article thumbnail

Bitwarden acquires Passwordless.dev to help companies authenticate users without passwords

TechCrunch

Open source password management platform Bitwarden has made its first known acquisition, snapping up a fledgling Sweden-based startup called Passwordless.dev , which specializes in helping developers integrate passwordless authentication technology into their software. The password problem. Image Credits: Passwordless.dev.

article thumbnail

CVE-2020-2021: Palo Alto Networks PAN-OS Vulnerable to Critical Authentication Bypass Vulnerability

Tenable

Critical authentication bypass vulnerability in PAN-OS devices could be exploited in certain configurations, which are commonly recommended by identity providers. CVE-2020-2021 is an authentication bypass vulnerability in the Security Assertion Markup Language (SAML) authentication in PAN-OS. Authentication and Captive Portal.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

CVE-2020-1472: 'Zerologon' Vulnerability in Netlogon Could Allow Attackers to Hijack Windows Domain Controller

Tenable

Security researchers reveal how the cryptographic authentication scheme in Netlogon can be exploited to take control of a Windows domain controller (DC). This disclosure follows a previous Netlogon related vulnerability, CVE-2019-1424 , which Secura detailed at the end of last year. Background. the maximum score.

Windows 114
article thumbnail

CVE-2021-34527: Microsoft Releases Out-of-Band Patch for PrintNightmare Vulnerability in Windows Print Spooler

Tenable

On July 6, Microsoft updated its advisory to announce the availability of out-of-band patches for a critical vulnerability in its Windows Print Spooler that researchers are calling PrintNightmare. This remote code execution (RCE) vulnerability affects all versions of Microsoft Windows. for 32-bit systems Windows 8.1 Description.

Windows 101
article thumbnail

Microsoft’s June 2023 Patch Tuesday Addresses 70 CVEs (CVE-2023-29357)

Tenable

Critical CVE-2023-29357 | Microsoft SharePoint Server Elevation of Privilege Vulnerability CVE-2023-29357 is an EoP vulnerability in Microsoft SharePoint Server 2019 that was assigned a CVSSv3 score of 9.8 of the vulnerabilities patched this month, followed by elevation of privilege (EoP) vulnerabilities at 24.3%. and rated critical.

Windows 98
article thumbnail

February 2024 Patch Tuesday

Ivanti

Microsoft updates this month impact the Windows OS, Office 365, Edge, Windows Defender, Sharepoint, SQL Server, Exchange Server,Net (reissued), multiple Azure components and a few odds and ends. Starting with the reissue: Microsoft reissued a spoofing vulnerability in Windows AppX Installer ( CVE-2021-43890 ). base score of 7.5

article thumbnail

Set your iPhone up as a Google 2FA key in 5 steps

The Parallax

Google has made it possible to use your iPhone as a two-factor authentication key, just as it did last year for Android phones. Two-factor authentication adds an extra layer of security to account log-ins. That form of 2FA, while certainly more secure than single-factor authentication, is susceptible to SIM card jacking.