Remove 2019 Remove Information Security Remove Passwords Remove System Administration
article thumbnail

China-linked threat actors have breached telcos and network service providers

Security Affairs

After identifying a critical Remote Authentication Dial-In User Service (RADIUS) server, the cyber actors gained credentials to access the underlying Structured Query Language (SQL) database [ T1078 ] and utilized SQL commands to dump the credentials [ T1555 ], which contained both cleartext and hashed passwords for user and administrative accounts.”

article thumbnail

Cisco fixes a static default credential issue in Smart Software Manager tool

Security Affairs

The CVE-2020-3158 flaw is related to the presence of a system account that has a default and static password in the Smart Software Manager tool. “The vulnerability is due to a system account that has a default and static password and is not under the control of the system administrator.”

Software 110
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How to secure QNAP NAS devices? The vendor’s instructions

Security Affairs

.” Customers can check whether their NAS is exposed online by using the Security Counselor, a built-in security portal for QNAP NAS devices. Administrator of devices exposed to the Internet should: Disable the Port Forwarding function of the router.

article thumbnail

Dissecting the malicious arsenal of the Makop ransomware gang

Security Affairs

Figure.NET flags (left) and obfuscation pattern (right) The tool is designed for two main purposes: generating comb lists of local windows user names and potential passwords, and testing them locally. The tool is able to automatically retrieve local users from groups, filter for administration, and then test the password.

article thumbnail

Backdoored Webmin versions were available for download for over a year

Security Affairs

Webmin is an open-source web-based interface for system administration for Linux and Unix. News of the day is that Webmin contained a remote code execution vulnerability, tracked as CVE-2019-15107, for more than a year. The issue was first discovered by security researcher Özkan Mustafa Akku? ehakkus) August 11, 2019.

article thumbnail

Roboto, a new P2P botnet targets Linux Webmin servers

Security Affairs

“Fast forwarded to October 11, 2019, our Anglerfish honeypot captured another suspicious ELF sample, and it turned out to be the Downloader of the previous suspicious ELF sample.” Webmin is an open-source web-based interface for system administration for Linux and Unix.

DDOS 80
article thumbnail

Top Cybersecurity Accounts to Follow on Twitter

eSecurity Planet

Here are the top Twitter accounts to follow for the latest commentary, research, and much-needed humor in the ever-evolving information security space. lazydocker : A simple terminal UI for both docker and docker-compose : [link] pic.twitter.com/HsK17rzg8m — Binni Shah (@binitamshah) July 1, 2019. Denial-of-Suez attack.