| Commit message (Expand) | Author | Age | Files | Lines |
* | Modify fetchmail vuln' URLs to established site. | mandree | 2012-09-05 | 1 | -23/+24 |
* | security/squidclamav: fix DoS and XSS vulnerabilities | rea | 2012-09-04 | 1 | -1/+2 |
* | Inform the community about a recent bitcoin DoS vuln. | eadler | 2012-09-02 | 1 | -0/+26 |
* | - update bugzilla bugzilla3 and bugzilla42 | ohauer | 2012-09-02 | 1 | -0/+50 |
* | VuXML: document CVE-2012-3534, DoS via large number of connections | rea | 2012-09-02 | 1 | -0/+31 |
* | vuxml matches on PKGNAME, not on the port directory. | eadler | 2012-09-02 | 1 | -5/+2 |
* | Add "modified" tag to the Java 7 entry | rea | 2012-09-02 | 1 | -0/+1 |
* | - Update www/mediawiki to 1.19.2 | wen | 2012-09-01 | 1 | -0/+67 |
* | VuXML: update Java 7 entry with Oracle-provided details | rea | 2012-09-01 | 1 | -2/+3 |
* | Tidy up paragraph formatting (it passed "make validate" before). | mandree | 2012-08-31 | 1 | -10/+8 |
* | VuXML: document CVE-2012-3548, DoS in Wireshark | rea | 2012-08-31 | 1 | -0/+45 |
* | Document vulnerabilities in www/chromium < 21.0.1180.89 | rene | 2012-08-31 | 1 | -0/+47 |
* | - Update net/asterisk to 1.8.15.1 | flo | 2012-08-31 | 1 | -1/+37 |
* | - update firefox and thunderbird to 15.0 | flo | 2012-08-30 | 1 | -0/+123 |
* | - Update to 1.5.20 | jase | 2012-08-30 | 1 | -0/+34 |
* | VuXML: document CVE-2012-4681, security manager bypass in Java 7.x | rea | 2012-08-30 | 1 | -0/+49 |
* | Add a vuln' entry for fetchmail's CVE-2011-3389 vulnerability. | mandree | 2012-08-30 | 1 | -1/+35 |
* | Update fetchmail to 6.3.21_1, fixing CVE-2012-3482. | mandree | 2012-08-28 | 1 | -1/+2 |
* | VuXML entry c906e0a4-efa6-11e1-8fbf-001b77d09812: fix port epoch | rea | 2012-08-27 | 1 | -1/+1 |
* | VuXML: document XSS in RoundCube Web-mail application | rea | 2012-08-27 | 1 | -0/+29 |
* | news/inn: fix plaintext command injection, CVE-2012-3523 | rea | 2012-08-27 | 1 | -1/+1 |
* | - Document Calligra input validation failure. | avilla | 2012-08-26 | 1 | -0/+40 |
* | - Document that CVE-2012-3386 only affects automake >= 1.5.0 | bdrewery | 2012-08-26 | 1 | -2/+2 |
* | VuXML: document cross-site scripting in SquidClamav | rea | 2012-08-25 | 1 | -0/+32 |
* | VuXML: document DoS in SquidGuard | rea | 2012-08-25 | 1 | -0/+35 |
* | VuXML: document INN plaintext command injection vulnerability | rea | 2012-08-25 | 1 | -0/+33 |
* | VuXML: document CVE-2012-3525 in jabberd 2.x | rea | 2012-08-23 | 1 | -0/+33 |
* | VuXML: fix whitespace in my previous rssh entry | rea | 2012-08-23 | 1 | -2/+1 |
* | VuXML: document rssh vulnerabilities fixed in version 2.3.3 | rea | 2012-08-23 | 1 | -0/+35 |
* | rssh: document arbitrary code execution, CVE-2012-3478 | rea | 2012-08-22 | 1 | -0/+33 |
* | Put libotr entry back. I added the cited URL to the references. | wxs | 2012-08-20 | 1 | -0/+39 |
* | Remove the improperly formatted libotr entry. Someone with more knowledge | dougb | 2012-08-20 | 1 | -38/+0 |
* | 14 August 2012 libotr version 3.2.1 released | dougb | 2012-08-18 | 1 | -6/+43 |
* | Document OpenTTD DoS. | wxs | 2012-08-18 | 1 | -0/+27 |
