How does it "allow a malicious website to obtain valid credentials." – WebAuthn

I’m not entirely convinced of the importance of verifying the authenticator attestation, and I’ve asked a question about it, I’m open to it, and if you want, you can post an answer at that question, but this one is specifically about &quot… Continue reading How does it "allow a malicious website to obtain valid credentials." – WebAuthn

Suggestions for implementing a simplified subset of WebAuthn Relaying Party Operation

Previously some good fellow explained the importance of verifying the public key created and offered by authenticators.
As before, given the complexity of a FULL implementation of RP operation, I believe it’s possible that some aspect may … Continue reading Suggestions for implementing a simplified subset of WebAuthn Relaying Party Operation

WebAuthn does not guarantee public-key integrity other than trough attestation?

I’ve been reading about WebAuthn and try to write some code to exercise.
One thing I noticed is that the spec doesn’t seem to provide any way to verify the correctness of the public-key being create()’d other than through attestation. And … Continue reading WebAuthn does not guarantee public-key integrity other than trough attestation?

Is CVE-2023-24055 applicable to other password managers using the same format as the original KeePass?

CVE-2023-24055 is a known vulnerability that enables an attacker to recover plaintext user credentials from the KeePass application.
However, due to the original KeePass being Windows-specific, I’ve been using a compatible "KeePass XC… Continue reading Is CVE-2023-24055 applicable to other password managers using the same format as the original KeePass?