aboutsummaryrefslogtreecommitdiffstats
path: root/security/vuxml
Commit message (Expand)AuthorAgeFilesLines
* Fix MFSA quote link and add libtremor commitsjbeich2015-08-251-1/+7
* Document libtremor vulnerabilities in the ancient version we providejbeich2015-08-251-0/+64
* Document devel/pcre vulnerabilityfeld2015-08-251-0/+37
* Document drupal multiple vulnerabilities.delphij2015-08-221-0/+69
* Remove excess spacebdrewery2015-08-221-1/+1
* Document OpenSSH 7.0 PAM fixes.bdrewery2015-08-221-0/+32
* Document OpenSSH 7.0 PermitRootLogin issuebdrewery2015-08-221-0/+29
* Document sysutils/tarsnap security announcementfeld2015-08-211-0/+36
* Document vlc arbitrary pointer dereference.delphij2015-08-211-0/+35
* graphics/jasper new CVE added to entryfeld2015-08-201-1/+10
* Document vulnerability in graphics/libpgffeld2015-08-201-0/+28
* Look up a reference to a commit in 2005 that had been previously lost.peter2015-08-201-1/+1
* Update some legacy items that don't work or are using runtime remapping:peter2015-08-201-10/+9
* Extend recent QEMU related xen-tools CVEs to include the qemu-* portsjunovitch2015-08-201-3/+42
* Document CVE-2015-4491 in gdk-pixbuf2.kwm2015-08-191-0/+27
* irc/unreal fix <name> to be capitalizedfeld2015-08-191-1/+1
* Document django vulnerabilitiesfeld2015-08-191-0/+73
* Document irc/unreal denial of servicefeld2015-08-191-0/+29
* Document graphics/jasper vulnerabilityfeld2015-08-191-0/+30
* Document freexl multiple vulnerabilities. One is still awaiting CVE assignment.feld2015-08-191-0/+66
* rt was assigned a CVEfeld2015-08-191-0/+2
* ansible was assigned a CVEfeld2015-08-191-0/+2
* gnutls was assigned a CVEfeld2015-08-191-0/+2
* Document mod_jk vulnerabilityfeld2015-08-181-0/+32
* Document two QEMU related xen-tools security advisoriesjunovitch2015-08-171-0/+65
* Document PHP security issues impacting the lang/php5* ports (Core/SPL)junovitch2015-08-171-0/+77
* Document MediaWiki multiple security vulnerabilitiesjunovitch2015-08-151-0/+45
* Sync libvpx check for CVE-2015-448[56] with r394231jbeich2015-08-151-2/+2
* Document freeradius3 vulnerabilityfeld2015-08-151-0/+28
* Document gnutls vulnerabilitiesfeld2015-08-151-0/+65
* Document Froxlor database password information disclosure vulnerabilityjunovitch2015-08-131-0/+40
* Document two XSS vulnerabilities in rt40, rt42.matthew2015-08-131-0/+40
* Document py-foolscap vulnerabilityfeld2015-08-131-0/+32
* Make libvpx-1.3.0 vulnerable by moving MFSA 2014-77 into separate entryjbeich2015-08-121-4/+65
* Document newest flash vulnabilities.kwm2015-08-121-0/+92
* Oops, mark bundled libvpx v1.4.0 in firefox as vulnerable againjbeich2015-08-121-0/+9
* Move libvpx vulnerability into its own entryjbeich2015-08-121-5/+33
* Document recent mozilla vulnerabilitiesjbeich2015-08-121-0/+110
* Document an already fixxed vulnerability in lighttpd 1.4.35 or older.madpilot2015-08-101-0/+29
* Document PCRE heap overflow vulnerability in '(?|' situationsjunovitch2015-08-101-0/+34
* Mention all CVEs that are fixed in 4.2.4. The release notes only mentionedflo2015-08-101-0/+6
* Document recent mozilla vulnerabilitiesjbeich2015-08-071-0/+35
* Document wordpress vulnerabilitiesflo2015-08-071-0/+36
* Add two security issues for subversion.lev2015-08-061-0/+35
* Document Elasticsearch directory traversal attack and remote code executionjunovitch2015-08-061-0/+61
* Document xen-tools QEMU heap overflow flaw with certain ATAPI commandsjunovitch2015-08-041-0/+32
* Correct version range for libidn entryjunovitch2015-08-031-1/+2
* Document older net-snmp DoS vulnerabilityfeld2015-08-011-0/+35
* Document net-snmp vulnerabilityfeld2015-07-311-0/+30
