notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-03-28 15:40:18
Commit Hash: 239b20d
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7211 (showing only 100 on this page)

[First Page]  «  1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_6
05 Sep 2023 00:18:54
commit hash: de41a6cab713800f80dfcbe1bbb9dd35aed5fc29commit hash: de41a6cab713800f80dfcbe1bbb9dd35aed5fc29commit hash: de41a6cab713800f80dfcbe1bbb9dd35aed5fc29commit hash: de41a6cab713800f80dfcbe1bbb9dd35aed5fc29 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Fix a typo in previous commit
1.1_6
05 Sep 2023 00:02:52
commit hash: 5c5ee91e35ba195d6102bc44fc7a9d4b6001a8f0commit hash: 5c5ee91e35ba195d6102bc44fc7a9d4b6001a8f0commit hash: 5c5ee91e35ba195d6102bc44fc7a9d4b6001a8f0commit hash: 5c5ee91e35ba195d6102bc44fc7a9d4b6001a8f0 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document Django multiple vulnerabilities
1.1_6
01 Sep 2023 05:33:18
commit hash: e903024f0d9399f639a45c7b3b683620fcaf518bcommit hash: e903024f0d9399f639a45c7b3b683620fcaf518bcommit hash: e903024f0d9399f639a45c7b3b683620fcaf518bcommit hash: e903024f0d9399f639a45c7b3b683620fcaf518b files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
31 Aug 2023 20:42:59
commit hash: 9376c665d645e6086ca0c979b0c3e869d0710835commit hash: 9376c665d645e6086ca0c979b0c3e869d0710835commit hash: 9376c665d645e6086ca0c979b0c3e869d0710835commit hash: 9376c665d645e6086ca0c979b0c3e869d0710835 files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: document borgbackup < 1.2.5 archive spoofing

Security:	b8a52e5a-483d-11ee-971d-3df00e0f9020
Security:	CVE-2023-36811
Security:	https://github.com/borgbackup/borg/blob/1.2.5-cvedocs/docs/changes.rst#pre-125-archives-spoofing-vulnerability-cve-2023-36811
1.1_6
31 Aug 2023 11:55:09
commit hash: 3ac8fa84e1d315f49806d16a45bcb930de4f6b6ecommit hash: 3ac8fa84e1d315f49806d16a45bcb930de4f6b6ecommit hash: 3ac8fa84e1d315f49806d16a45bcb930de4f6b6ecommit hash: 3ac8fa84e1d315f49806d16a45bcb930de4f6b6e files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v22.3.23,
		https://github.com/electron/electron/releases/tag/v24.8.2,
		https://github.com/electron/electron/releases/tag/v25.8.0
1.1_6
31 Aug 2023 11:13:29
commit hash: 8862a8fe47b89e74fb40d1cd003f254f817c7290commit hash: 8862a8fe47b89e74fb40d1cd003f254f817c7290commit hash: 8862a8fe47b89e74fb40d1cd003f254f817c7290commit hash: 8862a8fe47b89e74fb40d1cd003f254f817c7290 files touched by this commit
Kai Knoblich (kai) search for other commits by this committer
Author: Hubert Tournier
security/vuxml: Document 18 py*-* vulnerabilities

Vulnerable Python ports discovered with pysec2vuxml.
See also: <https://github.com/HubTou/pysec2vuxml>.

PR:		270923
Co-Authored by:	kai
1.1_6
31 Aug 2023 07:01:22
commit hash: c7676ca3765f7ce409677de5c9ee6b7b6985f81bcommit hash: c7676ca3765f7ce409677de5c9ee6b7b6985f81bcommit hash: c7676ca3765f7ce409677de5c9ee6b7b6985f81bcommit hash: c7676ca3765f7ce409677de5c9ee6b7b6985f81b files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: fix the vuxml build

Correctly spell the <cvename> entries added in d6f580f7470f.

Pointy hat to:	philip
1.1_6
31 Aug 2023 06:01:56
commit hash: d6f580f7470f1b7714bb26ea743ccc83344add2bcommit hash: d6f580f7470f1b7714bb26ea743ccc83344add2bcommit hash: d6f580f7470f1b7714bb26ea743ccc83344add2bcommit hash: d6f580f7470f1b7714bb26ea743ccc83344add2b files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: catch up with recent FreeBSD SAs

Add FreeBSD SAs issued since FreeBSD-SA-22:13.zlib in August 2022.

2022-11-15  FreeBSD-SA-22:14.heimdal
2022-11-29  FreeBSD-SA-22:15.ping
2023-02-08  FreeBSD-SA-23:01.geli
2023-02-16  FreeBSD-SA-23:02.openssh
2023-02-16  FreeBSD-SA-23:03.openssl
2023-06-21  FreeBSD-SA-23:04.pam_krb5
2023-06-21  FreeBSD-SA-23:05.openssh
2023-08-01  FreeBSD-SA-23:06.ipv6
2023-08-01  FreeBSD-SA-23:07.bhyve
2023-08-01  FreeBSD-SA-23:08.ssh
2023-08-01  FreeBSD-SA-23:09.pam_krb5
1.1_6
30 Aug 2023 05:59:17
commit hash: 109b19c47f3837604776f96da246a7dbaeca822fcommit hash: 109b19c47f3837604776f96da246a7dbaeca822fcommit hash: 109b19c47f3837604776f96da246a7dbaeca822fcommit hash: 109b19c47f3837604776f96da246a7dbaeca822f files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 116.0.5845.140

Obtained
from:	https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop_29.html
1.1_6
28 Aug 2023 15:17:02
commit hash: c9de928254bda56201e2b60055d135c35067eba7commit hash: c9de928254bda56201e2b60055d135c35067eba7commit hash: c9de928254bda56201e2b60055d135c35067eba7commit hash: c9de928254bda56201e2b60055d135c35067eba7 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
Author: Stefan Bethke
security/vuxml: Document gitea -- information disclosure

PR:		273379
1.1_6
24 Aug 2023 10:34:44
commit hash: 6b547b92c3b27b4028829e5fcaf947d53cf4144ecommit hash: 6b547b92c3b27b4028829e5fcaf947d53cf4144ecommit hash: 6b547b92c3b27b4028829e5fcaf947d53cf4144ecommit hash: 6b547b92c3b27b4028829e5fcaf947d53cf4144e files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 116.0.5845.110

Obtained
from:	https://chromereleases.googleblog.com/2023/08/chrome-desktop-stable-update.html
1.1_6
24 Aug 2023 02:05:09
commit hash: 58ed50ed4edcde9b07229d5eb70cc3c7b6acdf5acommit hash: 58ed50ed4edcde9b07229d5eb70cc3c7b6acdf5acommit hash: 58ed50ed4edcde9b07229d5eb70cc3c7b6acdf5acommit hash: 58ed50ed4edcde9b07229d5eb70cc3c7b6acdf5a files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: fix an error in the previous commit

