notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-04-24 20:51:55
Commit Hash: 2693b21
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7242 (showing only 100 on this page)

[First Page]  «  44 | 45 | 46 | 47 | 48 | 49 | 50 | 51 | 52 | 53 | 54  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_1
30 Aug 2011 13:21:27
Original commit files touched by this commit
sbz search for other commits by this committer
- Fix entry date and use two ranges

Reviewed by:    gahr@
Approved by:    jadawin@ (mentor)
1.1_1
30 Aug 2011 12:01:13
Original commit files touched by this commit
sbz search for other commits by this committer
- Document CVE-2011-3192 for recent apache DoS vulnerability

Approved by:    jadawin@ (mentor)
Security:      
http://vuxml.org/freebsd/7f6108d2-cea8-11e0-9d58-0800279895ea.html
1.1_1
26 Aug 2011 18:12:00
Original commit files touched by this commit
delphij search for other commits by this committer
Upstream indicates that this only affects 4.40 and 4.41 so add a <ge> tag
to indicate that.
1.1_1
26 Aug 2011 18:10:39
Original commit files touched by this commit
delphij search for other commits by this committer
Document stunnel heap corruption vulnerability.
1.1_1
24 Aug 2011 22:43:04
Original commit files touched by this commit
bapt search for other commits by this committer
Fix discovery date
1.1_1
24 Aug 2011 22:20:14
Original commit files touched by this commit
delphij search for other commits by this committer
DOcument phpMyAdmin CVE-2011-3181 (multiple XSS).
1.1_1
23 Aug 2011 17:02:34
Original commit files touched by this commit
rene search for other commits by this committer
Document new Chromium vulnerabilities.

Obtained from:  http://google-chrome-browser.com/releases
Security:       CVE-2011-[2821, 2823-2829, 2839]
1.1_1
23 Aug 2011 00:58:34
Original commit files touched by this commit
delphij search for other commits by this committer
Mark PHP5 < 5.3.7_2 as vulnerable to PHP bug #55439: crypt() returns only
the salt for MD5.
1.1_1
20 Aug 2011 00:43:49
Original commit files touched by this commit
delphij search for other commits by this committer
Document multiple PHP vulnerabilities.
1.1_1
19 Aug 2011 18:42:12
Original commit files touched by this commit
delphij search for other commits by this committer
Document Rails multiple vulnerabilities.
1.1_1
19 Aug 2011 17:46:10
Original commit files touched by this commit
delphij search for other commits by this committer
Document dovecot DoS vulnerability.
1.1_1
18 Aug 2011 19:06:26
Original commit files touched by this commit
skv search for other commits by this committer
Document "otrs" - vulnerabilities in OTRS-Core allows read access
to any file on local file system.
1.1_1
16 Aug 2011 18:12:50
Original commit files touched by this commit
flo search for other commits by this committer
document recent mozilla vulnerabilities
1.1_1
16 Aug 2011 17:36:06
Original commit files touched by this commit
delphij search for other commits by this committer
Document samba vulnerabilities of SWAT web interface.
1.1_1
15 Aug 2011 20:00:37
Original commit files touched by this commit
wxs search for other commits by this committer
Adjust dates in 510b630e-c43b-11e0-916c-00e0815b8da8.

Noticed by:     kwm@
1.1_1
14 Aug 2011 01:41:10
Original commit files touched by this commit
wxs search for other commits by this committer
- Document ISC DHCP server DoS.
1.1_1
13 Aug 2011 18:19:06
Original commit files touched by this commit
skv search for other commits by this committer
Document "bugzilla" - multiple vulnerabilities.
1.1_1
13 Aug 2011 15:02:29
Original commit files touched by this commit
crees search for other commits by this committer
Document dtc security issues

PR:             ports/159736
Submitted by:   Ansgar Burchardt <ansgar@debian.org>
1.1_1
11 Aug 2011 08:37:56
Original commit files touched by this commit
kwm search for other commits by this committer
Document freetype2 and libXfont vulnabilities.
1.1_1
10 Aug 2011 20:27:26
Original commit files touched by this commit
nox search for other commits by this committer
Update linux-f10-flashplugin to 10.3r183.5 .

