Comparison Overview

Wyoming Public Radio & Media

VS

Fox Corporation

Wyoming Public Radio & Media

1000 E University Ave., Laramie, Wyoming, 82071, US
Last Update: 2025-03-06 (UTC)
Between 900 and 1000

Excellent

The mission of Wyoming Public Media is to connect Wyoming through news and cultural programming that informs, inspires, and educates. Wyoming Public Radio is a commercial free station licensed to the University of Wyoming. We broadcast to over 90% Wyoming. Our programming is primarily news, classical music, and contemporary music. We also air jazz, folk, bluegrass, and unique entertainment programs. Wyoming Public Radio is the state's only member of National Public Radio. We're here to share our stories, updates, events, and create a space for listeners to see and discuss our news.

NAICS: 515
NAICS Definition:
Employees: 20
Subsidiaries: 0
12-month incidents
0
Known data breaches
0
Attack type number
0

Fox Corporation

undefined, New York, New York, 10036, US
Last Update: 2025-03-04 (UTC)

Excellent

Between 900 and 1000

Under the FOX banner, we produce and distribute content through some of the worldโ€™s leading and most valued brands, including: FOX News Media, FOX Sports, FOX Entertainment, FOX Television Stations and Tubi Media Group. We empower a diverse range of creators to imagine and develop culturally significant content, while building an organization that thrives on creative ideas, operational expertise and strategic thinking. We have long been a leader in news, sports and entertainment programming, achieving strong revenue growth and profitability in a complex industry environment over the past several years. FOX will continue to invest across our businesses, allocate resources toward investments in higher growth initiatives and take advantage of strategic opportunities, including potential acquisitions across the range of the media categories in which we operate.

NAICS: 515
NAICS Definition: Broadcasting (except Internet)
Employees: 13,941
Subsidiaries: 8
12-month incidents
0
Known data breaches
0
Attack type number
0

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/wyoming-public-radio.jpeg
Wyoming Public Radio & Media
โ€”
ISO 27001
Not verified
โ€”
SOC 2
Not verified
โ€”
GDPR
No public badge
โ€”
PCI DSS
No public badge
https://images.rankiteo.com/companyimages/fox-corporation.jpeg
Fox Corporation
โ€”
ISO 27001
Not verified
โ€”
SOC 2
Not verified
โ€”
GDPR
No public badge
โ€”
PCI DSS
No public badge
Compliance Summary
Wyoming Public Radio & Media
100%
Compliance Rate
0/4 Standards Verified
Fox Corporation
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Broadcast Media Production and Distribution Industry Average (This Year)

No incidents recorded for Wyoming Public Radio & Media in 2025.

Incidents vs Broadcast Media Production and Distribution Industry Average (This Year)

No incidents recorded for Fox Corporation in 2025.

Incident History โ€” Wyoming Public Radio & Media (X = Date, Y = Severity)

Wyoming Public Radio & Media cyber incidents detection timeline including parent company and subsidiaries

Incident History โ€” Fox Corporation (X = Date, Y = Severity)

Fox Corporation cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/wyoming-public-radio.jpeg
Wyoming Public Radio & Media
Incidents

No Incident

https://images.rankiteo.com/companyimages/fox-corporation.jpeg
Fox Corporation
Incidents

No Incident

FAQ

Both Wyoming Public Radio & Media company and Fox Corporation company demonstrate a comparable AI risk posture, with strong governance and monitoring frameworks in place.

Historically, Fox Corporation company has disclosed a higher number of cyber incidents compared to Wyoming Public Radio & Media company.

In the current year, Fox Corporation company and Wyoming Public Radio & Media company have not reported any cyber incidents.

Neither Fox Corporation company nor Wyoming Public Radio & Media company has reported experiencing a ransomware attack publicly.

Neither Fox Corporation company nor Wyoming Public Radio & Media company has reported experiencing a data breach publicly.

Neither Fox Corporation company nor Wyoming Public Radio & Media company has reported experiencing targeted cyberattacks publicly.

Neither Wyoming Public Radio & Media company nor Fox Corporation company has reported experiencing or disclosing vulnerabilities publicly.

Fox Corporation company has more subsidiaries worldwide compared to Wyoming Public Radio & Media company.

Fox Corporation company employs more people globally than Wyoming Public Radio & Media company, reflecting its scale as a Broadcast Media Production and Distribution.

Latest Global CVEs (Not Company-Specific)

Description

A vulnerability was determined in Tomofun Furbo 360 and Furbo Mini. The impacted element is an unknown function of the file /etc/shadow of the component Password Handler. Executing manipulation can lead to use of weak hash. The physical device can be targeted for the attack. The attack requires a high level of complexity. The exploitability is regarded as difficult. The exploit has been publicly disclosed and may be utilized. The firmware versions determined to be affected are Furbo 360 up to FB0035_FW_036 and Furbo Mini up to MC0020_FW_074. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 1.0
Severity: HIGH
AV:L/AC:H/Au:S/C:P/I:N/A:N
cvss3
Base: 1.8
Severity: HIGH
CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
cvss4
Base: 1.0
Severity: HIGH
CVSS:4.0/AV:P/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was found in Tomofun Furbo 360 and Furbo Mini. The affected element is an unknown function of the component Root Account Handler. Performing manipulation results in use of hard-coded password. The attack must be initiated from a local position. The attack is considered to have high complexity. The exploitability is described as difficult. The exploit has been made public and could be used. The firmware versions determined to be affected are Furbo 360 up to FB0035_FW_036 and Furbo Mini up to MC0020_FW_074. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 6.0
Severity: HIGH
AV:L/AC:H/Au:S/C:C/I:C/A:C
cvss3
Base: 7.0
Severity: HIGH
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 7.3
Severity: HIGH
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability has been found in Tomofun Furbo 360 and Furbo Mini. Impacted is an unknown function of the file TF_FQDN.json of the component GATT Interface URL Handler. Such manipulation leads to server-side request forgery. The attack may be performed from remote. Attacks of this nature are highly complex. The exploitability is considered difficult. The exploit has been disclosed to the public and may be used. The firmware versions determined to be affected are Furbo 360 up to FB0035_FW_036 and Furbo Mini up to MC0020_FW_074. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 5.1
Severity: HIGH
AV:N/AC:H/Au:N/C:P/I:P/A:P
cvss3
Base: 5.6
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A flaw has been found in Tomofun Furbo 360 and Furbo Mini. This issue affects some unknown processing of the component GATT Service. This manipulation of the argument DeviceToken causes information disclosure. The attack is only possible within the local network. A high degree of complexity is needed for the attack. The exploitability is assessed as difficult. The exploit has been published and may be used. The firmware versions determined to be affected are Furbo 360 up to FB0035_FW_036 and Furbo Mini up to MC0020_FW_074. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 1.8
Severity: HIGH
AV:A/AC:H/Au:N/C:P/I:N/A:N
cvss3
Base: 3.1
Severity: HIGH
CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss4
Base: 2.3
Severity: HIGH
CVSS:4.0/AV:A/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was detected in Tomofun Furbo 360 and Furbo Mini. This vulnerability affects unknown code of the component GATT Service. The manipulation results in improper access controls. The attack can only be performed from the local network. The exploit is now public and may be used. The firmware versions determined to be affected are Furbo 360 up to FB0035_FW_036 and Furbo Mini up to MC0020_FW_074. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 5.8
Severity: LOW
AV:A/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 6.3
Severity: LOW
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X