<package> tag was wrongly formatted.
1.1_6
24 Aug 2023 01:59:58
commit hash: 258bf10900d72b2d524292ac98cbe1545e97237ecommit hash: 258bf10900d72b2d524292ac98cbe1545e97237ecommit hash: 258bf10900d72b2d524292ac98cbe1545e97237ecommit hash: 258bf10900d72b2d524292ac98cbe1545e97237e files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v22.3.22,
		https://github.com/electron/electron/releases/tag/v24.8.1,
		https://github.com/electron/electron/releases/tag/v25.7.0
1.1_6
23 Aug 2023 06:32:25
commit hash: 5a4fbec7d6a92ca5c0232f2d798506ac337f4743commit hash: 5a4fbec7d6a92ca5c0232f2d798506ac337f4743commit hash: 5a4fbec7d6a92ca5c0232f2d798506ac337f4743commit hash: 5a4fbec7d6a92ca5c0232f2d798506ac337f4743 files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: add phpmyfaq < 3.1.16
1.1_6
17 Aug 2023 16:07:45
commit hash: bb5585e1c26bb94f51ca7e85b2edd10d1027641bcommit hash: bb5585e1c26bb94f51ca7e85b2edd10d1027641bcommit hash: bb5585e1c26bb94f51ca7e85b2edd10d1027641bcommit hash: bb5585e1c26bb94f51ca7e85b2edd10d1027641b files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 116.0.5845.96

Obtained
from:	https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop_15.html
1.1_6
17 Aug 2023 10:35:39
commit hash: 5f58bbd6c875774625de9f7e1c77824c2fa99b8ecommit hash: 5f58bbd6c875774625de9f7e1c77824c2fa99b8ecommit hash: 5f58bbd6c875774625de9f7e1c77824c2fa99b8ecommit hash: 5f58bbd6c875774625de9f7e1c77824c2fa99b8e files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document 2023Q3 MySQL vulnerabilities
1.1_6
17 Aug 2023 03:32:32
commit hash: 147d5444c402f54de17dbc200f31f3d0acb1917ecommit hash: 147d5444c402f54de17dbc200f31f3d0acb1917ecommit hash: 147d5444c402f54de17dbc200f31f3d0acb1917ecommit hash: 147d5444c402f54de17dbc200f31f3d0acb1917e files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document two vulnerabilities in ClamAV
1.1_6
14 Aug 2023 16:48:26
commit hash: cf9152850c3f7311c2bb1eab19f13215d62280aecommit hash: cf9152850c3f7311c2bb1eab19f13215d62280aecommit hash: cf9152850c3f7311c2bb1eab19f13215d62280aecommit hash: cf9152850c3f7311c2bb1eab19f13215d62280ae files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/vuxml: Document MIT krb5 CVE-2023-39975
1.1_6
14 Aug 2023 16:07:21
commit hash: 208750bb664b573daa5efe88791ecb2aab1821a8commit hash: 208750bb664b573daa5efe88791ecb2aab1821a8commit hash: 208750bb664b573daa5efe88791ecb2aab1821a8commit hash: 208750bb664b573daa5efe88791ecb2aab1821a8 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Fix vid entry b1ac663f-3aa9-11ee-b887-b42e991fc52e

Sponsored by:	The FreeBSD Foundation
1.1_6
14 Aug 2023 14:10:09
commit hash: cc6eb206e592d6be6c11b92e733c56f4914ec9a9commit hash: cc6eb206e592d6be6c11b92e733c56f4914ec9a9commit hash: cc6eb206e592d6be6c11b92e733c56f4914ec9a9commit hash: cc6eb206e592d6be6c11b92e733c56f4914ec9a9 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: add typo3 vulnerabilities

https://typo3.org/article/typo3-1244-and-11530-security-releases-published

CVE-2023-38500	Vector:	CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVE-2023-38499	Vector:	CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVE-2023-37905	Vector:	CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

PR:	273128
1.1_6
10 Aug 2023 21:55:50
commit hash: 983b1c854cc1be1b35e8a6f0ab8f044e84f63914commit hash: 983b1c854cc1be1b35e8a6f0ab8f044e84f63914commit hash: 983b1c854cc1be1b35e8a6f0ab8f044e84f63914commit hash: 983b1c854cc1be1b35e8a6f0ab8f044e84f63914 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron22 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v22.3.20
1.1_6
10 Aug 2023 14:13:24
commit hash: ef15f677b7f084a6db6cb39d4240dd548cfbed92commit hash: ef15f677b7f084a6db6cb39d4240dd548cfbed92commit hash: ef15f677b7f084a6db6cb39d4240dd548cfbed92commit hash: ef15f677b7f084a6db6cb39d4240dd548cfbed92 files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
security/vuxml: Add CVEs for PostgreSQL
1.1_6
09 Aug 2023 19:13:00
commit hash: 1cf314b9d49ce46850836d7656d514cefe78c637commit hash: 1cf314b9d49ce46850836d7656d514cefe78c637commit hash: 1cf314b9d49ce46850836d7656d514cefe78c637commit hash: 1cf314b9d49ce46850836d7656d514cefe78c637 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/vuxml: Correct krb5-devel version string

An incorrect version string flags all krb5-devel as being vulnerable.
1.1_6
07 Aug 2023 11:08:29
commit hash: 4def9ef9f0e465ecdb95f032ced874b9daab944bcommit hash: 4def9ef9f0e465ecdb95f032ced874b9daab944bcommit hash: 4def9ef9f0e465ecdb95f032ced874b9daab944bcommit hash: 4def9ef9f0e465ecdb95f032ced874b9daab944b files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v23.3.12,
		https://github.com/electron/electron/releases/tag/v24.7.0,
		https://github.com/electron/electron/releases/tag/v25.4.0
1.1_6
05 Aug 2023 06:02:23
commit hash: 3f30fc05f43a38cea67ecab0bef9f5e674dd5559commit hash: 3f30fc05f43a38cea67ecab0bef9f5e674dd5559commit hash: 3f30fc05f43a38cea67ecab0bef9f5e674dd5559commit hash: 3f30fc05f43a38cea67ecab0bef9f5e674dd5559 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document multiple vulnerabilities in Samba

