growing threat of **ransomware against critical infrastructure**, risking **public safety, financial losses, and reputational damage**.

Ailogo

PRT Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for PRT

Incidents vs Truck Transportation Industry Average (This Year)

No incidents recorded for Pittsburgh Regional Transit in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Pittsburgh Regional Transit in 2025.

Incident Types PRT vs Truck Transportation Industry Avg (This Year)

No incidents recorded for Pittsburgh Regional Transit in 2025.

Incident History — PRT (X = Date, Y = Severity)

PRT cyber incidents detection timeline including parent company and subsidiaries

PRT Company Subsidiaries

SubsidiaryImage

Pittsburgh Regional Transit, formerly Port Authority of Allegheny County, is the nation’s 26th largest transit agency. Our 2,600 employees operate, maintain, and support bus, rail, and incline service in the Pittsburgh metro area.

Loading...
similarCompanies

PRT Similar Companies

CLW GROUP TRUCK

CLW GROUP TRUCK produce trucks specially for you,we are the biggest special trucks manufacturer in China,you can find all kinds of the special trucks produced in our factory ,and you can also send us the drawings and the requirement details to produced specially for you . In our factory you can f

Schneider

Put us on the job and consider it done. Schneider is a premier provider of transportation and logistics services headquartered in Green Bay, Wisconsin, and with offices in Chicago, Dallas and many cities in between. Offering one of the broadest portfolios in the industry, Schneider’s solutions inclu

Penske Truck Leasing

Penske Truck Leasing is a Penske Transportation Solutions company headquartered in Reading, Pennsylvania. A leading provider of innovative transportation solutions, Penske operates and maintains more than 400,000 vehicles and serves its customers from nearly 1,000 maintenance facilities and more tha

Penske Logistics

Penske Logistics is a Penske Transportation Solutions company headquartered in Reading, Pennsylvania. The company is a leading provider of innovative supply chain and logistics solutions. Penske offers solutions including dedicated transportation, distribution center management, lead logistics, frei

Transnet Freight Rail

Transnet Freight Rail is the largest division of Transnet SOC Ltd. It is a world class heavy haul freight rail company that specialises in the transportation of freight. The company maintains an extensive rail network across South Africa that connects with other rail networks in the sub-Saharan reg

We’re an innovative NSW government organisation comprised of a network of agencies and divisions that keep the state moving. Our focus is on delivering safe, reliable and integrated transport networks for everyone. With over 28,000 team members, we’re committed to inclusion, diversity, and opportun

XPO provides world-class transportation solutions to the most successful companies in the world. We have a high-energy team around the globe focused on being the best in the industry. Given the scope of our business, there are opportunities to do satisfying work in many different fields, and at all

J.B. Hunt Transport Services, Inc.

J.B. Hunt Transport, Inc. is a Fortune 300 company that specializes in freight shipping for customers of all sizes. Our mission is to drive long-term value for our people, customers and shareholders while staying focused on our vision to create the most efficient transportation network in North Amer

Grimaldi Group

Established in 1947, Grimaldi is a fully integrated multinational logistics Group specialising in maritime transport of cars, rolling cargo, containers and passengers. Wholly owned by the Grimaldi family, the Group is led by Gianluca and Emanuele Grimaldi, sons of the founder Guido, and their broth

newsone

PRT CyberSecurity News

November 26, 2025 01:56 PM
Mt. Washington Transit Tunnel expected to reopen by end of year, PRT says

The Mt. Washington Transit Tunnel in Pittsburgh is expected to reopen by the end of 2025, following a delay caused by a design issue,...

November 01, 2025 07:00 AM
Nearly 30 passengers rescued from Monongahela Incline after cars stop mid-trip

Nearly 30 passengers were rescued from the Monongahela Incline after the cars stopped with people inside on Saturday.

October 31, 2025 07:00 AM
PRT delays reopening of Mount Washington Tunnel after crews discover design issue

Pittsburgh Regional Transit said the reopening of the Mount Washington Tunnel has been delayed. The tunnel has been closed since February,...

October 30, 2025 07:00 AM
Pittsburgh Regional Transit to suspend Downtown rail service Monday during electrical line repairs

Pittsburgh Regional Transit will suspend rail service in Downtown Pittsburgh on Monday to conduct repairs on overhead electrical lines.

