notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine

Newsfeed changes

The news feed page[s] were not laid out well. Two pages, disjointed information, hard to figure out how to use the optional parameters...

Thankfully, someone told me.

The new page is ready for your review. Please compare these two:

You may also be interested in the Github issue.
Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=33 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2025-04-07 16:09:12
Commit Hash: 2fcd3ef
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.11 : lang/python311
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7570 (showing only 100 on this page)

1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_6
07 Apr 2025 16:09:12
commit hash: 2fcd3ef3a7ad492058ba60976120380aff226cd8commit hash: 2fcd3ef3a7ad492058ba60976120380aff226cd8commit hash: 2fcd3ef3a7ad492058ba60976120380aff226cd8commit hash: 2fcd3ef3a7ad492058ba60976120380aff226cd8 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add Mozilla vulnerabilities

 * CVE-2025-3028
 * CVE-2025-3029
 * CVE-2025-3030
 * CVE-2025-3031
 * CVE-2025-3032
 * CVE-2025-3033
 * CVE-2025-3034
1.1_6
05 Apr 2025 13:57:37
commit hash: e90aa3f95070907e64ab65c99a1800c663b8d409commit hash: e90aa3f95070907e64ab65c99a1800c663b8d409commit hash: e90aa3f95070907e64ab65c99a1800c663b8d409commit hash: e90aa3f95070907e64ab65c99a1800c663b8d409 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 135.0.7049.52

Obtained
from:	https://chromereleases.googleblog.com/2025/04/stable-channel-update-for-desktop.html
1.1_6
04 Apr 2025 16:43:19
commit hash: 9d1c1d171ea405a31b6a99bed4528d37fdf41d54commit hash: 9d1c1d171ea405a31b6a99bed4528d37fdf41d54commit hash: 9d1c1d171ea405a31b6a99bed4528d37fdf41d54commit hash: 9d1c1d171ea405a31b6a99bed4528d37fdf41d54 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Mozilla vulnerabilities

 * CVE-2025-0237
 * CVE-2025-0238
 * CVE-2025-0239
 * CVE-2025-0240
 * CVE-2025-0241
 * CVE-2025-0242
 * CVE-2025-0243
 * CVE-2025-0245
 * CVE-2025-0247
1.1_6
04 Apr 2025 10:01:22
commit hash: 24781632ed06fc4dc3e4696a77e0401df3edeefdcommit hash: 24781632ed06fc4dc3e4696a77e0401df3edeefdcommit hash: 24781632ed06fc4dc3e4696a77e0401df3edeefdcommit hash: 24781632ed06fc4dc3e4696a77e0401df3edeefd files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add librewolf to recent vulns

Fixes: 5cf86187 14b335cd
1.1_6
03 Apr 2025 16:04:10
commit hash: 14b335cdfe692cff6520be95840779ea25f48904commit hash: 14b335cdfe692cff6520be95840779ea25f48904commit hash: 14b335cdfe692cff6520be95840779ea25f48904commit hash: 14b335cdfe692cff6520be95840779ea25f48904 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Mozilla multiple vulnerabilities

 * CVE-2025-1931
 * CVE-2025-1933
 * CVE-2025-1934
 * CVE-2025-1935
 * CVE-2025-1937
 * CVE-2025-1938
 * CVE-2025-1943
1.1_6
03 Apr 2025 11:59:49
commit hash: 5cf86187a0f02c60c978ca7a659f0ad8273466e1commit hash: 5cf86187a0f02c60c978ca7a659f0ad8273466e1commit hash: 5cf86187a0f02c60c978ca7a659f0ad8273466e1commit hash: 5cf86187a0f02c60c978ca7a659f0ad8273466e1 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add mongodb multiple vulnerabilities

 * CVE-2022-3085
 * CVE-2025-3083
 * CVE-2025-3084
1.1_6
02 Apr 2025 19:22:24
commit hash: e1b5c9787523a3f99fdaaabf16caef1a4049dbadcommit hash: e1b5c9787523a3f99fdaaabf16caef1a4049dbadcommit hash: e1b5c9787523a3f99fdaaabf16caef1a4049dbadcommit hash: e1b5c9787523a3f99fdaaabf16caef1a4049dbad files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: add openvpn<2.6.14 server DoS vuln

