article thumbnail

Top 10 web application vulnerabilities in 2021–2023

SecureList

Distribution of programming languages used in writing web applications, 2021–2023 ( download ) We analyzed data obtained through web application assessments that followed the black, gray and white box approaches. Broken Authentication 5. Broken Authentication 5. More than a third (39%) used the microservice architecture.

Passwords 116
article thumbnail

Backdoored Webmin versions were available for download for over a year

Security Affairs

Webmin is an open-source web-based interface for system administration for Linux and Unix. You can download the #metasploit module exploits of #0days via this link => [link]. It seems that only offical downloads have been compromised with a backdoor along with the SourceForge repository. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Latest on the SVR’s SolarWinds Hack

Schneier on Security

10, did not have a backdoor embedded in them, however, in the way that subsequent malicious files that victims downloaded in the spring of 2020 did, and these files went undetected until this month. […]. The October files, distributed to customers on Oct.

Hacking 315
article thumbnail

Kaseya Left Customer Portal Vulnerable to 2015 Flaw in its Own Software

Krebs on Security

The attackers exploited a vulnerability in software from Kaseya , a Miami-based company whose products help system administrators manage large networks remotely. “This is worse because the CVE calls for an authenticated user,” Holden said. “This was not.”

Software 292
article thumbnail

North Korean Lazarus APT group targets blockchain tech companies

Malwarebytes

Victims are lured into downloading the malware with a variety of social engineering tactics, including spearphishing. The messages often mimic a recruitment effort and offer high-paying jobs to entice the recipients to download malicious “TraderTraitor” malware disguised as cryptocurrency trading or price prediction tools.

article thumbnail

Microsoft Patch Tuesday, February 2022 Edition

Krebs on Security

Among those is CVE-2022-22005 , a weakness in Microsoft’s Sharepoint Server versions 2013-2019 that could be exploited by any authenticated user. “However, given the number of stolen credentials readily available on underground markets, getting authenticated could be trivial. .

article thumbnail

Hacker breaches key Russian ministry in blink of an eye

Security Affairs

Spurred into action by the invasion of Ukraine, Spielerkid89 decided to investigate whether he could find Russian IPs with disabled authentication to fool with. By using the Shodan search engine, Spielerkid89 soon discovered an open virtual network computing (VNC) port with disabled authentication.