Логотип exploitDog
bind: "CVE-2023-52160"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2023-52160"

Количество 14

Количество 14

ubuntu логотип

CVE-2023-52160

больше 1 года назад

The implementation of PEAP in wpa_supplicant through 2.10 allows authentication bypass. For a successful attack, wpa_supplicant must be configured to not verify the network's TLS certificate during Phase 1 authentication, and an eap_peap_decrypt vulnerability can then be abused to skip Phase 2 authentication. The attack vector is sending an EAP-TLV Success packet instead of starting Phase 2. This allows an adversary to impersonate Enterprise Wi-Fi networks.

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2023-52160

больше 1 года назад

The implementation of PEAP in wpa_supplicant through 2.10 allows authentication bypass. For a successful attack, wpa_supplicant must be configured to not verify the network's TLS certificate during Phase 1 authentication, and an eap_peap_decrypt vulnerability can then be abused to skip Phase 2 authentication. The attack vector is sending an EAP-TLV Success packet instead of starting Phase 2. This allows an adversary to impersonate Enterprise Wi-Fi networks.

CVSS3: 6.5
EPSS: Низкий
nvd логотип

CVE-2023-52160

больше 1 года назад

The implementation of PEAP in wpa_supplicant through 2.10 allows authentication bypass. For a successful attack, wpa_supplicant must be configured to not verify the network's TLS certificate during Phase 1 authentication, and an eap_peap_decrypt vulnerability can then be abused to skip Phase 2 authentication. The attack vector is sending an EAP-TLV Success packet instead of starting Phase 2. This allows an adversary to impersonate Enterprise Wi-Fi networks.

CVSS3: 6.5
EPSS: Низкий
msrc логотип

CVE-2023-52160

4 месяца назад

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2023-52160

больше 1 года назад

The implementation of PEAP in wpa_supplicant through 2.10 allows authe ...

CVSS3: 6.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3354-1

9 месяцев назад

Security update for wpa_supplicant

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0819-1

больше 1 года назад

Security update for wpa_supplicant

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0818-1

больше 1 года назад

Security update for wpa_supplicant

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0764-1

больше 1 года назад

Security update for wpa_supplicant

EPSS: Низкий
rocky логотип

RLSA-2024:2517

около 1 года назад

Moderate: wpa_supplicant security update

EPSS: Низкий
github логотип

GHSA-hj6q-jrf5-2pm3

больше 1 года назад

The implementation of PEAP in wpa_supplicant through 2.10 allows authentication bypass. For a successful attack, wpa_supplicant must be configured to not verify the network's TLS certificate during Phase 1 authentication, and an eap_peap_decrypt vulnerability can then be abused to skip Phase 2 authentication. The attack vector is sending an EAP-TLV Success packet instead of starting Phase 2. This allows an adversary to impersonate Enterprise Wi-Fi networks.

CVSS3: 6.5
EPSS: Низкий
oracle-oval логотип

ELSA-2024-2517

около 1 года назад

ELSA-2024-2517: wpa_supplicant security update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2024-01426

почти 2 года назад

Уязвимость реализации протокола PEAP (Protected Extensible Authentication Protocol) клиента защищённого доступа Wi-Fi WPA Supplicant, позволяющая нарушителю перехватить незашифрованный транзитный трафик пользователя

CVSS3: 6.5
EPSS: Низкий
redos логотип

ROS-20240904-11

10 месяцев назад

Уязвимость wpa_supplicant

CVSS3: 6.5
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-52160

The implementation of PEAP in wpa_supplicant through 2.10 allows authentication bypass. For a successful attack, wpa_supplicant must be configured to not verify the network's TLS certificate during Phase 1 authentication, and an eap_peap_decrypt vulnerability can then be abused to skip Phase 2 authentication. The attack vector is sending an EAP-TLV Success packet instead of starting Phase 2. This allows an adversary to impersonate Enterprise Wi-Fi networks.

CVSS3: 6.5
1%
Низкий
больше 1 года назад
redhat логотип
CVE-2023-52160

The implementation of PEAP in wpa_supplicant through 2.10 allows authentication bypass. For a successful attack, wpa_supplicant must be configured to not verify the network's TLS certificate during Phase 1 authentication, and an eap_peap_decrypt vulnerability can then be abused to skip Phase 2 authentication. The attack vector is sending an EAP-TLV Success packet instead of starting Phase 2. This allows an adversary to impersonate Enterprise Wi-Fi networks.

CVSS3: 6.5
1%
Низкий
больше 1 года назад
nvd логотип
CVE-2023-52160

The implementation of PEAP in wpa_supplicant through 2.10 allows authentication bypass. For a successful attack, wpa_supplicant must be configured to not verify the network's TLS certificate during Phase 1 authentication, and an eap_peap_decrypt vulnerability can then be abused to skip Phase 2 authentication. The attack vector is sending an EAP-TLV Success packet instead of starting Phase 2. This allows an adversary to impersonate Enterprise Wi-Fi networks.

CVSS3: 6.5
1%
Низкий
больше 1 года назад
msrc логотип
CVSS3: 6.5
1%
Низкий
4 месяца назад
debian логотип
CVE-2023-52160

The implementation of PEAP in wpa_supplicant through 2.10 allows authe ...

CVSS3: 6.5
1%
Низкий
больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:3354-1

Security update for wpa_supplicant

1%
Низкий
9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:0819-1

Security update for wpa_supplicant

1%
Низкий
больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0818-1

Security update for wpa_supplicant

1%
Низкий
больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0764-1

Security update for wpa_supplicant

1%
Низкий
больше 1 года назад
rocky логотип
RLSA-2024:2517

Moderate: wpa_supplicant security update

1%
Низкий
около 1 года назад
github логотип
GHSA-hj6q-jrf5-2pm3

The implementation of PEAP in wpa_supplicant through 2.10 allows authentication bypass. For a successful attack, wpa_supplicant must be configured to not verify the network's TLS certificate during Phase 1 authentication, and an eap_peap_decrypt vulnerability can then be abused to skip Phase 2 authentication. The attack vector is sending an EAP-TLV Success packet instead of starting Phase 2. This allows an adversary to impersonate Enterprise Wi-Fi networks.

CVSS3: 6.5
1%
Низкий
больше 1 года назад
oracle-oval логотип
ELSA-2024-2517

ELSA-2024-2517: wpa_supplicant security update (MODERATE)

около 1 года назад
fstec логотип
BDU:2024-01426

Уязвимость реализации протокола PEAP (Protected Extensible Authentication Protocol) клиента защищённого доступа Wi-Fi WPA Supplicant, позволяющая нарушителю перехватить незашифрованный транзитный трафик пользователя

CVSS3: 6.5
1%
Низкий
почти 2 года назад
redos логотип
ROS-20240904-11

Уязвимость wpa_supplicant

CVSS3: 6.5
1%
Низкий
10 месяцев назад

Уязвимостей на страницу