notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-03-29 07:52:06
Commit Hash: 5f4e773
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7212 (showing only 100 on this page)

[First Page]  «  63 | 64 | 65 | 66 | 67 | 68 | 69 | 70 | 71 | 72 | 73  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_1
17 Dec 2004 14:56:28
Original commit files touched by this commit
simon search for other commits by this committer
Correct recent php entry, 4.3.10 and 5.0.3 are fixed.
1.1_1
17 Dec 2004 10:56:20
Original commit files touched by this commit
sem search for other commits by this committer
Fix VID for the last commit.
1.1_1
17 Dec 2004 09:32:44
Original commit files touched by this commit
sem search for other commits by this committer
Multiple vulnerabilities in PHP. From Secunia report.
1.1_1
16 Dec 2004 10:51:18
Original commit files touched by this commit
niels search for other commits by this committer
Added 5 MySQL vulnerabilities
Approved by: nectar (mentor)
1.1_1
15 Dec 2004 22:21:35
Original commit files touched by this commit
simon search for other commits by this committer
Document two vulnerabilities in phpMyAdmin.
1.1_1
14 Dec 2004 17:55:52
Original commit files touched by this commit
simon search for other commits by this committer
Document multiple vulnerabilities in wget.
1.1_1
12 Dec 2004 22:15:01
Original commit files touched by this commit
simon search for other commits by this committer
- Add bugtraqid references to several entries.
- Fix typo in msgid for a samba entry.
- Bump modification date for updated entries.
1.1_1
12 Dec 2004 21:14:14
Original commit files touched by this commit
josef search for other commits by this committer
Document security issue in Konqueror.
1.1_1
11 Dec 2004 16:22:38
Original commit files touched by this commit
simon search for other commits by this committer
Document a NULL pointer dereference vulnerability in mod_access_referer.

Submitted by:   Niels Heinen <niels.heinen@ubizen.com>
1.1_1
08 Dec 2004 23:16:53
Original commit files touched by this commit
sem search for other commits by this committer
Integrate the following vendor patches as published on
http://www.squid-cache.org/Versions/v2/2.5/bugs/:

- a malformed hostname can cause squid to return random data as error messages,
  possibly leaking internal information from former requests (squid bug #1143).
  (This is classified as a minor security issue by the squid developers, so
  maintainer cc'ed security-team@. See VuXML entry.)
- the "httpd_accel_port 0" directive does not work on its own (squid bug #1121)
- fix crashes occuring when using cachemgr's "vm_objects" operation (squid
  bug #1149)

PR:             ports/74859
Submitted by:   maintainer
1.1_1
07 Dec 2004 23:38:32
Original commit files touched by this commit
simon search for other commits by this committer
Document information leakage in viewcvs.
1.1_1
07 Dec 2004 13:35:43
Original commit files touched by this commit
simon search for other commits by this committer
Document a symlink attack vulnerability in cscope.
1.1_1
05 Dec 2004 06:53:54
Original commit files touched by this commit
glewis search for other commits by this committer
. Put the topic in the same format all other recent topics have been in for
  the Java plugin vulnerability.
. Note that the diablo-jdk and diablo-jre packages are vulnerable to the
  plugin issue. [1]

Prodded by:     simon [1]
1.1_1
04 Dec 2004 21:12:13
Original commit files touched by this commit
simon search for other commits by this committer
Add cvename to bnc vulnerability.
1.1_1
04 Dec 2004 20:47:45
Original commit files touched by this commit
simon search for other commits by this committer
Document a remote code execution vulnerability in bnc.
1.1_1
04 Dec 2004 18:21:14
Original commit files touched by this commit
simon search for other commits by this committer
Fix grammar nit in ImageMagick entry.

Submitted by:   Daniel Seuffert <DS@praxisvermittlung24.de>
1.1_1
04 Dec 2004 18:09:43
Original commit files touched by this commit
simon search for other commits by this committer
For the Java plugin vulnerability, also match the linux-jdk package
(old name for linux-jdk-sun).
1.1_1
03 Dec 2004 17:24:38
Original commit files touched by this commit
glewis search for other commits by this committer
. Note that although linux-sun-jdk13 had one plugin vulnerability fixed
  in 1.3.1.13, it contained another problem.  This is fixed in 1.3.1.14.
1.1_1
03 Dec 2004 08:22:51
Original commit files touched by this commit
rushani search for other commits by this committer
Document vulnerability that allows arbitrary command execution in rssh
and scponly.