PR:		272638
1.1_6
04 Aug 2023 13:27:26
commit hash: 657cb1fee2ca6eb50d1e0a3c01d5c12107b48a28commit hash: 657cb1fee2ca6eb50d1e0a3c01d5c12107b48a28commit hash: 657cb1fee2ca6eb50d1e0a3c01d5c12107b48a28commit hash: 657cb1fee2ca6eb50d1e0a3c01d5c12107b48a28 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 115.0.5790.170

Obtained
from:	https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop.html
1.1_6
02 Aug 2023 13:27:53
commit hash: 3062adea71eeab51c1df67041a7ff98ddd1ba558commit hash: 3062adea71eeab51c1df67041a7ff98ddd1ba558commit hash: 3062adea71eeab51c1df67041a7ff98ddd1ba558commit hash: 3062adea71eeab51c1df67041a7ff98ddd1ba558 files touched by this commit
Dmitri Goutnik (dmgk) search for other commits by this committer
security/vuxml: Document Go vulnerabilities
1.1_6
02 Aug 2023 05:50:23
commit hash: e79188cc5ea5700509b8da86e3c89cc4966c0ec3commit hash: e79188cc5ea5700509b8da86e3c89cc4966c0ec3commit hash: e79188cc5ea5700509b8da86e3c89cc4966c0ec3commit hash: e79188cc5ea5700509b8da86e3c89cc4966c0ec3 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
31 Jul 2023 20:41:03
commit hash: 11cb88e30baef49dc4fe58aa1df7cdab77a3db90commit hash: 11cb88e30baef49dc4fe58aa1df7cdab77a3db90commit hash: 11cb88e30baef49dc4fe58aa1df7cdab77a3db90commit hash: 11cb88e30baef49dc4fe58aa1df7cdab77a3db90 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Fix versions in previous commit
1.1_6
31 Jul 2023 20:37:03
commit hash: cfe8866fbe5a9386015c8dac4c21a0f904280403commit hash: cfe8866fbe5a9386015c8dac4c21a0f904280403commit hash: cfe8866fbe5a9386015c8dac4c21a0f904280403commit hash: cfe8866fbe5a9386015c8dac4c21a0f904280403 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document OpenSSL vulnerability (Low)

Security:	CVE-2023-3817
1.1_6
26 Jul 2023 15:21:08
commit hash: 3d4513ad2c1aeb527e7a7eacd893bcaa7c9d794fcommit hash: 3d4513ad2c1aeb527e7a7eacd893bcaa7c9d794fcommit hash: 3d4513ad2c1aeb527e7a7eacd893bcaa7c9d794fcommit hash: 3d4513ad2c1aeb527e7a7eacd893bcaa7c9d794f files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Document Jenkins Security Advisory 2023-07-26

Sponsored by:	The FreeBSD Foundation
1.1_6
23 Jul 2023 11:45:32
commit hash: 91fd6b55ab1861914c8a7b0c00e26dbc2932aa68commit hash: 91fd6b55ab1861914c8a7b0c00e26dbc2932aa68commit hash: 91fd6b55ab1861914c8a7b0c00e26dbc2932aa68commit hash: 91fd6b55ab1861914c8a7b0c00e26dbc2932aa68 files touched by this commit
Nuno Teixeira (eduardo) search for other commits by this committer
Author: Stefan Bethke
security/vuxml: Document www/gitea vulnerability

PR:		272672
Security:	ab0bab3c-2927-11ee-8608-07b8d3947721
1.1_6
21 Jul 2023 14:36:50
commit hash: 22e2030b6eabc631ee06eb91b0980075705a5b55commit hash: 22e2030b6eabc631ee06eb91b0980075705a5b55commit hash: 22e2030b6eabc631ee06eb91b0980075705a5b55commit hash: 22e2030b6eabc631ee06eb91b0980075705a5b55 files touched by this commit
Bryan Drewery (bdrewery) search for other commits by this committer
security/vuxml: Add entry for OpenSSH CVE-2023-38408
1.1_6
20 Jul 2023 10:47:40
commit hash: 2ef79dee3df6d01f04f53479ab65bc42080058b0commit hash: 2ef79dee3df6d01f04f53479ab65bc42080058b0commit hash: 2ef79dee3df6d01f04f53479ab65bc42080058b0commit hash: 2ef79dee3df6d01f04f53479ab65bc42080058b0 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 115.0.5790.98

Approved by:	rene (mentor, implicit)
Obtained
from:	https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-desktop.html
1.1_6
20 Jul 2023 06:40:26
commit hash: 7be06437cf4dde2f4e096c225bebe415225f64abcommit hash: 7be06437cf4dde2f4e096c225bebe415225f64abcommit hash: 7be06437cf4dde2f4e096c225bebe415225f64abcommit hash: 7be06437cf4dde2f4e096c225bebe415225f64ab files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
Author: Patrick R Groeneveld
security/vuxml: Document vulnerabilities in emulators/virtualbox-ose*

ChangeLog: https://www.oracle.com/security-alerts/

PR:		271141
Reported by:	grahamperrin@freebsd.org
1.1_6
18 Jul 2023 17:08:40
commit hash: 1ddd4b50924c8f6e2dfa62075587c52cd0263f45commit hash: 1ddd4b50924c8f6e2dfa62075587c52cd0263f45commit hash: 1ddd4b50924c8f6e2dfa62075587c52cd0263f45commit hash: 1ddd4b50924c8f6e2dfa62075587c52cd0263f45 files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document www/element-web vulnerability

Security:	CVE-2023-37259
Security:	c70c3dc3-258c-11ee-b37b-901b0e9408dc
1.1_6
17 Jul 2023 13:07:12
commit hash: 878a79c79f8dadaa2f3b2fd38dd8fbaebe80a5f4commit hash: 878a79c79f8dadaa2f3b2fd38dd8fbaebe80a5f4commit hash: 878a79c79f8dadaa2f3b2fd38dd8fbaebe80a5f4commit hash: 878a79c79f8dadaa2f3b2fd38dd8fbaebe80a5f4 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: record www/gitea vulnerabilities

 * Test if container blob is accessible before mounting
 * Set type="password" on all auth_token fields

PR:	272538
1.1_6
16 Jul 2023 18:23:07
commit hash: 0d5cbaaa31b53cc5be68d9c71a9399a25d7b8261commit hash: 0d5cbaaa31b53cc5be68d9c71a9399a25d7b8261commit hash: 0d5cbaaa31b53cc5be68d9c71a9399a25d7b8261commit hash: 0d5cbaaa31b53cc5be68d9c71a9399a25d7b8261 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document OpenSSL 3.x vuln
1.1_6
14 Jul 2023 07:05:30
commit hash: c556b8a8d5e63d0aa4421979a12508677618df6acommit hash: c556b8a8d5e63d0aa4421979a12508677618df6acommit hash: c556b8a8d5e63d0aa4421979a12508677618df6acommit hash: c556b8a8d5e63d0aa4421979a12508677618df6a files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron22 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v22.3.17
1.1_6
10 Jul 2023 19:32:04
commit hash: 66c5a2ae1b70be0cf3855a665fb42350a6a73d03commit hash: 66c5a2ae1b70be0cf3855a665fb42350a6a73d03commit hash: 66c5a2ae1b70be0cf3855a665fb42350a6a73d03commit hash: 66c5a2ae1b70be0cf3855a665fb42350a6a73d03 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: cad/librecad < 2.2.0.1 OOB read

