aboutsummaryrefslogtreecommitdiffstats
path: root/security/vuxml
Commit message (Expand)AuthorAgeFilesLines
* Document phpmyfaq -- Remote PHP Code Execution Vulnerabilityflo2012-04-151-0/+27
* - Slight cleanups for my puppet entryswills2012-04-121-5/+5
* Add logic to check for tidy differences in the 'make validate' target.eadler2012-04-121-3/+10
* - Document security issue with Puppetswills2012-04-111-0/+36
* Document samba root code execution vulnerability.delphij2012-04-111-0/+39
* - document bugzilla Cross-Site Request Forgeryohauer2012-04-101-0/+41
* Document recent flash player vulnerabilitieseadler2012-04-101-0/+30
* - Document vulnerability in graphics/png (CVE-2011-3048)zi2012-04-091-3/+32
* As requested by eadler, revert the commit about the move of theremko2012-04-081-2/+1
* Document freetype 2 multiple vulnabilities.kwm2012-04-071-0/+46
* - Fix vulnerability CVE-2011-1429.nox2012-04-071-0/+30
* Mention vulnerabilities in www/chromium < 18.0.1025.151rene2012-04-061-0/+60
* Someone forgot to do a make validate after adding the <!--EOFremko2012-04-041-1/+2
* Add a record for CVE-2012-1178.marcus2012-04-021-0/+28
* Fix formatting so that "make tidy" passeseadler2012-03-291-2/+1
* Another phpmyadmin security update.matthew2012-03-291-0/+32
* Document vulnerabilities in www/chromium < 18.0.1025.142rene2012-03-291-0/+52
* - quagga-re affected the last vulnerability too.sem2012-03-261-0/+5
* Document CVE-2012-0037 for textproc/raptor and textproc/raptor2.rakuco2012-03-261-0/+44
* Fix formatting so that "make tidy" passeseadler2012-03-241-2/+1
* - Document recent vulnerabilities in net/quagga (CVE-2012-0249, CVE-2012-0250...zi2012-03-241-0/+37
* Correct version ranges.delphij2012-03-241-1/+11
* Document Apache Traffic Server -- heap overflow vulnerabilitylwhsu2012-03-241-0/+29
* Document vulnerabilities for www/chromium < 17.0.963.83rene2012-03-221-0/+56
* Document GNUtls and libtasn1 security vulnerabilities.delphij2012-03-221-0/+62
* - Cleanupmiwi2012-03-181-27/+27
* - Correct the last 3 firefox 3.6 entrysmiwi2012-03-181-3/+6
* Document recent asterisk vulnerabilities.flo2012-03-161-0/+39
* Document CVE-2012-0884.wxs2012-03-151-0/+35
* Document nginx -- potential information leak.osa2012-03-151-0/+32
* - Document mozilla -- multiple vulnerabilitiesbeat2012-03-141-0/+74
* Do proper input validation for libXfont. This is for CVE-2011-2895.kwm2012-03-131-1/+2
* Typo fix.wxs2012-03-121-1/+1
* - Document portaudit -- auditfile remote code execution.simon2012-03-121-1/+43
* Appease the tidy target. ;)wxs2012-03-121-2/+1
* Document vulnerabilities in www/chromium < 17.0.963.79rene2012-03-111-0/+28
* Fix formatting so that "make tidy" passeseadler2012-03-101-4/+2
* Document the latest flash player vulnerabilitieseadler2012-03-101-0/+27
* Mark chromium < 17.0.963.78 as vulnerable.rene2012-03-091-0/+28
* Document jenkins XSS vulnerability.lwhsu2012-03-081-0/+28
* Add new vulnerabilities for www/chromium < 17.0.963.65rene2012-03-061-0/+67
* Document dropbear security issueak2012-03-051-0/+32
* Whitespace cleanup and stick to ASCII in recent openx entry.wxs2012-03-041-2/+2
* document latest openx security issuejgh2012-03-031-0/+27
* Document latest PostgreSQL vulnerabilitiescrees2012-02-291-0/+35
* - Add information about make tidy checking now that it actually functionseadler2012-02-281-3/+8
* Document recent flash vulnseadler2012-02-281-0/+32
* Pacify 'make tidy' and use valid XML.eadler2012-02-281-4/+3
* Add libxml2 vulnability.kwm2012-02-281-0/+28
* Fixup python entry. No need to have python metaport listed.wxs2012-02-271-4/+1
* Minor whitespace fixupeadler2012-02-201-1/+1
