article thumbnail

China-linked threat actors have breached telcos and network service providers

Security Affairs

After identifying a critical Remote Authentication Dial-In User Service (RADIUS) server, the cyber actors gained credentials to access the underlying Structured Query Language (SQL) database [ T1078 ] and utilized SQL commands to dump the credentials [ T1555 ], which contained both cleartext and hashed passwords for user and administrative accounts.”

article thumbnail

Cisco fixes a static default credential issue in Smart Software Manager tool

Security Affairs

The CVE-2020-3158 flaw is related to the presence of a system account that has a default and static password in the Smart Software Manager tool. “The vulnerability is due to a system account that has a default and static password and is not under the control of the system administrator.”

Software 115
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Brute Force attack launched by Russia APT28 using Kubernetes

CyberSecurity Insiders

It is found hacking databases through brute force attacks or password spray via TOR and VPN servers. And then is seen accessing the entire network through stolen credentials and sometimes exploiting vulnerabilities in targeting systems.

article thumbnail

Microsoft provides more mitigation instructions for the PetitPotam attack

Malwarebytes

The attack could force remote Windows systems to reveal password hashes that could then be easily cracked. Microsoft quickly sent out an advisory for system administrators to stop using the now deprecated Windows NT LAN Manager (NTLM) to thwart an attack. The authentication process does not require the plaintext password.

article thumbnail

How to secure QNAP NAS devices? The vendor’s instructions

Security Affairs

If the NAS is exposed to the Internet the dashboard will display the message “The System Administration service can be directly accessible from an external IP address via the following protocols: HTTP.”. Administrator of devices exposed to the Internet should: Disable the Port Forwarding function of the router.

article thumbnail

Dissecting the malicious arsenal of the Makop ransomware gang

Security Affairs

Figure.NET flags (left) and obfuscation pattern (right) The tool is designed for two main purposes: generating comb lists of local windows user names and potential passwords, and testing them locally. The tool is able to automatically retrieve local users from groups, filter for administration, and then test the password.

article thumbnail

Backdoored Webmin versions were available for download for over a year

Security Affairs

Webmin is an open-source web-based interface for system administration for Linux and Unix. News of the day is that Webmin contained a remote code execution vulnerability, tracked as CVE-2019-15107, for more than a year. ehakkus) August 11, 2019. The expert decided to not report the flaw to the Webmin development team.