notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Remember
I remember
I started running short on disk space for the non-production FreshPorts hosts. This time, I have decided to ask for donations. See my recent blog post which points to my Patreon account.
Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=35 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2025-11-03 18:34:30
Commit Hash: 73e6584
People watching this port, also watch:: gnupg, nmap, libxml2, postfix, curl
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
USE_RC_SUBR (Service Scripts)
  • no SUBR information found for this port
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6n/an/an/a
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_6n/an/an/a
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/an/a1.1_61.1_6
FreeBSD:15:quarterly1.1_61.1_6n/a-n/an/a--
FreeBSD:16:latest1.1_61.1_6n/a-n/an/a--
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.11 : lang/python311
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7806 (showing only 100 on this page)

1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_6
03 Nov 2025 18:34:30
commit hash: 73e658445ceab3f20fa53f9ceb3fe112c19159b1commit hash: 73e658445ceab3f20fa53f9ceb3fe112c19159b1commit hash: 73e658445ceab3f20fa53f9ceb3fe112c19159b1commit hash: 73e658445ceab3f20fa53f9ceb3fe112c19159b1 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add xorg-server, xwayland vulnerabilities

 * CVE-2025-62229
 * CVE-2025-62230
 * CVE-2025-62231
1.1_6
03 Nov 2025 07:55:37
commit hash: cbfeceada5eee0744e74c99154705474d0e11526commit hash: cbfeceada5eee0744e74c99154705474d0e11526commit hash: cbfeceada5eee0744e74c99154705474d0e11526commit hash: cbfeceada5eee0744e74c99154705474d0e11526 files touched by this commit
Muhammad Moinur Rahman (bofh) search for other commits by this committer
security/vuxml: Add entry for databases/redis
1.1_6
02 Nov 2025 17:27:01
commit hash: c99705c0fc342ab86cc213961dcaf9546612bd52commit hash: c99705c0fc342ab86cc213961dcaf9546612bd52commit hash: c99705c0fc342ab86cc213961dcaf9546612bd52commit hash: c99705c0fc342ab86cc213961dcaf9546612bd52 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Fix body tag indentation

To pass "make validate" without more modifications.
1.1_6
02 Nov 2025 17:25:54
commit hash: 62b9836d615ea107e49921ea35d194bd1d383514commit hash: 62b9836d615ea107e49921ea35d194bd1d383514commit hash: 62b9836d615ea107e49921ea35d194bd1d383514commit hash: 62b9836d615ea107e49921ea35d194bd1d383514 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add Mozilla vulnerabilities

 * CVE-2025-9182
 * CVE-2025-9180
 * CVE-2025-11152
 * CVE-2025-10536
 * CVE-2025-10534
 * CVE-2025-10533
 * CVE-2025-10532
 * CVE-2025-10531
 * CVE-2025-10529
 * CVE-2025-10528
 * CVE-2025-10527
1.1_6
01 Nov 2025 12:35:36
commit hash: ae56e6dfcf599c1bdb4d10f1eced8f1ffdbf8b28commit hash: ae56e6dfcf599c1bdb4d10f1eced8f1ffdbf8b28commit hash: ae56e6dfcf599c1bdb4d10f1eced8f1ffdbf8b28commit hash: ae56e6dfcf599c1bdb4d10f1eced8f1ffdbf8b28 files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: mark Python 3.9 EOL

thus not receiving security support.
1.1_6
31 Oct 2025 03:21:08
commit hash: 82751f61c4a9bd00e7fe76411841689b10a76593commit hash: 82751f61c4a9bd00e7fe76411841689b10a76593commit hash: 82751f61c4a9bd00e7fe76411841689b10a76593commit hash: 82751f61c4a9bd00e7fe76411841689b10a76593 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
Author: Ralf van der Enden
security/vuxml: Document powerdns-recursor multiple vulnerabilities

PR:		290563
Reported by:	Ralf van der Enden <tremere@cainites.net>
Obtained
from:	https://blog.powerdns.com/powerdns-security-advisory-2025-06-2025-10-22
1.1_6
30 Oct 2025 21:35:09
commit hash: 5e3989c74c45ad9c266118dbe8b78179460f7f53commit hash: 5e3989c74c45ad9c266118dbe8b78179460f7f53commit hash: 5e3989c74c45ad9c266118dbe8b78179460f7f53commit hash: 5e3989c74c45ad9c266118dbe8b78179460f7f53 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 142.0.7444.59

Obtained
from:	https://chromereleases.googleblog.com/2025/10/stable-channel-update-for-desktop_28.html
1.1_6
30 Oct 2025 17:04:07
commit hash: b10c38f16596199be7a742fe3496e7ee7ec6751dcommit hash: b10c38f16596199be7a742fe3496e7ee7ec6751dcommit hash: b10c38f16596199be7a742fe3496e7ee7ec6751dcommit hash: b10c38f16596199be7a742fe3496e7ee7ec6751d files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add firefox vulnerability

 * CVE-2025-12380
1.1_6
30 Oct 2025 17:00:18
commit hash: f907f0c7d3915ad165ab2039fd6634edf5cbc220commit hash: f907f0c7d3915ad165ab2039fd6634edf5cbc220commit hash: f907f0c7d3915ad165ab2039fd6634edf5cbc220commit hash: f907f0c7d3915ad165ab2039fd6634edf5cbc220 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Fix ranges for sqlite entries

Add PORTEPOCH
1.1_6
30 Oct 2025 07:14:04
commit hash: 383369ba8e9c51390822f0bb5c52fbbb50dfcd86commit hash: 383369ba8e9c51390822f0bb5c52fbbb50dfcd86commit hash: 383369ba8e9c51390822f0bb5c52fbbb50dfcd86commit hash: 383369ba8e9c51390822f0bb5c52fbbb50dfcd86 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Amend entries for sqlite3

Fix package name
1.1_6
29 Oct 2025 21:48:34
commit hash: ae2563208a321c4cdd180a85500459e0974b9ee2commit hash: ae2563208a321c4cdd180a85500459e0974b9ee2commit hash: ae2563208a321c4cdd180a85500459e0974b9ee2commit hash: ae2563208a321c4cdd180a85500459e0974b9ee2 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add erlan vulnerability

