Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 49 50 51 52 53 54 55 56 57 58 [59] 60 61 62 63 64 65 66 67 68 69 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
7.6 2011-01-21 MDVSA-2011:017 Mandriva It was discovered that tetex suffered from the same vulnerability as previousely addressed in Evince with MDVSA-2011:005 (CVE-2010-2642). As a precaution tetex has been patched ...
4.4 2011-01-20 MDVSA-2011:014 Mandriva A vulnerability has been found and corrected in ccid: Signedness error in ccid_serial.c in libccid in the USB Chip/Smart Card Interface Devices (CCID) driver, as used in pcsc...
4.4 2011-01-20 MDVSA-2011:015 Mandriva A vulnerability has been found and corrected in pcsc-lite: Stack-based buffer overflow in the ATRDecodeAtr function in the Answer-to-Reset (ATR) Handler (atrhandler.c) for pc...
7.5 2011-01-19 MDVSA-2011:013 Mandriva A vulnerability has been found and corrected in hplip: A flaw was found in the way certain HPLIP tools discovered devices using the SNMP protocol. If a user ran certain HPLIP...
4 2011-01-17 MDVSA-2011:012 Mandriva Multiple vulnerabilities has been found and corrected in mysql: storage/innobase/dict/dict0crea.c in mysqld in MySQL 5.1 before 5.1.49 allows remote authenticated users to ca...
6.8 2011-01-15 MDVSA-2011:010 Mandriva Multiple vulnerabilities has been found and corrected in xfig: Stack-based buffer overflow in the read_1_3_textobject function in f_readold.c in Xfig 3.2.5b and earlier, and ...
7.2 2011-01-15 MDVSA-2011:011 Mandriva A vulnerability has been found and corrected in opensc: Multiple stack-based buffer overflows in libopensc in OpenSC 0.11.13 and earlier allow physically proximate attackers ...
6.8 2011-01-14 MDVSA-2011:006 Mandriva Multiple vulnerabilities has been found and corrected in subversion: The walk function in repos.c in the mod_dav_svn module for the Apache HTTP Server, as distributed in Apac...
10 2011-01-14 MDVSA-2011:007 Mandriva A vulnerability has been found and corrected in wireshark: Buffer overflow in the MAC-LTE dissector (epan/dissectors/packet-mac-lte.c) in Wireshark 1.2.0 through 1.2.13 and 1...
4.3 2011-01-14 MDVSA-2011:008 Mandriva A vulnerability has been found and corrected in perl-CGI: Unspecified vulnerability in CGI.pm 3.50 and earlier allows remote attackers to inject arbitrary HTTP headers and co...
6.8 2011-01-14 MDVSA-2011:009 Mandriva A vulnerability has been found and corrected in gif2png: Stack-based buffer overflow in gif2png.c in gif2png 2.5.3 and earlier might allow context-dependent attackers to exec...
7.6 2011-01-13 MDVSA-2011:005 Mandriva Multiple vulnerabilities has been found and corrected in evince: Array index error in the PK and VF font parser in the dvi-backend component in Evince 2.32 and earlier allows...
5 2011-01-10 MDVSA-2011:003 Mandriva Multiple vulnerabilities has been found and corrected in MHonArc: MHonArc 2.6.16 allows remote attackers to cause a denial of service (CPU consumption) via start tags that ar...
6.8 2011-01-10 MDVSA-2011:004 Mandriva A vulnerability has been found and corrected in php-phar: Multiple format string vulnerabilities in the phar extension in PHP 5.3 before 5.3.2 allow context-dependent attacke...
5 2011-01-09 MDVSA-2011:025 Mandriva Multiple vulnerabilities were discovered and corrected in krb5: The MIT krb5 KDC database propagation daemon (kpropd) is vulnerable to a denial-of-service attack triggered by...
5 2011-01-09 MDVSA-2011:024 Mandriva Multiple vulnerabilities were discovered and corrected in krb5: The MIT krb5 Key Distribution Center (KDC) daemon is vulnerable to denial of service attacks from unauthentica...
9.3 2011-01-09 MDVSA-2011:002 Mandriva A vulnerability has been found and corrected in wireshark: Buffer overflow in epan/dissectors/packet-enttec.c in Wireshark 1.4.2 allows remote attackers to cause a denial of ...
5 2011-01-07 MDVSA-2011:001 Mandriva A vulnerability has been found and corrected in dhcp: ISC DHCP server 4.2 before 4.2.0-P2, when configured to use failover partnerships, allows remote attackers to cause a de...
5 2011-01-05 MDVSA-2011:000 Mandriva Multiple vulnerabilities has been found and corrected in phpmyadmin: error.php in PhpMyAdmin 3.3.8.1 and earlier allows remote attackers to conduct cross-site scripting (XSS)...
10 2010-12-29 MDVSA-2010:260 Mandriva A vulnerability was discovered and corrected in libxml2: A double free vulnerability in libxml2 (xpath.c) allows remote attackers to cause a denial of service or possibly hav...
Page(s) : 1 ... 49 50 51 52 53 54 55 56 57 58 [59] 60 61 62 63 64 65 66 67 68 69 ... Result(s) : 2241