Approved & reviewed by:    josef (security team)
1.1_1
02 Dec 2004 21:04:06
Original commit files touched by this commit
naddy search for other commits by this committer
Document buffer overflows in rockdodger.
1.1_1
01 Dec 2004 20:08:05
Original commit files touched by this commit
simon search for other commits by this committer
Add CVE to zip vulnerability.
1.1_1
01 Dec 2004 19:38:39
Original commit files touched by this commit
simon search for other commits by this committer
Document a long path buffer overflow in zip.
1.1_1
01 Dec 2004 15:30:46
Original commit files touched by this commit
simon search for other commits by this committer
Document signal delivery vulnerability in sudoscript.
1.1_1
30 Nov 2004 21:54:54
Original commit files touched by this commit
josef search for other commits by this committer
Document vulnerability in net/jabberd.
1.1_1
29 Nov 2004 21:05:00
Original commit files touched by this commit
josef search for other commits by this committer
Document vulnerability in net/opendchub.

Based on submission by: Niels Heinen <niels.heinen@ubizen.com>
1.1_1
28 Nov 2004 17:03:16
Original commit files touched by this commit
simon search for other commits by this committer
Add Bugtraq ID for SA-04:16.fetch entry.
1.1_1
26 Nov 2004 20:41:06
Original commit files touched by this commit
simon search for other commits by this committer
Document two vulnerabilities in unarj.
1.1_1
25 Nov 2004 19:29:27
Original commit files touched by this commit
glewis search for other commits by this committer
. Mark linux-ibm-jdk as also vulnerable to the Java plugin vulnerability.
1.1_1
25 Nov 2004 18:43:18
Original commit files touched by this commit
glewis search for other commits by this committer
. Fix the range and add an additional range for the jdk vulnerability.
. Note that linux-sun-jdk and linux-blackdown-jdk are also vulnerable.
1.1_1
25 Nov 2004 17:56:03
Original commit files touched by this commit
glewis search for other commits by this committer
. Fix whitespace.
1.1_1
25 Nov 2004 16:10:29
Original commit files touched by this commit
glewis search for other commits by this committer
. Add an entry for the problem in the Java plugin.
1.1_1
25 Nov 2004 15:32:16
Original commit files touched by this commit
simon search for other commits by this committer
Update ruby CGI DoS entry to note that the most recent version in
ports is fixed.  Also remove ruby-static as vulnerable, since it does
not contain cgi.rb.
1.1_1
25 Nov 2004 13:38:59
Original commit files touched by this commit
josef search for other commits by this committer
Document vulnerability in ftp/prozilla.

Submitted by:   Niels Heinen <niels.heinen@ubizen.com>
1.1_1
24 Nov 2004 15:46:48
Original commit files touched by this commit
ume search for other commits by this committer
correct fixed version

Pointed out by: josef
1.1_1
24 Nov 2004 08:04:13
Original commit files touched by this commit
ume search for other commits by this committer
c0a269d5-3d16-11d9-8818-008088034841 and
114d70f3-3d16-11d9-8818-008088034841 are fixed in cyrus-imapd 2.1.17.
1.1_1
23 Nov 2004 13:52:32
Original commit files touched by this commit
simon search for other commits by this committer
Document that the twiki vulnerability is fixed in twiki-20040902.
1.1_1
23 Nov 2004 06:29:38
Original commit files touched by this commit
ume search for other commits by this committer
add Cyrus IMAP Server multiple remote vulnerabilities.

