aboutsummaryrefslogtreecommitdiffstats
path: root/security/vuxml
Commit message (Expand)AuthorAgeFilesLines
* Modify fetchmail vuln' URLs to established site.mandree2012-09-051-23/+24
* security/squidclamav: fix DoS and XSS vulnerabilitiesrea2012-09-041-1/+2
* Inform the community about a recent bitcoin DoS vuln.eadler2012-09-021-0/+26
* - update bugzilla bugzilla3 and bugzilla42ohauer2012-09-021-0/+50
* VuXML: document CVE-2012-3534, DoS via large number of connectionsrea2012-09-021-0/+31
* vuxml matches on PKGNAME, not on the port directory.eadler2012-09-021-5/+2
* Add "modified" tag to the Java 7 entryrea2012-09-021-0/+1
* - Update www/mediawiki to 1.19.2wen2012-09-011-0/+67
* VuXML: update Java 7 entry with Oracle-provided detailsrea2012-09-011-2/+3
* Tidy up paragraph formatting (it passed "make validate" before).mandree2012-08-311-10/+8
* VuXML: document CVE-2012-3548, DoS in Wiresharkrea2012-08-311-0/+45
* Document vulnerabilities in www/chromium < 21.0.1180.89rene2012-08-311-0/+47
* - Update net/asterisk to 1.8.15.1flo2012-08-311-1/+37
* - update firefox and thunderbird to 15.0flo2012-08-301-0/+123
* - Update to 1.5.20jase2012-08-301-0/+34
* VuXML: document CVE-2012-4681, security manager bypass in Java 7.xrea2012-08-301-0/+49
* Add a vuln' entry for fetchmail's CVE-2011-3389 vulnerability.mandree2012-08-301-1/+35
* Update fetchmail to 6.3.21_1, fixing CVE-2012-3482.mandree2012-08-281-1/+2
* VuXML entry c906e0a4-efa6-11e1-8fbf-001b77d09812: fix port epochrea2012-08-271-1/+1
* VuXML: document XSS in RoundCube Web-mail applicationrea2012-08-271-0/+29
* news/inn: fix plaintext command injection, CVE-2012-3523rea2012-08-271-1/+1
* - Document Calligra input validation failure.avilla2012-08-261-0/+40
* - Document that CVE-2012-3386 only affects automake >= 1.5.0bdrewery2012-08-261-2/+2
* VuXML: document cross-site scripting in SquidClamavrea2012-08-251-0/+32
* VuXML: document DoS in SquidGuardrea2012-08-251-0/+35
* VuXML: document INN plaintext command injection vulnerabilityrea2012-08-251-0/+33
* VuXML: document CVE-2012-3525 in jabberd 2.xrea2012-08-231-0/+33
* VuXML: fix whitespace in my previous rssh entryrea2012-08-231-2/+1
* VuXML: document rssh vulnerabilities fixed in version 2.3.3rea2012-08-231-0/+35
* rssh: document arbitrary code execution, CVE-2012-3478rea2012-08-221-0/+33
* Put libotr entry back. I added the cited URL to the references.wxs2012-08-201-0/+39
* Remove the improperly formatted libotr entry. Someone with more knowledgedougb2012-08-201-38/+0
* 14 August 2012 libotr version 3.2.1 releaseddougb2012-08-181-6/+43
* Document OpenTTD DoS.wxs2012-08-181-0/+27
* Document multiple wireshark vulnerabilities.wxs2012-08-181-0/+87
* The PostgreSQL Global Development Group today released security updates for a...jgh2012-08-181-0/+46
* Document the latest phpMyAdmin vulnerability PMSA-2012-4matthew2012-08-171-0/+37
* - Update www/typo3 to 4.7.4 [1]bdrewery2012-08-161-0/+50
* Document CVE-2012-3482 for fetchmail, one DoS and one information disclosuremandree2012-08-151-0/+31
* Belatedly add an entry for the recent IcedTea-Web updates.jkim2012-08-141-0/+49
* Document libcloud MITM vuln.novel2012-08-121-0/+31
* Document the latest phpmyadmin security problem.matthew2012-08-111-0/+28
* - Document vulnerabilities in www/chromium 20.0.1132.57 and 21.0.1180.60.rene2012-08-101-0/+110
* Document two vulnerabilities in www/chromium < 21.0.1180.75 related to therene2012-08-101-0/+32
* - Update rails and friends to 3.2.8swills2012-08-101-0/+45
* Document old sudosh buffer overflow.wxs2012-08-091-0/+36
