notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-03-27 18:02:18
Commit Hash: af1a072
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7210 (showing only 100 on this page)

[First Page]  «  48 | 49 | 50 | 51 | 52 | 53 | 54 | 55 | 56 | 57 | 58  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_1
04 Aug 2009 18:20:18
Original commit files touched by this commit
wxs search for other commits by this committer
- Add bind9-sdb-ldap and bind9-sdb-postgresql to recent BIND DoS.

Reviewed by:    miwi
1.1_1
04 Aug 2009 18:06:59
Original commit files touched by this commit
wxs search for other commits by this committer
- Document silc-client and silc-irssi-plugin format string vulnerability.

Reviewed by:    miwi
1.1_1
02 Aug 2009 14:11:24
Original commit files touched by this commit
thierry search for other commits by this committer
Mark mail/squirrelmail-multilogin-plugin as FORBIDDEN and add the
corresponding entry in VuXML.

Security:       VuXML: 0d0237d0-7f68-11de-984d-0011098ad87f
1.1_1
01 Aug 2009 14:25:45
Original commit files touched by this commit
wxs search for other commits by this committer
- White space fixes and correct the entry date in
  vid 83725c91-7c7e-11de-9672-00e0815b8da8
1.1_1
01 Aug 2009 14:17:30
Original commit files touched by this commit
wxs search for other commits by this committer
s/package/system/ for vid fbc8413f-2f7a-11de-9a3f-001b77d09812.

Reviewed by:    remko
Approved by:    secteam (remko)
1.1_1
01 Aug 2009 14:13:24
Original commit files touched by this commit
wxs search for other commits by this committer
- Document BIND DoS in base and ports.

Reviewed by:    remko
Approved by:    secteam (remko)
1.1_1
29 Jul 2009 16:17:18
Original commit files touched by this commit
miwi search for other commits by this committer
- Close tag
1.1_1
29 Jul 2009 16:00:53
Original commit files touched by this commit
miwi search for other commits by this committer
- Document Mono XML Signature HMAC Truncation Spoofing
1.1_1
27 Jul 2009 19:39:34
Original commit files touched by this commit
delphij search for other commits by this committer
Document squid remote denial of service vulnerabilities.

Submitted by:   Thomas-Martin Seck <tmseck@web.de>
PR:             ports/137184
1.1_1
22 Jul 2009 00:11:48
Original commit files touched by this commit
jpaetzel search for other commits by this committer
Fix security advsory with patches from Ubuntu project.
http://vuxml.FreeBSD.org/c444c8b7-7169-11de-9ab7-000c29a67389.html

PR:     ports/136891
Submitted by:   wxs@
Reviewed by:    simon@
Approved by:    itetcu@ (mentor)
1.1_1
17 Jul 2009 10:18:30
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix a typo
1.1_1
17 Jul 2009 07:58:06
Original commit files touched by this commit
miwi search for other commits by this committer
- Document firefox35 -- corrupt JIT state after deep return from native function
1.1_1
15 Jul 2009 18:34:19
Original commit files touched by this commit
wxs search for other commits by this committer
- Document isc-dhcp*-client stack overflow.
1.1_1
14 Jul 2009 03:17:17
Original commit files touched by this commit
wxs search for other commits by this committer
- Tweak nagios version information a bit for the command injection
  vulnerability. Patches for net-mgmt/nagios and net-mgmt/nagios2 coming
  shortly.
1.1_1
13 Jul 2009 19:01:17
Original commit files touched by this commit
miwi search for other commits by this committer
- Document drupal -- multiple vulnerabilities

Submitted by:   Nick Hilliard (based on)
1.1_1
12 Jul 2009 13:51:05
Original commit files touched by this commit
beat search for other commits by this committer
- Mark linux-firefox 3.0.11 and higher as safe

Approved by:    secteam (miwi)
1.1_1
03 Jul 2009 01:35:18
Original commit files touched by this commit
wxs search for other commits by this committer
- Document remote command execution in net-mgmt/nfsen