Submitted by:   pointyhat via erwin
Security:      
http://www.freebsd.org/ports/portaudit/2c12ae0c-c38d-11e0-8eb7-001b2134ef46.html
1.1_1
02 Aug 2011 17:57:05
Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities for www/chromium ( < 13.0.782.107)

Obtained from:  http://googlechromereleases.blogspot.com/
Security:       CVE-2011-{2358-2361, 2782-2805, 2818-2819}
1.1_1
28 Jul 2011 19:18:37
Original commit files touched by this commit
kwm search for other commits by this committer
Document libsoup security hole.
1.1_1
28 Jul 2011 07:10:38
Original commit files touched by this commit
delphij search for other commits by this committer
Fix match of phpmyadmin in recent revisions.
1.1_1
26 Jul 2011 02:12:47
Original commit files touched by this commit
swills search for other commits by this committer
- Add CVE reference for OpenSAML2 issue
- Use official citation
1.1_1
26 Jul 2011 01:12:25
Original commit files touched by this commit
zi search for other commits by this committer
Document phpmyadmin vulnerabilities

Approved by:    wxs (mentor)
1.1_1
25 Jul 2011 23:47:57
Original commit files touched by this commit
swills search for other commits by this committer
Document OpenSAML2 issue
1.1_1
20 Jul 2011 20:50:19
Original commit files touched by this commit
delphij search for other commits by this committer
Document rsync DoS issue (CVE-2011-1097).
1.1_1
05 Jul 2011 23:39:46
Original commit files touched by this commit
dougb search for other commits by this committer
Document BIND vulnerabilities for ports. This was inspired by the PR,
but re-formatted and edited by me, so responsibility for errors is mine.

PR:             ports/158672
Submitted by:   Ryan Steinmetz <rpsfa@rit.edu>
1.1_1
03 Jul 2011 13:32:49
Original commit files touched by this commit
jlaffaye search for other commits by this committer
Document phpMyAdmin multiple vulnerabilities

Reviewed by:    flo
Approved by:    rene (mentor vacation)
1.1_1
29 Jun 2011 10:15:18
Original commit files touched by this commit
flo search for other commits by this committer
document one more vulnerability in the recent asterisk entry
1.1_1
28 Jun 2011 22:50:51
Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities for www/chromium ( < 12.0.742.112)

Security:       CVE-2011-[2345-2351]
1.1_1
28 Jun 2011 00:57:09
Original commit files touched by this commit
wxs search for other commits by this committer
Add modified tag to 8a5770b4-54b5-11db-a5ae-00508d6a62df.

Noticed by:     sahil@
1.1_1
27 Jun 2011 14:39:37
Original commit files touched by this commit
wxs search for other commits by this committer
Now that www/mambo is updated, fix the range in
8a5770b4-54b5-11db-a5ae-00508d6a62df.
1.1_1
25 Jun 2011 22:48:01
Original commit files touched by this commit
flo search for other commits by this committer
document recent asterisk vulnerabilities
1.1_1
24 Jun 2011 13:46:51
Original commit files touched by this commit
ashish search for other commits by this committer
- Document ejabberd vulnerability fixed in 2.1.8

PR:             ports/158137
Submitted by:   Ruslan Mahamatkhanov <cvs-src@yandex.ru>
Security:      
http://vuxml.org/freebsd/01d3ab7d-9c43-11e0-bc0f-0014a5e3cda6.html
1.1_1
23 Jun 2011 12:36:04
Original commit files touched by this commit
flo search for other commits by this committer
- also mark firefox35 vulnerable
1.1_1
21 Jun 2011 20:26:57
Original commit files touched by this commit
flo search for other commits by this committer
- document recent mozilla vulnerabilities [1]
- while here also document an older samba Denial of service vulnerability [2]