Obtained from:  http://security.e-matters.de/advisories/152004.html
1.1_1
20 Nov 2004 22:21:09
Original commit files touched by this commit
simon search for other commits by this committer
Add CVE reference for the SA-04:16.fetch entry.
1.1_1
20 Nov 2004 00:39:56
Original commit files touched by this commit
josef search for other commits by this committer
Document vulnerability in phpmyadmin.
1.1_1
18 Nov 2004 19:06:17
Original commit files touched by this commit
josef search for other commits by this committer
Add localized versions of gd port to the VuXML entry.
1.1_1
18 Nov 2004 15:47:48
Original commit files touched by this commit
simon search for other commits by this committer
Document SA-04:16.fetch.
1.1_1
17 Nov 2004 19:05:46
Original commit files touched by this commit
josef search for other commits by this committer
Document the buffer overrun vulnerability in samba3
CAN-2004-882
1.1_1
17 Nov 2004 17:11:32
Original commit files touched by this commit
josef search for other commits by this committer
Correct range for xpdf vulnerability, as cups-base got a fixing
update.
1.1_1
16 Nov 2004 23:16:44
Original commit files touched by this commit
josef search for other commits by this committer
The last commit to japanese/samba also fixed the security issue
in samba (CAN-2004-0815)

As discussed with:      NAKAJI Hiroyuki <nakaji@jp.freebsd.org> (maintainer)
1.1_1
16 Nov 2004 22:53:06
Original commit files touched by this commit
simon search for other commits by this committer
Add CVE name to twiki entry.

Noticed by:     josef
1.1_1
16 Nov 2004 20:02:09
Original commit files touched by this commit
josef search for other commits by this committer
Add teTeX-base to affected packages in xpdf's vuxml entry.
1.1_1
15 Nov 2004 10:18:50
Original commit files touched by this commit
simon search for other commits by this committer
Document arbitrary shell command execution in twiki.
1.1_1
14 Nov 2004 23:05:37
Original commit files touched by this commit
simon search for other commits by this committer
Document a format string vulnerability in proxytunnel.
1.1_1
13 Nov 2004 09:05:02
Original commit files touched by this commit
simon search for other commits by this committer
Fix entry date for the ruby entry from the last commit.
1.1_1
13 Nov 2004 08:54:20
Original commit files touched by this commit
simon search for other commits by this committer
- Document at DoS in the Ruby CGI module.
- Document a privilege escalation in sudo.
1.1_1
12 Nov 2004 15:23:39
Original commit files touched by this commit
nectar search for other commits by this committer
Add CVE name for gnats issue.
1.1_1
12 Nov 2004 15:01:57
Original commit files touched by this commit
nectar search for other commits by this committer
Note (likely) remotely exploitable vulnerability in samba 3.

Submitted by:   Shane Kinney <mod6@freebsdhackers.net>
1.1_1
12 Nov 2004 11:15:02
Original commit files touched by this commit
josef search for other commits by this committer
Document vulnerability in GNATS.
1.1_1
11 Nov 2004 23:53:33
Original commit files touched by this commit
simon search for other commits by this committer
Document a XSS in squirrelmail.
1.1_1
11 Nov 2004 23:01:51
Original commit files touched by this commit
josef search for other commits by this committer
Fix entry date.
1.1_1
11 Nov 2004 22:46:39
Original commit files touched by this commit
josef search for other commits by this committer
Document BNC vulnerability.
1.1_1
11 Nov 2004 17:29:54
Original commit files touched by this commit
nectar search for other commits by this committer
Note old hafiye bug.

Submitted by:   Shane Kinney <mod6@freebsdhackers.net>
1.1_1
11 Nov 2004 15:46:05
Original commit files touched by this commit
naddy search for other commits by this committer
Fix a format string vulnerability in ez-ipupdate.

Approved by:    se@
Obtained from:  Ulf Harnhammar <Ulf.Harnhammar.9485@student.uu.se>
1.1_1
11 Nov 2004 14:17:16
Original commit files touched by this commit
simon search for other commits by this committer
Document a buffer overflow in ImageMagick's EXIF parser.
1.1_1
11 Nov 2004 13:34:17
Original commit files touched by this commit
simon search for other commits by this committer
Correct recent Apache 2 entry to not match Apache 1.X.

