Смотрите также связанные темы 16.11.2018 Kerio Announces Kerio Control Box, Unified Threat Management Hardware Appliance Two new hardware options further expand the flexibility Kerio offers to SMBs looking to deploy a complete network security solution. SAN JOSE, California – November 30, 2010 – Kerio Technologies today unveils the latest addition to its Kerio Control gateway security product line, Kerio Control Box. Building upon a 13-year heritage of networking technology development, the newly updated UTM hardware solution is based on Kerio Control 7.1, the latest version of Kerio’s award winning security software. Kerio Control Box offers network administrators a turnkey solution to manage user access,...
19.01.2018 Kerio Enters the SMB PBX Market with Kerio Operator New SIP based IP PBX phone system from Kerio Technologies boasts intuitive interface and both software and hardware deployment options SAN JOSE, California – January 19, 2011 – Kerio Technologies today unveils Kerio Operator, its new innovative IP PBX system tailored for small and medium sized businesses. A server software built into its own hardware appliance, Kerio Operator comes out of the box ready to go, thereby simplifying deployment and integration of your phone system into the existing IT environment, while also providing ease of use for both the client and administrator. Bottom...
09.04.2018 Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Adaptive Security Appliance and Cisco PIX Security Appliances -----BEGIN PGP SIGNED MESSAGE-----Hash: SHA1Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA AdaptiveSecurity Appliance and Cisco PIX Security AppliancesAdvisory ID: cisco-sa-20090408-asahttp://www.cisco.com/warp/public/707/cisco-sa-20090408-asa.shtmlRevision 1.0For Public Release 2009 April 08 1600 UTC (GMT)Summary=======Multiple vulnerabilities exist in the Cisco ASA 5500 Series AdaptiveSecurity Appliances and Cisco PIX Security Appliances. This securityadvisory outlines the details of these vulnerabilities: * VPN Authentication Bypass when Account Override F...
12.12.2018 Novell File Reporter Agent XML Parsing Remote Code Execution Vulnerability (0day) # wwww.abysssec.com # Novell File Reporter Agent XML Parsing Remote Code Execution Vulnerability (0day) # CVE-2012-4959 # @abysssec # well just one more of our 0day got published after ~2 year # here is info : https://community.rapid7.com/community/metasploit/blog/2012/11/16/nfr-agent-buffer-vulnerabilites-cve-2012-4959 # and here is our exploit import httplib, md5, sys def message_MD5(arg): v = "SRS" + arg + "SERVER" m = md5.new(v) return m.hexdigest() def g...
03.12.2018 2009-12-02 - [slackware-security] bind (SSA:2009-336-01) -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] bind (SSA:2009-336-01) New bind packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1, 10.2, 11.0, 12.0, 12.1, 12.2, 13.0, and -current to fix a security issue. More details about this issue may be found here: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4022 http://www.kb.cert.org/vuls/id/418861 Here are the details from the Slackware 13.0 ChangeLog: +--------------------------+ Wed Dec 2 20:51:55 UTC 2009 patches/packages/bind-9.4.3_P4-i486-...
26.01.2018 HPSBMA02485 SSRT090252 rev.1 - HP Power Manager, Remote Execution of Arbitrary Code -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c01971741 Version: 1 HPSBMA02485 SSRT090252 rev.1 - HP Power Manager, Remote Execution of Arbitrary Code NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2010-01-19 Last Updated: 2010-01-19 Potential Security Impact: Remote execution of arbitrary code Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP Power Manager. The vulnerabi...
29.05.2018 CVE-2012-0804 Heap-based buffer overflow in the proxy_connect function in src/client.c in CVS 1.11 and 1.12 allows remote HTTP proxy servers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTTP response.
30.08.2018 CVE-2011-1398 The sapi_header_op function in main/SAPI.c in PHP before 5.3.11 does not properly handle %0D sequences (aka carriage return characters), which allows remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, related to improper interaction between the PHP header function and certain browsers, as demonstrated by Internet Explorer and Google Chrome.
18.09.2018 Vulnerability in Internet Explorer Could Allow Remote Code Execution Microsoft is investigating public reports of a vulnerability in Internet Explorer 6, Internet Explorer 7, Internet Explorer 8, and Internet Explorer 9. Internet Explorer 10 is not affected. Microsoft is aware of targeted attacks that attempt to exploit this vulnerability.
09.10.2018 MS12-070: Vulnerability in SQL Server Could Allow Elevation of Privilege (2754849) The vulnerability is a cross-site-scripting (XSS) vulnerability that could allow elevation of privilege, enabling an attacker to execute arbitrary commands on the SSRS site in the context of the targeted user.
|