Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 6 7 8 9 10 11 [12] 13 14 15 16 17 18 19 20 21 22 Result(s) : 443

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
7.5 2011-03-23 MDVSA-2011:052 Mandriva Multiple vulnerabilities has been identified and fixed in php: The _zip_name_locate function in zip_name_locate.c in the Zip extension in PHP before 5.3.6 does not properly h...
7.8 2011-03-21 MDVSA-2011:049 Mandriva A vulnerability was discovered and corrected in vsftpd: The vsf_filename_passes_filter function in ls.c in vsftpd before 2.3.3 allows remote authenticated users to cause a de...
7.5 2011-02-21 MDVSA-2011:033 Mandriva Multiple vulnerabilities has been found and corrected in awstats: awstats.cgi in AWStats before 7.0 accepts a configdir parameter in the URL, which allows remote attackers to...
7.5 2011-02-18 MDVSA-2011:031 Mandriva Multiple vulnerabilities has been found and corrected in python-django: Django 1.1.x before 1.1.4 and 1.2.x before 1.2.5 does not properly validate HTTP requests that contain...
8.3 2011-02-17 MDVSA-2011:029 Mandriva A vulnerability was discovered and corrected in the Linux 2.6 kernel: The X.25 implementation does not properly parse facilities, which allows remote attackers to cause a denial...
7.8 2011-02-07 MDVSA-2011:022 Mandriva A vulnerability has been found and corrected in dhcp: The DHCPv6 server in ISC DHCP 4.0.x and 4.1.x before 4.1.2-P1, 4.0-ESV and 4.1-ESV before 4.1-ESV-R1, and 4.2.x before 4...
7.6 2011-01-21 MDVSA-2011:017 Mandriva It was discovered that tetex suffered from the same vulnerability as previousely addressed in Evince with MDVSA-2011:005 (CVE-2010-2642). As a precaution tetex has been patched ...
7.6 2011-01-21 MDVSA-2011:016 Mandriva It was discovered that t1lib suffered from the same vulnerability as previousely addressed in Evince with MDVSA-2011:005 (CVE-2010-2642). As a precaution t1lib has been patched ...
7.5 2011-01-19 MDVSA-2011:013 Mandriva A vulnerability has been found and corrected in hplip: A flaw was found in the way certain HPLIP tools discovered devices using the SNMP protocol. If a user ran certain HPLIP...
7.2 2011-01-15 MDVSA-2011:011 Mandriva A vulnerability has been found and corrected in opensc: Multiple stack-based buffer overflows in libopensc in OpenSC 0.11.13 and earlier allow physically proximate attackers ...
7.6 2011-01-13 MDVSA-2011:005 Mandriva Multiple vulnerabilities has been found and corrected in evince: Array index error in the PK and VF font parser in the dvi-backend component in Evince 2.32 and earlier allows...
7.5 2010-12-07 MDVSA-2010:249 Mandriva Multiple vulnerabilities were discovered and corrected in clamav: Multiple unspecified vulnerabilities in pdf.c in libclamav in ClamAV before 0.96.5 allow remote attackers to...
7.2 2010-12-03 MDVSA-2010:247 Mandriva A vulnerability was discovered and corrected in the Linux 2.6 kernel: The compat_alloc_user_space functions in include/asm/compat.h files in the Linux kernel before 2.6.36-rc...
7.5 2010-11-28 MDVSA-2010:242 Mandriva This advisory updates wireshark to the latest version (1.2.13), fixing one security issue: Heap-based buffer overflow in the dissect_ldss_transfer function (epan/dissectors/p...
7.6 2010-11-17 MDVSA-2010:238 Mandriva A vulnerability was discovered in openssl that causes a race condition within the TLS extension parsing code and which can be exploited to cause a heap-based buffer overflow (CV...
7.9 2010-11-15 MDVSA-2010:234 Mandriva Multiple vulnerabilities were discovered and corrected in cups: Cross-site request forgery (CSRF) vulnerability in the web interface in CUPS, allows remote attackers to hijac...
7.9 2010-11-15 MDVSA-2010:233 Mandriva Multiple vulnerabilities were discovered and corrected in cups: Cross-site request forgery (CSRF) vulnerability in the web interface in CUPS, allows remote attackers to hijac...
7.9 2010-11-15 MDVSA-2010:232 Mandriva Multiple vulnerabilities were discovered and corrected in cups: Cross-site request forgery (CSRF) vulnerability in the web interface in CUPS, allows remote attackers to hijac...
7.5 2010-10-30 MDVSA-2010:215 Mandriva Multiple vulnerabilities was discovered and corrected in python: Buffer underflow in the rgbimg module in Python 2.5 allows remote attackers to cause a denial of service (app...
7.2 2010-10-29 MDVSA-2010:257 Mandriva A vulnerability was discovered and corrected in the Linux 2.6 kernel: The setup_arg_pages function in fs/exec.c in the Linux kernel before 2.6.36, when CONFIG_STACK_GROWSDOWN...
Page(s) : 1 2 3 4 5 6 7 8 9 10 11 [12] 13 14 15 16 17 18 19 20 21 22 Result(s) : 443