PR:             ports/136070
Submitted by:   Bjoern Engels <engels@openit.de>
1.1_1
02 Jul 2009 20:38:11
Original commit files touched by this commit
wxs search for other commits by this committer
- Add syslog-ng package to the list of vulnerable versions for the chroot
  vulnerability.
1.1_1
01 Jul 2009 13:01:54
Original commit files touched by this commit
wxs search for other commits by this committer
- Add newly created CVE for nagios command injection vulnerability.
- Add the other two nagios packages to the list.
- Add modified entry accordingly.
1.1_1
30 Jun 2009 19:10:50
Original commit files touched by this commit
delphij search for other commits by this committer
Document phpMyAdmin XSS vulnerability
1.1_1
30 Jun 2009 14:13:03
Original commit files touched by this commit
wxs search for other commits by this committer
- Document nagios command injection vulnerability.
1.1_1
24 Jun 2009 16:54:17
Original commit files touched by this commit
wxs search for other commits by this committer
- s/secunia reports/Secnuia reports/
- Fix whitespace

Approved by:    secteam (miwi)
1.1_1
23 Jun 2009 13:03:52
Original commit files touched by this commit
wxs search for other commits by this committer
- Document tor-devel DNS resolution issue.

PR:             ports/135925
Submitted by:   bf <bf1783@gmail.com>
1.1_1
16 Jun 2009 20:59:01
Original commit files touched by this commit
miwi search for other commits by this committer
- Document cscope -- multiple buffer overflows

PR:             135097
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
16 Jun 2009 20:52:44
Original commit files touched by this commit
miwi search for other commits by this committer
- Document cscope -- buffer overflow

PR:             based on 135097
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
16 Jun 2009 20:45:46
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix a typo from previous commit
1.1_1
16 Jun 2009 20:10:47
Original commit files touched by this commit
skreuzer search for other commits by this committer
Document joomla -- multiple vulnerabilities

Approved by:    wxs (mentor)
1.1_1
16 Jun 2009 20:04:13
Original commit files touched by this commit
miwi search for other commits by this committer
- Document pidgin -- multiple vulnerabilities

PR:             135239 (based on)
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
15 Jun 2009 13:57:19
Original commit files touched by this commit
wxs search for other commits by this committer
- Document git-daemon DoS.
1.1_1
12 Jun 2009 22:46:49
Original commit files touched by this commit
stas search for other commits by this committer
- Fix the latest ruby entry: 1.9 branch is not vulnerable.
1.1_1
12 Jun 2009 22:07:41
Original commit files touched by this commit
stas search for other commits by this committer
- Document ruby denial of sevice vulnerability in BigDecimal.
1.1_1
12 Jun 2009 15:40:58
Original commit files touched by this commit
beat search for other commits by this committer
- Fix firefox3 version in da185955-5738-11de-b857-000f20797ede

Approved by:    miwi (secteam)
1.1_1
12 Jun 2009 14:55:51
Original commit files touched by this commit
beat search for other commits by this committer
- Document mozilla  -- multiple vulnerabilities

Approved by:    miwi (secteam)
1.1_1
08 Jun 2009 06:19:48
Original commit files touched by this commit
miwi search for other commits by this committer
- Add some more cve to the previous entry
1.1_1
08 Jun 2009 06:17:53
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix previous entry
1.1_1
08 Jun 2009 02:21:53
Original commit files touched by this commit
pgollucci search for other commits by this committer
Document DOS in apr-util xml(expat) processing

Submitted by:       Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
04 Jun 2009 21:52:26
Original commit files touched by this commit
delphij search for other commits by this committer
Document dokuwiki local File Inclusion with register_globals on vulnerability.
1.1_1
30 May 2009 20:53:22
Original commit files touched by this commit
miwi search for other commits by this committer
- Document openssl -- denial of service in DTLS implementation

PR:             based on 134653
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
30 May 2009 20:39:39
Original commit files touched by this commit
miwi search for other commits by this committer
- Document eggdrop -- denial of service vulnerability
1.1_1
30 May 2009 20:07:42
Original commit files touched by this commit
miwi search for other commits by this committer
- Document wireshark -- Denial of Service in the PCNFSD dissector

