| Commit message (Expand) | Author | Age | Files | Lines |
* | Fix MFSA quote link and add libtremor commits | jbeich | 2015-08-25 | 1 | -1/+7 |
* | Document libtremor vulnerabilities in the ancient version we provide | jbeich | 2015-08-25 | 1 | -0/+64 |
* | Document devel/pcre vulnerability | feld | 2015-08-25 | 1 | -0/+37 |
* | Document drupal multiple vulnerabilities. | delphij | 2015-08-22 | 1 | -0/+69 |
* | Remove excess space | bdrewery | 2015-08-22 | 1 | -1/+1 |
* | Document OpenSSH 7.0 PAM fixes. | bdrewery | 2015-08-22 | 1 | -0/+32 |
* | Document OpenSSH 7.0 PermitRootLogin issue | bdrewery | 2015-08-22 | 1 | -0/+29 |
* | Document sysutils/tarsnap security announcement | feld | 2015-08-21 | 1 | -0/+36 |
* | Document vlc arbitrary pointer dereference. | delphij | 2015-08-21 | 1 | -0/+35 |
* | graphics/jasper new CVE added to entry | feld | 2015-08-20 | 1 | -1/+10 |
* | Document vulnerability in graphics/libpgf | feld | 2015-08-20 | 1 | -0/+28 |
* | Look up a reference to a commit in 2005 that had been previously lost. | peter | 2015-08-20 | 1 | -1/+1 |
* | Update some legacy items that don't work or are using runtime remapping: | peter | 2015-08-20 | 1 | -10/+9 |
* | Extend recent QEMU related xen-tools CVEs to include the qemu-* ports | junovitch | 2015-08-20 | 1 | -3/+42 |
* | Document CVE-2015-4491 in gdk-pixbuf2. | kwm | 2015-08-19 | 1 | -0/+27 |
* | irc/unreal fix <name> to be capitalized | feld | 2015-08-19 | 1 | -1/+1 |
* | Document django vulnerabilities | feld | 2015-08-19 | 1 | -0/+73 |
* | Document irc/unreal denial of service | feld | 2015-08-19 | 1 | -0/+29 |
* | Document graphics/jasper vulnerability | feld | 2015-08-19 | 1 | -0/+30 |
* | Document freexl multiple vulnerabilities. One is still awaiting CVE assignment. | feld | 2015-08-19 | 1 | -0/+66 |
* | rt was assigned a CVE | feld | 2015-08-19 | 1 | -0/+2 |
* | ansible was assigned a CVE | feld | 2015-08-19 | 1 | -0/+2 |
* | gnutls was assigned a CVE | feld | 2015-08-19 | 1 | -0/+2 |
* | Document mod_jk vulnerability | feld | 2015-08-18 | 1 | -0/+32 |
* | Document two QEMU related xen-tools security advisories | junovitch | 2015-08-17 | 1 | -0/+65 |
* | Document PHP security issues impacting the lang/php5* ports (Core/SPL) | junovitch | 2015-08-17 | 1 | -0/+77 |
* | Document MediaWiki multiple security vulnerabilities | junovitch | 2015-08-15 | 1 | -0/+45 |
* | Sync libvpx check for CVE-2015-448[56] with r394231 | jbeich | 2015-08-15 | 1 | -2/+2 |
* | Document freeradius3 vulnerability | feld | 2015-08-15 | 1 | -0/+28 |
* | Document gnutls vulnerabilities | feld | 2015-08-15 | 1 | -0/+65 |
* | Document Froxlor database password information disclosure vulnerability | junovitch | 2015-08-13 | 1 | -0/+40 |
* | Document two XSS vulnerabilities in rt40, rt42. | matthew | 2015-08-13 | 1 | -0/+40 |
* | Document py-foolscap vulnerability | feld | 2015-08-13 | 1 | -0/+32 |
* | Make libvpx-1.3.0 vulnerable by moving MFSA 2014-77 into separate entry | jbeich | 2015-08-12 | 1 | -4/+65 |
* | Document newest flash vulnabilities. | kwm | 2015-08-12 | 1 | -0/+92 |
* | Oops, mark bundled libvpx v1.4.0 in firefox as vulnerable again | jbeich | 2015-08-12 | 1 | -0/+9 |
