notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-04-25 11:16:00
Commit Hash: 539ca10
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7243 (showing only 100 on this page)

[First Page]  «  50 | 51 | 52 | 53 | 54 | 55 | 56 | 57 | 58 | 59 | 60  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_1
19 Jan 2009 20:21:31
Original commit files touched by this commit
wxs search for other commits by this committer
- Document graphics/optipng buffer overflow

PR:             ports/129072
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
19 Jan 2009 20:04:50
Original commit files touched by this commit
wxs search for other commits by this committer
- Document old gitweb privilege escalation vulnerability.

PR:             ports/130600
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
16 Jan 2009 16:11:04
Original commit files touched by this commit
naddy search for other commits by this committer
Document vulnerability in older versions of GNU tar.

PR:             130602
Submitted by:   Mark Foster <mark@foster.cc>
1.1_1
16 Jan 2009 00:02:53
Original commit files touched by this commit
miwi search for other commits by this committer
- Mark net-mgmt/nagios2 as secure
1.1_1
15 Jan 2009 23:00:51
Original commit files touched by this commit
miwi search for other commits by this committer
- Document mplayer -- vulnerability in STR files processor

PR:             based on 130573
1.1_1
13 Jan 2009 12:22:21
Original commit files touched by this commit
miwi search for other commits by this committer
- Cleanup previous entry
- Add more references
1.1_1
13 Jan 2009 03:30:53
Original commit files touched by this commit
wxs search for other commits by this committer
- Add missing blockquote and linewrap properly
1.1_1
13 Jan 2009 03:19:19
Original commit files touched by this commit
wxs search for other commits by this committer
- Document cgiwrap XSS vulnerability

PR:             ports/130277
Submitted by:   Eric W. Bates <ericx@vineyard.net>
1.1_1
12 Jan 2009 12:27:39
Original commit files touched by this commit
miwi search for other commits by this committer
- Document nagios -- web interface privilege escalation vulnerability
1.1_1
11 Jan 2009 19:58:49
Original commit files touched by this commit
miwi search for other commits by this committer
- Document pdfjam -- insecure temporary files

PR:             based on 130028
1.1_1
11 Jan 2009 19:35:56
Original commit files touched by this commit
miwi search for other commits by this committer
- Document verlihub -- insecure temporary file usage and arbitrary command
execution
1.1_1
11 Jan 2009 18:16:13
Original commit files touched by this commit
miwi search for other commits by this committer
- Document mysql -- empty bit-string literal denial of service

PR:             based on 129978
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
11 Jan 2009 15:38:48
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix discovery date
1.1_1
11 Jan 2009 15:27:57
Original commit files touched by this commit
miwi search for other commits by this committer
- Document mysql multiple vulnerabilities:

        * mysql -- renaming of arbitrary tables by authenticated users
        * mysql -- remote Denial of Service via malformed password packet
        * mysql -- privilege escalation and overwrite of the system table
information

PR:             based on 130025
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
11 Jan 2009 14:49:32
Original commit files touched by this commit
miwi search for other commits by this committer
- Document imap-uw -- imap c-client buffer overflow

PR:             130013
Submitted by:   Mark Foster <mark@foster.cc>
Approved by:    maintainer timeout
1.1_1
11 Jan 2009 14:32:43
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix a small typo
1.1_1
11 Jan 2009 14:29:50
Original commit files touched by this commit
miwi search for other commits by this committer
- Document imap-uw -- local buffer overflow vulnerabilities

