Tag: authentication bypass
You are here: Home \ authentication bypass
The company urges customers to patch three vulnerabilities that received the highest severity rating of 10.
A bug in Lenovo’s Enterprise Networking Operating System could allow an attacker to launch an authentication bypass attack.
Cisco fixed two high severity vulnerabilities in two products this week that could have let an attacker trigger a denial of service condition or bypass local authentication.
Siemens patches four vulnerabilities, including a critical authentication bypass flaw, in its SiPass integrated access control server.
Developers behind FreeRADIUS, an open source implementation of the networking protocol RADIUS, are encouraging users to update to address an authentication bypass found in the server.
Cisco patched a critical remote authentication bypass vulnerability in its Prime Home remote management tool used by service providers.
Researchers have identified a router so fraught with vulnerabilities and so “utterly broken” that it can be exploited to do pretty much anything. An attacker could bypass its authentication, peruse sensitive information stored in the router’s system logs and even use the device to execute OS commands with root privileges via a hardcoded root password. Tao Sauvage,...
Netgear on Friday released firmware updates for two of its router products lines, patching vulnerabilities that were reported six months ago. Users should update to firmware version 1.0.0.59, which includes fixes for an authentication bypass vulnerability and also addresses a hard-coded cryptographic key embedded in older versions of the firmware. A vulnerability note published by...
The NSA’s subversion of encryption standards may have come home to roost. As more eyes examine the Juniper backdoor in ScreenOS, the operating system standing up its NetScreen VPNs, it’s becoming clear that someone backdoored the NSA backdoor in Dual_EC_DRBG, opening the door to passive decryption of any VPN traffic moving through a NetScreen gateway....