Security:       2cad4541-0f5b-11f0-89f8-411aefea0df9
Security:       CVE-2025-2704
1.1_6
31 Mar 2025 16:40:30
commit hash: f4ac492b3e414a36733624ae6de4e5feb22fc9aacommit hash: f4ac492b3e414a36733624ae6de4e5feb22fc9aacommit hash: f4ac492b3e414a36733624ae6de4e5feb22fc9aacommit hash: f4ac492b3e414a36733624ae6de4e5feb22fc9aa files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Fix firefox{-esr} version numbers

Fixes:	5f6d70f7ea52fb12b29ca098afa148441aa93df3
1.1_6
31 Mar 2025 16:37:07
commit hash: 64f0d5abe965cf6aad6d1d83ba701a4a4d0cea35commit hash: 64f0d5abe965cf6aad6d1d83ba701a4a4d0cea35commit hash: 64f0d5abe965cf6aad6d1d83ba701a4a4d0cea35commit hash: 64f0d5abe965cf6aad6d1d83ba701a4a4d0cea35 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add gitea vulnerabilities

 * CVE-2025-30204
 * CVE-2025-29923
 * CVE-2025-22870

PR:	285727
1.1_6
30 Mar 2025 17:08:19
commit hash: 20dffd39e5fce4d134e30b7dcc839faeb11e9af3commit hash: 20dffd39e5fce4d134e30b7dcc839faeb11e9af3commit hash: 20dffd39e5fce4d134e30b7dcc839faeb11e9af3commit hash: 20dffd39e5fce4d134e30b7dcc839faeb11e9af3 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add firefox derivative
1.1_6
30 Mar 2025 16:51:16
commit hash: 5f6d70f7ea52fb12b29ca098afa148441aa93df3commit hash: 5f6d70f7ea52fb12b29ca098afa148441aa93df3commit hash: 5f6d70f7ea52fb12b29ca098afa148441aa93df3commit hash: 5f6d70f7ea52fb12b29ca098afa148441aa93df3 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add Mozilla vulnerabilities

Affects firefox, fireforx-esr, thunderbird

 * CVE-2025-1942
 * CVE-2025-1941
 * CVE-2025-1932
 * CVE-2025-27424
1.1_6
30 Mar 2025 12:25:03
commit hash: dedae0ab7185cdac57f55471e0516238e7041439commit hash: dedae0ab7185cdac57f55471e0516238e7041439commit hash: dedae0ab7185cdac57f55471e0516238e7041439commit hash: dedae0ab7185cdac57f55471e0516238e7041439 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add suricata multiple vulnerabilities

No details have been published yet.

 * CVE-2025-29915: HIGH
 * CVE-2025-29916: Moderate
 * CVE-2025-29917: HIGH
 * CVE-2025-29918: HIGH

PR:	285574
1.1_6
29 Mar 2025 07:35:22
commit hash: f14ef0899e2dac58b7b38ee6bf3788c3e3e073fccommit hash: f14ef0899e2dac58b7b38ee6bf3788c3e3e073fccommit hash: f14ef0899e2dac58b7b38ee6bf3788c3e3e073fccommit hash: f14ef0899e2dac58b7b38ee6bf3788c3e3e073fc files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: security/vuxml: Add www/qt6-webengine < 6.8.3

Also add print/qt6-pdf, since PDFium is involved this time.
1.1_6
28 Mar 2025 12:01:07
commit hash: f31eaca8ac1a1c26f3a334df101e8752dc0489d2commit hash: f31eaca8ac1a1c26f3a334df101e8752dc0489d2commit hash: f31eaca8ac1a1c26f3a334df101e8752dc0489d2commit hash: f31eaca8ac1a1c26f3a334df101e8752dc0489d2 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron{33,34} incorrect handle provided in
unspecified circumstances in Mojo