Noticed by:     Dan Langille <dan@langille.org>
1.1_1
10 Nov 2004 22:48:58
Original commit files touched by this commit
josef search for other commits by this committer
Document vulnerability in Apache 2 (CAN-2004-0942).
1.1_1
10 Nov 2004 20:25:02
Original commit files touched by this commit
marcus search for other commits by this committer
Update the libxml vulnerability to indicate the fixed version.
1.1_1
09 Nov 2004 23:30:01
Original commit files touched by this commit
simon search for other commits by this committer
Document a format string vulnerability in socat.
1.1_1
09 Nov 2004 22:07:15
Original commit files touched by this commit
simon search for other commits by this committer
Document remote buffers overflow in libxml and libxml2.
1.1_1
09 Nov 2004 17:00:58
Original commit files touched by this commit
nectar search for other commits by this committer
The bugs discovered by Chris Evans have been fixed
in linux-gdk-pixbuf.

Reported by:    thierry
1.1_1
08 Nov 2004 10:26:50
Original commit files touched by this commit
josef search for other commits by this committer
Fix pkgnames for mod_include vulnerability.
Thanks to Dan Langille for helping me to track these down.
1.1_1
08 Nov 2004 00:07:23
Original commit files touched by this commit
simon search for other commits by this committer
Document a virus detection evasion in p5-Archive-Zip.
1.1_1
06 Nov 2004 12:31:29
Original commit files touched by this commit
josef search for other commits by this committer
Document mod_include vulnerability in apache and related ports.
1.1_1
06 Nov 2004 00:38:28
Original commit files touched by this commit
simon search for other commits by this committer
Document an insecure temporary file creation in postgresql-contrib.
1.1_1
05 Nov 2004 21:57:00
Original commit files touched by this commit
simon search for other commits by this committer
Bump modified date in the entry for the last commit.
1.1_1
05 Nov 2004 21:54:05
Original commit files touched by this commit
simon search for other commits by this committer
Update latest mpg123 entry to note that the port is fixed in the most
recent port version.
1.1_1
05 Nov 2004 14:48:02
Original commit files touched by this commit
simon search for other commits by this committer
There was a gd 1.X port with portepoch 2 for a while, so let the gd
entry also match that.
1.1_1
05 Nov 2004 13:59:20
Original commit files touched by this commit
simon search for other commits by this committer
Document an integer overflow in the GD Graphics Library.
1.1_1
04 Nov 2004 08:56:41
Original commit files touched by this commit
simon search for other commits by this committer
Correct entry date for the putty entry.

OK'ed by:       josef
1.1_1
04 Nov 2004 00:05:23
Original commit files touched by this commit
josef search for other commits by this committer
Document vulnerability in putty

Reviewed by:    simon
1.1_1
03 Nov 2004 22:49:13
Original commit files touched by this commit
simon search for other commits by this committer
Add an entry for a wzdftpd remote DoS.
1.1_1
03 Nov 2004 22:36:09
Original commit files touched by this commit
simon search for other commits by this committer
Updates to the bogofilter entry:

- Improve information about which versions are vulnerable. [1]
- Add a few more references.

Submitted by:   Matthias Andree <matthias.andree@gmx.de> [1]
1.1_1
01 Nov 2004 21:24:39
Original commit files touched by this commit
mezz search for other commits by this committer
Update linux-openmotif to 2.2.4 to fix the security.

http://vuxml.freebsd.org/ef253f8b-0727-11d9-b45d-000c41e2cdad.html
1.1_1
27 Oct 2004 21:11:09
Original commit files touched by this commit
josef search for other commits by this committer
Document rssh format string vulnerability.

Approved by:    nectar
1.1_1
27 Oct 2004 12:25:06
Original commit files touched by this commit
nectar search for other commits by this committer
Create a VuXML entry for Horde XSS help window vulnerability to replace
the portaudit-db entry.
1.1_1
26 Oct 2004 11:12:57
Original commit files touched by this commit
nectar search for other commits by this committer
Document a denial-of-service issue in bogofilter.
This entry is slightly modified from one that was
Submitted by:   Matthias Andree <matthias.andree@gmx.de>
1.1_1
26 Oct 2004 05:41:47
Original commit files touched by this commit
nork search for other commits by this committer
Fix integer overflow vulnerabilities.