* | Move libvpx vulnerability into its own entry | jbeich | 2015-08-12 | 1 | -5/+33 |
* | Document recent mozilla vulnerabilities | jbeich | 2015-08-12 | 1 | -0/+110 |
* | Document an already fixxed vulnerability in lighttpd 1.4.35 or older. | madpilot | 2015-08-10 | 1 | -0/+29 |
* | Document PCRE heap overflow vulnerability in '(?|' situations | junovitch | 2015-08-10 | 1 | -0/+34 |
* | Mention all CVEs that are fixed in 4.2.4. The release notes only mentioned | flo | 2015-08-10 | 1 | -0/+6 |
* | Document recent mozilla vulnerabilities | jbeich | 2015-08-07 | 1 | -0/+35 |
* | Document wordpress vulnerabilities | flo | 2015-08-07 | 1 | -0/+36 |
* | Add two security issues for subversion. | lev | 2015-08-06 | 1 | -0/+35 |
* | Document Elasticsearch directory traversal attack and remote code execution | junovitch | 2015-08-06 | 1 | -0/+61 |
* | Document xen-tools QEMU heap overflow flaw with certain ATAPI commands | junovitch | 2015-08-04 | 1 | -0/+32 |
* | Correct version range for libidn entry | junovitch | 2015-08-03 | 1 | -1/+2 |
* | Document older net-snmp DoS vulnerability | feld | 2015-08-01 | 1 | -0/+35 |
* | Document net-snmp vulnerability | feld | 2015-07-31 | 1 | -0/+30 |
* | Reflect Chicken 4.10.0 RC2 as the minimum version with the CVE-2015-4556 fix | junovitch | 2015-07-31 | 1 | -2/+3 |
* | Document bind CVE | feld | 2015-07-29 | 1 | -0/+43 |
* | Document OpenSSH CVE-2015-5600 for MaxAuthTries bypass | bdrewery | 2015-07-28 | 1 | -0/+28 |
* | Document logstash SSL/TLS security vulnerability (FREAK attack) | feld | 2015-07-27 | 1 | -0/+33 |
* | Document new vulnerabilities in www/chromium < 44.0.2403.89 | rene | 2015-07-25 | 1 | -0/+101 |
* | Document shibboleth DoS | feld | 2015-07-25 | 1 | -0/+48 |
* | Adjust wordpress range -- www/wordpress has PORTEPOCH | feld | 2015-07-24 | 1 | -0/+3 |
* | Update Wordpress entry to add CVEs | feld | 2015-07-24 | 1 | -0/+3 |
* | Document wordpress XSS | feld | 2015-07-24 | 1 | -0/+34 |
* | Document libidn out-of-bounds read issue with invalid UTF-8 input | feld | 2015-07-23 | 1 | -0/+29 |
* | Document buffer overflow vulnerabilities in SoX | feld | 2015-07-23 | 1 | -0/+58 |
* | Document CVE assignment in iPython 3.2.1 entry. | olgeni | 2015-07-23 | 1 | -0/+2 |
* | Add gdk-pixbuf2 vulnability. | kwm | 2015-07-22 | 1 | -0/+26 |
* | Adjust range for apache22 | feld | 2015-07-21 | 1 | -1/+1 |
* | Document PCRE buffer overflow | feld | 2015-07-20 | 1 | -0/+36 |
* | Fix moodle reference URL | feld | 2015-07-20 | 1 | -1/+2 |
* | Document Cacti Multiple XSS and SQL injection vulnerabilities | feld | 2015-07-20 | 1 | -0/+44 |
* | Document php-phar vulnerabilities | feld | 2015-07-19 | 1 | -0/+37 |
* | zenphoto was assigned CVEs | feld | 2015-07-19 | 1 | -0/+5 |
* | Document recent Moodle security advisories | feld | 2015-07-19 | 1 | -0/+48 |
* | package name is mariadb100, not mariadb10 | feld | 2015-07-19 | 1 | -1/+1 |
* | MySQL SSL Downgrade affects the client not the server | feld | 2015-07-19 | 1 | -11/+3 |
* | Add missing <cvename> to apache entry | feld | 2015-07-18 | 1 | -0/+1 |
* | Add missing apache22 packages for other "workers" | feld | 2015-07-18 | 1 | -0/+4 |
