notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-04-18 11:07:33
Commit Hash: 1e4b163
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7234 (showing only 100 on this page)

[First Page]  «  1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_5
21 Oct 2022 10:14:20
commit hash: aa9e5247ae5213b9c5c533c186f0f483cc70b388commit hash: aa9e5247ae5213b9c5c533c186f0f483cc70b388commit hash: aa9e5247ae5213b9c5c533c186f0f483cc70b388commit hash: aa9e5247ae5213b9c5c533c186f0f483cc70b388 files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: Document vulnerabilities in phpmyfaq
1.1_5
20 Oct 2022 11:00:58
commit hash: cbbb62dd79a34c00f7c9c3dc367ee8be8fd3600ccommit hash: cbbb62dd79a34c00f7c9c3dc367ee8be8fd3600ccommit hash: cbbb62dd79a34c00f7c9c3dc367ee8be8fd3600ccommit hash: cbbb62dd79a34c00f7c9c3dc367ee8be8fd3600c files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document Python multiple vulnerabilities
1.1_5
19 Oct 2022 13:53:38
commit hash: ade182e4d933366fc691757539f6fef2b7f1830fcommit hash: ade182e4d933366fc691757539f6fef2b7f1830fcommit hash: ade182e4d933366fc691757539f6fef2b7f1830fcommit hash: ade182e4d933366fc691757539f6fef2b7f1830f files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: document nginx vulnerabilities

Document CVE-2022-41741, CVE-2022-41742
1.1_5
18 Oct 2022 18:13:21
commit hash: 6d220756feb8319009aaf7277bd8f2aad4e47414commit hash: 6d220756feb8319009aaf7277bd8f2aad4e47414commit hash: 6d220756feb8319009aaf7277bd8f2aad4e47414commit hash: 6d220756feb8319009aaf7277bd8f2aad4e47414 files touched by this commit
Renato Botelho (garga) search for other commits by this committer
security/vuxml: Document git vulnerabilities

Document CVE-2022-39253 and CVE-2022-39260

Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.1_5
18 Oct 2022 07:53:34
commit hash: 8fb3409beca16aa09f698610b067bb9f921fd922commit hash: 8fb3409beca16aa09f698610b067bb9f921fd922commit hash: 8fb3409beca16aa09f698610b067bb9f921fd922commit hash: 8fb3409beca16aa09f698610b067bb9f921fd922 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document OpenSSL 3.0 vuln
1.1_5
15 Oct 2022 22:22:08
commit hash: 40a910aab5e27956db396ee838901edd38ac3db6commit hash: 40a910aab5e27956db396ee838901edd38ac3db6commit hash: 40a910aab5e27956db396ee838901edd38ac3db6commit hash: 40a910aab5e27956db396ee838901edd38ac3db6 files touched by this commit
Nuno Teixeira (eduardo) search for other commits by this committer
Author: Stefan Bethke
security/vuxml: Document Gitea vulnerabilities

PR:		267106
1.1_5
12 Oct 2022 20:01:26
commit hash: d3d47a3d66c0ce487f2f0d67dba01f2e6c8ab510commit hash: d3d47a3d66c0ce487f2f0d67dba01f2e6c8ab510commit hash: d3d47a3d66c0ce487f2f0d67dba01f2e6c8ab510commit hash: d3d47a3d66c0ce487f2f0d67dba01f2e6c8ab510 files touched by this commit
Nuno Teixeira (eduardo) search for other commits by this committer
security/vuxml: Format 0d1d2c1 text
1.1_5
12 Oct 2022 19:37:18
commit hash: fc3a8313c1a394013e7007103dfede76875b404acommit hash: fc3a8313c1a394013e7007103dfede76875b404acommit hash: fc3a8313c1a394013e7007103dfede76875b404acommit hash: fc3a8313c1a394013e7007103dfede76875b404a files touched by this commit
Nuno Teixeira (eduardo) search for other commits by this committer
security/vuxml: Fix malformed CVE

Fix malformed cvename entry by removing this tag since there is no CVE
for this security issue committed in 0d1d2c1
1.1_5
12 Oct 2022 12:33:28
commit hash: 0d1d2c1338bcd009fde90a16c72f7971112d8610commit hash: 0d1d2c1338bcd009fde90a16c72f7971112d8610commit hash: 0d1d2c1338bcd009fde90a16c72f7971112d8610commit hash: 0d1d2c1338bcd009fde90a16c72f7971112d8610 files touched by this commit
Nuno Teixeira (eduardo) search for other commits by this committer
security/vuxml: Add mail/roundcube-thunderbird_labels vulnerabilities

PR:		266986
1.1_5
12 Oct 2022 10:23:11
commit hash: 4bead3ae04aa04a1b829854d948b0eac1f23dc73commit hash: 4bead3ae04aa04a1b829854d948b0eac1f23dc73commit hash: 4bead3ae04aa04a1b829854d948b0eac1f23dc73commit hash: 4bead3ae04aa04a1b829854d948b0eac1f23dc73 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/*chromium < 106.0.5249.119

Obtained
from:	https://chromereleases.googleblog.com/2022/10/stable-channel-update-for-desktop_11.html
1.1_5
11 Oct 2022 05:26:58
commit hash: 1466545bbf99ac0e99cc76cdcd04630f603f7f82commit hash: 1466545bbf99ac0e99cc76cdcd04630f603f7f82commit hash: 1466545bbf99ac0e99cc76cdcd04630f603f7f82commit hash: 1466545bbf99ac0e99cc76cdcd04630f603f7f82 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document multiple vulnerabilities in Samba
1.1_5
10 Oct 2022 12:21:57
commit hash: c1b081145ff7f719c3867702e9d83718b674505dcommit hash: c1b081145ff7f719c3867702e9d83718b674505dcommit hash: c1b081145ff7f719c3867702e9d83718b674505dcommit hash: c1b081145ff7f719c3867702e9d83718b674505d files touched by this commit
Fernando ApesteguĂ­a (fernape) search for other commits by this committer
Author: rob2g2
security/strongswan: Document DOS vulnerability

ChangeLog:
https://www.strongswan.org/blog/2022/10/03/strongswan-vulnerability-(cve-2022-40617).html

PR:		266938
Reported by:	rob2g2-freebsd@bitbert.com
Security:	CVE-2022-40617
1.1_5
07 Oct 2022 15:45:00
commit hash: 1db6001e2a6f0733cea74b757c2a186b3fddae0acommit hash: 1db6001e2a6f0733cea74b757c2a186b3fddae0acommit hash: 1db6001e2a6f0733cea74b757c2a186b3fddae0acommit hash: 1db6001e2a6f0733cea74b757c2a186b3fddae0a files touched by this commit
Fernando ApesteguĂ­a (fernape) search for other commits by this committer
Author: Jaap Akkerhuis
net/routinator: Add net/routinator CVE

Recent versions of Routinator contain a problem that causes Routinator to
exit if it encounters invalid data in RRDP snapshot or delta files.