Patch made by:  Chris Evans, Dirk Muller, Sebastian Krahmer,
                Derek Noonburg and Marcus Meissner
Submitted by:   nectar
1.1_1
25 Oct 2004 20:22:38
Original commit files touched by this commit
nectar search for other commits by this committer
Document xpdf 2 and xpdf 3 vulnerabilities.
1.1_1
25 Oct 2004 19:27:02
Original commit files touched by this commit
nectar search for other commits by this committer
Document several security issues in gaim, fixed in various versions from
0.82 through 1.0.2.  While I'm here, notice that there have been ru-,
ko-, and ja- flavors of gaim, as well as a fairly short-lived range of
version numbers based on dates (snapshots).
1.1_1
25 Oct 2004 17:21:16
Original commit files touched by this commit
nectar search for other commits by this committer
Note that the Red Hat based linux_base ports contain
vulnerable libXpm.so files.

Noticed by:     maho
1.1_1
24 Oct 2004 19:39:27
Original commit files touched by this commit
josef search for other commits by this committer
Document SSL_Cypherbypass vulnerability in mod_ssl
and buffer overflow vulnerability in gaim.
1.1_1
23 Oct 2004 16:08:43
Original commit files touched by this commit
simon search for other commits by this committer
- Document more buffer overflows in mpg123.
- Fix package name in two older mpg123 entries.

Approved by:    nectar
1.1_1
22 Oct 2004 12:21:53
Original commit files touched by this commit
nectar search for other commits by this committer
I suck.    (Correct a typo that would have been readily detected if
            I would have run `make validate' before committing.)
1.1_1
22 Oct 2004 12:13:40
Original commit files touched by this commit
nectar search for other commits by this committer
Add CVE name for cabextract issue.
1.1_1
21 Oct 2004 22:23:56
Original commit files touched by this commit
simon search for other commits by this committer
Fix a copy/paste typo in last commit.
1.1_1
21 Oct 2004 22:17:21
Original commit files touched by this commit
simon search for other commits by this committer
Document DoS in Apache 2 SSL handling.

Approved by:    nectar
1.1_1
21 Oct 2004 20:04:21
Original commit files touched by this commit
nectar search for other commits by this committer
Note that xpm has been fixed.
Also, it appears that Motif itself is affected, so add related packages.
1.1_1
21 Oct 2004 12:34:33
Original commit files touched by this commit
nectar search for other commits by this committer
Update entry regarding INN 2.4.x buffer overflow:
 - The email archive referenced is no longer available.  Use
   marc.theaimsgroup.com archive instead.
 - Note that only 2.4.x versions are affected (earlier ones
   are not).

Reported by:    leeym
1.1_1
20 Oct 2004 21:21:53
Original commit files touched by this commit
simon search for other commits by this committer
Document remote command execution vulnerability in phpMyAdmin.

Approved by:    nectar
1.1_1
20 Oct 2004 18:38:08
Original commit files touched by this commit
simon search for other commits by this committer
Document insecure directory handling in cabextract.

Approved by:    nectar
1.1_1
19 Oct 2004 22:08:34
Original commit files touched by this commit
simon search for other commits by this committer
Set correct entry date for the a2ps issue.

Noticed by:     nectar
Pointy hat to:  simon
1.1_1
19 Oct 2004 21:41:22
Original commit files touched by this commit
simon search for other commits by this committer
Document insecure command line argument handling in a2ps.

Approved by:    nectar
1.1_1
19 Oct 2004 16:40:34
Original commit files touched by this commit
nectar search for other commits by this committer
Document a vulnerability in ifmail.  (There does not exist
an appropriate public reference yet--- this entry should be
updated when the port is updated.)

Reported by:    Niels Heinen <niels.heinen@ubizen.com>
1.1_1
19 Oct 2004 15:41:37
Original commit files touched by this commit
nectar search for other commits by this committer
Document a vulnerability in imwheel.
1.1_1
19 Oct 2004 14:11:44
Original commit files touched by this commit
nectar search for other commits by this committer
Add CVE names for FreeRADIUS vulnerabilities.

Number of commits found: 7212 (showing only 100 on this page)

[First Page]  «  63 | 64 | 65 | 66 | 67 | 68 | 69 | 70 | 71 | 72 | 73  »  [Last Page]