• Home
  • Penetration Testing

      Penetration Testing Services

    • Application Penetration Testing
    • Breakout testing - Citrix and network pivoting
    • Infrastructure Penetration Testing
    • IoT Penetration Testing
    • IVR System Penetration Testing
    • Mobile Application Penetration Testing
    • NCSC IT Health Checks
    • Red/Blue/Purple Teaming
    • Social Engineering
    • Supply Chain testing
    • Web Application Penetration Testing
    • Wireless Penetration Testing
    • Cloud Penetration Testing

    • AWS Cloud Penetration Testing
    • Azure Penetration Testing

      Penetration Testing Information

    • What Is API Security Testing?
    • What is Authentication?
    • What is Penetration Testing?
    • What is Phishing?
    • What is Red Teaming?
    • What is Social Engineering?
  • Compliance

      Compliance Services

    • Cyber Assurance Certification
    • Cyber Essentials Plus Certification
    • GDPR Compliance
    • ISO 27001 Compliance
    • PCI DSS Compliance
    • PCI DSS QSA Consultancy
    • PCI DSS ASV Scanning
    • PECR Compliance
    • PSN Compliance (ITHC)
    • Cyber Maturity Assessment
    • Data Protection Impact Assessments (DPIA)
    • Training Services

      Compliance Information

    • Developing a SME Cyber-security Policy
    • PCI Compliance
    • Securing Your eCommerce Platform
    • The ProCheckUp 12 Steps to GDPR Guide
    • What is Agile SDLC? (Software Development Life Cycle)
    • What is Cyber Essentials?
    • What is Cyber Security?
    • What is ISO27001 Annex A?
    • Transitioning to PCI-DSS v4.0
  • Security Assessment

      Security Assessment Services

    • Architecture Security Review
    • Build Reviews
    • CREST STAR Assessments
    • Data discovery
    • Device Security Reviews
    • External Internet discovery
    • Internal Network Discovery & Mapping
    • Managed Scanning Service (VA)
    • M&A Security Assessment
    • Virtual/Onsite CISO Services
    • OSINT Services
    • Physical Security Audit
    • Network Segmentation Testing
    • Targeted Attack Resistance Assessment
    • Vulnerability Assessment

      Security Assessment Information

    • What are Build Reviews?
    • What is a Code Review?
    • What is Cyber Security?
    • What is Edge Testing?
  • Incident Response Services

      Security Assessment Services

    • Breach Impact Assessments
    • eDisclosure & eDiscovery
    • Digital Forensics
    • Forensic Readiness Planning
    • Gold Teaming
    • Malware Analysis & Reverse Engineering
    • Intrusion Analysis & Compromise Assessment
    • Incident Response Services
    • Incident Response Retainer
    • Technical Services Counter Measures (TSCM)
    • Forensic First Responder (FFR)

      Incident Response Information

    • Introduction to Ransomware Protection
    • Stolen Laptop Case Study
    • What is Cyber Security?
  • Sectors

      Sectors

    • Central Government Sector
    • Energy and Utilities Sector
    • Financial Services Sector
    • HealthCare Sector
    • Local Government Sector
    • Manufacturing Sector
    • Retail and E-Commerce Sector
  • About Us
    • Company
    • Accreditations
    • News
    • Blogs
    • Careers & Team
    • Privacy Policy
  • Events
  • Contact
+44(0)207 6127777
  • Penetration Testing

        Penetration Testing Services

      • Application Penetration Testing
      • Breakout testing - Citrix and network pivoting
      • Infrastructure Penetration Testing
      • IoT Penetration Testing
      • IVR System Penetration Testing
      • Mobile Application Penetration Testing
      • NCSC IT Health Checks
      • Red/Blue/Purple Teaming
      • Social Engineering
      • Supply Chain testing
      • Web Application Penetration Testing
      • Wireless Penetration Testing
      • Cloud Penetration Testing