* | Apache 2.2.31 is now public, fixing CVE-2015-3183 | feld | 2015-07-18 | 1 | -0/+30 |
* | CVE now assigned to squid | feld | 2015-07-18 | 1 | -1/+2 |
* | Update flash entry. | kwm | 2015-07-17 | 1 | -3/+3 |
* | Correct range for libav | feld | 2015-07-17 | 1 | -1/+1 |
* | Document zenphoto vulnerabilities | feld | 2015-07-17 | 1 | -0/+28 |
* | Document groovy vulnerability | feld | 2015-07-17 | 1 | -0/+35 |
* | Document libav vulnerability | feld | 2015-07-17 | 1 | -0/+27 |
* | Document recent multiple mozilla vulnerabilities | jbeich | 2015-07-16 | 1 | -0/+116 |
* | Add PolarSSL < 1.2.14 issues. | mandree | 2015-07-16 | 1 | -0/+28 |
* | Latest libxml2 vulnerability also affects linux-*-libxml2 | tijl | 2015-07-16 | 1 | -0/+9 |
* | Document linux-*-libxml2 vulnerabilities | tijl | 2015-07-16 | 1 | -2/+29 |
* | Document linux-c6-flac vulnerabilities | tijl | 2015-07-16 | 1 | -0/+5 |
* | - Document multiple security issues for libwmf | feld | 2015-07-15 | 1 | -0/+103 |
* | Reference another URL for tidy's CVE | feld | 2015-07-15 | 1 | -0/+1 |
* | CVEs have been assigned for tidy | feld | 2015-07-15 | 1 | -0/+3 |
* | Document multiple apache24 vulnerabilities | feld | 2015-07-15 | 1 | -0/+43 |
* | Fix typo in flash security bulletin. | kwm | 2015-07-15 | 1 | -2/+2 |
* | - Update url of latest Flash plugin advisory | tijl | 2015-07-15 | 1 | -4/+19 |
* | Use the correct package name for linux-*-flashplugin | tijl | 2015-07-14 | 1 | -20/+20 |
* | Use correct <tag> to mark all versions vulnerable. | kwm | 2015-07-14 | 1 | -2/+2 |
* | Add newest flash vulnerabilities CVE-2015-5122 and CVE-2015-5123. | kwm | 2015-07-14 | 1 | -0/+35 |
* | Document php sqlite3 use-after-free vulnerability | feld | 2015-07-14 | 1 | -1/+34 |
* | Document php spl use-after-free vulnerability | feld | 2015-07-14 | 1 | -0/+33 |
* | Document PHP arbitrary code execution. No CVE assigned yet. | feld | 2015-07-14 | 1 | -1/+36 |
* | php 5.4 package name is php5, not php54 | feld | 2015-07-14 | 1 | -2/+2 |
* | Document CVE-2015-3152 "BACKRONYM" vulnerability | feld | 2015-07-14 | 1 | -0/+61 |
* | hadoop2 and oozie ports fetch a version of tomcat that is vulnerable | feld | 2015-07-13 | 1 | -0/+9 |
* | Document CSRF remote execution vulnerability for devel/ipython (CVE pending). | olgeni | 2015-07-13 | 1 | -0/+42 |
* | Document freeradius vulnerability | feld | 2015-07-13 | 1 | -0/+44 |
* | Correct range for non-devel version of v8 | feld | 2015-07-13 | 1 | -0/+3 |
* | CVE-2015-5380 also affects v8 and v8-devel | feld | 2015-07-13 | 1 | -2/+8 |
* | Advisory URL was identical; remove duplicate | feld | 2015-07-13 | 1 | -1/+0 |
* | PowerDNS discovered the fix for CVE-2015-1868 was not complete in the | feld | 2015-07-13 | 1 | -2/+6 |
* | Add note on how to use the new html functionality | feld | 2015-07-13 | 1 | -1/+2 |
* | Add ability to produce html files for vuxml entries | feld | 2015-07-13 | 3 | -1/+417 |
* | - Add xen-tools to the list of packages fixed in existing | bapt | 2015-07-12 | 1 | -0/+5 |
* | Document all recent xen-kernel and xen-tools security issues | bapt | 2015-07-12 | 1 | -0/+604 |
* | Document a few pivotx vulnerabilities | bapt | 2015-07-11 | 1 | -0/+55 |
