notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-05-22 14:45:28
Commit Hash: 817c86d
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7272 (showing only 100 on this page)

[First Page]  «  1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_6
10 Jul 2023 19:32:04
commit hash: 66c5a2ae1b70be0cf3855a665fb42350a6a73d03commit hash: 66c5a2ae1b70be0cf3855a665fb42350a6a73d03commit hash: 66c5a2ae1b70be0cf3855a665fb42350a6a73d03commit hash: 66c5a2ae1b70be0cf3855a665fb42350a6a73d03 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: cad/librecad < 2.2.0.1 OOB read

Security:	CVE-2023-30259
Security:	b67d768c-1f53-11ee-82ed-4ccc6adda413
1.1_6
10 Jul 2023 16:32:19
commit hash: 1d28f4000a9537b41ec9915e20b1efc4a6468176commit hash: 1d28f4000a9537b41ec9915e20b1efc4a6468176commit hash: 1d28f4000a9537b41ec9915e20b1efc4a6468176commit hash: 1d28f4000a9537b41ec9915e20b1efc4a6468176 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document multiple vulnerabilities in redis
1.1_6
09 Jul 2023 10:32:01
commit hash: 5097c655982355ebc06838d1f710904888e51194commit hash: 5097c655982355ebc06838d1f710904888e51194commit hash: 5097c655982355ebc06838d1f710904888e51194commit hash: 5097c655982355ebc06838d1f710904888e51194 files touched by this commit
Po-Chuan Hsieh (sunpoet) search for other commits by this committer
security/vuxml: Fix py-suds entry (b31f7029-817c-4c1f-b7d3-252de5283393)

PR:		272346
Reported by:	David M. <root@network-dev.org>
Reference:	https://github.com/suds-community/suds/issues/94
		https://github.com/advisories/GHSA-vpqp-hx68-p2wx
1.1_6
06 Jul 2023 06:30:38
commit hash: abe49b255fe64c279dd8ce95fba1fbfc7a3daeebcommit hash: abe49b255fe64c279dd8ce95fba1fbfc7a3daeebcommit hash: abe49b255fe64c279dd8ce95fba1fbfc7a3daeebcommit hash: abe49b255fe64c279dd8ce95fba1fbfc7a3daeeb files touched by this commit
Fernando ApesteguĂ­a (fernape) search for other commits by this committer
security/vuxml: update www/gitea vulnerability

Avoid open HTTP redirects.

PR:	272380
1.1_6
06 Jul 2023 06:01:49
commit hash: 8568f681bf6dc1cec5b976d9a51349af12503e76commit hash: 8568f681bf6dc1cec5b976d9a51349af12503e76commit hash: 8568f681bf6dc1cec5b976d9a51349af12503e76commit hash: 8568f681bf6dc1cec5b976d9a51349af12503e76 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v23.3.10,
		https://github.com/electron/electron/releases/tag/v24.6.2
1.1_6
05 Jul 2023 18:53:59
commit hash: 645e444123d68715d348bdc86eca3891d41dff76commit hash: 645e444123d68715d348bdc86eca3891d41dff76commit hash: 645e444123d68715d348bdc86eca3891d41dff76commit hash: 645e444123d68715d348bdc86eca3891d41dff76 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerability
1.1_6
05 Jul 2023 06:08:29
commit hash: 32f51190e3f23f0bad54b365f73e292d88f80fedcommit hash: 32f51190e3f23f0bad54b365f73e292d88f80fedcommit hash: 32f51190e3f23f0bad54b365f73e292d88f80fedcommit hash: 32f51190e3f23f0bad54b365f73e292d88f80fed files touched by this commit
Fernando ApesteguĂ­a (fernape) search for other commits by this committer
security/vuxml: add net/phpldapamin XSS vulnerability

An XSS issue has been discovered in phpLDAPadmin before 1.2.6.2 that allows
users to store malicious values that may be executed by other users at a later
time via get_request in lib/function.php.

CVE-2021-35132 with Base Score 7.8 (HIGH).
1.1_6
03 Jul 2023 13:43:54
commit hash: 15f41951d1dc47b519a0ecf2e8f12c9ed9bdcff3commit hash: 15f41951d1dc47b519a0ecf2e8f12c9ed9bdcff3commit hash: 15f41951d1dc47b519a0ecf2e8f12c9ed9bdcff3commit hash: 15f41951d1dc47b519a0ecf2e8f12c9ed9bdcff3 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document Django multiple vulnerabilities
1.1_6
01 Jul 2023 13:03:38
commit hash: 8bebd5de23cea5bd1203cd0e8f2f1d7e2f7154fccommit hash: 8bebd5de23cea5bd1203cd0e8f2f1d7e2f7154fccommit hash: 8bebd5de23cea5bd1203cd0e8f2f1d7e2f7154fccommit hash: 8bebd5de23cea5bd1203cd0e8f2f1d7e2f7154fc files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document mediawiki multiple vulnerabilities
1.1_6
30 Jun 2023 18:23:21
commit hash: c813008e340037ba6c5962256df93dd922cce06acommit hash: c813008e340037ba6c5962256df93dd922cce06acommit hash: c813008e340037ba6c5962256df93dd922cce06acommit hash: c813008e340037ba6c5962256df93dd922cce06a files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
30 Jun 2023 15:19:27
commit hash: 5b6bc4cfbeae3449df9ee010e2f2c93f2ffa4b32commit hash: 5b6bc4cfbeae3449df9ee010e2f2c93f2ffa4b32commit hash: 5b6bc4cfbeae3449df9ee010e2f2c93f2ffa4b32commit hash: 5b6bc4cfbeae3449df9ee010e2f2c93f2ffa4b32 files touched by this commit
Koichiro Iwao (meta) search for other commits by this committer
security/vuxml: Document security/softether{,-devel} vulnerability

Security:	https://www.softether.org/9-about/News/904-SEVPN202301
1.1_6
27 Jun 2023 21:16:19
commit hash: e0d54fd9facd23a7d338f3b8fa8a9514264e9424commit hash: e0d54fd9facd23a7d338f3b8fa8a9514264e9424commit hash: e0d54fd9facd23a7d338f3b8fa8a9514264e9424commit hash: e0d54fd9facd23a7d338f3b8fa8a9514264e9424 files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: document openexr dwa out-of-bounds read

OSS-Fuzz 59382

Security:	06428d91-152e-11ee-8b14-dbdd62da85fb
1.1_6
27 Jun 2023 07:40:55
commit hash: 9b5d668ef240ee847a77e1145e1b8be690904f99commit hash: 9b5d668ef240ee847a77e1145e1b8be690904f99commit hash: 9b5d668ef240ee847a77e1145e1b8be690904f99commit hash: 9b5d668ef240ee847a77e1145e1b8be690904f99 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 114.0.5735.198

