Search Results

Search found 12720 results on 509 pages for 'moss2007 security'.

Page 249/509 | < Previous Page | 245 246 247 248 249 250 251 252 253 254 255 256  | Next Page >

  • What is SSL Certificates and How Does It Work

    SSL is an acronym for Secure Sockets Layer. The Secure Sockets Layer is a basically a web security protocol that is developed to establish a secure connection between web server and a browser. SSL is... [Author: Jack Melde - Computers and Internet - May 01, 2010]

    Read the article

  • Multiple vulnerabilities in Samba

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2011-2522 Cross-Site Request Forgery (CSRF) vulnerability 6.8 Samba Solaris 10 SPARC: 119757-21 X86: 119758-21 Solaris 9 Contact Support CVE-2011-2694 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability 2.6 This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • CVE-2011-0719 Denial of Service (DoS) vulnerability in Samba

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2011-0719 Denial of Service (DoS) vulnerability 5.0 Samba Solaris 10 SPARC: 119757-20 X86: 119758-20 Solaris 9 Contact Support This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Why do I have to add a PPA twice (once to add it to the list of repo, second time to fix a BAD GPG)

    - by Luis Alvarado
    I notice the following: I add a ppa using add-apt-repository, for example the wine ppa, mozilla security, nvidia drivers, etc.. When I go to the Update Manager and tell it to CHECK for updates it throws me a PPA error. To solve the error I add the same PPA again. Why do I have to add the PPA again (This also can be done by adding the received key alone with apt-key) but why does this problem happen anyway.

    Read the article

  • Connection to openVPN Access Server

    - by Beig
    we are using an openVPN Access Server and I would like to connect to it via the VPN network setting (network-manager-openvpn). I downloaded the client.ovpn and I can connect to the server via the command line: openvpn --script-security 2 --config client.ovpn How can I add the connection to the network manager? Which (key) entry is which? User Cert, CA Cert, Private Key? Here is an example of the client.ovpn http://nopaste.info/c10ec207f2.html Thanks in advance.

    Read the article

  • SharePoint Tools Vendor Idera Acquires iDevFactory

    Idera adds SharePoint security admin tools to its portfolio with iDevFactory deal...Did you know that DotNetSlackers also publishes .net articles written by top known .net Authors? We already have over 80 articles in several categories including Silverlight. Take a look: here.

    Read the article

  • SharePoint Tools Vendor Idera Acquires iDevFactory

    Idera adds SharePoint security admin tools to its portfolio with iDevFactory deal...Did you know that DotNetSlackers also publishes .net articles written by top known .net Authors? We already have over 80 articles in several categories including Silverlight. Take a look: here.

    Read the article

  • Multiple vulnerabilities in Wireshark

    - by RitwikGhoshal
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2012-4048 Improper Control of Generation of Code ('Code Injection') vulnerability 3.3 Wireshark Solaris 11 11/11 SRU 11.4 CVE-2012-4049 Improper Control of Generation of Code ('Code Injection') vulnerability 2.9 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Multiple vulnerabilities in Wireshark

    - by RitwikGhoshal
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2012-2392 Resource Management Errors vulnerability 3.3 Wireshark Solaris 11 11/11 SRU 11.4 CVE-2012-2393 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability 3.3 CVE-2012-2394 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability 3.3 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • European SharePoint Conference - SP2013 workshop for developers with me

    - by Sahil Malik
    SharePoint 2010 Training: more information I’m delighted to be a part of the European SharePoint Conference, Feb 4-7 2013, in Copenhagen, Denmark.I will be conducting a full day workshop on SharePoint 2013 for Developers. You can register for the conference here. Here is the outline (willing to adjust it based on popular demand of course) SharePoint 2013 IntroductionClient Side Technologies, and Security Read full article ....

    Read the article

  • Extract and convert all Excel worksheets into CSV files using PowerShell

    Can PowerShell provide an easy way to export Excel as a CSV? Yes. Tim Smith demonstrates that whether you have multiple Excel files, or just multiple worksheets in Excel, PowerShell simplifies the process. Get to grips with SQL Server replicationIn this new eBook Sebastian Meine gives a hands-on introduction to SQL Server replication, including implementation and security. Download free ebook now.

