Critical
|
18 Sep 2007 |
1 Jan 2007 |
CPAI-2007-106
|
Secunia Advisory: SA26523
|
CVE-2007-4218
|
Update Protection against Multiple Trend Micro ServerProtect Buffer Overflow Vulnerabilities
|
Critical
|
14 Jun 2007 |
1 Jan 2007 |
CPAI-2007-071
|
Microsoft Security Bulletin MS07-034
|
CVE-2006-2111
|
Preemptive Protection against Microsoft MHTML Information Disclosure Vulnerability (MS07-034)
|
Medium
|
30 Aug 2007 |
1 Jan 2007 |
CPAI-2007-104
|
SmartDefense Research Center
|
|
Integrity Clientless Security (ICS) Update 3.7.172.0
|
Critical
|
6 Sep 2007 |
1 Jan 2007 |
CPAI-2007-107
|
Secunia Advisory: SA26238
|
|
Preemptive Protection against Novell Client Print Provider RPC Buffer Overflow Vulnerability
|
Medium
|
10 Jul 2007 |
1 Jan 2007 |
CPAI-2007-077
|
Secunia Advisory: SA24579
|
CVE-2007-1594
|
Preemptive Protection against Digium Asterisk SIP Invalid Response Code Denial of Service Vulnerability
|
High
|
28 Oct 2007 |
1 Jan 2007 |
SBP-2007-09
|
SmartDefense Research Center
|
|
New Feature for the Block FTP Brute Force Attacks Protection: Block the Attacker for a Configurable Period of Time
|
High
|
12 Jun 2007 |
1 Jan 2007 |
CPAI-2007-068
|
Secunia Advisory: SA25547
|
CVE-2007-3147 CVE-2007-3148 US-CERT VU#949817 US-CERT VU#932217
|
Preemptive Protection against Yahoo! Messenger Webcam ActiveX Control Buffer Overflow Vulnerability
|
Critical
|
21 Aug 2007 |
1 Jan 2007 |
CPAI-2007-091
|
FrSIRT/ADV-2007-1957
|
CVE-2007-2881
|
Update Protection against Sun Microsystems Java System Web Proxy sockd Daemon Buffer Overflow Vulnerability
|
High
|
13 May 2007 |
1 Jan 2007 |
CPAI-2007-063
|
FrSIRT/ADV-2007-0211
|
CVE-2007-0243
|
Update Protection against Sun Java GIF Image Remote Code Execution Vulnerability
|
High
|
30 Dec 2007 |
1 Jan 2007 |
CPAI-2007-143
|
http://www.spywareguide.com/product_show.php?id=2636 http://www.spywaresignatures.com/details.php?spyware=bluewaveadultlinks
|
|
Update Protections against Recent Malware Threats (30-Dec-07)
|
Medium
|
24 Oct 2007 |
1 Jan 2007 |
CPAI-2007-205
|
eEye Advisory iDefense Advisory
|
CVE-2007-3216 CVE-2007-5003 CVE-2007-5004 CVE-2007-5005
|
IPS-1 Protection Update for Various Enterprise Products (enterprisesoftware Version 1)
|
High
|
16 Jul 2007 |
1 Jan 2007 |
SBP-2007-07
|
SmartDefense Research Center
|
|
Security Best Practice: Blocking Skype
|
Medium
|
11 Sep 2007 |
1 Jan 2007 |
CPAI-2007-109
|
Microsoft Security Bulletin MS07-059
|
CVE-2007-2581
|
Preemptive Protection against Microsoft SharePoint Cross-Site Scripting (XSS) Vulnerability
|
High
|
31 Jul 2007 |
1 Jan 2007 |
CPAI-2007-089
|
Secunia Advisory: SA26123
|
CVE-2007-2795
|
Preemptive Protection against Ipswitch IMail Server IMAP SUBSCRIBE Command Buffer Overflow Vulnerability
|
Medium
|
4 Dec 2007 |
1 Jan 2007 |
CPAI-2007-135
|
Secunia Advisory: SA27906
|
CVE-2007-6203
|
Preemptive Protection against Apache HTTP Server 413 Error Page Cross-Site Scripting Vulnerability
|
High
|
1 Oct 2007 |
1 Jan 2007 |
CPAI-2007-118
|
Secunia Advisory: SA26890
|
CVE-2007-0063
|
Preemptive Protection against EMC VMware Workstation DHCP Service Integer Underflow Vulnerability
|
Medium
|
3 Dec 2007 |
1 Jan 2007 |
CPAI-2007-134
|
SmartDefense Research Center
|
|
Integrity Clientless Security (ICS) Update 3.7.193.0
|
Medium
|
10 May 2007 |
1 Jan 2007 |
CPAI-2007-058
|
SmartDefense Research Center
|
|
Integrity Clientless Security (ICS) Update 3.7.154.0
|
High
|
11 Oct 2007 |
1 Jan 2007 |
CPAI-2007-204
|
iDefense Advisory
|
CVE-2007-3897
|
IPS-1 Protection for Outlook NNTP Vulnerability (CVE-2007-3897/MS07-056)
|
Medium
|
26 Apr 2007 |
1 Jan 2007 |
CPAI-2007-054
|
SmartDefense Research Center
|
|
Integrity Clientless Security (ICS) Update 3.7.152.0
|
Critical
|
18 Dec 2007 |
1 Jan 2007 |
CPAI-2007-140
|
Microsoft Security Bulletin MS07-064
|
CVE-2007-3895
|
Update Protection against Microsoft AVI File Parsing Remote Code Execution Vulnerability (MS07-064)
|
Critical
|
10 Sep 2007 |
1 Jan 2007 |
CPAI-2007-108
|
Secunia Advisory: SA26530
|
CVE-2007-4560
|
Preemptive Protection against ClamAV Mail Filter Extension Code Execution Vulnerability
|
Critical
|
28 Oct 2007 |
1 Jan 2007 |
CPAI-2007-121
|
Microsoft Security Bulletin MS07-055
|
CVE-2007-2217
|
Update Protection against Microsoft Windows Kodak Image Viewer Code Execution Vulnerability (MS07-055)
|
High
|
18 Dec 2007 |
1 Jan 2007 |
CPAI-2007-138
|
http://www.spywareremove.com/removeSideFind.html http://www.spywareguide.com/product_show.php?id=481 http://www.spywareguide.com/spydet_2594_gralicwrap.html http://www.spywareguide.com/spydet_3785_personal_web.html http://www.spywareguide.com/spydet_1253_browseracclerator.html http://www.spywareguide.com/spydet_2535_sexyvideoscreensaver.html http://research.sunbelt-software.com/threatdisplay.aspx?name=Trojan-Downloader.Delf.AMB&threatid=123651
|
|
Update Protections against Recent Malware Threats (18-Dec-07)
|
Medium
|
30 Mar 2007 |
10 Nov 2004 |
CPAI-2004-57
|
|
|
SUN-RPC Programs Lookup
|
High
|
12 May 2007 |
|
CPAI-2013-3553
|
|
|
Non Compliant MS-SQL TCP
|