Approved by:	rene (mentor, implicit)
Obtained
from:	https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_26.html
1.1_6
25 Jun 2023 07:23:15
commit hash: 60127f6f4070d26b04328caf56ace7f0f2ca82a9commit hash: 60127f6f4070d26b04328caf56ace7f0f2ca82a9commit hash: 60127f6f4070d26b04328caf56ace7f0f2ca82a9commit hash: 60127f6f4070d26b04328caf56ace7f0f2ca82a9 files touched by this commit
Nuno Teixeira (eduardo) search for other commits by this committer
Author: Boris Korzun
security/vuxml: Add www/grafana{8,9} vulnerabilities

* CVE-2023-3128 - Account takeover / authentication bypass
( https://grafana.com/security/security-advisories/cve-2023-3128 )

PR:		272161
1.1_6
23 Jun 2023 09:29:09
commit hash: 11842bbbd9424891c951239431ef1e4bd5e9b789commit hash: 11842bbbd9424891c951239431ef1e4bd5e9b789commit hash: 11842bbbd9424891c951239431ef1e4bd5e9b789commit hash: 11842bbbd9424891c951239431ef1e4bd5e9b789 files touched by this commit
Eugene Grosbein (eugen) search for other commits by this committer
security/vuxml: another correction for devel/py-setuptools*

This time is covers two other records additionally.

Reported-by:	leres
1.1_6
22 Jun 2023 14:09:33
commit hash: 6a95bd16a497674631f906d8c98690686c555cc9commit hash: 6a95bd16a497674631f906d8c98690686c555cc9commit hash: 6a95bd16a497674631f906d8c98690686c555cc9commit hash: 6a95bd16a497674631f906d8c98690686c555cc9 files touched by this commit
Eugene Grosbein (eugen) search for other commits by this committer
security/vuxml: correct range after previous commit for py39-setuptools

Fixes:	a3d611120fccf3b51b3dc62ec9246588e7d7a8ac
1.1_6
22 Jun 2023 13:45:10
commit hash: a3d611120fccf3b51b3dc62ec9246588e7d7a8accommit hash: a3d611120fccf3b51b3dc62ec9246588e7d7a8accommit hash: a3d611120fccf3b51b3dc62ec9246588e7d7a8accommit hash: a3d611120fccf3b51b3dc62ec9246588e7d7a8ac files touched by this commit
Eugene Grosbein (eugen) search for other commits by this committer
devel/py-setuptools{44,58}: fix CVE-2022-40897 backporting a patch

Follow recent commit to devel/py-setuptools and fix old versions same way.

Reported-by:	vishwin
1.1_6
22 Jun 2023 13:24:12
commit hash: 3dda704910d48411e072f7c58b8530dcd56bc5a9commit hash: 3dda704910d48411e072f7c58b8530dcd56bc5a9commit hash: 3dda704910d48411e072f7c58b8530dcd56bc5a9commit hash: 3dda704910d48411e072f7c58b8530dcd56bc5a9 files touched by this commit
Eugene Grosbein (eugen) search for other commits by this committer
devel/py-setuptools: fix CVE-2022-40897 backporting a patch

This commit integrates one-line upstream fix for the problem:
https://github.com/pypa/setuptools/commit/43a9c9bfa6aa626ec2a22540bea28d2ca77964be.diff

Our port has not been fixed for several months making users unhappy.
It's upto the maintainer to update the port, this commit does not update it.

Bump PORTREVISION and adjust VuXML entry.
Due to the nature of the problem and fix there is no need in updating consumers.
1.1_6
22 Jun 2023 11:34:12
commit hash: 3d21c0a37a60a122812b05268f5e0a63ed47308ecommit hash: 3d21c0a37a60a122812b05268f5e0a63ed47308ecommit hash: 3d21c0a37a60a122812b05268f5e0a63ed47308ecommit hash: 3d21c0a37a60a122812b05268f5e0a63ed47308e files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v22.3.14,
		https://github.com/electron/electron/releases/tag/v23.3.8,
		https://github.com/electron/electron/releases/tag/v24.6.0
1.1_6
16 Jun 2023 18:36:43
commit hash: 9476f01c8bf0f218f219406241c25ba9a82252edcommit hash: 9476f01c8bf0f218f219406241c25ba9a82252edcommit hash: 9476f01c8bf0f218f219406241c25ba9a82252edcommit hash: 9476f01c8bf0f218f219406241c25ba9a82252ed files touched by this commit
Jan Beich (jbeich) search for other commits by this committer
security/vuxml: mark libX11 < 1.8.6 as vulnerable

PR:		263190
Reported by:	lwhsu
1.1_6
16 Jun 2023 12:06:17
commit hash: 8c5ca229dcfb03ca4186fd51286a554b2a26d37acommit hash: 8c5ca229dcfb03ca4186fd51286a554b2a26d37acommit hash: 8c5ca229dcfb03ca4186fd51286a554b2a26d37acommit hash: 8c5ca229dcfb03ca4186fd51286a554b2a26d37a files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v22.3.13,
	 	https://github.com/electron/electron/releases/tag/v23.3.7,
	 	https://github.com/electron/electron/releases/tag/v24.5.1
1.1_6
14 Jun 2023 13:50:08
commit hash: ae897776cfd5be0ca07e1056bc5fb71e2a3a3611commit hash: ae897776cfd5be0ca07e1056bc5fb71e2a3a3611commit hash: ae897776cfd5be0ca07e1056bc5fb71e2a3a3611commit hash: ae897776cfd5be0ca07e1056bc5fb71e2a3a3611 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Document Jenkins Security Advisory 2023-06-14

Sponsored by:	The FreeBSD Foundation
1.1_6
13 Jun 2023 22:07:00
commit hash: e82648cefbcc56d8b3230f8fe4320bd21cc5dd9dcommit hash: e82648cefbcc56d8b3230f8fe4320bd21cc5dd9dcommit hash: e82648cefbcc56d8b3230f8fe4320bd21cc5dd9dcommit hash: e82648cefbcc56d8b3230f8fe4320bd21cc5dd9d files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document vscode information disclosure vulnerability

Obtained
from:	https://github.com/microsoft/vscode/security/advisories/GHSA-j5wm-6crw-xvmr
1.1_6
13 Jun 2023 18:10:23
commit hash: 1f5814bef5f26ec9b9761303c1e98c72e028f56ccommit hash: 1f5814bef5f26ec9b9761303c1e98c72e028f56ccommit hash: 1f5814bef5f26ec9b9761303c1e98c72e028f56ccommit hash: 1f5814bef5f26ec9b9761303c1e98c72e028f56c files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 114.0.5735.133

