Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 3 4 5 6 7 8 9 10 11 12 [13] 14 15 16 17 18 19 20 21 22 23 ... Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
4.8 2014-01-17 MDVSA-2014:010 Mandriva Multiple vulnerabilities has been discovered and corrected in memcached: The process_bin_delete function in memcached.c in memcached 1.4.4 and other versions before 1.4.17, w...
4.3 2014-01-17 MDVSA-2014:009 Mandriva Updated librsvg and gtk+3.0 packages fix security vulnerability: librsvg before version 2.39.0 allows remote attackers to read arbitrary files via an XML document containing ...
5.8 2014-01-17 MDVSA-2014:007 Mandriva A vulnerability has been discovered and corrected in openssl: The DTLS retransmission implementation in OpenSSL through 0.9.8y and 1.x through 1.0.1e does not properly mainta...
5 2014-01-16 MDVSA-2014:006 Mandriva A vulnerability has been discovered and corrected in ejabberd: xslt.c in libxslt before 1.1.25 allows context-dependent attackers to cause a denial of service (crash) via a s...
4.3 2014-01-16 MDVSA-2014:005 Mandriva A vulnerability has been discovered and corrected in ejabberd: The TLS driver in ejabberd before 2.1.12 supports (1) SSLv2 and (2) weak SSL ciphers, which makes it easier for...
6.4 2014-01-16 MDVSA-2014:004 Mandriva Multiple vulnerabilities has been discovered and corrected in nagios: Multiple off-by-one errors in Nagios Core 3.5.1, 4.0.2, and earlier, and Icinga before 1.8.5, 1.9 before...
5 2013-12-23 MDVSA-2013:302 Mandriva Updated pixman package fixes security vulnerability: Bryan Quigley discovered an integer underflow in pixman. If a user were tricked into opening a specially crafted file, an...
5 2013-12-22 MDVSA-2013:300 Mandriva A vulnerability has been discovered and corrected in asterisk: Buffer overflow in the unpacksms16 function in apps/app_sms.c in Asterisk Open Source 1.8.x before 1.8.24.1, 10...
5 2013-12-20 MDVSA-2013:297 Mandriva Updated munin packages fix security vulnerabilities: The Munin::Master::Node module of munin does not properly validate certain data a node sends. A malicious node might expl...
5 2013-12-20 MDVSA-2013:296 Mandriva Multiple vulnerabilities was found and corrected in Wireshark: The dissect_sip_common function in epan/dissectors/packet-sip.c in the SIP dissector in Wireshark 1.8.x before ...
6.8 2013-12-18 MDVSA-2013:293 Mandriva Updated gimp package fixes security vulnerabilities: An integer overflow flaw and a heap-based buffer overflow were found in the way GIMP loaded certain X Window System (XWD)...
4.3 2013-12-18 MDVSA-2013:292 Mandriva Updated links package fixes security vulnerability: Mikulas Patocka discovered an integer overflow in the parsing of HTML tables in the Links web browser. This can only be ex...
4.3 2013-12-17 MDVSA-2013:290 Mandriva Updated mediawiki packages fix security vulnerabilities: Kevin Israel (Wikipedia user PleaseStand) identified and reported two vectors for injecting Javascript in CSS that by...
6.8 2013-12-17 MDVSA-2013:289 Mandriva Updated owncloud package fixes security vulnerability: Possible security bypass on admin page under certain circumstances and MariaDB (CVE-2013-6403). The owncloud package...
6.9 2013-12-17 MDVSA-2013:291 Mandriva Multiple vulnerabilities has been found and corrected in the Linux kernel: The Linux kernel before 3.12.2 does not properly use the get_dumpable function, which allows local ...
6.8 2013-12-17 MDVSA-2013:287-1 Mandriva Multiple security issues was identified and fixed in drupal: Drupal core's Image module allows for the on-demand generation of image derivatives. This capability can be ...
6.8 2013-11-26 MDVSA-2013:287 Mandriva Multiple security issues was identified and fixed in drupal: Drupal core's Image module allows for the on-demand generation of image derivatives. This capability can be ...
6.8 2013-11-26 MDVSA-2013:286 Mandriva A vulnerability was found and corrected in ruby: Heap-based buffer overflow in Ruby 1.8, 1.9 before 1.9.3-p484, 2.0 before 2.0.0-p353, 2.1 before 2.1.0 preview2, and trunk be...
6.8 2013-11-26 MDVSA-2013:285 Mandriva Multiple vulnerabilities was found and corrected in bugzilla: Cross-site request forgery (CSRF) vulnerability in process_bug.cgi in Bugzilla 4.4.x before 4.4.1 allows remote ...
6.8 2013-11-25 MDVSA-2013:282 Mandriva Updated perl-HTTP-Body package fixes security vulnerability: Jonathan Dolle reported a design error in HTTP::Body, a Perl module for processing data from HTTP POST requests. ...
Page(s) : 1 ... 3 4 5 6 7 8 9 10 11 12 [13] 14 15 16 17 18 19 20 21 22 23 ... Result(s) : 1113