notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-04-25 11:16:00
Commit Hash: 539ca10
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7243 (showing only 100 on this page)

[First Page]  «  51 | 52 | 53 | 54 | 55 | 56 | 57 | 58 | 59 | 60 | 61  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_1
24 Oct 2008 16:56:30
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix libxine entry
1.1_1
22 Oct 2008 21:02:51
Original commit files touched by this commit
stas search for other commits by this committer
- Whitespace fix in last entry.
1.1_1
22 Oct 2008 20:55:59
Original commit files touched by this commit
delphij search for other commits by this committer
Document drupal multiple vulnerabilities.

Submitted by:   Nick Hilliard <nick foobar org>
1.1_1
22 Oct 2008 20:02:12
Original commit files touched by this commit
delphij search for other commits by this committer
Newer version of wordpress-mu has resolved the security vulnerability,
I have verified the code with respect to older release and to wordpress
changeset.

Reviewed by:    stas
1.1_1
20 Oct 2008 16:19:08
Original commit files touched by this commit
mezz search for other commits by this committer
The libxml2-2.6.32_1 now have two security fixed. If I edit it incorrect,
please fix it for me.
1.1_1
19 Oct 2008 13:21:12
Original commit files touched by this commit
nobutaka search for other commits by this committer
Document libxine denial of service vulnerability.
1.1_1
18 Oct 2008 12:52:11
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix formating from previous entry
1.1_1
18 Oct 2008 02:15:23
Original commit files touched by this commit
tabthorpe search for other commits by this committer
- Fix previous commit
1.1_1
17 Oct 2008 22:31:17
Original commit files touched by this commit
tabthorpe search for other commits by this committer
- Document linux-flashplugin -- multiple vulnerabilities

Reviewed by:    stas
1.1_1
15 Oct 2008 09:19:59
Original commit files touched by this commit
delphij search for other commits by this committer
Document libxml2 vulnerabilities.
1.1_1
12 Oct 2008 16:49:39
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix a small typo
1.1_1
12 Oct 2008 16:37:10
Original commit files touched by this commit
miwi search for other commits by this committer
- Document drupal -- multiple vulnerabilities
1.1_1
10 Oct 2008 22:40:01
Original commit files touched by this commit
delphij search for other commits by this committer
Document cups multiple vulnerabilities.
1.1_1
10 Oct 2008 18:58:32
Original commit files touched by this commit
ale search for other commits by this committer
Update mysql entries.
1.1_1
10 Oct 2008 10:00:19
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix formating and remove whitespaces from previous commit.
1.1_1
10 Oct 2008 09:41:09
Original commit files touched by this commit
itetcu search for other commits by this committer
Add two www/opera vulnarabilities which affect versions <9.60.20081004

PR:             ports/127941
Submitted by:   Arjan van Leeuwen (opera maintainer)
1.1_1
02 Oct 2008 22:37:27
Original commit files touched by this commit
stas search for other commits by this committer
- Capitalize "Secunia" word in all entries.

Reviewed by:    tabthorpe
1.1_1
01 Oct 2008 21:31:33
Original commit files touched by this commit
stas search for other commits by this committer
- Mplayer vulnerability has been fixed in 0.99.11_7.
1.1_1
30 Sep 2008 20:46:02
Original commit files touched by this commit
stas search for other commits by this committer
- Document mysql-client input validation vulnerability.
1.1_1
30 Sep 2008 20:13:08
Original commit files touched by this commit
stas search for other commits by this committer
- Document mplayer integer overflows.
1.1_1
29 Sep 2008 22:56:48
Original commit files touched by this commit
simon search for other commits by this committer
Bump copyright year.
1.1_1
29 Sep 2008 22:45:46
Original commit files touched by this commit
simon search for other commits by this committer
Really fix firefox 3 part of the latest mozilla entry.  Now it doesn't
match fixed firefox 2 versions.