October 15, 2025 07:00 AM
Woman fell into road while chasing PRT bus before being hit, killed, officials determine

Officials have revealed what happened before a woman was hit and killed by a Pittsburgh Regional Transit bus in the city's Spring Hill...

September 22, 2025 07:00 AM
Woman dies after being hit by PRT bus in Pittsburgh’s Spring Hill neighborhood

A woman died after she was hit by a Pittsburgh Regional Transit Bus in the city's Spring Hill neighborhood.

September 09, 2025 07:00 AM
Attackers test the limits of railway cybersecurity

Explore how railway systems cybersecurity defends critical infrastructure from hacks, AI-driven threats, and rising geopolitical...

September 03, 2025 07:00 AM
Reps. Aerion Abney and Jessica Benham: A transit deal that doesn’t risk public safety

In response to state Sen. Devlin Robinson's op-ed “Standing up for Pittsburgh transit — funding, safety and accountability” (Aug.

August 31, 2025 07:00 AM
What you need to know for Pittsburgh’s 2025 Labor Day Parade

One of the nation's largest and oldest Labor Day parades returns to Pittsburgh on Monday. The day of festivities begins with the traditional...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

PRT CyberSecurity History Information

Official Website of Pittsburgh Regional Transit

The official website of Pittsburgh Regional Transit is http://www.ridePRT.org.

Pittsburgh Regional Transit’s AI-Generated Cybersecurity Score

According to Rankiteo, Pittsburgh Regional Transit’s AI-generated cybersecurity score is 499, reflecting their Critical security posture.

How many security badges does Pittsburgh Regional Transit’ have ?

According to Rankiteo, Pittsburgh Regional Transit currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Pittsburgh Regional Transit have SOC 2 Type 1 certification ?

According to Rankiteo, Pittsburgh Regional Transit is not certified under SOC 2 Type 1.

Does Pittsburgh Regional Transit have SOC 2 Type 2 certification ?

According to Rankiteo, Pittsburgh Regional Transit does not hold a SOC 2 Type 2 certification.

Does Pittsburgh Regional Transit comply with GDPR ?

According to Rankiteo, Pittsburgh Regional Transit is not listed as GDPR compliant.

Does Pittsburgh Regional Transit have PCI DSS certification ?

According to Rankiteo, Pittsburgh Regional Transit does not currently maintain PCI DSS compliance.

Does Pittsburgh Regional Transit comply with HIPAA ?

According to Rankiteo, Pittsburgh Regional Transit is not compliant with HIPAA regulations.

Does Pittsburgh Regional Transit have ISO 27001 certification ?

According to Rankiteo,Pittsburgh Regional Transit is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Pittsburgh Regional Transit

Pittsburgh Regional Transit operates primarily in the Truck Transportation industry.

Number of Employees at Pittsburgh Regional Transit

Pittsburgh Regional Transit employs approximately 875 people worldwide.

Subsidiaries Owned by Pittsburgh Regional Transit

Pittsburgh Regional Transit presently has no subsidiaries across any sectors.

Pittsburgh Regional Transit’s LinkedIn Followers

Pittsburgh Regional Transit’s official LinkedIn profile has approximately 7,910 followers.

NAICS Classification of Pittsburgh Regional Transit

Pittsburgh Regional Transit is classified under the NAICS code 484, which corresponds to Truck Transportation.

Pittsburgh Regional Transit’s Presence on Crunchbase

No, Pittsburgh Regional Transit does not have a profile on Crunchbase.

Pittsburgh Regional Transit’s Presence on LinkedIn

Yes, Pittsburgh Regional Transit maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/pittsburgh-regional-transit.

Cybersecurity Incidents Involving Pittsburgh Regional Transit

As of November 30, 2025, Rankiteo reports that Pittsburgh Regional Transit has experienced 3 cybersecurity incidents.

Number of Peer and Competitor Companies

Pittsburgh Regional Transit has an estimated 5,474 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Pittsburgh Regional Transit ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.

How does Pittsburgh Regional Transit detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with cybersecurity experts, and and third party assistance with cybersecurity professionals, and and and and and recovery measures with restored t rail service by dec 25; ongoing recovery for other systems, and communication strategy with public updates via news release; limited details due to sensitivity..

Incident Details

Can you provide details on each incident ?