* Include PORTREVISION in plib version number to fix previous commit.rene2012-02-201-1/+1
* Document a remote code execution via a buffer overflow in PLIB.rene2012-02-201-0/+42
* Security update to 3.4.10.1matthew2012-02-181-0/+26
* - document latest piwik security vulnerabilityjgh2012-02-181-0/+27
* - document recent mozilla vulnerabilitiesflo2012-02-181-1/+52
* Document vulnerabilities in chromium < 17.0.963.56rene2012-02-161-0/+66
* - Updated the recent WebCalendar entry to match <= 1.2.4 instead of < 1.2.4,glarkin2012-02-161-10/+10
* This vuln also affects pypyeadler2012-02-151-0/+7
* typoeadler2012-02-141-1/+1
* Inform users of the DoS issue in the python SimpleXMLRPCServer functioneadler2012-02-141-0/+55
* Add the recently assigned cve numbereadler2012-02-141-0/+2
* Inform users of the XSS issue in the latest version of WebCalendar.eadler2012-02-121-0/+29
* Whitespace fixes.wxs2012-02-121-3/+3
* - Document mozilla -- use after free in nsXBLDocumentInfo::ReadPrototypeBindingsbeat2012-02-111-0/+46
* Inform bip users of buffer overflow (CVE-2012-0806)eadler2012-02-111-0/+27
* Inform users of the private information disclosure bug in surf (CVE-2012-0842)eadler2012-02-111-0/+24
* Fix stylejadawin2012-02-101-8/+8
* Document last glpi vulnerabilitiesjadawin2012-02-101-0/+27
* Document new Chromium < 17.0.963.46 vulnerabilities.rene2012-02-091-0/+86
* Document Drupal core multiple vulnerabilities.delphij2012-02-081-0/+52
* Fix up 3fd040be-4f0b-11e1-9e32-0025900931f by giving a better description.wxs2012-02-071-4/+11
* Document "bugzilla" - multiple vulnerabilities.skv2012-02-061-0/+50
* Document PHP remote code vulnerability.delphij2012-02-041-0/+26
* Add vuxml entry for mathopd directory traversal vulnerability.rm2012-02-031-0/+27
* - adjust ordering for latest apache entryjgh2012-02-031-12/+12
* MITRE is spelled in all capital letters.wxs2012-02-021-1/+1
* document latest Apache vulnerabilitiesjgh2012-02-021-0/+54
* document recent mozilla vulnerabilitiesflo2012-02-011-0/+79
* Correct versions for sudo format string vulnerability.wxs2012-01-311-1/+2
* Document sudo format string vulnerability.wxs2012-01-311-0/+38
* Document missing FreeBSD Security Advisories:wxs2012-01-301-2/+195
* - Adjust formatting for 93688f8f-4935-11e1-89b4-001ec9578670zi2012-01-301-8/+10
* - Document vulnerabilities in mail/postfixadmin (CVE-2012-0811, CVE-2012-0812)zi2012-01-281-0/+39
* - Cleanup & Formatingmiwi2012-01-281-32/+32
* - Document vulnerability in converters/mpackzi2012-01-261-0/+27
* - Document vulnerabilities in print/acroread9 (prior to 9.4.7)zi2012-01-261-0/+46
* - update entry fixed in chromium-16.0.912.75 (CVE-2011-3925)rene2012-01-241-0/+40
* Fix build while chanting "I will run make validate". :(wxs2012-01-241-1/+1
* Add CVE for recent spamdyke buffer overflows.wxs2012-01-241-0/+1
* Document multiple vulnerabilities in wireshark, all of which havewxs2012-01-241-0/+58
* Whitespace cleanup.wxs2012-01-241-2/+2
* - Document buffer overflows in spamdyke.wxs2012-01-241-0/+33
* Fixup to please "make tidy". No need to wrap this line.wxs2012-01-231-2/+1
* - Add CVE for spamdyke STARTTLS plaintext injection.wxs2012-01-231-0/+2
* - Fix affected rubygem-rack version: add ,3 as PORTEPOCH=3 is restoredsunpoet2012-01-221-1/+1
* - Correct package range in 5c5f19ce-43af-11e1-89b4-001ec9578670zi2012-01-221-1/+5
* - Fix formatting/topic in 91be81e7-3fea-11e1-afc7-2c4138874f7dzi2012-01-211-6/+25
* - Document security vulnerability in security/openssl (CVE-2012-0050)zi2012-01-211-0/+28
* fix uuid on latest tomcat vulnerabilityjgh2012-01-211-1/+1
* - Fix modified date;delphij2012-01-211-1/+3