      • AWS Cloud Penetration Testing
      • Azure Penetration Testing
      • Pentesting Information
      • What Is API Security Testing?
      • What is Authentication?
      • What is Penetration Testing?
      • What is Phishing?
      • What is Red Teaming?
      • What is Social Engineering?
      • Useful Pages
      • Apply for corporate account.
      • Talk to a cybersecurity expert.
      • Security Research.
      • ProCheckUp's Engagement Process.
      • Portal access.
      • Reporting access.
  • Compliance

        Compliance Services

      • Cyber Assurance Certification
      • Cyber Essentials Plus Certification
      • GDPR Compliance
      • ISO 27001 Compliance
      • PCI DSS Compliance
      • PCI DSS QSA Consultancy
      • PCI DSS ASV Scanning
      • PECR Compliance
      • PSN Compliance (ITHC)
      • Cyber Maturity Assessment
      • Data Protection Impact Assessments (DPIA)
      • Training Services
      • Compliance Information
      • Developing a SME Cyber-security Policy
      • PCI Compliance
      • Securing Your eCommerce Platform
      • The ProCheckUp 12 Steps to GDPR Guide
      • What is Agile SDLC? (Software Development Life Cycle)
      • What is Cyber Essentials?
      • What Is A Cyber Maturity Assessment?
      • What is Cyber Security?
      • What is ISO27001 Annex A?
      • Transitioning to PCI-DSS v4.0
      • Useful Pages
      • Apply for corporate account.
      • Talk to a cybersecurity expert.
      • Security Research.
      • ProCheckUp's Engagement Process.
      • Portal access.
      • Reporting access.
  • Security Assessment

        Security Assessment Services

      • Architecture Security Review
      • Build Reviews
      • CREST STAR Assessments
      • Data discovery
      • Device Security Reviews
      • External Internet discovery
      • Internal Network Discovery & Mapping
      • Managed Scanning Service (VA)
      • M&A Security Assessment
      • Virtual/Onsite CISO Services
      • OSINT Services
      • Physical Security Audit
      • Network Segmentation Testing
      • Targeted Attack Resistance Assessment
      • Vulnerability Assessment
      • Security Assessment Information
      • What are Build Reviews?
      • What is a Code Review?
      • What is Cyber Security?
      • What is Edge Testing?
      • Useful Pages
      • Apply for corporate account.
      • Talk to a cybersecurity expert.
      • Security Research.
      • ProCheckUp's Engagement Process.
      • Portal access.
      • Reporting access.
  • Incident Response

        Incident Response Services

      • Breach Impact Assessments
      • eDisclosure & eDiscovery
      • Digital Forensics
      • Forensic Readiness Planning
      • Gold Teaming
      • Malware Analysis & Reverse Engineering
      • Intrusion Analysis & Compromise Assessment
      • Incident Response Services
      • Incident Response Retainer
      • Technical Services Counter Measures (TSCM)
      • Forensic First Responder (FFR)
      • Incident Response Information
      • Introduction to Ransomware Protection
      • Stolen Laptop Case Study
      • What is Cyber Security?
      • Useful Pages
      • Apply for corporate account.
      • Talk to a cybersecurity expert.
      • Security Research.
      • ProCheckUp's Engagement Process.
      • Portal access.
      • Reporting access.
  • Sectors

        Sectors

      • Central Government Sector
      • Energy and Utilities Sector
      • Financial Services Sector
      • HealthCare Sector
      • Local Government Sector
      • Manufacturing Sector
      • Retail and E-Commerce Sector
      • Sectors Information
      • CyberSecurity For Energy And Utilities
      • CyberSecurity For Financial Services
      • Useful Pages
      • Apply for corporate account.
      • Talk to a cybersecurity expert.
      • Security Research.
      • ProCheckUp's Engagement Process.
      • Portal access.
      • Reporting access.
  • About Us
    • Company Information
    • Accreditations
    • News
    • Blog
    • Careers & Team
    • Privacy Policy
    • Anti-Slavery Policy
  • Contact

Security Research

Home Security Research

Date

  • 2023
  • 2020
  • 2017
  • 2016
  • 2013
  • 2012
  • 2011
  • 2010
  • 2009
  • November
  • September
  • April
  • January
  • 2008
  • 2007
  • 2006
  • 2005
  • 2004
  • 2003
  • 2002
  • 2001
Friday, 25 September 2009by Richard BrainRolando Fuentes
0 

Multiple XSS/HTML injection vulnerabilities on Activedition 4.0.0

Activedition version 4.0.0 has been identified with several vulnerabilities due to inadequate input filtering. Attackers can exploit these by decei ....