Approved by:	rene (mentor, implicit)
Obtained
from:	https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_13.html
1.1_6
12 Jun 2023 15:08:30
commit hash: 5559dc4679695cccad5e1c8e95a31ed7ff23b60ccommit hash: 5559dc4679695cccad5e1c8e95a31ed7ff23b60ccommit hash: 5559dc4679695cccad5e1c8e95a31ed7ff23b60ccommit hash: 5559dc4679695cccad5e1c8e95a31ed7ff23b60c files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
security/vuxml: add devel/xmltooling vulnerability
1.1_6
09 Jun 2023 18:21:40
commit hash: 6430f908f7922aaa502c255d1cf26cc991102a51commit hash: 6430f908f7922aaa502c255d1cf26cc991102a51commit hash: 6430f908f7922aaa502c255d1cf26cc991102a51commit hash: 6430f908f7922aaa502c255d1cf26cc991102a51 files touched by this commit
Dan Langille (dvl) search for other commits by this committer
security/vuxml: add security/acme.sh vuln

I didn't find a CVE.

https://github.com/acmesh-official/acme.sh/issues/4659
1.1_6
08 Jun 2023 06:55:34
commit hash: 78a5f3b644535eb41444b28391419a3c405d9b37commit hash: 78a5f3b644535eb41444b28391419a3c405d9b37commit hash: 78a5f3b644535eb41444b28391419a3c405d9b37commit hash: 78a5f3b644535eb41444b28391419a3c405d9b37 files touched by this commit
Fernando ApesteguĂ­a (fernape) search for other commits by this committer
Author: Boris Korzun
security/vuxml: Add www/grafana{8,9} vulnerabilities

* CVE-2023-2183: with Base Score 4.1 (MEDIUM)
* CVE-2023-2801: with Base Score 7.5 (HIGH)

PR:		271893
Reported by:	Boris Korzun <drtr0jan@yandex.ru>
1.1_6
08 Jun 2023 02:52:02
commit hash: 1e1334634165b1bdbf8da1e1287e91eaeac71b99commit hash: 1e1334634165b1bdbf8da1e1287e91eaeac71b99commit hash: 1e1334634165b1bdbf8da1e1287e91eaeac71b99commit hash: 1e1334634165b1bdbf8da1e1287e91eaeac71b99 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document python's multiple vulnerabilities
1.1_6
07 Jun 2023 06:07:37
commit hash: d70c8d7e78caccff0e9f65192148c88f82019fcccommit hash: d70c8d7e78caccff0e9f65192148c88f82019fcccommit hash: d70c8d7e78caccff0e9f65192148c88f82019fcccommit hash: d70c8d7e78caccff0e9f65192148c88f82019fcc files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 114.0.5735.106

Approved by:	rene (mentor, implicit)
Obtained
from:	https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html
1.1_6
07 Jun 2023 04:44:27
commit hash: 9df381bde00257ada43e4d5787e23a54bb11aae3commit hash: 9df381bde00257ada43e4d5787e23a54bb11aae3commit hash: 9df381bde00257ada43e4d5787e23a54bb11aae3commit hash: 9df381bde00257ada43e4d5787e23a54bb11aae3 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
06 Jun 2023 20:43:15
commit hash: ad651bf17fa7afbc9c916a2e4038c5e5aae3bb4ecommit hash: ad651bf17fa7afbc9c916a2e4038c5e5aae3bb4ecommit hash: ad651bf17fa7afbc9c916a2e4038c5e5aae3bb4ecommit hash: ad651bf17fa7afbc9c916a2e4038c5e5aae3bb4e files touched by this commit
Oleksii Samorukov (samm) search for other commits by this committer
security/vuxml: update qpress package infromation with xtrabackup8

- According to https://jira.percona.com/browse/PXB-2854 xtrabackup
  2.xx is not impacted
1.1_6
06 Jun 2023 20:10:27
commit hash: 201deb9bea6f64e46e89ee322cd603e561b6e8c7commit hash: 201deb9bea6f64e46e89ee322cd603e561b6e8c7commit hash: 201deb9bea6f64e46e89ee322cd603e561b6e8c7commit hash: 201deb9bea6f64e46e89ee322cd603e561b6e8c7 files touched by this commit
Oleksii Samorukov (samm) search for other commits by this committer
security/vuxml: Add qpress vulnerability CVE-2022-45866
1.1_6
06 Jun 2023 12:05:47
commit hash: e18b56fd7af6cf8d5e2425ad26218163fd7e2b3acommit hash: e18b56fd7af6cf8d5e2425ad26218163fd7e2b3acommit hash: e18b56fd7af6cf8d5e2425ad26218163fd7e2b3acommit hash: e18b56fd7af6cf8d5e2425ad26218163fd7e2b3a files touched by this commit
Fernando ApesteguĂ­a (fernape) search for other commits by this committer
security/vuxml: Add www/kanboard CVEs

 * CVE-2023-33956: with Base Score 4.3 (MEDIUM)
 * CVE-2023-33968: with Base Score 5.4 (MEDIUM)
 * CVE-2023-33969: with Base Score 6.4 (MEDIUM)
 * CVE-2023-33970: with Base Score 5.4 (MEDIUM)
1.1_6
31 May 2023 15:49:12
commit hash: 6db57b788b5dd0125cf38c1d6cea09228cc06f3dcommit hash: 6db57b788b5dd0125cf38c1d6cea09228cc06f3dcommit hash: 6db57b788b5dd0125cf38c1d6cea09228cc06f3dcommit hash: 6db57b788b5dd0125cf38c1d6cea09228cc06f3d files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Fix entry fd87a250-ff78-11ed-8290-a8a1599412c6

Sponsored by:	The FreeBSD Foundation
1.1_6
31 May 2023 10:43:11
commit hash: 2b227c291f717bf51ec26834f9e122586414b72fcommit hash: 2b227c291f717bf51ec26834f9e122586414b72fcommit hash: 2b227c291f717bf51ec26834f9e122586414b72fcommit hash: 2b227c291f717bf51ec26834f9e122586414b72f files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Add OpenSSL vulnerability CVE-2023-2650
1.1_6
31 May 2023 06:47:04
commit hash: 439ce2af737fd7667d09a7ba8fb39d296392d807commit hash: 439ce2af737fd7667d09a7ba8fb39d296392d807commit hash: 439ce2af737fd7667d09a7ba8fb39d296392d807commit hash: 439ce2af737fd7667d09a7ba8fb39d296392d807 files touched by this commit
Fernando ApesteguĂ­a (fernape) search for other commits by this committer
security/vuxml: Add XSS php80-kanboard vulnerability