* Reflect Chicken 4.10.0 RC2 as the minimum version with the CVE-2015-4556 fixjunovitch2015-07-311-2/+3
* Document bind CVEfeld2015-07-291-0/+43
* Document OpenSSH CVE-2015-5600 for MaxAuthTries bypassbdrewery2015-07-281-0/+28
* Document logstash SSL/TLS security vulnerability (FREAK attack)feld2015-07-271-0/+33
* Document new vulnerabilities in www/chromium < 44.0.2403.89rene2015-07-251-0/+101
* Document shibboleth DoSfeld2015-07-251-0/+48
* Adjust wordpress range -- www/wordpress has PORTEPOCHfeld2015-07-241-0/+3
* Update Wordpress entry to add CVEsfeld2015-07-241-0/+3
* Document wordpress XSSfeld2015-07-241-0/+34
* Document libidn out-of-bounds read issue with invalid UTF-8 inputfeld2015-07-231-0/+29
* Document buffer overflow vulnerabilities in SoXfeld2015-07-231-0/+58
* Document CVE assignment in iPython 3.2.1 entry.olgeni2015-07-231-0/+2
* Add gdk-pixbuf2 vulnability.kwm2015-07-221-0/+26
* Adjust range for apache22feld2015-07-211-1/+1
* Document PCRE buffer overflowfeld2015-07-201-0/+36
* Fix moodle reference URLfeld2015-07-201-1/+2
* Document Cacti Multiple XSS and SQL injection vulnerabilitiesfeld2015-07-201-0/+44
* Document php-phar vulnerabilitiesfeld2015-07-191-0/+37
* zenphoto was assigned CVEsfeld2015-07-191-0/+5
* Document recent Moodle security advisoriesfeld2015-07-191-0/+48
* package name is mariadb100, not mariadb10feld2015-07-191-1/+1
* MySQL SSL Downgrade affects the client not the serverfeld2015-07-191-11/+3
* Add missing <cvename> to apache entryfeld2015-07-181-0/+1
* Add missing apache22 packages for other "workers"feld2015-07-181-0/+4
* Apache 2.2.31 is now public, fixing CVE-2015-3183feld2015-07-181-0/+30
* CVE now assigned to squidfeld2015-07-181-1/+2
* Update flash entry.kwm2015-07-171-3/+3
* Correct range for libavfeld2015-07-171-1/+1
* Document zenphoto vulnerabilitiesfeld2015-07-171-0/+28
* Document groovy vulnerabilityfeld2015-07-171-0/+35
* Document libav vulnerabilityfeld2015-07-171-0/+27
* Document recent multiple mozilla vulnerabilitiesjbeich2015-07-161-0/+116
* Add PolarSSL < 1.2.14 issues.mandree2015-07-161-0/+28
* Latest libxml2 vulnerability also affects linux-*-libxml2tijl2015-07-161-0/+9
* Document linux-*-libxml2 vulnerabilitiestijl2015-07-161-2/+29
* Document linux-c6-flac vulnerabilitiestijl2015-07-161-0/+5
* - Document multiple security issues for libwmffeld2015-07-151-0/+103
* Reference another URL for tidy's CVEfeld2015-07-151-0/+1
* CVEs have been assigned for tidyfeld2015-07-151-0/+3
* Document multiple apache24 vulnerabilitiesfeld2015-07-151-0/+43
* Fix typo in flash security bulletin.kwm2015-07-151-2/+2
* - Update url of latest Flash plugin advisorytijl2015-07-151-4/+19
* Use the correct package name for linux-*-flashplugintijl2015-07-141-20/+20
* Use correct <tag> to mark all versions vulnerable.kwm2015-07-141-2/+2
* Add newest flash vulnerabilities CVE-2015-5122 and CVE-2015-5123.kwm2015-07-141-0/+35
* Document php sqlite3 use-after-free vulnerabilityfeld2015-07-141-1/+34
* Document php spl use-after-free vulnerabilityfeld2015-07-141-0/+33
* Document PHP arbitrary code execution. No CVE assigned yet.feld2015-07-141-1/+36
* php 5.4 package name is php5, not php54feld2015-07-141-2/+2
* Document CVE-2015-3152 "BACKRONYM" vulnerabilityfeld2015-07-141-0/+61
* hadoop2 and oozie ports fetch a version of tomcat that is vulnerablefeld2015-07-131-0/+9
* Document CSRF remote execution vulnerability for devel/ipython (CVE pending).olgeni2015-07-131-0/+42
* Document freeradius vulnerabilityfeld2015-07-131-0/+44
* Correct range for non-devel version of v8feld2015-07-131-0/+3
* CVE-2015-5380 also affects v8 and v8-develfeld2015-07-131-2/+8