Security:	CVE-2023-30259
Security:	b67d768c-1f53-11ee-82ed-4ccc6adda413
1.1_6
10 Jul 2023 16:32:19
commit hash: 1d28f4000a9537b41ec9915e20b1efc4a6468176commit hash: 1d28f4000a9537b41ec9915e20b1efc4a6468176commit hash: 1d28f4000a9537b41ec9915e20b1efc4a6468176commit hash: 1d28f4000a9537b41ec9915e20b1efc4a6468176 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document multiple vulnerabilities in redis
1.1_6
09 Jul 2023 10:32:01
commit hash: 5097c655982355ebc06838d1f710904888e51194commit hash: 5097c655982355ebc06838d1f710904888e51194commit hash: 5097c655982355ebc06838d1f710904888e51194commit hash: 5097c655982355ebc06838d1f710904888e51194 files touched by this commit
Po-Chuan Hsieh (sunpoet) search for other commits by this committer
security/vuxml: Fix py-suds entry (b31f7029-817c-4c1f-b7d3-252de5283393)

PR:		272346
Reported by:	David M. <root@network-dev.org>
Reference:	https://github.com/suds-community/suds/issues/94
		https://github.com/advisories/GHSA-vpqp-hx68-p2wx
1.1_6
06 Jul 2023 06:30:38
commit hash: abe49b255fe64c279dd8ce95fba1fbfc7a3daeebcommit hash: abe49b255fe64c279dd8ce95fba1fbfc7a3daeebcommit hash: abe49b255fe64c279dd8ce95fba1fbfc7a3daeebcommit hash: abe49b255fe64c279dd8ce95fba1fbfc7a3daeeb files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: update www/gitea vulnerability

Avoid open HTTP redirects.

PR:	272380
1.1_6
06 Jul 2023 06:01:49
commit hash: 8568f681bf6dc1cec5b976d9a51349af12503e76commit hash: 8568f681bf6dc1cec5b976d9a51349af12503e76commit hash: 8568f681bf6dc1cec5b976d9a51349af12503e76commit hash: 8568f681bf6dc1cec5b976d9a51349af12503e76 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v23.3.10,
		https://github.com/electron/electron/releases/tag/v24.6.2
1.1_6
05 Jul 2023 18:53:59
commit hash: 645e444123d68715d348bdc86eca3891d41dff76commit hash: 645e444123d68715d348bdc86eca3891d41dff76commit hash: 645e444123d68715d348bdc86eca3891d41dff76commit hash: 645e444123d68715d348bdc86eca3891d41dff76 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerability
1.1_6
05 Jul 2023 06:08:29
commit hash: 32f51190e3f23f0bad54b365f73e292d88f80fedcommit hash: 32f51190e3f23f0bad54b365f73e292d88f80fedcommit hash: 32f51190e3f23f0bad54b365f73e292d88f80fedcommit hash: 32f51190e3f23f0bad54b365f73e292d88f80fed files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: add net/phpldapamin XSS vulnerability

An XSS issue has been discovered in phpLDAPadmin before 1.2.6.2 that allows
users to store malicious values that may be executed by other users at a later
time via get_request in lib/function.php.

CVE-2021-35132 with Base Score 7.8 (HIGH).
1.1_6
03 Jul 2023 13:43:54
commit hash: 15f41951d1dc47b519a0ecf2e8f12c9ed9bdcff3commit hash: 15f41951d1dc47b519a0ecf2e8f12c9ed9bdcff3commit hash: 15f41951d1dc47b519a0ecf2e8f12c9ed9bdcff3commit hash: 15f41951d1dc47b519a0ecf2e8f12c9ed9bdcff3 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document Django multiple vulnerabilities
1.1_6
01 Jul 2023 13:03:38
commit hash: 8bebd5de23cea5bd1203cd0e8f2f1d7e2f7154fccommit hash: 8bebd5de23cea5bd1203cd0e8f2f1d7e2f7154fccommit hash: 8bebd5de23cea5bd1203cd0e8f2f1d7e2f7154fccommit hash: 8bebd5de23cea5bd1203cd0e8f2f1d7e2f7154fc files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document mediawiki multiple vulnerabilities
1.1_6
30 Jun 2023 18:23:21
commit hash: c813008e340037ba6c5962256df93dd922cce06acommit hash: c813008e340037ba6c5962256df93dd922cce06acommit hash: c813008e340037ba6c5962256df93dd922cce06acommit hash: c813008e340037ba6c5962256df93dd922cce06a files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
30 Jun 2023 15:19:27
commit hash: 5b6bc4cfbeae3449df9ee010e2f2c93f2ffa4b32commit hash: 5b6bc4cfbeae3449df9ee010e2f2c93f2ffa4b32commit hash: 5b6bc4cfbeae3449df9ee010e2f2c93f2ffa4b32commit hash: 5b6bc4cfbeae3449df9ee010e2f2c93f2ffa4b32 files touched by this commit
Koichiro Iwao (meta) search for other commits by this committer
security/vuxml: Document security/softether{,-devel} vulnerability

Security:	https://www.softether.org/9-about/News/904-SEVPN202301
1.1_6
27 Jun 2023 21:16:19
commit hash: e0d54fd9facd23a7d338f3b8fa8a9514264e9424commit hash: e0d54fd9facd23a7d338f3b8fa8a9514264e9424commit hash: e0d54fd9facd23a7d338f3b8fa8a9514264e9424commit hash: e0d54fd9facd23a7d338f3b8fa8a9514264e9424 files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: document openexr dwa out-of-bounds read

OSS-Fuzz 59382

Security:	06428d91-152e-11ee-8b14-dbdd62da85fb
1.1_6
27 Jun 2023 07:40:55
commit hash: 9b5d668ef240ee847a77e1145e1b8be690904f99commit hash: 9b5d668ef240ee847a77e1145e1b8be690904f99commit hash: 9b5d668ef240ee847a77e1145e1b8be690904f99commit hash: 9b5d668ef240ee847a77e1145e1b8be690904f99 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 114.0.5735.198

