aboutsummaryrefslogtreecommitdiff
path: root/security/vuxml
Commit message (Expand)AuthorAgeFilesLines
* Add a vulnerability entry for lzo2.Matthias Andree2014-06-261-0/+33
* Add also gnupg-2.0.24.Jun Kuriyama2014-06-241-1/+6
* Update vuln.xml now that advisories have been published.Matthew Seaman2014-06-241-6/+28
* Add about gnupg-1.4.17.Jun Kuriyama2014-06-241-0/+27
* - Document recent samba vulnerabilities (CVE-2014-3493, CVE-2014-0244)Ryan Steinmetz2014-06-231-0/+40
* Document the latest phpMyAdmin vulnerabilities. Very littleMatthew Seaman2014-06-201-0/+31
* Add vuln entry for iodine.David Thiel2014-06-181-0/+28
* Document asterisk vulnerabilitiesFlorian Smeets2014-06-171-0/+44
* Document dbus local dosKoop Mast2014-06-141-0/+31
* Document new vulnerabilities in www/chromium < 35.0.1916.153Rene Ladan2014-06-111-0/+38
* Document mozilla vulnerabilitiesBeat Gaetzi2014-06-101-0/+71
* Document OpenSSL multiple vulnerabilities.Xin LI2014-06-051-0/+54
* Fix extraneous <vuxml> open tag on line 88.Matthias Andree2014-06-041-1/+0
* Fix build.Wesley Shields2014-06-041-1/+1
* Document gnutls CVE-2014-3466 to prevent memory corruption due to serverCy Schubert2014-06-041-0/+29
* - Document vulnerability in security/gnutls3 (CVE-2014-3466)Ryan Steinmetz2014-06-031-0/+28
* Fixing range of affected versions of mumble 1.2.4 to cover all portrevisionsMark Felder2014-05-291-1/+1
* - Fix formatingMartin Wilke2014-05-291-3/+6
* audio/mumble vulnerabilitiesMark Felder2014-05-291-0/+56
* VuXML: cancel Exim's CVE-2014-2957Eygene Ryabinkin2014-05-291-24/+1
* - Document exim vulnerability (CVE-2014-2957)Ryan Steinmetz2014-05-281-0/+27
* Undo my poor merge conflict editing.Eitan Adler2014-05-261-0/+238
* Report the latest flash security issueEitan Adler2014-05-261-223/+17
* Document a bunch of openjpeg vulnabilities.Koop Mast2014-05-241-0/+42
* Document new vulnerabilities in www/chromium < 35.0.1916.114Rene Ladan2014-05-201-0/+51
* - Add STAGE supportRyan Steinmetz2014-05-172-20/+14
* Describe new vulnerabilities in www/chromium < 34.0.1847.137Rene Ladan2014-05-141-0/+36
* Record libXfont X Font Service Protocol and Font metadata file handling issuesKoop Mast2014-05-131-0/+41
* Document CVE-2013-2877 which affects textproc/libxml2.Akinori MUSHA2014-05-131-0/+32
* Summary: Oops, the current version is affected, hence <le/> instead of <lt/>.Akinori MUSHA2014-05-131-1/+1
* Summary: Fix a typo copied from the original report.Akinori MUSHA2014-05-131-2/+2
* Document CVE-2014-0191 which affects textproc/libxml2.Akinori MUSHA2014-05-131-0/+36
* Document OpenSSL vulnerabilityDirk Meyer2014-05-061-0/+29
* Document qt4-xml vulnerability (CVE-2013-4549).Raphael Kubo da Costa2014-05-051-0/+37
* - Document strongSwan vulnerability (CVE-2014-2338)Ryan Steinmetz2014-05-041-1/+33
* - fix some entries so they are really detectedOlli Hauer2014-04-301-15/+309
* - Document vulnerabilities in www/mohawkFrederic Culot2014-04-301-0/+26
* Document new vulnerabilities in www/chromium < 34.0.1847.132Rene Ladan2014-04-301-0/+48
* Document mozilla vulnerabilitiesBeat Gaetzi2014-04-291-0/+98
* Add back pakcage ranges for people have ancient packagesLi-Wen Hsu2014-04-241-0/+3
* Fix Django package namesLi-Wen Hsu2014-04-231-0/+16
* Document Django 2014-04-21 vulnerabiltyLi-Wen Hsu2014-04-231-0/+44
* - This is not really a quote, I summarized it myself.Bryan Drewery2014-04-231-5/+3
* - Document OpenSSL CVE-2010-5298Bryan Drewery2014-04-231-0/+32
* - fix entries so issues for bugzilla40/42 are detectedOlli Hauer2014-04-181-2/+14
* - document bugzilla issuesOlli Hauer2014-04-181-0/+70
* - Add multiple missing entriesSteve Wills2014-04-151-0/+168
* Fix typo.Rene Ladan2014-04-131-1/+1
* Mention a vulnerability in japanese/chasen* which exists since 2011-11-08Rene Ladan2014-04-131-0/+36
* - Correct version ranges for 7ccd4def-c1be-11e3-9d09-000c2980a9f3/5631ae98-be...Ryan Steinmetz2014-04-111-6/+6