Roboto botnet is targeting Linux Webmin servers

Researchers recently disclosed that the attacker used a Webmin application vulnerability on a Linux server to form a botnet named Roboto. Webmin is a web-based remote management application that has a vulnerability in older...