summaryrefslogtreecommitdiff
path: root/security/vuxml (follow)
Commit message (Expand)AuthorAgeFilesLines
* Document new vulnerabilities in www/chromium < 30.0.1599.101Rene Ladan2013-10-151-0/+39
* - update mod_fcgid to version 2.3.9Olli Hauer2013-10-101-0/+29
* Add recent gnupg1/gnupg vuln.Jun Kuriyama2013-10-051-0/+29
* Document the last xinetd vulnerabilitySergey Matveychuk2013-10-031-0/+26
* - Update to 1.2.9Jase Thew2013-10-011-0/+40
* Document new vulnerabilities for www/chromium < 30.0.1599.66Rene Ladan2013-10-011-0/+88
* Our "package" can have multiple "name" elements. Since these packages areXin LI2013-09-301-31/+7
* - Add a low version to the graphite-web vulnBrad Davis2013-09-301-5/+5
* - Document graphite issueSteve Wills2013-09-301-0/+44
* - ebd877b9-7ef4-4375-b1fd-c67780581898 also applies to our ruby18Thomas Abthorpe2013-09-241-0/+5
* Document CVE-2013-1443 for www/py-django{,14,-devel}Li-Wen Hsu2013-09-221-0/+42
* - Split names for different packagesLi-Wen Hsu2013-09-221-3/+10
* Add NO_STAGE all over the place in preparation for the staging support (cat: ...Baptiste Daroussin2013-09-201-0/+1
* - add modification date to mozilla entry, that I forgot aboutRuslan Makhmatkhanov2013-09-191-0/+1
* - correct thunderbird version in recent mozilla entryRuslan Makhmatkhanov2013-09-191-1/+1
* Add the latest two FreeBSD Security Advisories that have impactRemko Lodder2013-09-191-0/+90
* - update firefox, thunderbird and libxul to 24.0Florian Smeets2013-09-181-0/+106
* Update flash to version 11.2.202.310Eitan Adler2013-09-131-0/+30
* Document CVE-2013-4315 for www/py-django{,14,-devel}Li-Wen Hsu2013-09-121-0/+35
* - update devel/subversion to 1.8.3 [1]Olli Hauer2013-09-021-0/+34
* - Document the last cacti vulnerabilitiesSergey Matveychuk2013-08-291-0/+30
* Add CVE entries to latest entry for Asterisk.Remko Lodder2013-08-291-1/+4
* Update net/asterisk to 1.8.23.1Florian Smeets2013-08-281-0/+36
* Document new vulnerabilities in www/chromium < 29.0.1547.57Rene Ladan2013-08-211-0/+49
* Fix multiple security issues in the bundled libav version by replacing itKoop Mast2013-08-201-0/+67
* - Correct lcms2 VuXML entry: only versions before 2.5 are vulnerable.Stanislav Sedov2013-08-191-1/+2
* - Update modified date of VuXML entry which was missed in r317985Ashish SHUKLA2013-08-181-1/+1
* Correct latest entry, properly indent the paragraphsRemko Lodder2013-08-171-3/+3
* Amend 689c2bf7-0701-11e3-9a25-002590860428 so that it doesn't overlap withBrendan Fabeny2013-08-171-4/+0
* Update security/libgcrypt to 1.5.3 [1], and document the latest gnupgBrendan Fabeny2013-08-171-0/+35
* - Update puppet to 3.2.4 which fixes CVE-2013-4761 and CVE-2013-4956Brad Davis2013-08-161-0/+37
* Correct polarssl entry, the lines were way to long, indentation wasRemko Lodder2013-08-161-7/+19
* - Fix ordering of references.Stanislav Sedov2013-08-151-1/+1
* - Add lcms2 DoS vulnerability entry.Stanislav Sedov2013-08-151-0/+31
* Add CVE Id, which was not in the advisory,Matthias Andree2013-08-131-0/+1
* Record PolarSSL < 1.2.8 infinite loop denial of service.Matthias Andree2013-08-131-0/+29
* Add a link to the advisory.Xin LI2013-08-091-0/+2
* Document Samba DoS vulnerability.Xin LI2013-08-091-0/+43
* - update firefox to 23.0Florian Smeets2013-08-081-0/+89
* Add one more reference for PuTTY 0.59-0.61 vuln CVE-2011-4607.Matthias Andree2013-08-071-0/+2
* More references for PuTTY < 0.63 vulnerabilities.Matthias Andree2013-08-071-0/+5
* Upgrade PuTTY to new 0.63 beta upstream release, adding vulnerability info.Matthias Andree2013-08-071-0/+42
* Adjust NVidia driver version ranges after r304966 to remedy false positives.Alexey Dokuchaev2013-08-071-3/+3
* - secuity update for typo3 portsOlli Hauer2013-08-051-0/+38
* - Security update of databases/phpmyadmin to 4.0.5Matthew Seaman2013-08-041-0/+30
* Add new vulnerabilities for www/chromium < 28.0.1500.95Rene Ladan2013-08-031-0/+43
* Modify the latest puppet entry. Because the matching of the version everythingRemko Lodder2013-08-011-4/+2
* Now that PMSA-2013-{9,11-15} have been published, borrow from them toMatthew Seaman2013-07-291-12/+82
* Security update: multiple vulnerabilities in databases/phpmyadmin andMatthew Seaman2013-07-281-0/+59
* Add entry for wordpress < 3.5.2Remko Lodder2013-07-271-0/+52