Obtained from:	https://github.com/electron/electron/releases/tag/v33.4.8,
		https://github.com/electron/electron/releases/tag/v34.4.1
1.1_6
26 Mar 2025 18:04:36
commit hash: 27c82184c1bf2badee6c86d396fe3c761c4ea6a7commit hash: 27c82184c1bf2badee6c86d396fe3c761c4ea6a7commit hash: 27c82184c1bf2badee6c86d396fe3c761c4ea6a7commit hash: 27c82184c1bf2badee6c86d396fe3c761c4ea6a7 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
25 Mar 2025 12:14:46
commit hash: e1095fc87ff149155e4eb5824322cdaa1fca9bc0commit hash: e1095fc87ff149155e4eb5824322cdaa1fca9bc0commit hash: e1095fc87ff149155e4eb5824322cdaa1fca9bc0commit hash: e1095fc87ff149155e4eb5824322cdaa1fca9bc0 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron{33,34} type confusion in V8

Obtained from:	https://github.com/electron/electron/releases/tag/v33.4.6,
		https://github.com/electron/electron/releases/tag/v34.3.4
1.1_6
23 Mar 2025 09:22:44
commit hash: c4f17232d93a7a971b787710b3b5f7a848965e15commit hash: c4f17232d93a7a971b787710b3b5f7a848965e15commit hash: c4f17232d93a7a971b787710b3b5f7a848965e15commit hash: c4f17232d93a7a971b787710b3b5f7a848965e15 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Add www/qt5-webengine < 5.15.18p7
1.1_6
22 Mar 2025 12:06:16
commit hash: 6326090098b541bb1368c23510e2539419ed4b80commit hash: 6326090098b541bb1368c23510e2539419ed4b80commit hash: 6326090098b541bb1368c23510e2539419ed4b80commit hash: 6326090098b541bb1368c23510e2539419ed4b80 files touched by this commit
Danilo G. Baio (dbaio) search for other commits by this committer
security/vuxml: Add Varnish Cache vulnerability
1.1_6
20 Mar 2025 07:50:33
commit hash: 6df3764ea97b631dc897df976f3a5e86ebe3e049commit hash: 6df3764ea97b631dc897df976f3a5e86ebe3e049commit hash: 6df3764ea97b631dc897df976f3a5e86ebe3e049commit hash: 6df3764ea97b631dc897df976f3a5e86ebe3e049 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 134.0.6998.117

Obtained
from:	https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_19.html
1.1_6
14 Mar 2025 07:55:44
commit hash: 537b5822a5c034186e31f3f633d6c48e6668211ccommit hash: 537b5822a5c034186e31f3f633d6c48e6668211ccommit hash: 537b5822a5c034186e31f3f633d6c48e6668211ccommit hash: 537b5822a5c034186e31f3f633d6c48e6668211c files touched by this commit
Muhammad Moinur Rahman (bofh) search for other commits by this committer
Author: Christos Chatzaras
security/vuxml: Document PHP vulnerabilities

PR:		285386
1.1_6
13 Mar 2025 23:41:04
commit hash: 928bd4f5b6528d1eda5a0a5b498a25bd224ef8d7commit hash: 928bd4f5b6528d1eda5a0a5b498a25bd224ef8d7commit hash: 928bd4f5b6528d1eda5a0a5b498a25bd224ef8d7commit hash: 928bd4f5b6528d1eda5a0a5b498a25bd224ef8d7 files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
security/vuxml: Add security information about opensaml/shibboleth-sp
1.1_6
13 Mar 2025 06:42:34
commit hash: 66e068fa15c720230336a85631a1d336ce8aaeafcommit hash: 66e068fa15c720230336a85631a1d336ce8aaeafcommit hash: 66e068fa15c720230336a85631a1d336ce8aaeafcommit hash: 66e068fa15c720230336a85631a1d336ce8aaeaf files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
13 Mar 2025 05:02:24
commit hash: ce94fb77576c61043f7e534da8b551ca6c2f75fccommit hash: ce94fb77576c61043f7e534da8b551ca6c2f75fccommit hash: ce94fb77576c61043f7e534da8b551ca6c2f75fccommit hash: ce94fb77576c61043f7e534da8b551ca6c2f75fc files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Fix 9cf03c96-ffa5-11ef-bb15-002590af0794 entry

vuxml build:

```
Application exception:
bad CVE name for vid 9cf03c96-ffa5-11ef-bb15-002590af0794: GHSA-693p-m996-3rmf
@ho:215
```

