aboutsummaryrefslogtreecommitdiff
path: root/security/vuxml
Commit message (Expand)AuthorAgeFilesLines
* - Update to 10.1r102 resp. 9.0r289.Juergen Lock2010-11-061-0/+55
* Add wireshark CVE-2010-3445.Xin LI2010-11-061-0/+53
* - Limit affected version of dovecot to 1.2.* before 1.2.8Sunpoet Po-Chuan Hsieh2010-11-041-1/+1
* Document mailman XSS.Wesley Shields2010-11-031-0/+36
* Document "otrs" - multiple XSS and denial of service vulnerabilities.Sergey Skvortsov2010-11-031-0/+49
* - Document mozilla -- Heap buffer overflow mixing document.write and DOMBeat Gaetzi2010-10-281-0/+56
* - www/operaDirk Meyer2010-10-261-0/+41
* - Add bzip2 integer overflow vulnerabilitySunpoet Po-Chuan Hsieh2010-10-251-0/+36
* Add the missing FreeBSD SA entries. We used to add these but stopped a whileWesley Shields2010-10-251-0/+319
* Add monotone denial of service.Rene Ladan2010-10-241-0/+30
* - Add devel/apr0 to list of packages that is affect.Philip M. Gollucci2010-10-201-2/+6
* - Document mozilla -- multiple vulnerabilitiesBeat Gaetzi2010-10-201-0/+75
* Add multiple vulnabilities in webkit-gtk2.Koop Mast2010-10-201-0/+37
* - set modified datePhilip M. Gollucci2010-10-061-0/+1
* - these 2 urls are covered by the <cvename/> tagsPhilip M. Gollucci2010-10-061-2/+0
* - Fix a minor typoPhilip M. Gollucci2010-10-061-1/+1
* Document devel/apr1's apr-util vunerabilitiesPhilip M. Gollucci2010-10-061-0/+39
* Documented phpMyFaq XSS vulnerabilityNiels Heinen2010-10-021-0/+32
* Report an XSS vulnerability in ftp/horde-gollem.Thierry Thomas2010-09-281-11/+12
* Report a XSS vulnerability in mail/horde-dimp.Thierry Thomas2010-09-281-0/+27
* Report a XSS vulnerability in mail/horde-imp.Thierry Thomas2010-09-281-0/+29
* Report 2 vulnerabilities in www/horde-base.Thierry Thomas2010-09-281-0/+34
* Documented remote code execution vulnerability in OpenXNiels Heinen2010-09-261-0/+31
* Documented squid denial of service vulnerabilityNiels Heinen2010-09-241-0/+31
* Update to 10.1r85 resp. 9.0r283 [1].Juergen Lock2010-09-221-0/+44
* Correct discovery date, my bad :(Xin LI2010-09-171-1/+1
* Document django XSS vulnerability.Xin LI2010-09-171-0/+47
* - Add libxul as affected package to the latest mozilla entryBernhard Froehlich2010-09-151-0/+5
* - Fix CVE name for webkit-gtk2Philippe Audeoud2010-09-101-11/+11
* Document webkit-gtk2 - multiple vulnerabilities.Koop Mast2010-09-101-0/+38
* Belatedly (and perhaps pointlessly) document [1]:Shaun Amott2010-09-091-0/+30
* - Document mozilla -- multiple vulnerabilitiesBeat Gaetzi2010-09-081-0/+86
* Document sudo Runas group vulnerability.Wesley Shields2010-09-071-0/+36
* - wget 1.12_1 is also concernedBaptiste Daroussin2010-09-041-1/+1
* - Add wget entry CVE-2010-2252Baptiste Daroussin2010-09-031-0/+57
* - Document p5-libwww vulnerability (remote servers can create .(dot) files)Philippe Audeoud2010-08-311-0/+28
* Documented quagga vulnerabilities (stack overflow, DoS)Niels Heinen2010-08-251-0/+38
* Document "bugzilla" - information disclosure, denial of service.Sergey Skvortsov2010-08-241-0/+62
* - Fix version range of phpMyAdminLi-Wen Hsu2010-08-231-2/+2
* Adjust the version range in previous entry: 1.0.1 is also vulnerable, andAlexey Dokuchaev2010-08-221-2/+2
* Add entry for OpenTTD denial of server vulnability.Koop Mast2010-08-221-0/+30
* - Added corkscrew: overflow condition due to insecure sscanf usageNiels Heinen2010-08-211-1/+27
* - Add phpMyAdmin's CVE-2010-3056 entryLi-Wen Hsu2010-08-211-0/+31
* - Fix date of the latest ruby entry.Stanislav Sedov2010-08-201-1/+2
* Added CVE to SLiM vulnerabilityNiels Heinen2010-08-201-0/+2
* - Document SLiM insecure PATH assignment issueNiels Heinen2010-08-191-1/+26
* - Document recent WEBrick XSS vulnerability in ruby.Stanislav Sedov2010-08-181-0/+34
* - Add security/isolate entryBaptiste Daroussin2010-08-171-0/+29
* Fix krb5 entry (86b8b655-4d1a-11df-83fb-0015587e2cc1) version rangeShaun Amott2010-08-151-2/+1
* - Fix last entry by adding the forgotten package name.Gabor Kovesdan2010-08-141-1/+1