CVE-2023-32685 with Base Score 7.1 (HIGH)

PR:	271702
1.1_6
31 May 2023 06:08:43
commit hash: 244ad2dedbc743e25bafe0f2bb3df83ff649fe5ecommit hash: 244ad2dedbc743e25bafe0f2bb3df83ff649fe5ecommit hash: 244ad2dedbc743e25bafe0f2bb3df83ff649fe5ecommit hash: 244ad2dedbc743e25bafe0f2bb3df83ff649fe5e files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 114.0.5735.90

Approved by:	rene (mentor, implicit)
Obtained
from:	https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
1.1_6
28 May 2023 09:09:37
commit hash: c27afccfc0aadc29c3f50c6ddb78c5e1caf6d265commit hash: c27afccfc0aadc29c3f50c6ddb78c5e1caf6d265commit hash: c27afccfc0aadc29c3f50c6ddb78c5e1caf6d265commit hash: c27afccfc0aadc29c3f50c6ddb78c5e1caf6d265 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document MariaDB vulnerability
1.1_6
22 May 2023 17:33:26
commit hash: f90be860018a19930fd927a4623951753e53ad5ccommit hash: f90be860018a19930fd927a4623951753e53ad5ccommit hash: f90be860018a19930fd927a4623951753e53ad5ccommit hash: f90be860018a19930fd927a4623951753e53ad5c files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: add phpmyfaq < 3.1.14
1.1_6
19 May 2023 21:04:47
commit hash: 93ebb1102e5bdd9f535a1dfa069f254a7ee8ba7fcommit hash: 93ebb1102e5bdd9f535a1dfa069f254a7ee8ba7fcommit hash: 93ebb1102e5bdd9f535a1dfa069f254a7ee8ba7fcommit hash: 93ebb1102e5bdd9f535a1dfa069f254a7ee8ba7f files touched by this commit
Renato Botelho (garga) search for other commits by this committer
Author: R. Christian McDonald
security/vuxml: Add curl 8.1.0 CVEs

Sponsored by:	<Rubicon Communications, LLC ("Netgate")
1.1_6
19 May 2023 17:35:07
commit hash: bc531907561defe0b7a478fdd306384c863c2049commit hash: bc531907561defe0b7a478fdd306384c863c2049commit hash: bc531907561defe0b7a478fdd306384c863c2049commit hash: bc531907561defe0b7a478fdd306384c863c2049 files touched by this commit
Craig Leres (leres) search for other commits by this committer
security/vuxml: Mark zeek < 5.0.9 as vulnerable as per:

    https://github.com/zeek/zeek/releases/tag/v5.0.9

This release fixes the following potential DoS vulnerabilities:

 - A specially-crafted series of FTP packets with a CMD command
   with a large path followed by a very large number of replies
   could cause Zeek to spend a long time processing the data.

 - A specially-crafted with a truncated header can cause Zeek to
   overflow memory and potentially crash.

 - A specially-crafted series of SMTP packets can cause Zeek to
   generate a very large number of events and take a long time to
   process them.

 - A specially-crafted series of POP3 packets containing MIME data
   can cause Zeek to spend a long time dealing with each individual
   file ID.

Reported by:	Tim Wojtulewicz
1.1_6
18 May 2023 07:56:43
commit hash: 54fcdc1c7b2ccbd3c215332537008af55b52c119commit hash: 54fcdc1c7b2ccbd3c215332537008af55b52c119commit hash: 54fcdc1c7b2ccbd3c215332537008af55b52c119commit hash: 54fcdc1c7b2ccbd3c215332537008af55b52c119 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron vulnerability

Obtained from:	https://github.com/electron/electron/releases/tag/v22.3.10,
		https://github.com/electron/electron/releases/tag/v23.3.3
1.1_6
17 May 2023 11:45:07
commit hash: 68255d967d750c93e366cd2f25f47b54fb294ad2commit hash: 68255d967d750c93e366cd2f25f47b54fb294ad2commit hash: 68255d967d750c93e366cd2f25f47b54fb294ad2commit hash: 68255d967d750c93e366cd2f25f47b54fb294ad2 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 113.0.5672.126

Approved by:	rene (mentor, implicit)
Obtained
from:	https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_16.html
1.1_6
16 May 2023 02:07:19
commit hash: e8b4992f162e0b7ff9f33b90eebcd901a8467fe0commit hash: e8b4992f162e0b7ff9f33b90eebcd901a8467fe0commit hash: e8b4992f162e0b7ff9f33b90eebcd901a8467fe0commit hash: e8b4992f162e0b7ff9f33b90eebcd901a8467fe0 files touched by this commit
Danilo G. Baio (dbaio) search for other commits by this committer
security/vuxml: Remove empty cvename entry

This should fix the FreeBSD VuXML website build.
1.1_6
13 May 2023 21:11:47
commit hash: 5956d64dc65f8f5d0e83b258fc360b79757572c4commit hash: 5956d64dc65f8f5d0e83b258fc360b79757572c4commit hash: 5956d64dc65f8f5d0e83b258fc360b79757572c4commit hash: 5956d64dc65f8f5d0e83b258fc360b79757572c4 files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: add missing xmlns to body tag of

2023's vuln entry 8e20430d-a72b-11ed-a04f-40b034455553
(MinIO admin user creation from unprivileged account, CVE-2022-24842)

This fixes vxquery complaints (the line number might differ
depending on how many entries we've added to vuln/2023.xml):

Parsing failed @ line 4675:
Expected element in XHTML namespace.
1.1_6
13 May 2023 05:56:47
commit hash: 45f3e5987d8b8514355401241523da2f48e7b27dcommit hash: 45f3e5987d8b8514355401241523da2f48e7b27dcommit hash: 45f3e5987d8b8514355401241523da2f48e7b27dcommit hash: 45f3e5987d8b8514355401241523da2f48e7b27d files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab-ce vulnerability
1.1_6
12 May 2023 07:39:35
commit hash: dec15e8ebb5ae2651aa33f8036bc7163af016f24commit hash: dec15e8ebb5ae2651aa33f8036bc7163af016f24commit hash: dec15e8ebb5ae2651aa33f8036bc7163af016f24commit hash: dec15e8ebb5ae2651aa33f8036bc7163af016f24 files touched by this commit
Alexander Leidinger (netchild) search for other commits by this committer
security/vuxml: add piwigo vulnerabilities
1.1_6
11 May 2023 15:42:13
commit hash: c58dfdc149af7043cb7edbe9d36bf4a9177b8c77commit hash: c58dfdc149af7043cb7edbe9d36bf4a9177b8c77commit hash: c58dfdc149af7043cb7edbe9d36bf4a9177b8c77commit hash: c58dfdc149af7043cb7edbe9d36bf4a9177b8c77 files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
security/vuxml: document postgresql-server vulnerabilities

