summaryrefslogtreecommitdiff
path: root/security/vuxml (follow)
Commit message (Expand)AuthorAgeFilesLines
* libpng security fix was not complete. New version released.Mark Felder2015-12-031-1/+3
* Document PHPmailer SMTP injection vulnerabilityDmitry Marakasov2015-12-031-0/+29
* Document recent ffmpeg vulnerabilitiesJan Beich2015-12-021-0/+171
* Doument new vulnerabilities in www/chromium < 47.0.2526.73Rene Ladan2015-12-021-1/+103
* - Document piwik multiple vulnerabilitiesDmitry Marakasov2015-12-021-0/+35
* Document Cyrus IMAPd integer overflow vulnerability.Hajimu UMEMOTO2015-12-011-0/+36
* Document django information leak vulnerabilityMark Felder2015-11-301-0/+47
* Document Kibana CSRF attack vulnerabilityJason Unovitch2015-11-221-0/+33
* Document code execution via a format string vulnerability in a2psJason Unovitch2015-11-221-0/+27
* Document libxslt:Koop Mast2015-11-201-0/+87
* Document recent Mozilla vulnerabilitiesJan Beich2015-11-201-0/+137
* Document gdm lock screen bypassKoop Mast2015-11-181-0/+27
* Fix a bad URL caused by an errant 'i' in the <url></url> tagsJason Unovitch2015-11-161-1/+1
* Register CVE 2015-8023 on VuXML. It affects strongswan < 5.3.4Renato Botelho2015-11-161-0/+29
* Document Moodle multiple security vulnerabilitiesJason Unovitch2015-11-161-0/+38
* Document Xen XSA-156Jason Unovitch2015-11-161-0/+32
* Document vulnerability of libpngBernard Spil2015-11-151-0/+31
* Document latest flash vulnabilities.Koop Mast2015-11-141-0/+55
* Document new vulnerabilities in www/chromium < 46.0.2490.86Rene Ladan2015-11-111-0/+30
* Document CVE's in MySQL/MariaDB/PerconaBernard Spil2015-11-111-0/+92
* Document RCE in jenkinsSteve Wills2015-11-111-0/+32
* Document owncloudclient vulnerabilityGuido Falsi2015-11-111-0/+26
* Document Xen XSAs-{142,148,149,150,151,152,153}Jason Unovitch2015-11-111-0/+241
* Document p5-HTML-Scrubber XSS vulnerabilityJason Unovitch2015-11-111-0/+31
* Document MFSA 2015-101 affects multimedia/libvpx as wellJan Beich2015-11-101-0/+30
* Document CVE assignment on wpa_supplicant 2015-5 advisoryJason Unovitch2015-11-101-0/+2
* Revise lldpd entry to cover denial of service CVE and add references.Jason Unovitch2015-11-101-1/+9
* Document dns/powerdns denial of service vulnerabilityMark Felder2015-11-091-0/+28
* Record PuTTY vuln' CVE-2015-5309 (Erase char handling).Matthias Andree2015-11-091-0/+40
* Add openoffice-devel version information to entryDon Lewis2015-11-051-0/+5
* Apache OpenOffice 4.1.1 -- multiple vulnerabilities.Don Lewis2015-11-051-0/+61
* Add CVE for xscreensaver lock bypass.Niclas Zeising2015-11-041-0/+2
* Document multiple vulnerabilities fixed in CodeIgniterJason Unovitch2015-11-011-0/+32
* Document additional CVE assigned for the last Wordpress updateJason Unovitch2015-10-291-1/+3
* Document information disclosure in net/openafsMark Felder2015-10-281-0/+34
* Add entry for x11/xscreensaver for a lock bypass vulnerabilityNiclas Zeising2015-10-271-0/+29
* Document lldpd security vunlnerability.Mathieu Arnold2015-10-271-0/+26
* Update range for libressl vulnerabilityMark Felder2015-10-261-1/+2
* Add an entry for wireshark-1.12.8 for CVE-2015-7830.Joe Marcus Clarke2015-10-251-0/+34
* Document the recent remote site takeover via SQL injection vuln in JoomlaJason Unovitch2015-10-251-0/+259
* Document redirect vulnerability in the drupal7 overlay moduleJason Unovitch2015-10-241-0/+37
* Record phpMyAdmin -- content spoofing vulnerability.Matthew Seaman2015-10-231-0/+32
* Add CVE references to the NTP entry.Xin LI2015-10-231-0/+17
* Document Mediawiki security vulnerabilities for 1.25.3, 1.24.4, and 1.23.11Jason Unovitch2015-10-231-0/+53
* Document October 2015 NTP Security Vulnerability Announcement (Medium)Cy Schubert2015-10-221-0/+74
* Document multiple XSS vulnerabilities fixed in CodeIgniterJason Unovitch2015-10-201-0/+27
* - Add NO_ARCHSunpoet Po-Chuan Hsieh2015-10-191-2/+3
* Add new VuXML entry for git arbitrary code execution bug on versions beforeRenato Botelho2015-10-191-0/+42
* - Document Salt multiple vulnerabilitiesSunpoet Po-Chuan Hsieh2015-10-171-0/+39
* Document CVE-2015-7184 in firefoxSteve Wills2015-10-161-0/+35