* Advisory URL was identical; remove duplicatefeld2015-07-131-1/+0
* PowerDNS discovered the fix for CVE-2015-1868 was not complete in thefeld2015-07-131-2/+6
* Add note on how to use the new html functionalityfeld2015-07-131-1/+2
* Add ability to produce html files for vuxml entriesfeld2015-07-133-1/+417
* - Add xen-tools to the list of packages fixed in existingbapt2015-07-121-0/+5
* Document all recent xen-kernel and xen-tools security issuesbapt2015-07-121-0/+604
* Document a few pivotx vulnerabilitiesbapt2015-07-111-0/+55
* Update squid entry to reflect new range of affected versionsfeld2015-07-101-16/+12
* Document wpa_supplicant WPS_NFC option payload length validationdelphij2015-07-101-0/+26
* Document OpenSSL alternative chains certificate forgery vulnerability.delphij2015-07-101-0/+36
* - Correct the version range of www/py-django-devellwhsu2015-07-101-4/+4
* document django vulnerabilitiesfeld2015-07-091-0/+96
* node and iojs vuln now has a CVE assignedfeld2015-07-091-1/+2
* Document Adobe Flash Plugin vulnerability (CVE-2015-5119)tijl2015-07-091-0/+36
* Fix other no-op formatting mistakes for the roundcube entryfeld2015-07-091-2/+2
* Fix formatting by adding some breaksfeld2015-07-091-6/+6
* Make version range closer to reality -- this should be a no-op (use of P2delphij2015-07-081-2/+2
* -base options for dns/bind have been gone now. Cover them with <gt>0</gt>delphij2015-07-081-2/+6
* Document BIND remote resolver DoS vulnerability when DNSsec validationdelphij2015-07-081-0/+45
* cups-filters mentions wrong CVE in some placesfeld2015-07-071-0/+2
* Document haproxy information leakfeld2015-07-071-0/+36
* Document roundcube vulnerabilitiesfeld2015-07-071-0/+39
* Document SQL Injection in turnserverfeld2015-07-071-0/+26
* Document recent squid vulnerabilitiesfeld2015-07-071-0/+83
* Use correct end tag.kwm2015-07-061-1/+1
* Add iojs as affected packagefeld2015-07-061-0/+6
* Correct bitcoin range for CVE-2015-3641feld2015-07-061-1/+1
* Document ansible vulnerabilitiesfeld2015-07-061-0/+188
* Document bitcoin CVE-2015-3641feld2015-07-061-0/+32
* add node-devel as affected packagefeld2015-07-061-0/+4
* add www/node denial of service vulnerabilityfeld2015-07-061-0/+29
* cups-filters CVE-2015-3279feld2015-07-041-0/+39
* Fix range for linux-c6-openssltijl2015-07-031-2/+2
* Record libxml2 vulnabilitykwm2015-07-011-0/+30
* Correct version range for netpbm CVE-2015-3885feld2015-07-011-3/+2
* Document games/wesnoth authentication information disclosure vulnerability.delphij2015-07-011-0/+40
* - Document CVE-2015-3258 (cups-filters buffer overflow vulnerability)amdmi32015-07-011-0/+38
* Document ntp remote control message DoS vulnerability.delphij2015-07-011-0/+40
* Document qemu pcnet guest to host escape vulnerability - CVE-2015-3209nox2015-06-271-0/+36
* Document CVE-2014-3120, CVE-2014-6439, CVE-2015-1427, CVE-2015-3337,delphij2015-06-261-0/+210
* Split CVE-2015-4152 to its own entry as the affected port is logstash only.delphij2015-06-251-11/+75
* Add entry for logstash-forwarder/logstash.delphij2015-06-251-0/+53
* Aggressively mark more consumers of bundled dcraw as vulnerablejbeich2015-06-251-2/+47
* Document linux-*-flashplugin11 CVE.xmj2015-06-241-0/+41
* Fix entry date.delphij2015-06-231-1/+1
* Document rubygem-bson DoS and possible injection vulnerability.delphij2015-06-231-0/+30
* Document 3 vulnerabilities with PHP that affected 4 extensions.delphij2015-06-231-0/+60
* Reflect version range change after r390340. While I'm there, also fixdelphij2015-06-231-2/+5
* Document vulnerabilities in devel/ipython < 3.2.0.olgeni2015-06-231-0/+36
* Document new vulnerabilities in www/chromium < 43.0.2357.130rene2015-06-231-0/+49