CVE-2023-2454
CVE-2023-2455
1.1_6
10 May 2023 11:35:05
commit hash: fbc8fa7cd5f22ed4469826beeb6cf442cf137e34commit hash: fbc8fa7cd5f22ed4469826beeb6cf442cf137e34commit hash: fbc8fa7cd5f22ed4469826beeb6cf442cf137e34commit hash: fbc8fa7cd5f22ed4469826beeb6cf442cf137e34 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document vscode information disclosure vulnerability

Obtained
from:	https://github.com/microsoft/vscode/security/advisories/GHSA-mmfh-4pv3-39hr
1.1_6
08 May 2023 13:03:02
commit hash: ed9db3818d7f005456e6870bb3e73dacc7667c58commit hash: ed9db3818d7f005456e6870bb3e73dacc7667c58commit hash: ed9db3818d7f005456e6870bb3e73dacc7667c58commit hash: ed9db3818d7f005456e6870bb3e73dacc7667c58 files touched by this commit
Fernando ApesteguĂ­a (fernape) search for other commits by this committer
security/vuxml: Multiple glpi vulnerabilities

CVE-2023-28849
CVE-2023-28632
CVE-2023-28838
CVE-2023-28852
CVE-2023-28636
CVE-2023-28639
CVE-2023-28634
CVE-2023-28633

PR:		271286
Reported by:	mathias@monnerville.com
1.1_6
08 May 2023 06:22:36
commit hash: c8fcc63673a321430c6b8df1f060f075d61bd4e9commit hash: c8fcc63673a321430c6b8df1f060f075d61bd4e9commit hash: c8fcc63673a321430c6b8df1f060f075d61bd4e9commit hash: c8fcc63673a321430c6b8df1f060f075d61bd4e9 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document crash on access vulnerability in redis
1.1_6
06 May 2023 05:57:41
commit hash: 94cec8d51e6d793a9a060dc3a255eb3d51e4e550commit hash: 94cec8d51e6d793a9a060dc3a255eb3d51e4e550commit hash: 94cec8d51e6d793a9a060dc3a255eb3d51e4e550commit hash: 94cec8d51e6d793a9a060dc3a255eb3d51e4e550 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerability
1.1_6
05 May 2023 00:44:57
commit hash: 58bda71a7c0bc8cb8e6f6b7b657b6ad4244f1a74commit hash: 58bda71a7c0bc8cb8e6f6b7b657b6ad4244f1a74commit hash: 58bda71a7c0bc8cb8e6f6b7b657b6ad4244f1a74commit hash: 58bda71a7c0bc8cb8e6f6b7b657b6ad4244f1a74 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document Django multiple vulnerabilities
1.1_6
03 May 2023 06:15:46
commit hash: 35087f7559e4820b10f7868d7075f7622a60f189commit hash: 35087f7559e4820b10f7868d7075f7622a60f189commit hash: 35087f7559e4820b10f7868d7075f7622a60f189commit hash: 35087f7559e4820b10f7868d7075f7622a60f189 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 113.0.5672.63

Approved by:	rene (mentor, implicit)
Obtained
from:	https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
1.1_6
02 May 2023 20:09:52
commit hash: 7afb635fcb0dcf52e1e7a714764a2b72b64004a0commit hash: 7afb635fcb0dcf52e1e7a714764a2b72b64004a0commit hash: 7afb635fcb0dcf52e1e7a714764a2b72b64004a0commit hash: 7afb635fcb0dcf52e1e7a714764a2b72b64004a0 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab-ce vulnerabilities
1.1_6
01 May 2023 18:15:43
commit hash: aae5fb58c34773b523ac89772db5b6e4dc9e3260commit hash: aae5fb58c34773b523ac89772db5b6e4dc9e3260commit hash: aae5fb58c34773b523ac89772db5b6e4dc9e3260commit hash: aae5fb58c34773b523ac89772db5b6e4dc9e3260 files touched by this commit
Fernando ApesteguĂ­a (fernape) search for other commits by this committer
security/vuxml: Add net/cloud-init* CVE

CVE-2023-1786: Sensitive data leak.
1.1_6
30 Apr 2023 20:20:46
commit hash: 06d2f89a9795e3e2c89c555afda6bb1bd8186926commit hash: 06d2f89a9795e3e2c89c555afda6bb1bd8186926commit hash: 06d2f89a9795e3e2c89c555afda6bb1bd8186926commit hash: 06d2f89a9795e3e2c89c555afda6bb1bd8186926 files touched by this commit
Dave Cottlehuber (dch) search for other commits by this committer
security/vuxml: add h2o CVE-2023-30847 entry

    Security:       4da51989-5a8b-4eb9-b442-46d94ec0802d
    Security:       CVE-2023-30847
1.1_6
28 Apr 2023 14:20:47
commit hash: 5f57c067b60fc17e8b848a8e698c60a92dc765accommit hash: 5f57c067b60fc17e8b848a8e698c60a92dc765accommit hash: 5f57c067b60fc17e8b848a8e698c60a92dc765accommit hash: 5f57c067b60fc17e8b848a8e698c60a92dc765ac files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: Update ghostscript CVE-2023-28879 entry

and mark ghostscript9-agpl-base 9.56.1_10 as fixed,
and remove ghostscript9-agpl-x11 which does not seem to be
using the vulnerable code.

Security:	25872b25-da2d-11ed-b715-a1e76793953b
Security:	CVE-2023-28879
PR:		270823
1.1_6
27 Apr 2023 07:49:23
commit hash: c1e504d117b56f971b79e34901160a5dc128882fcommit hash: c1e504d117b56f971b79e34901160a5dc128882fcommit hash: c1e504d117b56f971b79e34901160a5dc128882fcommit hash: c1e504d117b56f971b79e34901160a5dc128882f files touched by this commit
Matthew Seaman (matthew) search for other commits by this committer
Author: Boris Korzun
security/vuxml: Document grafana{8,9} security vulnerabilities

* CVE-2023-1387
* CVE-2023-24538

PR:		271086
Reported by:	Boris Korzun
1.1_6
26 Apr 2023 14:26:37
commit hash: 2b9f7129947378c2647ba85ba6c3bcc611255609commit hash: 2b9f7129947378c2647ba85ba6c3bcc611255609commit hash: 2b9f7129947378c2647ba85ba6c3bcc611255609commit hash: 2b9f7129947378c2647ba85ba6c3bcc611255609 files touched by this commit
Renato Botelho (garga) search for other commits by this committer
security/vuxml: Document devel/git vulnerabilities

Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.1_6
26 Apr 2023 06:12:59
commit hash: e86d0e301d3e3ce558d6efab1f1d568165bd6b62commit hash: e86d0e301d3e3ce558d6efab1f1d568165bd6b62commit hash: e86d0e301d3e3ce558d6efab1f1d568165bd6b62commit hash: e86d0e301d3e3ce558d6efab1f1d568165bd6b62 files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document vulnerability in www/element-web
1.1_6
25 Apr 2023 13:20:40
commit hash: f06a561fd29c851169fa8aad89494429c6efb9bacommit hash: f06a561fd29c851169fa8aad89494429c6efb9bacommit hash: f06a561fd29c851169fa8aad89494429c6efb9bacommit hash: f06a561fd29c851169fa8aad89494429c6efb9ba files touched by this commit
Fernando ApesteguĂ­a (fernape) search for other commits by this committer
security/vuxml: jellyfin multiple vulnerabilities

CVE-2023-30626 - directory traversal vulnerability
CVE-2023-30627 - XSS vulnerability

PR:		271041
Reported by:	debdrup@
1.1_6
24 Apr 2023 18:00:50
commit hash: d0d300ad8b64848e37d2df1ead158605316014dacommit hash: d0d300ad8b64848e37d2df1ead158605316014dacommit hash: d0d300ad8b64848e37d2df1ead158605316014dacommit hash: d0d300ad8b64848e37d2df1ead158605316014da files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: add phpmyfaq < 3.1.13
1.1_6
22 Apr 2023 12:27:15
commit hash: 9a6864606eff2abcfeba4aed003f5690a09f338fcommit hash: 9a6864606eff2abcfeba4aed003f5690a09f338fcommit hash: 9a6864606eff2abcfeba4aed003f5690a09f338fcommit hash: 9a6864606eff2abcfeba4aed003f5690a09f338f files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Fix URLs in MySQL 2023Q2 vulnerabilities
1.1_6
22 Apr 2023 12:20:32
commit hash: 6c23313ac492689a40ac3b26f8fae7571f447226commit hash: 6c23313ac492689a40ac3b26f8fae7571f447226commit hash: 6c23313ac492689a40ac3b26f8fae7571f447226commit hash: 6c23313ac492689a40ac3b26f8fae7571f447226 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document MySQL 2023Q2 vulnerabilities
1.1_6
21 Apr 2023 18:16:34
commit hash: d6ed251b4f45bfb061f492e9dd443188de63eb87commit hash: d6ed251b4f45bfb061f492e9dd443188de63eb87commit hash: d6ed251b4f45bfb061f492e9dd443188de63eb87commit hash: d6ed251b4f45bfb061f492e9dd443188de63eb87 files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: fix typo in ghostscript entry update
1.1_6
21 Apr 2023 18:09:19
commit hash: e73586a6d60ae9695b97962977807af6889b1525commit hash: e73586a6d60ae9695b97962977807af6889b1525commit hash: e73586a6d60ae9695b97962977807af6889b1525commit hash: e73586a6d60ae9695b97962977807af6889b1525 files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: fix up ghostscript version range of CVE-2023-28879

Pointy hat to:	mandree@ for misreading the quoted Artifex page
Reported by:	Nicholas Taylor <nicholas.e.taylor@gmail.com>
PR:		270823 (comment #3)
Security:	CVE-2023-28879
Security:	25872b25-da2d-11ed-b715-a1e76793953b
1.1_6
20 Apr 2023 17:49:18
commit hash: 4cffe9989fa1388eb640606449a7b30d85f5c321commit hash: 4cffe9989fa1388eb640606449a7b30d85f5c321commit hash: 4cffe9989fa1388eb640606449a7b30d85f5c321commit hash: 4cffe9989fa1388eb640606449a7b30d85f5c321 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 112.0.5615.165

Approved by:	rene (mentor)
Obtained
from:	https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_18.html
Differential Revision:	https://reviews.freebsd.org/D39717
1.1_6
16 Apr 2023 07:09:27
commit hash: 80005b36f006b1c195e11759e4b966025b14235bcommit hash: 80005b36f006b1c195e11759e4b966025b14235bcommit hash: 80005b36f006b1c195e11759e4b966025b14235bcommit hash: 80005b36f006b1c195e11759e4b966025b14235b files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: add libxml2 < 2.10.4
1.1_6
15 Apr 2023 21:11:18
commit hash: 7a2d05b65aa1bd2ca19d6abe0316b3a72a5611eecommit hash: 7a2d05b65aa1bd2ca19d6abe0316b3a72a5611eecommit hash: 7a2d05b65aa1bd2ca19d6abe0316b3a72a5611eecommit hash: 7a2d05b65aa1bd2ca19d6abe0316b3a72a5611ee files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: add mod_gnutls <= 0.12.1
1.1_6
15 Apr 2023 17:53:33
commit hash: 28c183ae350da821d7de394a71488abd342f5889commit hash: 28c183ae350da821d7de394a71488abd342f5889commit hash: 28c183ae350da821d7de394a71488abd342f5889commit hash: 28c183ae350da821d7de394a71488abd342f5889 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 112.0.5615.121

Approved by:	rene (mentor)
Obtained
from:	https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html
Differential Revision:	https://reviews.freebsd.org/D39578
1.1_6
14 Apr 2023 08:29:45
commit hash: 171bb89e86fc380160c9c35c27df290ecfa9ee84commit hash: 171bb89e86fc380160c9c35c27df290ecfa9ee84commit hash: 171bb89e86fc380160c9c35c27df290ecfa9ee84commit hash: 171bb89e86fc380160c9c35c27df290ecfa9ee84 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: fix vuxml build

Remove invalid CVE entries introduced in d58bc805721a.

Pointy hat to:	wen
1.1_6
13 Apr 2023 20:10:39
commit hash: faeda4b7964f9ede5f12c7b29b2e53ecb6e4696acommit hash: faeda4b7964f9ede5f12c7b29b2e53ecb6e4696acommit hash: faeda4b7964f9ede5f12c7b29b2e53ecb6e4696acommit hash: faeda4b7964f9ede5f12c7b29b2e53ecb6e4696a files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: revise ghostscript vuln entry.
1.1_6
13 Apr 2023 19:20:07
commit hash: fde757cb030425429db6ec928cb04cf365c8e1dfcommit hash: fde757cb030425429db6ec928cb04cf365c8e1dfcommit hash: fde757cb030425429db6ec928cb04cf365c8e1dfcommit hash: fde757cb030425429db6ec928cb04cf365c8e1df files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: ghostscript < 10.01.1 buffer overflow

Security:	25872b25-da2d-11ed-b715-a1e76793953b
Security:	CVE-2023-28879
1.1_6
12 Apr 2023 06:16:37
commit hash: 8045c67d846f4264582d0833fbd114363e05cf27commit hash: 8045c67d846f4264582d0833fbd114363e05cf27commit hash: 8045c67d846f4264582d0833fbd114363e05cf27commit hash: 8045c67d846f4264582d0833fbd114363e05cf27 files touched by this commit
Craig Leres (leres) search for other commits by this committer
security/vuxml: Mark zeek < 5.0.8 as vulnerable as per:

    https://github.com/zeek/zeek/releases/tag/v5.0.8

This release fixes the following potential DoS vulnerabilities:

 - A specially-crafted stream of FTP packets containing a command
   reply with many intermediate lines can cause Zeek to spend a
   large amount of time processing data.

 - A specially-crafted set of packets containing extremely large
   file offsets cause cause the reassembler code to allocate large
   amounts of memory.

 - The DNS manager does not correctly expire responses that don't
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.1_6
12 Apr 2023 04:32:25
commit hash: 33ab2b4a207f7a41d472f6d94259cc77d634dcb6commit hash: 33ab2b4a207f7a41d472f6d94259cc77d634dcb6commit hash: 33ab2b4a207f7a41d472f6d94259cc77d634dcb6commit hash: 33ab2b4a207f7a41d472f6d94259cc77d634dcb6 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
Author: Hubert Tournier
security/vuxml: add another batch of pysec vulnerabilities

Vulnerable Python ports discovered with pysec2vuxml.
See also: <https://github.com/HubTou/pysec2vuxml>.

PR:	270744
1.1_6
10 Apr 2023 22:54:54
commit hash: bb42165585af4184b9996672640a3b735c675b43commit hash: bb42165585af4184b9996672640a3b735c675b43commit hash: bb42165585af4184b9996672640a3b735c675b43commit hash: bb42165585af4184b9996672640a3b735c675b43 files touched by this commit
Jan Beich (jbeich) search for other commits by this committer
security/vuxml: mark ffmpeg >= 4.4.4,1 as not vulnerable
1.1_6
10 Apr 2023 21:39:54
commit hash: ee448fc58af3d8cf3d9c311b121b1d29b9598767commit hash: ee448fc58af3d8cf3d9c311b121b1d29b9598767commit hash: ee448fc58af3d8cf3d9c311b121b1d29b9598767commit hash: ee448fc58af3d8cf3d9c311b121b1d29b9598767 files touched by this commit
Thomas Zander (riggs) search for other commits by this committer
security/vuxml: Document vulnerability in traefik before 2.9.9_1
1.1_6
10 Apr 2023 06:38:03
commit hash: e79c831d316e20f53599db90a6083a274d5426cdcommit hash: e79c831d316e20f53599db90a6083a274d5426cdcommit hash: e79c831d316e20f53599db90a6083a274d5426cdcommit hash: e79c831d316e20f53599db90a6083a274d5426cd files touched by this commit
Philip Paeps (philip) search for other commits by this committer
Author: Hubert Tournier
security/vuxml: document 20 py*-* vulnerabilities

Vulnerable Python ports discovered with pysec2vuxml.
See also: <https://github.com/HubTou/pysec2vuxml>.

PR:		270723
1.1_6
09 Apr 2023 10:02:35
commit hash: 5a8a8de350e505169c15278c5398d7026bf85368commit hash: 5a8a8de350e505169c15278c5398d7026bf85368commit hash: 5a8a8de350e505169c15278c5398d7026bf85368commit hash: 5a8a8de350e505169c15278c5398d7026bf85368 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 112.0.5615.49

Approved by:	rene (mentor)
Obtained
from:	https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html
Differential Revision:	https://reviews.freebsd.org/D39423
1.1_6
09 Apr 2023 09:56:01
commit hash: 42579eaa9f2d7aee57dbe0868190b2e3fec62032commit hash: 42579eaa9f2d7aee57dbe0868190b2e3fec62032commit hash: 42579eaa9f2d7aee57dbe0868190b2e3fec62032commit hash: 42579eaa9f2d7aee57dbe0868190b2e3fec62032 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: fix whitespace error

Reported by:	`make validate`
1.1_6
08 Apr 2023 15:13:24
commit hash: 8b6256d94392283b6fab3f28b838041f5e8c9222commit hash: 8b6256d94392283b6fab3f28b838041f5e8c9222commit hash: 8b6256d94392283b6fab3f28b838041f5e8c9222commit hash: 8b6256d94392283b6fab3f28b838041f5e8c9222 files touched by this commit
Dmitri Goutnik (dmgk) search for other commits by this committer
security/vuxml: Document Go vulnerabilities
1.1_6
07 Apr 2023 14:52:06
commit hash: 7b0da40d3819ae333cd5fd57c6b8c166565286a5commit hash: 7b0da40d3819ae333cd5fd57c6b8c166565286a5commit hash: 7b0da40d3819ae333cd5fd57c6b8c166565286a5commit hash: 7b0da40d3819ae333cd5fd57c6b8c166565286a5 files touched by this commit
Timur I. Bakeyev (timur) search for other commits by this committer
securily/vuxml: document Samba vulnerabilities

CVE-2023-0225, CVE-2023-0922, CVE-2023-0614

Security:	CVE-2023-0225
		CVE-2023-0922
		CVE-2023-0614
1.1_6
07 Apr 2023 12:25:37
commit hash: 3c7bdc427a0960a9b8204ac91f471d26fc6b9fb7commit hash: 3c7bdc427a0960a9b8204ac91f471d26fc6b9fb7commit hash: 3c7bdc427a0960a9b8204ac91f471d26fc6b9fb7commit hash: 3c7bdc427a0960a9b8204ac91f471d26fc6b9fb7 files touched by this commit
Jan Beich (jbeich) search for other commits by this committer
security/vuxml: mark ffmpeg < 5.0.3,1 as vulnerable
1.1_6
01 Apr 2023 07:33:55
commit hash: d58bc805721a89a4cedbb243e842577f70a90f91commit hash: d58bc805721a89a4cedbb243e842577f70a90f91commit hash: d58bc805721a89a4cedbb243e842577f70a90f91commit hash: d58bc805721a89a4cedbb243e842577f70a90f91 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document mediawiki multiple vulnerabilities
1.1_6
01 Apr 2023 07:12:53
commit hash: 686ee0f81612ea3ff229b5273314ef1b961cd8c7commit hash: 686ee0f81612ea3ff229b5273314ef1b961cd8c7commit hash: 686ee0f81612ea3ff229b5273314ef1b961cd8c7commit hash: 686ee0f81612ea3ff229b5273314ef1b961cd8c7 files touched by this commit
Matthew Seaman (matthew) search for other commits by this committer
security/vuxml: document grafana vulnerabilities

