Remove 2018 Remove Authentication Remove System Administration
article thumbnail

Kaseya Left Customer Portal Vulnerable to 2015 Flaw in its Own Software

Krebs on Security

The attackers exploited a vulnerability in software from Kaseya , a Miami-based company whose products help system administrators manage large networks remotely. “This is worse because the CVE calls for an authenticated user,” Holden said. “This was not.”

Software 334
article thumbnail

Experts discovered a severe command injection flaw in Cisco Webex Meetings Desktop

Security Affairs

Researchers discovered a “high” severity command injection vulnerability, tracked as CVE-2018-15442, in Cisco Webex Meetings Desktop. Researchers Ron Bowes and Jeff McJunkin of Counter Hack discovered a “high” severity command injection vulnerability, tracked as CVE-2018-15442 , in Cisco Webex Meetings Desktop.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Initial patch for Webex Meetings flaw WebExec was incomplete. Cisco fixed it again

Security Affairs

One month ago, Cisco addressed the CVE-2018-15442 vulnerability, also tracked as WebExec by Counter Hack researchers Ron Bowes and Jeff McJunkin who discovered it. The CVE-2018-15442 vulnerability could be exploited by an authenticated, local attacker to execute arbitrary commands as a privileged user. and later prior to 33.0.5,

article thumbnail

China-linked threat actors have breached telcos and network service providers

Security Affairs

“Upon gaining an initial foothold into a telecommunications organization or network service provider, PRC state-sponsored cyber actors have identified critical users and infrastructure including systems critical to maintaining the security of authentication, authorization, and accounting.

article thumbnail

North Korean Lazarus APT group targets blockchain tech companies

Malwarebytes

Since 2018, one of the Lazarus Group’s tactics has been to disguse AppleJeus malware as cryptocurrency trading platforms for both Windows and Mac. Enforce credential requirements and use multi-factor authentication. It uses personalization to convince victims that they are reading and responding to legitimate messages.

article thumbnail

Addressing Remote Desktop Attacks and Security

eSecurity Planet

RDP intrusions are typically the result of two attacker methods: brute force authentication attempts or a meddler-in-the-middle (MITM) attack. Remote desktop software’s sensitive influence over other devices means identity and access management (IAM), password security , and multi-factor authentication are critical for risk management.

VPN 121
article thumbnail

Exploits and vulnerabilities in Q4 2024

SecureList

Among notable techniques in Q4, attackers leveraged undocumented RPC interfaces and targeted the Windows authentication mechanism. According to Microsoft documentation ,msc files can be used for system administration. Statistics on registered vulnerabilities This section contains statistics on registered vulnerabilities.