Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 35 36 37 38 39 40 41 42 43 44 [45] 46 47 48 49 50 51 52 53 54 55 Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
6.8 2009-08-16 MDVSA-2009:204 Mandriva A vulnerability has been found and corrected in wxgtk: Integer overflow in the wxImage::Create function in src/common/image.cpp in wxWidgets 2.8.10 allows attackers to cause ...
6.8 2009-08-12 MDVSA-2009:201 Mandriva A vulnerability has been found and corrected in fetchmail: socket.c in fetchmail before 6.3.11 does not properly handle a '\0' character in a domain name in the sub...
4.3 2009-08-12 MDVSA-2009:200 Mandriva Multiple vulnerabilities has been found and corrected in libxml: Stack consumption vulnerability in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, all...
4.3 2009-08-09 MDVSA-2009:266 Mandriva A vulnerability has been found and corrected in awstats: awstats.pl in AWStats 6.8 and earlier does not properly remove quote characters, which allows remote attackers to con...
4.3 2009-08-09 MDVSA-2009:265 Mandriva A vulnerability has been found and corrected in egroupware: The _bad_protocol_once function in phpgwapi/inc/class.kses.inc.php in KSES, as used in eGroupWare before 1.4.003, ...
6.9 2009-08-09 MDVSA-2009:263 Mandriva A vulnerability has been found and corrected in sympa: sympa.pl in sympa 5.3.4 allows local users to overwrite arbitrary files via a symlink attack on a temporary file. NOTE...
4.3 2009-08-09 MDVSA-2009:262 Mandriva A vulnerability has been found and corrected in netpbm: pamperspective in Netpbm before 10.35.48 does not properly calculate a window height, which allows context-dependent a...
5 2009-08-08 MDVSA-2009:161-1 Mandriva Multiple vulnerabilities has been found and corrected in squid: Due to incorrect buffer limits and related bound checks Squid is vulnerable to a denial of service attack when...
6.8 2009-08-05 MDVSA-2009:193 Mandriva ext/openssl/ossl_ocsp.c in Ruby 1.8 and 1.9 does not properly check the return value from the OCSP_basic_verify function, which might allow remote attackers to successfully pres...
4.3 2009-08-05 MDVSA-2009:192 Mandriva A vulnerability has been identified and corrected in phpMyAdmin: Cross-site scripting (XSS) vulnerability in phpMyAdmin before 3.2.0.1 allows remote attackers to inject arbit...
6.8 2009-08-01 MDVSA-2009:188 Mandriva A vulnerability has been found and corrected in php4-eaccelerator: encoder.php in eAccelerator allows remote attackers to execute arbitrary code by copying a local executable...
5 2009-08-01 MDVSA-2009:186 Mandriva A vulnerability has been found and corrected in firebird: src/remote/server.cpp in fbserver.exe in Firebird SQL 1.5 before 1.5.6, 2.0 before 2.0.6, 2.1 before 2.1.3, and 2.5 ...
4.3 2009-07-29 MDVSA-2009:181 Mandriva A vulnerability has been found and corrected in ISC BIND: The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 befo...
4.3 2009-07-29 MDVSA-2009:180 Mandriva A vulnerability has been found and corrected in compface: Buffer overflow in compface 1.5.2 and earlier allows user-assisted attackers to cause a denial of service (crash) vi...
5 2009-07-29 MDVSA-2009:178 Mandriva A vulnerability was discovered and corrected in perl-IO-Socket-SSL: The verify_hostname_of_cert function in the certificate checking feature in IO-Socket-SSL (IO::Socket::SSL...
6.8 2009-07-29 MDVSA-2009:177 Mandriva The core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, and 8.2 before 8.2.14 allows remote authenticated users to cause a denial of service (backend shutdow...
6.5 2009-07-29 MDVSA-2009:176 Mandriva The core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, 8.2 before 8.2.14, 8.1 before 8.1.18, 8.0 before 8.0.22, and 7.4 before 7.4.26 does not use the appro...
6.8 2009-07-29 MDVSA-2009:174 Mandriva A vulnerability has been found and corrected in perl-Compress-Raw-Zlib: Off-by-one error in the inflate function in Zlib.xs in Compress::Raw::Zlib Perl module before 2.017, a...
5 2009-07-28 MDVSA-2009:172 Mandriva A vulnerability has been found and corrected in ISC DHCP: ISC DHCP Server is vulnerable to a denial of service, caused by the improper handling of DHCP requests. If the host ...
4.3 2009-07-28 MDVSA-2009:167 Mandriva A vulnerability has been found and corrected in PHP: - Fixed upstream bug #48378 (exif_read_data() segfaults on certain corrupted .jpeg files). The updated packages have b...
Page(s) : 1 ... 35 36 37 38 39 40 41 42 43 44 [45] 46 47 48 49 50 51 52 53 54 55 Result(s) : 1113