aboutsummaryrefslogtreecommitdiff
path: root/security/vuxml
Commit message (Expand)AuthorAgeFilesLines
* Properly mark version range for horde-imp.Xin LI2011-09-231-1/+3
* - Update linux-f10-flashplugin to 10.3r183.10 . [1]Juergen Lock2011-09-221-0/+47
* Improve accuracy of krb5 vulnerability entries for upcoming port addition of ...Ryan Steinmetz2011-09-211-1/+1
* Improve accuracy of krb5 vulnerability entries for upcoming port additionRyan Steinmetz2011-09-211-9/+20
* Document vulnerabilities in Chromium 13.0.x.yRene Ladan2011-09-201-2/+105
* Document phpMyAdmin multiple XSS vulnerability.Xin LI2011-09-141-0/+29
* Document Django multiple vulnerabilities.Xin LI2011-09-131-0/+130
* Document roundcube XSS vulnerability.Xin LI2011-09-131-0/+36
* Document libsndfile -- PAF file processing integer overflow.Jimmy Olgeni2011-09-121-0/+35
* Re-revise emacs vulnerability to limit with >= 22 and < 22.2_1 instead ofAshish SHUKLA2011-09-101-1/+1
* - Limit emacs vulnerability to > 21.* and <= 22.2 instead of just <= 22.2Ashish SHUKLA2011-09-081-1/+1
* Document two OpenSSL vulnerabilities.Xin LI2011-09-071-0/+35
* fix last thunderbird entryFlorian Smeets2011-09-061-1/+2
* add firefox, thunderbird and seamonkey to the DigiNotar.nl entryFlorian Smeets2011-09-061-0/+26
* Fix vuln.xml, while here fix indentationBaptiste Daroussin2011-09-051-22/+25
* - Update to 1.2.7Eitan Adler2011-09-051-0/+24
* - Document cfs buffer overflow vulnerability.Chris Rees2011-09-041-8/+35
* Revise nss/ca_root_nss working around Mozilla,Matthias Andree2011-09-041-2/+35
* - Correct affected plone versionsSunpoet Po-Chuan Hsieh2011-09-041-2/+2
* - bump modifiled for CVE-2007-5137Dirk Meyer2011-09-041-1/+1
* - update CVE-2007-5137Dirk Meyer2011-09-031-7/+2
* Update range to exclude nss 3.12.11 from vuln, as kwm@'s commitMatthias Andree2011-09-031-1/+1
* Add a security notice for the DigiNotar incident, listing nss/ca_root/nss.Matthias Andree2011-09-031-0/+64
* - only match vulnerable versions in the hlstats entryFlorian Smeets2011-09-031-1/+5
* Final modification for apache22 vulnerability; include slave ports as wellChris Rees2011-09-021-0/+5
* Correct range for apache22, 2.2.20 is fixed and 1.3 wasn't affected.Chris Rees2011-09-011-2/+1
* Put a lower bound on the last php entry, as the bug was introduced inShaun Amott2011-08-301-1/+2
* - Fix entry date and use two rangesSofian Brabez2011-08-301-2/+3
* - Document CVE-2011-3192 for recent apache DoS vulnerabilitySofian Brabez2011-08-301-0/+29
* Upstream indicates that this only affects 4.40 and 4.41 so add a <ge> tagXin LI2011-08-261-1/+1
* Document stunnel heap corruption vulnerability.Xin LI2011-08-261-0/+29
* Fix discovery dateBaptiste Daroussin2011-08-241-1/+1
* DOcument phpMyAdmin CVE-2011-3181 (multiple XSS).Xin LI2011-08-241-0/+25
* Document new Chromium vulnerabilities.Rene Ladan2011-08-231-2/+34
* Mark PHP5 < 5.3.7_2 as vulnerable to PHP bug #55439: crypt() returns onlyXin LI2011-08-231-0/+27
* Document multiple PHP vulnerabilities.Xin LI2011-08-201-0/+42
* Document Rails multiple vulnerabilities.Xin LI2011-08-191-0/+33
* Document dovecot DoS vulnerability.Xin LI2011-08-191-0/+28
* Document "otrs" - vulnerabilities in OTRS-Core allows read accessSergey Skvortsov2011-08-181-0/+30
* document recent mozilla vulnerabilitiesFlorian Smeets2011-08-161-0/+61
* Document samba vulnerabilities of SWAT web interface.Xin LI2011-08-161-0/+43
* Adjust dates in 510b630e-c43b-11e0-916c-00e0815b8da8.Wesley Shields2011-08-151-2/+2
* - Document ISC DHCP server DoS.Wesley Shields2011-08-141-0/+36
* Document "bugzilla" - multiple vulnerabilities.Sergey Skvortsov2011-08-131-0/+62
* Document dtc security issuesChris Rees2011-08-131-0/+36
* Document freetype2 and libXfont vulnabilities.Koop Mast2011-08-111-0/+59
* Update linux-f10-flashplugin to 10.3r183.5 .Juergen Lock2011-08-101-0/+47
* Document new vulnerabilities for www/chromium ( < 13.0.782.107)Rene Ladan2011-08-021-2/+99
* Document libsoup security hole.Koop Mast2011-07-281-0/+30
* Fix match of phpmyadmin in recent revisions.Xin LI2011-07-281-2/+4