PR:             135061 (based on)
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
30 May 2009 19:23:41
Original commit files touched by this commit
miwi search for other commits by this committer
- Add more infos for libsndfile entry
1.1_1
30 May 2009 19:16:35
Original commit files touched by this commit
miwi search for other commits by this committer
- Document libsndfile -- multiple vulnerabilities
1.1_1
30 May 2009 19:07:01
Original commit files touched by this commit
miwi search for other commits by this committer
- Document slim -- local disclosure of X authority magic cookie
1.1_1
23 May 2009 10:50:54
Original commit files touched by this commit
miwi search for other commits by this committer
- Cleanup previous entry
1.1_1
23 May 2009 09:15:36
Original commit files touched by this commit
simon search for other commits by this committer
Unbreak file by removing double <vuxml> tag.
1.1_1
23 May 2009 04:37:11
Original commit files touched by this commit
cy search for other commits by this committer
Add CVE information for NTP stack overflow.

PR:             134755
Submitted by:   Mark Foster <mark@foster.cc>
Security:       CVE-2009-0159 and CVE-2009-1252
1.1_1
22 May 2009 16:34:03
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix 5ed2f96b-33b7-4863-8c6b-540d22344424
   * Remove duplicte url
   * Fix safe version
   * Bump modified date
1.1_1
22 May 2009 16:08:21
Original commit files touched by this commit
miwi search for other commits by this committer
- Bump modified date for previous commit.
1.1_1
22 May 2009 13:15:34
Original commit files touched by this commit
wxs search for other commits by this committer
- Add CVE information for nsd overflow.
- s/over flow/overflow/ for the same entry.

Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru> (private mail)
1.1_1
21 May 2009 15:30:42
Original commit files touched by this commit
pav search for other commits by this committer
- Document imap-uw -- University of Washington IMAP c-client Remote Format
  String Vulnerability (submitted back in Feb 2009)

PR:             ports/131939
Submitted by:   Mark Foster <mark@foster.cc>
1.1_1
19 May 2009 17:20:27
Original commit files touched by this commit
wxs search for other commits by this committer
- Document dns/nsd and dns/nsd2 one-byte overflow (both are already fixed
  in ports). Still need a CVE entry but there is not one assigned yet.
1.1_1
17 May 2009 15:05:20
Original commit files touched by this commit
nobutaka search for other commits by this committer
Add entries of libxine vulnerabilities fixed in version 1.1.16.2 and 1.1.16.3.

PR:             ports/132593
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
16 May 2009 20:36:19
Original commit files touched by this commit
miwi search for other commits by this committer
- Document php -- ini database truncation inside dba_replace() function

PR:             129459 (based on)
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
16 May 2009 20:09:00
Original commit files touched by this commit
miwi search for other commits by this committer
- Document libwmf -- embedded GD library Use-After-Free vulnerability

PR:             based on 134246
1.1_1
16 May 2009 19:59:44
Original commit files touched by this commit
miwi search for other commits by this committer
- Document libwmf -- Integer Overflow Vulnerability

PR:             based on 134246
1.1_1
16 May 2009 13:01:26
Original commit files touched by this commit
miwi search for other commits by this committer
- Document moinmoin -- cross-site scripting vulnerabilities
1.1_1
16 May 2009 12:51:24
Original commit files touched by this commit
miwi search for other commits by this committer
- Rework previus entry
1.1_1
16 May 2009 01:32:37
Original commit files touched by this commit
pgollucci search for other commits by this committer
- Document mod_perl -- cross site scripting in Apache::Status
1.1_1
16 May 2009 00:44:25
Original commit files touched by this commit
miwi search for other commits by this committer
- Small cleanup
  * fix spelling
  * fix tabs/whitespaces
  * add more references to the latest drual entry
1.1_1
16 May 2009 00:36:02
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix formating
1.1_1
15 May 2009 22:26:01
Original commit files touched by this commit
delphij search for other commits by this committer
Document drupal -- cross-site scripting vulnerability.