Details: https://nlnetlabs.nl/downloads/routinator/CVE-2022-3029.txt

PR:		266865
Reported by:	jaap@NLnetLabs.nl
1.1_5
07 Oct 2022 01:43:31
commit hash: f4fd85fd386cc06679acb61dbb50cd85c30e23c1commit hash: f4fd85fd386cc06679acb61dbb50cd85c30e23c1commit hash: f4fd85fd386cc06679acb61dbb50cd85c30e23c1commit hash: f4fd85fd386cc06679acb61dbb50cd85c30e23c1 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Improve the description of c2a89e8f-44e9-11ed-9215-00e081b7aa2d

Suggested by:	joneum
1.1_5
06 Oct 2022 12:57:04
commit hash: 30e0d73cf2889d7890445e7f627143f9df1ce7c1commit hash: 30e0d73cf2889d7890445e7f627143f9df1ce7c1commit hash: 30e0d73cf2889d7890445e7f627143f9df1ce7c1commit hash: 30e0d73cf2889d7890445e7f627143f9df1ce7c1 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document Django multiple vulnerabilities
1.1_5
06 Oct 2022 01:38:02
commit hash: 3f47fdfeb3b9c1d8072becdd0d27a719fa4a42a8commit hash: 3f47fdfeb3b9c1d8072becdd0d27a719fa4a42a8commit hash: 3f47fdfeb3b9c1d8072becdd0d27a719fa4a42a8commit hash: 3f47fdfeb3b9c1d8072becdd0d27a719fa4a42a8 files touched by this commit
Dan Langille (dvl) search for other commits by this committer
security/vuxml: Fix broken tags
1.1_5
05 Oct 2022 20:14:48
commit hash: 3a86f4a93ae0a3b4a7b2462101dee6c3007e73a7commit hash: 3a86f4a93ae0a3b4a7b2462101dee6c3007e73a7commit hash: 3a86f4a93ae0a3b4a7b2462101dee6c3007e73a7commit hash: 3a86f4a93ae0a3b4a7b2462101dee6c3007e73a7 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Document Jenkins Security Advisory 2022-09-21

Sponsored by:	The FreeBSD Foundation
1.1_5
04 Oct 2022 20:57:19
commit hash: f1d8b3346b6ad98a622ec17b6a4cfe32ae3c4936commit hash: f1d8b3346b6ad98a622ec17b6a4cfe32ae3c4936commit hash: f1d8b3346b6ad98a622ec17b6a4cfe32ae3c4936commit hash: f1d8b3346b6ad98a622ec17b6a4cfe32ae3c4936 files touched by this commit
Dmitri Goutnik (dmgk) search for other commits by this committer
security/vuxml: Document Go vulnerabilities
1.1_5
04 Oct 2022 06:07:19
commit hash: 1664923dd738d05bb1cf309b4fc782ad8e129cc9commit hash: 1664923dd738d05bb1cf309b4fc782ad8e129cc9commit hash: 1664923dd738d05bb1cf309b4fc782ad8e129cc9commit hash: 1664923dd738d05bb1cf309b4fc782ad8e129cc9 files touched by this commit
Fernando ApesteguĂ­a (fernape) search for other commits by this committer
security/vuxml: Add devel/zydis buffer overflow

CVE-2021-41253 devel/zydis buffer overflow vulnerability.

PR:		266766
Reported by:	Martin Filla <freebsd@sysctl.cz> (maintainer)
1.1_5
02 Oct 2022 02:00:34
commit hash: 8c16e5d7beba1b2586ae0de59a986439984ad33ccommit hash: 8c16e5d7beba1b2586ae0de59a986439984ad33ccommit hash: 8c16e5d7beba1b2586ae0de59a986439984ad33ccommit hash: 8c16e5d7beba1b2586ae0de59a986439984ad33c files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document mediawiki multiple vulnerabilities
1.1_5
30 Sep 2022 20:50:47
commit hash: a2c6b1202c6eae7e10b8852774f72c95d420895ccommit hash: a2c6b1202c6eae7e10b8852774f72c95d420895ccommit hash: a2c6b1202c6eae7e10b8852774f72c95d420895ccommit hash: a2c6b1202c6eae7e10b8852774f72c95d420895c files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 106.0.5249.91

Obtained from:
https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop_30.html
1.1_5
30 Sep 2022 16:11:14
commit hash: a2eb3ac977b27335172e5c815009007863d0cff5commit hash: a2eb3ac977b27335172e5c815009007863d0cff5commit hash: a2eb3ac977b27335172e5c815009007863d0cff5commit hash: a2eb3ac977b27335172e5c815009007863d0cff5 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab-ce vulnerabilities
1.1_5
29 Sep 2022 05:35:45
commit hash: 90c18b46cfbe234e0d483984cf44cc1867935ab8commit hash: 90c18b46cfbe234e0d483984cf44cc1867935ab8commit hash: 90c18b46cfbe234e0d483984cf44cc1867935ab8commit hash: 90c18b46cfbe234e0d483984cf44cc1867935ab8 files touched by this commit
Fernando ApesteguĂ­a (fernape) search for other commits by this committer
security/vuxml: Document unbound vulnerability

PR:	266654
Reported by:	Herbert J. Skuhra <herbert@gojira.at>
Security:	CVE-2022-3204
1.1_5
28 Sep 2022 16:00:59
commit hash: f086a75fde64d4a1cb1b84e598ee04375608189ccommit hash: f086a75fde64d4a1cb1b84e598ee04375608189ccommit hash: f086a75fde64d4a1cb1b84e598ee04375608189ccommit hash: f086a75fde64d4a1cb1b84e598ee04375608189c files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document vulnerabilities for Matrix clients
1.1_5
27 Sep 2022 19:43:48
commit hash: 682fe3d944f757710096a5c33a2f85fded76486ecommit hash: 682fe3d944f757710096a5c33a2f85fded76486ecommit hash: 682fe3d944f757710096a5c33a2f85fded76486ecommit hash: 682fe3d944f757710096a5c33a2f85fded76486e files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 106.0.5249.61

