ir Clam AntiVirus Toolkit 0.101.3 By packetstormsecurity.com Published On :: Mon, 05 Aug 2019 21:14:28 GMT Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. Full Article
ir Clam AntiVirus Toolkit 0.101.4 By packetstormsecurity.com Published On :: Wed, 21 Aug 2019 20:08:12 GMT Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. Full Article
ir Clam AntiVirus Toolkit 0.102.0 By packetstormsecurity.com Published On :: Wed, 02 Oct 2019 20:32:34 GMT Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. Full Article
ir Clam AntiVirus Toolkit 0.102.1 By packetstormsecurity.com Published On :: Thu, 21 Nov 2019 02:35:22 GMT Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. Full Article
ir Max Secure Anti Virus Plus 19.0.4.020 Insecure Permissions By packetstormsecurity.com Published On :: Sat, 30 Nov 2019 22:42:30 GMT Max Secure Anti Virus Plus version 19.0.4.020 suffers from an insecure permission vulnerability. Full Article
ir AVIRA Generic Antivirus Bypass By packetstormsecurity.com Published On :: Fri, 03 Jan 2020 19:02:23 GMT AVIRA engine versions below 8.3.54.138 suffer from a generic bypass vulnerability. The parsing engine supports the ISO container format. The parsing engine can be bypassed by specifically manipulating an ISO container so that it can be accessed by an end-user but not the Anti-Virus software. The AV engine is unable to scan the container and gives the file a "clean" rating. Full Article
ir Clam AntiVirus Toolkit 0.102.2 By packetstormsecurity.com Published On :: Wed, 05 Feb 2020 19:04:01 GMT Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. Full Article
ir iFileExplorer Free Directory Traversal By packetstormsecurity.com Published On :: Sat, 05 Mar 2011 01:11:28 GMT iFileExplorer Free for iPod Touch / iPhone version 2.8 suffers from a remote directory traversal vulnerability. Full Article
ir Air Contacts Lite Denial Of Service By packetstormsecurity.com Published On :: Thu, 10 Mar 2011 22:42:22 GMT The Air Contacts Lite iPhone / iPod application suffers from a denial of service vulnerability. Full Article
ir Checkview 1.1 For iPhone / iPod Touch Directory Traversal By packetstormsecurity.com Published On :: Tue, 15 Mar 2011 01:28:26 GMT Checkview version 1.1 for iPhone / iPod Touch suffers from a directory traversal vulnerability. Full Article
ir iPhone/iPad Phone Drive 1.1.1 Directory Traversal By packetstormsecurity.com Published On :: Tue, 09 Aug 2011 16:54:28 GMT iPhone/iPad Phone Drive version 1.1.1 suffers from a directory traversal vulnerability. Full Article
ir Air Disk Wireless 1.9 LFI / Command Injection By packetstormsecurity.com Published On :: Fri, 08 Feb 2013 03:40:19 GMT Air Disk Wireless version 1.9 for iPad and iPhone suffers from local file inclusion and command injection vulnerabilities. Full Article
ir Air Transfer Iphone 1.3.9 Arbitrary File Download By packetstormsecurity.com Published On :: Mon, 25 Aug 2014 09:33:33 GMT Air Transfer Iphone version 1.3.9 suffers from remote denial of service and unauthenticated file access vulnerabilities. Full Article
ir Love Bug's Creator Tracked Down To Repair Shop In Manila By packetstormsecurity.com Published On :: Mon, 04 May 2020 15:37:03 GMT Full Article headline malware email virus
ir Coronavirus: Facebook Blames Bug For Incorrectly Marked Spam By packetstormsecurity.com Published On :: Wed, 18 Mar 2020 14:37:52 GMT Full Article headline virus spam facebook
ir Apache ActiveMQ 5.11.1 Directory Traversal / Shell Upload By packetstormsecurity.com Published On :: Thu, 05 Mar 2020 21:05:37 GMT This Metasploit module exploits a directory traversal vulnerability (CVE-2015-1830) in Apache ActiveMQ versions 5.x before 5.11.2 for Windows. The module tries to upload a JSP payload to the /admin directory via the traversal path /fileserver/..\admin\ using an HTTP PUT request with the default ActiveMQ credentials admin:admin (or other credentials provided by the user). It then issues an HTTP GET request to /admin/.jsp on the target in order to trigger the payload and obtain a shell. Full Article
ir Fintech Locations of the Future 2019/20: London tops first ranking By www.fdiintelligence.com Published On :: Thu, 15 Aug 2019 11:00:49 +0000 London has been named fDi’s inaugural Fintech Location of the Future for 2019/20, followed by Singapore and Belfast. Full Article
ir First-Ever Malware Strain Spotted Abusing New DoH Protocol By packetstormsecurity.com Published On :: Wed, 03 Jul 2019 15:46:06 GMT Full Article headline malware linux dns denial of service
ir Windows, Ubuntu, macOS, VirtualBox Fall At Pwn2Own Hacking Contest By packetstormsecurity.com Published On :: Fri, 20 Mar 2020 15:12:03 GMT Full Article headline microsoft linux flaw apple conference
ir Wireless Decoder 1.0 By packetstormsecurity.com Published On :: Fri, 19 Apr 2013 16:28:42 GMT Wireless Decoder is an application that demonstrates how to recover wireless passwords on Vista/Win7/Win8. Comes with source and the binary. Full Article