Cluebat:        Eygene Ryabinkin <rea-fbsd@codelabs.ru>
Pointyhat:      simon (for too quick review of last update)
1.1_1
29 Sep 2008 11:46:06
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix bad firefox3 specification

PR:             127712
Reported by:    Eygene Ryabinkin <rea-fbsd@codelabs.ru>
Reviewed by:    simon
1.1_1
27 Sep 2008 23:48:48
Original commit files touched by this commit
mnag search for other commits by this committer
lighttpd -- multiple vulnerabilities
1.1_1
26 Sep 2008 23:07:17
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix last thunderbird entrys
- Bump modified date
1.1_1
26 Sep 2008 21:43:26
Original commit files touched by this commit
miwi search for other commits by this committer
- Cleanup previous entry.
1.1_1
26 Sep 2008 21:38:31
Original commit files touched by this commit
brix search for other commits by this committer
Add irc/bitlbee entry.
1.1_1
26 Sep 2008 21:10:18
Original commit files touched by this commit
simon search for other commits by this committer
- Update samba entries so they don't match upcomming Samba 3.2 which
  doesn't have PORTEPOCH in the version number.
- Bump modified date for all updated entries.

Requested by:   timur
1.1_1
24 Sep 2008 14:59:54
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix firefox version

Reported by:    bsam@
1.1_1
24 Sep 2008 12:39:42
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix a typo (s/reportss/reports)

Submitted by:   tabthorpe/remko
1.1_1
24 Sep 2008 12:09:44
Original commit files touched by this commit
miwi search for other commits by this committer
- Document mozilla --  multiple vulnerabilities
1.1_1
23 Sep 2008 21:51:39
Original commit files touched by this commit
miwi search for other commits by this committer
- Mark ftp/proftpd as safe
- Add more references to the last phpMyAdmin entry
1.1_1
23 Sep 2008 19:13:12
Original commit files touched by this commit
tabthorpe search for other commits by this committer
- Document squirrelmail -- Session hijacking vulnerability
1.1_1
23 Sep 2008 10:07:44
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix discovery from my previous commit
1.1_1
23 Sep 2008 10:06:00
Original commit files touched by this commit
miwi search for other commits by this committer
- Document proftpd -- Long Command Processing Vulnerability
1.1_1
23 Sep 2008 09:21:19
Original commit files touched by this commit
miwi search for other commits by this committer
- Document phpmyadmin -- cross-site scripting vulnerability
1.1_1
19 Sep 2008 20:44:08
Original commit files touched by this commit
miwi search for other commits by this committer
- Document gallery -- multiple vulnerabilities

Approved by:    portmgr (secteam blanked)
1.1_1
17 Sep 2008 17:10:49
Original commit files touched by this commit
miwi search for other commits by this committer
- Replace phpmyadmin with phpMyAdmin to fix portaudit

Note:
        portaudit does not flag phpmyadmin as vulnerable,
        so we need to change it to the pkgname (phpMyAdmin).

Reported by:    glarkin@
Reviewed by:    simon
Discussion on:  ports-security@
Approved by:    portmgr (secteam blanked)
1.1_1
17 Sep 2008 08:41:27
Original commit files touched by this commit
miwi search for other commits by this committer
- Document phpmyadmin -- Code execution vulnerability

Approved by:    portmgr (secteam blanked)
1.1_1
15 Sep 2008 09:07:31
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix previous commit

Approved by:    portmgr (secteam blanked)
1.1_1
15 Sep 2008 02:03:18
Original commit files touched by this commit
glarkin search for other commits by this committer
- Mark www/twiki FORBIDDEN due to security exploit

Approved by:    beech (mentor, implicit)
Approved by:    portmgr (pav)
Security:       http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2008-3195
1.1_1
12 Sep 2008 09:41:16
Original commit files touched by this commit
miwi search for other commits by this committer
- corrects the bid number from me previous commit

Approved by:    portmgr (secteam blanked)
1.1_1
12 Sep 2008 09:12:18
Original commit files touched by this commit
miwi search for other commits by this committer
- Document neon -- NULL pointer dereference in Digest domain support

Approved by:    portmgr (secteam blanked)
1.1_1
12 Sep 2008 04:31:17
Original commit files touched by this commit
delphij search for other commits by this committer
Document clamav CHM parser DoS issue.