 * CVE-2025-4748

Reported by:	stephen.wall@redcom.com
1.1_6
29 Oct 2025 19:52:09
commit hash: 4147c5d0592e6d0b549888ab314610e92a699d64commit hash: 4147c5d0592e6d0b549888ab314610e92a699d64commit hash: 4147c5d0592e6d0b549888ab314610e92a699d64commit hash: 4147c5d0592e6d0b549888ab314610e92a699d64 files touched by this commit
R. Christian McDonald (rcm) search for other commits by this committer
security/vuxml: add kea vulnerability

* CVE-2025-11232

PR:		290660
Reviewed by:	brd
Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.1_6
29 Oct 2025 16:16:05
commit hash: 4f01a94bd54e66edc094265d9aeca1a27fb5ad22commit hash: 4f01a94bd54e66edc094265d9aeca1a27fb5ad22commit hash: 4f01a94bd54e66edc094265d9aeca1a27fb5ad22commit hash: 4f01a94bd54e66edc094265d9aeca1a27fb5ad22 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add SQLite vulnerability

 * CVE-2025-7709
1.1_6
29 Oct 2025 15:02:48
commit hash: b04300a36f89d008062cf4a9af30d563d58af5d4commit hash: b04300a36f89d008062cf4a9af30d563d58af5d4commit hash: b04300a36f89d008062cf4a9af30d563d58af5d4commit hash: b04300a36f89d008062cf4a9af30d563d58af5d4 files touched by this commit
Kai Knoblich (kai) search for other commits by this committer
security/vuxml: Document py-social-auth-app-django issue

* Do the same for for the Django 5.1 and 5.2 variants as well.

* CVE-2025-61783
1.1_6
28 Oct 2025 22:44:54
commit hash: b9e02b0261cab4a6185bd4bcf76f2231d5754df5commit hash: b9e02b0261cab4a6185bd4bcf76f2231d5754df5commit hash: b9e02b0261cab4a6185bd4bcf76f2231d5754df5commit hash: b9e02b0261cab4a6185bd4bcf76f2231d5754df5 files touched by this commit
Dan Langille (dvl) search for other commits by this committer
security/vuxml: Add privatebin CVE

Security:	https://www.cve.org/CVERecord?id=CVE-2025-62796
1.1_6
28 Oct 2025 16:42:03
commit hash: cd13ba69de34563d8223dcfb08e4f16504143540commit hash: cd13ba69de34563d8223dcfb08e4f16504143540commit hash: cd13ba69de34563d8223dcfb08e4f16504143540commit hash: cd13ba69de34563d8223dcfb08e4f16504143540 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Fix entry

Please, run "make validate" before commit.

Fixes:	a69ad955c4bd2
1.1_6
28 Oct 2025 16:40:10
commit hash: f09b5d0669ddceae606011d050163ce3bf698c79commit hash: f09b5d0669ddceae606011d050163ce3bf698c79commit hash: f09b5d0669ddceae606011d050163ce3bf698c79commit hash: f09b5d0669ddceae606011d050163ce3bf698c79 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add SQLite vulnerability

 * CVE-2025-52099
1.1_6
28 Oct 2025 16:26:22
commit hash: a69ad955c4bd2260df383c402cc21770966d964dcommit hash: a69ad955c4bd2260df383c402cc21770966d964dcommit hash: a69ad955c4bd2260df383c402cc21770966d964dcommit hash: a69ad955c4bd2260df383c402cc21770966d964d files touched by this commit
Dan Langille (dvl) search for other commits by this committer
security/vuxml: Add www/privatebin XSS issue

Security:	https://privatebin.info/reports/vulnerability-2025-10-28.html
1.1_6
27 Oct 2025 18:58:23
commit hash: 5cdc538ab3920e5eae6b82504c0a286d4b8c8c11commit hash: 5cdc538ab3920e5eae6b82504c0a286d4b8c8c11commit hash: 5cdc538ab3920e5eae6b82504c0a286d4b8c8c11commit hash: 5cdc538ab3920e5eae6b82504c0a286d4b8c8c11 files touched by this commit
R. Christian McDonald (rcm) search for other commits by this committer
security/vuxml: document eap-mschapv2 buffer overflow in strongSwan

* CVE-2025-62291

PR:		290578
Reviewed by:	brd
Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.1_6
27 Oct 2025 14:27:48
commit hash: 0d10afdaa3b24eb442c0c34c5341254b4503a604commit hash: 0d10afdaa3b24eb442c0c34c5341254b4503a604commit hash: 0d10afdaa3b24eb442c0c34c5341254b4503a604commit hash: 0d10afdaa3b24eb442c0c34c5341254b4503a604 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 141.0.7390.122

Obtained
from:	https://chromereleases.googleblog.com/2025/10/stable-channel-update-for-desktop_21.html
1.1_6
24 Oct 2025 15:47:49
commit hash: da37086a88a5e544ab63b1825236823277f1feaecommit hash: da37086a88a5e544ab63b1825236823277f1feaecommit hash: da37086a88a5e544ab63b1825236823277f1feaecommit hash: da37086a88a5e544ab63b1825236823277f1feae files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Improve newentry

Rearrange the code a bit by introducing providers.
Fields are retrieved from providers in an orderly fashion.
Should a provider fail to return a value, the next in the list is queried.

This should improve our chances of getting proper reports from different
providers.

Differential Revision:	https://reviews.freebsd.org/D52903
1.1_6
23 Oct 2025 17:01:07
commit hash: f4ead079c7092b07e051a32b9a830919dc52f07dcommit hash: f4ead079c7092b07e051a32b9a830919dc52f07dcommit hash: f4ead079c7092b07e051a32b9a830919dc52f07dcommit hash: f4ead079c7092b07e051a32b9a830919dc52f07d files touched by this commit
R. Christian McDonald (rcm) search for other commits by this committer
Author: Jaap Akkerhuis
security/vuxml: document unbound non-DNSSEC cache poisoning vulns

* CVE-2025-11411

PR:		290429
Reviewed by:	brd
Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.1_6
23 Oct 2025 15:33:05
commit hash: 57818171650b0186170f4c7e2f2903b6aba76b23commit hash: 57818171650b0186170f4c7e2f2903b6aba76b23commit hash: 57818171650b0186170f4c7e2f2903b6aba76b23commit hash: 57818171650b0186170f4c7e2f2903b6aba76b23 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
Author: Einar Bjarni Halldórsson
security/vuxml: Add rt44, rt50 and rt60 vulnerabilities