Security:      
http://www.vuxml.org/freebsd/dfe40cff-9c3f-11e0-9bec-6c626dd55a41.html [1]
               
http://www.vuxml.org/freebsd/bfdbc7ec-9c3f-11e0-9bec-6c626dd55a41.html [2]
Requested by:   timur [2]
1.1_1
21 Jun 2011 17:50:00
Original commit files touched by this commit
culot search for other commits by this committer
Document piwik remote command execution vulnerability.
1.1_1
20 Jun 2011 22:59:44
Original commit files touched by this commit
delphij search for other commits by this committer
Document dokuwiki XSS vulnerability.
1.1_1
15 Jun 2011 19:53:02
Original commit files touched by this commit
nox search for other commits by this committer
Update linux-f10-flashplugin to 10.3r181.26 .

PR:             ports/157900
Submitted by:   Tsurutani Naoki <turutani@scphys.kyoto-u.ac.jp>
Security:      
http://www.freebsd.org/ports/portaudit/55a528e8-9787-11e0-b24a-001b2134ef46.html
1.1_1
15 Jun 2011 12:43:37
Original commit files touched by this commit
brix search for other commits by this committer
- Document CVE-2011-1408 in www/ikiwiki
1.1_1
12 Jun 2011 05:15:32
Original commit files touched by this commit
miwi search for other commits by this committer
- Cleanup
1.1_1
08 Jun 2011 20:49:57
Original commit files touched by this commit
nox search for other commits by this committer
Update to 10.3r181.22 .

PR:             ports/157696
Submitted by:   Tsurutani Naoki <turutani@scphys.kyoto-u.ac.jp>
Security:      
http://www.freebsd.org/ports/portaudit/57573136-920e-11e0-bdc9-001b2134ef46.html
1.1_1
07 Jun 2011 17:30:30
Original commit files touched by this commit
rene search for other commits by this committer
Document www/chromium vulnerabilities fixed in version 12.0.742.91

Security:       CVE-2011-{1808-1819,2332,2342}
1.1_1
07 Jun 2011 00:24:35
Original commit files touched by this commit
wxs search for other commits by this committer
- Document CVE-2011-1910

PR:             ports/157548
Submitted by:   Ryan Steinmetz <rpsfa@rit.edu>
1.1_1
06 Jun 2011 12:45:20
Original commit files touched by this commit
mandree search for other commits by this committer
Add CVE-2011-1947: fetchmail STARTTLS denial of service.
1.1_1
03 Jun 2011 03:36:15
Original commit files touched by this commit
miwi search for other commits by this committer
- Cleanup
1.1_1
02 Jun 2011 20:39:54
Original commit files touched by this commit
flo search for other commits by this committer
- document asterisk remote crash vulnerability

Security:      
http://www.vuxml.org/freebsd/34ce5817-8d56-11e0-b5a2-6c626dd55a41.html
1.1_1
02 Jun 2011 14:19:28
Original commit files touched by this commit
lev search for other commits by this committer
  Document CVE-2011-1752, CVE-2011-1783 and CVE-2011-1921 in devel/subversion
1.1_1
26 May 2011 13:54:08
Original commit files touched by this commit
wxs search for other commits by this committer
Document drupal6 multiple vulnerabilities.

Submitted by:   Nick Hilliard <nick@foobar.org>
1.1_1
25 May 2011 21:14:43
Original commit files touched by this commit
olgeni search for other commits by this committer
Document Erlang R14B02 ssh library vulnerability (cryptographically
weak RNG).

Security:       CVE-2011-0766
1.1_1
25 May 2011 16:38:56
Original commit files touched by this commit
rene search for other commits by this committer
Document latest www/chromium vulnerabilities.