PR:             128923
Submitted by:   Mark Foster <mark@foster.cc>
Approved by:    maintainer timeout
1.1_1
11 Jan 2009 13:15:54
Original commit files touched by this commit
miwi search for other commits by this committer
- Document libcdaudio -- remote buffer overflow and code execution
1.1_1
06 Jan 2009 04:31:42
Original commit files touched by this commit
tabthorpe search for other commits by this committer
- Mark xterm 238 safe
1.1_1
05 Jan 2009 10:09:57
Original commit files touched by this commit
remko search for other commits by this committer
Import latest FreeBSD-SA's so that we are up to date again.
1.1_1
05 Jan 2009 09:40:29
Original commit files touched by this commit
stas search for other commits by this committer
- Document xterm vulnerability.
1.1_1
05 Jan 2009 09:06:12
Original commit files touched by this commit
stas search for other commits by this committer
- Document PHP gd library vulnerability.
1.1_1
04 Jan 2009 09:13:16
Original commit files touched by this commit
miwi search for other commits by this committer
- Update awstats entry (also affect www/awstats-devel)
1.1_1
04 Jan 2009 08:01:22
Original commit files touched by this commit
chinsan search for other commits by this committer
- Fix the affected version of awstats
1.1_1
04 Jan 2009 06:21:42
Original commit files touched by this commit
chinsan search for other commits by this committer
- Document awstats -- multiple XSS vulnerabilities

PR:             ports/129957
Submitted by:   Eygene Ryabinkin <rea-fbsd _at\ codelabs.ru>
Approved by:    Alex Samorukov (maintainer)
Security:       http://secunia.com/advisories/31519
1.1_1
03 Jan 2009 12:35:32
Original commit files touched by this commit
miwi search for other commits by this committer
- Cleanup (fix whitespaces, typos)
1.1_1
03 Jan 2009 12:06:45
Original commit files touched by this commit
chinsan search for other commits by this committer
- Completely fix CVE-2005-0448

PR:             ports/129301
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
02 Jan 2009 09:56:29
Original commit files touched by this commit
erwin search for other commits by this committer
Bump copyright year.
1.1_1
02 Jan 2009 04:44:10
Original commit files touched by this commit
tabthorpe search for other commits by this committer
- Document vim -- multiple vulnerabilities in the netrw module

PR:             ports/129137
Submitted by:   Eygene Ryabinkin <rea-fbsd codelabs.ru>
1.1_1
31 Dec 2008 21:23:01
Original commit files touched by this commit
mezz search for other commits by this committer
Add vinagre -- format string vulnerability entry.

PR:             ports/129959
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
30 Dec 2008 19:16:15
Original commit files touched by this commit
glarkin search for other commits by this committer
Document twiki - multiple vulnerabilities
1.1_1
30 Dec 2008 17:09:02
Original commit files touched by this commit
ale search for other commits by this committer
Add entry for roundcube.

Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
30 Dec 2008 11:12:39
Original commit files touched by this commit
miwi search for other commits by this committer
- Document mysql -- MyISAM table privileges security bypass vulnerability for
symlinked paths
1.1_1
30 Dec 2008 09:29:18
Original commit files touched by this commit
miwi search for other commits by this committer
- Document mplayer -- twinvq processing buffer overflow vulnerability

Reported by:    Thomas Zander <riggs@rrr.de> (mplayer maintainer)
1.1_1
26 Dec 2008 09:22:47
Original commit files touched by this commit
jadawin search for other commits by this committer
- ampache -- insecure temporary file usage
1.1_1
25 Dec 2008 16:41:55
Original commit files touched by this commit
miwi search for other commits by this committer
- Small cleanup for the last cups-base entry
  * CVE-2008-5184 was fixed in 1.3.8.
  * CVE-2008-1722 does not related to anything in this entry;
  * PNG buffer overflow is really CVE-2008-5286.

