aboutsummaryrefslogtreecommitdiffstats
path: root/security/vuxml
Commit message (Expand)AuthorAgeFilesLines
* Document two phpMyAdmin vulnerabilities.delphij2011-02-121-0/+37
* Update to 10.2r152.nox2011-02-121-0/+47
* Document mupdf PDF handling remote code execution vulnerability.delphij2011-02-121-0/+30
* Document rubygem-mail Remote Arbitrary Shell Command Injection Vulnerability.delphij2011-02-121-0/+31
* Document plone remote security bypass vulnerability.delphij2011-02-121-0/+36
* Document exim local privilege escalasion vulnerability.delphij2011-02-121-0/+35
* Document OpenOffice multiple vulnerabilities.delphij2011-02-121-0/+46
* - Cleanup previous commitmiwi2011-02-111-6/+6
* Document multiple webkit-gtk2 security vulnabilities, fixed in 1.2.7.kwm2011-02-101-0/+46
* Document awstat multiple vulnerability.delphij2011-02-101-0/+36
* Document Opera multiple vulnerabilities.delphij2011-02-101-0/+57
* Document multiple vulnerabilities in Django.delphij2011-02-101-0/+45
* - S/seriuos/seriousmiwi2011-02-091-1/+1
* - Document mediawiki - multiple vulnerabilitesmiwi2011-02-091-0/+42
* - Add chinese/wordpress-zh_CN and chinese/wordpress-zh_TW to the previous wo...miwi2011-02-091-0/+3
* - While here drop MD5 Supportmiwi2011-02-051-7/+0
* - Add entry for wordpress - SQL injection vulnerabilitymiwi2011-02-051-0/+33
* - Cleanup previous commitmiwi2011-02-031-1/+1
* Add vlc - Insufficient input validation in MKV demuxer vulnability.kwm2011-02-021-0/+26
* - Cleanup previous Entrymiwi2011-01-311-7/+7
* - Document maradns -- denial of service when resolving a long DNS hostnamedecke2011-01-311-0/+34
* Adjust range for ISC DHCPv6 server crash.wxs2011-01-291-1/+1
* Document ISC DHCPv6 server crash.wxs2011-01-291-0/+31
* Document "bugzilla" - multiple seriuos vulnerabilities.skv2011-01-251-0/+58
* Add dokuwiki multiple ACL escalation vulnerabilities.delphij2011-01-251-0/+40
* Try to unbreak vuxml portaudit build by removing use of HTML entity.simon2011-01-241-1/+1
* Describe www/chromium vulnerabilities between 8.0.552.215 and 8.0.552.237rene2011-01-231-2/+53
* asterisk-1.8.2.1 is still vulnerable due to a botched merge upstream.flo2011-01-211-1/+1
* - fix asterisk16 version stringflo2011-01-191-1/+1
* - Document Exploitable Stack Buffer Overflow in asteriskflo2011-01-191-0/+39
* Document tarsnap cryptographic nonce reuse vulnerability.wxs2011-01-191-0/+31
* Add entry for moinmoin XSS vulnerabilities.delphij2011-01-181-4/+37
* Document tor remote code execution and crash vulnerability.delphij2011-01-181-0/+37
* security/sudo: document privilege escalation, CVE-2011-0010rea2011-01-131-0/+33
* devel/subversion: document security fixes in 1.6.15rea2011-01-131-0/+43
* Split recent PHP entry into multiple onesrea2011-01-131-41/+246
* Add entry for CVE-2010-4645 (php).ale2011-01-091-0/+41
* Document CVE-2010-4345: local exim -> root escalationrea2011-01-081-0/+30
* - Cleanupmiwi2011-01-061-15/+16
* - Document the Clickjacking vulnerabilities of mediawikiwen2011-01-061-0/+31
* Bump copyright year.erwin2011-01-011-1/+1
* Document webkit-gtk2 multiple vulnerabilities < 1.2.6.kwm2010-12-311-0/+37
* Document django multiple vulnerabilities.delphij2010-12-301-0/+67
* Add Drupal views plugin - Cross Site Scripting (XSS).remko2010-12-281-1/+38
* - Document redmine -- multiple vulnerabilitiesdecke2010-12-231-0/+33
* Add Tor remote crash and the possibility of remote code execution.remko2010-12-231-0/+38
* Update to properly cover php52.delphij2010-12-171-1/+2
* - Document JavaScript injection exploits in Yahoo UI (YUI) libraryglarkin2010-12-161-0/+34