* | Update squid entry to reflect new range of affected versions | feld | 2015-07-10 | 1 | -16/+12 |
* | Document wpa_supplicant WPS_NFC option payload length validation | delphij | 2015-07-10 | 1 | -0/+26 |
* | Document OpenSSL alternative chains certificate forgery vulnerability. | delphij | 2015-07-10 | 1 | -0/+36 |
* | - Correct the version range of www/py-django-devel | lwhsu | 2015-07-10 | 1 | -4/+4 |
* | document django vulnerabilities | feld | 2015-07-09 | 1 | -0/+96 |
* | node and iojs vuln now has a CVE assigned | feld | 2015-07-09 | 1 | -1/+2 |
* | Document Adobe Flash Plugin vulnerability (CVE-2015-5119) | tijl | 2015-07-09 | 1 | -0/+36 |
* | Fix other no-op formatting mistakes for the roundcube entry | feld | 2015-07-09 | 1 | -2/+2 |
* | Fix formatting by adding some breaks | feld | 2015-07-09 | 1 | -6/+6 |
* | Make version range closer to reality -- this should be a no-op (use of P2 | delphij | 2015-07-08 | 1 | -2/+2 |
* | -base options for dns/bind have been gone now. Cover them with <gt>0</gt> | delphij | 2015-07-08 | 1 | -2/+6 |
* | Document BIND remote resolver DoS vulnerability when DNSsec validation | delphij | 2015-07-08 | 1 | -0/+45 |
* | cups-filters mentions wrong CVE in some places | feld | 2015-07-07 | 1 | -0/+2 |
* | Document haproxy information leak | feld | 2015-07-07 | 1 | -0/+36 |
* | Document roundcube vulnerabilities | feld | 2015-07-07 | 1 | -0/+39 |
* | Document SQL Injection in turnserver | feld | 2015-07-07 | 1 | -0/+26 |
* | Document recent squid vulnerabilities | feld | 2015-07-07 | 1 | -0/+83 |
* | Use correct end tag. | kwm | 2015-07-06 | 1 | -1/+1 |
* | Add iojs as affected package | feld | 2015-07-06 | 1 | -0/+6 |
* | Correct bitcoin range for CVE-2015-3641 | feld | 2015-07-06 | 1 | -1/+1 |
* | Document ansible vulnerabilities | feld | 2015-07-06 | 1 | -0/+188 |
* | Document bitcoin CVE-2015-3641 | feld | 2015-07-06 | 1 | -0/+32 |
* | add node-devel as affected package | feld | 2015-07-06 | 1 | -0/+4 |
* | add www/node denial of service vulnerability | feld | 2015-07-06 | 1 | -0/+29 |
* | cups-filters CVE-2015-3279 | feld | 2015-07-04 | 1 | -0/+39 |
* | Fix range for linux-c6-openssl | tijl | 2015-07-03 | 1 | -2/+2 |
* | Record libxml2 vulnability | kwm | 2015-07-01 | 1 | -0/+30 |
* | Correct version range for netpbm CVE-2015-3885 | feld | 2015-07-01 | 1 | -3/+2 |
* | Document games/wesnoth authentication information disclosure vulnerability. | delphij | 2015-07-01 | 1 | -0/+40 |
* | - Document CVE-2015-3258 (cups-filters buffer overflow vulnerability) | amdmi3 | 2015-07-01 | 1 | -0/+38 |
* | Document ntp remote control message DoS vulnerability. | delphij | 2015-07-01 | 1 | -0/+40 |
* | Document qemu pcnet guest to host escape vulnerability - CVE-2015-3209 | nox | 2015-06-27 | 1 | -0/+36 |
* | Document CVE-2014-3120, CVE-2014-6439, CVE-2015-1427, CVE-2015-3337, | delphij | 2015-06-26 | 1 | -0/+210 |
* | Split CVE-2015-4152 to its own entry as the affected port is logstash only. | delphij | 2015-06-25 | 1 | -11/+75 |
* | Add entry for logstash-forwarder/logstash. | delphij | 2015-06-25 | 1 | -0/+53 |
* | Aggressively mark more consumers of bundled dcraw as vulnerable | jbeich | 2015-06-25 | 1 | -2/+47 |
* | Document linux-*-flashplugin11 CVE. | xmj | 2015-06-24 | 1 | -0/+41 |
* | Fix entry date. | delphij | 2015-06-23 | 1 | -1/+1 |
* | Document rubygem-bson DoS and possible injection vulnerability. | delphij | 2015-06-23 | 1 | -0/+30 |
* | Document 3 vulnerabilities with PHP that affected 4 extensions. | delphij | 2015-06-23 | 1 | -0/+60 |
* | Reflect version range change after r390340. While I'm there, also fix | delphij | 2015-06-23 | 1 | -2/+5 |
* | Document vulnerabilities in devel/ipython < 3.2.0. | olgeni | 2015-06-23 | 1 | -0/+36 |
* | Document new vulnerabilities in www/chromium < 43.0.2357.130 | rene | 2015-06-23 | 1 | -0/+49 |
* | Document rubygem-paperclip validation bypass vulnerabilitiy. | delphij | 2015-06-22 | 1 | -0/+36 |
* | Document lang/chicken vulnerabilities CVE-2014-9651 and CVE-2015-4556. | delphij | 2015-06-22 | 1 | -0/+64 |
* | Document cacti multiple vulnerabilities (affects < 0.8.8c) and | delphij | 2015-06-22 | 1 | -0/+86 |
* | Add p5-Dancer vuln. | kuriyama | 2015-06-20 | 1 | -0/+30 |
* | Document Drupal multiple vulnerabilities. | delphij | 2015-06-19 | 1 | -0/+76 |
* | Document two vulnerabilities of cURL. | delphij | 2015-06-18 | 1 | -0/+71 |
* | - Make it compatible with Python 3.x | sunpoet | 2015-06-18 | 1 | -1/+1 |
* | - Document Ruby on Rails multiple vulnerabilities | sunpoet | 2015-06-18 | 1 | -0/+67 |
* | Modify a5f160fa-deee-11e4-99f8-080027ef73ec so it covers ja-mailman too. | delphij | 2015-06-18 | 1 | -0/+5 |
* | Document testdisk multiple vulnerabilities. | delphij | 2015-06-17 | 1 | -0/+40 |
* | Document Tomcat multiple vulnerabilities. | delphij | 2015-06-16 | 1 | -0/+49 |
* | Add ossec-hids-* vulnerabilities. | brd | 2015-06-12 | 1 | -0/+32 |
* | - Add vulnerability information for additional ports affected by openssl CVEs... | zi | 2015-06-12 | 1 | -0/+13 |
* | - Document recent vulnerabilities in security/openssl | zi | 2015-06-12 | 1 | -0/+42 |
* | Document 13 Flash vulnerabilities. | xmj | 2015-06-11 | 1 | -0/+85 |
* | Document libzmq4 V3 protocol handler protocol downgrade vulnerability. | delphij | 2015-06-11 | 1 | -0/+31 |
* | Document pgbouncer remote denial of service vulnerability. | delphij | 2015-06-11 | 1 | -0/+29 |
* | Document cups multiple vulnerabilities. | delphij | 2015-06-10 | 1 | -0/+34 |
* | Document two strongswan vulnerabilities. | delphij | 2015-06-09 | 1 | -0/+59 |
* | Document redis EVAL Lua sandbox escape vulnerability. | delphij | 2015-06-09 | 1 | -0/+37 |
* | Add an entry for www/tidy-* heap-buffer-overflow. | thierry | 2015-06-09 | 1 | -0/+40 |
* | Fix typo and remove PHP from pcre vulnerabilities, as the bundled pcre | delphij | 2015-06-08 | 1 | -25/+2 |
* | Document fixed version of pcre in e69af246-0ae2-11e5-90e4-d050996490d0. | delphij | 2015-06-08 | 1 | -2/+2 |
* | - Update VuXML | sunpoet | 2015-06-07 | 1 | -2/+6 |
* | - Re-add PHP removed in previous commit | zi | 2015-06-06 | 1 | -1/+13 |
* | - Make version matching on the pcre vuln a little more sane | zi | 2015-06-05 | 1 | -13/+2 |
* | Document two recent pcre vulnerabilities that can be triggered by | delphij | 2015-06-05 | 1 | -0/+49 |
