notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-06-13 04:56:06
Commit Hash: f45171f
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.11 : lang/python311
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7285 (showing only 100 on this page)

[First Page]  «  57 | 58 | 59 | 60 | 61 | 62 | 63 | 64 | 65 | 66 | 67  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_1
05 Oct 2006 14:31:50
Original commit files touched by this commit
sat search for other commits by this committer
- Document slapd acl selfwrite Security Issue in openldap
1.1_1
05 Oct 2006 14:00:57
Original commit files touched by this commit
sat search for other commits by this committer
- Document "System.CodeDom.Compiler" Insecure Temporary Creation in mono
1.1_1
05 Oct 2006 05:24:37
Original commit files touched by this commit
sat search for other commits by this committer
- Document open_basedir Race Condition Vulnerability in php
1.1_1
04 Oct 2006 17:10:46
Original commit files touched by this commit
sat search for other commits by this committer
- Document NULL byte injection vulnerability in phpbb
1.1_1
04 Oct 2006 10:27:16
Original commit files touched by this commit
sat search for other commits by this committer
- Add references and use earlier discovery date in
fffa9257-3c17-11db-86ab-00123ffe8333
1.1_1
03 Oct 2006 12:14:22
Original commit files touched by this commit
sat search for other commits by this committer
- Add CVE names to 19b17ab4-51e0-11db-a5ae-00508d6a62df
1.1_1
03 Oct 2006 12:10:50
Original commit files touched by this commit
sat search for other commits by this committer
- Document admin section SQL injection in postnuke
1.1_1
02 Oct 2006 12:39:24
Original commit files touched by this commit
sat search for other commits by this committer
- Document LWFN Files Buffer Overflow Vulnerability in freetype
1.1_1
02 Oct 2006 12:21:55
Original commit files touched by this commit
sat search for other commits by this committer
- Document Buffer Overflow Vulnerabilities in cscope
1.1_1
02 Oct 2006 12:05:49
Original commit files touched by this commit
sat search for other commits by this committer
- Document RSA Signature Forgery Vulnerability in gnutls
1.1_1
02 Oct 2006 11:50:49
Original commit files touched by this commit
sat search for other commits by this committer
- Document Search Unspecified XSS in MT
1.1_1
02 Oct 2006 11:38:14
Original commit files touched by this commit
sat search for other commits by this committer
- Update dokuwiki advisories
1.1_1
02 Oct 2006 06:59:06
Original commit files touched by this commit
sat search for other commits by this committer
- Document latest XSRF vulnerabilities in phpmyadmin
1.1_1
01 Oct 2006 07:34:35
Original commit files touched by this commit
sat search for other commits by this committer
- Mark gtetrinet 0.7.10 safe
1.1_1
30 Sep 2006 20:52:36
Original commit files touched by this commit
simon search for other commits by this committer
Document openssh -- multiple vulnerabilities AKA
FreeBSD-SA-06:22.openssh.
1.1_1
30 Sep 2006 10:25:32
Original commit files touched by this commit
sat search for other commits by this committer
- Document multiple vulnerabilities in dokuwiki
1.1_1
30 Sep 2006 09:36:44
Original commit files touched by this commit
sat search for other commits by this committer
- Document multiple vulnerabilities in tikiwiki
1.1_1
30 Sep 2006 09:10:14
Original commit files touched by this commit
sat search for other commits by this committer
- Document NULL byte injection vulnerability in punbb
1.1_1
26 Sep 2006 18:43:41
Original commit files touched by this commit
sat search for other commits by this committer
- Concisify a Secunia report
- Use <gt>0 for an unpatched bug