 * CVE-2025-9158
 * CVE-2025-61873

PR:		290436
Report by:	Einar Bjarni Halldórsson <einar@isnic.is>
1.1_6
23 Oct 2025 01:14:33
commit hash: 1803ce396a7fab63ec3d034c9e615f77faaa266acommit hash: 1803ce396a7fab63ec3d034c9e615f77faaa266acommit hash: 1803ce396a7fab63ec3d034c9e615f77faaa266acommit hash: 1803ce396a7fab63ec3d034c9e615f77faaa266a files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SA issued on 2025-10-22

FreeBSD-SA-25:09.netinet affects all supported versions of FreeBSD.
1.1_6
22 Oct 2025 16:18:13
commit hash: 7bbc1e0109264872dc19e1842a2f8ae4cb155806commit hash: 7bbc1e0109264872dc19e1842a2f8ae4cb155806commit hash: 7bbc1e0109264872dc19e1842a2f8ae4cb155806commit hash: 7bbc1e0109264872dc19e1842a2f8ae4cb155806 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
21 Oct 2025 16:57:56
commit hash: 7c641cefed9fe3f41d302312cbc2b6cfff59b097commit hash: 7c641cefed9fe3f41d302312cbc2b6cfff59b097commit hash: 7c641cefed9fe3f41d302312cbc2b6cfff59b097commit hash: 7c641cefed9fe3f41d302312cbc2b6cfff59b097 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 141.0.7390.107

Obtained
from:	https://chromereleases.googleblog.com/2025/10/stable-channel-update-for-desktop_14.html
Obtained
from:	https://chromereleases.googleblog.com/2025/10/stable-channel-update-for-desktop.html
1.1_6
21 Oct 2025 13:45:49
commit hash: e8ecef5b8f1a4cf9a78cd45f0e7b3ee9aa963aa0commit hash: e8ecef5b8f1a4cf9a78cd45f0e7b3ee9aa963aa0commit hash: e8ecef5b8f1a4cf9a78cd45f0e7b3ee9aa963aa0commit hash: e8ecef5b8f1a4cf9a78cd45f0e7b3ee9aa963aa0 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add mongodb[78] vulnerability

 * CVE-2025-11979
1.1_6
20 Oct 2025 20:23:19
commit hash: 626a1c9b985170572f61f3684cbab8123956c7aacommit hash: 626a1c9b985170572f61f3684cbab8123956c7aacommit hash: 626a1c9b985170572f61f3684cbab8123956c7aacommit hash: 626a1c9b985170572f61f3684cbab8123956c7aa files touched by this commit
Dan Langille (dvl) search for other commits by this committer
security/vuxml: Add entry for net-mgmt/icingaweb2-module-icingadb

 * CVE-2025-61789
1.1_6
19 Oct 2025 16:22:28
commit hash: eb71b44271fa70996c9a9884af1b7bff32f07902commit hash: eb71b44271fa70996c9a9884af1b7bff32f07902commit hash: eb71b44271fa70996c9a9884af1b7bff32f07902commit hash: eb71b44271fa70996c9a9884af1b7bff32f07902 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add more Mozilla vulnerabilities

 * CVE-2025-11712
 * CVE-2025-11711
 * CVE-2025-11710
 * CVE-2025-11709
 * CVE-2025-11708
 * CVE-2025-11714

 While here improve another Mozilla entry description a bit.
1.1_6
17 Oct 2025 17:55:04
commit hash: b5a7bbd69cd072a7b6bcc77be97459ff9eeeab94commit hash: b5a7bbd69cd072a7b6bcc77be97459ff9eeeab94commit hash: b5a7bbd69cd072a7b6bcc77be97459ff9eeeab94commit hash: b5a7bbd69cd072a7b6bcc77be97459ff9eeeab94 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add Mozilla vulnerabilities

 * CVE-2025-11715
 * CVE-2025-11721
1.1_6
17 Oct 2025 17:25:00
commit hash: 56645ae72572548a973d208ce19e164709e3ae1dcommit hash: 56645ae72572548a973d208ce19e164709e3ae1dcommit hash: 56645ae72572548a973d208ce19e164709e3ae1dcommit hash: 56645ae72572548a973d208ce19e164709e3ae1d files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add Firefox vulnerability

 * CVE-2025-11152
1.1_6
17 Oct 2025 17:21:57
commit hash: abdc2199b3c52a45f8287ae198cfa942b08603d5commit hash: abdc2199b3c52a45f8287ae198cfa942b08603d5commit hash: abdc2199b3c52a45f8287ae198cfa942b08603d5commit hash: abdc2199b3c52a45f8287ae198cfa942b08603d5 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add Mozilla vulnerabilities

 * CVE-2025-10537
 * CVE-2025-10536
 * CVE-2025-10534
 * CVE-2025-10533
1.1_6
17 Oct 2025 10:48:51
commit hash: c1e5c3645ca165f54ac34d0b76f20ac39793e62acommit hash: c1e5c3645ca165f54ac34d0b76f20ac39793e62acommit hash: c1e5c3645ca165f54ac34d0b76f20ac39793e62acommit hash: c1e5c3645ca165f54ac34d0b76f20ac39793e62a files touched by this commit
Muhammad Moinur Rahman (bofh) search for other commits by this committer
security/vuxml: Add report for minio
1.1_6
13 Oct 2025 21:30:31
commit hash: 7bc640ff6bc8513ad266bd9fe715e6526514dbebcommit hash: 7bc640ff6bc8513ad266bd9fe715e6526514dbebcommit hash: 7bc640ff6bc8513ad266bd9fe715e6526514dbebcommit hash: 7bc640ff6bc8513ad266bd9fe715e6526514dbeb files touched by this commit
Craig Leres (leres) search for other commits by this committer
security/vuxml: Mark zeek < 8.0.2 as vulnerable as per:

    https://github.com/zeek/zeek/releases/tag/v8.0.2

This release fixes the following vulnerability:

 - The KRB analyzer can leak information about hosts in analyzed
   traffic via external DNS lookups.

