ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Headquartered in the United States, TP-Link is a global provider of reliable networking devices and smart home products, consistently ranked as the world’s top provider of Wi-Fi devices. The company is committed to delivering innovative products that enhance people’s lives through faster, more reliable connectivity. With a commitment to excellence, TP-Link serves customers in over 170 countries and continues to grow its global footprint.

TP-Link A.I CyberSecurity Scoring

TP-Link

Company Details

Linkedin ID:

tp-link-corporation

Employees number:

8,371

Number of followers:

59,469

NAICS:

334

Industry Type:

Computers and Electronics Manufacturing

Homepage:

tp-link.com

IP Addresses:

0

Company ID:

TP-_6349132

Scan Status:

In-progress

AI scoreTP-Link Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/tp-link-corporation.jpeg
TP-Link Computers and Electronics Manufacturing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreTP-Link Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/tp-link-corporation.jpeg
TP-Link Computers and Electronics Manufacturing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

TP-Link Company CyberSecurity News & History

Past Incidents
4
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
TP-LinkBreach10052/2025
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: TP-Link, a major router manufacturer in the US, is facing a potential ban due to security concerns tied to its Chinese origins. A government investigation underscores fears that TP-Link routers could be compromised by state-sponsored Chinese hackers to infiltrate US systems or be coerced into sharing sensitive information with Chinese intelligence. Despite efforts to demonstrate autonomy from its Chinese counterpart and emphasis on internal security measures, the situation raises questions about national cybersecurity and the potential for economic loss or erosion of consumer trust in the brand.

TP-LinkVulnerability256/2025
Rankiteo Explanation :
Attack without any consequences: Attack in which data is not compromised

Description: Two high-severity vulnerabilities in TP-Link VIGI network video recorder (NVR) systems could allow attackers to execute arbitrary commands on affected devices. The security flaws, identified as CVE-2025-7723 and CVE-2025-7724, impact the VIGI NVR1104H-4P V1 and VIGI NVR2016H-16MP V2 models, posing significant risks to surveillance infrastructure security. Exploiting these vulnerabilities could enable malicious actors to compromise surveillance footage, alter device settings, or use the network video recorders (NVRs) as footholds for further attacks within an organization’s network. One flaw needs login; the other works without credentials, posing a high risk.

TP-LinkVulnerability10053/2025
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: The Ballista botnet, taking advantage of an unpatched vulnerability in TP-Link Archer routers, has significantly impacted multiple sectors including manufacturing, healthcare, services, and technology across the U.S., Australia, China, and Mexico. Beyond its widespread presence in various critical industries, this botnet exploits the routers for command and control (C2) channels, enabling DoS/DDoS attacks, data exfiltration, and persistent unauthorized access. With over 6,500 identified vulnerable devices, the threat actors behind Ballista have exhibited sophisticated capabilities that threaten not only individual organizations but also the integrity of IoT devices within critical infrastructure.

TP-LinkVulnerability10052/2025
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: TP-Link, a leading router manufacturer in the US with historic ties to China, is under investigation following security concerns. Despite no evidence of deliberate wrongdoing, the company's eligibility to operate in the US market is threatened due to potential vulnerabilities that could be exploited by Chinese state-sponsored hackers, potentially compromising sensitive US information.

TP-Link
Breach
Severity: 100
Impact: 5
Seen: 2/2025
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: TP-Link, a major router manufacturer in the US, is facing a potential ban due to security concerns tied to its Chinese origins. A government investigation underscores fears that TP-Link routers could be compromised by state-sponsored Chinese hackers to infiltrate US systems or be coerced into sharing sensitive information with Chinese intelligence. Despite efforts to demonstrate autonomy from its Chinese counterpart and emphasis on internal security measures, the situation raises questions about national cybersecurity and the potential for economic loss or erosion of consumer trust in the brand.

TP-Link
Vulnerability
Severity: 25
Impact:
Seen: 6/2025
Blog:
Rankiteo Explanation
Attack without any consequences: Attack in which data is not compromised

Description: Two high-severity vulnerabilities in TP-Link VIGI network video recorder (NVR) systems could allow attackers to execute arbitrary commands on affected devices. The security flaws, identified as CVE-2025-7723 and CVE-2025-7724, impact the VIGI NVR1104H-4P V1 and VIGI NVR2016H-16MP V2 models, posing significant risks to surveillance infrastructure security. Exploiting these vulnerabilities could enable malicious actors to compromise surveillance footage, alter device settings, or use the network video recorders (NVRs) as footholds for further attacks within an organization’s network. One flaw needs login; the other works without credentials, posing a high risk.