Obtained
from:	https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop_27.html
1.1_5
27 Sep 2022 04:17:13
commit hash: 05fc13a5744fdd5ca49fa87ab638a2180c9d697fcommit hash: 05fc13a5744fdd5ca49fa87ab638a2180c9d697fcommit hash: 05fc13a5744fdd5ca49fa87ab638a2180c9d697fcommit hash: 05fc13a5744fdd5ca49fa87ab638a2180c9d697f files touched by this commit
Tobias C. Berner (tcberner) search for other commits by this committer
security/vuxml: document vulnerability in expat < 2.4.9

Rhodri James discovered a heap use-after-free vulnerability in the
doContent function in Expat, an XML parsing C library, which could
result in denial of service or potentially the execution of arbitrary
code, if a malformed XML file is processed.

https://www.debian.org/security/2022/dsa-5236
https://nvd.nist.gov/vuln/detail/CVE-2022-40674

Security:	CVE-2022-40674
1.1_5
26 Sep 2022 10:17:05
commit hash: f68c3880c6996176ada50f199d69717ae1c81c40commit hash: f68c3880c6996176ada50f199d69717ae1c81c40commit hash: f68c3880c6996176ada50f199d69717ae1c81c40commit hash: f68c3880c6996176ada50f199d69717ae1c81c40 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document exposure of sensitive information in cache manager of
squid
1.1_5
22 Sep 2022 07:32:04
commit hash: 3c58a32b35b383978c633ab160e63af7d33cf0accommit hash: 3c58a32b35b383978c633ab160e63af7d33cf0accommit hash: 3c58a32b35b383978c633ab160e63af7d33cf0accommit hash: 3c58a32b35b383978c633ab160e63af7d33cf0ac files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document potential remote code execution vulnerability in redis
1.1_5
21 Sep 2022 14:25:34
commit hash: 4247712f26814baeba8bb8d89a8aa29357128e93commit hash: 4247712f26814baeba8bb8d89a8aa29357128e93commit hash: 4247712f26814baeba8bb8d89a8aa29357128e93commit hash: 4247712f26814baeba8bb8d89a8aa29357128e93 files touched by this commit
Nuno Teixeira (eduardo) search for other commits by this committer
Author: Boris Korzun
security/vuxml: Document Grafana vulnerabilies

PR:		266530
1.1_5
19 Sep 2022 23:50:54
commit hash: d14b56623a588f22b6412c461612054c3bc48f99commit hash: d14b56623a588f22b6412c461612054c3bc48f99commit hash: d14b56623a588f22b6412c461612054c3bc48f99commit hash: d14b56623a588f22b6412c461612054c3bc48f99 files touched by this commit
Craig Leres (leres) search for other commits by this committer
security/vuxml: Mark zeek < 5.0.2 as vulnerable as per:

    https://github.com/zeek/zeek/releases/tag/v5.0.2

The potential DoS vulnerabilities include:

 - Fix a possible overflow and crash in the ICMP analyzer when
   receiving a specially crafted packet

 - Fix a possible overflow and crash in the IRC analyzer when
   receiving a specially crafted packet

 - Fix a possible overflow and crash in the SMB analyzer when
   receiving a specially crafted packet

 - Fix two possible crashes when converting IP headers for output
   via the raw_packet event

Reported by:	Tim Wojtulewicz
1.1_5
16 Sep 2022 20:57:40
commit hash: 281a15d0ab0d9fa34c301ed17e6020f10d224df9commit hash: 281a15d0ab0d9fa34c301ed17e6020f10d224df9commit hash: 281a15d0ab0d9fa34c301ed17e6020f10d224df9commit hash: 281a15d0ab0d9fa34c301ed17e6020f10d224df9 files touched by this commit
Romain Tartière (romain) search for other commits by this committer
security/vuxml: Document vulnerability in PuppetDB
1.1_5
14 Sep 2022 20:47:02
commit hash: 9d6797eb684b33c11f491d63e83aa05a3407b9b4commit hash: 9d6797eb684b33c11f491d63e83aa05a3407b9b4commit hash: 9d6797eb684b33c11f491d63e83aa05a3407b9b4commit hash: 9d6797eb684b33c11f491d63e83aa05a3407b9b4 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 105.0.5195.125

Obtained
from:	https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop_14.html
1.1_5
12 Sep 2022 12:56:53
commit hash: 894d2b9662fa0ab0003e21fd8aee433bdf08e3eccommit hash: 894d2b9662fa0ab0003e21fd8aee433bdf08e3eccommit hash: 894d2b9662fa0ab0003e21fd8aee433bdf08e3eccommit hash: 894d2b9662fa0ab0003e21fd8aee433bdf08e3ec files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document vulnerability for net-im/dendrite
1.1_5
11 Sep 2022 14:03:23
commit hash: 1ffdc83f69875b2eb86483307eaa3355e0d65c7dcommit hash: 1ffdc83f69875b2eb86483307eaa3355e0d65c7dcommit hash: 1ffdc83f69875b2eb86483307eaa3355e0d65c7dcommit hash: 1ffdc83f69875b2eb86483307eaa3355e0d65c7d files touched by this commit
Dmitri Goutnik (dmgk) search for other commits by this committer
Author: Stefan Bethke
security/vuxml: Document Gitea vulnerabilities

PR:		266359
1.1_5
08 Sep 2022 00:22:51
commit hash: 7ea8878841d965d16d8066651a12002998c9de31commit hash: 7ea8878841d965d16d8066651a12002998c9de31commit hash: 7ea8878841d965d16d8066651a12002998c9de31commit hash: 7ea8878841d965d16d8066651a12002998c9de31 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document python multiple vulnerabilities
1.1_5
07 Sep 2022 12:36:51
commit hash: f79183e0bf3ed2ed8a955f7d5391c12735822560commit hash: f79183e0bf3ed2ed8a955f7d5391c12735822560commit hash: f79183e0bf3ed2ed8a955f7d5391c12735822560commit hash: f79183e0bf3ed2ed8a955f7d5391c12735822560 files touched by this commit
Dmitri Goutnik (dmgk) search for other commits by this committer
security/vuxml: Document Go vulnerabilities
1.1_5
03 Sep 2022 11:30:39
commit hash: 88ff3f3971bccfa1a5ad1b438cc09628e16432f3commit hash: 88ff3f3971bccfa1a5ad1b438cc09628e16432f3commit hash: 88ff3f3971bccfa1a5ad1b438cc09628e16432f3commit hash: 88ff3f3971bccfa1a5ad1b438cc09628e16432f3 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 105.0.5195.102

