Latest YouTube Video

Thursday, August 25, 2016

[FD] SEC Consult SA-20160825-0 :: Multiple vulnerabilities in Micro Focus (Novell) GroupWise

SEC Consult Vulnerability Lab Security Advisory < 20160825-0 > ======================================================================= title: Multiple vulnerabilities product: Micro Focus GroupWise vulnerable version: GroupWise 2014 R2 (<=SP1) GroupWise 2014 (unsupported versions may be affected) fixed version: GroupWise 2014 R2 Service Pack 1 Hot Patch 1 CVE number: CVE-2016-5760, CVE-2016-5761, CVE-2016-5762 impact: critical homepage: http://ift.tt/1A2p4Wr found: 2016-07 by: W. Ettlinger (Office Vienna) SEC Consult Vulnerability Lab An integrated part of SEC Consult Bangkok - Berlin - Linz - Montreal - Moscow Singapore - Vienna (HQ) - Vilnius - Zurich http://ift.tt/1mGHMNR ======================================================================= Vendor description:

Source: Gmail -> IFTTT-> Blogger

No comments: