FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-25 11:22:49 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
7a92e958-5207-11e7-8d7c-6805ca0b3d42rt and dependent modules -- multiple security vulnerabilities

BestPractical reports:

Please reference CVE/URL list for details


Discovery 2017-06-15
Entry 2017-06-15
rt42
ge 4.2.0 lt 4.2.13_1

rt44
ge 4.4.0 lt 4.4.1_1

p5-RT-Authen-ExternalAuth
ge 0.9 lt 0.27

http://lists.bestpractical.com/pipermail/rt-announce/2017-June/000297.html
CVE-2015-7686
CVE-2016-6127
CVE-2017-5361
CVE-2017-5943
CVE-2017-5944