Obtained from:
https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop.html
1.1_5
01 Sep 2022 22:21:10
commit hash: a1a8a02eac5bf5240fbfd08dc398d350056cc668commit hash: a1a8a02eac5bf5240fbfd08dc398d350056cc668commit hash: a1a8a02eac5bf5240fbfd08dc398d350056cc668commit hash: a1a8a02eac5bf5240fbfd08dc398d350056cc668 files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Unbreak vuxml build

Fix malformed CVE entry which I added in 46eb6e07f37e2. Thanks to dbaio@
for pointing it out.
1.1_5
01 Sep 2022 21:55:10
commit hash: a4645623276726b1e3f5a29997c29f8da040eee7commit hash: a4645623276726b1e3f5a29997c29f8da040eee7commit hash: a4645623276726b1e3f5a29997c29f8da040eee7commit hash: a4645623276726b1e3f5a29997c29f8da040eee7 files touched by this commit
Neel Chauhan (nc) search for other commits by this committer
Author: Ralf van der Enden
dns/powerdns-recursor: Add VUXML entry
1.1_5
01 Sep 2022 12:00:54
commit hash: 4c5b101930584d59822335a4a7cf82ae17096c5acommit hash: 4c5b101930584d59822335a4a7cf82ae17096c5acommit hash: 4c5b101930584d59822335a4a7cf82ae17096c5acommit hash: 4c5b101930584d59822335a4a7cf82ae17096c5a files touched by this commit
Nuno Teixeira (eduardo) search for other commits by this committer
security/vuxml: Document Grafana vulnerabilities

 - vuxml: CVE-2022-31176 - Unauthorized file disclosure

PR:		266128
1.1_5
31 Aug 2022 22:37:41
commit hash: 46eb6e07f37e21a4f1aef6645112630ade8bea81commit hash: 46eb6e07f37e21a4f1aef6645112630ade8bea81commit hash: 46eb6e07f37e21a4f1aef6645112630ade8bea81commit hash: 46eb6e07f37e21a4f1aef6645112630ade8bea81 files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document Matrix clients' vulnerabilities
1.1_5
31 Aug 2022 10:33:41
commit hash: 45e7ba20d312001371d04f4c6bba5d3689bd1da0commit hash: 45e7ba20d312001371d04f4c6bba5d3689bd1da0commit hash: 45e7ba20d312001371d04f4c6bba5d3689bd1da0commit hash: 45e7ba20d312001371d04f4c6bba5d3689bd1da0 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: document www/chromium < 105.0.5195.52

Obtained
from:	https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_30.html
1.1_5
31 Aug 2022 06:04:38
commit hash: 8f713f75b642b9c7d4c9fcfe61895b936953d10ccommit hash: 8f713f75b642b9c7d4c9fcfe61895b936953d10ccommit hash: 8f713f75b642b9c7d4c9fcfe61895b936953d10ccommit hash: 8f713f75b642b9c7d4c9fcfe61895b936953d10c files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SA-22:13.zlib
1.1_5
30 Aug 2022 18:45:20
commit hash: 8f33e7a19d1057387748fc2e2e8e3fc4effc36eacommit hash: 8f33e7a19d1057387748fc2e2e8e3fc4effc36eacommit hash: 8f33e7a19d1057387748fc2e2e8e3fc4effc36eacommit hash: 8f33e7a19d1057387748fc2e2e8e3fc4effc36ea files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab-ce vulnerabilities
1.1_5
26 Aug 2022 23:50:45
commit hash: c70809f54d9b16527d194e6f229ea1625f6c53c3commit hash: c70809f54d9b16527d194e6f229ea1625f6c53c3commit hash: c70809f54d9b16527d194e6f229ea1625f6c53c3commit hash: c70809f54d9b16527d194e6f229ea1625f6c53c3 files touched by this commit
Craig Leres (leres) search for other commits by this committer
security/vuxml: Mark zeek < 5.0.1 as vulnerable as per:

    https://github.com/zeek/zeek/releases/tag/v5.0.1

The potential DoS vulnerabilities include:

 - Fix a possible overflow and crash in the ARP analyzer when
   receiving a specially crafted packet.

 - Fix a possible overflow and crash in the Modbus analyzer when
   receiving a specially crafted packet.

 - Fix two possible crashes when converting IP headers for output
   via the raw_packet event.

 - Fix an abort related to an error related to the ordering of
   record fields when processing DNS EDNS headers via events

Reported by:	Tim Wojtulewicz
1.1_5
25 Aug 2022 19:56:02
commit hash: 9648fe6b4fa9d714089851553036eadfe2f2a3a0commit hash: 9648fe6b4fa9d714089851553036eadfe2f2a3a0commit hash: 9648fe6b4fa9d714089851553036eadfe2f2a3a0commit hash: 9648fe6b4fa9d714089851553036eadfe2f2a3a0 files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: update Dendrite vulnerability

- add CVE information
1.1_5
25 Aug 2022 15:56:42
commit hash: caad7014f694a8cfba67e684911daf77c8cef8f7commit hash: caad7014f694a8cfba67e684911daf77c8cef8f7commit hash: caad7014f694a8cfba67e684911daf77c8cef8f7commit hash: caad7014f694a8cfba67e684911daf77c8cef8f7 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document MariaDB vulnerabilities
1.1_5
23 Aug 2022 05:05:01
commit hash: ea56d30470d33c032c3eb2bd9ea45d279bbd99e7commit hash: ea56d30470d33c032c3eb2bd9ea45d279bbd99e7commit hash: ea56d30470d33c032c3eb2bd9ea45d279bbd99e7commit hash: ea56d30470d33c032c3eb2bd9ea45d279bbd99e7 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: Document gitlab vulnerability
1.1_5
20 Aug 2022 01:24:38
commit hash: 19a99e242c50c0ac77d9717518e783d210e5e38acommit hash: 19a99e242c50c0ac77d9717518e783d210e5e38acommit hash: 19a99e242c50c0ac77d9717518e783d210e5e38acommit hash: 19a99e242c50c0ac77d9717518e783d210e5e38a files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document drupal9 multiple vulnerabilities
1.1_5
17 Aug 2022 08:34:12
commit hash: 66e8ddc44050d3cd348143e491367c64a4fc1073commit hash: 66e8ddc44050d3cd348143e491367c64a4fc1073commit hash: 66e8ddc44050d3cd348143e491367c64a4fc1073commit hash: 66e8ddc44050d3cd348143e491367c64a4fc1073 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 104.0.5112.101