Security:       CVE-2011-1801, -1804, -1806, -1807
1.1_1
25 May 2011 10:58:15
Original commit files touched by this commit
miwi search for other commits by this committer
- Cleanup Part 1

PS: wonder when pplz start to ask ports-security for review ...
1.1_1
25 May 2011 09:44:01
Original commit files touched by this commit
sem search for other commits by this committer
- Document the last unbound vulnerability
1.1_1
24 May 2011 23:51:21
Original commit files touched by this commit
ohauer search for other commits by this committer
 - revert last change of apr-* entry

 Broken build reported by wxs@
1.1_1
24 May 2011 22:59:52
Original commit files touched by this commit
ohauer search for other commits by this committer
- use apr-* and add <gt></gt> entries for all apr0/apr1 issues
  (<gt> .. is needed else the parser cannot make a difference
   between apr0 and apr1)

- lowercase ViewVC -> viewvc

 Thanks Jun Kuriyama ( kuriyama@ ) for the notice and the patch
 for the apr entries.
1.1_1
24 May 2011 16:05:58
Original commit files touched by this commit
brooks search for other commits by this committer
Update the mod_pubcookie entry with an ap20 prefix.  The port has alwasy
has USE_APACHE=2.0 in it so we can avoid enumarating all values of
APACHE_PKGNAMEPREFIX.

Pointy hat:     brooks
1.1_1
24 May 2011 06:19:13
Original commit files touched by this commit
simon search for other commits by this committer
Unbreak VuXML web build by changing "ap*-" to "ap-" in package name for
1ca8228f-858d-11e0-a76c-000743057ca2 / mod_pubcookie -- Empty
Authentication Security Advisory.

While the new one is likely not correct, this fixes the build until
somebody can put in the right thing.
1.1_1
24 May 2011 05:55:10
Original commit files touched by this commit
delphij search for other commits by this committer
Fix build.
1.1_1
23 May 2011 23:04:41
Original commit files touched by this commit
brooks search for other commits by this committer
Partially address several years of neglect of pubcookie.  Indicate the
security issues in two two ports.

I've not use pubcookie in several year and given the lack of complaint
about the deprication of mod_pubcookie, I doubt anyone else uses it from
ports.  The mod_pubcookie port has already expired and I've set a two
week expriation for pubcookie-login-server.  If not maintainer
appears I will send both to the Attic on June 6th.

While I'm here, address the use of CONF_FILES and CONF_DIRS in
pubcookie-login-server to avoid getting in the way of progress. [0]

PR:             ports/157164 [0]
Security:       vuxml:115a1389-858e-11e0-a76c-000743057ca2
                vuxml:1ca8228f-858d-11e0-a76c-000743057ca2
1.1_1
23 May 2011 22:22:44
Original commit files touched by this commit
ohauer search for other commits by this committer
- add entry for ViewVC < 1.1.11
- add entry for apr1 (CVE-2011-1928)
- correct version in previous apr1 entry
- run tidy
1.1_1
23 May 2011 21:17:51
Original commit files touched by this commit
nox search for other commits by this committer
Update to 10.3r181.14 .

PR:             ports/156996
Submitted by:   Tsurutani Naoki <turutani@scphys.kyoto-u.ac.jp>
Security:      
http://www.freebsd.org/ports/portaudit/d226626c-857f-11e0-95cc-001b2134ef46.html
1.1_1
23 May 2011 10:58:03
Original commit files touched by this commit
mandree search for other commits by this committer
Document Opera Frameset unload code injection vulnerability.
1.1_1
23 May 2011 09:58:16
Original commit files touched by this commit
delphij search for other commits by this committer
Document pure-ftpd multiple vulnerabilities prior to 1.0.32.
1.1_1
14 May 2011 17:48:33
Original commit files touched by this commit
rea search for other commits by this committer
mail/exim: document CVE-2011-1764 and CVE-2011-1407

Both vulnerabilities are in the DKIM code and were fixed in 4.76.