* | Document multiple wireshark vulnerabilities. | wxs | 2012-08-18 | 1 | -0/+87 |
* | The PostgreSQL Global Development Group today released security updates for a... | jgh | 2012-08-18 | 1 | -0/+46 |
* | Document the latest phpMyAdmin vulnerability PMSA-2012-4 | matthew | 2012-08-17 | 1 | -0/+37 |
* | - Update www/typo3 to 4.7.4 [1] | bdrewery | 2012-08-16 | 1 | -0/+50 |
* | Document CVE-2012-3482 for fetchmail, one DoS and one information disclosure | mandree | 2012-08-15 | 1 | -0/+31 |
* | Belatedly add an entry for the recent IcedTea-Web updates. | jkim | 2012-08-14 | 1 | -0/+49 |
* | Document libcloud MITM vuln. | novel | 2012-08-12 | 1 | -0/+31 |
* | Document the latest phpmyadmin security problem. | matthew | 2012-08-11 | 1 | -0/+28 |
* | - Document vulnerabilities in www/chromium 20.0.1132.57 and 21.0.1180.60. | rene | 2012-08-10 | 1 | -0/+110 |
* | Document two vulnerabilities in www/chromium < 21.0.1180.75 related to the | rene | 2012-08-10 | 1 | -0/+32 |
* | - Update rails and friends to 3.2.8 | swills | 2012-08-10 | 1 | -0/+45 |
* | Document old sudosh buffer overflow. | wxs | 2012-08-09 | 1 | -0/+36 |
* | Fix up whitespace in 10f38033-e006-11e1-9304-000000000000. | wxs | 2012-08-07 | 1 | -9/+12 |
* | - Document FreeBSD-SA-12:05.bind | zi | 2012-08-07 | 1 | -0/+35 |
* | Document CVE-2012-3386 for devel/automake | bdrewery | 2012-08-07 | 1 | -0/+35 |
* | Belatedly add an entry for the recent Mozilla updates | flo | 2012-08-03 | 1 | -0/+103 |
* | - Cleanup whitespace | zi | 2012-08-02 | 1 | -16/+19 |
* | Whitespace fixes. | wxs | 2012-08-02 | 1 | -24/+23 |
* | Add modified for django entry. | wxs | 2012-08-02 | 1 | -0/+1 |
* | Add CVE entries for f01292a0-db3c-11e1-a84b-00e0814cab4e. | wxs | 2012-08-02 | 1 | -0/+3 |
* | Document Apache 2.2.x insecure handling of LD_LIBRARY_PATH. | wxs | 2012-08-02 | 1 | -0/+46 |
* | - Document django -- multiple vulnerabilities | lwhsu | 2012-08-01 | 1 | -0/+40 |
* | - Update net/isc-dhcp41-server to 4.1-ESV-R6 [1] | zi | 2012-07-30 | 1 | -23/+27 |
* | Fix build. | delphij | 2012-07-28 | 1 | -0/+1 |
* | - security update bugzilla | ohauer | 2012-07-28 | 1 | -0/+51 |
* | - Whitespace only fixes. | miwi | 2012-07-27 | 1 | -13/+13 |
* | - Update to 3.2.13 | zi | 2012-07-27 | 1 | -0/+32 |
* | - Update Rails and friends to 3.2.7 | swills | 2012-07-27 | 1 | -0/+27 |
* | Security update to 0.11 | matthew | 2012-07-27 | 1 | -0/+33 |
* | - Document vulnerabilities in net/isc-dhcp42-server | zi | 2012-07-25 | 1 | -0/+47 |
* | Heavy DNSSEC Validation Load Can Cause a "Bad Cache" Assertion Failure | dougb | 2012-07-25 | 1 | -0/+47 |
* | / is not allowed in package name, fix the entry by removing the | delphij | 2012-07-24 | 1 | -1/+2 |
* | - Document activerecord security issues | swills | 2012-07-24 | 1 | -0/+37 |
* | - update to 5.3.15 | flo | 2012-07-23 | 1 | -0/+35 |
* | Fix nit: | eadler | 2012-07-22 | 1 | -0/+2 |
* | Document nsd vulnerability | crees | 2012-07-20 | 1 | -0/+31 |
* | The changelog indicates the bug can be found in versions prior to 1.2.1 | eadler | 2012-07-19 | 1 | -2/+5 |
* | Document buffer overflow in jpeg-turbo | cs | 2012-07-19 | 1 | -0/+35 |