Submitted by:   Nick Hilliard <nick foobar org>
1.1_1
15 May 2009 01:49:18
Original commit files touched by this commit
ume search for other commits by this committer
- Document cyrus-sasl -- buffer overflow vulnerability
1.1_1
13 May 2009 10:07:30
Original commit files touched by this commit
miwi search for other commits by this committer
- Document moinmoin -- multiple cross site scripting vulnerabilities

PR:             based on 134467
1.1_1
13 May 2009 08:23:57
Original commit files touched by this commit
miwi search for other commits by this committer
- Document ghostscript8 -- Buffer Overflow Vulnerability

PR:             133331 (baesed on)
1.1_1
13 May 2009 08:10:48
Original commit files touched by this commit
miwi search for other commits by this committer
- Cleanup
1.1_1
13 May 2009 07:55:07
Original commit files touched by this commit
miwi search for other commits by this committer
- Added a referece to the latest pango entry
(4b172278-3f46-11de-becb-001cc0377035)
1.1_1
12 May 2009 23:03:02
Original commit files touched by this commit
stas search for other commits by this committer
- Document pango buffer overflow vulnerability.
1.1_1
09 May 2009 20:13:24
Original commit files touched by this commit
marcus search for other commits by this committer
Document the recent Wireshark vulnerabilities.

PR:             134245
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
07 May 2009 14:46:03
Original commit files touched by this commit
wxs search for other commits by this committer
- Add CVE entry for quagga vulnerability.

Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru> (private mail)
1.1_1
07 May 2009 07:57:05
Original commit files touched by this commit
dinoex search for other commits by this committer
- add CUPS 1.3.10
PR:             134247
1.1_1
07 May 2009 07:40:39
Original commit files touched by this commit
dinoex search for other commits by this committer
- add SA-09:08.openssl
PR:             133156
1.1_1
06 May 2009 13:14:21
Original commit files touched by this commit
wxs search for other commits by this committer
- Document quagga DoS.

PR:             ports/134248
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
Reviewed by:    miwi
1.1_1
05 May 2009 08:04:59
Original commit files touched by this commit
beat search for other commits by this committer
- Mark flock 2.0 as safe

Approved by:    miwi (mentor)
1.1_1
04 May 2009 20:10:04
Original commit files touched by this commit
miwi search for other commits by this committer
- Cleanup previous entry
1.1_1
04 May 2009 14:35:16
Original commit files touched by this commit
gahr search for other commits by this committer
- Document openfire -- Password Changes Security Bypass

PR:             134207
Submitted by:   Mark Foster <mark@foster.cc>
1.1_1
30 Apr 2009 20:09:42
Original commit files touched by this commit
miwi search for other commits by this committer
- Document drupal -- cross site scripting
1.1_1
28 Apr 2009 21:32:24
Original commit files touched by this commit
stas search for other commits by this committer
- CVE-2007-3387 has been fixed in pdftohtml 0.39_3.
1.1_1
22 Apr 2009 08:38:33
Original commit files touched by this commit
miwi search for other commits by this committer
- Document mozilla  -- multiple vulnerabilities
1.1_1
18 Apr 2009 18:26:26
Original commit files touched by this commit
marcus search for other commits by this committer
Document the recent poppler vulnerabilities fixed in 0.10.6.

PR:             133838
Submitted by:   Mark Foster <mark@foster.cc>
Approved by:    portmgr (implicit)
1.1_1
18 Apr 2009 17:55:20
Original commit files touched by this commit
miwi search for other commits by this committer
- Rework previus entry (xpdf -- multiple vulnerabilities)
        * fix typos
        * added more information about security issues
        * added more reference sites

Approved by:    portmgr (secteam blanked)
1.1_1
18 Apr 2009 17:20:19
Original commit files touched by this commit
araujo search for other commits by this committer
- Document xpdf -- multiple vulnerabilities

Approved by:    portmgr (erwin)
1.1_1
18 Apr 2009 09:41:32
Original commit files touched by this commit
miwi search for other commits by this committer
- Document freetype2 -- multiple vulnerabilities

Approved by:    portmgr (secteam blanked)
1.1_1
17 Apr 2009 16:51:06
Original commit files touched by this commit
wxs search for other commits by this committer
- Document ejabberd cross-site scripting vulnerability.