* | Update information for graphics/libraw. | osa | 2015-06-04 | 1 | -2/+7 |
* | security/vuxml: multiple vulnerabilities of wpa_supplicant and hostapd | marino | 2015-06-02 | 1 | -0/+47 |
* | Document recent ffmpeg0 vulnerabilities | jbeich | 2015-06-02 | 1 | -0/+125 |
* | Add entry for vulnerable versions of avidemux2 and avidemux26 | riggs | 2015-06-02 | 1 | -0/+39 |
* | security/vuxml: add www/rubygem-rest-client vulnerabilities | mmoll | 2015-06-02 | 1 | -0/+59 |
* | - Add kodi to 57325ecf-facc-11e4-968f-b888e347c638 [1] | delphij | 2015-06-01 | 1 | -4/+8 |
* | Reflect CVE-2015-2060 and CVE-2014-9556. | delphij | 2015-06-01 | 1 | -0/+65 |
* | - Document django vulnerability CVE-2015-3982 | lwhsu | 2015-06-01 | 1 | -0/+67 |
* | Extend 57325ecf-facc-11e4-968f-b888e347c638 to cover rawstudio as well. | delphij | 2015-05-31 | 1 | -2/+8 |
* | Document the issue with proxychains-ng which uses current directory when | delphij | 2015-05-30 | 1 | -0/+30 |
* | Document wireshark multiple vulnerabilities. | delphij | 2015-05-29 | 1 | -0/+66 |
* | Document krb5 requires_preauth bypass in PKINIT-enabled KDC. | delphij | 2015-05-29 | 1 | -0/+35 |
* | Retrofit document cURL multiple vulnerabilities. | delphij | 2015-05-27 | 1 | -0/+107 |
* | Document cassandra remote code execution vulnerability. | delphij | 2015-05-24 | 1 | -0/+47 |
* | Fix version range for previous commit. | delphij | 2015-05-24 | 1 | -1/+1 |
* | Extend CVE-2015-3456 to cover xen-tools (4.5.0-4.5.0_5: we didn't supported | delphij | 2015-05-24 | 1 | -1/+12 |
* | document possible vulnerabilities in sysutils/py-salt | xmj | 2015-05-24 | 1 | -0/+42 |
* | Add entry for mail/davmail. | pi | 2015-05-24 | 1 | -0/+28 |
* | Document dnsmasq and -devel vulnerabilities (CVE-2015-3294 and one other in rc). | mandree | 2015-05-23 | 1 | -0/+65 |
* | Document PCRE and PHP multiple vulnerabilities. | delphij | 2015-05-23 | 1 | -0/+100 |
* | Correct PR number. | delphij | 2015-05-23 | 1 | -1/+2 |
* | Record some minor PostgreSQL sercurity problems. | girgen | 2015-05-23 | 1 | -0/+53 |
* | Pass full path to the vuln.xml file to extra-validation.py. Without this, | delphij | 2015-05-22 | 2 | -2/+6 |
* | Document CVE-2015-3306 proftpd mod_copy unauthenticated copying of files | delphij | 2015-05-21 | 1 | -0/+29 |
* | Document vulnerability in security/ipsec-tools. | brd | 2015-05-20 | 1 | -0/+26 |
* | Document new vulnerabilities in www/chromium < 43.0.2357.65 | rene | 2015-05-20 | 1 | -0/+84 |
* | Document ClamAV multiple vulnerabilities. | delphij | 2015-05-19 | 1 | -0/+47 |
* | security/vuxml: Add CVE-2015-3900 entry for devel/ruby-gems | mmoll | 2015-05-17 | 1 | -0/+42 |
* | Document qemu "VENOM" vulnerability - CVE-2015-3456 | nox | 2015-05-17 | 1 | -0/+44 |
* | Document Quassel IRC vulnerability CVE-2015-3427 | makc | 2015-05-16 | 1 | -0/+28 |
* | Correct entry for apache-openoffice-* / libreoffice CVE-2015-1774 so | truckman | 2015-05-16 | 1 | -1/+3 |
* | security/vuxml: document vulnerability in rubygem-redcarpet <3.2.3 | mmoll | 2015-05-15 | 1 | -0/+29 |
* | security/vuxml: Add CVE-2015-3885 entry for graphics/ufraw | rodrigo | 2015-05-15 | 1 | -0/+33 |