    Read the article

  • CVE-2012-5195 Heap Buffer Overrun vulnerability in Perl

    - by Ritwik Ghoshal
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2012-5195 Heap Buffer Overrun vulnerability 5.1 Perl 5.12 Solaris 11.1 11.1.7.5.0 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • CVE-2012-5134 Buffer Overflow vulnerability in libxml2

    - by RitwikGhoshal
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2012-5134 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability 6.8 libxml2 Solaris 10 SPARC: 125731-10 X86: 125732-10 Solaris 11.1 11.1.7.5.0 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • What are pros and cons of native checkout for an ecommerce app (mobile)?

    - by Raj
    Looking at some of the ecommerce apps, I am guessing that some use native checkout process, and some use webviews. Would request the community to share some guidelines.. is there a security concern using native checkout ? Are Google Wallet and Paypal checkouts worth trying on native ? This is my first application which deals with money, and I am a little scared. I don't want to use in-app billing some reasons.

    Read the article

  • Qualcomm Receives Value from Fusion Technologies

    Qualcomm's CIO, Norm Fjeldheim, tells listeners how his company is preparing for IT growth, how using Fusion technologies like SOA is cutting development costs, and how Oracle's Identity Management solution is improving security. Fjeldheim also discusses his thoughts around Fusion applications.

    Read the article

  • The Hybrid Cloud: Having your Cake

    With a hybrid cloud, can you get the freedom and flexibility of a public cloud with the security and bandwidth of a private cloud? Robert Sheldon explains all the ins and outs. Free ebook "TortoiseSVN and Subversion Cookbook - Oracle Edition"Use these recipes to work better, faster, and do things you never knew you could do with SVN. If you're new to source control, this book provides a concise guide to getting the most out of Subversion. Download it for free.

    Read the article

  • Près de 10% des extensions Chrome seraient potentiellement malveillantes, d'après une étude

    Près de 10% des extensions Chrome seraient potentiellement malveillantes, d'après une étude Selon une étude réalisée par des chercheurs en sécurité et présentée hier lors de l'Usenix Security Symposium à San Diego (Californie), près de 10% des extensions du navigateur Google Chrome sont utilisées pour la fraude en affiliation et le vol de données. De plus, la plupart du temps, leurs actions sont indétectables par l'utilisateur. « Après avoir installé l'extension, l'utilisateur ne constate...

    Read the article

  • CVE-2010-2761, CVE-2010-4411 Vulnerabilities in CGI.pm Perl Module in Solaris 10

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2010-2761 Failure to Control Generation of Code ('Code Injection') vulnerability 4.3 Perl 5.8 Solaris 10 SPARC: 141552-04 X86: 141553-04 CVE-2010-4411 Unspecified vulnerability in CGI.pm 4.3 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • CVE-2012-1714 TList 6 ActiveX control remote code execution vulnerability in Hyperion Financial Management

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2012-1714 Remote code execution vulnerability 10 TList 6 ActiveX control Hyperion Financial Management 11.1.1.4 Contact Support Hyperion Financial Management 11.1.2.1.104 Microsoft Windows (32-bit) Microsoft Windows (64-bit) This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Include latest searches in search engines index

    - by drcelus
    My websites generally include a page with the (user input) latest searches. I know it's not a good security practice to allow this since you can find undesired content. On the other hand it boosts the number of pages indexed since every new search can provide a link on google and people can find you with related keywords that you are not using on your web page. What is the rationale behinf including or excludingthis results in search engines index ?

    Read the article

  • CVE-2014-4020 Numeric Errors vulnerability in Wireshark

    - by Ritwik Ghoshal
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2014-4020 Numeric Errors vulnerability 4.3 Wireshark Solaris 11.2 11.2.1.5.0 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

< Previous Page | 245 246 247 248 249 250 251 252 253 254 255 256  | Next Page >