aboutsummaryrefslogtreecommitdiff
path: root/security/vuxml
Commit message (Expand)AuthorAgeFilesLines
* Document CVE-2011-0411: Postfix "STARTTLS" PlaintextSahil Tandon2011-03-191-0/+38
* - Documented integer overflow in hiawatha web serverGreg Larkin2011-03-171-0/+32
* Document asterisk multiple vulnerabilities.Xin LI2011-03-171-0/+39
* Mark chromium-9.0.597.107 and chromium-10.0.648.127 as vulnerable.Rene Ladan2011-03-141-2/+57
* - Cleanup a bitMartin Wilke2011-03-141-1/+1
* - Add correct infos to the avahi issusMartin Wilke2011-03-141-5/+9
* Fix date in avahi entry.Koop Mast2011-03-141-1/+1
* Add avahi denial of services attack.Koop Mast2011-03-141-0/+35
* Fix discovery for mailman XSS vulnerabilities.Wesley Shields2011-03-101-1/+1
* Document mail/mailman XSS vulnerabilities.Wesley Shields2011-03-101-0/+29
* - Document redmine -- XSS vulnerabilityBernhard Froehlich2011-03-071-0/+29
* Document subversion -- remote HTTP DoS vulnerabilityLev A. Serebryakov2011-03-051-0/+32
* - Document mozilla -- multiple vulnerabilitiesBeat Gaetzi2011-03-011-0/+83
* Document Chromium versions 9.0.597.[84,94,107]Rene Ladan2011-03-011-2/+71
* Add two OpenLDAP security by-pass vulnerabilities.Xin LI2011-02-251-0/+29
* Fix broken linux-sun-jdk vulndb entries.Matthias Andree2011-02-251-3/+7
* - Cleanup previous entryMartin Wilke2011-02-231-7/+8
* - add asterisk -- Exploitable Stack and Heap Array OverflowsFlorian Smeets2011-02-221-0/+38
* Document PivotX administrator password reset vulnerability.Xin LI2011-02-201-0/+34
* - Update lastest tomcat entry (tomcat6/7 have the same problem)Martin Wilke2011-02-151-0/+11
* - Document tomcat vulnerabilityWen Heping2011-02-151-0/+28
* Document two phpMyAdmin vulnerabilities.Xin LI2011-02-111-0/+37
* Update to 10.2r152.Juergen Lock2011-02-111-0/+47
* Document mupdf PDF handling remote code execution vulnerability.Xin LI2011-02-111-0/+30
* Document rubygem-mail Remote Arbitrary Shell Command Injection Vulnerability.Xin LI2011-02-111-0/+31
* Document plone remote security bypass vulnerability.Xin LI2011-02-111-0/+36
* Document exim local privilege escalasion vulnerability.Xin LI2011-02-111-0/+35
* Document OpenOffice multiple vulnerabilities.Xin LI2011-02-111-0/+46
* - Cleanup previous commitMartin Wilke2011-02-101-6/+6
* Document multiple webkit-gtk2 security vulnabilities, fixed in 1.2.7.Koop Mast2011-02-101-0/+46
* Document awstat multiple vulnerability.Xin LI2011-02-101-0/+36
* Document Opera multiple vulnerabilities.Xin LI2011-02-101-0/+57
* Document multiple vulnerabilities in Django.Xin LI2011-02-091-0/+45
* - S/seriuos/seriousMartin Wilke2011-02-091-1/+1
* - Document mediawiki - multiple vulnerabilitesMartin Wilke2011-02-091-0/+42
* - Add chinese/wordpress-zh_CN and chinese/wordpress-zh_TW to the previous wo...Martin Wilke2011-02-091-0/+3
* - While here drop MD5 SupportMartin Wilke2011-02-051-7/+0
* - Add entry for wordpress - SQL injection vulnerabilityMartin Wilke2011-02-051-0/+33
* - Cleanup previous commitMartin Wilke2011-02-021-1/+1
* Add vlc - Insufficient input validation in MKV demuxer vulnability.Koop Mast2011-02-021-0/+26
* - Cleanup previous EntryMartin Wilke2011-01-311-7/+7
* - Document maradns -- denial of service when resolving a long DNS hostnameBernhard Froehlich2011-01-311-0/+34
* Adjust range for ISC DHCPv6 server crash.Wesley Shields2011-01-291-1/+1
* Document ISC DHCPv6 server crash.Wesley Shields2011-01-291-0/+31
* Document "bugzilla" - multiple seriuos vulnerabilities.Sergey Skvortsov2011-01-251-0/+58
* Add dokuwiki multiple ACL escalation vulnerabilities.Xin LI2011-01-241-0/+40
* Try to unbreak vuxml portaudit build by removing use of HTML entity.Simon L. B. Nielsen2011-01-231-1/+1
* Describe www/chromium vulnerabilities between 8.0.552.215 and 8.0.552.237Rene Ladan2011-01-231-2/+53
* asterisk-1.8.2.1 is still vulnerable due to a botched merge upstream.Florian Smeets2011-01-211-1/+1
* - fix asterisk16 version stringFlorian Smeets2011-01-191-1/+1