Reported by:	Tim Wojtulewicz
1.1_6
13 Oct 2025 17:25:40
commit hash: d6b1ec61fdafd826ee20af2fd8d15f2c14b14ad3commit hash: d6b1ec61fdafd826ee20af2fd8d15f2c14b14ad3commit hash: d6b1ec61fdafd826ee20af2fd8d15f2c14b14ad3commit hash: d6b1ec61fdafd826ee20af2fd8d15f2c14b14ad3 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add Firefox vulnerability

 * CVE-2025-11153
1.1_6
10 Oct 2025 08:51:17
commit hash: eadc249fe8bef0771c36d37b55ba7d076b7af7aecommit hash: eadc249fe8bef0771c36d37b55ba7d076b7af7aecommit hash: eadc249fe8bef0771c36d37b55ba7d076b7af7aecommit hash: eadc249fe8bef0771c36d37b55ba7d076b7af7ae files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
09 Oct 2025 11:13:39
commit hash: 22e3c0a71e350eef0ed59ab655929c0442730f5fcommit hash: 22e3c0a71e350eef0ed59ab655929c0442730f5fcommit hash: 22e3c0a71e350eef0ed59ab655929c0442730f5fcommit hash: 22e3c0a71e350eef0ed59ab655929c0442730f5f files touched by this commit
Guido Falsi (madpilot) search for other commits by this committer
security/vuxml: Report mailpit information disclosure vuln

Obtained from:	https://github.com/axllent/mailpit/releases/tag/v1.27.10
1.1_6
07 Oct 2025 15:50:01
commit hash: 6362280e91dc7a3987f4959523453f362327e537commit hash: 6362280e91dc7a3987f4959523453f362327e537commit hash: 6362280e91dc7a3987f4959523453f362327e537commit hash: 6362280e91dc7a3987f4959523453f362327e537 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add Mozilla vulnerabilities
1.1_6
07 Oct 2025 06:21:45
commit hash: 06fc096ebd971cfb2461755fb6ee2a92ad66cba2commit hash: 06fc096ebd971cfb2461755fb6ee2a92ad66cba2commit hash: 06fc096ebd971cfb2461755fb6ee2a92ad66cba2commit hash: 06fc096ebd971cfb2461755fb6ee2a92ad66cba2 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Fix mongodb entries

Remove entry that only affects 8.1.x which we don't still have in the repo.
Modify an entry removing the 8.1.x entry from the affected packages

Reported by:	ronald-lists@klop.ws
Fixes:		7ec6fda16269
1.1_6
06 Oct 2025 16:34:20
commit hash: 9e279d1d0f3b9669275b55059cb7a5041a35b828commit hash: 9e279d1d0f3b9669275b55059cb7a5041a35b828commit hash: 9e279d1d0f3b9669275b55059cb7a5041a35b828commit hash: 9e279d1d0f3b9669275b55059cb7a5041a35b828 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add Mozilla vulnerabilities
1.1_6
06 Oct 2025 15:50:56
commit hash: c361c54f794ba73eff8afd4141fc47f624af5d02commit hash: c361c54f794ba73eff8afd4141fc47f624af5d02commit hash: c361c54f794ba73eff8afd4141fc47f624af5d02commit hash: c361c54f794ba73eff8afd4141fc47f624af5d02 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Remove redundant version information
1.1_6
06 Oct 2025 15:43:39
commit hash: 7ec6fda162694d1ef177aef2cc8f88174d4c8716commit hash: 7ec6fda162694d1ef177aef2cc8f88174d4c8716commit hash: 7ec6fda162694d1ef177aef2cc8f88174d4c8716commit hash: 7ec6fda162694d1ef177aef2cc8f88174d4c8716 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add mongodb vulnerabilities

 * CVE-2025-10061
 * CVE-2025-10060
 * CVE-2025-10059
 * CVE-2025-7259
1.1_6
05 Oct 2025 17:27:00
commit hash: 5c4e719056367c3ec3b6a7174eb8aedce2afef77commit hash: 5c4e719056367c3ec3b6a7174eb8aedce2afef77commit hash: 5c4e719056367c3ec3b6a7174eb8aedce2afef77commit hash: 5c4e719056367c3ec3b6a7174eb8aedce2afef77 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add mongodb6 vulnerability

 * CVE-2024-8654
1.1_6
04 Oct 2025 12:00:53
commit hash: 9cf9b7f5ed34d4ed3851db88fcfb5385a857b487commit hash: 9cf9b7f5ed34d4ed3851db88fcfb5385a857b487commit hash: 9cf9b7f5ed34d4ed3851db88fcfb5385a857b487commit hash: 9cf9b7f5ed34d4ed3851db88fcfb5385a857b487 files touched by this commit
Muhammad Moinur Rahman (bofh) search for other commits by this committer
security/vuxml: Add multiple CVEs for redis and valkey
1.1_6
04 Oct 2025 09:34:35
commit hash: 467dbc3ca689e904f03256f45b9c2b99edee5ffdcommit hash: 467dbc3ca689e904f03256f45b9c2b99edee5ffdcommit hash: 467dbc3ca689e904f03256f45b9c2b99edee5ffdcommit hash: 467dbc3ca689e904f03256f45b9c2b99edee5ffd files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: Add CVE-2025-61962 to fetchmail

add CVE-2025-61962 to existing fetchmail < 6.5.6 SMTP AUTH entry

Security:	21fba35e-a05f-11f0-a8b8-a1ef31191bc1
Security:	CVE-2025-61962
1.1_6
04 Oct 2025 03:09:08
commit hash: 3ed40657b3b00e87f57140c2deba7498450bec65commit hash: 3ed40657b3b00e87f57140c2deba7498450bec65commit hash: 3ed40657b3b00e87f57140c2deba7498450bec65commit hash: 3ed40657b3b00e87f57140c2deba7498450bec65 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Add www/qt6-webengine < 6.9.3
1.1_6
03 Oct 2025 13:58:16
commit hash: 45aebb954a565df2b2fa813427a38c85d7bffe01commit hash: 45aebb954a565df2b2fa813427a38c85d7bffe01commit hash: 45aebb954a565df2b2fa813427a38c85d7bffe01commit hash: 45aebb954a565df2b2fa813427a38c85d7bffe01 files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: Add mail/fetchmail < 6.5.6 vuln (SMTP AUTH)

CVE requested from MITRE but not received yet.

URL:		https://www.fetchmail.info/fetchmail-SA-2025-01.txt
Security:	21fba35e-a05f-11f0-a8b8-a1ef31191bc1
1.1_6
03 Oct 2025 07:13:30
commit hash: 7d07016e1148eefad1830d21abab26c9853828fecommit hash: 7d07016e1148eefad1830d21abab26c9853828fecommit hash: 7d07016e1148eefad1830d21abab26c9853828fecommit hash: 7d07016e1148eefad1830d21abab26c9853828fe files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: reference FreeBSD-SA-25:08.openssl

Add a reference to FreeBSD-SA-25:08.openssl (issued 2025-09-30) to the
vuxml entry for OpenSSL CVE-2025-9230, CVE-2025-9231 and CVE-2025-9232.

