aboutsummaryrefslogtreecommitdiff
path: root/security/vuxml
Commit message (Expand)AuthorAgeFilesLines
* Add vuxml entry for proftpd chroot vulnerability.Xin LI2011-12-231-0/+34
* - Document recent vulnerabilities in databases/phpmyadmin (PMASA-2011-19 and ...Ryan Steinmetz2011-12-221-0/+34
* - Also fix SeaMonkey version rangeBeat Gaetzi2011-12-211-1/+2
* - Fix cvename in latest mozilla vulnerabilityBeat Gaetzi2011-12-211-5/+5
* - Document mozilla -- multiple vulnerabilitiesBeat Gaetzi2011-12-211-0/+58
* unbound DoS vulnerabilitySergey Matveychuk2011-12-191-0/+32
* - CleanupMartin Wilke2011-12-181-29/+30
* - Correct package name in previous commitRyan Steinmetz2011-12-181-4/+1
* - Document vulnerabilities in www/typo3 and www/typo345Ryan Steinmetz2011-12-181-0/+33
* - Document security/krb5 vulnerability as described in MITKRB5-SA-2011-007Ryan Steinmetz2011-12-141-0/+30
* - Add CVE for recent asterisk vulnerabilitiesRyan Steinmetz2011-12-141-0/+2
* Document Opera multiple vulnerabilities.Xin LI2011-12-131-0/+50
* Document vulnerabilities fixed in Chromium 16.0.912.63Rene Ladan2011-12-131-0/+73
* Add cvename tag with content CVE-2011-4607 for PuTTY password 'vulnerability'.Matthias Andree2011-12-131-0/+1
* - Correct package name for asterisk18Ryan Steinmetz2011-12-131-1/+1
* Update PuTTY to new upstream security and bug fix release 0.62,Matthias Andree2011-12-121-0/+32
* - Document asterisk vulnerabilitiesRyan Steinmetz2011-12-091-0/+37
* - Document vulnerabilities in isc-dhcp: CVE-2011-4539Ryan Steinmetz2011-12-071-0/+32
* Update to version 3.4.8Doug Barton2011-12-011-0/+32
* - Add a link to a nice documentation in PHPav Lucistnik2011-11-301-0/+4
* - Add a quick guide to adding a new entry to this unfriendly filePav Lucistnik2011-11-301-0/+9
* - mark 1.3.41+2.8.31_4 as not vulnerableDirk Meyer2011-11-191-2/+2
* hiawatha -- memory leak in PreventSQLi routineCarlo Strub2011-11-181-0/+27
* Bump modified date for previous commit.Xin LI2011-11-181-0/+1
* The long-term URL for the latest BIND vulnerability is up at ISC,Doug Barton2011-11-181-2/+2
* Mark chromium-15.0.874.120 vulnerable.Rene Ladan2011-11-171-2/+7
* Add an entry for the BIND DOS vulnerability announced todayDoug Barton2011-11-161-0/+45
* - document apache13 CVE-2011-3368Olli Hauer2011-11-141-0/+60
* - Fix previous entryMartin Wilke2011-11-141-8/+8
* Add note about CVE-2011-2725 for ark in kdeutils4.Raphael Kubo da Costa2011-11-141-0/+34
* - document apache apr-0.9 reimplementation of apr_fnmatch()Olli Hauer2011-11-131-0/+27
* Fix the recent flash entry:Doug Barton2011-11-131-7/+4
* - Correct latest libxml(1) entrysMartin Wilke2011-11-121-14/+19
* Document latest phpMyAdmin vulnerabilityChris Rees2011-11-121-0/+29
* - update flash10 to 10.3r183.11Eitan Adler2011-11-121-0/+44
* Add vulnerabilities for www/chromium < 15.0.874.120Rene Ladan2011-11-111-2/+28
* Add missing blank lines between entries.Wesley Shields2011-11-101-0/+2
* Fix build.Xin LI2011-11-101-0/+1
* Register multiple libxml{1,2} vulnerabilitiesBaptiste Daroussin2011-11-101-0/+74
* - Cleanup a bitMartin Wilke2011-11-101-5/+5
* Document gnutls client session resumption vulnerability.Roman Bogorodskiy2011-11-101-0/+26
* - Document mozilla -- multiple vulnerabilitiesBeat Gaetzi2011-11-081-0/+64
* - add vuxml entry for insecure use of temporary directories in caml-lightEitan Adler2011-11-071-1/+1
* - add vuxml entry for insecure use of temporary directories in caml-lightEitan Adler2011-11-071-0/+24
* Fix the freetype entry. The package name is freetype2 and fill in the comment.Koop Mast2011-11-031-2/+2
* Fix vuln.xmlBaptiste Daroussin2011-11-011-1/+1
* Document vulnerabilities in handling Type 1 fonts in freetype.Koop Mast2011-11-011-0/+27
* Properly match lower bound of version numbers.Xin LI2011-11-011-2/+3
* - bid from latest PivotX entry [1]Martin Wilke2011-11-011-27/+27
* Document cacti security issues.Koop Mast2011-10-281-0/+26