ir Wi-fEye Wireless Pentesting Tool 1.0 Beta By packetstormsecurity.com Published On :: Mon, 26 Aug 2013 14:43:33 GMT Wi-fEye is designed to help with network penetration testing. It allows the user to perform a number of powerful attack automatically including WEP/WPA cracking, session hijacking and more. Full Article
ir HWK Wireless Auditing Tool 0.4 By packetstormsecurity.com Published On :: Fri, 18 Oct 2013 01:30:01 GMT hwk is an easy-to-use wireless authentication and de-authentication tool. Furthermore, it also supports probe response fuzzing, beacon injection flooding, antenna alignment and various injection testing modes. Information gathering is selected by default and shows the incoming traffic indicating the packet types. Full Article
ir Aircrack-ng Wireless Network Tools 1.2 Beta 3 By packetstormsecurity.com Published On :: Tue, 01 Apr 2014 23:02:22 GMT aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). Full Article
ir DAWIN - Distributed Audit and Wireless Intrustion Notification By packetstormsecurity.com Published On :: Wed, 17 Sep 2014 22:34:16 GMT DA-WIN, a wireless IDS, provides an organization a continuous wireless scanning capability that is light touch and simple. It utilizes compact and discreet sensors that can easily be deployed reducing the total cost of protection and simplifying the effort required for absolute, categoric regulatory compliance. This archive includes a dd image to be used on a Raspberry Pi and a user manual. Full Article
ir Aircrack-ng Wireless Network Tools 1.2 RC2 By packetstormsecurity.com Published On :: Fri, 10 Apr 2015 22:05:23 GMT aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). Full Article
ir DAWIN - Distributed Audit and Wireless Intrustion Notification 2.0 By packetstormsecurity.com Published On :: Tue, 28 Apr 2015 00:52:43 GMT DA-WIN, a wireless IDS, provides an organization a continuous wireless scanning capability that is light touch and simple. It utilizes compact and discreet sensors that can easily be deployed reducing the total cost of protection and simplifying the effort required for absolute, categoric regulatory compliance. This archive includes a dd image to be used on a Raspberry Pi and a user manual. Full Article
ir Aircrack-ng Wireless Network Tools 1.2 RC3 By packetstormsecurity.com Published On :: Sun, 22 Nov 2015 15:55:55 GMT aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). Full Article
ir Aircrack-ng Wireless Network Tools 1.2 RC4 By packetstormsecurity.com Published On :: Tue, 16 Feb 2016 17:29:48 GMT aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). Full Article
ir Aircrack-ng Wireless Network Tools 1.2 RC5 By packetstormsecurity.com Published On :: Wed, 11 Apr 2018 16:29:30 GMT aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). Full Article
ir Aircrack-ng Wireless Network Tools 1.2 By packetstormsecurity.com Published On :: Mon, 16 Apr 2018 18:22:22 GMT aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). Full Article
ir Aircrack-ng Wireless Network Tools 1.3 By packetstormsecurity.com Published On :: Wed, 11 Jul 2018 02:52:27 GMT aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). Full Article
ir Aircrack-ng Wireless Network Tools 1.4 By packetstormsecurity.com Published On :: Mon, 01 Oct 2018 17:53:31 GMT aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). Full Article
ir Aircrack-ng Wireless Network Tools 1.6 By packetstormsecurity.com Published On :: Mon, 27 Jan 2020 23:08:40 GMT aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). Full Article
ir FLIR Systems FLIR Brickstream 3D+ Unauthenticated Config Download File Disclosure By packetstormsecurity.com Published On :: Mon, 15 Oct 2018 16:58:29 GMT The FLIR Brickstream 3D+ sensor is vulnerable to unauthenticated config download and file disclosure vulnerability when calling the ExportConfig REST API (getConfigExportFile.cgi). This will enable the attacker to disclose sensitive information and help her in authentication bypass, privilege escalation and/or full system access. Full Article
ir Sierra Wireless AirLink ES450 ACEManager iplogging.cgi Command Injection By packetstormsecurity.com Published On :: Fri, 26 Apr 2019 19:32:22 GMT An exploitable command injection vulnerability exists in the ACEManager iplogging.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can inject arbitrary commands, resulting in arbitrary command execution. An attacker can send an authenticated HTTP request to trigger this vulnerability. Full Article
ir Sierra Wireless AirLink ES450 ACEManager upload.cgi Unverified Password Change By packetstormsecurity.com Published On :: Fri, 26 Apr 2019 20:32:22 GMT An exploitable unverified password change vulnerability exists in the ACEManager upload.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause a unverified device configuration change, resulting in an unverified change of the user password on the device. An attacker can make an authenticated HTTP request to trigger this vulnerability. Full Article