* Document rubygem-paperclip validation bypass vulnerabilitiy.delphij2015-06-221-0/+36
* Document lang/chicken vulnerabilities CVE-2014-9651 and CVE-2015-4556.delphij2015-06-221-0/+64
* Document cacti multiple vulnerabilities (affects < 0.8.8c) anddelphij2015-06-221-0/+86
* Add p5-Dancer vuln.kuriyama2015-06-201-0/+30
* Document Drupal multiple vulnerabilities.delphij2015-06-191-0/+76
* Document two vulnerabilities of cURL.delphij2015-06-181-0/+71
* - Make it compatible with Python 3.xsunpoet2015-06-181-1/+1
* - Document Ruby on Rails multiple vulnerabilitiessunpoet2015-06-181-0/+67
* Modify a5f160fa-deee-11e4-99f8-080027ef73ec so it covers ja-mailman too.delphij2015-06-181-0/+5
* Document testdisk multiple vulnerabilities.delphij2015-06-171-0/+40
* Document Tomcat multiple vulnerabilities.delphij2015-06-161-0/+49
* Add ossec-hids-* vulnerabilities.brd2015-06-121-0/+32
* - Add vulnerability information for additional ports affected by openssl CVEs...zi2015-06-121-0/+13
* - Document recent vulnerabilities in security/opensslzi2015-06-121-0/+42
* Document 13 Flash vulnerabilities.xmj2015-06-111-0/+85
* Document libzmq4 V3 protocol handler protocol downgrade vulnerability.delphij2015-06-111-0/+31
* Document pgbouncer remote denial of service vulnerability.delphij2015-06-111-0/+29
* Document cups multiple vulnerabilities.delphij2015-06-101-0/+34
* Document two strongswan vulnerabilities.delphij2015-06-091-0/+59
* Document redis EVAL Lua sandbox escape vulnerability.delphij2015-06-091-0/+37
* Add an entry for www/tidy-* heap-buffer-overflow.thierry2015-06-091-0/+40
* Fix typo and remove PHP from pcre vulnerabilities, as the bundled pcredelphij2015-06-081-25/+2
* Document fixed version of pcre in e69af246-0ae2-11e5-90e4-d050996490d0.delphij2015-06-081-2/+2
* - Update VuXMLsunpoet2015-06-071-2/+6
* - Re-add PHP removed in previous commitzi2015-06-061-1/+13
* - Make version matching on the pcre vuln a little more sanezi2015-06-051-13/+2
* Document two recent pcre vulnerabilities that can be triggered bydelphij2015-06-051-0/+49
* Update information for graphics/libraw.osa2015-06-041-2/+7
* security/vuxml: multiple vulnerabilities of wpa_supplicant and hostapdmarino2015-06-021-0/+47
* Document recent ffmpeg0 vulnerabilitiesjbeich2015-06-021-0/+125
* Add entry for vulnerable versions of avidemux2 and avidemux26riggs2015-06-021-0/+39
* security/vuxml: add www/rubygem-rest-client vulnerabilitiesmmoll2015-06-021-0/+59
* - Add kodi to 57325ecf-facc-11e4-968f-b888e347c638 [1]delphij2015-06-011-4/+8
* Reflect CVE-2015-2060 and CVE-2014-9556.delphij2015-06-011-0/+65
* - Document django vulnerability CVE-2015-3982lwhsu2015-06-011-0/+67
* Extend 57325ecf-facc-11e4-968f-b888e347c638 to cover rawstudio as well.delphij2015-05-311-2/+8
* Document the issue with proxychains-ng which uses current directory whendelphij2015-05-301-0/+30
* Document wireshark multiple vulnerabilities.delphij2015-05-291-0/+66
* Document krb5 requires_preauth bypass in PKINIT-enabled KDC.delphij2015-05-291-0/+35
* Retrofit document cURL multiple vulnerabilities.delphij2015-05-271-0/+107
* Document cassandra remote code execution vulnerability.delphij2015-05-241-0/+47
* Fix version range for previous commit.delphij2015-05-241-1/+1
* Extend CVE-2015-3456 to cover xen-tools (4.5.0-4.5.0_5: we didn't supporteddelphij2015-05-241-1/+12
* document possible vulnerabilities in sysutils/py-saltxmj2015-05-241-0/+42
* Add entry for mail/davmail.pi2015-05-241-0/+28
* Document dnsmasq and -devel vulnerabilities (CVE-2015-3294 and one other in rc).mandree2015-05-231-0/+65
* Document PCRE and PHP multiple vulnerabilities.delphij2015-05-231-0/+100
