Hardware Backdoor Discovered in RFID Cards Used in Hotels and Offices Worldwide

August 22, 2024 at 01:54PM Cybersecurity researchers discovered a hardware backdoor in a specific model of MIFARE Classic contactless cards, enabling unauthorized access to open hotel rooms and office doors. The backdoor allows compromising user-defined keys and can be executed through a supply chain attack. Consumers using these cards, widely used in hotels across the … Read more

Major Backdoor in Millions of RFID Cards Allows Instant Cloning

August 20, 2024 at 02:24PM Quarkslab has uncovered a significant backdoor in Shanghai Fudan Microelectronics Group’s contactless cards, enabling instant cloning of RFID smart cards. This vulnerability affects widely-used MIFARE Classic cards and their variants, potentially compromising user-defined keys. Quarkslab urges swift infrastructure checks and risk assessment, as these cards are not limited to the … Read more

Saflok Lock Vulnerability Can Be Exploited to Open Millions of Doors

March 22, 2024 at 07:54AM Security researchers have identified a security vulnerability, named Unsaflok, in Dormakaba’s Saflok electronic locks. This issue impacts over three million locks used in hotels and multi-family housing across 131 countries and allows attackers to forge keycards and open doors. Dormakaba is currently working on patches, but only 36% of affected … Read more