Obtained
from:	https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html
1.1_5
15 Aug 2022 13:57:01
commit hash: be6800ff78f7477872964c5d7d5f5b3e4aaeaffdcommit hash: be6800ff78f7477872964c5d7d5f5b3e4aaeaffdcommit hash: be6800ff78f7477872964c5d7d5f5b3e4aaeaffdcommit hash: be6800ff78f7477872964c5d7d5f5b3e4aaeaffd files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document dendrite vulnerability
1.1_5
14 Aug 2022 17:00:29
commit hash: 38ed2b0a6bbff1b4b89ae84b89d1cf044779c3c7commit hash: 38ed2b0a6bbff1b4b89ae84b89d1cf044779c3c7commit hash: 38ed2b0a6bbff1b4b89ae84b89d1cf044779c3c7commit hash: 38ed2b0a6bbff1b4b89ae84b89d1cf044779c3c7 files touched by this commit
Nuno Teixeira (eduardo) search for other commits by this committer
security/vuxml: Document Apache Tomcat vulnerability

CVE-2022-34305 Apache Tomcat - XSS in examples web application

PR:		265821
Approved by:	riggs (ports-secteam)
1.1_5
12 Aug 2022 09:15:01
commit hash: abca1567b504cd10d0e562bf318c849a1c603a59commit hash: abca1567b504cd10d0e562bf318c849a1c603a59commit hash: abca1567b504cd10d0e562bf318c849a1c603a59commit hash: abca1567b504cd10d0e562bf318c849a1c603a59 files touched by this commit
Guido Falsi (madpilot) search for other commits by this committer
security/vuxml: Document xfce4-tumbler vulnerability.

The vulnerability details are undisclosed at present.
1.1_5
10 Aug 2022 21:30:06
commit hash: 5169b70c8a2e085a7da34069dea66e94beb3e7c1commit hash: 5169b70c8a2e085a7da34069dea66e94beb3e7c1commit hash: 5169b70c8a2e085a7da34069dea66e94beb3e7c1commit hash: 5169b70c8a2e085a7da34069dea66e94beb3e7c1 files touched by this commit
Danilo G. Baio (dbaio) search for other commits by this committer
security/vuxml: Document varnish cache vulnerability
1.1_5
10 Aug 2022 10:20:09
commit hash: 8bc633b56b71a62fb420d6a3bd1efa41a5464552commit hash: 8bc633b56b71a62fb420d6a3bd1efa41a5464552commit hash: 8bc633b56b71a62fb420d6a3bd1efa41a5464552commit hash: 8bc633b56b71a62fb420d6a3bd1efa41a5464552 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: correct entry for FreeBSD SA-22:10.aio

The vulnerability reported in FreeBSD-SA-22:10.aio was corrected on the
stable/13 branch before releng/13.1 was created.  Consequently, FreeBSD
13.1-RELEASE-p0 is not affected.
1.1_5
10 Aug 2022 10:20:08
commit hash: 3049b8ef25667a3ebca33a27c3ac6cd89b316922commit hash: 3049b8ef25667a3ebca33a27c3ac6cd89b316922commit hash: 3049b8ef25667a3ebca33a27c3ac6cd89b316922commit hash: 3049b8ef25667a3ebca33a27c3ac6cd89b316922 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SA-22:12.lib9p
1.1_5
10 Aug 2022 10:20:08
commit hash: 5fe1d63a57f78ce3a0a23d21aa4c7c4df78353b2commit hash: 5fe1d63a57f78ce3a0a23d21aa4c7c4df78353b2commit hash: 5fe1d63a57f78ce3a0a23d21aa4c7c4df78353b2commit hash: 5fe1d63a57f78ce3a0a23d21aa4c7c4df78353b2 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SA-22:11.vm
1.1_5
10 Aug 2022 09:53:28
commit hash: 28b87d1691b550fe65664d12f3265acd981dd054commit hash: 28b87d1691b550fe65664d12f3265acd981dd054commit hash: 28b87d1691b550fe65664d12f3265acd981dd054commit hash: 28b87d1691b550fe65664d12f3265acd981dd054 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SA-22:10.aio
1.1_5
10 Aug 2022 09:53:28
commit hash: bc0f150ed35a9c689090f9cab356a5a4db6e4978commit hash: bc0f150ed35a9c689090f9cab356a5a4db6e4978commit hash: bc0f150ed35a9c689090f9cab356a5a4db6e4978commit hash: bc0f150ed35a9c689090f9cab356a5a4db6e4978 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SA-22:09.elf
1.1_5
10 Aug 2022 09:04:11
commit hash: 6c5b063e240ba123d9d8d888cf00866f50766afdcommit hash: 6c5b063e240ba123d9d8d888cf00866f50766afdcommit hash: 6c5b063e240ba123d9d8d888cf00866f50766afdcommit hash: 6c5b063e240ba123d9d8d888cf00866f50766afd files touched by this commit
Rodrigo Osorio (rodrigo) search for other commits by this committer
security/vuxml: Document rsync client-side arbitrary file write vulnerability

PR:		265633
1.1_5
09 Aug 2022 09:07:27
commit hash: 7ef67e16cdcac38016b3d4ba7e78341e3713ef2acommit hash: 7ef67e16cdcac38016b3d4ba7e78341e3713ef2acommit hash: 7ef67e16cdcac38016b3d4ba7e78341e3713ef2acommit hash: 7ef67e16cdcac38016b3d4ba7e78341e3713ef2a files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document double free vulnerability in GnuTLS
1.1_5
08 Aug 2022 20:35:27
commit hash: 733184fa56512c9ce5ca1380217bae989d74f6fecommit hash: 733184fa56512c9ce5ca1380217bae989d74f6fecommit hash: 733184fa56512c9ce5ca1380217bae989d74f6fecommit hash: 733184fa56512c9ce5ca1380217bae989d74f6fe files touched by this commit
Santhosh Raju (fox) search for other commits by this committer
security/vuxml: Document wolfSSL multiple vulnerabilities.
1.1_5
05 Aug 2022 19:02:44
commit hash: 557e56d6214537633411ee4cda777cf5dc6fb797commit hash: 557e56d6214537633411ee4cda777cf5dc6fb797commit hash: 557e56d6214537633411ee4cda777cf5dc6fb797commit hash: 557e56d6214537633411ee4cda777cf5dc6fb797 files touched by this commit
Nuno Teixeira (eduardo) search for other commits by this committer
Author: Stefan Bethke
security/vuxml: Document Gitea multiple vulnerabilities