* | Document dokuwiki XSS vulnerability. | delphij | 2012-07-19 | 1 | -0/+34 |
* | - Document puppet security issue | swills | 2012-07-11 | 1 | -0/+79 |
* | openx reported a new security issue but does not provide any details: inform ... | eadler | 2012-07-09 | 1 | -8/+5 |
* | Document asterisk vulnerabilities. | flo | 2012-07-07 | 1 | -0/+33 |
* | - Document typo3 4.5.x, 4.6.x and 4.7.x XSS vulnerability | sunpoet | 2012-07-06 | 1 | -0/+35 |
* | Document phplist SQL injection and XSS. | wxs | 2012-07-03 | 1 | -0/+34 |
* | Document vulnerabilities for www/chromium < 20.0.1132.43 | rene | 2012-06-28 | 1 | -0/+80 |
* | - Document recent FreeBSD SA's for 2012: SA-12:04.sysret, SA-12:03.bind, SA-1... | zi | 2012-06-27 | 1 | -0/+157 |
* | - update to 2.6 | jgh | 2012-06-26 | 1 | -0/+40 |
* | - Remove PORTEPOCH for de-wordpress and zh-wordpress | sunpoet | 2012-06-23 | 1 | -1/+4 |
* | - fix range for f5f00804-a03b-11e1-a284-0023ae8e59f0 | jgh | 2012-06-22 | 1 | -3/+4 |
* | - fix spelling of `php-fpm' in entry description | rm | 2012-06-21 | 1 | -1/+1 |
* | - fix package name | scheidell | 2012-06-20 | 1 | -1/+1 |
* | - Add entry for www/joomla25, needs min version 2.5.5 | scheidell | 2012-06-19 | 1 | -0/+25 |
* | Fix some nits: | eadler | 2012-06-17 | 1 | -4/+0 |
* | - Document recent vulnerabilities in security/clamav: CVE-2012-1419, CVE-2012... | zi | 2012-06-16 | 1 | -0/+53 |
* | Document asterisk vulnerability. | flo | 2012-06-15 | 1 | -0/+27 |
* | Add vuxml for older version of graphics/ImageMagick. | nox | 2012-06-15 | 1 | -0/+32 |
* | Update 55587adb-b49d-11e1-8df1-0004aca374af with more information. | wxs | 2012-06-14 | 1 | -7/+23 |
* | Document mantis vulnerabilities. The information is a bit light on details | wxs | 2012-06-12 | 1 | -0/+26 |
* | Update to 11.1.r202.236 and inform community of security issues | eadler | 2012-06-09 | 1 | -0/+32 |
* | Correct names for BIND 9.6.x and BIND 9.7.x. | delphij | 2012-06-07 | 1 | -2/+3 |
* | Fix my previous commit by adding a accidentally removed <p>. | wxs | 2012-06-06 | 1 | -1/+1 |
* | Remove unnecesarry <p> tags from 47f13540-c4cb-4971-8dc6-28d0dabfd9cd. | wxs | 2012-06-06 | 1 | -6/+6 |
* | Fix some nits: | eadler | 2012-06-06 | 1 | -1/+2 |
* | - Document mozilla -- multiple vulnerabilities | beat | 2012-06-06 | 1 | -0/+72 |
* | - Document the last quagga vulnerability | sem | 2012-06-05 | 1 | -0/+36 |
* | Document sympa vulnerability | crees | 2012-06-05 | 1 | -0/+34 |
* | Fix some nits: | eadler | 2012-06-05 | 1 | -0/+1 |
* | Upgrade to 9.6-ESV-R7-P1, 9.7.6-P1, 9.8.3-P1, and 9.9.1-P1, the latest | dougb | 2012-06-05 | 1 | -0/+51 |
* | Add the quoted url as a reference for nut. | thierry | 2012-06-01 | 1 | -0/+1 |
* | - Fix formating in previous entrys | miwi | 2012-06-01 | 1 | -9/+9 |
* | - better define ranges for a8864f8f-aa9e-11e1-a284-0023ae8e59f0 and add anoth... | jgh | 2012-06-01 | 1 | -5/+11 |
* | - Address postgresql*-servers for crypt vulnerability (CVE-2012-2143) | jgh | 2012-05-31 | 1 | -0/+36 |
* | Add an entry for CVE-2012-2944 in sysutils/nut. | thierry | 2012-05-31 | 1 | -0/+31 |