Reported by:    Eygene Ryabinkin <rea-fbsd@codelabs.ru>
No Cookies for: miwi
1.1_1
19 Dec 2008 21:07:07
Original commit files touched by this commit
miwi search for other commits by this committer
- Document opera -- multiple vulnerabilities
1.1_1
19 Dec 2008 21:00:00
Original commit files touched by this commit
miwi search for other commits by this committer
- Document mediawiki -- multiple vulnerabilities
1.1_1
19 Dec 2008 20:36:51
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix make validate
1.1_1
19 Dec 2008 20:29:46
Original commit files touched by this commit
miwi search for other commits by this committer
- document drupal -- Multiple vulnerabilities
1.1_1
19 Dec 2008 20:01:32
Original commit files touched by this commit
miwi search for other commits by this committer
- Document mozilla -- multiple vulnerabilities
1.1_1
11 Dec 2008 19:39:06
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix a small typo
1.1_1
11 Dec 2008 19:37:42
Original commit files touched by this commit
miwi search for other commits by this committer
- Document phpmyadmin -- cross-site request forgery vulnerability
1.1_1
08 Dec 2008 14:15:34
Original commit files touched by this commit
tabthorpe search for other commits by this committer
- Document php5 -- potential magic_quotes_gpc vulnerability

Reviewed by:    miwi
1.1_1
07 Dec 2008 19:13:45
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix a typo

Reported by:    Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
07 Dec 2008 18:11:30
Original commit files touched by this commit
miwi search for other commits by this committer
- Document wireshark --  SMTP Processing Denial of Service Vulnerability
1.1_1
07 Dec 2008 12:13:14
Original commit files touched by this commit
miwi search for other commits by this committer
- Document php -- multiple vulnerabilities
1.1_1
07 Dec 2008 11:41:32
Original commit files touched by this commit
miwi search for other commits by this committer
- Document mgetty+sendfax -- symlink attack via insecure temporary files

PR:             based on 129471
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
07 Dec 2008 11:32:08
Original commit files touched by this commit
miwi search for other commits by this committer
- Document dovecot-managesieve -- Script Name Directory Traversal Vulnerability

PR:             based on 129303
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
07 Dec 2008 11:20:17
Original commit files touched by this commit
miwi search for other commits by this committer
Document habari -- Cross-Site Scripting Vulnerability

PR:             129475
Submitted by:   Ayumi M <ayu@dahlia.commun.jp>
1.1_1
07 Dec 2008 09:09:23
Original commit files touched by this commit
miwi search for other commits by this committer
- Add 32545 to the latest vlc entry.
1.1_1
06 Dec 2008 23:47:28
Original commit files touched by this commit
miwi search for other commits by this committer
- Document vlc -- arbitrary code execution in the RealMedia processor
1.1_1
06 Dec 2008 23:18:46
Original commit files touched by this commit
miwi search for other commits by this committer
- S/secunia/Secunia
1.1_1
06 Dec 2008 22:00:53
Original commit files touched by this commit
miwi search for other commits by this committer
- Document mantis - PHP Code Execution Vulnerability

PR:             based on 129438
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
06 Dec 2008 21:55:49
Original commit files touched by this commit
miwi search for other commits by this committer
Document mantis -- multiple vulnerabilities

PR:             based on 129438
1.1_1
04 Dec 2008 20:10:06
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix previous entry
1.1_1
04 Dec 2008 19:37:35
Original commit files touched by this commit
tabthorpe search for other commits by this committer
- Document squirrelmail -- Cross site scripting vulnerability
1.1_1
29 Nov 2008 16:24:42
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix discovery from previous entry
1.1_1
29 Nov 2008 16:16:02
Original commit files touched by this commit
miwi search for other commits by this committer
- Document openoffice -- arbitrary code execution vulnerabilities

PR:             based on 129192
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
29 Nov 2008 15:15:33
Original commit files touched by this commit
miwi search for other commits by this committer
- Document wordpress -- Header RSS Feed Script Insertion Vulnerability
1.1_1
29 Nov 2008 14:31:33
Original commit files touched by this commit
miwi search for other commits by this committer
- Document samba -- potential leakage of arbitrary memory contents
- Fix my previous entry
1.1_1
29 Nov 2008 13:48:44
Original commit files touched by this commit
miwi search for other commits by this committer
- Document hplip -- hpssd Denial of Service

PR:             based on 129097
Submitted by:   Eygene Ryabinkin
1.1_1
29 Nov 2008 13:04:55
Original commit files touched by this commit
miwi search for other commits by this committer
- Document cups -- multiple vulnerabilities
1.1_1
24 Nov 2008 17:47:53
Original commit files touched by this commit
stas search for other commits by this committer
- Document a buffer overflow vulnerability in imlib2.