FreeBSD-SA-25:08.openssl affects all supported versions of FreeBSD
1.1_6
03 Oct 2025 07:03:05
commit hash: 49eb33007932646c9189087ce3c9f9665e5ec22ecommit hash: 49eb33007932646c9189087ce3c9f9665e5ec22ecommit hash: 49eb33007932646c9189087ce3c9f9665e5ec22ecommit hash: 49eb33007932646c9189087ce3c9f9665e5ec22e files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 141.0.7390.54

Obtained
from:	https://chromereleases.googleblog.com/2025/09/stable-channel-update-for-desktop_30.html
1.1_6
02 Oct 2025 23:17:17
commit hash: 6308a7fe250c1719f91537838474c13df85c7ac8commit hash: 6308a7fe250c1719f91537838474c13df85c7ac8commit hash: 6308a7fe250c1719f91537838474c13df85c7ac8commit hash: 6308a7fe250c1719f91537838474c13df85c7ac8 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document Django's multiple vulnerabilities
1.1_6
01 Oct 2025 18:48:27
commit hash: 7f1aba1456a1055e2bc3d274eb62b48f1e5e0ac3commit hash: 7f1aba1456a1055e2bc3d274eb62b48f1e5e0ac3commit hash: 7f1aba1456a1055e2bc3d274eb62b48f1e5e0ac3commit hash: 7f1aba1456a1055e2bc3d274eb62b48f1e5e0ac3 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Mark OpenSSL 3.6 and 3.3 QUICTLS vulnerable too
1.1_6
01 Oct 2025 09:44:24
commit hash: 810b7de4a97eabe84831064a04d78e5b2db57b40commit hash: 810b7de4a97eabe84831064a04d78e5b2db57b40commit hash: 810b7de4a97eabe84831064a04d78e5b2db57b40commit hash: 810b7de4a97eabe84831064a04d78e5b2db57b40 files touched by this commit
Muhammad Moinur Rahman (bofh) search for other commits by this committer
security/vuxml: Add entry for py-mysql-connector-python

PR:		289934
Reported by:	patrik@hildingsson.se
1.1_6
01 Oct 2025 06:52:15
commit hash: cf9db76f7273cdee90d0817325c5e05ed19c1995commit hash: cf9db76f7273cdee90d0817325c5e05ed19c1995commit hash: cf9db76f7273cdee90d0817325c5e05ed19c1995commit hash: cf9db76f7273cdee90d0817325c5e05ed19c1995 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Register OpenSSL vulnerabilities
1.1_6
01 Oct 2025 06:43:48
commit hash: be87e90edaaec6b7ffb7582296c16ba353ababa3commit hash: be87e90edaaec6b7ffb7582296c16ba353ababa3commit hash: be87e90edaaec6b7ffb7582296c16ba353ababa3commit hash: be87e90edaaec6b7ffb7582296c16ba353ababa3 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Register LibreSSL vulnerability
1.1_6
28 Sep 2025 16:16:39
commit hash: 2b0d9157cec0432e31918e523da2caf5702eb573commit hash: 2b0d9157cec0432e31918e523da2caf5702eb573commit hash: 2b0d9157cec0432e31918e523da2caf5702eb573commit hash: 2b0d9157cec0432e31918e523da2caf5702eb573 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: krb5-1.20 is not vulnerable to CVE-2023-39975

PR:		274159
Reported by:	wollman@FreeBSD.org
1.1_6
28 Sep 2025 16:03:03
commit hash: ba0e37e3255417721cc1f0061ca2c957a569e6f6commit hash: ba0e37e3255417721cc1f0061ca2c957a569e6f6commit hash: ba0e37e3255417721cc1f0061ca2c957a569e6f6commit hash: ba0e37e3255417721cc1f0061ca2c957a569e6f6 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: fix SQLite entry

Vulnerable version range for sqlite currently bundled in
linux_base-rl9 (CVE-2025-6595).

PR:		289358
Reported by:	jcfyecrayz@liamekaens.com
1.1_6
28 Sep 2025 15:55:04
commit hash: 8fa77d4f3c76ca00c21c02bad59d2e973057d4e6commit hash: 8fa77d4f3c76ca00c21c02bad59d2e973057d4e6commit hash: 8fa77d4f3c76ca00c21c02bad59d2e973057d4e6commit hash: 8fa77d4f3c76ca00c21c02bad59d2e973057d4e6 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Record textproc/goldendict vulnerability
1.1_6
26 Sep 2025 17:19:31
commit hash: 2cc390f6a901d4241033431cc321e3fabd5678c0commit hash: 2cc390f6a901d4241033431cc321e3fabd5678c0commit hash: 2cc390f6a901d4241033431cc321e3fabd5678c0commit hash: 2cc390f6a901d4241033431cc321e3fabd5678c0 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Fix some reporters

Reported by:	dan@langille.org
1.1_6
26 Sep 2025 16:17:33
commit hash: 91756ff4e1a05f595e7fe61d8caf0edf03c2a4cccommit hash: 91756ff4e1a05f595e7fe61d8caf0edf03c2a4cccommit hash: 91756ff4e1a05f595e7fe61d8caf0edf03c2a4cccommit hash: 91756ff4e1a05f595e7fe61d8caf0edf03c2a4cc files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
Author: Pau Amma
security/vuxml: record security fixes in sysutils/libudisks 2.10.{2,91}

PR:		289689
Reported by:	pauamma@gundo.com
1.1_6
26 Sep 2025 15:59:40
commit hash: 72f395160f024f90ed09a24c98fdee7c9e35ef6ecommit hash: 72f395160f024f90ed09a24c98fdee7c9e35ef6ecommit hash: 72f395160f024f90ed09a24c98fdee7c9e35ef6ecommit hash: 72f395160f024f90ed09a24c98fdee7c9e35ef6e files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Fix entry

"SO-AND-SO" is not a valid reporter.