* | Fix some nits: | eadler | 2012-05-30 | 1 | -2/+6 |
* | Document asterisk vulnerabilities. | flo | 2012-05-30 | 1 | -0/+37 |
* | Document vulnerabilities before www/chromium 19.0.1084.52 (the port is safe). | rene | 2012-05-29 | 1 | -0/+68 |
* | Make validate target remove the tidy file if it passes. | wxs | 2012-05-26 | 1 | -0/+1 |
* | Correct spelling mistake, FreeSD -> FreeBSD | gavin | 2012-05-26 | 1 | -1/+1 |
* | - document security issue for haproxy | jgh | 2012-05-25 | 1 | -0/+36 |
* | Document RT vulnerabilities. | flo | 2012-05-25 | 1 | -0/+82 |
* | - inspircd 1.2.9 is not vulnerable | jgh | 2012-05-22 | 1 | -0/+2 |
* | Add an entry for mail/sympa < 6.1.11 (CVE-2012-2352) | rm | 2012-05-21 | 1 | -0/+31 |
* | Add www/foswiki < 1.1.5 entry (CVE-2012-1004) | rm | 2012-05-21 | 1 | -0/+37 |
* | - Correct b8ae4659-a0da-11e1-a294-bcaec565249c entry [1] | miwi | 2012-05-21 | 1 | -18/+18 |
* | Document and fix a off-by-one vulnability in libxml2. | kwm | 2012-05-18 | 1 | -0/+36 |
* | - fix date in 725ab25a-987b-11e1-a2ef-001fd0af1a4c | jgh | 2012-05-18 | 1 | -1/+1 |
* | - revert unintentional date change in aa71daaa-9f8c-11e1-bd0a-0082a0c18826 | jgh | 2012-05-18 | 1 | -5/+5 |
* | - Update inspircd to 2.0.5 [1] | jgh | 2012-05-18 | 1 | -2/+31 |
* | Fix some nits: | eadler | 2012-05-17 | 1 | -1/+1 |
* | - fix spelling in b3435b68-9ee8-11e1-997c-002354ed89bc | jgh | 2012-05-17 | 1 | -1/+1 |
* | Versions 3.2.0 and earlier of the pidgin-otr plugin contain | dougb | 2012-05-17 | 1 | -0/+31 |
* | Document sudo netmask vulnerability. Patch for port forthcoming. | wxs | 2012-05-16 | 1 | -0/+41 |
* | - Security update OpenSSL 1.0.1c | dinoex | 2012-05-16 | 1 | -0/+28 |
* | Document vulnerabilities for www/chromium < 19.0.1084.46 | rene | 2012-05-16 | 1 | -0/+78 |
* | - Document vulnerability in net/socat (CVE-2012-0219) | zi | 2012-05-15 | 1 | -0/+32 |
* | Fix pivotx vuln.xml | eadler | 2012-05-15 | 1 | -1/+3 |
* | - 59b68b1e-9c78-11e1-b5e0-000c299b62e1 also applies to lang/php52 | zi | 2012-05-13 | 1 | -0/+4 |
* | - Document recent vulnerabilities in PHP (CVE-2012-2311 and CVE-2012-2329) | zi | 2012-05-13 | 1 | -0/+37 |
* | Add an entry for CVE-2012-2214 for an XMPP crash in libpurple. | marcus | 2012-05-13 | 1 | -0/+25 |
* | - Document CVE-2012-2274 for port www/pivotx | sbz | 2012-05-12 | 1 | -0/+30 |
* | Belated VuXML entry for recent NVIDIA Unix driver arbitrary system memory | danfe | 2012-05-11 | 1 | -0/+36 |
* | - Add entry for rubygem-mail | swills | 2012-05-10 | 1 | -0/+27 |
* | Revert my "correction" for php52. All the 5.2.x still affected to NULL | rm | 2012-05-09 | 1 | -1/+1 |
* | Mark php52 >= 5.2.15 as not vulnerable to NULL byte poisoning [1]. This problem | rm | 2012-05-09 | 1 | -1/+1 |
* | - Add entry for www/node | swills | 2012-05-08 | 1 | -0/+26 |
* | - Add entry for p5-Config-IniFiles | swills | 2012-05-08 | 1 | -0/+27 |
* | Add references for the portupgrade advisory. Some code actually expects conte... | eadler | 2012-05-06 | 1 | -1/+3 |
* | Unbreak vuln.xml format. | simon | 2012-05-05 | 1 | -1/+3 |
* | - Account for repocopy of php5 -> php53 | scheidell | 2012-05-05 | 1 | -2/+6 |