Suggested by:   simon
1.1_1
26 Sep 2006 06:29:20
Original commit files touched by this commit
sat search for other commits by this committer
- Document (another) Denial of Service Vulnerability in freeciv
1.1_1
26 Sep 2006 06:12:16
Original commit files touched by this commit
sat search for other commits by this committer
- Document Packet Parsing Denial of Service Vulnerability in freeciv
1.1_1
26 Sep 2006 05:47:04
Original commit files touched by this commit
sat search for other commits by this committer
- Document multiple vulnerabilities in plans
1.1_1
26 Sep 2006 05:27:16
Original commit files touched by this commit
sat search for other commits by this committer
- Update the unace advisory
1.1_1
25 Sep 2006 19:38:39
Original commit files touched by this commit
sat search for other commits by this committer
- Document multiple XSS security bugs in eyeOS
1.1_1
22 Sep 2006 13:05:33
Original commit files touched by this commit
sat search for other commits by this committer
- Document restructuredText "csv_table" Information Disclosure in zope
1.1_1
22 Sep 2006 12:23:28
Original commit files touched by this commit
sat search for other commits by this committer
- Document stack-based buffer overflow in libmms
1.1_1
22 Sep 2006 07:08:56
Original commit files touched by this commit
sat search for other commits by this committer
- Document Opera SSL RSA Signature Forgery
1.1_1
22 Sep 2006 05:59:58
Original commit files touched by this commit
simon search for other commits by this committer
Bump modified data which was missed in last commit.
1.1_1
21 Sep 2006 17:07:15
Original commit files touched by this commit
sat search for other commits by this committer
- Mark latest linux-{firefox,seamonkey}-devel safe
1.1_1
15 Sep 2006 10:18:04
Original commit files touched by this commit
simon search for other commits by this committer
Document mozilla -- multiple vulnerabilities.
1.1_1
14 Sep 2006 14:26:44
Original commit files touched by this commit
remko search for other commits by this committer
In the PHP entry, replace mod-php with mod_php [1].

Rewrite the win32-codecs entry to even better explain the vulnerability [2].

Noticed by:             Dan Langille (with FreshPorts.org) [1]
Discussed with:         simon [2]
1.1_1
14 Sep 2006 11:31:27
Original commit files touched by this commit
remko search for other commits by this committer
Try to explain a bit better that users who have the Quicktime plugin
as a browser plugin can be directly affected by the remote code
execution.

Also mention that I changed the entry date in the previous entry
(PHP) which I had forgotten to do yesterday and did not mention
in the previous commit.
1.1_1
14 Sep 2006 11:03:34
Original commit files touched by this commit
remko search for other commits by this committer
Document win32-codecs -- multiple vulnerabilities
1.1_1
13 Sep 2006 22:07:28
Original commit files touched by this commit
remko search for other commits by this committer
Attempt two:

Document php -- multiple vulnerabilities
1.1_1
13 Sep 2006 22:01:57
Original commit files touched by this commit
remko search for other commits by this committer
OK, I do not know WHAT went wrong but it went wrong, revert to the old
situation and i will re-adopt the PHP entry.
1.1_1
13 Sep 2006 21:53:27
Original commit files touched by this commit
remko search for other commits by this committer
Document php -- multiple vulnerabilities
1.1_1
13 Sep 2006 18:39:38
Original commit files touched by this commit
novel search for other commits by this committer
Cancel latest gnutls entry (GNUTLS-SA-2006-3) - it is a false alarm:

http://lists.gnupg.org/pipermail/gnutls-dev/2006-September/001208.html
1.1_1
13 Sep 2006 18:03:26
Original commit files touched by this commit
brooks search for other commits by this committer
Upgrade drupal-pubcookie to the latest version fixing a security hole
allowing anyone to bypass the authenication system and become an
arbitrary drupal user.

Security:       vid:c0fd7890-4346-11db-89cc-000ae42e9b93
1.1_1
13 Sep 2006 15:17:36
Original commit files touched by this commit
novel search for other commits by this committer
Style neats for the latest gnutls entry.

Reviewed by:    remko
1.1_1
12 Sep 2006 20:48:18
Original commit files touched by this commit
remko search for other commits by this committer
correct the tomcat entry (change the ,5 to _5 since we talk about PORTREVISION
instead of PORTEPOCH) [1]

correct the jdk -- jar directory traversal vulnerability entry, the
FreeBSD Foundation uses different package names [2], [3].

For both entries the modification date was bumped.

Reported by:            Gabor Kovesdan (on #bsdports) [1]
                        David Robillard <david dot robillard at gmail dot com>
[2]
                        Tim Zingelman <zingelman at fnal dot gov>
1.1_1
12 Sep 2006 20:31:47
Original commit files touched by this commit
simon search for other commits by this committer
Document linux-flashplugin7 -- arbitrary code execution vulnerabilities.
1.1_1
11 Sep 2006 13:02:11
Original commit files touched by this commit
lawrance search for other commits by this committer
Mark jakarta-tomcat5 as fixed since 5.0.30,5 regarding minor XSS issue.
1.1_1
10 Sep 2006 17:50:17
Original commit files touched by this commit
novel search for other commits by this committer
Add an info about GNUTLS-SA-2006-3.
1.1_1
04 Sep 2006 14:59:30
Original commit files touched by this commit
mnag search for other commits by this committer
- mailman -- Multiple Vulnerabilities
1.1_1
03 Sep 2006 14:24:45
Original commit files touched by this commit
garga search for other commits by this committer
Bump modification date for last jabber entry change

