Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 19 20 21 22 23 24 25 26 27 28 [29] 30 31 32 33 34 35 36 37 38 39 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
4.3 2013-08-23 MDVSA-2013:218 Mandriva Updated python-django package fixes security vulnerability: The is_safe_url() function has been modified to properly recognize and reject URLs which specify a scheme other th...
6.8 2013-08-23 MDVSA-2013:219 Mandriva Updated libtiff packages fix security vulnerabilities: Pedro Ribeiro discovered a buffer overflow flaw in rgb2ycbcr, a tool to convert RGB color, greyscale, or bi-level TIFF ...
7.5 2013-08-22 MDVSA-2013:215 Mandriva SQL injection and shell escaping issues were discovered and fixed in cacti (CVE-2013-1434, CVE-2013-1435). The updated packages have been upgraded to the 0.8.8b version which...
N/A 2013-08-21 MDVSA-2013:214 Mandriva Updated python packages fix security vulnerability: Ryan Sleevi of the Google Chrome Security Team has discovered that Python's SSL module doesn't handle NULL bytes...
N/A 2013-08-13 MDVSA-2013:212 Mandriva Updated otrs package fixes security vulnerability: It was discovered that otrs2, the Open Ticket Request System, does not properly sanitise user-supplied data that is used on...
5 2013-08-13 MDVSA-2013:213 Mandriva Updated xymon package fixes security vulnerability: A security vulnerability has been found in version 4.x of the Xymon Systems & Network Monitor tool The error permit...
5 2013-08-12 MDVSA-2013:211 Mandriva Updated lcms2 packages fixes security vulnerability: It was discovered that Little CMS did not properly verify certain memory allocations. If a user or automated system using...
10 2013-08-07 MDVSA-2013:210 Mandriva Multiple security issues was identified and fixed in mozilla firefox: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox...
5 2013-08-06 MDVSA-2013:207 Mandriva A vulnerability has been found and corrected in samba: Integer overflow in the read_nttrans_ea_list function in nttrans.c in smbd in Samba 3.x before 3.5.22, 3.6.x before 3.6...
4 2013-08-06 MDVSA-2013:209 Mandriva A vulnerability has been found and corrected in subversion: The mod_dav_svn Apache HTTPD server module in Subversion 1.7.0 through 1.7.10 and 1.8.x before 1.8.1 allows remote...
9.3 2013-08-06 MDVSA-2013:208 Mandriva Updated libtiff packages fix security vulnerabilities: A heap-based buffer overflow flaw was found in the way tiff2pdf of libtiff performed write of TIFF image content into p...
N/A 2013-08-05 MDVSA-2013:206 Mandriva Updated owncloud package fixes security vulnerabilities: XSS vulnerability in Share Interface (oC-SA-2013-029). Authentication bypass in user_webdavauth (oC-SA-2013-030). ...
1.9 2013-08-01 MDVSA-2013:205 Mandriva A vulnerability has been discovered and corrected in gnupg and in libgcrypt: Yarom and Falkner discovered that RSA secret keys in applications using GnuPG 1.x, and using the ...
6.5 2013-07-30 MDVSA-2013:203 Mandriva Multiple vulnerabilities has been discovered and corrected in phpmyadmin: * XSS due to unescaped HTML Output when executing a SQL query (CVE-2013-4995). * 5 XSS vulnerabil...
7.8 2013-07-30 MDVSA-2013:204 Mandriva Updated wireshark package fixes security vulnerabilities: The Bluetooth SDP dissector could go into a large loop (CVE-2013-4927). The DIS dissector could go into a large l...
7.8 2013-07-28 MDVSA-2013:202 Mandriva A vulnerability has been discovered and corrected in bind: The RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x before 9.8.5-P2, 9.8.6b1, 9.9.x before 9.9.3-P2,...
6.8 2013-07-26 MDVSA-2013:200 Mandriva Multiple vulnerabilities has been discovered and corrected in ruby: The safe-level feature in Ruby 1.8.7 allows context-dependent attackers to modify strings via the NameErro...
6.8 2013-07-26 MDVSA-2013:201 Mandriva A vulnerability has been discovered and corrected in ruby: A flaw was found in Ruby's SSL client's hostname identity check when handling certificates that contain h...
7.5 2013-07-25 MDVSA-2013:199 Mandriva Multiple vulnerabilities has been discovered and corrected in squid: Due to incorrect data validation Squid is vulnerable to a buffer overflow attack when processing speciall...
6.8 2013-07-24 MDVSA-2013:198 Mandriva Multiple vulnerabilities has been discovered and corrected in libxml2: A denial of service flaw was found in the way libxml2, a library providing support to read, modify and ...
Page(s) : 1 ... 19 20 21 22 23 24 25 26 27 28 [29] 30 31 32 33 34 35 36 37 38 39 ... Result(s) : 2241