* Document PHP multiple vulnerabilitiesdelphij2010-12-141-0/+64
* - Document mozilla -- multiple vulnerabilitiesbeat2010-12-101-0/+88
* - Document recent MIT krb5 checksum handling vulnerabilities.stas2010-12-101-0/+189
* Document the known vulnerabilities for www/chromium.rene2010-12-081-0/+99
* Document ProFTPD compromised source packages backdoor security issue.osa2010-12-041-0/+29
* - Document phpMyAdmin XSS attack in database searchsunpoet2010-11-301-0/+33
* Document net/isc-dhcp41-server DHCPv6 DoS. The update to the port is comingwxs2010-11-251-0/+30
* Add entry for CVE-2010-4168: denial of service (server/client) via invaliddanfe2010-11-241-0/+31
* - Kill EOL whitespace and reformat to fit in standard terminal width betterdanfe2010-11-241-119/+108
* Add an entry for www/horde-base VCARD attachments XSS vulnerability.thierry2010-11-241-0/+27
* Fix discovery date in last entry.simon2010-11-241-1/+1
* Add proftpd remote root vulnerability.remko2010-11-241-0/+37
* - add security/openssl CVE-2010-3864dinoex2010-11-171-0/+35
* - Update to 10.1r102 resp. 9.0r289.nox2010-11-071-0/+55
* Add wireshark CVE-2010-3445.delphij2010-11-061-0/+53
* - Limit affected version of dovecot to 1.2.* before 1.2.8sunpoet2010-11-041-1/+1
* Document mailman XSS.wxs2010-11-041-0/+36
* Document "otrs" - multiple XSS and denial of service vulnerabilities.skv2010-11-031-0/+49
* - Document mozilla -- Heap buffer overflow mixing document.write and DOMbeat2010-10-281-0/+56
* - www/operadinoex2010-10-271-0/+41
* - Add bzip2 integer overflow vulnerabilitysunpoet2010-10-261-0/+36
* Add the missing FreeBSD SA entries. We used to add these but stopped a whilewxs2010-10-251-0/+319
* Add monotone denial of service.rene2010-10-251-0/+30
* - Add devel/apr0 to list of packages that is affect.pgollucci2010-10-211-2/+6
* - Document mozilla -- multiple vulnerabilitiesbeat2010-10-201-0/+75
* Add multiple vulnabilities in webkit-gtk2.kwm2010-10-201-0/+37
* - set modified datepgollucci2010-10-061-0/+1
* - these 2 urls are covered by the <cvename/> tagspgollucci2010-10-061-2/+0
* - Fix a minor typopgollucci2010-10-061-1/+1
* Document devel/apr1's apr-util vunerabilitiespgollucci2010-10-061-0/+39
* Documented phpMyFaq XSS vulnerabilityniels2010-10-021-0/+32
* Report an XSS vulnerability in ftp/horde-gollem.thierry2010-09-291-11/+12
* Report a XSS vulnerability in mail/horde-dimp.thierry2010-09-291-0/+27
* Report a XSS vulnerability in mail/horde-imp.thierry2010-09-291-0/+29
* Report 2 vulnerabilities in www/horde-base.thierry2010-09-291-0/+34
* Documented remote code execution vulnerability in OpenXniels2010-09-261-0/+31
* Documented squid denial of service vulnerabilityniels2010-09-251-0/+31
* Update to 10.1r85 resp. 9.0r283 [1].nox2010-09-231-0/+44
* Correct discovery date, my bad :(delphij2010-09-181-1/+1
* Document django XSS vulnerability.delphij2010-09-181-0/+47
* - Add libxul as affected package to the latest mozilla entrydecke2010-09-151-0/+5
* - Fix CVE name for webkit-gtk2jadawin2010-09-101-11/+11
* Document webkit-gtk2 - multiple vulnerabilities.kwm2010-09-101-0/+38
* Belatedly (and perhaps pointlessly) document [1]:shaun2010-09-091-0/+30
* - Document mozilla -- multiple vulnerabilitiesbeat2010-09-081-0/+86
* Document sudo Runas group vulnerability.wxs2010-09-081-0/+36
* - wget 1.12_1 is also concernedbapt2010-09-051-1/+1
* - Add wget entry CVE-2010-2252bapt2010-09-031-0/+57
* - Document p5-libwww vulnerability (remote servers can create .(dot) files)jadawin2010-08-311-0/+28
* Documented quagga vulnerabilities (stack overflow, DoS)niels2010-08-251-0/+38
