Articles tagged with: #oauth Clear filter
ChatGPT Atlas Stores OAuth Tokens Unencrypted Leads to Unauthorized Access to User Accounts

ChatGPT Atlas Stores OAuth Tokens Unencrypted Leads to Unauthorized Access to User Accounts

Cyber Security News cybersecuritynews.com

A significant vulnerability in OpenAI's newly released ChatGPT Atlas browser reveals that it stores unencrypted OAuth tokens in a SQLite database with overly permissive file settings on macOS, potentially allowing unauthorized access to user accounts. This flaw, discovered by Pete Johnson just days after the browser's October 21, 2025, launch, bypasses standard encryption practices used

ThreatsDay Bulletin: $176M Crypto Fine, Hacking Formula 1, Chromium Vulns, AI Hijack & More

ThreatsDay Bulletin: $176M Crypto Fine, Hacking Formula 1, Chromium Vulns, AI Hijack & More

The Hacker News thehackernews.com

Criminals don't need to be clever all the time; they just follow the easiest path in: trick users, exploit stale components, or abuse trusted systems like OAuth and package registries. If your stack or habits make any of those easy, you're already a target. This week's ThreatsDay highlights show exactly how those weak points are being exploited - from overlooked

Hackers Weaponizing OAuth Applications for Persistent Cloud Access Even After Password Reset

Hackers Weaponizing OAuth Applications for Persistent Cloud Access Even After Password Reset

Cyber Security News cybersecuritynews.com

Cloud account takeover attacks have evolved into a sophisticated threat as cybercriminals and state-sponsored actors increasingly weaponize OAuth applications to establish persistent access within compromised environments. These malicious actors are exploiting the fundamental trust mechanisms of cloud authentication systems, specifically targeting Microsoft Entra ID environments where they can hijack user accounts, conduct reconnaissance, exfiltrate sensitive

Azure App Impersonation via Unicode

Azure App Impersonation via Unicode

cybersecurity www.reddit.com

We recently discovered a Unicode vulnerability that lets attackers impersonate Microsoft apps in Azure without stealing passwords or triggering alerts. We're calling it Azure App Mirage. I t abuses invisible Unicode characters (like zero-width spaces) to make malicious apps look like legit ones (e.g., "Azure​Portal"). This trick bypassed Microsoft's reserved name protections and would let attackers: Create apps that looked like trusted Microsoft services Gain initial access via OAuth consent...

Scattered LAPSUS$ Hunters Analysis

Scattered LAPSUS$ Hunters Analysis

cybersecurity www.reddit.com

In 2025, researchers tracked the rise of scattered lapsus$ hunters , a collaboration between scattered spider, lapsus$, and shinyhunters. The alliance combines social engineering, insider recruitment, and large-scale data theft, shifting from isolated breaches to coordinated extortion campaigns. highlights • Late 2024: Salesforce intrusions through vishing and rogue app integrations • Early 2025: Theft of OAuth tokens from Drift and Salesloft environments • August 2025: Telegram channel...

SaaS Threats are Escalating: A Follow-Up to Our Recent Analysis

SaaS Threats are Escalating: A Follow-Up to Our Recent Analysis

bishopfox.com bishopfox.com

SaaS attacks are accelerating fast. Our latest research and fireside chat with experts from AppOmni and Bishop Fox expose how threat actors are exploiting OAuth, targeting admins, and moving laterally across cloud apps - and what defenders can do to stop them.