article thumbnail

Cisco fixes a static default credential issue in Smart Software Manager tool

Security Affairs

The CVE-2020-3158 flaw is related to the presence of a system account that has a default and static password in the Smart Software Manager tool. “The vulnerability is due to a system account that has a default and static password and is not under the control of the system administrator.”

article thumbnail

US govt agencies share details of the China-linked espionage malware Taidoor

Security Affairs

The CISA agency provides recommendations for system administrators and owners to enhance the level of security of their organizations: Maintain up-to-date antivirus signatures and engines. Keep operating system patches up-to-date. If these services are required, use strong passwords or Active Directory authentication.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Backdoored Webmin versions were available for download for over a year

Security Affairs

Webmin is an open-source web-based interface for system administration for Linux and Unix. The flaw affects the procedure for changing expired passwords, the backdoor could be exploited by a remote attacker to execute malicious commands with root privileges on the machine running vulnerable Webmin. Pierluigi Paganini.

article thumbnail

Orcus RAT Author Charged in Malware Scheme

Krebs on Security

The accused, 36-year-old John “Armada” Revesz , has maintained that Orcus is a legitimate “ R emote A dministration T ool” aimed at helping system administrators remotely manage their computers, and that he’s not responsible for how licensed customers use his product. In 2014, the U.S.

Marketing 194
article thumbnail

Roboto, a new P2P botnet targets Linux Webmin servers

Security Affairs

The Roboto botnet spreads by compromising systems by exploiting the Webmin RCE vulnerability tracked as CVE-2019-15107 to drop its downloader module on Linux servers running vulnerable installs. Webmin is an open-source web-based interface for system administration for Linux and Unix. ” reads the analysis.

article thumbnail

Threat actors are attempting to exploit recently fixed F5 BIG-IP flaw

Security Affairs

Researchers Rich Warren from NCC Group told ZDNet that hackers are attempting to exploit the flaw to steal administrator passwords from the hacked devices. System administrators need to upgrade to fixed versions ASAP. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->.

article thumbnail

Microsoft warns of Human-Operated Ransomware as a growing threat to businesses

Security Affairs

“They exhibit extensive knowledge of systems administration and common network security misconfigurations, perform thorough reconnaissance, and adapt to what they discover in a compromised network.” ” ~ Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. ” continues Microsoft.