Fixes:	90289c6eaa01 vuxml: Document vim vulnerability
Sponsored by:	The FreeBSD Foundation
1.1_6
13 Mar 2025 01:00:48
commit hash: 90289c6eaa01a692eb7b2797509696e1f2e0f8abcommit hash: 90289c6eaa01a692eb7b2797509696e1f2e0f8abcommit hash: 90289c6eaa01a692eb7b2797509696e1f2e0f8abcommit hash: 90289c6eaa01a692eb7b2797509696e1f2e0f8ab files touched by this commit
Adam Weinberger (adamw) search for other commits by this committer
vuxml: Document vim vulnerability
1.1_6
11 Mar 2025 08:49:31
commit hash: 31e28ef17b344131355949ce137300f6248137b0commit hash: 31e28ef17b344131355949ce137300f6248137b0commit hash: 31e28ef17b344131355949ce137300f6248137b0commit hash: 31e28ef17b344131355949ce137300f6248137b0 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 134.0.6998.88

Obtained
from:	https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_10.html
1.1_6
10 Mar 2025 18:23:10
commit hash: 82e3a2a35d512b0144d3e40cc841da8de2340fd6commit hash: 82e3a2a35d512b0144d3e40cc841da8de2340fd6commit hash: 82e3a2a35d512b0144d3e40cc841da8de2340fd6commit hash: 82e3a2a35d512b0144d3e40cc841da8de2340fd6 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: libreoffice macro URL arbitrary script execution
1.1_6
10 Mar 2025 17:54:58
commit hash: 976ac8ad30807b5701e25ffc01621f4dbbcce813commit hash: 976ac8ad30807b5701e25ffc01621f4dbbcce813commit hash: 976ac8ad30807b5701e25ffc01621f4dbbcce813commit hash: 976ac8ad30807b5701e25ffc01621f4dbbcce813 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add vim* shell commands execution
1.1_6
08 Mar 2025 18:16:12
commit hash: e3256b6a0d1aa53f7506d134142406731b14fc3ccommit hash: e3256b6a0d1aa53f7506d134142406731b14fc3ccommit hash: e3256b6a0d1aa53f7506d134142406731b14fc3ccommit hash: e3256b6a0d1aa53f7506d134142406731b14fc3c files touched by this commit
Bryan Drewery (bdrewery) search for other commits by this committer
security/vuxml: Update recent OpenSSH entry to include port
1.1_6
08 Mar 2025 14:30:45
commit hash: 7d7d98352a62d64d8c831e72a0d0cb02580e0426commit hash: 7d7d98352a62d64d8c831e72a0d0cb02580e0426commit hash: 7d7d98352a62d64d8c831e72a0d0cb02580e0426commit hash: 7d7d98352a62d64d8c831e72a0d0cb02580e0426 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron33 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v33.4.3
1.1_6
07 Mar 2025 19:44:34
commit hash: 7f35be0bed4a9622a97b95d6af7f2001a50a2a60commit hash: 7f35be0bed4a9622a97b95d6af7f2001a50a2a60commit hash: 7f35be0bed4a9622a97b95d6af7f2001a50a2a60commit hash: 7f35be0bed4a9622a97b95d6af7f2001a50a2a60 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron32 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v32.3.3
1.1_6
06 Mar 2025 09:44:04
commit hash: 414eee6e27a6f049d238182c3ae350c65d9fc93acommit hash: 414eee6e27a6f049d238182c3ae350c65d9fc93acommit hash: 414eee6e27a6f049d238182c3ae350c65d9fc93acommit hash: 414eee6e27a6f049d238182c3ae350c65d9fc93a files touched by this commit
Nicola Vitale (nivit) search for other commits by this committer
security/vuxml: add devel/py-Jinja2 <= 3.1.5
1.1_6
06 Mar 2025 08:24:22
commit hash: b0f1512cc487c8fa1b4476642b4e8be4a3dd5688commit hash: b0f1512cc487c8fa1b4476642b4e8be4a3dd5688commit hash: b0f1512cc487c8fa1b4476642b4e8be4a3dd5688commit hash: b0f1512cc487c8fa1b4476642b4e8be4a3dd5688 files touched by this commit
Emmanuel Vadot (manu) search for other commits by this committer
security/vuxml: Document recent xorg-server and xwayland vulnerabilities