* | - Third time the charm. remove extra ( | scheidell | 2012-05-05 | 1 | -1/+1 |
* | - All versions of PHP between 2004 release and May 3rd, 2012 are vulnerable t... | scheidell | 2012-05-05 | 1 | -0/+36 |
* | Fix PHP entry to match the actual package name | eadler | 2012-05-05 | 1 | -5/+9 |
* | - Document www/webcalendar-devel - multiple vulnerabilities | glarkin | 2012-05-02 | 1 | -0/+31 |
* | Document vulnerabilities in www/chromium < 18.0.1025.168 | rene | 2012-05-01 | 1 | -0/+42 |
* | - Document vulnerability in lang/php5 | swills | 2012-05-01 | 1 | -0/+36 |
* | Document samba incorrect permission checks vulnerability. | delphij | 2012-05-01 | 1 | -0/+46 |
* | Inform users that ports-mgmt/portupgrade-devel had unchecked distinfo | eadler | 2012-04-30 | 1 | -0/+28 |
* | - Document vulnerability in net-mgmt/net-snmp (CVE-2012-2141) | zi | 2012-04-27 | 1 | -0/+33 |
* | - Document mozilla -- multiple vulnerabilities | beat | 2012-04-25 | 1 | -0/+110 |
* | Document dokuwiki CSRF vulnerability. | delphij | 2012-04-24 | 1 | -0/+26 |
* | Document multiple asterisk vulnerabilities | flo | 2012-04-24 | 1 | -0/+40 |
* | Inform users of security vulns in wordpress | eadler | 2012-04-23 | 1 | -0/+42 |
* | Unbreak vuxml by removing stray 'p' | eadler | 2012-04-23 | 1 | -1/+0 |
* | Fix formatting in the first 10% of VuXML database file. | danfe | 2012-04-23 | 1 | -677/+708 |
* | Fix whitespace: run through unexpand(1), spelling, wrap overly long lines. | danfe | 2012-04-22 | 1 | -60/+58 |
* | Inform users about the recent openssl vuln | eadler | 2012-04-22 | 1 | -0/+31 |
* | - security update to bugzilla 3.0.9 and 4.0.6 | ohauer | 2012-04-22 | 1 | -0/+46 |
* | - document typo3 vulnerability | jgh | 2012-04-19 | 1 | -0/+34 |
* | Add information about the recent nginx security vulnerability | eadler | 2012-04-16 | 1 | -0/+30 |
* | Document phpmyfaq -- Remote PHP Code Execution Vulnerability | flo | 2012-04-15 | 1 | -0/+27 |
* | - Slight cleanups for my puppet entry | swills | 2012-04-12 | 1 | -5/+5 |
* | Add logic to check for tidy differences in the 'make validate' target. | eadler | 2012-04-12 | 1 | -3/+10 |
* | - Document security issue with Puppet | swills | 2012-04-11 | 1 | -0/+36 |
* | Document samba root code execution vulnerability. | delphij | 2012-04-11 | 1 | -0/+39 |
* | - document bugzilla Cross-Site Request Forgery | ohauer | 2012-04-10 | 1 | -0/+41 |
* | Document recent flash player vulnerabilities | eadler | 2012-04-10 | 1 | -0/+30 |
* | - Document vulnerability in graphics/png (CVE-2011-3048) | zi | 2012-04-09 | 1 | -3/+32 |
* | As requested by eadler, revert the commit about the move of the | remko | 2012-04-08 | 1 | -2/+1 |
* | Document freetype 2 multiple vulnabilities. | kwm | 2012-04-07 | 1 | -0/+46 |
* | - Fix vulnerability CVE-2011-1429. | nox | 2012-04-07 | 1 | -0/+30 |
* | Mention vulnerabilities in www/chromium < 18.0.1025.151 | rene | 2012-04-06 | 1 | -0/+60 |
* | Someone forgot to do a make validate after adding the <!--EOF | remko | 2012-04-04 | 1 | -1/+2 |
* | Add a record for CVE-2012-1178. | marcus | 2012-04-02 | 1 | -0/+28 |