Approved-by: erwin (mentor)
Feature-safe: yes
1.1_1
13 May 2011 23:33:17
Original commit files touched by this commit
ohauer search for other commits by this committer
- document Apache APR DoS vulnerabilities
1.1_1
13 May 2011 15:06:00
Original commit files touched by this commit
glarkin search for other commits by this committer
- Document www/zend-framework (potential SQL injection when using PDO_MySQL)

Security:       http://framework.zend.com/security/advisory/ZF2011-02
1.1_1
12 May 2011 23:46:14
Original commit files touched by this commit
wxs search for other commits by this committer
Document mediawiki multiple vulnerabilities.

PR:             ports/156914
Submitted by:   Ryan Steinmetz <rpsfa@rit.edu>
1.1_1
12 May 2011 20:13:50
Original commit files touched by this commit
rene search for other commits by this committer
Document CVE-2011-1799 and CVE-2011-1800 for www/chromium
1.1_1
12 May 2011 18:09:28
Original commit files touched by this commit
wxs search for other commits by this committer
Incorporate changes recommended by the tidy target. While here, properly
label dc9f8335-2b3b-11e0-a91b-00e0815b8da8.
1.1_1
09 May 2011 13:11:11
Original commit files touched by this commit
sahil search for other commits by this committer
Document CVE-2011-1720: Postfix memory corruption error.
1.1_1
30 Apr 2011 09:25:16
Original commit files touched by this commit
rene search for other commits by this committer
Document www/chromium vulnerabilities fixed in version 11.0.696.57

Security:       CVE-2011-[1303-1305, 1434-1452, 1454-1456]
1.1_1
29 Apr 2011 06:26:34
Original commit files touched by this commit
flo search for other commits by this committer
Document mozilla -- multiple vulnerabilities
1.1_1
21 Apr 2011 22:41:45
Original commit files touched by this commit
flo search for other commits by this committer
- document recent asterisk vulnerabilities
- fix topic in RT entry
1.1_1
17 Apr 2011 20:31:01
Original commit files touched by this commit
jsa search for other commits by this committer
Document VideoLAN-SA-1103. Heap corruption in MP4 demultiplexer in VLC.
1.1_1
17 Apr 2011 18:32:15
Original commit files touched by this commit
nox search for other commits by this committer
Update to 10.2r159.1 .

Security:      
http://www.freebsd.org/ports/portaudit/32b05547-6913-11e0-bdc4-001b2134ef46.html
1.1_1
17 Apr 2011 10:59:05
Original commit files touched by this commit
flo search for other commits by this committer
Document multiple vulnerabilities in RT www/rt36 and www/rt38
1.1_1
14 Apr 2011 22:14:58
Original commit files touched by this commit
rene search for other commits by this committer
Document www/chromium vulnerabilities

Security:       CVE-2011-1301, CVE-2011-1302
1.1_1
14 Apr 2011 21:08:30
Original commit files touched by this commit
simon search for other commits by this committer
Unbreak file format:
- Place <vuxml> tag at the start of the file.
- Close topic tags.

Pointy hat to:  cy
1.1_1
14 Apr 2011 19:51:41
Original commit files touched by this commit
cy search for other commits by this committer
Add the following for security/krb5:
        MITKRB5-SA-2011-001 - kpropd denial of service
        MITKRB5-SA-2011-002 - KDC denial of service attacks
        MITKRB5-SA-2011-003 - KDC vulnerable to double-free when PKINIT enabled
        MITKRB5-SA-2011-004 - kadmind invalid pointer free()
1.1_1
14 Apr 2011 07:43:06
Original commit files touched by this commit
kwm search for other commits by this committer
Document a root exploit via rogue hostname in xrdb.
1.1_1
13 Apr 2011 11:01:09
Original commit files touched by this commit
bapt search for other commits by this committer
Limit affected mupdf version to <0.8

Submitted by:   tobez@ (irc)
1.1_1
12 Apr 2011 17:52:28
Original commit files touched by this commit
skv search for other commits by this committer
Document "otrs" - several XSS attacks possible.
1.1_1
12 Apr 2011 15:36:44
Original commit files touched by this commit
erwin search for other commits by this committer
Fix typo

Submitted by:    Dan Langille <dan@langille.org>
1.1_1
10 Apr 2011 21:39:37
Original commit files touched by this commit
wxs search for other commits by this committer
Document isc-dhcp41-client and isc-dhcp31-client vulnerabilities.