TP-Link
Vulnerability
Severity: 100
Impact: 5
Seen: 3/2025
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: The Ballista botnet, taking advantage of an unpatched vulnerability in TP-Link Archer routers, has significantly impacted multiple sectors including manufacturing, healthcare, services, and technology across the U.S., Australia, China, and Mexico. Beyond its widespread presence in various critical industries, this botnet exploits the routers for command and control (C2) channels, enabling DoS/DDoS attacks, data exfiltration, and persistent unauthorized access. With over 6,500 identified vulnerable devices, the threat actors behind Ballista have exhibited sophisticated capabilities that threaten not only individual organizations but also the integrity of IoT devices within critical infrastructure.

TP-Link
Vulnerability
Severity: 100
Impact: 5
Seen: 2/2025
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: TP-Link, a leading router manufacturer in the US with historic ties to China, is under investigation following security concerns. Despite no evidence of deliberate wrongdoing, the company's eligibility to operate in the US market is threatened due to potential vulnerabilities that could be exploited by Chinese state-sponsored hackers, potentially compromising sensitive US information.

Ailogo

TP-Link Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for TP-Link

Incidents vs Computers and Electronics Manufacturing Industry Average (This Year)

TP-Link has 1328.57% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

TP-Link has 525.0% more incidents than the average of all companies with at least one recorded incident.

Incident Types TP-Link vs Computers and Electronics Manufacturing Industry Avg (This Year)

TP-Link reported 4 incidents this year: 0 cyber attacks, 0 ransomware, 3 vulnerabilities, 1 data breaches, compared to industry peers with at least 1 incident.

Incident History — TP-Link (X = Date, Y = Severity)

TP-Link cyber incidents detection timeline including parent company and subsidiaries

TP-Link Company Subsidiaries

SubsidiaryImage

Headquartered in the United States, TP-Link is a global provider of reliable networking devices and smart home products, consistently ranked as the world’s top provider of Wi-Fi devices. The company is committed to delivering innovative products that enhance people’s lives through faster, more reliable connectivity. With a commitment to excellence, TP-Link serves customers in over 170 countries and continues to grow its global footprint.

Loading...
similarCompanies

TP-Link Similar Companies

LG Electronics

Step into the innovative world of LG Electronics. As a global leader in technology, LG Electronics is dedicated to creating innovative solutions for a better life. Our brand promise, 'Life's Good', embodies our commitment to ensuring a happier, better life for all.    With a rich history spanning ov

Samsung Electronics

Samsung Electronics is a global leader in technology, opening new possibilities for people everywhere. Through relentless innovation and discovery, we are transforming the worlds of TVs, smartphones, wearable devices, tablets, digital appliances, network systems, medical devices, semiconductors and

Voltas Limited - A TATA Enterprise

Voltas is the No. 1* Room Air Conditioner Brand in India. Apart from ACs, Voltas offers a wide range of cooling products including Air Coolers, Commercial Refrigeration, Water Coolers and Water Dispensers. Apart from being the leaders in consumer products, Voltas is also one of the world's premier e

HARMAN International

Headquartered in Stamford, Connecticut, HARMAN (harman.com) designs and engineers connected products and solutions for automakers, consumers, and enterprises worldwide, including connected car systems, audio and visual products, enterprise automation solutions; and services supporting the Internet o

Apple

We’re a diverse collective of thinkers and doers, continually reimagining what’s possible to help us all do what we love in new ways. And the same innovation that goes into our products also applies to our practices — strengthening our commitment to leave the world better than we found it. This is w

Motorola Mobility (a Lenovo Company)

As part of the Lenovo family, Motorola Mobility is creating innovative smartphones and accessories designed with the consumer in mind. That’s why we’re looking for the thinkers, innovators and problem solvers who believe in working together to challenge the status quo. If you share our commitment to

newsone

TP-Link CyberSecurity News

November 23, 2025 02:03 PM
TP-Link Vs Netgear: Legal dispute over national security claims

TP-Link claims Netgear misrepresented a Microsoft report, harming its public reputation significantly; Netgear CEO remarks allegedly linked...

November 21, 2025 12:58 PM
TP-Link and Netgear in Chinese espionage spat

Network gear vendors TP-Link Systems and Netgear have become embroiled in a legal spat over claims of Chinese espionage.

November 12, 2025 08:00 AM
TP-Link Routers Could Soon Be Banned. Here's What Cybersecurity Experts Say About the Risk

TP-Link Routers Could Soon Be Banned. Here's What Cybersecurity Experts Say About the Risk. The company has been under investigation by the US...

November 03, 2025 08:00 AM
US to ban TP-Link Wi-Fi routers in the country over...

The US government is considering a complete ban on TP-Link routers after multiple agencies raised national security concerns about the...

November 02, 2025 07:00 AM
US may impose complete ban on sale of TP-Link Wi-Fi routers for this ‘Big China Fear’

Tech News News: US federal agencies, including Commerce, Defense, and Homeland Security, are considering a complete ban on future TP-Link...