Approved by:    portmgr (vuxml blanket)
1.1_1
11 Sep 2008 11:45:37
Original commit files touched by this commit
miwi search for other commits by this committer
- Document horde -- multiple vulnerabilities

Approved by:    portmgr (secteam blanked)
1.1_1
11 Sep 2008 07:52:32
Original commit files touched by this commit
miwi search for other commits by this committer
- Document python -- multiple vulnerabilities

Reviewed by:    remko/tabthorpe
Approved by:    portmgr (secteam blanked)
1.1_1
10 Sep 2008 12:09:27
Original commit files touched by this commit
miwi search for other commits by this committer
- Mark www/wordpress and german/wordpress as safe

Approved by:    portmgr (secteam approved: remko, blanket vuxml)
1.1_1
10 Sep 2008 10:53:03
Original commit files touched by this commit
stas search for other commits by this committer
- Document wordpress, rails and mysql vulnerabilties.

Reviewed by:    remko
Approved by:    portmgr (secteam approved: remko, blanket vuxml)
1.1_1
08 Sep 2008 22:33:54
Original commit files touched by this commit
brd search for other commits by this committer
Extend the Nagios entry to cover Nagios 3.x < 3.0.2. This covers the edge case
of `portupgrade -o net-mgmt/nagios-devel nagios'.

Approved by:    portmgr (simon@ using secteam blanket)
1.1_1
05 Sep 2008 16:44:26
Original commit files touched by this commit
remko search for other commits by this committer
Add FreeBSD-SA-08:09.icmp6
1.1_1
05 Sep 2008 16:39:02
Original commit files touched by this commit
remko search for other commits by this committer
Add FreeBSD-SA-08:08.nmount
1.1_1
05 Sep 2008 16:34:12
Original commit files touched by this commit
remko search for other commits by this committer
Add FreeBSD-SA-08:07.amd64.

Hat:    secteam
1.1_1
04 Sep 2008 14:00:12
Original commit files touched by this commit
ale search for other commits by this committer
Update for php5 safe_mode fix.
1.1_1
26 Aug 2008 19:34:35
Original commit files touched by this commit
simon search for other commits by this committer
Fix XML in openvpn-devel entry: &ndash; was used but as vuln.xml does
not import HTML named entities this is not allowed - use &#x2013;
instead which produces the same end result.
1.1_1
25 Aug 2008 22:12:34
Original commit files touched by this commit
miwi search for other commits by this committer
- Document opera -- multiple vulnerabilities
1.1_1
21 Aug 2008 02:32:39
Original commit files touched by this commit
mnag search for other commits by this committer
gnutls -- "gnutls_handshake()" Denial of Service
1.1_1
20 Aug 2008 23:37:41
Original commit files touched by this commit
delphij search for other commits by this committer
Use joomla15 as name for the vulnerability
1.1_1
20 Aug 2008 23:33:52
Original commit files touched by this commit
delphij search for other commits by this committer
Document joomla flaw in the reset token validation
1.1_1
19 Aug 2008 21:40:03
Original commit files touched by this commit
thierry search for other commits by this committer
Register a Buffer Overflow Vulnerability in CDF 3.2.
1.1_1
18 Aug 2008 22:57:28
Original commit files touched by this commit
miwi search for other commits by this committer
- Clean up whitespace a bit
- Wrap long lines where appropriate
- Fix previous commit
1.1_1
18 Aug 2008 22:38:23
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix drupal5 version
1.1_1
18 Aug 2008 22:29:41
Original commit files touched by this commit
miwi search for other commits by this committer
- Document drupal - multiple vulnerabilities
1.1_1
16 Aug 2008 07:05:02
Original commit files touched by this commit
stas search for other commits by this committer
- Document recent ruby vulnerabilities.
1.1_1
15 Aug 2008 19:34:25
Original commit files touched by this commit
miwi search for other commits by this committer
- fix make validate