Fixes:	21c77e23be74b
1.1_6
26 Sep 2025 15:57:23
commit hash: 0b4ab02703d36a24dc55bf9b4839484a3c1fe639commit hash: 0b4ab02703d36a24dc55bf9b4839484a3c1fe639commit hash: 0b4ab02703d36a24dc55bf9b4839484a3c1fe639commit hash: 0b4ab02703d36a24dc55bf9b4839484a3c1fe639 files touched by this commit
Florian Smeets (flo) search for other commits by this committer
Author: Ralf van der Enden
security/vuxml: Document net/quiche vulnerabilities

PR:		289810
1.1_6
26 Sep 2025 15:30:04
commit hash: 054583453e30d9f15ef804e58b6be1c7aa986d38commit hash: 054583453e30d9f15ef804e58b6be1c7aa986d38commit hash: 054583453e30d9f15ef804e58b6be1c7aa986d38commit hash: 054583453e30d9f15ef804e58b6be1c7aa986d38 files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: Add 1.9.X branch of dnsdist to recent entry

PR:		289811
1.1_6
26 Sep 2025 06:37:21
commit hash: e9faa0bdb9eeb688080f9e65cddc06fa3038a1e3commit hash: e9faa0bdb9eeb688080f9e65cddc06fa3038a1e3commit hash: e9faa0bdb9eeb688080f9e65cddc06fa3038a1e3commit hash: e9faa0bdb9eeb688080f9e65cddc06fa3038a1e3 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: gitlab vulnerabilities
1.1_6
25 Sep 2025 23:34:48
commit hash: ebd38b03a85ce7cf3a48324fc94c162b6258eca5commit hash: ebd38b03a85ce7cf3a48324fc94c162b6258eca5commit hash: ebd38b03a85ce7cf3a48324fc94c162b6258eca5commit hash: ebd38b03a85ce7cf3a48324fc94c162b6258eca5 files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: add openvpn-devel < 2.7beta2 vuln

PR:		289838
Security:	e5cf9f44-9a64-11f0-8241-93c889bb8de1
Security:	CVE-2025-10680
1.1_6
24 Sep 2025 18:28:18
commit hash: bc49b2190bef7ecac2082d1fa666a3ac50f8667acommit hash: bc49b2190bef7ecac2082d1fa666a3ac50f8667acommit hash: bc49b2190bef7ecac2082d1fa666a3ac50f8667acommit hash: bc49b2190bef7ecac2082d1fa666a3ac50f8667a files touched by this commit
Florian Smeets (flo) search for other commits by this committer
Author: Ralf van der Enden
security/vuxml: Add dns/dnsdist vulnerability < 2.0.1
1.1_6
23 Sep 2025 21:00:20
commit hash: 8ff1e4729c620fbc3913cc133248f68de6f06f31commit hash: 8ff1e4729c620fbc3913cc133248f68de6f06f31commit hash: 8ff1e4729c620fbc3913cc133248f68de6f06f31commit hash: 8ff1e4729c620fbc3913cc133248f68de6f06f31 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 140.0.7339.207

Obtained
from:	https://chromereleases.googleblog.com/2025/09/stable-channel-update-for-desktop_23.html
1.1_6
22 Sep 2025 12:31:03
commit hash: 59e881240397247ebdbb8df07b875018fc79063dcommit hash: 59e881240397247ebdbb8df07b875018fc79063dcommit hash: 59e881240397247ebdbb8df07b875018fc79063dcommit hash: 59e881240397247ebdbb8df07b875018fc79063d files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 140.0.7339.185

Obtained
from:	https://chromereleases.googleblog.com/2025/09/stable-channel-update-for-desktop_17.html
1.1_6
20 Sep 2025 08:08:22
commit hash: 470e666a6913eef26bccc28b7c7810137fa9d007commit hash: 470e666a6913eef26bccc28b7c7810137fa9d007commit hash: 470e666a6913eef26bccc28b7c7810137fa9d007commit hash: 470e666a6913eef26bccc28b7c7810137fa9d007 files touched by this commit
Daniel Engberg (diizzy) search for other commits by this committer
security/vuxml: Add pcre2 vulnerability

Document CVE-2025-58050
1.1_6
18 Sep 2025 21:11:18
commit hash: 541e919be46e40fd97ecafc99d4241d538f65eb9commit hash: 541e919be46e40fd97ecafc99d4241d538f65eb9commit hash: 541e919be46e40fd97ecafc99d4241d538f65eb9commit hash: 541e919be46e40fd97ecafc99d4241d538f65eb9 files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: update expat records

Reported by:	delphij
Fixes:		f0e1c34246486f53b0636ec39f73edb116a52f3f
1.1_6
18 Sep 2025 21:05:59
commit hash: f0e1c34246486f53b0636ec39f73edb116a52f3fcommit hash: f0e1c34246486f53b0636ec39f73edb116a52f3fcommit hash: f0e1c34246486f53b0636ec39f73edb116a52f3fcommit hash: f0e1c34246486f53b0636ec39f73edb116a52f3f files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: add expat2 vulnerability
1.1_6
17 Sep 2025 18:38:44
commit hash: 9e36425c890d8c478f2c2a9163d9524699b7b275commit hash: 9e36425c890d8c478f2c2a9163d9524699b7b275commit hash: 9e36425c890d8c478f2c2a9163d9524699b7b275commit hash: 9e36425c890d8c478f2c2a9163d9524699b7b275 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Document Jenkins Security Advisory 2025-09-17

Sponsored by:	The FreeBSD Foundation
1.1_6
16 Sep 2025 14:55:43
commit hash: 817fbf37bfdbdaa6ec78931055244ed6c29d3b7bcommit hash: 817fbf37bfdbdaa6ec78931055244ed6c29d3b7bcommit hash: 817fbf37bfdbdaa6ec78931055244ed6c29d3b7bcommit hash: 817fbf37bfdbdaa6ec78931055244ed6c29d3b7b files touched by this commit
Tijl Coosemans (tijl) search for other commits by this committer
security/vuxml: Merge 2 entries for CUPS

Reported by:	osa
1.1_6
16 Sep 2025 07:24:15
commit hash: 29e24be904285c8ad259c6340cdef805c07e1281commit hash: 29e24be904285c8ad259c6340cdef805c07e1281commit hash: 29e24be904285c8ad259c6340cdef805c07e1281commit hash: 29e24be904285c8ad259c6340cdef805c07e1281 files touched by this commit
Tijl Coosemans (tijl) search for other commits by this committer
security/vuxml: Document CUPS vulnerabilities