PR:             ports/129037
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
23 Nov 2008 16:04:36
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix latest mozilla entry

Note:
        mail/thunderbird and mail/linux-thunderbird versions are wrong.
        All problems are fixed in 2.0.0.18 and not in 2.0.0.17.

Pointy hat to:  tabthorpe
1.1_1
23 Nov 2008 08:38:54
Original commit files touched by this commit
miwi search for other commits by this committer
- Document streamripper -- multiple buffer overflows

PR:             based on 128999
1.1_1
22 Nov 2008 22:01:10
Original commit files touched by this commit
miwi search for other commits by this committer
- Dokument -- Mantis: Session hijacking vulnerability
1.1_1
22 Nov 2008 21:46:05
Original commit files touched by this commit
miwi search for other commits by this committer
- Cleanup
- Fix a lot whitespaces
1.1_1
19 Nov 2008 22:37:18
Original commit files touched by this commit
delphij search for other commits by this committer
Document two ACL bypassing vulnerabilities of dovecot.

Submitted by:   Eygene Ryabinkin <rea-fbsd codelabs.ru> (with changes)
PR:             ports/129000
1.1_1
19 Nov 2008 21:07:47
Original commit files touched by this commit
tabthorpe search for other commits by this committer
- Document libxml2 -- multiple vulnerabilities
1.1_1
19 Nov 2008 15:24:44
Original commit files touched by this commit
tabthorpe search for other commits by this committer
- Document openfire -- multiple vulnerabilities
1.1_1
18 Nov 2008 23:07:15
Original commit files touched by this commit
wxs search for other commits by this committer
Document syslog-ng2 chroot vulnerability.

PR:             ports/128960
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru>
Reviewed by:    tabthorpe
1.1_1
18 Nov 2008 15:34:11
Original commit files touched by this commit
rafan search for other commits by this committer
- Add a missing new line between entries
1.1_1
18 Nov 2008 15:33:34
Original commit files touched by this commit
rafan search for other commits by this committer
- Add an entry for print/enscript and its slave ports

PR:             ports/128958
Submitted by:   Eygene Ryabinkin <rea-fbsd at codelabs.ru> (based on)
Reviewed by:    stas@
1.1_1
17 Nov 2008 19:02:06
Original commit files touched by this commit
wxs search for other commits by this committer
Add CVE identifier for clamav off-by-one error.

PR:             ports/128924
Submitted by:   Mark Foster <mark@foster.cc>
1.1_1
16 Nov 2008 10:01:28
Original commit files touched by this commit
stas search for other commits by this committer
- Fix an indentation in the latest net-snmp entry.
1.1_1
16 Nov 2008 09:59:35
Original commit files touched by this commit
stas search for other commits by this committer
- Document the recent chain validation vulnerability in gnutls.

PR:             ports/128868
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru> (based on)
1.1_1
15 Nov 2008 17:04:30
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix formating
1.1_1
14 Nov 2008 06:16:44
Original commit files touched by this commit
kuriyama search for other commits by this committer
Add entry for net-snmp (fix will be followed).