PR:             ports/156246
Submitted by:   Douglas Thrift <douglas@douglasthrift.net>
1.1_1
09 Apr 2011 01:41:36
Original commit files touched by this commit
wxs search for other commits by this committer
Add CVE entry for recent tinyproxy vulnerability.
1.1_1
08 Apr 2011 07:39:58
Original commit files touched by this commit
pav search for other commits by this committer
- tinyproxy
1.1_1
01 Apr 2011 18:03:50
Original commit files touched by this commit
sem search for other commits by this committer
Document two quagga DoS vulnerabilities
1.1_1
29 Mar 2011 13:50:13
Original commit files touched by this commit
kwm search for other commits by this committer
Add a missing </p>.

Pointed out by: jadawin@
1.1_1
29 Mar 2011 13:38:24
Original commit files touched by this commit
kwm search for other commits by this committer
Document gdm privilege escalation vulnerability
1.1_1
26 Mar 2011 20:13:47
Original commit files touched by this commit
rene search for other commits by this committer
Document vulnerabilities before Chromium 10.0.648.204

Obtained from: 
http://googlechromereleases.blogspot.com/search/label/Stable%20updates
1.1_1
25 Mar 2011 11:09:07
Original commit files touched by this commit
ale search for other commits by this committer
Add entries for php5-exif and php5-zip before 5.3.6 release.

PR:             ports/155922
Submitted by:   Chris Tandiono <christandiono@tbp.berkeley.edu>
1.1_1
24 Mar 2011 18:40:35
Original commit files touched by this commit
nox search for other commits by this committer
Update to 10.2r153.

Security:      
http://www.freebsd.org/ports/portaudit/501ee07a-5640-11e0-985a-001b2134ef46.html
PR:             ports/155874
Submitted by:   Tsurutani Naoki <turutani@scphys.kyoto-u.ac.jp>
1.1_1
24 Mar 2011 00:56:30
Original commit files touched by this commit
beat search for other commits by this committer
- Document mozilla -- update to HTTPS certificate blacklist
1.1_1
19 Mar 2011 06:10:04
Original commit files touched by this commit
sahil search for other commits by this committer
Document CVE-2011-0411: Postfix "STARTTLS" Plaintext
Injection Vulnerability.

Reviewed by:    miwi (secteam)
1.1_1
17 Mar 2011 17:42:19
Original commit files touched by this commit
glarkin search for other commits by this committer
- Documented integer overflow in hiawatha web server

Submitted by:   C-S <c-s@c-s.li>
1.1_1
17 Mar 2011 00:03:10
Original commit files touched by this commit
delphij search for other commits by this committer
Document asterisk multiple vulnerabilities.
1.1_1
14 Mar 2011 18:34:08
Original commit files touched by this commit
rene search for other commits by this committer
Mark chromium-9.0.597.107 and chromium-10.0.648.127 as vulnerable.
1.1_1
14 Mar 2011 16:46:27
Original commit files touched by this commit
miwi search for other commits by this committer
- Cleanup a bit
1.1_1
14 Mar 2011 16:25:12
Original commit files touched by this commit
miwi search for other commits by this committer
- Add correct infos to the avahi issus
- Add url to original advisory

Number of commits found: 7242 (showing only 100 on this page)

[First Page]  «  44 | 45 | 46 | 47 | 48 | 49 | 50 | 51 | 52 | 53 | 54  »  [Last Page]