PR:		265527
1.1_5
05 Aug 2022 18:39:58
commit hash: 33f3d25b77b3d29978031c4fed7b1e42fe776f07commit hash: 33f3d25b77b3d29978031c4fed7b1e42fe776f07commit hash: 33f3d25b77b3d29978031c4fed7b1e42fe776f07commit hash: 33f3d25b77b3d29978031c4fed7b1e42fe776f07 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document Unbound vulnerabilities
1.1_5
05 Aug 2022 16:36:48
commit hash: c15a234456248f4af18d904d4c9a54f01f4d321ecommit hash: c15a234456248f4af18d904d4c9a54f01f4d321ecommit hash: c15a234456248f4af18d904d4c9a54f01f4d321ecommit hash: c15a234456248f4af18d904d4c9a54f01f4d321e files touched by this commit
Nuno Teixeira (eduardo) search for other commits by this committer
Author: Stefan Bethke
security/vuxml: Document Gitea multiple vulnerabilities

 - Add write check for creating Commit status
   https://github.com/go-gitea/gitea/pull/20334

 - Check for permission when fetching user controlled issues
   https://github.com/go-gitea/gitea/pull/20196

PR:		265526
1.1_5
05 Aug 2022 02:08:36
commit hash: dbd10769fecff33163997b8a13789b42b9dfcd6dcommit hash: dbd10769fecff33163997b8a13789b42b9dfcd6dcommit hash: dbd10769fecff33163997b8a13789b42b9dfcd6dcommit hash: dbd10769fecff33163997b8a13789b42b9dfcd6d files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document Django multiple vulnerabilities
1.1_5
03 Aug 2022 14:50:50
commit hash: 5b9287003a185c527d70c5a81751d85825665498commit hash: 5b9287003a185c527d70c5a81751d85825665498commit hash: 5b9287003a185c527d70c5a81751d85825665498commit hash: 5b9287003a185c527d70c5a81751d85825665498 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 104.0.5112.79

Obtained from:
https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop.html
1.1_5
02 Aug 2022 13:24:41
commit hash: a2e244243bd0766f2ce6d26c0af3353ffce600cfcommit hash: a2e244243bd0766f2ce6d26c0af3353ffce600cfcommit hash: a2e244243bd0766f2ce6d26c0af3353ffce600cfcommit hash: a2e244243bd0766f2ce6d26c0af3353ffce600cf files touched by this commit
Dmitri Goutnik (dmgk) search for other commits by this committer
security/vuxml: Document Go vulnerability
1.1_5
30 Jul 2022 06:50:09
commit hash: bce205b2ccb3fdc4e4af89bcf75483fbc233a58fcommit hash: bce205b2ccb3fdc4e4af89bcf75483fbc233a58fcommit hash: bce205b2ccb3fdc4e4af89bcf75483fbc233a58fcommit hash: bce205b2ccb3fdc4e4af89bcf75483fbc233a58f files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: Document www/gitlab-ce vulnerabilities
1.1_5
23 Jul 2022 21:57:43
commit hash: 4bd697c3b70fe899b89048a3581a688832befb98commit hash: 4bd697c3b70fe899b89048a3581a688832befb98commit hash: 4bd697c3b70fe899b89048a3581a688832befb98commit hash: 4bd697c3b70fe899b89048a3581a688832befb98 files touched by this commit
Nuno Teixeira (eduardo) search for other commits by this committer
Author: Boris Korzun
security/vuxml: Document new Grafana vulnerabilities

CVE-2022-31097 - Stored XSS
CVE-2022-31107 - OAuth Account Takeover

PR:		265330
1.1_5
21 Jul 2022 08:59:18
commit hash: 8fbdd9595ef89aa01c62704b1d10e27be5052791commit hash: 8fbdd9595ef89aa01c62704b1d10e27be5052791commit hash: 8fbdd9595ef89aa01c62704b1d10e27be5052791commit hash: 8fbdd9595ef89aa01c62704b1d10e27be5052791 files touched by this commit
Guido Falsi (madpilot) search for other commits by this committer
security/vuxml: Document new VirtualBox vulnerabilities.

PR:		265350
1.1_5
21 Jul 2022 08:10:24
commit hash: bb170a2dbfdf59f9fd888d401885ad9b2e644f55commit hash: bb170a2dbfdf59f9fd888d401885ad9b2e644f55commit hash: bb170a2dbfdf59f9fd888d401885ad9b2e644f55commit hash: bb170a2dbfdf59f9fd888d401885ad9b2e644f55 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document new MySQL vulnerabilities
1.1_5
20 Jul 2022 14:22:56
commit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fecommit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fecommit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fecommit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fe files touched by this commit
Tobias C. Berner (tcberner) search for other commits by this committer
security: remove 'Created by' lines

A big Thank You to the original contributors of these ports:

  *  <ports@c0decafe.net>
  *  Aaron Dalton <aaron@FreeBSD.org>
  *  Adam Weinberger <adamw@FreeBSD.org>
  *  Ade Lovett <ade@FreeBSD.org>
  *  Aldis Berjoza <aldis@bsdroot.lv>
  *  Alex Dupre <ale@FreeBSD.org>
  *  Alex Kapranoff <kappa@rambler-co.ru>
  *  Alex Samorukov <samm@freebsd.org>
  *  Alexander Botero-Lowry <alex@foxybanana.com>
  *  Alexander Kriventsov <avk@vl.ru>
  *  Alexander Leidinger <netchild@FreeBSD.org>
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.1_5
20 Jul 2022 08:32:05
commit hash: 0b17dac990571f3f16152753461f73459c360182commit hash: 0b17dac990571f3f16152753461f73459c360182commit hash: 0b17dac990571f3f16152753461f73459c360182commit hash: 0b17dac990571f3f16152753461f73459c360182 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 103.0.5060.134

Obtained
from:	https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop_19.html
1.1_5
18 Jul 2022 16:11:25
commit hash: 4c0d64e31bbc2fcd849010de8849cc3eec613700commit hash: 4c0d64e31bbc2fcd849010de8849cc3eec613700commit hash: 4c0d64e31bbc2fcd849010de8849cc3eec613700commit hash: 4c0d64e31bbc2fcd849010de8849cc3eec613700 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document potential remote code execution vulnerability in redis
1.1_5
14 Jul 2022 12:39:43
commit hash: c3241745dfdc451d6ab8f334020c9200f40e08a8commit hash: c3241745dfdc451d6ab8f334020c9200f40e08a8commit hash: c3241745dfdc451d6ab8f334020c9200f40e08a8commit hash: c3241745dfdc451d6ab8f334020c9200f40e08a8 files touched by this commit
Dmitri Goutnik (dmgk) search for other commits by this committer
security/vuxml: Document Go vulnerabilities
1.1_5
12 Jul 2022 22:54:57
commit hash: 0b471aa90f162b54fdd63d241f3936d8b85dc5a3commit hash: 0b471aa90f162b54fdd63d241f3936d8b85dc5a3commit hash: 0b471aa90f162b54fdd63d241f3936d8b85dc5a3commit hash: 0b471aa90f162b54fdd63d241f3936d8b85dc5a3 files touched by this commit
Brad Davis (brd) search for other commits by this committer
security/vuxml: document devel/git CVE-2022-29187
1.1_5
11 Jul 2022 15:47:56
commit hash: 9416091e7a66f13907d00d173a8343e4d7b3a46fcommit hash: 9416091e7a66f13907d00d173a8343e4d7b3a46fcommit hash: 9416091e7a66f13907d00d173a8343e4d7b3a46fcommit hash: 9416091e7a66f13907d00d173a8343e4d7b3a46f files touched by this commit
Joseph Mingrone (jrm) search for other commits by this committer
security/vuxml: Note that the 2022-07-08 Node.js entry was modified

Requested by:	sunpoet
1.1_5
10 Jul 2022 09:19:26
commit hash: d4a2fd3ffbcf207bd29c4a96518f3c89dd2b410fcommit hash: d4a2fd3ffbcf207bd29c4a96518f3c89dd2b410fcommit hash: d4a2fd3ffbcf207bd29c4a96518f3c89dd2b410fcommit hash: d4a2fd3ffbcf207bd29c4a96518f3c89dd2b410f files touched by this commit
Dries Michiels (driesm) search for other commits by this committer
Author: Robert Clausecker
security/vuxml: document multimedia/py-mat2 CVE-2022-35410

PR:	265104
1.1_5
09 Jul 2022 06:09:01
commit hash: 526c20a17e7ca88927396029029fbcdf52a4b6aecommit hash: 526c20a17e7ca88927396029029fbcdf52a4b6aecommit hash: 526c20a17e7ca88927396029029fbcdf52a4b6aecommit hash: 526c20a17e7ca88927396029029fbcdf52a4b6ae files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab-ce vulnerabilities
1.1_5
08 Jul 2022 13:08:26
commit hash: 9f1ef8fe011cab0dfdb4ebe02b9e1196a8de4e78commit hash: 9f1ef8fe011cab0dfdb4ebe02b9e1196a8de4e78commit hash: 9f1ef8fe011cab0dfdb4ebe02b9e1196a8de4e78commit hash: 9f1ef8fe011cab0dfdb4ebe02b9e1196a8de4e78 files touched by this commit
Joseph Mingrone (jrm) search for other commits by this committer
security/vuxml: Remove extra dash in 2022-07-08 Node.js CVE name

Reported by:	joneum
1.1_5
08 Jul 2022 12:56:23
commit hash: 60a10fbf2be3dedc9de8f46ababbcc1ead5d6a19commit hash: 60a10fbf2be3dedc9de8f46ababbcc1ead5d6a19commit hash: 60a10fbf2be3dedc9de8f46ababbcc1ead5d6a19commit hash: 60a10fbf2be3dedc9de8f46ababbcc1ead5d6a19 files touched by this commit
Joseph Mingrone (jrm) search for other commits by this committer
security/vuxml: Fix CVE Names in 2022-07-08 Node.js entry

Sponsored by:	The FreeBSD Foundation
1.1_5
08 Jul 2022 12:12:18
commit hash: 1d8be46b410ad134e974a779c8d7b983ee4bf57bcommit hash: 1d8be46b410ad134e974a779c8d7b983ee4bf57bcommit hash: 1d8be46b410ad134e974a779c8d7b983ee4bf57bcommit hash: 1d8be46b410ad134e974a779c8d7b983ee4bf57b files touched by this commit
Joseph Mingrone (jrm) search for other commits by this committer
security/vuxml: Document Node.js July 7th 2022 Security Releases

https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/

Sponsored by:	The FreeBSD Foundation
1.1_5
07 Jul 2022 16:15:20
commit hash: 2205902b230373b2090cfad78c4e3f3f23117b01commit hash: 2205902b230373b2090cfad78c4e3f3f23117b01commit hash: 2205902b230373b2090cfad78c4e3f3f23117b01commit hash: 2205902b230373b2090cfad78c4e3f3f23117b01 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 103.0.5060.114

Obtained
from:	https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html
1.1_5
05 Jul 2022 14:51:47
commit hash: 14798d61ba89013c033dfb5027635c0457db2deccommit hash: 14798d61ba89013c033dfb5027635c0457db2deccommit hash: 14798d61ba89013c033dfb5027635c0457db2deccommit hash: 14798d61ba89013c033dfb5027635c0457db2dec files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Add/update OpenSSL vulnerability