Incident : Ransomware Attack

Title: Ransomware Attack on Pittsburgh Regional Transit

Description: Pittsburgh Regional Transit (PRT) suffered service disruptions due to a ransomware attack, causing significant inconvenience for local transportation systems. The incident, detected on December 19, 2024, led to temporary interruptions in rail services, impacting commuters. Cybersecurity experts and law enforcement were engaged to address the situation and assess potential data compromises. Although rail services resumed promptly, the Customer Service Center's ability to process ConnectCards remains affected. The extent of data theft, if any, remains undisclosed.

Date Detected: 2024-12-19

Type: Ransomware Attack

Incident : Ransomware Attack

Title: Pittsburgh Regional Transit Ransomware Attack

Description: On December 23, 2024, Pittsburgh Regional Transit experienced a ransomware attack that caused considerable disruptions to its transportation services.

Date Detected: 2024-12-23

Type: Ransomware Attack

Attack Vector: Ransomware

Incident : ransomware

Title: Ransomware Attack on Pittsburgh Regional Transit (PRT)

Description: Pittsburgh’s transit authority (Pittsburgh Regional Transit, PRT) was hit with a ransomware attack on December 19, causing temporary disruptions to the city’s public transportation system, including delays in T rail service (20-minute delays) and offline systems. By December 25 (Monday), transit services returned to normal, but other rider services (e.g., Customer Service Center) and ConnectCard processing for seniors/children remained impacted. PRT activated its Cyber Incident Response Team, notified law enforcement, and engaged third-party cybersecurity experts. No confirmation yet on data compromise or culprit identification.

Date Detected: 2023-12-19

Date Publicly Disclosed: 2023-12-25

Type: ransomware

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Ransomware.

Impact of the Incidents

What was the impact of each incident ?

Incident : Ransomware Attack PIT000122724

Systems Affected: Rail servicesCustomer Service Center

Downtime: Temporary interruptions in rail services

Operational Impact: Significant inconvenience for local transportation systems

Incident : Ransomware Attack PIT000122824

Systems Affected: Rail servicesPRT Customer Service CenterSenior and Kid's ConnectCards

Downtime: ['Temporary suspension of rail services on Thursday morning']

Operational Impact: Disruptions to transportation services

Incident : ransomware PIT820090225

Systems Affected: T rail service (20-minute delays)Customer Service CenterConnectCard processing (senior/child cards)Online systems (unspecified)

Downtime: {'T rail': '~1 week (Dec 19–Dec 25)', 'Customer Service Center': 'ongoing as of Dec 25', 'ConnectCard processing': 'ongoing as of Dec 25'}

Operational Impact: Temporary disruptions to rail and rider services

Which entities were affected by each incident ?

Incident : Ransomware Attack PIT000122724

Entity Name: Pittsburgh Regional Transit

Entity Type: Public Transportation

Industry: Transportation

Location: Pittsburgh

Incident : Ransomware Attack PIT000122824

Entity Name: Pittsburgh Regional Transit

Entity Type: Public Transportation Agency

Industry: Transportation

Location: Pittsburgh

Incident : ransomware PIT820090225

Entity Name: Pittsburgh Regional Transit (PRT)

Entity Type: public transit authority

Industry: transportation

Location: Pittsburgh, Pennsylvania, USA

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Ransomware Attack PIT000122724

Third Party Assistance: Cybersecurity Experts.

Incident : Ransomware Attack PIT000122824

Third Party Assistance: Cybersecurity Professionals.

Incident : ransomware PIT820090225

Incident Response Plan Activated: True

Recovery Measures: Restored T rail service by Dec 25; ongoing recovery for other systems

Communication Strategy: Public updates via news release; limited details due to sensitivity

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through Cybersecurity experts, , Cybersecurity professionals, , .

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : ransomware PIT820090225

Data Encryption: likely (systems taken offline)

How does the company recover data encrypted by ransomware ?

Data Recovery from Ransomware: The company recovers data encrypted by ransomware through Restored T rail service by Dec 25; ongoing recovery for other systems.

References

Where can I find more information about each incident ?