* Fix up whitespace in 10f38033-e006-11e1-9304-000000000000.wxs2012-08-071-9/+12
* - Document FreeBSD-SA-12:05.bindzi2012-08-071-0/+35
* Document CVE-2012-3386 for devel/automakebdrewery2012-08-071-0/+35
* Belatedly add an entry for the recent Mozilla updatesflo2012-08-031-0/+103
* - Cleanup whitespacezi2012-08-021-16/+19
* Whitespace fixes.wxs2012-08-021-24/+23
* Add modified for django entry.wxs2012-08-021-0/+1
* Add CVE entries for f01292a0-db3c-11e1-a84b-00e0814cab4e.wxs2012-08-021-0/+3
* Document Apache 2.2.x insecure handling of LD_LIBRARY_PATH.wxs2012-08-021-0/+46
* - Document django -- multiple vulnerabilitieslwhsu2012-08-011-0/+40
* - Update net/isc-dhcp41-server to 4.1-ESV-R6 [1]zi2012-07-301-23/+27
* Fix build.delphij2012-07-281-0/+1
* - security update bugzillaohauer2012-07-281-0/+51
* - Whitespace only fixes.miwi2012-07-271-13/+13
* - Update to 3.2.13zi2012-07-271-0/+32
* - Update Rails and friends to 3.2.7swills2012-07-271-0/+27
* Security update to 0.11matthew2012-07-271-0/+33
* - Document vulnerabilities in net/isc-dhcp42-serverzi2012-07-251-0/+47
* Heavy DNSSEC Validation Load Can Cause a "Bad Cache" Assertion Failuredougb2012-07-251-0/+47
* / is not allowed in package name, fix the entry by removing thedelphij2012-07-241-1/+2
* - Document activerecord security issuesswills2012-07-241-0/+37
* - update to 5.3.15flo2012-07-231-0/+35
* Fix nit:eadler2012-07-221-0/+2
* Document nsd vulnerabilitycrees2012-07-201-0/+31
* The changelog indicates the bug can be found in versions prior to 1.2.1eadler2012-07-191-2/+5
* Document buffer overflow in jpeg-turbocs2012-07-191-0/+35
* Document dokuwiki XSS vulnerability.delphij2012-07-191-0/+34
* - Document puppet security issueswills2012-07-111-0/+79
* openx reported a new security issue but does not provide any details: inform ...eadler2012-07-091-8/+5
* Document asterisk vulnerabilities.flo2012-07-071-0/+33
* - Document typo3 4.5.x, 4.6.x and 4.7.x XSS vulnerabilitysunpoet2012-07-061-0/+35
* Document phplist SQL injection and XSS.wxs2012-07-031-0/+34
* Document vulnerabilities for www/chromium < 20.0.1132.43rene2012-06-281-0/+80
* - Document recent FreeBSD SA's for 2012: SA-12:04.sysret, SA-12:03.bind, SA-1...zi2012-06-271-0/+157
* - update to 2.6jgh2012-06-261-0/+40
* - Remove PORTEPOCH for de-wordpress and zh-wordpresssunpoet2012-06-231-1/+4
* - fix range for f5f00804-a03b-11e1-a284-0023ae8e59f0jgh2012-06-221-3/+4
* - fix spelling of `php-fpm' in entry descriptionrm2012-06-211-1/+1
* - fix package namescheidell2012-06-201-1/+1
* - Add entry for www/joomla25, needs min version 2.5.5scheidell2012-06-191-0/+25
* Fix some nits:eadler2012-06-171-4/+0
* - Document recent vulnerabilities in security/clamav: CVE-2012-1419, CVE-2012...zi2012-06-161-0/+53
* Document asterisk vulnerability.flo2012-06-151-0/+27
* Add vuxml for older version of graphics/ImageMagick.nox2012-06-151-0/+32
* Update 55587adb-b49d-11e1-8df1-0004aca374af with more information.wxs2012-06-141-7/+23
* Document mantis vulnerabilities. The information is a bit light on detailswxs2012-06-121-0/+26
* Update to 11.1.r202.236 and inform community of security issueseadler2012-06-091-0/+32
* Correct names for BIND 9.6.x and BIND 9.7.x.delphij2012-06-071-2/+3
* Fix my previous commit by adding a accidentally removed <p>.wxs2012-06-061-1/+1
* Remove unnecesarry <p> tags from 47f13540-c4cb-4971-8dc6-28d0dabfd9cd.wxs2012-06-061-6/+6
* Fix some nits:eadler2012-06-061-1/+2
* - Document mozilla -- multiple vulnerabilitiesbeat2012-06-061-0/+72
* - Document the last quagga vulnerabilitysem2012-06-051-0/+36
* Document sympa vulnerabilitycrees2012-06-051-0/+34
