aboutsummaryrefslogtreecommitdiff
path: root/security/vuxml
Commit message (Expand)AuthorAgeFilesLines
...
* - document codeigniter -- arbitrary script execution in the newGreg Larkin2009-02-111-1/+31
* - Document pyblosxom -- atom flavor multiple XML injection vulnerabilitiesPhilippe Audeoud2009-02-111-0/+33
* - Document typo3 -- cross-site scripting and information disclosureMartin Wilke2009-02-111-0/+35
* - Update latest squid* entryMartin Wilke2009-02-101-0/+2
* - Update ruby vuxml entries due to ruby19 version bump.Stanislav Sedov2009-02-091-3/+6
* - Document amaya -- multiple buffer overflow vulnerabilitiesMartin Wilke2009-02-091-0/+42
* - Document websvn -- multiple vulnerabilitiesMartin Wilke2009-02-091-0/+44
* - Document phplist -- local file inclusion vulnerabilityMartin Wilke2009-02-091-0/+29
* - Document squid -- remote denial of service vulnerabilityMartin Wilke2009-02-091-0/+30
* - Fix topic s/typo/typo3Martin Wilke2009-02-091-1/+1
* - Document typo3 -- Multiple VulnerabilitiesMartin Wilke2009-02-091-0/+56
* - Fix previous entryMartin Wilke2009-02-061-8/+8
* Security update for sudo to 1.6.9p20 for CVE 2009-0034Tom McLaughlin2009-02-061-0/+32
* - Fix a typo (s/drual/drupal)Martin Wilke2009-02-041-1/+1
* - CleanupMartin Wilke2009-02-041-2/+2
* - Document drupal -- multible vulnerabilitiesMartin Wilke2009-02-041-0/+43
* Update php5-gd entry.Alex Dupre2009-02-041-1/+2
* - Document perl -- Directory Permissions Race ConditionMartin Wilke2009-02-031-0/+37
* - Rework ganglia entryMartin Wilke2009-01-301-4/+3
* - Set modified for b9077cc4-6d04-4bcb-a37a-9ceaebfdcc9e entryMartin Wilke2009-01-301-0/+2
* - Document moinmoin -- multiple cross site scripting vulnerabilitiesMartin Wilke2009-01-301-0/+37
* - Cleanup previous entryMartin Wilke2009-01-301-3/+4
* Upgrade Ganglia to 3.1.1 plus a fix for CVE-2009-0241.Brooks Davis2009-01-301-0/+34
* - Document Tor -- Unspecified Memory Corruption VulnerabilityMartin Wilke2009-01-291-0/+33
* - CleanupMartin Wilke2009-01-281-9/+9
* - Rewording 2ffb1b0d-ecf5-11dd-abae-00219b0fc4d (glpi -- SQL Injection)Martin Wilke2009-01-281-4/+6
* Document glpi -- SQL Injection vulnerabiltyPhilip M. Gollucci2009-01-281-0/+28
* - Document openfire -- multiple vulnerabilitiesThomas Abthorpe2009-01-251-0/+37
* Update information about 9fff8dc8-7aa7-11da-bf72-00123f589060Xin LI2009-01-241-4/+10
* - Document two old ipsec-tools DoSWesley Shields2009-01-211-0/+32
* - Document directory traversal bug in teamspeak serverWesley Shields2009-01-201-0/+29
* - Document graphics/optipng buffer overflowWesley Shields2009-01-191-0/+36
* - Document old gitweb privilege escalation vulnerability.Wesley Shields2009-01-191-0/+31
* Document vulnerability in older versions of GNU tar.Christian Weisgerber2009-01-161-0/+32
* - Mark net-mgmt/nagios2 as secureMartin Wilke2009-01-161-1/+2
* - Document mplayer -- vulnerability in STR files processorMartin Wilke2009-01-151-0/+36
* - Cleanup previous entryMartin Wilke2009-01-131-1/+3
* - Add missing blockquote and linewrap properlyWesley Shields2009-01-131-2/+3
* - Document cgiwrap XSS vulnerabilityWesley Shields2009-01-131-0/+32
* - Document nagios -- web interface privilege escalation vulnerabilityMartin Wilke2009-01-121-0/+35
* - Document pdfjam -- insecure temporary filesMartin Wilke2009-01-111-0/+32
* - Document verlihub -- insecure temporary file usage and arbitrary command ex...Martin Wilke2009-01-111-0/+41
* - Document mysql -- empty bit-string literal denial of serviceMartin Wilke2009-01-111-0/+34
* - Fix discovery dateMartin Wilke2009-01-111-1/+1
* - Document mysql multiple vulnerabilities:Martin Wilke2009-01-111-0/+93
* - Document imap-uw -- imap c-client buffer overflowMartin Wilke2009-01-111-0/+29
* - Fix a small typoMartin Wilke2009-01-111-1/+1
* - Document imap-uw -- local buffer overflow vulnerabilitiesMartin Wilke2009-01-111-0/+29
* - Document libcdaudio -- remote buffer overflow and code executionMartin Wilke2009-01-111-0/+38
* - Mark xterm 238 safeThomas Abthorpe2009-01-061-1/+2