Sponsored by:   Beckhoff Automation GmbH & Co. KG
1.1_6
06 Mar 2025 05:30:10
commit hash: beb077ea2af596d32ad74c590792e9b3766d6909commit hash: beb077ea2af596d32ad74c590792e9b3766d6909commit hash: beb077ea2af596d32ad74c590792e9b3766d6909commit hash: beb077ea2af596d32ad74c590792e9b3766d6909 files touched by this commit
Jose Alonso Cardenas Marquez (acm) search for other commits by this committer
security/vuxml: Add security/caldera and security/caldera4 vulnerabilities

Obtained from:	https://github.com/mitre/caldera/pull/3129
1.1_6
05 Mar 2025 19:42:46
commit hash: 1943629f19273d74def287e3dd5b10cadf40201bcommit hash: 1943629f19273d74def287e3dd5b10cadf40201bcommit hash: 1943629f19273d74def287e3dd5b10cadf40201bcommit hash: 1943629f19273d74def287e3dd5b10cadf40201b files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Document Jenkins Security Advisory 2025-03-05

Sponsored by:	The FreeBSD Foundation
1.1_6
05 Mar 2025 08:52:57
commit hash: 096923ddcfba8364eb8a9f696c03a2d539929a83commit hash: 096923ddcfba8364eb8a9f696c03a2d539929a83commit hash: 096923ddcfba8364eb8a9f696c03a2d539929a83commit hash: 096923ddcfba8364eb8a9f696c03a2d539929a83 files touched by this commit
Nicola Vitale (nivit) search for other commits by this committer
security/vuxml: Add audio/py-spotify <= 2.24.0
1.1_6
05 Mar 2025 08:01:48
commit hash: e2ece3a980e1e22167e1597ea49e326d647ce0b8commit hash: e2ece3a980e1e22167e1597ea49e326d647ce0b8commit hash: e2ece3a980e1e22167e1597ea49e326d647ce0b8commit hash: e2ece3a980e1e22167e1597ea49e326d647ce0b8 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 134.0.6998.35

Obtained
from:	https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html
1.1_6
04 Mar 2025 09:47:40
commit hash: 0d3d1394f015c619c02a00a16be1a6de4baa32f5commit hash: 0d3d1394f015c619c02a00a16be1a6de4baa32f5commit hash: 0d3d1394f015c619c02a00a16be1a6de4baa32f5commit hash: 0d3d1394f015c619c02a00a16be1a6de4baa32f5 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron{32,33} multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v32.3.2,
		https://github.com/electron/electron/releases/tag/v33.4.2
1.1_6
03 Mar 2025 18:25:47
commit hash: 21c77e23be74bbedf445904a1633f9382bf00a81commit hash: 21c77e23be74bbedf445904a1633f9382bf00a81commit hash: 21c77e23be74bbedf445904a1633f9382bf00a81commit hash: 21c77e23be74bbedf445904a1633f9382bf00a81 files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: document unit* vulnerabilities
1.1_6
03 Mar 2025 12:49:53
commit hash: 62f369ac25fa39d1c5aae16242ea508f36f23702commit hash: 62f369ac25fa39d1c5aae16242ea508f36f23702commit hash: 62f369ac25fa39d1c5aae16242ea508f36f23702commit hash: 62f369ac25fa39d1c5aae16242ea508f36f23702 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Fix entry

Add missing </p> tag.

