Friday , March 21 2025

New Wi-Fi Auth Bypass Flaws Expose Home, Enterprise Networks

New Wi-Fi authentication bypass vulnerabilities were discovered in open source software. These vulnerabilities could put both enterprise and home networks at risk of attacks.

Mathy Vanhoef, a professor at the KU Leuven research university in Belgium, and Heloise Gollier, a student at KU Leuven, discovered the vulnerabilities in collaboration with VPN testing company Top10VPN. Vanhoef is well known for his research in Wi-Fi security.

IBM and Veeam Release Patches in AIX System and Backup

IBM has resolved two critical vulnerabilities in its AIX operating system that could allow command execution. The list of shortcomings,...
Read More
IBM and Veeam Release Patches in AIX System and Backup

WhatsApp patched zero-click flaw exploited in spyware attacks

WhatsApp has patched a zero-click, zero-day vulnerability used to install Paragon's Graphite spyware following reports from security researchers at the...
Read More
WhatsApp patched zero-click flaw exploited in spyware attacks

CVE-2025-24472
CISA Warns of Fortinet FortiOS Auth Bypass Vuln Exploited in Wild

CISA has issued a critical alert about a critical vulnerability in Fortinet’s FortiOS and FortiProxy systems. CVE-2025-24472, an authentication bypass...
Read More
CVE-2025-24472  CISA Warns of Fortinet FortiOS Auth Bypass Vuln Exploited in Wild

11 state hackers exploit new Windows zero-day since 2017

11 nation-state groups from North Korea, China, and Russia are exploiting a vulnerability in a common feature of Microsoft Windows....
Read More
11 state hackers exploit new Windows zero-day since 2017

Hackers Exploit ChatGPT with CVE-2024-27564

Attackers are actively targeting OpenAI, exploiting CVE-2024-27564, a Server-Side Request Forgery (SSRF) vulnerability in OpenAI’s ChatGPT infrastructure. Veriti’s latest research...
Read More
Hackers Exploit ChatGPT with CVE-2024-27564

(CVE-2024-540385)
CVSS 10 Alert! HPE Cray Vulnerability Authentication Bypass Threat

A critical vulnerability, CVE-2024-540385, has been found in HPE Cray XD670 servers using the AMI BMC Redfish API, allowing remote...
Read More
(CVE-2024-540385)  CVSS 10 Alert! HPE Cray Vulnerability Authentication Bypass Threat

CVE-2025-24813
Apache Tomcat Flaw Exploited In The Wild

CVE-2025-24813, a critical remote code execution vulnerability, is actively exploited, enabling attackers to control vulnerable Apache Tomcat servers with a...
Read More
CVE-2025-24813  Apache Tomcat Flaw Exploited In The Wild

B1nary_Band1ts secure first for “MIST CyberTron 2025”

MIST Cyber Security Club hosted an exciting MIST CyberTron 2025, featuring a CTF competition, hacking sessions, live demonstrations, and real-world...
Read More
B1nary_Band1ts secure first for “MIST CyberTron 2025”

CVE-2025-24016
Critical RCE vulnerability affects Wazuh

Cybersecurity researchers unveil a critical remote code execution vulnerability (CVE-2025-24016) in Wazuh, a popular open-source SIEM platform. The vulnerability has...
Read More
CVE-2025-24016  Critical RCE vulnerability affects Wazuh

AWS SNS misused for Data Exfiltration and Phishing

A recent report from Elastic reveals that threat actors misuse Amazon Web Services (AWS) Simple Notification Service (SNS) for malicious...
Read More
AWS SNS misused for Data Exfiltration and Phishing

New Wi-Fi authentication bypass vulnerabilities have been found in Wpa_supplicant and Intel’s iNet Wireless Daemon (IWD) software.

Wpa_supplicant supports WPA, WPA2, and WPA3. It is available on Android devices, most Linux devices, and the ChromeOS for Chromebook.

There is a vulnerability in Wpa_supplicant, known as CVE-2023-52160, that can affect people using enterprise Wi-Fi networks. This flaw allows an attacker to deceive users by creating a fake Wi-Fi network that looks like a legitimate enterprise network. Once connected, the attacker can intercept the user’s data.

“The vulnerability can be exploited against Wi-Fi clients that are not properly configured to verify the certificate of the authentication server, which unfortunately still often occurs in practice, in particular with ChromeOS, Linux, and Android devices,” the researchers wrote in a paper describing the flaws.

No interaction is needed from the user to exploit the vulnerability. The attacker just needs to be within range of the victim and know the SSID of an enterprise network that the victim has connected to before.

A security hole in IWD, tracked as CVE-2023-52161, allows access to home or small business Wi-Fi networks. Attackers can abuse the network to connect to the internet, attack other devices, intercept data, and deliver malware.

“The vulnerability allows an adversary to skip message 2 and 3 of the 4-way handshake, enabling an adversary to complete the authentication process without knowing the network’s password,” the researchers said.

 

 

Check Also

HPE

(CVE-2024-540385)
CVSS 10 Alert! HPE Cray Vulnerability Authentication Bypass Threat

A critical vulnerability, CVE-2024-540385, has been found in HPE Cray XD670 servers using the AMI …

Leave a Reply

Your email address will not be published. Required fields are marked *