CVE-2025-58060 cups: Authentication bypass with AuthType Negotiate
CVE-2025-58364 cups: Remote DoS via null dereference
1.1_6
14 Sep 2025 18:29:31
commit hash: 46690f115f8adce65ac9c18677a98fdd927f6df7commit hash: 46690f115f8adce65ac9c18677a98fdd927f6df7commit hash: 46690f115f8adce65ac9c18677a98fdd927f6df7commit hash: 46690f115f8adce65ac9c18677a98fdd927f6df7 files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: correct the product version with a security fix
1.1_6
14 Sep 2025 17:39:16
commit hash: 136fddc527ee7ecc2c2abb1ccdecc0ba23fccec1commit hash: 136fddc527ee7ecc2c2abb1ccdecc0ba23fccec1commit hash: 136fddc527ee7ecc2c2abb1ccdecc0ba23fccec1commit hash: 136fddc527ee7ecc2c2abb1ccdecc0ba23fccec1 files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: add www/unit-java vulnerability
1.1_6
13 Sep 2025 21:59:21
commit hash: f07fe7d978c3748da651dfbb05dbb1f5221d9f1ccommit hash: f07fe7d978c3748da651dfbb05dbb1f5221d9f1ccommit hash: f07fe7d978c3748da651dfbb05dbb1f5221d9f1ccommit hash: f07fe7d978c3748da651dfbb05dbb1f5221d9f1c files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: update cups vulnerabilities
1.1_6
12 Sep 2025 16:42:10
commit hash: 1fc296931426852ac667df658eff1d10a83c43decommit hash: 1fc296931426852ac667df658eff1d10a83c43decommit hash: 1fc296931426852ac667df658eff1d10a83c43decommit hash: 1fc296931426852ac667df658eff1d10a83c43de files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: add print/cups < 2.4.13
1.1_6
11 Sep 2025 08:27:28
commit hash: b0bee944f43709099d45361d81d3c6d88aad2eb8commit hash: b0bee944f43709099d45361d81d3c6d88aad2eb8commit hash: b0bee944f43709099d45361d81d3c6d88aad2eb8commit hash: b0bee944f43709099d45361d81d3c6d88aad2eb8 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 140.0.7339.127

Obtained
from:	https://chromereleases.googleblog.com/2025/09/stable-channel-update-for-desktop_9.html
1.1_6
11 Sep 2025 05:20:29
commit hash: 15ef27da630c4a83043c5e52d2d08627f98473eacommit hash: 15ef27da630c4a83043c5e52d2d08627f98473eacommit hash: 15ef27da630c4a83043c5e52d2d08627f98473eacommit hash: 15ef27da630c4a83043c5e52d2d08627f98473ea files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
07 Sep 2025 09:51:29
commit hash: 3d004bae0d78917791519bb0c2dc240a4636154bcommit hash: 3d004bae0d78917791519bb0c2dc240a4636154bcommit hash: 3d004bae0d78917791519bb0c2dc240a4636154bcommit hash: 3d004bae0d78917791519bb0c2dc240a4636154b files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 140.0.7339.80

Obtained
from:	https://chromereleases.googleblog.com/2025/09/stable-channel-update-for-desktop.html
1.1_6
05 Sep 2025 14:46:52
commit hash: b3399ceded2bef0436a78bbb6cc33eb8b172568dcommit hash: b3399ceded2bef0436a78bbb6cc33eb8b172568dcommit hash: b3399ceded2bef0436a78bbb6cc33eb8b172568dcommit hash: b3399ceded2bef0436a78bbb6cc33eb8b172568d files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: adjust libxslt version

Please visit https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=289213
for details.
1.1_6
04 Sep 2025 07:12:01
commit hash: c5c9d253c030e9395b3c7fb711ea6c563b745c8fcommit hash: c5c9d253c030e9395b3c7fb711ea6c563b745c8fcommit hash: c5c9d253c030e9395b3c7fb711ea6c563b745c8fcommit hash: c5c9d253c030e9395b3c7fb711ea6c563b745c8f files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Add graphics/exiv2 < 0.28.6
1.1_6
04 Sep 2025 02:47:26
commit hash: 86cbd143db343e08ff1bde9be378a61000f5d7eecommit hash: 86cbd143db343e08ff1bde9be378a61000f5d7eecommit hash: 86cbd143db343e08ff1bde9be378a61000f5d7eecommit hash: 86cbd143db343e08ff1bde9be378a61000f5d7ee files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document Django's multiple vulnerabilities
1.1_6
03 Sep 2025 19:29:53
commit hash: 906980781617cda3b2084ad0c24f45126b8bb646commit hash: 906980781617cda3b2084ad0c24f45126b8bb646commit hash: 906980781617cda3b2084ad0c24f45126b8bb646commit hash: 906980781617cda3b2084ad0c24f45126b8bb646 files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
security/vuxml: document shibboleth vulnerability
1.1_6
03 Sep 2025 15:38:54
commit hash: 78ab74a93060b71a4b45136121fd24af22129fbccommit hash: 78ab74a93060b71a4b45136121fd24af22129fbccommit hash: 78ab74a93060b71a4b45136121fd24af22129fbccommit hash: 78ab74a93060b71a4b45136121fd24af22129fbc files touched by this commit
Nicola Vitale (nivit) search for other commits by this committer
security/vuxml: Add www/linux-vieb < 12.4.0
1.1_6
29 Aug 2025 03:22:52
commit hash: 17a37be97c1032688c120ee3eed8d4607c880430commit hash: 17a37be97c1032688c120ee3eed8d4607c880430commit hash: 17a37be97c1032688c120ee3eed8d4607c880430commit hash: 17a37be97c1032688c120ee3eed8d4607c880430 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
28 Aug 2025 19:42:05
commit hash: 64e60d652c0e684a9a94b47950d05122f9af511fcommit hash: 64e60d652c0e684a9a94b47950d05122f9af511fcommit hash: 64e60d652c0e684a9a94b47950d05122f9af511fcommit hash: 64e60d652c0e684a9a94b47950d05122f9af511f files touched by this commit
Renato Botelho (garga) search for other commits by this committer
security/vuxml: Adjust affected kea versions

CVE-2025-40779 doesn't affect Kea 2.6.x, which is the version present on
quarterly branch.  On net/kea, it only affects 3.0.0 while it affects
3.1.0 and 2.7.x on net/kea-devel.
1.1_6
28 Aug 2025 19:32:40
commit hash: f094f8425566fffceee0f25f0161ce83301023e9commit hash: f094f8425566fffceee0f25f0161ce83301023e9commit hash: f094f8425566fffceee0f25f0161ce83301023e9commit hash: f094f8425566fffceee0f25f0161ce83301023e9 files touched by this commit
Renato Botelho (garga) search for other commits by this committer
Author: Andrey Pevnev
security/vuxml: Add net/kea vulnerability