Noted by:       remko
1.1_1
03 Sep 2006 12:51:30
Original commit files touched by this commit
garga search for other commits by this committer
Fix jabber entry
1.1_1
02 Sep 2006 19:47:15
Original commit files touched by this commit
remko search for other commits by this committer
Document hlstats -- multiple cross site scripting vulnerabilities.
1.1_1
02 Sep 2006 19:27:03
Original commit files touched by this commit
remko search for other commits by this committer
Document gtetrinet -- remote code execution
1.1_1
02 Sep 2006 18:32:42
Original commit files touched by this commit
remko search for other commits by this committer
Bump modified date in the entry changed by garga.

Forgotten by:   garga
1.1_1
02 Sep 2006 17:14:27
Original commit files touched by this commit
garga search for other commits by this committer
net-im/jabber -- Mark the correct versions with fd_set vulnerability, author
fixed the problem on trunk and 2 new releases (1.4.3.1 and 1.4.4.1) is comming
soon
1.1_1
30 Aug 2006 18:14:23
Original commit files touched by this commit
remko search for other commits by this committer
Update the latest FreeBSD-SA entry, ppp got replaced by sppp.
Also implement a suggestion from Simon, mark all versions before
the latest version vulnerable.
1.1_1
30 Aug 2006 12:32:07
Original commit files touched by this commit
remko search for other commits by this committer
Document joomla -- multiple vulnerabilities

Note that I only documented the high level
threats, there are several others which can
be found at the link provided [1]

Reference:      http://www.joomla.org/content/view/1841/78/ [1]
1.1_1
23 Aug 2006 23:09:56
Original commit files touched by this commit
remko search for other commits by this committer
Document FreeBSD-SA-06:18.ppp
1.1_1
20 Aug 2006 10:40:53
Original commit files touched by this commit
remko search for other commits by this committer
Minor whitespace cleanup (we need a blank line every after </entry>
so that we can easily see the different entries).
1.1_1
18 Aug 2006 02:31:06
Original commit files touched by this commit
shaun search for other commits by this committer
- Add imp to the previous entry.
- Add some SecurityFocus BIDs too.
1.1_1
17 Aug 2006 22:54:47
Original commit files touched by this commit
shaun search for other commits by this committer
Document horde -- Phishing and Cross-Site Scripting Vulnerabilities.
1.1_1
15 Aug 2006 21:26:36
Original commit files touched by this commit
remko search for other commits by this committer
Convert 8 spaces to tab as per the FDP for the latest
entry.
1.1_1
15 Aug 2006 21:09:15
Original commit files touched by this commit
brooks search for other commits by this committer
Add entry for globus tmpfile creation bugs.
1.1_1
15 Aug 2006 20:07:50
Original commit files touched by this commit
brueffer search for other commits by this committer
The lang/f2c port has been updated, update affected versions.

Reviewed by:    simon
1.1_1
13 Aug 2006 20:33:47
Original commit files touched by this commit
remko search for other commits by this committer
Document x11vnc -- authentication bypass vulnerability.

The 1.1111th commit, yay.
1.1_1
13 Aug 2006 19:28:13
Original commit files touched by this commit
remko search for other commits by this committer
Document alsaplayer -- multiple vulnerabilities.
1.1_1
13 Aug 2006 16:44:13
Original commit files touched by this commit
remko search for other commits by this committer
Document postgresql -- encoding based SQL injection.

Reported by:            Radim Kolar <hsn at netmag dot cz>
1.1_1
13 Aug 2006 15:33:34
Original commit files touched by this commit
remko search for other commits by this committer
Bump modified date in the older entry I just corrected.

Spotted by:     simon (again)
1.1_1
13 Aug 2006 15:25:17
Original commit files touched by this commit
remko search for other commits by this committer
Document postgresql -- multiple vulnerabilities.

These are all older vulnerabilities which had not yet been documented
by the Security Team.

Also fix a minor mistake in an older PostgreSQL entry.
1.1_1
13 Aug 2006 14:14:56
Original commit files touched by this commit
remko search for other commits by this committer
Fix the discovery date in the latest MySQL entry.