* Update 91be81e7-3fea-11e1-afc7-2c4138874f7d to cover ruby+no-pthreads asdelphij2012-01-211-0/+2
* - document asterisk remote crash vulnerabilityflo2012-01-201-0/+31
* Document recent vulnerability of Apache Tomcat Server.jgh2012-01-201-0/+43
* Sigh, should have used <lt> instead of <gt>.delphij2012-01-201-1/+1
* php52-exif no longer vulnerable to CVE-2011-4566 as of 5.2.17_6delphij2012-01-201-1/+2
* Fix the version range for ruby. The stock version is affected.knu2012-01-191-1/+1
* There was no patch release in rubygem-rack 1.3.5_*, so just say < 1.3.6.knu2012-01-191-1/+1
* - Fix affected rubygem-rack version: it should be _3 for PORTREVISION=3sunpoet2012-01-191-1/+1
* Fix CVE URL in recent OpenTTD entry.danfe2012-01-171-1/+1
* Unexpand (convert leading spaces to tabs when possible).danfe2012-01-171-871/+871
* Document recent vulnerability of OpenTTD game server.danfe2012-01-171-0/+34
* PHP5 had its own entry for this vulnerability, so remove this.knu2012-01-161-5/+0
* Add node < 0.6.7 (for V8).knu2012-01-161-0/+4
* Add v8 < 3.8.5 (CVE-2011-5037).knu2012-01-161-0/+5
* Add PHP < 5.3.9 (CVE-2011-4885).knu2012-01-161-0/+5
* Add Multiple implementations denial-of-service via hash algorithm collision.knu2012-01-161-0/+41
* Add missing URL reference to last commitmm2012-01-141-0/+1
* Add relevant FFmpeg vulnerabilities from Ubuntu USN-1320-1mm2012-01-141-0/+55
* - clean upmiwi2012-01-141-42/+42
* - Document vulnerabilities in security/opensslzi2012-01-141-0/+49
* - Document vulnerability in net/isc-dhcp42-server (CVE-2011-4868)zi2012-01-131-0/+32
* Document PowerDNS DoS vulnerability.delphij2012-01-131-0/+28
* Document PHP multiple vulnerabilities.delphij2012-01-121-0/+42
* Document a untrusted local library exploit in games/torcs.rene2012-01-101-0/+31
* Document spamdyke STARTTLS plaintext injection vulnerability.wxs2012-01-091-0/+31
* Remove HTML entity from a VuXML entry as they are not allowed insimon2012-01-081-1/+1
* Add new vulnerabilities for www/chromium.rene2012-01-071-0/+32
* Fix build.delphij2012-01-061-1/+0
* - document bugzilla and bugzilla3 security issuesohauer2012-01-061-0/+61
* Document wordpress xss vulnerability.delphij2012-01-041-0/+36
* Add additional MITKRB5 reference.cy2011-12-301-1/+1
* Fix build by adding a reference to the original URL.remko2011-12-291-0/+1
* Document XSS vulnerability in net-mgmt/zabbix-frontendcrees2011-12-291-0/+26
* Document remote DoS vulnerability in lighttpd HTTP authenticationmm2011-12-281-0/+30
* - Fix most of the duplicate words in vuxml, a few affect 'blockquotes' but th...eadler2011-12-271-10/+10
* Don't wrap a couple of lines. No other entries wrap these lines, so whenwxs2011-12-271-4/+2
* Whitespace cleanup in a BIND topic.wxs2011-12-271-1/+1
* Fix the build. Missing a quote on the blockquote citation and a missing </p>.wxs2011-12-271-2/+2
* Document CVE-2011-4862 (FreeBSD-SA-11:08.telnetd) as it affects krb5-appl too.cy2011-12-271-0/+28
* Add vuxml entry for proftpd chroot vulnerability.delphij2011-12-241-0/+34
* - Document recent vulnerabilities in databases/phpmyadmin (PMASA-2011-19 and ...zi2011-12-221-0/+34
* - Also fix SeaMonkey version rangebeat2011-12-211-1/+2
* - Fix cvename in latest mozilla vulnerabilitybeat2011-12-211-5/+5
* - Document mozilla -- multiple vulnerabilitiesbeat2011-12-211-0/+58
* unbound DoS vulnerabilitysem2011-12-191-0/+32
* - Cleanupmiwi2011-12-181-29/+30
* - Correct package name in previous commitzi2011-12-181-4/+1
* - Document vulnerabilities in www/typo3 and www/typo345zi2011-12-181-0/+33
* - Document security/krb5 vulnerability as described in MITKRB5-SA-2011-007zi2011-12-141-0/+30
