rConfig v3.1.1 introduced whitelisting. This is how to get past that. :)
Greg
Verification of Vulnerability (for v3.1.1)
===
The following steps can be carried out in duplicating this vulnerability.
Step 1:
Enter the following into your browser address bar:
http:///lib/crud
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512
- -
Debian Security Advisory DSA-3596-1 secur...@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
June 06, 2016
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512
- -
Debian Security Advisory DSA-3595-1 secur...@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
June 05, 2016
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512
- -
Debian Security Advisory DSA-3548-3 secur...@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
June 05, 2016
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512
- -
Debian Security Advisory DSA-3594-1 secur...@debian.org
https://www.debian.org/security/ Michael Gilbert
June 04, 2016
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512
=
FreeBSD-SA-16:24.ntpSecurity Advisory
The FreeBSD Project
Topic:
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[slackware-security] ntp (SSA:2016-155-01)
New ntp packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,
and -current to fix security issues.
Here are the details from the Slackware 14.1 ChangeLog:
+--+
patche
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256
Note: the current version of the following document is available here:
https://h20565.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c05158555
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c05158555
Version: 1
HPSBHF3548 - Linux Kernel
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n
a-c05162399
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c05162399
Version: 2
HPSBUX03616