Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 12 13 14 15 16 17 18 19 20 21 [22] 23 24 25 26 27 28 29 30 31 32 ... Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
6.5 2013-02-06 MDVSA-2013:008 Mandriva Multiple vulnerabilites has been found and corrected in mysql: sql/password.c in Oracle MySQL 5.1.x before 5.1.63, 5.5.x before 5.5.24, and 5.6.x before 5.6.6, and MariaDB 5....
6.8 2013-02-05 MDVSA-2013:007 Mandriva This is a maintenance and bugfix release that upgrades mysql to the latest version which resolves various upstream bugs and a total of 18 security related bugs (CVE-2012-0572, C...
4.3 2013-02-01 MDVSA-2013:006 Mandriva Multiple vulnerabilities has been found and corrected in freetype2: A Null pointer de-reference flaw was found in the way Freetype font rendering engine handled Glyph bitmap ...
5 2013-01-10 MDVSA-2013:004 Mandriva Multiple vulnerabilites has been found and corrected in tomcat5: The replay-countermeasure functionality in the HTTP Digest Access Authentication implementation in Apache Tom...
5.8 2013-01-02 MDVSA-2013:001 Mandriva A vulnerability has been found and corrected in gnupg: Versions of GnuPG <= 1.4.12 are vulnerable to memory access violations and public keyring database corruption when i...
6.8 2012-12-27 MDVSA-2012:184 Mandriva A vulnerability was found and corrected in libtiff: A stack-based buffer overflow was found in the way libtiff handled DOTRANGE tags. An attacker could use this flaw to creat...
5 2012-12-23 MDVSA-2012:183 Mandriva A vulnerability has been discovered and corrected in apache-mod_security: ModSecurity <= 2.6.8 is vulnerable to multipart/invalid part ruleset bypass, this was fixed in 2....
5 2012-12-23 MDVSA-2012:182 Mandriva Multiple vulnerabilities has been discovered and corrected in apache-mod_security: ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at...
6.4 2012-12-19 MDVSA-2012:181 Mandriva Multiple host header poisoning flaws were found and fixed in Django. The updated packages have been upgraded to the 1.3.5 version which is not affected by these issues.
5 2012-12-17 MDVSA-2012:180 Mandriva A vulnerability was discovered and corrected in perl-CGI: CGI.pm module before 3.63 for Perl does not properly escape newlines in (1) Set-Cookie or (2) P3P headers, which mig...
6.5 2012-12-09 MDVSA-2012:178 Mandriva A vulnerability was discovered and corrected in mysql: Stack-based buffer overflow in MySQL 5.5.19, 5.1.53, and possibly other versions, and MariaDB 5.5.2.x before 5.5.28a, 5...
6.8 2012-12-02 MDVSA-2012:176 Mandriva A vulnerability was found and corrected in libxml2: A heap-buffer overflow was found in the way libxml2 decoded certain XML entitites. A remote attacker could provide a speci...
6.8 2012-11-22 MDVSA-2012:174 Mandriva Multiple vulnerabilities was found and corrected in libtiff: Heap-based buffer overflow in tif_pixarlog.c in LibTIFF before 4.0.3 allows remote attackers to cause a denial of...
6.8 2012-11-09 MDVSA-2012:171 Mandriva A vulnerability has been discovered and corrected in icedtea-web: A buffer overflow flaw was found in the IcedTea-Web plug-in. Visiting a malicious web page could cause a web...
5.1 2012-11-02 MDVSA-2012:170 Mandriva Multiple security issue were identified and fixed in mozilla firefox: Mozilla Firefox before 16.0.2, Firefox ESR 10.x before 10.0.10, Thunderbird before 16.0.2, Thunderbird E...
4.3 2012-10-22 MDVSA-2012:168 Mandriva Multiple vulnerabilities has been discovered and corrected in hostapd: hostapd 0.7.3, and possibly other versions before 1.0, uses 0644 permissions for /etc/hostapd/hostapd.c...
4 2012-10-12 MDVSA-2012:166 Mandriva A vulnerability has been found and corrected in bacula: The dump_resource function in dird/dird_conf.c in Bacula before 5.2.11 does not properly enforce ACL rules, which allo...
4.3 2012-10-12 MDVSA-2012:165 Mandriva A vulnerability has been found and corrected in graphicsmagick: The Magick_png_malloc function in coders/png.c in GraphicsMagick 6.7.8-6 does not use the proper variable type...
6.8 2012-10-11 MDVSA-2012:164 Mandriva Multiple vulnerabilities has been discovered and corrected in libxslt: Unspecified vulnerability in XSLT allows remote attackers to obtain potentially sensitive information a...
4.3 2012-10-06 MDVSA-2012:161 Mandriva A vulnerability has been found and corrected in html2ps: Directory traversal vulnerability in html2ps before 1.0b7 allows remote attackers to read arbitrary files via directo...
Page(s) : 1 ... 12 13 14 15 16 17 18 19 20 21 [22] 23 24 25 26 27 28 29 30 31 32 ... Result(s) : 1113