Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 22 23 24 25 26 27 28 29 30 31 [32] 33 34 35 36 37 38 39 40 41 42 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5 2013-04-30 MDVSA-2013:159 Mandriva ClamAV 0.97.8 addresses several reported potential security bugs.
5.8 2013-04-29 MDVSA-2013:154 Mandriva A vulnerability has been found and corrected in util-linux: An information disclosure flaw was found in the way the mount command reported errors. A local attacker could use ...
7.5 2013-04-29 MDVSA-2013:156 Mandriva A vulnerability has been found and corrected in apache-mod_security: ModSecurity before 2.7.3 allows remote attackers to read arbitrary files, send HTTP requests to intranet ...
5.8 2013-04-29 MDVSA-2013:155 Mandriva A vulnerability has been found and corrected in fuse: FUSE, possibly 2.8.5 and earlier, allows local users to create mtab entries with arbitrary pathnames, and consequently u...
5 2013-04-26 MDVSA-2013:151 Mandriva Updated curl packages fix security vulnerability: libcurl is vulnerable to a cookie leak vulnerability when doing requests across domains with matching tails. This vulnerabil...
5 2013-04-26 MDVSA-2013:153 Mandriva Multiple vulnerabilities has been found and corrected in subversion: Subversion's mod_dav_svn Apache HTTPD server module will use excessive amounts of memory when a larg...
5 2013-04-26 MDVSA-2013:152 Mandriva Multiple vulnerabilities has been found and corrected in subversion: Subversion's mod_dav_svn Apache HTTPD server module will use excessive amounts of memory when a larg...
10 2013-04-22 MDVSA-2013:150 Mandriva Multiple unspecified vulnerabilites has been found and corrected in mysql. Please read the Oracle Critical Patch Updates pages for further information. The updated packages p...
5 2013-04-21 MDVSA-2013:148 Mandriva Multiple vulnerabilities has been found and corrected in roundcubemail: Cross-site scripting (XSS) vulnerability in Roundcube Webmail 0.8.1 and earlier allows remote attacker...
5 2013-04-21 MDVSA-2013:149 Mandriva A vulnerability has been found and corrected in roundcubemail: A local file inclusion flaw was found in the way RoundCube Webmail, a browser-based multilingual IMAP client, p...
10 2013-04-19 MDVSA-2013:145 Mandriva Multiple security issues were identified and fixed in OpenJDK (icedtea6): Multiple flaws were discovered in the font layout engine in the 2D component. An untrusted Java appl...
6.8 2013-04-19 MDVSA-2013:146 Mandriva Multiple vulnerabilities has been discovered and corrected in icedtea-web: It was discovered that the IcedTea-Web plug-in incorrectly used the same class loader instance for ...
5 2013-04-19 MDVSA-2013:147 Mandriva A vulnerability has been found and corrected in libarchive: Fabian Yamaguchi reported a read buffer overflow flaw in libarchive on 64-bit systems where sizeof(size_t) is equa...
4.3 2013-04-16 MDVSA-2013:144 Mandriva Multiple cross-site scripting (XSS) vulnerabilities in tbl_gis_visualization.php in phpMyAdmin 3.5.x before 3.5.8 might allow remote attackers to inject arbitrary web script or ...
6.8 2013-04-15 MDVSA-2013:143 Mandriva Multiple vulnerabilities has been found and corrected in poppler: poppler before 0.22.1 allows context-dependent attackers to cause a denial of service (crash) and possibly e...
5 2013-04-11 MDVSA-2013:141 Mandriva Updated libxslt packages fix security vulnerability: Nicholas Gregoire discovered that libxslt incorrectly handled certain empty values. If a user or automated system were tr...
8.5 2013-04-11 MDVSA-2013:142 Mandriva Multiple vulnerabilities has been discovered and corrected in postgresql: PostgreSQL 9.2.x before 9.2.3, 9.1.x before 9.1.8, 9.0.x before 9.0.12, 8.4.x before 8.4.16, and 8.3...
7.5 2013-04-10 MDVSA-2013:114 Mandriva Multiple vulnerabilities has been discovered and corrected in php: ext/soap/soap.c in PHP before 5.3.22 and 5.4.x before 5.4.13 does not validate the relationship between the...
10 2013-04-10 MDVSA-2013:116 Mandriva Updated pixman packages fix security vulnerability: Stack-based buffer overflow in libpixman has unspecified impact and attack vectors (CVE-2013-1591).
4.3 2013-04-10 MDVSA-2013:117 Mandriva Updated python packages fix security vulnerabilities: A race condition was found in the way the Python distutils module set file permissions during the creation of the .pypir...
Page(s) : 1 ... 22 23 24 25 26 27 28 29 30 31 [32] 33 34 35 36 37 38 39 40 41 42 ... Result(s) : 2241