Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 16 17 18 19 20 21 22 23 24 25 [26] 27 28 29 30 31 32 33 34 35 36 ... Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5 2012-03-29 MDVSA-2012:043 Mandriva A vulnerability has been found and corrected in nginx: Specially crafted backend response could result in sensitive information leak (CVE-2012-1180). The updated packages ...
5 2012-03-27 MDVSA-2012:041 Mandriva A memory leak and a hash table collision flaw in expat could cause denial os service (DoS) attacks (CVE-2012-0876, CVE-2012-1148). The updated packages have been patched to c...
5 2012-03-27 MDVSA-2012:040 Mandriva A vulnerability has been found and corrected in GnuTLS: gnutls_cipher.c in libgnutls in GnuTLS before 2.12.17 and 3.x before 3.0.15 does not properly handle data encrypted wi...
5 2012-03-27 MDVSA-2012:039 Mandriva A vulnerability has been found and corrected in libtasn1: The asn1_get_length_der function in decoding.c in GNU Libtasn1 before 2.12, as used in GnuTLS before 3.0.16 and othe...
5 2012-03-26 MDVSA-2012:038 Mandriva Multiple vulnerabilities has been found and corrected in openssl: The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before...
4.3 2012-03-23 MDVSA-2012:037 Mandriva A vulnerability has been found and corrected in cyrus-imapd: The index_get_ids function in index.c in imapd in Cyrus IMAP Server before 2.4.11, when server-side threading is ...
5 2012-03-23 MDVSA-2012:036 Mandriva A vulnerability has been found and corrected in libsoup: Directory traversal vulnerability in soup-uri.c in SoupServer in libsoup before 2.35.4 allows remote attackers to rea...
4.3 2012-03-23 MDVSA-2012:035 Mandriva Multiple out-of heap-based buffer read flaws and invalid pointer dereference flaws were found in the way file, utility for determining of file types processed header section for...
6.8 2012-03-21 MDVSA-2012:033 Mandriva A vulnerability has been found and corrected in libpng: A heap-based buffer overflow flaw was found in the way libpng processed compressed chunks in PNG image files. An attac...
6.4 2012-03-16 MDVSA-2012:029 Mandriva Multiple vulnerabilities has been discovered and corrected in pidgin: The pidgin_conv_chat_rename_user function in gtkconv.c in Pidgin before 2.10.2 allows remote attackers t...
5 2012-03-01 MDVSA-2012:028 Mandriva A vulnerability has been found and corrected in libxslt: libxslt allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors (CVE-2011-3...
6.8 2012-02-29 MDVSA-2012:027 Mandriva Multiple vulnerabilities has been discovered and corrected in postgresql: Permissions on a function called by a trigger are not properly checked (CVE-2012-0866). Line brea...
6.8 2012-02-29 MDVSA-2012:026 Mandriva Multiple vulnerabilities has been discovered and corrected in postgresql: Permissions on a function called by a trigger are not properly checked (CVE-2012-0866). SSL certi...
5 2012-02-28 MDVSA-2012:023-1 Mandriva A vulnerability has been found and corrected in libvpx: VP8 Codec SDK (libvpx) before 1.0.0 Duclair allows remote attackers to cause a denial of service (application crash) v...
5 2012-02-22 MDVSA-2012:023 Mandriva A vulnerability has been found and corrected in libvpx: VP8 Codec SDK (libvpx) before 1.0.0 Duclair allows remote attackers to cause a denial of service (application crash) v...
4.3 2012-02-15 MDVSA-2012:020 Mandriva A vulnerability has been found and corrected in phpldapadmin: Cross-site scripting (XSS) vulnerability in lib/QueryRender.php in phpLDAPadmin 1.2.2 and earlier allows remote ...
5 2012-02-14 MDVSA-2012:019 Mandriva A vulnerability has been found and corrected in ASF APR: tables/apr_hash.c in the Apache Portable Runtime (APR) library through 1.4.5 computes hash values without restricting...
6.5 2012-02-10 MDVSA-2012:016 Mandriva A File Inclusion vulnerability was discovered and corrected in GLPI. This advisory provides the latest version of GLPI (0.80.7) that is not vulnerable to this issue.
5 2012-02-06 MDVSA-2012:014 Mandriva A vulnerability has been found and corrected in GLPI: The autocompletion functionality in GLPI before 0.80.2 does not blacklist certain username and password fields, which al...
4.6 2012-02-02 MDVSA-2012:012 Mandriva Multiple vulnerabilities has been found and corrected in apache (ASF HTTPD): The log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP Serve...
Page(s) : 1 ... 16 17 18 19 20 21 22 23 24 25 [26] 27 28 29 30 31 32 33 34 35 36 ... Result(s) : 1113