* Document "bugzilla" - information disclosure, denial of service.skv2010-08-251-0/+62
* - Fix version range of phpMyAdminlwhsu2010-08-231-2/+2
* Adjust the version range in previous entry: 1.0.1 is also vulnerable, anddanfe2010-08-231-2/+2
* Add entry for OpenTTD denial of server vulnability.kwm2010-08-221-0/+30
* - Added corkscrew: overflow condition due to insecure sscanf usageniels2010-08-221-1/+27
* - Add phpMyAdmin's CVE-2010-3056 entrylwhsu2010-08-211-0/+31
* - Fix date of the latest ruby entry.stas2010-08-211-1/+2
* Added CVE to SLiM vulnerabilityniels2010-08-211-0/+2
* - Document SLiM insecure PATH assignment issueniels2010-08-201-1/+26
* - Document recent WEBrick XSS vulnerability in ruby.stas2010-08-181-0/+34
* - Add security/isolate entrybapt2010-08-171-0/+29
* Fix krb5 entry (86b8b655-4d1a-11df-83fb-0015587e2cc1) version rangeshaun2010-08-161-2/+1
* - Fix last entry by adding the forgotten package name.gabor2010-08-151-1/+1
* Document VLC CVE-2010-2937.jsa2010-08-151-0/+29
* Update to 10.1r82 resp. 9.0r280.nox2010-08-141-0/+40
* Document opera -- multiple vulnerabilities.shaun2010-08-131-0/+35
* - Belatedly document firefox -- Dangling pointer crash regression from pluginbeat2010-08-091-0/+30
* Whitespace fixes.wxs2010-08-041-3/+3
* - Fix Piwik entry's <name> taglwhsu2010-08-041-1/+1
* - Add Piwik CVE-2010-2786 entrylwhsu2010-08-041-0/+34
* Previous vuln affects only apache-2.2.xkuriyama2010-07-311-1/+1
* - Document libmspack and cabextract vulnerabilitygabor2010-07-301-0/+35
* Add entry for apache.kuriyama2010-07-261-0/+28
* Document buffer overflow when parsing gitdir.wxs2010-07-231-1/+30
* - Document www/codeigniter file upload class vulnerabilityglarkin2010-07-221-0/+29
* - Document mozilla -- multiple vulnerabilitiesbeat2010-07-211-0/+84
* Add vte as package name, instead of empty.kwm2010-07-191-1/+1
* Document vte title set+query attack vulnerability.kwm2010-07-191-0/+53
* Document webkit-gtk2 vulnerabilities.kwm2010-07-191-0/+28
* - Document redmine vulnerabilitiesdecke2010-07-101-0/+27
* - Update to 3.1.1nemoliu2010-07-071-0/+28
* Add bogofilter heap underrun on malformed base64 input.delphij2010-07-071-2/+40
* - Cleanup a bitmiwi2010-07-061-13/+13
* Document "bugzilla" - information disclosure.skv2010-07-051-0/+43
* Document multiple vulnerabilities in irc/kvirc*makc2010-07-011-0/+34
* Add bid reference for libpng entry.delphij2010-06-291-0/+2
* - graphics/png CVE-2010-1205dinoex2010-06-291-0/+37
* - Document moodle -- multiple vulnerabilitieswen2010-06-281-0/+24
* Document mDNSResponder -- corrupted stack crash when parsing bad resolv.confrene2010-06-281-0/+31
* Document opera -- Data URIs can be used to allow cross-site scripting.shaun2010-06-261-0/+33
* - Cancelled movemail symlink vulnerability (doesnt affect our ports)niels2010-06-241-61/+36
* - Document mozilla -- multiple vulnerabilitiesbeat2010-06-241-0/+66
* vuln 4e8344a3-ca52-11de-8ee8-00215c6a37bb has been fixed withdelphij2010-06-181-2/+2
* Fix typo in previous revision.erwin2010-06-161-1/+1
* - Cleanup, Formatingmiwi2010-06-161-12/+11
* add CVE-2009-2347 tiffdinoex2010-06-161-0/+36
* Document linux-flashplugin -- multiple vulnerabilities.nox2010-06-161-0/+66
* - Cleanup / Whitespace fixesmiwi2010-06-141-15/+14
* Remove empty package in previous revision.erwin2010-06-131-4/+0
* - report FAX3 decoder buffer overrundinoex2010-06-131-0/+40
* Document sudo secure path vulnerability. We are not vulnerable to this bywxs2010-06-031-0/+37
* - Update to 3.0.1pav2010-06-021-0/+27
* - Document two mediawiki security vulnerabilitieswen2010-06-021-0/+34