Pointy hat to:  skv
1.1_1
15 Aug 2008 19:31:02
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix previous commit.
1.1_1
15 Aug 2008 16:26:01
Original commit files touched by this commit
skv search for other commits by this committer
Document bugzilla directory traversal vulnerability.
1.1_1
10 Aug 2008 21:30:29
Original commit files touched by this commit
miwi search for other commits by this committer
- Document openvpn-devel -- arbitrary code execution

PR:             126352 (based on)
Submitted by:   Matthias Andree <matthias.andree@gmx.de>
1.1_1
04 Aug 2008 09:58:36
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix kdewebdev conflict with upcommig kdewebdev4

Reviewed by:    simon
1.1_1
28 Jul 2008 12:29:24
Original commit files touched by this commit
skv search for other commits by this committer
Fix vuxml-entries for 'devel/bugzilla*'.
1.1_1
18 Jul 2008 16:34:47
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix portversion
1.1_1
18 Jul 2008 16:18:55
Original commit files touched by this commit
miwi search for other commits by this committer
- Document phpmyadmin -- cross site request forgery vulnerabilites
1.1_1
13 Jul 2008 22:31:45
Original commit files touched by this commit
miwi search for other commits by this committer
- Document drupal - multiple vulnerabilities
1.1_1
13 Jul 2008 20:47:45
Original commit files touched by this commit
remko search for other commits by this committer
Add the latest security advisory to vuxml.

Hat:    secteam
1.1_1
09 Jul 2008 16:44:34
Original commit files touched by this commit
naddy search for other commits by this committer
Document poppler -- uninitialized pointer.
1.1_1
04 Jul 2008 14:37:36
Original commit files touched by this commit
tabthorpe search for other commits by this committer
- Document py-pylons -- Path traversal bug
1.1_1
03 Jul 2008 13:30:15
Original commit files touched by this commit
tabthorpe search for other commits by this committer
- Document FreeType 2 -- Multiple Vulnerabilities

PR:             ports/124917
Submitted by:   Nick Barkas <snb threerings.net>
1.1_1
01 Jul 2008 16:31:45
Original commit files touched by this commit
barner search for other commits by this committer
Document revised patch for CVE-2008-2711.
1.1_1
28 Jun 2008 23:39:48
Original commit files touched by this commit
miwi search for other commits by this committer
- Document phpmyadmin - Cross Site Scripting Vulnerability

PR:             124900
1.1_1
28 Jun 2008 22:35:11
Original commit files touched by this commit
delphij search for other commits by this committer
Update squid SNMP DoS vulnerability to cover squid 3.0STABLE6 as well.

Submitted by:   Thomas-Martin Seck <tmseck web de>
1.1_1
24 Jun 2008 15:10:45
Original commit files touched by this commit
tabthorpe search for other commits by this committer
- Document apache -- multiple vulnerabilities

Reviewed by:    delphij
1.1_1
22 Jun 2008 21:08:08
Original commit files touched by this commit
stas search for other commits by this committer
- Add missing <code></code> block around safe_mode.

Pointy hat to:  me
1.1_1
22 Jun 2008 18:21:32
Original commit files touched by this commit
stas search for other commits by this committer
- Add a note to php-posix entry, that
  safe_mode is considred to be insecure
  by FreeBSD Security Team.
- Add <code> blocks around function
  names.

Suggested by:   simon
1.1_1
22 Jun 2008 09:17:51
Original commit files touched by this commit
stas search for other commits by this committer
- Document php5-posix directory traversal vulnerability.
1.1_1
21 Jun 2008 14:46:14
Original commit files touched by this commit
mezz search for other commits by this committer
Fix the Firefox 3 part, it has no multiple vulnerabilities.