Approved by:	rene (mentor, implicit)
Obtained
from:	https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_26.html
1.1_6
25 Jun 2023 07:23:15
commit hash: 60127f6f4070d26b04328caf56ace7f0f2ca82a9commit hash: 60127f6f4070d26b04328caf56ace7f0f2ca82a9commit hash: 60127f6f4070d26b04328caf56ace7f0f2ca82a9commit hash: 60127f6f4070d26b04328caf56ace7f0f2ca82a9 files touched by this commit
Nuno Teixeira (eduardo) search for other commits by this committer
Author: Boris Korzun
security/vuxml: Add www/grafana{8,9} vulnerabilities

* CVE-2023-3128 - Account takeover / authentication bypass
( https://grafana.com/security/security-advisories/cve-2023-3128 )

PR:		272161
1.1_6
23 Jun 2023 09:29:09
commit hash: 11842bbbd9424891c951239431ef1e4bd5e9b789commit hash: 11842bbbd9424891c951239431ef1e4bd5e9b789commit hash: 11842bbbd9424891c951239431ef1e4bd5e9b789commit hash: 11842bbbd9424891c951239431ef1e4bd5e9b789 files touched by this commit
Eugene Grosbein (eugen) search for other commits by this committer
security/vuxml: another correction for devel/py-setuptools*

This time is covers two other records additionally.

Reported-by:	leres
1.1_6
22 Jun 2023 14:09:33
commit hash: 6a95bd16a497674631f906d8c98690686c555cc9commit hash: 6a95bd16a497674631f906d8c98690686c555cc9commit hash: 6a95bd16a497674631f906d8c98690686c555cc9commit hash: 6a95bd16a497674631f906d8c98690686c555cc9 files touched by this commit
Eugene Grosbein (eugen) search for other commits by this committer
security/vuxml: correct range after previous commit for py39-setuptools

Fixes:	a3d611120fccf3b51b3dc62ec9246588e7d7a8ac
1.1_6
22 Jun 2023 13:45:10
commit hash: a3d611120fccf3b51b3dc62ec9246588e7d7a8accommit hash: a3d611120fccf3b51b3dc62ec9246588e7d7a8accommit hash: a3d611120fccf3b51b3dc62ec9246588e7d7a8accommit hash: a3d611120fccf3b51b3dc62ec9246588e7d7a8ac files touched by this commit
Eugene Grosbein (eugen) search for other commits by this committer
devel/py-setuptools{44,58}: fix CVE-2022-40897 backporting a patch

Follow recent commit to devel/py-setuptools and fix old versions same way.

Reported-by:	vishwin
1.1_6
22 Jun 2023 13:24:12
commit hash: 3dda704910d48411e072f7c58b8530dcd56bc5a9commit hash: 3dda704910d48411e072f7c58b8530dcd56bc5a9commit hash: 3dda704910d48411e072f7c58b8530dcd56bc5a9commit hash: 3dda704910d48411e072f7c58b8530dcd56bc5a9 files touched by this commit
Eugene Grosbein (eugen) search for other commits by this committer
devel/py-setuptools: fix CVE-2022-40897 backporting a patch

This commit integrates one-line upstream fix for the problem:
https://github.com/pypa/setuptools/commit/43a9c9bfa6aa626ec2a22540bea28d2ca77964be.diff

Our port has not been fixed for several months making users unhappy.
It's upto the maintainer to update the port, this commit does not update it.

Bump PORTREVISION and adjust VuXML entry.
Due to the nature of the problem and fix there is no need in updating consumers.
1.1_6
22 Jun 2023 11:34:12
commit hash: 3d21c0a37a60a122812b05268f5e0a63ed47308ecommit hash: 3d21c0a37a60a122812b05268f5e0a63ed47308ecommit hash: 3d21c0a37a60a122812b05268f5e0a63ed47308ecommit hash: 3d21c0a37a60a122812b05268f5e0a63ed47308e files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v22.3.14,
		https://github.com/electron/electron/releases/tag/v23.3.8,
		https://github.com/electron/electron/releases/tag/v24.6.0
1.1_6
16 Jun 2023 18:36:43
commit hash: 9476f01c8bf0f218f219406241c25ba9a82252edcommit hash: 9476f01c8bf0f218f219406241c25ba9a82252edcommit hash: 9476f01c8bf0f218f219406241c25ba9a82252edcommit hash: 9476f01c8bf0f218f219406241c25ba9a82252ed files touched by this commit
Jan Beich (jbeich) search for other commits by this committer
security/vuxml: mark libX11 < 1.8.6 as vulnerable

PR:		263190
Reported by:	lwhsu
1.1_6
16 Jun 2023 12:06:17
commit hash: 8c5ca229dcfb03ca4186fd51286a554b2a26d37acommit hash: 8c5ca229dcfb03ca4186fd51286a554b2a26d37acommit hash: 8c5ca229dcfb03ca4186fd51286a554b2a26d37acommit hash: 8c5ca229dcfb03ca4186fd51286a554b2a26d37a files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v22.3.13,
	 	https://github.com/electron/electron/releases/tag/v23.3.7,
	 	https://github.com/electron/electron/releases/tag/v24.5.1
1.1_6
14 Jun 2023 13:50:08
commit hash: ae897776cfd5be0ca07e1056bc5fb71e2a3a3611commit hash: ae897776cfd5be0ca07e1056bc5fb71e2a3a3611commit hash: ae897776cfd5be0ca07e1056bc5fb71e2a3a3611commit hash: ae897776cfd5be0ca07e1056bc5fb71e2a3a3611 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Document Jenkins Security Advisory 2023-06-14

Sponsored by:	The FreeBSD Foundation
1.1_6
13 Jun 2023 22:07:00
commit hash: e82648cefbcc56d8b3230f8fe4320bd21cc5dd9dcommit hash: e82648cefbcc56d8b3230f8fe4320bd21cc5dd9dcommit hash: e82648cefbcc56d8b3230f8fe4320bd21cc5dd9dcommit hash: e82648cefbcc56d8b3230f8fe4320bd21cc5dd9d files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document vscode information disclosure vulnerability

Obtained
from:	https://github.com/microsoft/vscode/security/advisories/GHSA-j5wm-6crw-xvmr
1.1_6
13 Jun 2023 18:10:23
commit hash: 1f5814bef5f26ec9b9761303c1e98c72e028f56ccommit hash: 1f5814bef5f26ec9b9761303c1e98c72e028f56ccommit hash: 1f5814bef5f26ec9b9761303c1e98c72e028f56ccommit hash: 1f5814bef5f26ec9b9761303c1e98c72e028f56c files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 114.0.5735.133