* - Add CVE for recent asterisk vulnerabilitieszi2011-12-141-0/+2
* Document Opera multiple vulnerabilities.delphij2011-12-141-0/+50
* Document vulnerabilities fixed in Chromium 16.0.912.63rene2011-12-141-0/+73
* Add cvename tag with content CVE-2011-4607 for PuTTY password 'vulnerability'.mandree2011-12-141-0/+1
* - Correct package name for asterisk18zi2011-12-141-1/+1
* Update PuTTY to new upstream security and bug fix release 0.62,mandree2011-12-131-0/+32
* - Document asterisk vulnerabilitieszi2011-12-091-0/+37
* - Document vulnerabilities in isc-dhcp: CVE-2011-4539zi2011-12-081-0/+32
* Update to version 3.4.8dougb2011-12-021-0/+32
* - Add a link to a nice documentation in PHpav2011-11-301-0/+4
* - Add a quick guide to adding a new entry to this unfriendly filepav2011-11-301-0/+9
* - mark 1.3.41+2.8.31_4 as not vulnerabledinoex2011-11-191-2/+2
* hiawatha -- memory leak in PreventSQLi routinecs2011-11-191-0/+27
* Bump modified date for previous commit.delphij2011-11-191-0/+1
* The long-term URL for the latest BIND vulnerability is up at ISC,dougb2011-11-191-2/+2
* Mark chromium-15.0.874.120 vulnerable.rene2011-11-171-2/+7
* Add an entry for the BIND DOS vulnerability announced todaydougb2011-11-171-0/+45
* - document apache13 CVE-2011-3368ohauer2011-11-151-0/+60
* - Fix previous entrymiwi2011-11-141-8/+8
* Add note about CVE-2011-2725 for ark in kdeutils4.rakuco2011-11-141-0/+34
* - document apache apr-0.9 reimplementation of apr_fnmatch()ohauer2011-11-141-0/+27
* Fix the recent flash entry:dougb2011-11-131-7/+4
* - Correct latest libxml(1) entrysmiwi2011-11-131-14/+19
* Document latest phpMyAdmin vulnerabilitycrees2011-11-121-0/+29
* - update flash10 to 10.3r183.11eadler2011-11-121-0/+44
* Add vulnerabilities for www/chromium < 15.0.874.120rene2011-11-121-2/+28
* Add missing blank lines between entries.wxs2011-11-101-0/+2
* Fix build.delphij2011-11-101-0/+1
* Register multiple libxml{1,2} vulnerabilitiesbapt2011-11-101-0/+74
* - Cleanup a bitmiwi2011-11-101-5/+5
* Document gnutls client session resumption vulnerability.novel2011-11-101-0/+26
* - Document mozilla -- multiple vulnerabilitiesbeat2011-11-091-0/+64
* - add vuxml entry for insecure use of temporary directories in caml-lighteadler2011-11-071-1/+1
* - add vuxml entry for insecure use of temporary directories in caml-lighteadler2011-11-071-0/+24
* Fix the freetype entry. The package name is freetype2 and fill in the comment.kwm2011-11-041-2/+2
* Fix vuln.xmlbapt2011-11-021-1/+1
* Document vulnerabilities in handling Type 1 fonts in freetype.kwm2011-11-021-0/+27
* Properly match lower bound of version numbers.delphij2011-11-011-2/+3
* - bid from latest PivotX entry [1]miwi2011-11-011-27/+27
* Document cacti security issues.kwm2011-10-291-0/+26
* - Cleanup & whitespace fixemiwi2011-10-281-32/+32
* document phpmyfaq remote PHP code injection vulnerabilityflo2011-10-261-0/+29
* Mention vulnerabilities in www/chromium < 15.0.874.102rene2011-10-261-2/+62
* - Document phpldapadmin - remote PHP code injection vulnerabilityglarkin2011-10-241-0/+32
* Document CVE-2011-3365 and CVE-2011-3366.rakuco2011-10-241-0/+40
* Fix the port names of a few past KDE vulnerabilities.rakuco2011-10-241-6/+6
* add an entry for the recent piwik vulnerability, with the little informationflo2011-10-201-0/+28
* Fix discovery date.delphij2011-10-191-1/+1
* Document a File disclosure vulnerability and File permission change vulnerabi...kwm2011-10-191-0/+35
* - Fix entry dates for recently added OpenTTD vulnsamdmi32011-10-181-3/+3
* Document asterisk -- remote crash vulnerability in SIP channel driver.delphij2011-10-181-0/+30