* | Record two new phpMyAdmin security vulnerabilities | matthew | 2015-05-14 | 1 | -0/+43 |
* | Document multiple vulnerabilities in www/linux-*-flashplugin11. | xmj | 2015-05-13 | 1 | -0/+93 |
* | VuXML: document recent mozilla vulnerabilities | jbeich | 2015-05-13 | 1 | -0/+104 |
* | security/vuxml: Add CVE-2015-0971 entry for security/suricata | koobs | 2015-05-12 | 1 | -0/+37 |
* | Revert r385940,r385932,r385864: | delphij | 2015-05-12 | 1 | -1012/+906 |
* | Add entry for CVE-2015-3146 in security/libssh. | rakuco | 2015-05-11 | 1 | -0/+32 |
* | - fix a second postfix entry | ohauer | 2015-05-10 | 1 | -5/+5 |
* | Correct version range. | delphij | 2015-05-10 | 1 | -5/+5 |
* | * is not valid for version number, replace all instances with 0 and bump | delphij | 2015-05-09 | 1 | -906/+1012 |
* | VuXML: update sqlite3 entry with verbose descriptions. CVE-2015-341[4-6] | jbeich | 2015-05-09 | 1 | -5/+31 |
* | Document HWP filter vulnerability in editors/libreoffice < 4.3.7 and | truckman | 2015-05-08 | 1 | -0/+37 |
* | Document current and previous wordpress vulnabilities. | kwm | 2015-05-07 | 1 | -0/+113 |
* | Fix version range of two ancient items. | delphij | 2015-05-02 | 1 | -3/+4 |
* | Add entry for powerdns and powerdns-recursor. | brd | 2015-05-01 | 1 | -0/+34 |
* | Document new vulnerabities in www/chromium < 42.0.2311.135 | rene | 2015-04-29 | 1 | -0/+43 |
* | Document new vulnerabilities in www/chromium < 42.0.2311.90 | rene | 2015-04-27 | 1 | -0/+77 |
* | security/vuxml: Add entry for security/wpa_supplicant | marino | 2015-04-27 | 1 | -0/+56 |
* | Document PHP multiple vulnerabilities. | delphij | 2015-04-26 | 1 | -0/+54 |
* | There are actualy two chinese wordpress ports, which have both different | kwm | 2015-04-25 | 1 | -1/+6 |
* | Add wordpress vulnabilities. | kwm | 2015-04-24 | 1 | -0/+63 |
* | Add an entry for security/libtasn1 vulnerability. | novel | 2015-04-22 | 1 | -0/+30 |
* | Document new Firefox vulnerability. CVE-2015-2706 | jbeich | 2015-04-21 | 1 | -0/+31 |
* | Document sqlite3 multiple vulnerabilites | jbeich | 2015-04-18 | 1 | -0/+30 |
* | Document chrony multiple vulnerabilites. | jbeich | 2015-04-18 | 1 | -0/+33 |
* | Document new Dulwich vulnerability. CVE-2015-0838 | jbeich | 2015-04-18 | 1 | -0/+27 |
* | Register Flash vulnerabilities. | xmj | 2015-04-17 | 1 | -0/+91 |
* | Document Wesnoth vulnerability. CVE-2015-0844 | jbeich | 2015-04-17 | 1 | -0/+29 |
* | Add entry for CVE-2015-1858, CVE-2015-1859 and CVE-2015-1860. | rakuco | 2015-04-14 | 1 | -0/+42 |
* | Document issues in ruby | swills | 2015-04-14 | 1 | -0/+40 |
* | Add mailman < 2.1.20 vulnerability. | mandree | 2015-04-10 | 1 | -0/+35 |
* | Document new asterisk ports vulnerability. | madpilot | 2015-04-09 | 1 | -0/+42 |
* | Document NTP multiple vulnerabilities. | delphij | 2015-04-08 | 1 | -0/+36 |
* | Document mozilla vulnerabilities in Firefox 37.0 | jbeich | 2015-04-04 | 1 | -0/+36 |
* | Document multiple vulnerabilities in multimedia/libav prior to version 11.3 | riggs | 2015-04-04 | 1 | -0/+28 |
* | Document multiple vulnerabilities of PHP. | delphij | 2015-04-02 | 1 | -0/+56 |
* | - document subversion issues | ohauer | 2015-04-01 | 1 | -0/+51 |