aboutsummaryrefslogtreecommitdiff
path: root/security/vuxml
Commit message (Expand)AuthorAgeFilesLines
* Document several older QEMU vulnerabilitiesJason Unovitch2016-01-011-0/+161
* Document lang/mono vulnerabilityMark Felder2015-12-311-0/+28
* Document latest flash vulnabilities.Koop Mast2015-12-291-0/+59
* Document assigned CVE to irc/inspircdMark Felder2015-12-291-0/+3
* Document irc/inspircd DoSMark Felder2015-12-291-0/+29
* Document recent ffmpeg vulnerabilitiesJan Beich2015-12-281-2/+124
* Document NSS vulnerability fixed by ports r404007Jan Beich2015-12-281-0/+48
* Document the latest phpMyAdmin security advisory.Matthew Seaman2015-12-261-0/+35
* Add an entry for CVE-2015-0860 in archivers/dpkg.Raphael Kubo da Costa2015-12-251-0/+34
* - Adjust latest py*-django entryMartin Wilke2015-12-241-0/+8
* Document information disclosure vulnerability in the Mantis Bug TrackerJason Unovitch2015-12-241-0/+29
* Update earlier MediaWiki entry (r394240) with CVE assignment informationJason Unovitch2015-12-241-0/+13
* Update earlier MediaWiki entry (r400007) with CVE assignment informationJason Unovitch2015-12-241-0/+11
* Document recent MediaWiki vulnerabilitiesJason Unovitch2015-12-241-0/+66
* - Fix r404311: incomplete version range leads to false positiveSunpoet Po-Chuan Hsieh2015-12-241-3/+3
* - Document Ruby vulnerabilitySunpoet Po-Chuan Hsieh2015-12-231-0/+34
* - document Bugzilla security issuesOlli Hauer2015-12-231-0/+44
* Document two librsvg2 vulnerabilitiesJason Unovitch2015-12-221-0/+59
* irc/quassel: Document vulnerabilityMark Felder2015-12-211-0/+27
* Revise Moodle multiple security vulnerabilities from r401745 to reflectJason Unovitch2015-12-211-5/+16
* Document libvirt vulnerabilityRoman Bogorodskiy2015-12-201-0/+48
* Add entry for multiple Samba vulnerabilitiesTimur I. Bakeyev2015-12-191-0/+68
* Document new vulnerabilities in www/chromium < 47.0.2526.106Rene Ladan2015-12-181-0/+32
* Add PHP 5.6 package name to an earlier PHP VuXML entryJason Unovitch2015-12-181-0/+5
* Document vulns in cups-filters and foomatic-filtersMark Felder2015-12-171-0/+62
* Document py-amf vulnerabilityMark Felder2015-12-171-0/+32
* Document multiple joomla vulnerabilitiesMark Felder2015-12-171-0/+32
* Document bind vulnerabilitiesMark Felder2015-12-161-0/+45
* Document recent mozilla vulnerabilitiesJan Beich2015-12-161-0/+117
* Document openjdk8 vulnerabilitiesMark Felder2015-12-151-0/+54
* - fix Additional tests commandOlli Hauer2015-12-151-2/+2
* - document subversion CVE entryOlli Hauer2015-12-151-2/+48
* Document new vulnerabilities in www/chromium < 47.0.2526.80Rene Ladan2015-12-131-0/+44
* * Update the freeimage entry in the dcraw vulnability.Koop Mast2015-12-131-3/+29
* Add recent CVE assignment to earlier Git entry in r399700Jason Unovitch2015-12-121-0/+3
* Add CVE assignment to the most recent Redmine vulnerabilityJason Unovitch2015-12-111-0/+2
* Catch up on documentation of Redmine vulnerabilitiesJason Unovitch2015-12-101-0/+250
* Document Jenkins Security Advisory 2015-12-09Li-Wen Hsu2015-12-091-0/+48
* Document a few, *cough* 78, flash vulnabilities.Koop Mast2015-12-081-0/+152
* security/libressl: Update to 2.2.5Bernard Spil2015-12-081-0/+30
* Document additional CVE assigned to incomplete fix png 1.6.19Jason Unovitch2015-12-081-1/+2
* Document information disclosure in KeePassXJason Unovitch2015-12-081-0/+29
* Document client controlled header overwriting in Phusion PassengerJason Unovitch2015-12-071-0/+47
* Wrap earlier libraw entries at 80 charactersJason Unovitch2015-12-071-4/+11
* Document information disclosure via insecure default permissions in SaltJason Unovitch2015-12-071-0/+33
* Document multiple graphics/libraw vulnerabilities.Raphael Kubo da Costa2015-12-071-0/+58
* Document OpenSSL multiple vulnerabilities.Xin LI2015-12-051-0/+48
* libpng security fix was not complete. New version released.Mark Felder2015-12-031-1/+3
* Document PHPmailer SMTP injection vulnerabilityDmitry Marakasov2015-12-031-0/+29
* Document recent ffmpeg vulnerabilitiesJan Beich2015-12-021-0/+171