* | Fix formatting so that "make tidy" passes | eadler | 2012-03-29 | 1 | -2/+1 |
* | Another phpmyadmin security update. | matthew | 2012-03-29 | 1 | -0/+32 |
* | Document vulnerabilities in www/chromium < 18.0.1025.142 | rene | 2012-03-29 | 1 | -0/+52 |
* | - quagga-re affected the last vulnerability too. | sem | 2012-03-26 | 1 | -0/+5 |
* | Document CVE-2012-0037 for textproc/raptor and textproc/raptor2. | rakuco | 2012-03-26 | 1 | -0/+44 |
* | Fix formatting so that "make tidy" passes | eadler | 2012-03-24 | 1 | -2/+1 |
* | - Document recent vulnerabilities in net/quagga (CVE-2012-0249, CVE-2012-0250... | zi | 2012-03-24 | 1 | -0/+37 |
* | Correct version ranges. | delphij | 2012-03-24 | 1 | -1/+11 |
* | Document Apache Traffic Server -- heap overflow vulnerability | lwhsu | 2012-03-24 | 1 | -0/+29 |
* | Document vulnerabilities for www/chromium < 17.0.963.83 | rene | 2012-03-22 | 1 | -0/+56 |
* | Document GNUtls and libtasn1 security vulnerabilities. | delphij | 2012-03-22 | 1 | -0/+62 |
* | - Cleanup | miwi | 2012-03-18 | 1 | -27/+27 |
* | - Correct the last 3 firefox 3.6 entrys | miwi | 2012-03-18 | 1 | -3/+6 |
* | Document recent asterisk vulnerabilities. | flo | 2012-03-16 | 1 | -0/+39 |
* | Document CVE-2012-0884. | wxs | 2012-03-15 | 1 | -0/+35 |
* | Document nginx -- potential information leak. | osa | 2012-03-15 | 1 | -0/+32 |
* | - Document mozilla -- multiple vulnerabilities | beat | 2012-03-14 | 1 | -0/+74 |
* | Do proper input validation for libXfont. This is for CVE-2011-2895. | kwm | 2012-03-13 | 1 | -1/+2 |
* | Typo fix. | wxs | 2012-03-12 | 1 | -1/+1 |
* | - Document portaudit -- auditfile remote code execution. | simon | 2012-03-12 | 1 | -1/+43 |
* | Appease the tidy target. ;) | wxs | 2012-03-12 | 1 | -2/+1 |
* | Document vulnerabilities in www/chromium < 17.0.963.79 | rene | 2012-03-11 | 1 | -0/+28 |
* | Fix formatting so that "make tidy" passes | eadler | 2012-03-10 | 1 | -4/+2 |
* | Document the latest flash player vulnerabilities | eadler | 2012-03-10 | 1 | -0/+27 |
* | Mark chromium < 17.0.963.78 as vulnerable. | rene | 2012-03-09 | 1 | -0/+28 |
* | Document jenkins XSS vulnerability. | lwhsu | 2012-03-08 | 1 | -0/+28 |
* | Add new vulnerabilities for www/chromium < 17.0.963.65 | rene | 2012-03-06 | 1 | -0/+67 |
* | Document dropbear security issue | ak | 2012-03-05 | 1 | -0/+32 |
* | Whitespace cleanup and stick to ASCII in recent openx entry. | wxs | 2012-03-04 | 1 | -2/+2 |
* | document latest openx security issue | jgh | 2012-03-03 | 1 | -0/+27 |
* | Document latest PostgreSQL vulnerabilities | crees | 2012-02-29 | 1 | -0/+35 |
* | - Add information about make tidy checking now that it actually functions | eadler | 2012-02-28 | 1 | -3/+8 |
* | Document recent flash vulns | eadler | 2012-02-28 | 1 | -0/+32 |
* | Pacify 'make tidy' and use valid XML. | eadler | 2012-02-28 | 1 | -4/+3 |
* | Add libxml2 vulnability. | kwm | 2012-02-28 | 1 | -0/+28 |
* | Fixup python entry. No need to have python metaport listed. | wxs | 2012-02-27 | 1 | -4/+1 |
* | Minor whitespace fixup | eadler | 2012-02-20 | 1 | -1/+1 |