* Fix some nits:eadler2012-06-051-0/+1
* Upgrade to 9.6-ESV-R7-P1, 9.7.6-P1, 9.8.3-P1, and 9.9.1-P1, the latestdougb2012-06-051-0/+51
* Add the quoted url as a reference for nut.thierry2012-06-011-0/+1
* - Fix formating in previous entrysmiwi2012-06-011-9/+9
* - better define ranges for a8864f8f-aa9e-11e1-a284-0023ae8e59f0 and add anoth...jgh2012-06-011-5/+11
* - Address postgresql*-servers for crypt vulnerability (CVE-2012-2143)jgh2012-05-311-0/+36
* Add an entry for CVE-2012-2944 in sysutils/nut.thierry2012-05-311-0/+31
* Fix some nits:eadler2012-05-301-2/+6
* Document asterisk vulnerabilities.flo2012-05-301-0/+37
* Document vulnerabilities before www/chromium 19.0.1084.52 (the port is safe).rene2012-05-291-0/+68
* Make validate target remove the tidy file if it passes.wxs2012-05-261-0/+1
* Correct spelling mistake, FreeSD -> FreeBSDgavin2012-05-261-1/+1
* - document security issue for haproxyjgh2012-05-251-0/+36
* Document RT vulnerabilities.flo2012-05-251-0/+82
* - inspircd 1.2.9 is not vulnerablejgh2012-05-221-0/+2
* Add an entry for mail/sympa < 6.1.11 (CVE-2012-2352)rm2012-05-211-0/+31
* Add www/foswiki < 1.1.5 entry (CVE-2012-1004)rm2012-05-211-0/+37
* - Correct b8ae4659-a0da-11e1-a294-bcaec565249c entry [1]miwi2012-05-211-18/+18
* Document and fix a off-by-one vulnability in libxml2.kwm2012-05-181-0/+36
* - fix date in 725ab25a-987b-11e1-a2ef-001fd0af1a4cjgh2012-05-181-1/+1
* - revert unintentional date change in aa71daaa-9f8c-11e1-bd0a-0082a0c18826jgh2012-05-181-5/+5
* - Update inspircd to 2.0.5 [1]jgh2012-05-181-2/+31
* Fix some nits:eadler2012-05-171-1/+1
* - fix spelling in b3435b68-9ee8-11e1-997c-002354ed89bcjgh2012-05-171-1/+1
* Versions 3.2.0 and earlier of the pidgin-otr plugin containdougb2012-05-171-0/+31
* Document sudo netmask vulnerability. Patch for port forthcoming.wxs2012-05-161-0/+41
* - Security update OpenSSL 1.0.1cdinoex2012-05-161-0/+28
* Document vulnerabilities for www/chromium < 19.0.1084.46rene2012-05-161-0/+78
* - Document vulnerability in net/socat (CVE-2012-0219)zi2012-05-151-0/+32
* Fix pivotx vuln.xmleadler2012-05-151-1/+3
* - 59b68b1e-9c78-11e1-b5e0-000c299b62e1 also applies to lang/php52zi2012-05-131-0/+4
* - Document recent vulnerabilities in PHP (CVE-2012-2311 and CVE-2012-2329)zi2012-05-131-0/+37
* Add an entry for CVE-2012-2214 for an XMPP crash in libpurple.marcus2012-05-131-0/+25
* - Document CVE-2012-2274 for port www/pivotxsbz2012-05-121-0/+30
* Belated VuXML entry for recent NVIDIA Unix driver arbitrary system memorydanfe2012-05-111-0/+36
* - Add entry for rubygem-mailswills2012-05-101-0/+27
* Revert my "correction" for php52. All the 5.2.x still affected to NULLrm2012-05-091-1/+1
* Mark php52 >= 5.2.15 as not vulnerable to NULL byte poisoning [1]. This problemrm2012-05-091-1/+1
* - Add entry for www/nodeswills2012-05-081-0/+26
* - Add entry for p5-Config-IniFilesswills2012-05-081-0/+27
* Add references for the portupgrade advisory. Some code actually expects conte...eadler2012-05-061-1/+3
* Unbreak vuln.xml format.simon2012-05-051-1/+3
* - Account for repocopy of php5 -> php53scheidell2012-05-051-2/+6
* - Third time the charm. remove extra (scheidell2012-05-051-1/+1
* - All versions of PHP between 2004 release and May 3rd, 2012 are vulnerable t...scheidell2012-05-051-0/+36
* Fix PHP entry to match the actual package nameeadler2012-05-051-5/+9
* - Document www/webcalendar-devel - multiple vulnerabilitiesglarkin2012-05-021-0/+31
* Document vulnerabilities in www/chromium < 18.0.1025.168rene2012-05-011-0/+42
* - Document vulnerability in lang/php5swills2012-05-011-0/+36
