what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2005-12-23

iDEFENSE Security Advisory 2005-12-16.t
Posted Dec 23, 2005
Authored by Patrik Karlsson, iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 12.16.05 - Remote exploitation of a heap overflow vulnerability in Citrix, Inc.'s Program Neighborhood allows attackers to execute arbitrary code. The vulnerability specifically exists due to insufficient handling of corrupt Application Set responses. A heap-based buffer overflow will occur when the Citrix Program Neighborhood client receives an Application Set response containing a name value over 286 bytes. iDefense has confirmed the existence of this vulnerability in Citrix Presentation Server Client 9.0. All prior versions are suspected vulnerable.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2005-3652
SHA-256 | 6ea44b3f6b291474d433ca5dd285c702d83bfa6fb95f3dec9f5da6d3623ea280
Secunia Security Advisory 18098
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for phpbb2. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting, script insertion, and SQL injection attacks, bypass certain security restrictions, and compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
systems | linux, debian
SHA-256 | ede4cb813e1d399d49c47d592e7c77eaf721b4a494096d133849881ab4e28b7f
Secunia Security Advisory 18103
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alex Lanstein has reported a vulnerability in Cisco CAM (Clean Access Manager), which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 06f4aae1a6406cfdf0d234f30399f5f90b7c05801d91da43f95d08f954973c6a
Secunia Security Advisory 18123
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Juniper has acknowledged a vulnerability in Juniper IVE OS, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | juniper
SHA-256 | ff85d8d62130c29010f72ee78cc63641664f8f1009da8b452e6c0c3e875f71d8
Secunia Security Advisory 18135
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kurt Fitzner has reported a vulnerability in Network Block Device (nbd), which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | bd95e9e9e4c086fd4c3772a4a47cb9971a21732f492e23251b1ab1ee19b22818
Secunia Security Advisory 18145
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in Community Enterprise, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 211ad11032ed69a6aef08bebb237cfcafebdcb1c33d802c1e8dd7e51e6d26e4e
Secunia Security Advisory 18150
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered a vulnerability in phpSlash, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 68ee05230b0e49c79670996b36cc41d0043d3cc1e01ba6eee51437e4040b6e5d
Secunia Security Advisory 18152
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in Papoo, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | e47d55da8a5c85c9016ee4f3aff7cca7f611a1d07ee4a47c3b1b99ce07536dde
Secunia Security Advisory 18154
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - trueend5 has discovered some vulnerabilities in Beehive Forum, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | eda5bd23aceb259bcb846b8915715c40f9256d992671acc6518bb89dc19b7138
Secunia Security Advisory 18164
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Donnie Werner has reported a weakness and a vulnerability in Dev Hound, which can be exploited by malicious users to disclose system information and conduct script insertion attacks.

tags | advisory
SHA-256 | 24eae0499f89e7fa1931558516f581def4dba145b5f1e0b3ef7c62c349a6ae3e
Secunia Security Advisory 18168
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported two vulnerabilities in OpenEdit, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 3e73655184fd9616dbbaba2c7840e77fef7f64fdec5978117a0aa4659de60774
Secunia Security Advisory 18171
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for nbd. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 06044fbbddee643e13d2154ee1df06376e9a1ac59ac1b457b51918378e5f7ae9
Secunia Security Advisory 18173
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Information Risk Management Plc. has reported a vulnerability in Portfolio NetPublish, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 63d099ecaae3ae2733741f7a72bcaa143e806f7d406db15dea4f47f5bb36da19
Secunia Security Advisory 18175
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mazin Faour and Andy Davis have reported a vulnerability in Sygate Protection Agent, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | b20005a360abf4faac238b5fcedab91fcc82612281f645023988cf4c1217f1d2
Secunia Security Advisory 18182
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in Scoop, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | b3410c2c2383bbea54f6f0f7669e65905766a42ca4cebf7b1696afd62542f80a
Secunia Security Advisory 18184
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the Chatspot module for phpBB, which potentially can be exploited by malicious people to conduct spoofing and SQL injection attacks.

tags | advisory, spoof, vulnerability, sql injection
SHA-256 | acaac7362606d84558d53c4d205cc8a7430cf17fd2ecd5877c704932018e21f9
Secunia Security Advisory 18185
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TN3270 Resource Gateway (TN3270RG), which potentially can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially to gain escalated privileges.

tags | advisory, denial of service, local
SHA-256 | 5083452ce4e798c266a44fd4e70cec0acc773a499d5fa0b633bd6c36923a33e5
Secunia Security Advisory 18195
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in Redakto WCMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 26085e6e7cd49afa5328ca5533cdbcd5bfbbbe4a8028f44341414bc052b7115e
Secunia Security Advisory 18196
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in RAMSite R|1 CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 28310836199f19a7c9edc9e46bfe2c4a12b6722a07d810a4e41be5d7686c3d75
Secunia Security Advisory 18199
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in ProjectApp, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 6d5ae34654be3059709fbefd74b9c5c678f151a3db166e3b087d7ae91e993fd4
Secunia Security Advisory 18200
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in IntranetApp, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 10ac8a37c5836ab52b61972fe6ccb176466953a5fb9094997bd06cd24d129454
Secunia Security Advisory 18201
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in SiteEnable and PortalApp, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c0f51984895ddc5984488a84875ff7b7259727061459ae23867d2d3d6e9625c2
Secunia Security Advisory 18202
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in QuickTime Alternative, which can be exploited by malicious people to cause a DoS (Denial of Service), and with an unknown impact.

tags | advisory, denial of service
SHA-256 | fcbff79fad7c8d53595903ebfbadba9818fea4ebe2f8f1e98593284518ef2a9c
Secunia Security Advisory 18206
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in Tangora Portal CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 14b42328fa33b8927645b7a5f1290346d962651154d3ced4ba0f63888f9e315c
Secunia Security Advisory 18207
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in SyntaxCMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4aa2107e07e9223c079ed0f6892148c6a0d872c693a1a7ea3727016f49e34820
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close