Commit graph

177 commits

Author SHA1 Message Date
Jacques Vidrine
e0c4499656 Repair broken URL.
Noticed by:	simon
2004-08-12 22:06:17 +00:00
Jacques Vidrine
9da119a4e7 Add two issues covering three KDE advisories: two temporary file
handling issues, and a KHTML issue.
2004-08-12 21:07:06 +00:00
Joe Marcus Clarke
43a4224b14 The last commit should have changed the comparison tag from <le> to <lt>. 2004-08-12 20:54:13 +00:00
Joe Marcus Clarke
ef312156c5 Update Gaim vulnerability (5b8f9a02-ec93-11d8-b913-000c41e2cdad) to indicate
that gaim-0.81_1 has a fix for this.
2004-08-12 20:44:41 +00:00
Jacques Vidrine
291958383c The MSN component of Gaim contains remotely exploitable buffer
overflows.
2004-08-12 19:23:23 +00:00
Jacques Vidrine
73a5aef293 The Adobe Acrobat Reader can be coerced into executing arbitrary
commands on UNIX systems.
2004-08-12 19:05:51 +00:00
Jacques Vidrine
236ce7e201 Under certain configurations of POPfile may allow an attacker to
retrieve files from the victim's machine.

Reported by:	Daniel Grund <mail@dgrund.de>
2004-08-12 18:56:10 +00:00
Jacques Vidrine
acb0e4f51a Correct version information syntax in a number of entries. VuXML-using
tools are expected only to understand actual package names and version
numbers, not globs such as `foo-{bar,baz}' or `1.*'.
2004-08-12 18:43:01 +00:00
Oliver Eikemeier
1c507c2a20 give the ImageMagick png vulnerability an own entry 2004-08-12 11:58:18 +00:00
Oliver Eikemeier
ab808db926 f72ccf7c-e607-11d8-9b0a-000347a4fa7d is a duplicate of 6f955451-ba54-11d8-b88c-000d610a3b12, move references 2004-08-11 22:57:51 +00:00
Oliver Eikemeier
e8b59255be add a reference for linux-png-1.0.x to 3a408f6f-9c52-11d8-9366-0020ed76ef5a 2004-08-10 11:00:48 +00:00
Oliver Eikemeier
507fa47a54 add ImageMagick to the list of png-vulnerable ports 2004-08-09 15:10:03 +00:00
Oliver Eikemeier
05d87412dd correct typo 2004-08-07 08:33:00 +00:00
Joe Marcus Clarke
f34e261f39 Add an entry for Thunderbird to the libpng vulnerability. 2004-08-06 21:51:24 +00:00
Oliver Eikemeier
e9051fdc9c move abe47a5a-e23c-11d8-9b0a-000347a4fa7d to vuxml, add mozilla to the list of vulnerable ports 2004-08-05 23:35:33 +00:00
Oliver Eikemeier
34ec825973 move f9e3e60b-e650-11d8-9b0a-000347a4fa7d to vuxml, add mozilla to the list of vulnerable ports 2004-08-05 14:27:36 +00:00
Oliver Eikemeier
f5adfd9be5 Mozilla / Firefox user interface spoofing vulnerability 2004-07-30 11:19:37 +00:00
Dag-Erling Smørgrav
ea97fc0ec2 Use &amp; instead of naked &. 2004-07-27 11:46:15 +00:00
Dag-Erling Smørgrav
bfdda97217 Add CVE name and correct URL to iDEFENSE advisory for the SSLtelnet issue. 2004-07-27 11:45:05 +00:00
Oliver Eikemeier
884e4f637d - add some references
- correctly match samba 3.0
- add ja-samba
2004-07-22 23:30:11 +00:00
Tom Rhodes
280046feab Fix an XML tag. 2004-07-22 15:45:05 +00:00
Tom Rhodes
41b890a37e Mark the 2.2.x series of Samba as vulnerable. 2004-07-22 15:22:43 +00:00
Tom Rhodes
5b04074d56 Recently announced Samba issue. 2004-07-22 14:43:13 +00:00
Oliver Eikemeier
bd7cd5c90a fix courier-imap version number 2004-07-16 07:31:22 +00:00
Oliver Eikemeier
c3620917d9 PHP memory_limit and strip_tags() vulnerabilities. 2004-07-15 08:01:25 +00:00
Oliver Eikemeier
a3bb7cf9f2 ethereal 2004-07-11 00:59:46 +00:00
Oliver Eikemeier
5f1e2eed8c move e5e2883d-ceb9-11d8-8898-000d6111a684 to vuln.xml 2004-07-08 14:24:07 +00:00
Oliver Eikemeier
76cf354496 XSS vulnerability affecting other webmail systems 2004-07-05 21:27:12 +00:00
Jacques Vidrine
717695c6f1 Add missing mandatory <body> element for SSLtelnet issue. 2004-07-05 17:24:43 +00:00
Dag-Erling Smørgrav
a7abc5c22a Add an entry for the SSLtelnet format string vulnerability. 2004-07-05 12:03:53 +00:00
Christian Weisgerber
c41ec628b1 Pavuk HTTP Location header overflow 2004-07-03 15:27:22 +00:00
Tom Rhodes
5538ca7e08 Move phpnuke vulnerabilities to VuXML. 2004-07-03 06:48:34 +00:00
Oliver Eikemeier
ae8d97d54e GNATS local privilege elevation (corrected PORTREVISION) 2004-07-02 14:24:04 +00:00
Oliver Eikemeier
5e436b6f24 GNATS local privilege elevation 2004-07-02 13:31:44 +00:00
Dag-Erling Smørgrav
6d13563f98 Whitespace cleanup. 2004-07-02 09:13:07 +00:00
Dag-Erling Smørgrav
7e3372e221 Add SA-04:13.linux 2004-07-02 09:12:52 +00:00
Oliver Eikemeier
172c204547 move "phpMyAdmin code injection" to vuxml 2004-07-02 00:48:55 +00:00
Pav Lucistnik
f2d50f5392 - Add phpMyAdmin 2.5.7 vulnerability.
I hope I got XML right.
2004-07-01 23:55:39 +00:00
Tom Rhodes
97e77bbe74 Use the equal '=' sign as only the current version was affected. 2004-06-28 22:49:17 +00:00
Oliver Eikemeier
b9208e1e8e add a reference to ISC DHCP overflows 2004-06-28 21:27:16 +00:00
Tom Rhodes
fdaf161be5 Add xorg-clients due to xdm socket vuln. 2004-06-28 21:20:00 +00:00
Tom Rhodes
4e1d155d33 Move MoinMoin entry to VuXML. 2004-06-28 03:58:47 +00:00
Oliver Eikemeier
931f6012c4 reference cleanup 2004-06-27 19:26:14 +00:00
Tom Rhodes
7840118a80 Fix the previous entry; it had an incorrect port range. 2004-06-26 00:45:07 +00:00
Tom Rhodes
2da36a743f Add an entry for recent isc-dhcp3-server buffer overflows.
Remove the one in portaudit.txt.
2004-06-25 20:01:28 +00:00
Tom Rhodes
e28b04324b Move giFT-FastTrack to VuXML. 2004-06-25 17:18:57 +00:00
Tom Rhodes
0cd7fc1d86 Fix an older entry which ends with "buffer overflows vuxml".
Fill in a date on my previous entry.
2004-06-25 02:04:07 +00:00
Tom Rhodes
974bc49c9d Move the Gallery entry to VuXML. 2004-06-25 01:35:17 +00:00
Oliver Eikemeier
a1abb3f3f0 www/sitecopy uses the included libneon version 0.24.0 2004-06-25 00:36:11 +00:00
Oliver Eikemeier
b25dd491d8 I believe that linux-png-1.2.2 still contains the vulnerability.
Add some references that support this opinion.
2004-06-21 22:03:48 +00:00