Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 22 23 24 25 26 27 28 29 30 31 [32] 33 34 35 36 37 38 39 40 41 42 ... Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
4.3 2011-01-14 MDVSA-2011:008 Mandriva A vulnerability has been found and corrected in perl-CGI: Unspecified vulnerability in CGI.pm 3.50 and earlier allows remote attackers to inject arbitrary HTTP headers and co...
6.8 2011-01-14 MDVSA-2011:006 Mandriva Multiple vulnerabilities has been found and corrected in subversion: The walk function in repos.c in the mod_dav_svn module for the Apache HTTP Server, as distributed in Apac...
6.8 2011-01-10 MDVSA-2011:004 Mandriva A vulnerability has been found and corrected in php-phar: Multiple format string vulnerabilities in the phar extension in PHP 5.3 before 5.3.2 allow context-dependent attacke...
5 2011-01-10 MDVSA-2011:003 Mandriva Multiple vulnerabilities has been found and corrected in MHonArc: MHonArc 2.6.16 allows remote attackers to cause a denial of service (CPU consumption) via start tags that ar...
5 2011-01-09 MDVSA-2011:025 Mandriva Multiple vulnerabilities were discovered and corrected in krb5: The MIT krb5 KDC database propagation daemon (kpropd) is vulnerable to a denial-of-service attack triggered by...
5 2011-01-09 MDVSA-2011:024 Mandriva Multiple vulnerabilities were discovered and corrected in krb5: The MIT krb5 Key Distribution Center (KDC) daemon is vulnerable to denial of service attacks from unauthentica...
5 2011-01-07 MDVSA-2011:001 Mandriva A vulnerability has been found and corrected in dhcp: ISC DHCP server 4.2 before 4.2.0-P2, when configured to use failover partnerships, allows remote attackers to cause a de...
5 2011-01-05 MDVSA-2011:000 Mandriva Multiple vulnerabilities has been found and corrected in phpmyadmin: error.php in PhpMyAdmin 3.3.8.1 and earlier allows remote attackers to conduct cross-site scripting (XSS)...
4 2010-12-23 MDVSA-2010:259 Mandriva A null pointer dereference due to receiving a short packet for a direct connection in the MSN code could potentially cause a denial of service. Packages for 2009.0 are provid...
4.3 2010-12-16 MDVSA-2010:256 Mandriva A vulnerability was discovered and corrected in git (gitweb): A cross-site scripting (XSS) vulnerability in Gitweb 1.7.3.3 and previous versions allows remote attackers to in...
5 2010-12-15 MDVSA-2010:255 Mandriva A vulnerability was discovered and corrected in php-intl: Integer overflow in the NumberFormatter::getSymbol (aka numfmt_get_symbol) function in PHP 5.3.3 and earlier allows ...
6.8 2010-12-15 MDVSA-2010:254 Mandriva This is a maintenance and security update that upgrades php to 5.3.4 for 2010.0/2010.1. Security Enhancements and Fixes in PHP 5.3.4: * Paths with NULL in them (foo\0bar.t...
6.4 2010-12-14 MDVSA-2010:253 Mandriva Multiple vulnerabilities were discovered and corrected in bind: named in ISC BIND 9.6.2 before 9.6.2-P3, 9.6-ESV before 9.6-ESV-R3, and 9.7.x before 9.7.2-P3 does not properl...
4.3 2010-12-14 MDVSA-2010:252 Mandriva A vulnerability was discovered and corrected in perl-CGI-Simple: CRLF injection vulnerability in the header function in (1) CGI.pm before 3.50 and (2) Simple.pm in CGI::Simpl...
4.3 2010-12-09 MDVSA-2010:250 Mandriva A vulnerability was discovered and corrected in perl-CGI-Simple: The multipart_init function in (1) CGI.pm before 3.50 and (2) Simple.pm in CGI::Simple 1.112 and earlier uses...
4.3 2010-12-07 MDVSA-2010:248 Mandriva A vulnerability was discovered and corrected in openssl: OpenSSL before 0.9.8q, and 1.0.x before 1.0.0c, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is enabled, does not pro...
4.3 2010-11-30 MDVSA-2010:246 Mandriva Multiple vulnerabilities were discovered and corrected in krb5: An unauthenticated remote attacker could alter a SAM-2 challenge, affecting the prompt text seen by the user o...
4.3 2010-11-30 MDVSA-2010:244 Mandriva A vulnerability has been found and corrected in phpmyadmin: It was possible to conduct a XSS attack using spoofed request on the db search script (CVE-2010-4329). This upg...
4.3 2010-11-29 MDVSA-2010:243 Mandriva A vulnerability was discovered and corrected in libxml2: libxml2 before 2.7.8 reads from invalid memory locations during processing of malformed XPath expressions, which allo...
6.9 2010-11-24 MDVSA-2010:241 Mandriva A vulnerability was discovered and corrected in gnucash: gnc-test-env in GnuCash 2.3.15 and earlier places a zero-length directory name in the LD_LIBRARY_PATH, which allows l...
Page(s) : 1 ... 22 23 24 25 26 27 28 29 30 31 [32] 33 34 35 36 37 38 39 40 41 42 ... Result(s) : 1113