* CVE-2025-40779
1.1_6
28 Aug 2025 05:06:27
commit hash: e544b072152b2178db0ea8fb055af06a8e0cc67ecommit hash: e544b072152b2178db0ea8fb055af06a8e0cc67ecommit hash: e544b072152b2178db0ea8fb055af06a8e0cc67ecommit hash: e544b072152b2178db0ea8fb055af06a8e0cc67e files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Add devel/qt6-base < 6.9.2
1.1_6
28 Aug 2025 05:06:26
commit hash: b663d42d1cdafb02f43bef6b40754ad7e038f473commit hash: b663d42d1cdafb02f43bef6b40754ad7e038f473commit hash: b663d42d1cdafb02f43bef6b40754ad7e038f473commit hash: b663d42d1cdafb02f43bef6b40754ad7e038f473 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Add www/qt6-webengine < 6.9.2
1.1_6
27 Aug 2025 17:02:53
commit hash: 64861d1b7e3dd9f8f77c0cf32eb1ed4f8c701239commit hash: 64861d1b7e3dd9f8f77c0cf32eb1ed4f8c701239commit hash: 64861d1b7e3dd9f8f77c0cf32eb1ed4f8c701239commit hash: 64861d1b7e3dd9f8f77c0cf32eb1ed4f8c701239 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Fix entry

Fixes:	35f7214f7a9ec
1.1_6
27 Aug 2025 17:00:06
commit hash: 0b5abbbf089bddb2e0e75c2eb8235a565d85dfcdcommit hash: 0b5abbbf089bddb2e0e75c2eb8235a565d85dfcdcommit hash: 0b5abbbf089bddb2e0e75c2eb8235a565d85dfcdcommit hash: 0b5abbbf089bddb2e0e75c2eb8235a565d85dfcd files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add SQLite vulnerability

 * CVE-2025-29088
1.1_6
24 Aug 2025 11:42:50
commit hash: 35f7214f7a9ec55b15024145c227dcb86b55be71commit hash: 35f7214f7a9ec55b15024145c227dcb86b55be71commit hash: 35f7214f7a9ec55b15024145c227dcb86b55be71commit hash: 35f7214f7a9ec55b15024145c227dcb86b55be71 files touched by this commit
Rodrigo Osorio (rodrigo) search for other commits by this committer
security/vuxml: add p5-Catalyst-Authentication-Credential-HTTP
1.1_6
22 Aug 2025 15:28:41
commit hash: e7f3ac4786b8939aaf3d8324efb8338738bfae5ecommit hash: e7f3ac4786b8939aaf3d8324efb8338738bfae5ecommit hash: e7f3ac4786b8939aaf3d8324efb8338738bfae5ecommit hash: e7f3ac4786b8939aaf3d8324efb8338738bfae5e files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add Mozilla vulnerabilities

 * CVE-2025-9187
 * CVE-2025-9184
 * CVE-2025-9185
 * CVE-2025-9183
 * CVE-2025-9182
 * CVE-2025-9181
 * CVE-2025-9180
 * CVE-2025-9179
1.1_6
15 Aug 2025 16:10:38
commit hash: 7a7f34e4d6aa705e423c8a1f0c6aee526cab32bdcommit hash: 7a7f34e4d6aa705e423c8a1f0c6aee526cab32bdcommit hash: 7a7f34e4d6aa705e423c8a1f0c6aee526cab32bdcommit hash: 7a7f34e4d6aa705e423c8a1f0c6aee526cab32bd files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: add www/nginx-devel < 1.29.1

Obtained from:	https://my.f5.com/manage/s/article/K000152786
1.1_6
14 Aug 2025 19:16:40
commit hash: 8bc173ea40edf74c15189f754b9cd94bb34e090ecommit hash: 8bc173ea40edf74c15189f754b9cd94bb34e090ecommit hash: 8bc173ea40edf74c15189f754b9cd94bb34e090ecommit hash: 8bc173ea40edf74c15189f754b9cd94bb34e090e files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 139.0.7258.127

Obtained
from:	https://chromereleases.googleblog.com/2025/08/stable-channel-update-for-desktop_12.html
1.1_6
14 Aug 2025 14:10:16
commit hash: bd39e99be4b9ed34cc30d5d75e5e3828d868f9edcommit hash: bd39e99be4b9ed34cc30d5d75e5e3828d868f9edcommit hash: bd39e99be4b9ed34cc30d5d75e5e3828d868f9edcommit hash: bd39e99be4b9ed34cc30d5d75e5e3828d868f9ed files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
security/vuxml: Add vulnerabilities for PostgreSQL
1.1_6
14 Aug 2025 03:41:47
commit hash: ac49b013aa44fbaac4909a5831509a81d2e9201dcommit hash: ac49b013aa44fbaac4909a5831509a81d2e9201dcommit hash: ac49b013aa44fbaac4909a5831509a81d2e9201dcommit hash: ac49b013aa44fbaac4909a5831509a81d2e9201d files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
13 Aug 2025 15:41:08
commit hash: 56b1f15f02ec64f28452a92319fbbd6c9005d2f2commit hash: 56b1f15f02ec64f28452a92319fbbd6c9005d2f2commit hash: 56b1f15f02ec64f28452a92319fbbd6c9005d2f2commit hash: 56b1f15f02ec64f28452a92319fbbd6c9005d2f2 files touched by this commit
Ryan Steinmetz (zi) search for other commits by this committer
security/vuxml: Document www/varnish7 DoS condition
1.1_6
13 Aug 2025 09:19:28
commit hash: 0f0638d4ab0bdc81a39a423f27f62fa3386e45b7commit hash: 0f0638d4ab0bdc81a39a423f27f62fa3386e45b7commit hash: 0f0638d4ab0bdc81a39a423f27f62fa3386e45b7commit hash: 0f0638d4ab0bdc81a39a423f27f62fa3386e45b7 files touched by this commit
Rodrigo Osorio (rodrigo) search for other commits by this committer
security/vuxml: add security/p5-Authen-SASL

Number of commits found: 7806 (showing only 100 on this page)

1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11  »  [Last Page]