Incident : ransomware PIT820090225

Source: Pittsburgh Regional Transit News Release

Date Accessed: 2023-12-25

Incident : ransomware PIT820090225

Source: WPXI Channel 11 (local news)

Date Accessed: 2023-12-19

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Pittsburgh Regional Transit News ReleaseDate Accessed: 2023-12-25, and Source: WPXI Channel 11 (local news)Date Accessed: 2023-12-19.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : ransomware PIT820090225

Investigation Status: ongoing (culprit and data compromise unclear)

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Public updates via news release; limited details due to sensitivity.

Stakeholder and Customer Advisories

Were there any advisories issued to stakeholders or customers for each incident ?

Incident : ransomware PIT820090225

Stakeholder Advisories: Public updates committed as investigation evolves

Customer Advisories: Disruptions to ConnectCard processing and Customer Service Center acknowledged

What advisories does the company provide to stakeholders and customers following an incident ?

Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Public updates committed as investigation evolves and Disruptions to ConnectCard processing and Customer Service Center acknowledged.

Post-Incident Analysis

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Cybersecurity Experts, , Cybersecurity Professionals, , .

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2024-12-19.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2023-12-25.

Impact of the Incidents

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Rail servicesCustomer Service Center and Rail servicesPRT Customer Service CenterSenior and Kid's ConnectCards and T rail service (20-minute delays)Customer Service CenterConnectCard processing (senior/child cards)Online systems (unspecified).

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was cybersecurity experts, , cybersecurity professionals, , .

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident are WPXI Channel 11 (local news) and Pittsburgh Regional Transit News Release.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is ongoing (culprit and data compromise unclear).

Stakeholder and Customer Advisories

What was the most recent stakeholder advisory issued ?

Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was Public updates committed as investigation evolves, .

What was the most recent customer advisory issued ?

Most Recent Customer Advisory: The most recent customer advisory issued was an Disruptions to ConnectCard processing and Customer Service Center acknowledged.

cve

Latest Global CVEs (Not Company-Specific)

Description

A vulnerability was determined in motogadget mo.lock Ignition Lock up to 20251125. Affected by this vulnerability is an unknown functionality of the component NFC Handler. Executing manipulation can lead to use of hard-coded cryptographic key . The physical device can be targeted for the attack. A high complexity level is associated with this attack. The exploitation appears to be difficult. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 1.2
Severity: HIGH
AV:L/AC:H/Au:N/C:P/I:N/A:N
cvss3
Base: 2.0
Severity: HIGH
CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss4
Base: 1.0
Severity: HIGH
CVSS:4.0/AV:P/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the interview attachment retrieval endpoint in the Recruitment module serves files based solely on an authenticated session and user-supplied identifiers, without verifying whether the requester has permission to access the associated interview record. Because the server does not perform any recruitment-level authorization checks, an ESS-level user with no access to recruitment workflows can directly request interview attachment URLs and receive the corresponding files. This exposes confidential interview documents—including candidate CVs, evaluations, and supporting files—to unauthorized users. The issue arises from relying on predictable object identifiers and session presence rather than validating the user’s association with the relevant recruitment process. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the application’s recruitment attachment retrieval endpoint does not enforce the required authorization checks before serving candidate files. Even users restricted to ESS-level access, who have no permission to view the Recruitment module, can directly access candidate attachment URLs. When an authenticated request is made to the attachment endpoint, the system validates the session but does not confirm that the requesting user has the necessary recruitment permissions. As a result, any authenticated user can download CVs and other uploaded documents for arbitrary candidates by issuing direct requests to the attachment endpoint, leading to unauthorized exposure of sensitive applicant data. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the application does not invalidate existing sessions when a user is disabled or when a password change occurs, allowing active session cookies to remain valid indefinitely. As a result, a disabled user, or an attacker using a compromised account, can continue to access protected pages and perform operations as long as a prior session remains active. Because the server performs no session revocation or session-store cleanup during these critical state changes, disabling an account or updating credentials has no effect on already-established sessions. This makes administrative disable actions ineffective and allows unauthorized users to retain full access even after an account is closed or a password is reset, exposing the system to prolonged unauthorized use and significantly increasing the impact of account takeover scenarios. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the password reset workflow does not enforce that the username submitted in the final reset request matches the account for which the reset process was originally initiated. After obtaining a valid reset link for any account they can receive email for, an attacker can alter the username parameter in the final reset request to target a different user. Because the system accepts the supplied username without verification, the attacker can set a new password for any chosen account, including privileged accounts, resulting in full account takeover. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=pittsburgh-regional-transit' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge