aboutsummaryrefslogtreecommitdiff
path: root/security
Commit message (Expand)AuthorAgeFilesLines
* - Update www/mediawiki to 1.19.2Wen Heping2012-09-011-0/+67
* VuXML: update Java 7 entry with Oracle-provided detailsEygene Ryabinkin2012-08-311-2/+3
* Tidy up paragraph formatting (it passed "make validate" before).Matthias Andree2012-08-311-10/+8
* VuXML: document CVE-2012-3548, DoS in WiresharkEygene Ryabinkin2012-08-311-0/+45
* Document vulnerabilities in www/chromium < 21.0.1180.89Rene Ladan2012-08-301-0/+47
* - Update net/asterisk to 1.8.15.1Florian Smeets2012-08-301-1/+37
* Update to 1.11Steven Kreuzer2012-08-302-3/+3
* - update firefox and thunderbird to 15.0Florian Smeets2012-08-308-26/+159
* - Update to 1.5.20Jase Thew2012-08-301-0/+34
* VuXML: document CVE-2012-4681, security manager bypass in Java 7.xEygene Ryabinkin2012-08-301-0/+49
* Add a vuln' entry for fetchmail's CVE-2011-3389 vulnerability.Matthias Andree2012-08-301-1/+35
* - Fix duplicated flagsSofian Brabez2012-08-292-1/+1
* - Update to 0.04Steve Wills2012-08-272-3/+3
* Update fetchmail to 6.3.21_1, fixing CVE-2012-3482.Matthias Andree2012-08-271-1/+2
* - fix commentDirk Meyer2012-08-271-1/+1
* VuXML entry c906e0a4-efa6-11e1-8fbf-001b77d09812: fix port epochEygene Ryabinkin2012-08-261-1/+1
* VuXML: document XSS in RoundCube Web-mail applicationEygene Ryabinkin2012-08-261-0/+29
* - Update to 0.121930Steve Wills2012-08-262-3/+3
* news/inn: fix plaintext command injection, CVE-2012-3523Eygene Ryabinkin2012-08-261-1/+1
* update security/tor to 0.2.2.38 and security/tor-devel to 0.2.3.20-rcBrendan Fabeny2012-08-264-9/+7
* - Document Calligra input validation failure.Alberto Villa2012-08-261-0/+40
* - Document that CVE-2012-3386 only affects automake >= 1.5.0Bryan Drewery2012-08-251-2/+2
* VuXML: document cross-site scripting in SquidClamavEygene Ryabinkin2012-08-251-0/+32
* VuXML: document DoS in SquidGuardEygene Ryabinkin2012-08-251-0/+35
* - Properly define deprecated functions to remove warnings in otherRoman Bogorodskiy2012-08-253-4/+21
* VuXML: document INN plaintext command injection vulnerabilityEygene Ryabinkin2012-08-241-0/+33
* - Reset maintainer due to mail bouncesThomas Abthorpe2012-08-241-1/+1
* Update to 1.12.5 release.Alex Dupre2012-08-232-3/+3
* Upgrade to 4.41.Tom Judge2012-08-233-5/+9
* VuXML: document CVE-2012-3525 in jabberd 2.xEygene Ryabinkin2012-08-221-0/+33
* VuXML: fix whitespace in my previous rssh entryEygene Ryabinkin2012-08-221-2/+1
* VuXML: document rssh vulnerabilities fixed in version 2.3.3Eygene Ryabinkin2012-08-221-0/+35
* Fix problem introduced in r302141. The directory for the unpacked sourceDoug Barton2012-08-212-2/+6
* rssh: document arbitrary code execution, CVE-2012-3478Eygene Ryabinkin2012-08-211-0/+33
* - Mark BROKEN: does not configureBeat Gaetzi2012-08-211-0/+2
* Update to v1.2.3.Hiroki Sato2012-08-202-3/+3
* Put libotr entry back. I added the cited URL to the references.Wesley Shields2012-08-201-0/+39
* Remove the improperly formatted libotr entry. Someone with more knowledgeDoug Barton2012-08-191-38/+0
* - remove www/apache20 and devel/apr0Olli Hauer2012-08-184-5/+6
* 14 August 2012 libotr version 3.2.1 releasedDoug Barton2012-08-183-12/+49
* Document OpenTTD DoS.Wesley Shields2012-08-181-0/+27
* Document multiple wireshark vulnerabilities.Wesley Shields2012-08-181-0/+87
* The PostgreSQL Global Development Group today released security updates for a...Jason Helfman2012-08-171-0/+46
* Update to 1.8.5p3Wesley Shields2012-08-172-3/+3
* - dictionary.rfc2869 was missed from installation.Andrej Zverev2012-08-172-0/+3
* Document the latest phpMyAdmin vulnerability PMSA-2012-4Matthew Seaman2012-08-171-0/+37
* Update to 20120815Renato Botelho2012-08-152-3/+3
* - Update www/typo3 to 4.7.4 [1]Bryan Drewery2012-08-151-0/+50
* - Reassign nork@ ports to the heapThomas Abthorpe2012-08-155-5/+5
* - Drop automatic dependency detection [1]Roman Bogorodskiy2012-08-151-9/+13