Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 48 49 50 51 52 53 54 55 56 57 [58] 59 60 61 62 63 64 65 66 67 68 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
10 2011-03-02 MDVSA-2011:039 Mandriva Multiple cross-site scripting, denial of service and arbitrary code execution security flaws were discovered in webkit. Please consult the CVE web links for further informati...
5 2011-02-28 MDVSA-2011:038 Mandriva A vulnerability has been found and corrected in samba: All current released versions of Samba are vulnerable to a denial of service caused by memory corruption. Range checks ...
5 2011-02-24 MDVSA-2011:037 Mandriva A vulnerability has been found and corrected in avahi: avahi-core/socket.c in avahi-daemon in Avahi before 0.6.29 allows remote attackers to cause a denial of service (infini...
4.3 2011-02-23 MDVSA-2011:036 Mandriva A vulnerability has been found and corrected in mailman: Multiple cross-site scripting (XSS) vulnerabilities in Cgi/confirm.py in GNU Mailman 2.1.14 and earlier allow remote ...
6.9 2011-02-22 MDVSA-2011:035 Mandriva A vulnerability has been found and corrected in tomboy: The (1) tomboy and (2) tomboy-panel scripts in GNOME Tomboy 1.5.2 and earlier place a zero-length directory name in th...
6.9 2011-02-21 MDVSA-2011:034 Mandriva A vulnerability has been found and corrected in banshee: The (1) banshee-1 and (2) muinshee scripts in Banshee 1.8.0 and earlier place a zero-length directory name in the LD_...
7.5 2011-02-21 MDVSA-2011:033 Mandriva Multiple vulnerabilities has been found and corrected in awstats: awstats.cgi in AWStats before 7.0 accepts a configdir parameter in the URL, which allows remote attackers to...
4.3 2011-02-20 MDVSA-2011:032 Mandriva A vulnerability has been found and corrected in eclipse: Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Ecl...
7.5 2011-02-18 MDVSA-2011:031 Mandriva Multiple vulnerabilities has been found and corrected in python-django: Django 1.1.x before 1.1.4 and 1.2.x before 1.2.5 does not properly validate HTTP requests that contain...
4.3 2011-02-18 MDVSA-2011:030 Mandriva Multiple vulnerabilities has been found and corrected in tomcat5: When running under a SecurityManager, access to the file system is limited but web applications are granted ...
8.3 2011-02-17 MDVSA-2011:029 Mandriva A vulnerability was discovered and corrected in the Linux 2.6 kernel: The X.25 implementation does not properly parse facilities, which allows remote attackers to cause a denial...
5 2011-02-15 MDVSA-2011:028 Mandriva A vulnerability has been found and corrected in openssl: Incorrectly formatted ClientHello handshake message could cause OpenSSL to parse past the end of the message. This al...
6.5 2011-02-14 MDVSA-2011:026 Mandriva Multiple vulnerabilities were discovered and corrected in phpmyadmin: When the files README, ChangeLog or LICENSE have been removed from their original place (possibly by the...
9.3 2011-02-14 MDVSA-2011:027 Mandriva Multiple vulnerabilities were discovered and corrected in OpenOffice.org: Multiple directory traversal vulnerabilities allow remote attackers to overwrite arbitrary files via...
6.8 2011-02-08 MDVSA-2011:023 Mandriva A vulnerability has been found and corrected in proftpd: Heap-based buffer overflow in the sql_prepare_where function (contrib/mod_sql.c) in ProFTPD before 1.3.3d, when mod_s...
6.5 2011-02-07 MDVSA-2011:021 Mandriva A vulnerability was discovered and corrected in postgresql: Buffer overflow in the gettoken function in contrib/intarray/_int_bool.c in the intarray array module in PostgreSQ...
7.8 2011-02-07 MDVSA-2011:022 Mandriva A vulnerability has been found and corrected in dhcp: The DHCPv6 server in ISC DHCP 4.0.x and 4.1.x before 4.1.2-P1, 4.0-ESV and 4.1-ESV before 4.1-ESV-R1, and 4.2.x before 4...
6.4 2011-01-26 MDVSA-2011:019 Mandriva A vulnerability has been found and corrected in libuser: libuser before 0.57 uses a cleartext password value of (1) !! or (2) x for new LDAP user accounts, which makes it eas...
7.6 2011-01-21 MDVSA-2011:017 Mandriva It was discovered that tetex suffered from the same vulnerability as previousely addressed in Evince with MDVSA-2011:005 (CVE-2010-2642). As a precaution tetex has been patched ...
7.6 2011-01-21 MDVSA-2011:016 Mandriva It was discovered that t1lib suffered from the same vulnerability as previousely addressed in Evince with MDVSA-2011:005 (CVE-2010-2642). As a precaution t1lib has been patched ...
Page(s) : 1 ... 48 49 50 51 52 53 54 55 56 57 [58] 59 60 61 62 63 64 65 66 67 68 ... Result(s) : 2241