CVE-2023-1410

PR:		270562
Reported by:	Boris Korzun
1.1_6
31 Mar 2023 04:29:06
commit hash: 9b3b685dbff328ba3c6d9fd8d9af0a55af811dcccommit hash: 9b3b685dbff328ba3c6d9fd8d9af0a55af811dcccommit hash: 9b3b685dbff328ba3c6d9fd8d9af0a55af811dcccommit hash: 9b3b685dbff328ba3c6d9fd8d9af0a55af811dcc files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: Document gitlab vulnerabilities
1.1_6
30 Mar 2023 21:27:40
commit hash: 52306be2973467a9d46978ae902529e13e1f49f7commit hash: 52306be2973467a9d46978ae902529e13e1f49f7commit hash: 52306be2973467a9d46978ae902529e13e1f49f7commit hash: 52306be2973467a9d46978ae902529e13e1f49f7 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document ReDoS vulnerability in rubygem-time
1.1_6
30 Mar 2023 21:27:36
commit hash: 81860ddd68cf34152d7b695a842b0646ea9b50c5commit hash: 81860ddd68cf34152d7b695a842b0646ea9b50c5commit hash: 81860ddd68cf34152d7b695a842b0646ea9b50c5commit hash: 81860ddd68cf34152d7b695a842b0646ea9b50c5 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document ReDoS vulnerability in rubygem-uri
1.1_6
30 Mar 2023 19:02:28
commit hash: 5ad38d76715ceb48257bc2df1c148504468100f1commit hash: 5ad38d76715ceb48257bc2df1c148504468100f1commit hash: 5ad38d76715ceb48257bc2df1c148504468100f1commit hash: 5ad38d76715ceb48257bc2df1c148504468100f1 files touched by this commit
Florian Smeets (flo) search for other commits by this committer
Author: Ralf van der Enden
security/vuxml: Document powerdns vulnerabilities

PR:		270537
1.1_6
30 Mar 2023 11:42:19
commit hash: 107b89c02162b4ebaecf780581941b0179bdc845commit hash: 107b89c02162b4ebaecf780581941b0179bdc845commit hash: 107b89c02162b4ebaecf780581941b0179bdc845commit hash: 107b89c02162b4ebaecf780581941b0179bdc845 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Fix typo in blockquote
1.1_6
29 Mar 2023 23:42:05
commit hash: a170acb57f7c3446ef8a8f2eb0dd8e36b3eafa68commit hash: a170acb57f7c3446ef8a8f2eb0dd8e36b3eafa68commit hash: a170acb57f7c3446ef8a8f2eb0dd8e36b3eafa68commit hash: a170acb57f7c3446ef8a8f2eb0dd8e36b3eafa68 files touched by this commit
Jan Beich (jbeich) search for other commits by this committer
security/vuxml: mark xorg-server < 21.1.8,1 as vulnerable
1.1_6
29 Mar 2023 18:31:57
commit hash: f8ea7815173aba9491ec4b188658f4d74376be41commit hash: f8ea7815173aba9491ec4b188658f4d74376be41commit hash: f8ea7815173aba9491ec4b188658f4d74376be41commit hash: f8ea7815173aba9491ec4b188658f4d74376be41 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document 2 OpenSSL vulnerabilities
1.1_6
29 Mar 2023 00:26:44
commit hash: 1b3bd8e365a103b78421769c1aebdf86d5eec36bcommit hash: 1b3bd8e365a103b78421769c1aebdf86d5eec36bcommit hash: 1b3bd8e365a103b78421769c1aebdf86d5eec36bcommit hash: 1b3bd8e365a103b78421769c1aebdf86d5eec36b files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document security vulnerabilities in Matrix clients
1.1_6
24 Mar 2023 18:16:54
commit hash: 0062b5524a98483432b0bdbfed8f9e966fe715d3commit hash: 0062b5524a98483432b0bdbfed8f9e966fe715d3commit hash: 0062b5524a98483432b0bdbfed8f9e966fe715d3commit hash: 0062b5524a98483432b0bdbfed8f9e966fe715d3 files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: phpmyfaq vulnerabilities
1.1_6
24 Mar 2023 12:36:45
commit hash: 728ba9ca8ef898510c0e486c660600c452fd69f1commit hash: 728ba9ca8ef898510c0e486c660600c452fd69f1commit hash: 728ba9ca8ef898510c0e486c660600c452fd69f1commit hash: 728ba9ca8ef898510c0e486c660600c452fd69f1 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Adapt OpenSSL vuln for openssl-quictls
1.1_6
24 Mar 2023 11:42:38
commit hash: 7bb1a7b54624d5a17b6e6a6d7d445df904589675commit hash: 7bb1a7b54624d5a17b6e6a6d7d445df904589675commit hash: 7bb1a7b54624d5a17b6e6a6d7d445df904589675commit hash: 7bb1a7b54624d5a17b6e6a6d7d445df904589675 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document OpenSSL DoS vulnerability
1.1_6
24 Mar 2023 09:54:08
commit hash: 37a58a146498da67fedca1f758db337814881086commit hash: 37a58a146498da67fedca1f758db337814881086commit hash: 37a58a146498da67fedca1f758db337814881086commit hash: 37a58a146498da67fedca1f758db337814881086 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document possible denial of service vulnerability in rack
1.1_6
24 Mar 2023 09:52:58
commit hash: 5aed500d47568d2102522b80e362c46c4c1fd0e8commit hash: 5aed500d47568d2102522b80e362c46c4c1fd0e8commit hash: 5aed500d47568d2102522b80e362c46c4c1fd0e8commit hash: 5aed500d47568d2102522b80e362c46c4c1fd0e8 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Fix range of rubygem-rack22 in
f0798a6a-bbdb-11ed-ba99-080027f5fec9

Fixes:	ea12c503acc8
1.1_6
24 Mar 2023 05:05:24
commit hash: e2fd4b5bfeeed86a277939565ef435250c52f17fcommit hash: e2fd4b5bfeeed86a277939565ef435250c52f17fcommit hash: e2fd4b5bfeeed86a277939565ef435250c52f17fcommit hash: e2fd4b5bfeeed86a277939565ef435250c52f17f files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document vulnerability in net-im/dino

Number of commits found: 7272 (showing only 100 on this page)

[First Page]  «  1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11  »  [Last Page]