Approved by:	rene (mentor, implicit)
Obtained
from:	https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_13.html
1.1_6
12 Jun 2023 15:08:30
commit hash: 5559dc4679695cccad5e1c8e95a31ed7ff23b60ccommit hash: 5559dc4679695cccad5e1c8e95a31ed7ff23b60ccommit hash: 5559dc4679695cccad5e1c8e95a31ed7ff23b60ccommit hash: 5559dc4679695cccad5e1c8e95a31ed7ff23b60c files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
security/vuxml: add devel/xmltooling vulnerability
1.1_6
09 Jun 2023 18:21:40
commit hash: 6430f908f7922aaa502c255d1cf26cc991102a51commit hash: 6430f908f7922aaa502c255d1cf26cc991102a51commit hash: 6430f908f7922aaa502c255d1cf26cc991102a51commit hash: 6430f908f7922aaa502c255d1cf26cc991102a51 files touched by this commit
Dan Langille (dvl) search for other commits by this committer
security/vuxml: add security/acme.sh vuln

I didn't find a CVE.

https://github.com/acmesh-official/acme.sh/issues/4659
1.1_6
08 Jun 2023 06:55:34
commit hash: 78a5f3b644535eb41444b28391419a3c405d9b37commit hash: 78a5f3b644535eb41444b28391419a3c405d9b37commit hash: 78a5f3b644535eb41444b28391419a3c405d9b37commit hash: 78a5f3b644535eb41444b28391419a3c405d9b37 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
Author: Boris Korzun
security/vuxml: Add www/grafana{8,9} vulnerabilities

* CVE-2023-2183: with Base Score 4.1 (MEDIUM)
* CVE-2023-2801: with Base Score 7.5 (HIGH)

PR:		271893
Reported by:	Boris Korzun <drtr0jan@yandex.ru>
1.1_6
08 Jun 2023 02:52:02
commit hash: 1e1334634165b1bdbf8da1e1287e91eaeac71b99commit hash: 1e1334634165b1bdbf8da1e1287e91eaeac71b99commit hash: 1e1334634165b1bdbf8da1e1287e91eaeac71b99commit hash: 1e1334634165b1bdbf8da1e1287e91eaeac71b99 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document python's multiple vulnerabilities
1.1_6
07 Jun 2023 06:07:37
commit hash: d70c8d7e78caccff0e9f65192148c88f82019fcccommit hash: d70c8d7e78caccff0e9f65192148c88f82019fcccommit hash: d70c8d7e78caccff0e9f65192148c88f82019fcccommit hash: d70c8d7e78caccff0e9f65192148c88f82019fcc files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 114.0.5735.106

Approved by:	rene (mentor, implicit)
Obtained
from:	https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html
1.1_6
07 Jun 2023 04:44:27
commit hash: 9df381bde00257ada43e4d5787e23a54bb11aae3commit hash: 9df381bde00257ada43e4d5787e23a54bb11aae3commit hash: 9df381bde00257ada43e4d5787e23a54bb11aae3commit hash: 9df381bde00257ada43e4d5787e23a54bb11aae3 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
06 Jun 2023 20:43:15
commit hash: ad651bf17fa7afbc9c916a2e4038c5e5aae3bb4ecommit hash: ad651bf17fa7afbc9c916a2e4038c5e5aae3bb4ecommit hash: ad651bf17fa7afbc9c916a2e4038c5e5aae3bb4ecommit hash: ad651bf17fa7afbc9c916a2e4038c5e5aae3bb4e files touched by this commit
Oleksii Samorukov (samm) search for other commits by this committer
security/vuxml: update qpress package infromation with xtrabackup8

- According to https://jira.percona.com/browse/PXB-2854 xtrabackup
  2.xx is not impacted
1.1_6
06 Jun 2023 20:10:27
commit hash: 201deb9bea6f64e46e89ee322cd603e561b6e8c7commit hash: 201deb9bea6f64e46e89ee322cd603e561b6e8c7commit hash: 201deb9bea6f64e46e89ee322cd603e561b6e8c7commit hash: 201deb9bea6f64e46e89ee322cd603e561b6e8c7 files touched by this commit
Oleksii Samorukov (samm) search for other commits by this committer
security/vuxml: Add qpress vulnerability CVE-2022-45866
1.1_6
06 Jun 2023 12:05:47
commit hash: e18b56fd7af6cf8d5e2425ad26218163fd7e2b3acommit hash: e18b56fd7af6cf8d5e2425ad26218163fd7e2b3acommit hash: e18b56fd7af6cf8d5e2425ad26218163fd7e2b3acommit hash: e18b56fd7af6cf8d5e2425ad26218163fd7e2b3a files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add www/kanboard CVEs

 * CVE-2023-33956: with Base Score 4.3 (MEDIUM)
 * CVE-2023-33968: with Base Score 5.4 (MEDIUM)
 * CVE-2023-33969: with Base Score 6.4 (MEDIUM)
 * CVE-2023-33970: with Base Score 5.4 (MEDIUM)
1.1_6
31 May 2023 15:49:12
commit hash: 6db57b788b5dd0125cf38c1d6cea09228cc06f3dcommit hash: 6db57b788b5dd0125cf38c1d6cea09228cc06f3dcommit hash: 6db57b788b5dd0125cf38c1d6cea09228cc06f3dcommit hash: 6db57b788b5dd0125cf38c1d6cea09228cc06f3d files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Fix entry fd87a250-ff78-11ed-8290-a8a1599412c6

Sponsored by:	The FreeBSD Foundation
1.1_6
31 May 2023 10:43:11
commit hash: 2b227c291f717bf51ec26834f9e122586414b72fcommit hash: 2b227c291f717bf51ec26834f9e122586414b72fcommit hash: 2b227c291f717bf51ec26834f9e122586414b72fcommit hash: 2b227c291f717bf51ec26834f9e122586414b72f files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Add OpenSSL vulnerability CVE-2023-2650
1.1_6
31 May 2023 06:47:04
commit hash: 439ce2af737fd7667d09a7ba8fb39d296392d807commit hash: 439ce2af737fd7667d09a7ba8fb39d296392d807commit hash: 439ce2af737fd7667d09a7ba8fb39d296392d807commit hash: 439ce2af737fd7667d09a7ba8fb39d296392d807 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add XSS php80-kanboard vulnerability

CVE-2023-32685 with Base Score 7.1 (HIGH)

PR:	271702
1.1_6
31 May 2023 06:08:43
commit hash: 244ad2dedbc743e25bafe0f2bb3df83ff649fe5ecommit hash: 244ad2dedbc743e25bafe0f2bb3df83ff649fe5ecommit hash: 244ad2dedbc743e25bafe0f2bb3df83ff649fe5ecommit hash: 244ad2dedbc743e25bafe0f2bb3df83ff649fe5e files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 114.0.5735.90