* Correct PR number.delphij2015-05-231-1/+2
* Record some minor PostgreSQL sercurity problems.girgen2015-05-231-0/+53
* Pass full path to the vuln.xml file to extra-validation.py. Without this,delphij2015-05-222-2/+6
* Document CVE-2015-3306 proftpd mod_copy unauthenticated copying of filesdelphij2015-05-211-0/+29
* Document vulnerability in security/ipsec-tools.brd2015-05-201-0/+26
* Document new vulnerabilities in www/chromium < 43.0.2357.65rene2015-05-201-0/+84
* Document ClamAV multiple vulnerabilities.delphij2015-05-191-0/+47
* security/vuxml: Add CVE-2015-3900 entry for devel/ruby-gemsmmoll2015-05-171-0/+42
* Document qemu "VENOM" vulnerability - CVE-2015-3456nox2015-05-171-0/+44
* Document Quassel IRC vulnerability CVE-2015-3427makc2015-05-161-0/+28
* Correct entry for apache-openoffice-* / libreoffice CVE-2015-1774 sotruckman2015-05-161-1/+3
* security/vuxml: document vulnerability in rubygem-redcarpet <3.2.3mmoll2015-05-151-0/+29
* security/vuxml: Add CVE-2015-3885 entry for graphics/ufrawrodrigo2015-05-151-0/+33
* Record two new phpMyAdmin security vulnerabilitiesmatthew2015-05-141-0/+43
* Document multiple vulnerabilities in www/linux-*-flashplugin11.xmj2015-05-131-0/+93
* VuXML: document recent mozilla vulnerabilitiesjbeich2015-05-131-0/+104
* security/vuxml: Add CVE-2015-0971 entry for security/suricatakoobs2015-05-121-0/+37
* Revert r385940,r385932,r385864:delphij2015-05-121-1012/+906
* Add entry for CVE-2015-3146 in security/libssh.rakuco2015-05-111-0/+32
* - fix a second postfix entryohauer2015-05-101-5/+5
* Correct version range.delphij2015-05-101-5/+5
* * is not valid for version number, replace all instances with 0 and bumpdelphij2015-05-091-906/+1012
* VuXML: update sqlite3 entry with verbose descriptions. CVE-2015-341[4-6]jbeich2015-05-091-5/+31
* Document HWP filter vulnerability in editors/libreoffice < 4.3.7 andtruckman2015-05-081-0/+37
* Document current and previous wordpress vulnabilities.kwm2015-05-071-0/+113
* Fix version range of two ancient items.delphij2015-05-021-3/+4
* Add entry for powerdns and powerdns-recursor.brd2015-05-011-0/+34
* Document new vulnerabities in www/chromium < 42.0.2311.135rene2015-04-291-0/+43
* Document new vulnerabilities in www/chromium < 42.0.2311.90rene2015-04-271-0/+77
* security/vuxml: Add entry for security/wpa_supplicantmarino2015-04-271-0/+56
* Document PHP multiple vulnerabilities.delphij2015-04-261-0/+54
* There are actualy two chinese wordpress ports, which have both differentkwm2015-04-251-1/+6
* Add wordpress vulnabilities.kwm2015-04-241-0/+63
* Add an entry for security/libtasn1 vulnerability.novel2015-04-221-0/+30
* Document new Firefox vulnerability. CVE-2015-2706jbeich2015-04-211-0/+31
* Document sqlite3 multiple vulnerabilitesjbeich2015-04-181-0/+30
* Document chrony multiple vulnerabilites.jbeich2015-04-181-0/+33
* Document new Dulwich vulnerability. CVE-2015-0838jbeich2015-04-181-0/+27
* Register Flash vulnerabilities.xmj2015-04-171-0/+91
* Document Wesnoth vulnerability. CVE-2015-0844jbeich2015-04-171-0/+29
* Add entry for CVE-2015-1858, CVE-2015-1859 and CVE-2015-1860.rakuco2015-04-141-0/+42
* Document issues in rubyswills2015-04-141-0/+40
* Add mailman < 2.1.20 vulnerability.mandree2015-04-101-0/+35
* Document new asterisk ports vulnerability.madpilot2015-04-091-0/+42
* Document NTP multiple vulnerabilities.delphij2015-04-081-0/+36
* Document mozilla vulnerabilities in Firefox 37.0jbeich2015-04-041-0/+36
* Document multiple vulnerabilities in multimedia/libav prior to version 11.3riggs2015-04-041-0/+28
* Document multiple vulnerabilities of PHP.delphij2015-04-021-0/+56
* - document subversion issuesohauer2015-04-011-0/+51