Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 7 8 9 10 11 12 13 14 15 16 [17] 18 19 20 21 22 23 Result(s) : 443

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
7.1 2009-08-05 MDVSA-2009:194 Mandriva Vulnerabilities have been discovered in wireshark package, which could lead to application crash via radius, infiniband and afs dissectors (CVE-2009-2560, CVE-2009-2562, CVE-200...
7.5 2009-08-02 MDVSA-2009:191 Mandriva Multiple vulnerabilities has been found and corrected in OpenEXR: Multiple integer overflows in OpenEXR 1.2.2 and 1.6.1 allow context-dependent attackers to cause a denial of...
7.5 2009-08-02 MDVSA-2009:190 Mandriva Multiple vulnerabilities has been found and corrected in OpenEXR: Multiple integer overflows in OpenEXR 1.2.2 and 1.6.1 allow context-dependent attackers to cause a denial of...
7.5 2009-08-01 MDVSA-2009:189 Mandriva A vulnerability has been found and corrected in mod_auth_mysql: SQL injection vulnerability in mod_auth_mysql.c in the mod-auth-mysql (aka libapache2-mod-auth-mysql) module f...
7.5 2009-08-01 MDVSA-2009:187 Mandriva A vulnerability has been found and corrected in nagios: statuswml.cgi in Nagios before 3.1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in...
7.8 2009-07-31 MDVSA-2009:184 Mandriva Multiple vulnerabilities has been found and corrected in mod_security: The multipart processor in ModSecurity before 2.5.9 allows remote attackers to cause a denial of servic...
7.8 2009-07-31 MDVSA-2009:183 Mandriva Multiple vulnerabilities has been found and corrected in mod_security: Multiple unspecified vulnerabilities in the ModSecurity (aka mod_security) module 2.5.0 through 2.5.5 f...
8.5 2009-07-29 MDVSA-2009:179 Mandriva A vulnerability has been found and corrected in mysql: Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4....
7.2 2009-07-28 MDVSA-2009:171 Mandriva A vulnerability has been found and corrected in pulseaudio: Tavis Ormandy and Julien Tinnes of the Google Security Team discovered that pulseaudio, when installed setuid root...
7.1 2009-07-28 MDVSA-2009:168 Mandriva Multiple vulnerabilities has been found and corrected in apache: The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2...
8.5 2009-07-27 MDVSA-2009:159 Mandriva A vulnerability has been found and corrected in mysql: Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4....
7.2 2009-07-17 MDVSA-2009:152 Mandriva A vulnerability has been found and corrected in pulseaudio: Tavis Ormandy and Julien Tinnes of the Google Security Team discovered that pulseaudio, when installed setuid root...
7.1 2009-07-09 MDVSA-2009:149 Mandriva Multiple vulnerabilities has been found and corrected in apache: The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2...
7.8 2009-07-07 MDVSA-2009:148 Mandriva Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 ...
7.8 2009-06-17 MDVSA-2009:135 Mandriva Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: The selinux_ip_postroute_iptables_compat function in security/selinux/hooks.c in the SELinux subsy...
7.5 2009-06-04 MDVSA-2009:128 Mandriva Multiple security vulnerabilities has been identified and fixed in libmodplug: Integer overflow in the CSoundFile::ReadMed function (src/load_med.cpp) in libmodplug before 0....
7.2 2009-05-19 MDVSA-2009:118 Mandriva Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: The clone system call in the Linux kernel 2.6.28 and earlier allows local users to send arbitrary ...
7.5 2009-05-18 MDVSA-2009:116 Mandriva Multiple vulnerabilities has been found and corrected in gnutls: lib/pk-libgcrypt.c in libgnutls in GnuTLS before 2.6.6 does not properly handle invalid DSA signatures, which...
7.5 2009-05-18 MDVSA-2009:115 Mandriva Multiple vulnerabilities has been identified and corrected in phpMyAdmin: Multiple cross-site scripting (XSS) vulnerabilities in the export page (display_export.lib.php) in p...
7.5 2009-05-18 MDVSA-2009:113 Mandriva Multiple buffer overflows in the CMU Cyrus SASL library before 2.1.23 might allow remote attackers to execute arbitrary code or cause a denial of service application crash) via ...
Page(s) : 1 ... 7 8 9 10 11 12 13 14 15 16 [17] 18 19 20 21 22 23 Result(s) : 443