* - Document multiple redmine vulnerabilitiesdecke2010-05-151-0/+26
* Updated tomcat entry (CVE-2010-1157) with fixed version information.niels2010-05-131-2/+2
* - Added 109 missing CVE names to 60 VuXML entriesniels2010-05-121-24/+171
* Added wireshark (DoS) and piwik (XSS) issuesniels2010-05-081-0/+57
* Added spamass-milter remote command execution vulnerabilityniels2010-05-071-1/+31
* - Added mediawiki and lxr vulnerabilitiesniels2010-05-061-1/+68
* Added 38 missing CVE names to 24 VuXML entriesniels2010-05-051-5/+62
* Added 34 missing CVE names to 24 VuXML entriesniels2010-05-021-7/+60
* - VideoLAN has released 1.0.6 to address serveral vulnerabilities they discov...sylvio2010-05-021-0/+27
* - fix version for apache+mod_ssldinoex2010-04-301-1/+1
* - fix info for apache+mod_ssldinoex2010-04-301-1/+1
* Mark kdebase3 as safe now.makc2010-04-291-1/+1
* - Documented multiple Joomla! vulnerabilitiesniels2010-04-271-0/+52
* Documented vulnerabilities in moodle, tomcat55, tomcat66 and cactiniels2010-04-251-0/+94
* Documented emacs movemail vulnerability and marked the seperateniels2010-04-241-0/+67
* Added krb5 double free vulnerabilityniels2010-04-221-0/+30
* Documented the following vulnerabilities:niels2010-04-211-0/+161
* Documented the following vulnerabilities:niels2010-04-201-0/+111
* - Added three krb5 vulnerabilitiesniels2010-04-191-6/+80
* Document mahara sql injection vulnerabilityniels2010-04-191-0/+32
* Correct CVE entry. The advisory from Todd[0] says CVE 2010-0426, which iswxs2010-04-161-1/+1
* - Document sudo privilege escalation bug. This is similar towxs2010-04-161-0/+36
* - Do not match x11/kdebase4 in latest KDM vulnerability.avilla2010-04-151-1/+2
* - Document KDM local privilege escalation vulnerability.avilla2010-04-151-0/+35
* - Document dojo - cross-site scripting and other vulnerabilitiesglarkin2010-04-071-0/+72
* - Document firefox -- Re-use of freed object due to scope confusionbeat2010-04-061-0/+26
* - Document mozilla -- multiple vulnerabilitiesbeat2010-03-311-0/+67
* Document postgresql bitsubstr overflow vulnerabilitydelphij2010-03-261-0/+37
* Document a buffer overflow in gtar's rmt client functionality.naddy2010-03-251-0/+27
* - Document firefox -- WOFF heap corruption due to integer overflowbeat2010-03-231-0/+26
* Updated the xzgv entry: 0.9 version (now in portstree) is not vulnerableniels2010-03-231-2/+2
* - Fix buildmiwi2010-03-191-10/+10
* - Document mozilla -- multiple vulnerabilitiesbeat2010-03-191-1/+52
* Document eGroupware vulnerabilities.delphij2010-03-121-0/+33
* - Document drupal -- multiple vulnerabilitiesmiwi2010-03-091-0/+45
* - Document sudo privilege escalation vulnerability when usingwxs2010-03-021-0/+40
* Attempt to properly take care of the ooo3 -RC and -devel ports too (doh!)nox2010-03-011-0/+3
* - Document thunderbird3 vulnerabilitiesbeat2010-02-281-0/+5
* Document openoffice -- multiple vulnerabilitiesnox2010-02-271-0/+50
* - Document mozilla -- multiple vulnerabilitiesbeat2010-02-181-0/+51
* Document lighttpd remote DoS vulnerability.delphij2010-02-171-0/+30
* Update www/squid and www/squid30 to address Squid HTCP Packet Processingdelphij2010-02-151-0/+31
* Document linux-flashplugin -- multiple vulnerabilities.nox2010-02-141-0/+36
* Add CVE-2010-0414 and CVE-2010-0422 for gnome-screensaver.kwm2010-02-131-0/+34
* Fix range for fetchmail CVE-2010-0562.mandree2010-02-121-2/+1
* Add CVE-2010-0562 entry for mail/fetchmail.mandree2010-02-121-0/+35
* Document wireshark lwres buffer overflow vulnerability.delphij2010-02-101-0/+32
* Document "otrs" - SQL injection.skv2010-02-091-0/+34