* Commit result of manually merged make tidy output.delphij2011-10-181-1/+6
* Document PivotX remote file inclusion vulnerability.delphij2011-10-181-0/+34
* - Fix quotation linksamdmi32011-10-171-3/+3
* Document openttd multiple vulnerabilitiesamdmi32011-10-171-0/+83
* ca_root_nss - fix capitalization of topicsmandree2011-10-081-2/+2
* ca_root_nss - reword topic for claritymandree2011-10-081-1/+1
* Be less grubby in specifying vulnerable gnutls-devel versions.novel2011-10-071-1/+1
* Latest pyblosxom version is not vulnerablejlaffaye2011-10-061-1/+1
* Document quagga multiple vulnerabilitiesdelphij2011-10-061-0/+58
* Document latest vulnerabilities for www/chromiumrene2011-10-051-2/+27
* Correct tomcat version represetations.delphij2011-10-011-3/+4
* - Document mozilla -- multiple vulnerabilitiesbeat2011-09-281-0/+81
* Properly mark version range for horde-imp.delphij2011-09-241-1/+3
* - Update linux-f10-flashplugin to 10.3r183.10 . [1]nox2011-09-231-0/+47
* Improve accuracy of krb5 vulnerability entries for upcoming port addition of ...zi2011-09-211-1/+1
* Improve accuracy of krb5 vulnerability entries for upcoming port additionzi2011-09-211-9/+20
* Document vulnerabilities in Chromium 13.0.x.yrene2011-09-211-2/+105
* Document phpMyAdmin multiple XSS vulnerability.delphij2011-09-151-0/+29
* Document Django multiple vulnerabilities.delphij2011-09-141-0/+130
* Document roundcube XSS vulnerability.delphij2011-09-131-0/+36
* Document libsndfile -- PAF file processing integer overflow.olgeni2011-09-131-0/+35
* Re-revise emacs vulnerability to limit with >= 22 and < 22.2_1 instead ofashish2011-09-101-1/+1
* - Limit emacs vulnerability to > 21.* and <= 22.2 instead of just <= 22.2ashish2011-09-091-1/+1
* Document two OpenSSL vulnerabilities.delphij2011-09-081-0/+35
* fix last thunderbird entryflo2011-09-071-1/+2
* add firefox, thunderbird and seamonkey to the DigiNotar.nl entryflo2011-09-071-0/+26
* Fix vuln.xml, while here fix indentationbapt2011-09-061-22/+25
* - Update to 1.2.7eadler2011-09-051-0/+24
* - Document cfs buffer overflow vulnerability.crees2011-09-051-8/+35
* Revise nss/ca_root_nss working around Mozilla,mandree2011-09-041-2/+35
* - Correct affected plone versionssunpoet2011-09-041-2/+2
* - bump modifiled for CVE-2007-5137dinoex2011-09-041-1/+1
* - update CVE-2007-5137dinoex2011-09-041-7/+2
* Update range to exclude nss 3.12.11 from vuln, as kwm@'s commitmandree2011-09-041-1/+1
* Add a security notice for the DigiNotar incident, listing nss/ca_root/nss.mandree2011-09-031-0/+64
* - only match vulnerable versions in the hlstats entryflo2011-09-031-1/+5
* Final modification for apache22 vulnerability; include slave ports as wellcrees2011-09-031-0/+5
* Correct range for apache22, 2.2.20 is fixed and 1.3 wasn't affected.crees2011-09-021-2/+1
* Put a lower bound on the last php entry, as the bug was introduced inshaun2011-08-311-1/+2
* - Fix entry date and use two rangessbz2011-08-301-2/+3
* - Document CVE-2011-3192 for recent apache DoS vulnerabilitysbz2011-08-301-0/+29
* Upstream indicates that this only affects 4.40 and 4.41 so add a <ge> tagdelphij2011-08-271-1/+1
* Document stunnel heap corruption vulnerability.delphij2011-08-271-0/+29
* Fix discovery datebapt2011-08-251-1/+1
* DOcument phpMyAdmin CVE-2011-3181 (multiple XSS).delphij2011-08-251-0/+25
* Document new Chromium vulnerabilities.rene2011-08-241-2/+34
* Mark PHP5 < 5.3.7_2 as vulnerable to PHP bug #55439: crypt() returns onlydelphij2011-08-231-0/+27
* Document multiple PHP vulnerabilities.delphij2011-08-201-0/+42
* Document Rails multiple vulnerabilities.delphij2011-08-201-0/+33