ir Sierra Wireless AirLink ES450 ACEManager ping_result.cgi Cross Site Scripting By packetstormsecurity.com Published On :: Fri, 26 Apr 2019 21:01:11 GMT An exploitable cross-site scripting vulnerability exists in the ACEManager ping_result.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP ping request can cause reflected javascript code execution, resulting in the execution of javascript code running on the victim's browser. An attacker can get a victim to click a link, or embedded URL, that redirects to the reflected cross-site scripting vulnerability to trigger this vulnerability. Full Article
ir Sierra Wireless AirLink ES450 ACEManager upload.cgi Remote Code Execution By packetstormsecurity.com Published On :: Fri, 26 Apr 2019 21:01:11 GMT An exploitable remote code execution vulnerability exists in the upload.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can upload a file, resulting in executable code being uploaded, and routable, to the webserver. An attacker can make an authenticated HTTP request to trigger this vulnerability. Full Article
ir Sierra Wireless AirLink ES450 ACEManager Embedded_Ace_Get_Task.cgi Information Disclosure By packetstormsecurity.com Published On :: Fri, 26 Apr 2019 23:44:44 GMT An exploitable Information Disclosure vulnerability exists in the ACEManager EmbeddedAceGet_Task.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause an information disclosure, resulting in the exposure of confidential information, including, but not limited to, plaintext passwords and SNMP community strings. An attacker can make an authenticated HTTP request, or run the binary, to trigger this vulnerability. Full Article
ir Sierra Wireless AirLink ES450 ACEManager Embedded_Ace_Set_Task.cgi Permission Assignment By packetstormsecurity.com Published On :: Fri, 26 Apr 2019 23:55:55 GMT An exploitable Permission Assignment vulnerability exists in the ACEManager EmbeddedAceSet_Task.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause a arbitrary setting writes, resulting in the unverified changes to any system setting. An attacker can make an authenticated HTTP request, or run the binary as any user, to trigger this vulnerability. Full Article
ir Sierra Wireless AirLink ES450 ACEManager template_load.cgi Information Disclosure By packetstormsecurity.com Published On :: Sat, 27 Apr 2019 17:20:43 GMT An exploitable information disclosure vulnerability exists in the ACEManager template_load.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause a information leak, resulting in the disclosure of internal paths and files. An attacker can make an authenticated HTTP request to trigger this vulnerability. Full Article
ir D-Link DIR-859 Unauthenticated Remote Command Execution By packetstormsecurity.com Published On :: Wed, 22 Jan 2020 16:26:01 GMT D-Link DIR-859 Routers are vulnerable to OS command injection via the UPnP interface. The vulnerability exists in /gena.cgi (function genacgi_main() in /htdocs/cgibin), which is accessible without credentials. Full Article
ir Zen Load Balancer 3.10.1 Directory Traversal By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:32:15 GMT This Metasploit module exploits an authenticated directory traversal vulnerability in Zen Load Balancer version 3.10.1. The flaw exists in index.cgi not properly handling the filelog= parameter which allows a malicious actor to load arbitrary file path. Full Article
ir UN Global Compact CEO reaffirms faith in FDI By www.fdiintelligence.com Published On :: Mon, 13 Apr 2020 12:03:41 +0000 The CEO of the UN’s Global Compact initiative, Lise Kingo, talks about the sustainability shift in the C-suite, FDI’s role in achieving the SDGs and how CEOs can address common risks. Full Article
ir Wireshark Analyzer 2.4.4 By packetstormsecurity.com Published On :: Fri, 12 Jan 2018 01:31:15 GMT Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. Full Article
ir Wireshark Analyzer 2.4.5 By packetstormsecurity.com Published On :: Mon, 26 Feb 2018 16:42:25 GMT Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. Full Article
ir Wireshark Analyzer 2.4.6 By packetstormsecurity.com Published On :: Tue, 03 Apr 2018 23:03:33 GMT Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. Full Article
ir Wireshark Analyzer 2.6.0 By packetstormsecurity.com Published On :: Wed, 25 Apr 2018 00:56:47 GMT Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. Full Article
ir Wireshark Analyzer 2.6.1 By packetstormsecurity.com Published On :: Wed, 23 May 2018 07:18:41 GMT Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. Full Article
ir Wireshark Analyzer 2.6.2 By packetstormsecurity.com Published On :: Thu, 19 Jul 2018 01:55:38 GMT Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. Full Article