PR:             ports/132800
Submitted by:   Mark Foster <mark@foster.cc>
Reviewed by:    miwi
Approved by:    portmgr (secteam blanket, explicitly miwi)
1.1_1
15 Apr 2009 13:34:52
Original commit files touched by this commit
miwi search for other commits by this committer
- Document ziproxy -- Multiple HTTP Proxy HTTP Host Header Incorrect Relay
Behavior Vulnerability

Approved by:    portmgr (secteam blanked)
1.1_1
15 Apr 2009 13:17:13
Original commit files touched by this commit
miwi search for other commits by this committer
- Document phpmyadmin -- insufficient output sanitizing when generating
configuration file

Approved by:    portmgr (secteam blanked)
1.1_1
11 Apr 2009 12:01:18
Original commit files touched by this commit
miwi search for other commits by this committer
- Document drupal6-cck -- cross-site scripting

PR:             133550
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
27 Mar 2009 21:49:39
Original commit files touched by this commit
miwi search for other commits by this committer
- Document pivot-weblog -- file deletion vulnerability
1.1_1
26 Mar 2009 14:13:03
Original commit files touched by this commit
mat search for other commits by this committer
Fix the roundcube version of CVE-2009-0413, should be 0.2.1,1 and not 0.2.1.

Pointy Hat To:  miwi
1.1_1
25 Mar 2009 07:41:42
Original commit files touched by this commit
delphij search for other commits by this committer
Document phpmyadmin: insufficient output sanitizing when generating
configuration file.
1.1_1
23 Mar 2009 15:43:25
Original commit files touched by this commit
miwi search for other commits by this committer
- Update 8e8b8b94-7f1d-11dd-a66a-0019666436c2 (www/rubygem-rails) now secure
- Bump modified day

Reported by:    Mike Duchene
1.1_1
23 Mar 2009 15:28:09
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix daf045d7-b211-11dd-a987-000c29ca8953
- Fix discovery date
- Tell portaudit net-snmp is secure

Reported by:    Oliver Brandmueller <ob@e-Gitt.NET> (via private mail)
Reviewed by:    tabthorpe
1.1_1
23 Mar 2009 15:08:29
Original commit files touched by this commit
miwi search for other commits by this committer
- Update zabbix entry is now secure
1.1_1
23 Mar 2009 14:22:46
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix spelling
1.1_1
23 Mar 2009 14:17:47
Original commit files touched by this commit
miwi search for other commits by this committer
- Document amarok -- multiple vulnerabilitie

PR:             based on 132938
1.1_1
23 Mar 2009 14:09:31
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix portaudit build
- Rework latest wireshark entry
- Bump modified
1.1_1
22 Mar 2009 19:26:13
Original commit files touched by this commit
miwi search for other commits by this committer
- Cleanup latest Wireshark entry
1.1_1
22 Mar 2009 19:24:02
Original commit files touched by this commit
miwi search for other commits by this committer
- Bump modified date for zope entry
1.1_1
22 Mar 2009 18:24:25
Original commit files touched by this commit
pav search for other commits by this committer
- zope-2.7.9_2 secure
1.1_1
22 Mar 2009 17:11:18
Original commit files touched by this commit
marcus search for other commits by this committer
Add an entry for Wireshark less than or equal to 1.0.5 pertaining to
multiple DoS situations as described at
http://www.wireshark.org/security/wnpa-sec-2009-01.html.

PR:             131688
Submitted by:   Mark Foster <mark@foster.cc>
1.1_1
20 Mar 2009 22:01:24
Original commit files touched by this commit
miwi search for other commits by this committer
- Mark *seamonkey as safe

Number of commits found: 7210 (showing only 100 on this page)

[First Page]  «  48 | 49 | 50 | 51 | 52 | 53 | 54 | 55 | 56 | 57 | 58  »  [Last Page]