 * Update the RSA key AVX512 vuln to 3.0.4 only
 * Add new AES OCB vuln in 1.1.1q/3.0.5
1.1_5
04 Jul 2022 10:52:31
commit hash: 00b0a0c6869891b0998b7fbf97b3f754cce3a3f5commit hash: 00b0a0c6869891b0998b7fbf97b3f754cce3a3f5commit hash: 00b0a0c6869891b0998b7fbf97b3f754cce3a3f5commit hash: 00b0a0c6869891b0998b7fbf97b3f754cce3a3f5 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Fix a typo in previous commit of document django multiple
vulnerabilities
1.1_5
04 Jul 2022 10:48:08
commit hash: e6f365339ad19a19cfc51a64e4bf3cc9e67ffc38commit hash: e6f365339ad19a19cfc51a64e4bf3cc9e67ffc38commit hash: e6f365339ad19a19cfc51a64e4bf3cc9e67ffc38commit hash: e6f365339ad19a19cfc51a64e4bf3cc9e67ffc38 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document Django multiple vulnerabilities
1.1_5
03 Jul 2022 18:55:26
commit hash: 2201f181d1cba34906fc7e18cf60f3ec2d0a20bdcommit hash: 2201f181d1cba34906fc7e18cf60f3ec2d0a20bdcommit hash: 2201f181d1cba34906fc7e18cf60f3ec2d0a20bdcommit hash: 2201f181d1cba34906fc7e18cf60f3ec2d0a20bd files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document OpenSSL vulnerability
1.1_5
03 Jul 2022 06:04:08
commit hash: 7df62bd196659b39be130723af0a1bb51068b671commit hash: 7df62bd196659b39be130723af0a1bb51068b671commit hash: 7df62bd196659b39be130723af0a1bb51068b671commit hash: 7df62bd196659b39be130723af0a1bb51068b671 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document mediawiki multiple vulnerabilities
1.1_5
29 Jun 2022 03:56:40
commit hash: 423a0eb3f397bfd23c2848a63f872b7998501229commit hash: 423a0eb3f397bfd23c2848a63f872b7998501229commit hash: 423a0eb3f397bfd23c2848a63f872b7998501229commit hash: 423a0eb3f397bfd23c2848a63f872b7998501229 files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document vulnerability for net-im/py-matrix-synapse
1.1_5
27 Jun 2022 08:16:36
commit hash: e9d4091305c31cb852bca475a0d83eb4b4455db3commit hash: e9d4091305c31cb852bca475a0d83eb4b4455db3commit hash: e9d4091305c31cb852bca475a0d83eb4b4455db3commit hash: e9d4091305c31cb852bca475a0d83eb4b4455db3 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document cURL vulnerabilities
1.1_5
23 Jun 2022 19:18:01
commit hash: 7395437ea1bc4a020112ce58f1225a3d4d0561f8commit hash: 7395437ea1bc4a020112ce58f1225a3d4d0561f8commit hash: 7395437ea1bc4a020112ce58f1225a3d4d0561f8commit hash: 7395437ea1bc4a020112ce58f1225a3d4d0561f8 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Fix vuxml build

<cvename> tag needs a valid CVE name

Fixes:	8f4091638ddd9e3c0484c5791359e58aa97b493a
1.1_5
22 Jun 2022 19:11:40
commit hash: 28676937f7e12203df395188b61af15f451fa006commit hash: 28676937f7e12203df395188b61af15f451fa006commit hash: 28676937f7e12203df395188b61af15f451fa006commit hash: 28676937f7e12203df395188b61af15f451fa006 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Document  Jenkins Security Advisory 2022-06-22

Sponsored by:	The FreeBSD Foundation
1.1_5
22 Jun 2022 08:29:39
commit hash: da7e737639a077e954426e5400c3ce15754f54dacommit hash: da7e737639a077e954426e5400c3ce15754f54dacommit hash: da7e737639a077e954426e5400c3ce15754f54dacommit hash: da7e737639a077e954426e5400c3ce15754f54da files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document OpenSSL vulnerability

 * Pet `make validate`
 * Fix spacing for 482456fb-e9af-11ec-93b6-318d1419ea39
 * Add discovery date for 482456fb-e9af-11ec-93b6-318d1419ea39
   using tor wiki page update date.
1.1_5
22 Jun 2022 08:02:26
commit hash: e408d5e4ec74b0d09aa3306a49065cac0c429427commit hash: e408d5e4ec74b0d09aa3306a49065cac0c429427commit hash: e408d5e4ec74b0d09aa3306a49065cac0c429427commit hash: e408d5e4ec74b0d09aa3306a49065cac0c429427 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 103.0.5060.53
1.1_5
21 Jun 2022 21:09:38
commit hash: d1a91ac3af2def2af574b9d6266ead4811aaf6fdcommit hash: d1a91ac3af2def2af574b9d6266ead4811aaf6fdcommit hash: d1a91ac3af2def2af574b9d6266ead4811aaf6fdcommit hash: d1a91ac3af2def2af574b9d6266ead4811aaf6fd files touched by this commit
Neel Chauhan (nc) search for other commits by this committer
Author: Rafael Grether
graphics/p5-Image-ExifTool: Add an vuxml entry for update 12.42

PR:	264618
1.1_5
20 Jun 2022 14:09:26
commit hash: e6fdd8b6c34ba8a5b747cbbf35b252d934b75785commit hash: e6fdd8b6c34ba8a5b747cbbf35b252d934b75785commit hash: e6fdd8b6c34ba8a5b747cbbf35b252d934b75785commit hash: e6fdd8b6c34ba8a5b747cbbf35b252d934b75785 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
Author: Hung-Yi Chen
security/vuxml: Add CVE-2022-24766 for www/mitmproxy

PR:		264782
1.1_5
17 Jun 2022 15:26:50
commit hash: 8f4091638ddd9e3c0484c5791359e58aa97b493acommit hash: 8f4091638ddd9e3c0484c5791359e58aa97b493acommit hash: 8f4091638ddd9e3c0484c5791359e58aa97b493acommit hash: 8f4091638ddd9e3c0484c5791359e58aa97b493a files touched by this commit
Yuri Victorovich (yuri) search for other commits by this committer
security/vuxml: Add vulnerability record for security/tor TROVE-2022-001[0]
1.1_5
11 Jun 2022 08:06:56
commit hash: 2d7a11dac84a683d85a1bc7df561f91506fac922commit hash: 2d7a11dac84a683d85a1bc7df561f91506fac922commit hash: 2d7a11dac84a683d85a1bc7df561f91506fac922commit hash: 2d7a11dac84a683d85a1bc7df561f91506fac922 files touched by this commit
Guido Falsi (madpilot) search for other commits by this committer
security/vuxml: Document XFCE libexo vulnerability.
1.1_5
11 Jun 2022 00:18:10
commit hash: 1f5b562498ace955bd3b445d2ebed09f6c5888accommit hash: 1f5b562498ace955bd3b445d2ebed09f6c5888accommit hash: 1f5b562498ace955bd3b445d2ebed09f6c5888accommit hash: 1f5b562498ace955bd3b445d2ebed09f6c5888ac files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document numpy vulnerabilities

Number of commits found: 7234 (showing only 100 on this page)

[First Page]  «  1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11  »  [Last Page]