Spotted by:     simon
1.1_1
13 Aug 2006 13:40:40
Original commit files touched by this commit
remko search for other commits by this committer
Document mysql -- format string vulnerability.
1.1_1
12 Aug 2006 19:44:22
Original commit files touched by this commit
remko search for other commits by this committer
OK after some more discussions with Simon it appeared that the ,2
marked all future releases of squirrelmail as vulnerable.

The negative side-effect of PORTEPOCH.  Split the previous entry
into two seperated entries again, restoring the old entry for
squirrelmail, and having the 'new' entry for ja-squirrelmail.

This would grab any future versions of ja-squirrelmail if it were
to be readded, and does not conflict with future versions of
squirrelmail.

For more information about the portepoch discussion etc:
http://lists.freebsd.org/pipermail/freebsd-vuxml/2006-July/000185.html
1.1_1
12 Aug 2006 18:36:38
Original commit files touched by this commit
remko search for other commits by this committer
Simon provided me with the necessary clue to mark the appropriate ports
as vulnerable.  I was soo close..
1.1_1
12 Aug 2006 17:10:26
Original commit files touched by this commit
remko search for other commits by this committer
Document squirrelmail -- random variable overwrite vulnerability.

Note that I marked all ja-squirrelmail entries as vulnerable, it
does no longer exist on it's own and the portepoch is giving me
matching problems.
1.1_1
10 Aug 2006 21:06:26
Original commit files touched by this commit
simon search for other commits by this committer
Document rubygem-rails -- evaluation of ruby code.

Submitted by:   Marius Nuennerich <marius.nuennerich@gmx.net>
1.1_1
08 Aug 2006 20:01:12
Original commit files touched by this commit
simon search for other commits by this committer
Add CVE name to recent ClamAV entry.
1.1_1
08 Aug 2006 14:46:36
Original commit files touched by this commit
garga search for other commits by this committer
Document clamav and clamav-devel vulnerability

Reviewed by:    secteam (mnag)
1.1_1
08 Aug 2006 14:03:32
Original commit files touched by this commit
mnag search for other commits by this committer
- Fix discovery date in latest entry
- Remove extra "." in latest entry
1.1_1
02 Aug 2006 22:24:21
Original commit files touched by this commit
brooks search for other commits by this committer
Update drupal to 4.6.9 to fix yet another XSS vulnerability.

Security:       vuxml vid c905298c-2274-11db-896e-000ae42e9b93
1.1_1
02 Aug 2006 01:40:25
Original commit files touched by this commit
kuriyama search for other commits by this committer
Add recent gnupg issue.
1.1_1
30 Jul 2006 14:07:15
Original commit files touched by this commit
remko search for other commits by this committer
We are not affected by: CAN-2005-0018 in the
f2c entry (43cb40b3-c8c2-11da-a672-000e0c2e438a).  We do not have
the shellscript, and it is not installed.

Reported by:            thierry
1.1_1
30 Jul 2006 13:58:31
Original commit files touched by this commit
simon search for other commits by this committer
Unbreak latest ruby entry by adding missing </lt>.
1.1_1
30 Jul 2006 13:32:42
Original commit files touched by this commit
simon search for other commits by this committer
Run make tidy to clean up some style issues.
1.1_1
30 Jul 2006 13:18:32
Original commit files touched by this commit
simon search for other commits by this committer
Only sort on entry date, not modified date.  It simply causes too much
repo churn with little value to resort all entries which have been
modified.
1.1_1
30 Jul 2006 09:58:18
Original commit files touched by this commit
sem search for other commits by this committer
- The last vulnerabilities was fixed in ruby18 port
1.1_1
29 Jul 2006 20:58:27
Original commit files touched by this commit
remko search for other commits by this committer
OK, I misunderstood Simon with this one.  The <gt>1.8.*</gt> entry
should have stayed and I interpreted that wrong.

Pointyhat:              remko
1.1_1
29 Jul 2006 20:40:55
Original commit files touched by this commit
remko search for other commits by this committer
Fix my previous version commit.  The two entries matched twice when you
have ruby installed.  You learn something new everyday...

Noticed/discussed with:         simon
1.1_1
29 Jul 2006 17:41:13
Original commit files touched by this commit
remko search for other commits by this committer
Mark all 1.6 and 1.8 versions as vulnerable, we do not have a fix
yet and are unable to tell what the naming scheme will be with
those patches.  We can narrow down the scope later, we should
not do so before we know the mentioned scheme.