October 31, 2025 07:00 AM
Here's Why We're Still Recommending TP-Link Routers, Despite Security Concerns

TP-Link routers, mesh systems, and range extenders frequently top our recommendation lists as some of the best-value networking products you...

October 31, 2025 07:00 AM
US govt pushing to ban TP-Link over national security fears

U.S. federal agencies are reportedly considering a significant restriction on TP-Link, a company that produces widely used home internet...

October 31, 2025 07:00 AM
TP-Link Wi-Fi routers could soon be banned in the US

One of the most popular Wi-Fi router brands in the US faces a potential ban over national security concerns.

October 31, 2025 07:00 AM
US Pushes Ban on TP-Link Routers Over Chinese Security Risks

Rising Concerns Over TP-Link Routers. The U.S. government is intensifying scrutiny on TP-Link, one of the nation's most popular Wi-Fi router...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

TP-Link CyberSecurity History Information

Official Website of TP-Link

The official website of TP-Link is http://www.tp-link.com.

TP-Link’s AI-Generated Cybersecurity Score

According to Rankiteo, TP-Link’s AI-generated cybersecurity score is 713, reflecting their Moderate security posture.

How many security badges does TP-Link’ have ?

According to Rankiteo, TP-Link currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does TP-Link have SOC 2 Type 1 certification ?

According to Rankiteo, TP-Link is not certified under SOC 2 Type 1.

Does TP-Link have SOC 2 Type 2 certification ?

According to Rankiteo, TP-Link does not hold a SOC 2 Type 2 certification.

Does TP-Link comply with GDPR ?

According to Rankiteo, TP-Link is not listed as GDPR compliant.

Does TP-Link have PCI DSS certification ?

According to Rankiteo, TP-Link does not currently maintain PCI DSS compliance.

Does TP-Link comply with HIPAA ?

According to Rankiteo, TP-Link is not compliant with HIPAA regulations.

Does TP-Link have ISO 27001 certification ?

According to Rankiteo,TP-Link is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of TP-Link

TP-Link operates primarily in the Computers and Electronics Manufacturing industry.

Number of Employees at TP-Link

TP-Link employs approximately 8,371 people worldwide.

Subsidiaries Owned by TP-Link

TP-Link presently has no subsidiaries across any sectors.

TP-Link’s LinkedIn Followers

TP-Link’s official LinkedIn profile has approximately 59,469 followers.

NAICS Classification of TP-Link

TP-Link is classified under the NAICS code 334, which corresponds to Computer and Electronic Product Manufacturing.

TP-Link’s Presence on Crunchbase

No, TP-Link does not have a profile on Crunchbase.

TP-Link’s Presence on LinkedIn

Yes, TP-Link maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/tp-link-corporation.

Cybersecurity Incidents Involving TP-Link

As of November 27, 2025, Rankiteo reports that TP-Link has experienced 4 cybersecurity incidents.

Number of Peer and Competitor Companies

TP-Link has an estimated 1,887 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at TP-Link ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach and Vulnerability.

How does TP-Link detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an remediation measures with internal security measures, and containment measures with firmware updates, containment measures with network segmentation, and remediation measures with firmware updates, and network segmentation with implement additional network segmentation measures..

Incident Details

Can you provide details on each incident ?

Incident : Security Investigation

Title: TP-Link Under Investigation for Security Concerns

Description: TP-Link, a leading router manufacturer in the US with historic ties to China, is under investigation following security concerns. Despite no evidence of deliberate wrongdoing, the company's eligibility to operate in the US market is threatened due to potential vulnerabilities that could be exploited by Chinese state-sponsored hackers, potentially compromising sensitive US information.

Type: Security Investigation

Vulnerability Exploited: Potential vulnerabilities in router hardware

Threat Actor: Chinese state-sponsored hackers

Motivation: Potential compromise of sensitive US information

Incident : National Security Concern

Title: Potential Ban of TP-Link Routers Due to Security Concerns

Description: TP-Link, a major router manufacturer in the US, is facing a potential ban due to security concerns tied to its Chinese origins. A government investigation underscores fears that TP-Link routers could be compromised by state-sponsored Chinese hackers to infiltrate US systems or be coerced into sharing sensitive information with Chinese intelligence. Despite efforts to demonstrate autonomy from its Chinese counterpart and emphasis on internal security measures, the situation raises questions about national cybersecurity and the potential for economic loss or erosion of consumer trust in the brand.