* - add the rest of the apache 1.3.x packages to the listpgollucci2010-02-041-2/+44
* - document chunk-size integer overflow in apache 1.3.xpgollucci2010-02-041-0/+32
* - remove extraneou '>' as reported by make tidypgollucci2010-02-041-1/+1
* - Mark squid30 now as safemiwi2010-02-031-1/+1
* - Update 296ecb59-0f6b-11df-8bab-0019996bc1f7 entry and makr squid3* as safemiwi2010-02-021-2/+3
* Security patch for Squid advisory 2010:1, denial of service.delphij2010-02-021-0/+31
* Document "bugzilla" - information leak.skv2010-02-021-0/+33
* - Correct fixed version from previous entrymiwi2010-01-291-1/+1
* - Document irc-ratbox -- multiple vulnerabilitiesmiwi2010-01-291-0/+36
* - Document thunderbird3 vulnerabilitiesbeat2010-01-221-0/+5
* Document dokuwiki multiple vulnerabilities.delphij2010-01-191-0/+34
* - Added entry for multiple vulnerabilities in www/zend-frameworkglarkin2010-01-141-5/+58
* Document powerdns-recursor multiple vulnerabilities.delphij2010-01-091-0/+33
* Document pear-Net_Ping and pear-Net_Traceroute arbitrary command executiondelphij2010-01-051-0/+37
* Bump copyright year to 2010erwin2010-01-031-1/+1
* - Document drupal -- multiple cross-site scriptingmiwi2009-12-261-0/+38
* - Document sysutils/fuser privileges check vulnerability.stas2009-12-221-0/+26
* Document monkey remote DoS vulnerability.delphij2009-12-221-0/+30
* - Fix a typo (s/opensll/openssl)miwi2009-12-211-1/+2
* Document php multiple vulnerabilities.delphij2009-12-181-0/+51
* Document PostgreSQL multiple vulnerabilities.delphij2009-12-171-0/+52
* Add tptest pwd remote buffer overflow vulnerability.delphij2009-12-171-0/+29
* - Document mozilla -- multiple vulnerabilitiesmiwi2009-12-161-0/+61
* Make the problem more visible by choosing a more descriptive subject.delphij2009-12-151-1/+2
* Document freeradius remote packet of death exploit (CVE 2009-3111)delphij2009-12-151-0/+35
* - Mark Seamonkey 2.0 as safebeat2009-12-151-1/+2
* - Mark linux-firefox-devel as safebeat2009-12-131-16/+14
* - Fix buildmiwi2009-12-121-1/+0
* - Document pligg -- Cross-Site Scripting and Cross-Site Request Forgerywen2009-12-121-0/+40
* - Document piwik -- php code executionmiwi2009-12-111-0/+32
* - Fix previous entrys (formating etc)miwi2009-12-111-22/+22
* - Document dovecot insecure directory permissionswxs2009-12-101-0/+30
* Document linux-flashplugin -- multiple vulnerabilities.nox2009-12-101-0/+43
* - Document ruby 1.9.1 heap overflow vulnerability.stas2009-12-101-0/+28
* Document session fixation vulnerability in RequestTracker < 3.8.6skreuzer2009-12-091-0/+31
* - Add two CVE entries for expat2.kuriyama2009-12-081-0/+60
* - Document opera -- multiple vulnerabilitiesmiwi2009-12-021-0/+37
* Fix the libtool entry to include 2.2.6a as vulnerable.kwm2009-11-291-1/+1
* Document libtool vulnerability.kwm2009-11-291-0/+28
* - Cleanup (whitespaces/tabs)miwi2009-11-261-4/+4
* document: libvorbis -- multiple vulnerabilitiesnaddy2009-11-251-0/+31
* Document "bugzilla" - information leak.skv2009-11-241-0/+33
* - Report a XSS vulnerability in net-mgmt/cacti portsem2009-11-231-0/+27
* - fix german wordpress namemiwi2009-11-141-1/+1
* - Document wordpress -- multiple vulnerabilitiesmiwi2009-11-141-0/+41
* Mark php5-gd 5.2.11_2 as safe.delphij2009-11-101-2/+2
* - Note that CVE-2009-3546 has been fixed in graphics/gd.wxs2009-11-091-1/+2
* - Fix previous commitmiwi2009-11-061-2/+2
* - Document HTML-Parser denial of servicejadawin2009-11-061-0/+30
* Document remote buffer overflow vulnerability in gd.delphij2009-11-061-0/+41
* Document typo3 multiple vulnerabilities.delphij2009-11-061-0/+40