* Document samba incorrect permission checks vulnerability.delphij2012-05-011-0/+46
* Inform users that ports-mgmt/portupgrade-devel had unchecked distinfoeadler2012-04-301-0/+28
* - Document vulnerability in net-mgmt/net-snmp (CVE-2012-2141)zi2012-04-271-0/+33
* - Document mozilla -- multiple vulnerabilitiesbeat2012-04-251-0/+110
* Document dokuwiki CSRF vulnerability.delphij2012-04-241-0/+26
* Document multiple asterisk vulnerabilitiesflo2012-04-241-0/+40
* Inform users of security vulns in wordpresseadler2012-04-231-0/+42
* Unbreak vuxml by removing stray 'p'eadler2012-04-231-1/+0
* Fix formatting in the first 10% of VuXML database file.danfe2012-04-231-677/+708
* Fix whitespace: run through unexpand(1), spelling, wrap overly long lines.danfe2012-04-221-60/+58
* Inform users about the recent openssl vulneadler2012-04-221-0/+31
* - security update to bugzilla 3.0.9 and 4.0.6ohauer2012-04-221-0/+46
* - document typo3 vulnerabilityjgh2012-04-191-0/+34
* Add information about the recent nginx security vulnerabilityeadler2012-04-161-0/+30
* Document phpmyfaq -- Remote PHP Code Execution Vulnerabilityflo2012-04-151-0/+27
* - Slight cleanups for my puppet entryswills2012-04-121-5/+5
* Add logic to check for tidy differences in the 'make validate' target.eadler2012-04-121-3/+10
* - Document security issue with Puppetswills2012-04-111-0/+36
* Document samba root code execution vulnerability.delphij2012-04-111-0/+39
* - document bugzilla Cross-Site Request Forgeryohauer2012-04-101-0/+41
* Document recent flash player vulnerabilitieseadler2012-04-101-0/+30
* - Document vulnerability in graphics/png (CVE-2011-3048)zi2012-04-091-3/+32
* As requested by eadler, revert the commit about the move of theremko2012-04-081-2/+1
* Document freetype 2 multiple vulnabilities.kwm2012-04-071-0/+46
* - Fix vulnerability CVE-2011-1429.nox2012-04-071-0/+30
* Mention vulnerabilities in www/chromium < 18.0.1025.151rene2012-04-061-0/+60
* Someone forgot to do a make validate after adding the <!--EOFremko2012-04-041-1/+2
* Add a record for CVE-2012-1178.marcus2012-04-021-0/+28
* Fix formatting so that "make tidy" passeseadler2012-03-291-2/+1
* Another phpmyadmin security update.matthew2012-03-291-0/+32
* Document vulnerabilities in www/chromium < 18.0.1025.142rene2012-03-291-0/+52
* - quagga-re affected the last vulnerability too.sem2012-03-261-0/+5
* Document CVE-2012-0037 for textproc/raptor and textproc/raptor2.rakuco2012-03-261-0/+44
* Fix formatting so that "make tidy" passeseadler2012-03-241-2/+1
* - Document recent vulnerabilities in net/quagga (CVE-2012-0249, CVE-2012-0250...zi2012-03-241-0/+37
* Correct version ranges.delphij2012-03-241-1/+11
* Document Apache Traffic Server -- heap overflow vulnerabilitylwhsu2012-03-241-0/+29
* Document vulnerabilities for www/chromium < 17.0.963.83rene2012-03-221-0/+56
* Document GNUtls and libtasn1 security vulnerabilities.delphij2012-03-221-0/+62
* - Cleanupmiwi2012-03-181-27/+27
* - Correct the last 3 firefox 3.6 entrysmiwi2012-03-181-3/+6
* Document recent asterisk vulnerabilities.flo2012-03-161-0/+39
* Document CVE-2012-0884.wxs2012-03-151-0/+35
* Document nginx -- potential information leak.osa2012-03-151-0/+32
* - Document mozilla -- multiple vulnerabilitiesbeat2012-03-141-0/+74
* Do proper input validation for libXfont. This is for CVE-2011-2895.kwm2012-03-131-1/+2
* Typo fix.wxs2012-03-121-1/+1
* - Document portaudit -- auditfile remote code execution.simon2012-03-121-1/+43
* Appease the tidy target. ;)wxs2012-03-121-2/+1
* Document vulnerabilities in www/chromium < 17.0.963.79rene2012-03-111-0/+28