Triggered by:           sem
1.1_1
29 Jul 2006 16:54:34
Original commit files touched by this commit
remko search for other commits by this committer
Add a BID to the latest vuxml entry.
Some minor changes to the markup of the entry.
1.1_1
29 Jul 2006 16:34:04
Original commit files touched by this commit
shaun search for other commits by this committer
- Document Ruby vulnerability. [1]
- Fix URL in previous mutt entry while here.

Reported by:    Joel Hatton via freebsd-ports [1]
1.1_1
29 Jul 2006 12:48:38
Original commit files touched by this commit
simon search for other commits by this committer
Add linux-thunderbird to mozilla -- multiple vulnerabilities entry.

Prodded by:     sat
1.1_1
28 Jul 2006 21:59:23
Original commit files touched by this commit
simon search for other commits by this committer
Document apache -- mod_rewrite ldap buffer overflow vulnerability.

Thanks to remko for doing initial list of apache package names in an
earlier VuXML entry.
1.1_1
27 Jul 2006 23:51:20
Original commit files touched by this commit
simon search for other commits by this committer
Fix error in latest mozilla entry which marked all firefox version as
vulnerable.

Reported by:    Craig Leres
1.1_1
27 Jul 2006 13:59:06
Original commit files touched by this commit
simon search for other commits by this committer
Document mozilla -- multiple vulnerabilities.

Note I assume that linux-firefox-devel 3.0.a2006.07.26 is fixed, I
haven't actually checked (way to many issues to check for).
1.1_1
14 Jul 2006 11:03:58
Original commit files touched by this commit
garga search for other commits by this committer
Add "zope -- information disclosure vulnerability" entry

Reviewed by:    simon
1.1_1
14 Jul 2006 10:57:17
Original commit files touched by this commit
simon search for other commits by this committer
For latest drupal entry:
 - Unbreak vuln.xml format by adding content to the references section.
 - Remove vulnerabilities already documented in
   40a0185f-ec32-11da-be02-000c6ec775d9.
1.1_1
13 Jul 2006 16:19:54
Original commit files touched by this commit
brooks search for other commits by this committer
Add entry for drupal issues.
1.1_1
11 Jul 2006 13:23:42
Original commit files touched by this commit
erwin search for other commits by this committer
Add shoutcast crosssite scripting.

Submitted by:   gabor
Reviewed by:    simon
1.1_1
11 Jul 2006 12:24:24
Original commit files touched by this commit
simon search for other commits by this committer
Cancel VID 0a4cd819-0291-11db-bbf7-000c6ec775d9 / opera -- JPEG
processing integer overflow vulnerability, since it turns out that the
issue does not affect the FreeBSD or Linux versions of Opera.

Source: http://www.opera.com/support/search/supsearch.dml?index=834
1.1_1
11 Jul 2006 11:23:47
Original commit files touched by this commit
simon search for other commits by this committer
Correct dates in latest mambo entry by resetting entry date and adding
a modified date.

OK'ed by:       itetcu
1.1_1
11 Jul 2006 11:04:36
Original commit files touched by this commit
itetcu search for other commits by this committer
Bump modified date for previous commit.

Requested by:   simon
1.1_1
11 Jul 2006 10:19:16
Original commit files touched by this commit
itetcu search for other commits by this committer
The two two SQL injection vulnerabilities in Mambo described in
vid f70d09cb-0c46-11db-aac7-000c6ec775d9 are fixed in 4.5.4

PR:             ports/100044
Submited by:    maintainer
1.1_1
10 Jul 2006 22:59:36
Original commit files touched by this commit
simon search for other commits by this committer
Fix markup breakage that slipped in just before commit of the latest
samba entry.
1.1_1
10 Jul 2006 22:38:50
Original commit files touched by this commit
simon search for other commits by this committer
Document samba -- memory exhaustion DoS in smbd.
1.1_1
10 Jul 2006 11:48:01
Original commit files touched by this commit
simon search for other commits by this committer
- For the latest trac entry include information from the release
  announcements about setups which are not affected.  To avoid having
  to reference two documents simply reference the release notes for
  all the information (it's basically the same as the changelog with
  slightly different wording).
- Add a modified date tag.

Number of commits found: 7285 (showing only 100 on this page)

[First Page]  «  57 | 58 | 59 | 60 | 61 | 62 | 63 | 64 | 65 | 66 | 67  »  [Last Page]