Security Cyber Security
Tuesday, 22 September 2009by Amir Azam
0 

Juniper JunOS JWeb (Juniper Web Management) XSS

Procheckup discovered a Cross-site Scripting (XSS) vulnerability in the JUNOS web interface, JwWeb, which allows control over JUNOS through a web i ....

Cyber Security Security
Monday, 21 September 2009by Richard Brain
0 

Research Paper: Lyris Listmanager Security Research

ProCheckUp's analysis of Lyris ListManager, a leading email marketing software built on the tcl-web server, focused on its security aspects as of F ....

Security Cyber Security
Monday, 7 September 2009by Richard Brain
0 

Several XSS on Orion Application server 2.0 to 2.0.8

The Orion application server, a Java-based web application server, has been found vulnerable to Cross-Site Scripting (XSS) attacks through its exam ....

Security
  • <<
  • >
  • >
  • >>

Categories

  • Compliance (0)
  • Malware (0)
  • Security (0)
  • Charity (0)
  • GDPR (0)
  • Forensics (0)
  • Social Engineering (0)
  • Technology (0)
  • Cyber Security (0)
  • Training and Learning (0)
  • PCI DSS (0)
  • Artificial Intelligence (0)
  • SME (0)
  • Governance, Risk, and Compliance (0)
  • Compliance (0)
  • Malware (0)
  • Security (50)
  • Charity (0)
  • GDPR (0)
  • Forensics (0)
  • Social Engineering (0)
  • Technology (0)
  • Cyber Security (45)
  • Training And Learning (0)
  • PCI DSS (0)
  • Artificial Intelligence (1)
  • SME (0)
  • Governance, Risk, And Compliance (0)
  • Opportunities (0)

Recent Posts

9 February

Hacking ChatGPT and Bard: Enter Prompt Injection Attacks

1 February

Remote Code Execution on SafeScan Biometric IoT Devices

30 July

Pitfalls of Content-Type Filtering for Apache Struts 2 Vulnerability CVE-2017-5638

Authors

  • ProCheckUp (0)
  • Paul Bissette (0)
  • Thomas Rusbridger (0)
  • Procheckup Team (0)
  • Richard Brain (0)
  • Guy Newman (0)
  • Dimitrios Fragkiskatos (0)
  • Max de Dumast (0)
  • Nga Hoang (0)
  • David Shanahan (0)
  • Edd Jones (0)
  • David Tyler (0)
  • Connor Cracknell (0)
  • Cristian Ciomaga (0)
  • Wei Hou Low (0)
  • Brendan Yeo (0)
  • Daniel Byrne (0)
  • Rebecca Dunlop (0)
  • Sean Then (0)
  • Jan Fry (7)
  • Richard Brain (28)
  • ProCheckUp (2)
  • Paul Bissette (0)
  • ProCheckUp Team (0)
  • Dimitrios Fragkiskatos (0)
  • Max De Dumast (1)
  • David Shanahan (0)
  • Edd Jones (0)
  • Connor Cracknell (0)
  • Amir Azam (6)
  • Daniel Byrne (1)
  • Rolando Fuentes (1)
  • Adrian Pastor (15)

ProCheckUp Ltd are a privately founded Information Security company specialising in Security Assessment/Penetration Testing, Compliance, Threat Intelligence as well as Forensics & Incident Response.

Useful Links

  • Careers
  • FAQs
  • Privacy Policy
  • Anti-Slavery Policy

Latest News

October 29

Read ProCheckUp’s 'GDPR Bytes' article

October 29

BSides London conference 2016

Contact Us

ProCheckUp14 & 15 St. George’s Square, Portsmouth, PO1 3EZ
+44 (0) 20 7612 7777
info@procheckup.com