Approved by:	rene (mentor, implicit)
Obtained
from:	https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
1.1_6
28 May 2023 09:09:37
commit hash: c27afccfc0aadc29c3f50c6ddb78c5e1caf6d265commit hash: c27afccfc0aadc29c3f50c6ddb78c5e1caf6d265commit hash: c27afccfc0aadc29c3f50c6ddb78c5e1caf6d265commit hash: c27afccfc0aadc29c3f50c6ddb78c5e1caf6d265 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document MariaDB vulnerability
1.1_6
22 May 2023 17:33:26
commit hash: f90be860018a19930fd927a4623951753e53ad5ccommit hash: f90be860018a19930fd927a4623951753e53ad5ccommit hash: f90be860018a19930fd927a4623951753e53ad5ccommit hash: f90be860018a19930fd927a4623951753e53ad5c files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: add phpmyfaq < 3.1.14
1.1_6
19 May 2023 21:04:47
commit hash: 93ebb1102e5bdd9f535a1dfa069f254a7ee8ba7fcommit hash: 93ebb1102e5bdd9f535a1dfa069f254a7ee8ba7fcommit hash: 93ebb1102e5bdd9f535a1dfa069f254a7ee8ba7fcommit hash: 93ebb1102e5bdd9f535a1dfa069f254a7ee8ba7f files touched by this commit
Renato Botelho (garga) search for other commits by this committer
Author: R. Christian McDonald
security/vuxml: Add curl 8.1.0 CVEs

Sponsored by:	<Rubicon Communications, LLC ("Netgate")
1.1_6
19 May 2023 17:35:07
commit hash: bc531907561defe0b7a478fdd306384c863c2049commit hash: bc531907561defe0b7a478fdd306384c863c2049commit hash: bc531907561defe0b7a478fdd306384c863c2049commit hash: bc531907561defe0b7a478fdd306384c863c2049 files touched by this commit
Craig Leres (leres) search for other commits by this committer
security/vuxml: Mark zeek < 5.0.9 as vulnerable as per:

    https://github.com/zeek/zeek/releases/tag/v5.0.9

This release fixes the following potential DoS vulnerabilities:

 - A specially-crafted series of FTP packets with a CMD command
   with a large path followed by a very large number of replies
   could cause Zeek to spend a long time processing the data.

 - A specially-crafted with a truncated header can cause Zeek to
   overflow memory and potentially crash.

 - A specially-crafted series of SMTP packets can cause Zeek to
   generate a very large number of events and take a long time to
   process them.

 - A specially-crafted series of POP3 packets containing MIME data
   can cause Zeek to spend a long time dealing with each individual
   file ID.

Reported by:	Tim Wojtulewicz
1.1_6
18 May 2023 07:56:43
commit hash: 54fcdc1c7b2ccbd3c215332537008af55b52c119commit hash: 54fcdc1c7b2ccbd3c215332537008af55b52c119commit hash: 54fcdc1c7b2ccbd3c215332537008af55b52c119commit hash: 54fcdc1c7b2ccbd3c215332537008af55b52c119 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron vulnerability

Obtained from:	https://github.com/electron/electron/releases/tag/v22.3.10,
		https://github.com/electron/electron/releases/tag/v23.3.3
1.1_6
17 May 2023 11:45:07
commit hash: 68255d967d750c93e366cd2f25f47b54fb294ad2commit hash: 68255d967d750c93e366cd2f25f47b54fb294ad2commit hash: 68255d967d750c93e366cd2f25f47b54fb294ad2commit hash: 68255d967d750c93e366cd2f25f47b54fb294ad2 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 113.0.5672.126

Approved by:	rene (mentor, implicit)
Obtained
from:	https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_16.html
1.1_6
16 May 2023 02:07:19
commit hash: e8b4992f162e0b7ff9f33b90eebcd901a8467fe0commit hash: e8b4992f162e0b7ff9f33b90eebcd901a8467fe0commit hash: e8b4992f162e0b7ff9f33b90eebcd901a8467fe0commit hash: e8b4992f162e0b7ff9f33b90eebcd901a8467fe0 files touched by this commit
Danilo G. Baio (dbaio) search for other commits by this committer
security/vuxml: Remove empty cvename entry

This should fix the FreeBSD VuXML website build.
1.1_6
13 May 2023 21:11:47
commit hash: 5956d64dc65f8f5d0e83b258fc360b79757572c4commit hash: 5956d64dc65f8f5d0e83b258fc360b79757572c4commit hash: 5956d64dc65f8f5d0e83b258fc360b79757572c4commit hash: 5956d64dc65f8f5d0e83b258fc360b79757572c4 files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: add missing xmlns to body tag of

2023's vuln entry 8e20430d-a72b-11ed-a04f-40b034455553
(MinIO admin user creation from unprivileged account, CVE-2022-24842)

This fixes vxquery complaints (the line number might differ
depending on how many entries we've added to vuln/2023.xml):

Parsing failed @ line 4675:
Expected element in XHTML namespace.
1.1_6
13 May 2023 05:56:47
commit hash: 45f3e5987d8b8514355401241523da2f48e7b27dcommit hash: 45f3e5987d8b8514355401241523da2f48e7b27dcommit hash: 45f3e5987d8b8514355401241523da2f48e7b27dcommit hash: 45f3e5987d8b8514355401241523da2f48e7b27d files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab-ce vulnerability
1.1_6
12 May 2023 07:39:35
commit hash: dec15e8ebb5ae2651aa33f8036bc7163af016f24commit hash: dec15e8ebb5ae2651aa33f8036bc7163af016f24commit hash: dec15e8ebb5ae2651aa33f8036bc7163af016f24commit hash: dec15e8ebb5ae2651aa33f8036bc7163af016f24 files touched by this commit
Alexander Leidinger (netchild) search for other commits by this committer
security/vuxml: add piwigo vulnerabilities
1.1_6
11 May 2023 15:42:13
commit hash: c58dfdc149af7043cb7edbe9d36bf4a9177b8c77commit hash: c58dfdc149af7043cb7edbe9d36bf4a9177b8c77commit hash: c58dfdc149af7043cb7edbe9d36bf4a9177b8c77commit hash: c58dfdc149af7043cb7edbe9d36bf4a9177b8c77 files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
security/vuxml: document postgresql-server vulnerabilities