PR:             ports128772, ports/128837
Submitted by:   "Mark D. Foster" <mark@foster.cc>,
                Eygene Ryabinkin <rea-fbsd@codelabs.ru>
1.1_1
13 Nov 2008 20:43:58
Original commit files touched by this commit
miwi search for other commits by this committer
- Cleanup
  * Add some more references to the faad2 entry
  * Fix formating for the last emacs and trac entry
1.1_1
13 Nov 2008 18:24:31
Original commit files touched by this commit
tabthorpe search for other commits by this committer
- Document mozilla -- multiple vulnerabilities

Reviewed by:    simon
1.1_1
12 Nov 2008 17:06:56
Original commit files touched by this commit
tabthorpe search for other commits by this committer
- Document faad2 -- heap overflow vulnerability
1.1_1
11 Nov 2008 22:22:15
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix multimedia/vlc entry
1.1_1
10 Nov 2008 22:50:28
Original commit files touched by this commit
bsam search for other commits by this committer
Document vulnerability in Emacs python integration.

PR:             127168
Submitted by:   keramida
1.1_1
10 Nov 2008 11:53:00
Original commit files touched by this commit
garga search for other commits by this committer
- Document clamav get_unicode_name() off-by-one buffer overflow, 0.94.1 have
  fixed the problem [1]
- Since i'm here, document clamav-devel either

PR:             ports/128749 [1]
Submitted by:   Eygene Ryabinkin <rea-fbsd@codelabs.ru> [1]
1.1_1
09 Nov 2008 03:46:45
Original commit files touched by this commit
delphij search for other commits by this committer
Document trac wiki markup DoS issue
1.1_1
08 Nov 2008 21:30:14
Original commit files touched by this commit
miwi search for other commits by this committer
- Document vlc -- cue processing stack overflow
1.1_1
03 Nov 2008 19:17:53
Original commit files touched by this commit
remko search for other commits by this committer
Document opera -- multiple vulnerabilities

With hat:       secteam
Requested by:   simon
1.1_1
02 Nov 2008 22:47:41
Original commit files touched by this commit
nox search for other commits by this committer
Document qemu -- Heap overflow in Cirrus emulation
1.1_1
01 Nov 2008 00:21:34
Original commit files touched by this commit
delphij search for other commits by this committer
Fix BugTraq ID :(

Pointy hat to:  delphij
1.1_1
31 Oct 2008 23:58:02
Original commit files touched by this commit
delphij search for other commits by this committer
Add more reference with last commit
1.1_1
31 Oct 2008 23:52:28
Original commit files touched by this commit
delphij search for other commits by this committer
Document phpmyadmin XSS issue
1.1_1
29 Oct 2008 06:16:26
Original commit files touched by this commit
mezz search for other commits by this committer
Add linux-opera with opera entries. Remove the YYYYMMDD in the version (ie:
9.61.YYYYMMDD -> 9.61) as linux-opera does not do it anymore. It should not
affect anything on opera.
1.1_1
28 Oct 2008 21:04:29
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix formating
1.1_1
28 Oct 2008 20:05:44
Original commit files touched by this commit
tabthorpe search for other commits by this committer
- Document opera -- multiple vulnerabilities

PR:             ports/128264
Submitted by:   Arjan van Leeuwen <freebsd-maintainer opera.com>
1.1_1
27 Oct 2008 18:47:05
Original commit files touched by this commit
tabthorpe search for other commits by this committer
- Document libspf2 -- Buffer overflow
1.1_1
25 Oct 2008 20:13:08
Original commit files touched by this commit
miwi search for other commits by this committer
- Document openx -- sql injection vulnerability
1.1_1
25 Oct 2008 19:09:24
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix duplicate wording
1.1_1
25 Oct 2008 18:51:13
Original commit files touched by this commit
miwi search for other commits by this committer
- Document flyspray -- multiple vulnerabilities

Submitted by:   Nick Hilliard (nick@foobar.org) (based on)
1.1_1
24 Oct 2008 19:13:15
Original commit files touched by this commit
delphij search for other commits by this committer
Document wordpress snoopy shell command execution vulnerability

Number of commits found: 7243 (showing only 100 on this page)

[First Page]  «  50 | 51 | 52 | 53 | 54 | 55 | 56 | 57 | 58 | 59 | 60  »  [Last Page]