Reviewed by:    remko
1.1_1
21 Jun 2008 14:01:09
Original commit files touched by this commit
tabthorpe search for other commits by this committer
- Document vim -- Vim Shell Command Injection Vulnerabilities

Reviewed by:    remko, miwi
1.1_1
21 Jun 2008 11:24:53
Original commit files touched by this commit
stas search for other commits by this committer
- Document recent ruby vulnerabilities.
1.1_1
20 Jun 2008 10:58:43
Original commit files touched by this commit
miwi search for other commits by this committer
- Clean up whitespace a bit
- Wrap long lines where appropriate

Reviewed by:    remko
1.1_1
20 Jun 2008 07:48:38
Original commit files touched by this commit
barner search for other commits by this committer
Document potiential crash in fetchmail < 6.3.8_6 (in -v -v verbose mode).
1.1_1
15 Jun 2008 21:05:45
Original commit files touched by this commit
simon search for other commits by this committer
Unbreak VuXML.org build: Use correct syntax for CVE name in latest
moinmoin entry.
1.1_1
15 Jun 2008 12:26:19
Original commit files touched by this commit
flz search for other commits by this committer
Document xorg -- multiple vulnerabilities.
1.1_1
14 Jun 2008 05:30:18
Original commit files touched by this commit
tabthorpe search for other commits by this committer
- Document moinmoin -- superuser privilege escalation

Notified by:    Janos Mohacsi
1.1_1
13 Jun 2008 04:10:02
Original commit files touched by this commit
oliver search for other commits by this committer
add an error about courier-authlib < 0.60.6
1.1_1
08 Jun 2008 16:33:49
Original commit files touched by this commit
hrs search for other commits by this committer
Fix 2747fc39-915b-11dc-9239-001c2514716c.  zh-xpdf, ja-xpdf, and
ko-xpdf have nothing to do with "multiple remote Stream.CC
vulnerabilities" because they are packages which just install
additional data files.
1.1_1
01 Jun 2008 21:04:34
Original commit files touched by this commit
brix search for other commits by this committer
Add entry for www/ikiwiki.

Approved by:    erwin (mentor, implicit)
1.1_1
31 May 2008 10:17:03
Original commit files touched by this commit
brix search for other commits by this committer
Avoid confusion about backported www/ikiwiki security fix by not
mentioning version 2.48 in the entry.

Approved by:    erwin (mentor, implicit)
1.1_1
31 May 2008 09:54:53
Original commit files touched by this commit
brix search for other commits by this committer
Add www/ikiwiki entry.

Approved by:    erwin (mentor, implicit)
1.1_1
30 May 2008 12:53:28
Original commit files touched by this commit
tabthorpe search for other commits by this committer
- Fix range on previous commit

Noticed by:     miwi
1.1_1
30 May 2008 11:59:51
Original commit files touched by this commit
tabthorpe search for other commits by this committer
- Document linux-flashplugin -- unspecified remote code execution
  vulnerability
1.1_1
28 May 2008 22:26:48
Original commit files touched by this commit
wxs search for other commits by this committer
Document XSS vulnerabilities in nagios and nagios-devel.

PR:             ports/123893 ports/123894
Submitted by:   Jarrod Sayers <jarrod@netleader.com.au> (maintainer)
Reviewed by:    miwi
Approved by:    garga (mentor, implicit)
1.1_1
27 May 2008 23:50:23
Original commit files touched by this commit
wxs search for other commits by this committer
Document spamdyke open relay vulnerability.

PR:             ports/124013
Reviewed by:    miwi
Approved by:    garga (mentor), miwi

Number of commits found: 7243 (showing only 100 on this page)

[First Page]  «  51 | 52 | 53 | 54 | 55 | 56 | 57 | 58 | 59 | 60 | 61  »  [Last Page]