CVE-2023-2454
CVE-2023-2455
1.1_6
10 May 2023 11:35:05
commit hash: fbc8fa7cd5f22ed4469826beeb6cf442cf137e34commit hash: fbc8fa7cd5f22ed4469826beeb6cf442cf137e34commit hash: fbc8fa7cd5f22ed4469826beeb6cf442cf137e34commit hash: fbc8fa7cd5f22ed4469826beeb6cf442cf137e34 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document vscode information disclosure vulnerability

Obtained
from:	https://github.com/microsoft/vscode/security/advisories/GHSA-mmfh-4pv3-39hr
1.1_6
08 May 2023 13:03:02
commit hash: ed9db3818d7f005456e6870bb3e73dacc7667c58commit hash: ed9db3818d7f005456e6870bb3e73dacc7667c58commit hash: ed9db3818d7f005456e6870bb3e73dacc7667c58commit hash: ed9db3818d7f005456e6870bb3e73dacc7667c58 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Multiple glpi vulnerabilities

CVE-2023-28849
CVE-2023-28632
CVE-2023-28838
CVE-2023-28852
CVE-2023-28636
CVE-2023-28639
CVE-2023-28634
CVE-2023-28633

PR:		271286
Reported by:	mathias@monnerville.com
1.1_6
08 May 2023 06:22:36
commit hash: c8fcc63673a321430c6b8df1f060f075d61bd4e9commit hash: c8fcc63673a321430c6b8df1f060f075d61bd4e9commit hash: c8fcc63673a321430c6b8df1f060f075d61bd4e9commit hash: c8fcc63673a321430c6b8df1f060f075d61bd4e9 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document crash on access vulnerability in redis
1.1_6
06 May 2023 05:57:41
commit hash: 94cec8d51e6d793a9a060dc3a255eb3d51e4e550commit hash: 94cec8d51e6d793a9a060dc3a255eb3d51e4e550commit hash: 94cec8d51e6d793a9a060dc3a255eb3d51e4e550commit hash: 94cec8d51e6d793a9a060dc3a255eb3d51e4e550 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerability
1.1_6
05 May 2023 00:44:57
commit hash: 58bda71a7c0bc8cb8e6f6b7b657b6ad4244f1a74commit hash: 58bda71a7c0bc8cb8e6f6b7b657b6ad4244f1a74commit hash: 58bda71a7c0bc8cb8e6f6b7b657b6ad4244f1a74commit hash: 58bda71a7c0bc8cb8e6f6b7b657b6ad4244f1a74 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document Django multiple vulnerabilities
1.1_6
03 May 2023 06:15:46
commit hash: 35087f7559e4820b10f7868d7075f7622a60f189commit hash: 35087f7559e4820b10f7868d7075f7622a60f189commit hash: 35087f7559e4820b10f7868d7075f7622a60f189commit hash: 35087f7559e4820b10f7868d7075f7622a60f189 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 113.0.5672.63

Approved by:	rene (mentor, implicit)
Obtained
from:	https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
1.1_6
02 May 2023 20:09:52
commit hash: 7afb635fcb0dcf52e1e7a714764a2b72b64004a0commit hash: 7afb635fcb0dcf52e1e7a714764a2b72b64004a0commit hash: 7afb635fcb0dcf52e1e7a714764a2b72b64004a0commit hash: 7afb635fcb0dcf52e1e7a714764a2b72b64004a0 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab-ce vulnerabilities
1.1_6
01 May 2023 18:15:43
commit hash: aae5fb58c34773b523ac89772db5b6e4dc9e3260commit hash: aae5fb58c34773b523ac89772db5b6e4dc9e3260commit hash: aae5fb58c34773b523ac89772db5b6e4dc9e3260commit hash: aae5fb58c34773b523ac89772db5b6e4dc9e3260 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add net/cloud-init* CVE

CVE-2023-1786: Sensitive data leak.
1.1_6
30 Apr 2023 20:20:46
commit hash: 06d2f89a9795e3e2c89c555afda6bb1bd8186926commit hash: 06d2f89a9795e3e2c89c555afda6bb1bd8186926commit hash: 06d2f89a9795e3e2c89c555afda6bb1bd8186926commit hash: 06d2f89a9795e3e2c89c555afda6bb1bd8186926 files touched by this commit
Dave Cottlehuber (dch) search for other commits by this committer
security/vuxml: add h2o CVE-2023-30847 entry

    Security:       4da51989-5a8b-4eb9-b442-46d94ec0802d
    Security:       CVE-2023-30847
1.1_6
28 Apr 2023 14:20:47
commit hash: 5f57c067b60fc17e8b848a8e698c60a92dc765accommit hash: 5f57c067b60fc17e8b848a8e698c60a92dc765accommit hash: 5f57c067b60fc17e8b848a8e698c60a92dc765accommit hash: 5f57c067b60fc17e8b848a8e698c60a92dc765ac files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: Update ghostscript CVE-2023-28879 entry

and mark ghostscript9-agpl-base 9.56.1_10 as fixed,
and remove ghostscript9-agpl-x11 which does not seem to be
using the vulnerable code.

Security:	25872b25-da2d-11ed-b715-a1e76793953b
Security:	CVE-2023-28879
PR:		270823
1.1_6
27 Apr 2023 07:49:23
commit hash: c1e504d117b56f971b79e34901160a5dc128882fcommit hash: c1e504d117b56f971b79e34901160a5dc128882fcommit hash: c1e504d117b56f971b79e34901160a5dc128882fcommit hash: c1e504d117b56f971b79e34901160a5dc128882f files touched by this commit
Matthew Seaman (matthew) search for other commits by this committer
Author: Boris Korzun
security/vuxml: Document grafana{8,9} security vulnerabilities

* CVE-2023-1387
* CVE-2023-24538

PR:		271086
Reported by:	Boris Korzun
1.1_6
26 Apr 2023 14:26:37
commit hash: 2b9f7129947378c2647ba85ba6c3bcc611255609commit hash: 2b9f7129947378c2647ba85ba6c3bcc611255609commit hash: 2b9f7129947378c2647ba85ba6c3bcc611255609commit hash: 2b9f7129947378c2647ba85ba6c3bcc611255609 files touched by this commit
Renato Botelho (garga) search for other commits by this committer
security/vuxml: Document devel/git vulnerabilities

Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.1_6
26 Apr 2023 06:12:59
commit hash: e86d0e301d3e3ce558d6efab1f1d568165bd6b62commit hash: e86d0e301d3e3ce558d6efab1f1d568165bd6b62commit hash: e86d0e301d3e3ce558d6efab1f1d568165bd6b62commit hash: e86d0e301d3e3ce558d6efab1f1d568165bd6b62 files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document vulnerability in www/element-web

Number of commits found: 7211 (showing only 100 on this page)

[First Page]  «  1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11  »  [Last Page]