Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 39 40 41 42 43 44 45 46 47 48 [49] 50 51 52 53 54 55 56 57 58 59 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
7.5 2012-02-12 MDVSA-2012:017 Mandriva Use-after-free vulnerability in Mozilla Firefox 10.x before 10.0.1, Thunderbird 10.x before 10.0.1, and SeaMonkey 2.7 allows remote attackers to cause a denial of service (appli...
6.5 2012-02-10 MDVSA-2012:016 Mandriva A File Inclusion vulnerability was discovered and corrected in GLPI. This advisory provides the latest version of GLPI (0.80.7) that is not vulnerable to this issue.
3.3 2012-02-09 MDVSA-2012:015 Mandriva Multiple file parser and NULL pointer vulnerabilities including a RLC dissector buffer overflow was found and corrected in Wireshark. This advisory provides the latest versio...
5 2012-02-06 MDVSA-2012:014 Mandriva A vulnerability has been found and corrected in GLPI: The autocompletion functionality in GLPI before 0.80.2 does not blacklist certain username and password fields, which al...
10 2012-02-03 MDVSA-2012:013 Mandriva Security issues were identified and fixed in mozilla firefox and thunderbird: Use-after-free vulnerability in Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird b...
4.6 2012-02-02 MDVSA-2012:012 Mandriva Multiple vulnerabilities has been found and corrected in apache (ASF HTTPD): The log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP Serve...
5 2012-01-29 MDVSA-2012:011 Mandriva A vulnerability has been found and corrected in openssl: OpenSSL 0.9.8s and 1.0.0f does not properly support DTLS applications, which allows remote attackers to cause a denia...
7.5 2012-01-20 MDVSA-2012:010 Mandriva Multiple vulnerabilities has been found and corrected in cacti: SQL injection vulnerability in auth_login.php in Cacti before 0.8.7h allows remote attackers to execute arbitr...
7.5 2012-01-18 MDVSA-2012:008 Mandriva Multiple vulnerabilities has been found and corrected in perl: Off-by-one error in the decode_xs function in Unicode/Unicode.xs in the Encode module before 2.44, as used in P...
7.5 2012-01-18 MDVSA-2012:009 Mandriva A vulnerability has been found and corrected in perl: Eval injection in the Digest module before 1.17 for Perl allows context-dependent attackers to execute arbitrary command...
10 2012-01-17 MDVSA-2012:021 Mandriva Multiple security issues were identified and fixed in OpenJDK (icedtea6): Fix issues in java sound (CVE-2011-3563). Fix in AtomicReferenceArray (CVE-2011-3571). Add pro...
7.5 2012-01-16 MDVSA-2012:005 Mandriva A vulnerability has been found and corrected in libxml2: A heap-based buffer overflow in libxml2 allows remote attackers to cause a denial of service or possibly have unspeci...
9.3 2012-01-16 MDVSA-2012:006 Mandriva Multiple vulnerabilities has been found and corrected in openssl: The DTLS implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f performs a MAC check only if certain ...
9.3 2012-01-16 MDVSA-2012:007 Mandriva Multiple vulnerabilities has been found and corrected in openssl: The DTLS implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f performs a MAC check only if certain ...
7.6 2012-01-12 MDVSA-2012:004 Mandriva Multiple vulnerabilities has been found and corrected in t1lib: A heap-based buffer overflow flaw was found in the way AFM font file parser, used for rendering of DVI files, ...
5 2012-01-10 MDVSA-2012:003 Mandriva Multiple vulnerabilities has been found and corrected in apache: Integer overflow in the ap_pregsub function in server/util.c in the Apache HTTP Server 2.0.x through 2.0.64 a...
7.5 2012-01-02 MDVSA-2012:001 Mandriva A vulnerability has been found and corrected in fcgi: The FCGI (aka Fast CGI) module 0.70 through 0.73 for Perl, as used by CGI::Fast, uses environment variable values from o...
6.8 2012-01-02 MDVSA-2012:002 Mandriva A vulnerability has been found and corrected in t1lib: t1lib 5.1.2 and earlier uses an invalid pointer in conjunction with a dereference operation, which allows remote attack...
4.3 2011-12-31 MDVSA-2011:198 Mandriva Multiple vulnerabilities has been found and corrected in phpmyadmin: Importing a specially-crafted XML file which contains an XML entity injection permits to retrieve a local...
6.4 2011-12-30 MDVSA-2011:197 Mandriva Multiple vulnerabilities has been discovered and corrected in php: Integer overflow in the exif_process_IFD_TAG function in exif.c in the exif extension in PHP 5.4.0beta2 on ...
Page(s) : 1 ... 39 40 41 42 43 44 45 46 47 48 [49] 50 51 52 53 54 55 56 57 58 59 ... Result(s) : 2241