Type: National Security Concern

Attack Vector: State-Sponsored HackingCompromised Hardware

Threat Actor: State-Sponsored Chinese Hackers

Motivation: EspionageInfiltration of US Systems

Incident : Botnet

Title: Ballista Botnet Exploiting TP-Link Archer Routers

Description: The Ballista botnet, taking advantage of an unpatched vulnerability in TP-Link Archer routers, has significantly impacted multiple sectors including manufacturing, healthcare, services, and technology across the U.S., Australia, China, and Mexico. Beyond its widespread presence in various critical industries, this botnet exploits the routers for command and control (C2) channels, enabling DoS/DDoS attacks, data exfiltration, and persistent unauthorized access. With over 6,500 identified vulnerable devices, the threat actors behind Ballista have exhibited sophisticated capabilities that threaten not only individual organizations but also the integrity of IoT devices within critical infrastructure.

Type: Botnet

Attack Vector: Unpatched vulnerability in TP-Link Archer routers

Vulnerability Exploited: Unpatched vulnerability in TP-Link Archer routers

Motivation: DoS/DDoS attacks, data exfiltration, and persistent unauthorized access

Incident : Vulnerability Exploitation

Title: TP-Link VIGI NVR Command Injection Vulnerabilities

Description: Two high-severity vulnerabilities in TP-Link VIGI network video recorder (NVR) systems could allow attackers to execute arbitrary commands on affected devices.

Type: Vulnerability Exploitation

Attack Vector: Authenticated Command InjectionUnauthenticated Command Injection

Vulnerability Exploited: CVE-2025-7723CVE-2025-7724

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Vulnerability.

Impact of the Incidents

What was the impact of each incident ?

Incident : Security Investigation TP-001022325

Systems Affected: Router hardware

Brand Reputation Impact: Threat to eligibility to operate in the US market

Incident : National Security Concern TP-000022425

Systems Affected: TP-Link Routers

Brand Reputation Impact: Erosion of Consumer Trust

Incident : Botnet TP-001031725

Systems Affected: TP-Link Archer routers

Incident : Vulnerability Exploitation TP-335072525

Systems Affected: VIGI NVR1104H-4P V1VIGI NVR2016H-16MP V2

Which entities were affected by each incident ?

Incident : Security Investigation TP-001022325

Entity Name: TP-Link

Entity Type: Manufacturer

Industry: Technology

Location: US

Incident : National Security Concern TP-000022425

Entity Name: TP-Link

Entity Type: Company

Industry: Technology

Location: US

Incident : Botnet TP-001031725

Entity Type: Organization

Industry: Manufacturing, Healthcare, Services, Technology

Location: U.S.AustraliaChinaMexico

Incident : Vulnerability Exploitation TP-335072525

Entity Name: TP-Link

Entity Type: Manufacturer

Industry: Technology

Response to the Incidents

What measures were taken in response to each incident ?

Incident : National Security Concern TP-000022425

Remediation Measures: Internal Security Measures

Incident : Vulnerability Exploitation TP-335072525

Containment Measures: Firmware updatesNetwork segmentation

Remediation Measures: Firmware updates

Network Segmentation: Implement additional network segmentation measures

Data Breach Information

What measures does the company take to prevent data exfiltration ?

Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Internal Security Measures, , Firmware updates, .

How does the company handle incidents involving personally identifiable information (PII) ?

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by firmware updates, network segmentation and .

Lessons Learned and Recommendations

What recommendations were made to prevent future incidents ?

Incident : Vulnerability Exploitation TP-335072525

Recommendations: Update device firmware immediately, Post-update configuration verificationUpdate device firmware immediately, Post-update configuration verification

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Security Investigation TP-001022325

Investigation Status: Ongoing

Incident : National Security Concern TP-000022425

Investigation Status: ['Government Investigation']

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Security Investigation TP-001022325

High Value Targets: Sensitive US information

Data Sold on Dark Web: Sensitive US information

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : National Security Concern TP-000022425

Root Causes: Chinese Origins, Potential State-Sponsored Compromise,

Incident : Botnet TP-001031725

Root Causes: Unpatched vulnerability in TP-Link Archer routers

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident were an Chinese state-sponsored hackers and State-Sponsored Chinese Hackers.

Impact of the Incidents

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was TP-Link Routers and and VIGI NVR1104H-4P V1VIGI NVR2016H-16MP V2.

Response to the Incidents

What containment measures were taken in the most recent incident ?

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Firmware updatesNetwork segmentation.

Lessons Learned and Recommendations

What was the most significant recommendation implemented to improve cybersecurity ?

Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Post-update configuration verification and Update device firmware immediately.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing.

Post-Incident Analysis

What was the most significant root cause identified in post-incident analysis ?

Most Significant Root Cause: The most significant root cause identified in post-incident analysis was Chinese OriginsPotential State-Sponsored Compromise, Unpatched vulnerability in TP-Link Archer routers.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=tp-link-corporation' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge