Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 6 7 8 9 10 11 12 13 14 15 [16] 17 18 19 20 21 22 23 24 25 26 ... Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
4 2013-08-06 MDVSA-2013:209 Mandriva A vulnerability has been found and corrected in subversion: The mod_dav_svn Apache HTTPD server module in Subversion 1.7.0 through 1.7.10 and 1.8.x before 1.8.1 allows remote...
5 2013-08-06 MDVSA-2013:207 Mandriva A vulnerability has been found and corrected in samba: Integer overflow in the read_nttrans_ea_list function in nttrans.c in smbd in Samba 3.x before 3.5.22, 3.6.x before 3.6...
6.5 2013-07-30 MDVSA-2013:203 Mandriva Multiple vulnerabilities has been discovered and corrected in phpmyadmin: * XSS due to unescaped HTML Output when executing a SQL query (CVE-2013-4995). * 5 XSS vulnerabil...
6.8 2013-07-26 MDVSA-2013:201 Mandriva A vulnerability has been discovered and corrected in ruby: A flaw was found in Ruby's SSL client's hostname identity check when handling certificates that contain h...
6.8 2013-07-26 MDVSA-2013:200 Mandriva Multiple vulnerabilities has been discovered and corrected in ruby: The safe-level feature in Ruby 1.8.7 allows context-dependent attackers to modify strings via the NameErro...
6.8 2013-07-24 MDVSA-2013:198 Mandriva Multiple vulnerabilities has been discovered and corrected in libxml2: A denial of service flaw was found in the way libxml2, a library providing support to read, modify and ...
5 2013-07-23 MDVSA-2013:197 Mandriva Multiple vulnerabilities has been discovered and corrected in mysql: MariaDB 5.5.x before 5.5.30, 5.3.x before 5.3.13, 5.2.x before 5.2.15, and 5.1.x before 5.1.68, and Oracl...
6.8 2013-07-12 MDVSA-2013:195 Mandriva A vulnerability has been discovered and corrected in php: * Fixed PHP bug #65236 (heap corruption in xml parser) (CVE-2013-4113). The updated packages have been upgraded t...
4.3 2013-07-11 MDVSA-2013:193 Mandriva A vulnerability has been found and corrected in apache (ASF HTTPD): mod_dav.c in the Apache HTTP Server before 2.2.25 does not properly determine whether DAV is enabled for a...
5 2013-07-02 MDVSA-2013:191 Mandriva Updated fail2ban packages fix CVE-2013-2178 Krzysztof Katowicz-Kowalewski discovered a vulnerability in Fail2ban, a log monitoring and system which can act on attack by preve...
6.8 2013-07-02 MDVSA-2013:190 Mandriva Updated autotrace package fixes security vulnerability: Stack-based buffer overflow in bmp parser (CVE-2013-1953). Updated autotrace package corrects the issue.
6.4 2013-07-02 MDVSA-2013:189 Mandriva Updated wordpress package fixes security vulnerabilities: A denial of service flaw was found in the way Wordpress, a blog tool and publishing platform, performed hash computa...
4.3 2013-07-02 MDVSA-2013:187 Mandriva Updated apache-mod_security packages fix security vulnerability: When ModSecurity receives a request body with a size bigger than the value set by the SecRequestBodyInMemoryL...
4.4 2013-06-27 MDVSA-2013:185 Mandriva Updated perl-Module-Signature package fixes CVE-2013-2145 Arbitrary code execution vulnerability in Module::Signature before 0.72 (CVE-2013-2145).
5 2013-06-27 MDVSA-2013:184 Mandriva Updated perl-Dancer package fixes CVE-2012-5572 A security flaw was found in the way Dancer.pm, lightweight yet powerful web application framework / Perl language module, per...
6.8 2013-06-27 MDVSA-2013:182 Mandriva Updated mesa packages fix multiple vulnerabilties An out-of-bounds access flaw was found in Mesa. If an application using Mesa exposed the Mesa API to untrusted inputs (Mozil...
6.8 2013-06-27 MDVSA-2013:181 Mandriva A vulnerability has been discovered and corrected in mesa: Multiple integer overflows in X.org libGLX in Mesa 9.1.1 and earlier allow X servers to trigger allocation of insuf...
6.8 2013-06-27 MDVSA-2013:180 Mandriva A vulnerability has been discovered and corrected in curl: libcurl is vulnerable to a case of bad checking of the input data which may lead to heap corruption. The function c...
5.1 2013-06-14 MDVSA-2013:174 Mandriva Multiple vulnerabilities has been found and corrected in apache: mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 writes data to a log fi...
5 2013-06-12 MDVSA-2013:172 Mandriva Multiple vulnerabilities has been found and corrected in wireshark: * The ASN.1 BER dissector could crash (CVE-2013-3557). * The CAPWAP dissector could crash (CVE-2013-4074)....
Page(s) : 1 ... 6 7 8 9 10 11 12 13 14 15 [16] 17 18 19 20 21 22 23 24 25 26 ... Result(s) : 1113