6 results (0.007 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Authenticator is a browser extensions that generates two-step verification codes. In versions 7.0.0 and below, encryption keys for user data were stored encrypted at-rest using only AES-256 and the EVP_BytesToKey KDF. Therefore, attackers with a copy of a user's data are able to brute-force the user's encryption key. Users on version 8.0.0 and above are automatically migrated away from the weak encoding on first login. Users should destroy encrypted backups made with versions prior to 8.0.0. • https://github.com/Authenticator-Extension/Authenticator/security/advisories/GHSA-gv8m-vgp8-q2xr https://github.com/Authenticator-Extension/Authenticator/commit/17aa2068553db3c3aac081c9ffe393536f33b28b • CWE-261: Weak Encoding for Password CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

Microsoft Authenticator Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Microsoft Authenticator • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21390 • CWE-287: Improper Authentication •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 1

The Authenticator WordPress plugin before 1.3.1 does not prevent subscribers from updating a site's feed access token, which may deny other users access to the functionality in certain configurations. El complemento Authenticator de WordPress anterior a 1.3.1 no impide que los suscriptores actualicen el token de acceso al feed de un sitio, lo que puede negar a otros usuarios el acceso a la funcionalidad en ciertas configuraciones. The Authenticator plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the regenerate_token function in versions up to, and including, 1.3.0. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to generate tokens. • https://wpscan.com/vulnerability/802a2139-ab48-4281-888f-225e6e3134aa • CWE-862: Missing Authorization •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Under certain conditions SAP Authenticator for Android allows an attacker to access information which would otherwise be restricted. En determinadas condiciones, SAP Authenticator para Android permite a un atacante acceder a información que de otro modo estaría restringida • https://launchpad.support.sap.com/#/notes/3216653 https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 3.9EPSS: 0%CPEs: 2EXPL: 0

An insecure data storage vulnerability allows a physical attacker with root privileges to retrieve TOTP secret keys from unlocked phones in Sophos Authenticator for Android version 3.4 and older, and Intercept X for Mobile (Android) before version 9.7.3495. Una vulnerabilidad de almacenamiento de datos no seguro permite a un atacante físico con privilegios de root recuperar claves secretas TOTP de teléfonos desbloqueados en Sophos Authenticator para Android versiones 3.4 y anteriores, e Intercept X for Mobile (Android) versiones anteriores a 9.7.3495 • https://www.sophos.com/en-us/security-advisories/sophos-sa-20220427-ixm-storage • CWE-922: Insecure Storage of Sensitive Information •