summaryrefslogtreecommitdiff
path: root/security/vuxml (follow)
Commit message (Expand)AuthorAgeFilesLines
* Record two new phpMyAdmin security vulnerabilitiesMatthew Seaman2015-05-131-0/+43
* Document multiple vulnerabilities in www/linux-*-flashplugin11.Johannes Jost Meixner2015-05-131-0/+93
* VuXML: document recent mozilla vulnerabilitiesJan Beich2015-05-121-0/+104
* security/vuxml: Add CVE-2015-0971 entry for security/suricataKubilay Kocak2015-05-121-0/+37
* Revert r385940,r385932,r385864:Xin LI2015-05-111-1012/+906
* Add entry for CVE-2015-3146 in security/libssh.Raphael Kubo da Costa2015-05-101-0/+32
* - fix a second postfix entryOlli Hauer2015-05-101-5/+5
* Correct version range.Xin LI2015-05-101-5/+5
* * is not valid for version number, replace all instances with 0 and bumpXin LI2015-05-091-906/+1012
* VuXML: update sqlite3 entry with verbose descriptions. CVE-2015-341[4-6]Jan Beich2015-05-081-5/+31
* Document HWP filter vulnerability in editors/libreoffice < 4.3.7 andDon Lewis2015-05-071-0/+37
* Document current and previous wordpress vulnabilities.Koop Mast2015-05-071-0/+113
* Fix version range of two ancient items.Xin LI2015-05-021-3/+4
* Add entry for powerdns and powerdns-recursor.Brad Davis2015-05-011-0/+34
* Document new vulnerabities in www/chromium < 42.0.2311.135Rene Ladan2015-04-281-0/+43
* Document new vulnerabilities in www/chromium < 42.0.2311.90Rene Ladan2015-04-271-0/+77
* security/vuxml: Add entry for security/wpa_supplicantJohn Marino2015-04-261-0/+56
* Document PHP multiple vulnerabilities.Xin LI2015-04-261-0/+54
* There are actualy two chinese wordpress ports, which have both differentKoop Mast2015-04-241-1/+6
* Add wordpress vulnabilities.Koop Mast2015-04-241-0/+63
* Add an entry for security/libtasn1 vulnerability.Roman Bogorodskiy2015-04-221-0/+30
* Document new Firefox vulnerability. CVE-2015-2706Jan Beich2015-04-211-0/+31
* Document sqlite3 multiple vulnerabilitesJan Beich2015-04-181-0/+30
* Document chrony multiple vulnerabilites.Jan Beich2015-04-181-0/+33
* Document new Dulwich vulnerability. CVE-2015-0838Jan Beich2015-04-171-0/+27
* Register Flash vulnerabilities.Johannes Jost Meixner2015-04-171-0/+91
* Document Wesnoth vulnerability. CVE-2015-0844Jan Beich2015-04-171-0/+29
* Add entry for CVE-2015-1858, CVE-2015-1859 and CVE-2015-1860.Raphael Kubo da Costa2015-04-141-0/+42
* Document issues in rubySteve Wills2015-04-141-0/+40
* Add mailman < 2.1.20 vulnerability.Matthias Andree2015-04-091-0/+35
* Document new asterisk ports vulnerability.Guido Falsi2015-04-081-0/+42
* Document NTP multiple vulnerabilities.Xin LI2015-04-071-0/+36
* Document mozilla vulnerabilities in Firefox 37.0Jan Beich2015-04-031-0/+36
* Document multiple vulnerabilities in multimedia/libav prior to version 11.3Thomas Zander2015-04-031-0/+28
* Document multiple vulnerabilities of PHP.Xin LI2015-04-011-0/+56
* - document subversion issuesOlli Hauer2015-03-311-0/+51
* Document mozilla vulnerabilitiesJan Beich2015-03-311-0/+104
* Add vulnerability for devel/osc.Dmitry Marakasov2015-03-311-0/+30
* Document GNU cpio vulnerabilities CVE-2014-9112 and CVE-2015-1197.Christian Weisgerber2015-03-311-0/+36
* Document libzip vulnerability CVE-2015-2331Max Brazhnikov2015-03-281-0/+28
* Document django vulnerability CVE-2015-2316 and CVE-2015-2317Li-Wen Hsu2015-03-271-0/+68
* Revert my previous commit.Dan Langille2015-03-251-2/+2
* Convert non-ASCII quotes to ASCII charactersDan Langille2015-03-251-2/+2
* - fixing package nameJason Helfman2015-03-241-1/+1
* - Fix vuxml build: bad package names in f6a014cd-d268-11e4-8339-001e679db764Ryan Steinmetz2015-03-241-13/+16
* The ancient version of binutils in the cross-binutils port suffers forBrooks Davis2015-03-241-0/+50
* Document nodejs (libuv) CVE-2015-0278.Vanilla I. Shu2015-03-241-0/+28
* Document vulnerable linux-c6-openssl versions in vuxml entry from 2015-03-19Johannes Jost Meixner2015-03-241-2/+2
* Document Jenkins Security Advisory 2015-03-23Li-Wen Hsu2015-03-241-0/+39
* Document mozilla issues disclosed at HP Zero Day Initiative's Pwn2OwnJan Beich2015-03-221-0/+51