aboutsummaryrefslogtreecommitdiff
path: root/security/vuxml
Commit message (Expand)AuthorAgeFilesLines
* MFH r307828: describe new vulnerabilities in www/chromium < 23.0.1271.91Rene Ladan2012-11-271-0/+42
* MFH r307747Florian Smeets2012-11-261-7/+2
* MFH r307666 by dinoex:Beat Gaetzi2012-11-261-0/+125
* MFH r307616 by mm:Beat Gaetzi2012-11-261-0/+32
* MFH r307534 by jase:Beat Gaetzi2012-11-261-0/+34
* MFH 307413 by ale:Florian Smeets2012-11-211-0/+153
* MFH 307425 by ohauer:Beat Gaetzi2012-11-151-0/+57
* MFH r307263 by eadler:Beat Gaetzi2012-11-131-1/+4
* MFH r307348: document typo3 vulnerabilities [1]Rene Ladan2012-11-121-0/+211
* MFH r307221:Eitan Adler2012-11-091-0/+32
* Document new vulnerabilities in www/chromium < 23.0.1271.64Rene Ladan2012-11-071-0/+66
* Document opera vulnerabilitiesChris Rees2012-11-061-0/+42
* Fix minor typoEitan Adler2012-11-051-1/+2
* Update latest version and document security issuesEitan Adler2012-11-051-0/+60
* Correct plural of "vulnerability"Chris Rees2012-11-031-2/+2
* - update apache22 to version 2.22.23Olli Hauer2012-11-022-5/+47
* Add entry for webmin < 1.600_1 (potential XSS attack).Jimmy Olgeni2012-11-021-0/+26
* - Document ruby vulnerabilities:Bryan Drewery2012-11-021-0/+81
* Update to 3.8.15Florian Smeets2012-11-011-0/+59
* - update to 7.16 [1]Ruslan Makhmatkhanov2012-10-301-0/+40
* - Update www/firefox{,-i18n} to 16.0.2Florian Smeets2012-10-281-0/+55
* mail/exim: upgrade to 4.80.1Eygene Ryabinkin2012-10-261-0/+39
* - add CVE reference (still in reserved state) for recent django vulnerabiltyRuslan Makhmatkhanov2012-10-251-0/+1
* - update django ports to 1.3.4 and 1.4.2, that fixing couple of security issues.Ruslan Makhmatkhanov2012-10-251-0/+63
* Document multiple wireshark vulnerabilities.Wesley Shields2012-10-221-0/+50
* - clarify end-user impact for 57652765-18aa-11e2-8382-00a0d181e71dJason Helfman2012-10-181-11/+4
* - document xlockmore issue, 57652765-18aa-11e2-8382-00a0d181e71d, CVE-2012-4524Jason Helfman2012-10-171-0/+37
* - xinetd vulnerabilitySergey Matveychuk2012-10-171-0/+33
* - Updated ZF advisory to include similar XEE vulnerabilityGreg Larkin2012-10-161-4/+12
* - Document Zend Framework XXE injection vulnerabilityGreg Larkin2012-10-161-0/+35
* Update the distinfo as upstream has changed.Eitan Adler2012-10-151-2/+2
* Add the CVE for the gitolite vuln.Eitan Adler2012-10-151-0/+1
* - Actually commit the VuXML entrySteve Wills2012-10-151-0/+33
* Document the latest security vulnerabilities for phpMyAdmin.Matthew Seaman2012-10-141-0/+36
* - Add in additional package names for recent bind vulnerabilityRyan Steinmetz2012-10-141-0/+16
* - update to 16.0.1Florian Smeets2012-10-111-9/+18
* Document a new vulnerability in www/chromium < 22.0.1229.94Rene Ladan2012-10-101-0/+27
* - Update firefox-esr, thunderbird-esr, linux-firefox and linux-thunderbird to...Florian Smeets2012-10-101-0/+108
* Upgrade to the latest BIND patch level:Erwin Lansing2012-10-101-0/+38
* Document new vulnerabilities in www/chromium < 22.0.1229.92Rene Ladan2012-10-081-0/+40
* - correct the range in last entry (le/lt typo)Ruslan Makhmatkhanov2012-10-031-1/+1
* - update to 2.8.10Ruslan Makhmatkhanov2012-10-031-0/+36
* Mark nvidia-driver-173.14.35_1 as not vulnerable.Alexey Dokuchaev2012-09-271-1/+1
* Document vulnerabilities in www/chromium < 22.0.1229.79Rene Ladan2012-09-261-0/+96
* - Document remote code execution in ePerl (all versions)Greg Larkin2012-09-261-0/+36
* - Documented PNG file DoS vulnerability in ImageMagick and GraphicsMagickGreg Larkin2012-09-251-0/+49
* Update vuxml to indicate which versions are vulnerable.Eitan Adler2012-09-231-1/+3
* - Update php52 backports patch to 20120911Bryan Drewery2012-09-201-2/+86
* - CVE-2012-2688 was addressed by php52-5.2.17_10Bryan Drewery2012-09-201-1/+2
* Upgrade to the latest BIND patch level:Doug Barton2012-09-191-0/+47