* | Include PORTREVISION in plib version number to fix previous commit. | rene | 2012-02-20 | 1 | -1/+1 |
* | Document a remote code execution via a buffer overflow in PLIB. | rene | 2012-02-20 | 1 | -0/+42 |
* | Security update to 3.4.10.1 | matthew | 2012-02-18 | 1 | -0/+26 |
* | - document latest piwik security vulnerability | jgh | 2012-02-18 | 1 | -0/+27 |
* | - document recent mozilla vulnerabilities | flo | 2012-02-18 | 1 | -1/+52 |
* | Document vulnerabilities in chromium < 17.0.963.56 | rene | 2012-02-16 | 1 | -0/+66 |
* | - Updated the recent WebCalendar entry to match <= 1.2.4 instead of < 1.2.4, | glarkin | 2012-02-16 | 1 | -10/+10 |
* | This vuln also affects pypy | eadler | 2012-02-15 | 1 | -0/+7 |
* | typo | eadler | 2012-02-14 | 1 | -1/+1 |
* | Inform users of the DoS issue in the python SimpleXMLRPCServer function | eadler | 2012-02-14 | 1 | -0/+55 |
* | Add the recently assigned cve number | eadler | 2012-02-14 | 1 | -0/+2 |
* | Inform users of the XSS issue in the latest version of WebCalendar. | eadler | 2012-02-12 | 1 | -0/+29 |
* | Whitespace fixes. | wxs | 2012-02-12 | 1 | -3/+3 |
* | - Document mozilla -- use after free in nsXBLDocumentInfo::ReadPrototypeBindings | beat | 2012-02-11 | 1 | -0/+46 |
* | Inform bip users of buffer overflow (CVE-2012-0806) | eadler | 2012-02-11 | 1 | -0/+27 |
* | Inform users of the private information disclosure bug in surf (CVE-2012-0842) | eadler | 2012-02-11 | 1 | -0/+24 |
* | Fix style | jadawin | 2012-02-10 | 1 | -8/+8 |
* | Document last glpi vulnerabilities | jadawin | 2012-02-10 | 1 | -0/+27 |
* | Document new Chromium < 17.0.963.46 vulnerabilities. | rene | 2012-02-09 | 1 | -0/+86 |
* | Document Drupal core multiple vulnerabilities. | delphij | 2012-02-08 | 1 | -0/+52 |
* | Fix up 3fd040be-4f0b-11e1-9e32-0025900931f by giving a better description. | wxs | 2012-02-07 | 1 | -4/+11 |
* | Document "bugzilla" - multiple vulnerabilities. | skv | 2012-02-06 | 1 | -0/+50 |
* | Document PHP remote code vulnerability. | delphij | 2012-02-04 | 1 | -0/+26 |
* | Add vuxml entry for mathopd directory traversal vulnerability. | rm | 2012-02-03 | 1 | -0/+27 |
* | - adjust ordering for latest apache entry | jgh | 2012-02-03 | 1 | -12/+12 |
* | MITRE is spelled in all capital letters. | wxs | 2012-02-02 | 1 | -1/+1 |
* | document latest Apache vulnerabilities | jgh | 2012-02-02 | 1 | -0/+54 |
* | document recent mozilla vulnerabilities | flo | 2012-02-01 | 1 | -0/+79 |
* | Correct versions for sudo format string vulnerability. | wxs | 2012-01-31 | 1 | -1/+2 |
* | Document sudo format string vulnerability. | wxs | 2012-01-31 | 1 | -0/+38 |
* | Document missing FreeBSD Security Advisories: | wxs | 2012-01-30 | 1 | -2/+195 |
* | - Adjust formatting for 93688f8f-4935-11e1-89b4-001ec9578670 | zi | 2012-01-30 | 1 | -8/+10 |
* | - Document vulnerabilities in mail/postfixadmin (CVE-2012-0811, CVE-2012-0812) | zi | 2012-01-28 | 1 | -0/+39 |
* | - Cleanup & Formating | miwi | 2012-01-28 | 1 | -32/+32 |
* | - Document vulnerability in converters/mpack | zi | 2012-01-26 | 1 | -0/+27 |
* | - Document vulnerabilities in print/acroread9 (prior to 9.4.7) | zi | 2012-01-26 | 1 | -0/+46 |