• caglararli@hotmail.com
  • 05386281520

Security Flaw in Styra’s OPA Exposes NTLM Hashes to Remote Attackers

Çağlar Arlı      -    3 Views

Security Flaw in Styra’s OPA Exposes NTLM Hashes to Remote Attackers

Details have emerged about a now-patched security flaw in Styra's Open Policy Agent (OPA) that, if successfully exploited, could have led to leakage of New Technology LAN Manager (NTLM) hashes. "The vulnerability could have allowed an attacker to leak the NTLM credentials of the OPA server's local user account to a remote server, potentially allowing the attacker to relay the authentication or