* Fix formatting so that "make tidy" passeseadler2012-03-101-4/+2
* Document the latest flash player vulnerabilitieseadler2012-03-101-0/+27
* Mark chromium < 17.0.963.78 as vulnerable.rene2012-03-091-0/+28
* Document jenkins XSS vulnerability.lwhsu2012-03-081-0/+28
* Add new vulnerabilities for www/chromium < 17.0.963.65rene2012-03-061-0/+67
* Document dropbear security issueak2012-03-051-0/+32
* Whitespace cleanup and stick to ASCII in recent openx entry.wxs2012-03-041-2/+2
* document latest openx security issuejgh2012-03-031-0/+27
* Document latest PostgreSQL vulnerabilitiescrees2012-02-291-0/+35
* - Add information about make tidy checking now that it actually functionseadler2012-02-281-3/+8
* Document recent flash vulnseadler2012-02-281-0/+32
* Pacify 'make tidy' and use valid XML.eadler2012-02-281-4/+3
* Add libxml2 vulnability.kwm2012-02-281-0/+28
* Fixup python entry. No need to have python metaport listed.wxs2012-02-271-4/+1
* Minor whitespace fixupeadler2012-02-201-1/+1
* Include PORTREVISION in plib version number to fix previous commit.rene2012-02-201-1/+1
* Document a remote code execution via a buffer overflow in PLIB.rene2012-02-201-0/+42
* Security update to 3.4.10.1matthew2012-02-181-0/+26
* - document latest piwik security vulnerabilityjgh2012-02-181-0/+27
* - document recent mozilla vulnerabilitiesflo2012-02-181-1/+52
* Document vulnerabilities in chromium < 17.0.963.56rene2012-02-161-0/+66
* - Updated the recent WebCalendar entry to match <= 1.2.4 instead of < 1.2.4,glarkin2012-02-161-10/+10
* This vuln also affects pypyeadler2012-02-151-0/+7
* typoeadler2012-02-141-1/+1
* Inform users of the DoS issue in the python SimpleXMLRPCServer functioneadler2012-02-141-0/+55
* Add the recently assigned cve numbereadler2012-02-141-0/+2
* Inform users of the XSS issue in the latest version of WebCalendar.eadler2012-02-121-0/+29
* Whitespace fixes.wxs2012-02-121-3/+3
* - Document mozilla -- use after free in nsXBLDocumentInfo::ReadPrototypeBindingsbeat2012-02-111-0/+46
* Inform bip users of buffer overflow (CVE-2012-0806)eadler2012-02-111-0/+27
* Inform users of the private information disclosure bug in surf (CVE-2012-0842)eadler2012-02-111-0/+24
* Fix stylejadawin2012-02-101-8/+8
* Document last glpi vulnerabilitiesjadawin2012-02-101-0/+27
* Document new Chromium < 17.0.963.46 vulnerabilities.rene2012-02-091-0/+86
* Document Drupal core multiple vulnerabilities.delphij2012-02-081-0/+52
* Fix up 3fd040be-4f0b-11e1-9e32-0025900931f by giving a better description.wxs2012-02-071-4/+11
* Document "bugzilla" - multiple vulnerabilities.skv2012-02-061-0/+50
* Document PHP remote code vulnerability.delphij2012-02-041-0/+26
* Add vuxml entry for mathopd directory traversal vulnerability.rm2012-02-031-0/+27
* - adjust ordering for latest apache entryjgh2012-02-031-12/+12
* MITRE is spelled in all capital letters.wxs2012-02-021-1/+1
* document latest Apache vulnerabilitiesjgh2012-02-021-0/+54
* document recent mozilla vulnerabilitiesflo2012-02-011-0/+79
* Correct versions for sudo format string vulnerability.wxs2012-01-311-1/+2
* Document sudo format string vulnerability.wxs2012-01-311-0/+38
* Document missing FreeBSD Security Advisories:wxs2012-01-301-2/+195
* - Adjust formatting for 93688f8f-4935-11e1-89b4-001ec9578670zi2012-01-301-8/+10
* - Document vulnerabilities in mail/postfixadmin (CVE-2012-0811, CVE-2012-0812)zi2012-01-281-0/+39
* - Cleanup & Formatingmiwi2012-01-281-32/+32
* - Document vulnerability in converters/mpackzi2012-01-261-0/+27
* - Document vulnerabilities in print/acroread9 (prior to 9.4.7)zi2012-01-261-0/+46