Reported by:	dan@langille.org
Fixes:		003195a3c754204bc61aaa39fea85fd62004b014
1.1_6
03 Mar 2025 04:45:48
commit hash: 003195a3c754204bc61aaa39fea85fd62004b014commit hash: 003195a3c754204bc61aaa39fea85fd62004b014commit hash: 003195a3c754204bc61aaa39fea85fd62004b014commit hash: 003195a3c754204bc61aaa39fea85fd62004b014 files touched by this commit
Adam Weinberger (adamw) search for other commits by this committer
vuxml: Document vim code execution
1.1_6
28 Feb 2025 04:20:04
commit hash: 5c5aff412b991f542d95ee9ed6627de66c74c03bcommit hash: 5c5aff412b991f542d95ee9ed6627de66c74c03bcommit hash: 5c5aff412b991f542d95ee9ed6627de66c74c03bcommit hash: 5c5aff412b991f542d95ee9ed6627de66c74c03b files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
27 Feb 2025 12:31:43
commit hash: f25f082b263ace200b590f56777efea3c3d95ddbcommit hash: f25f082b263ace200b590f56777efea3c3d95ddbcommit hash: f25f082b263ace200b590f56777efea3c3d95ddbcommit hash: f25f082b263ace200b590f56777efea3c3d95ddb files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 133.0.6943.141

Obtained
from:	https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop_25.html
1.1_6
25 Feb 2025 13:04:58
commit hash: 14ae7c780bdcb37d19bb85b13a7969f5ebba60c5commit hash: 14ae7c780bdcb37d19bb85b13a7969f5ebba60c5commit hash: 14ae7c780bdcb37d19bb85b13a7969f5ebba60c5commit hash: 14ae7c780bdcb37d19bb85b13a7969f5ebba60c5 files touched by this commit
Joseph Mingrone (jrm) search for other commits by this committer
security/vuxml: Update affected versions for recent Emacs entry

For entry e60e538f-e795-4a00-b475-cc85a7546e00, even though
CVE-2025-1244 was created recently, the workaround was committed to the
upstream master branch much earlier.

https://git.savannah.gnu.org/cgit/emacs.git/commit/?id=820f0793f0b46448928905552726c1f1b999062f

After confirming details with an upstream developer, update the affected
editors/emacs-devel package versions.

Sponsored by:	The FreeBSD Foundation
1.1_6
25 Feb 2025 03:02:46
commit hash: b2ebad847b71a2d88574c7b823aae3a680835a8fcommit hash: b2ebad847b71a2d88574c7b823aae3a680835a8fcommit hash: b2ebad847b71a2d88574c7b823aae3a680835a8fcommit hash: b2ebad847b71a2d88574c7b823aae3a680835a8f files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Add <= 0.28.0 exiv2 < 0.28.4

Add Med 5.3 CVE-2025-26623 for graphics/exiv2
https://github.com/Exiv2/exiv2/security/advisories/GHSA-38h4-fx85-qcx7
1.1_6
24 Feb 2025 16:57:48
commit hash: 4fb4b8bb0c7134f326d54bed10b7fb964f13b071commit hash: 4fb4b8bb0c7134f326d54bed10b7fb964f13b071commit hash: 4fb4b8bb0c7134f326d54bed10b7fb964f13b071commit hash: 4fb4b8bb0c7134f326d54bed10b7fb964f13b071 files touched by this commit
Joseph Mingrone (jrm) search for other commits by this committer
security/vuxml: Add entries for Emacs CVE-2024-53920 and CVE-2025-1244

Security:	CVE-2024-53920
Security:	CVE-2025-1244
Sponsored by:	The FreeBSD Foundation
1.1_6
24 Feb 2025 10:23:02
commit hash: 481c8355ee52d1fe2a8b3745be9e6cf3aacfbe68commit hash: 481c8355ee52d1fe2a8b3745be9e6cf3aacfbe68commit hash: 481c8355ee52d1fe2a8b3745be9e6cf3aacfbe68commit hash: 481c8355ee52d1fe2a8b3745be9e6cf3aacfbe68 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add exim SQL injection vulnerability

CVE-2025-26794

 * Base Score:	7.5 HIGH
 * Vector:	CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
1.1_6
24 Feb 2025 04:36:10
commit hash: f309e2d2aa9cecf84ac38274e9d71cb781694ce5commit hash: f309e2d2aa9cecf84ac38274e9d71cb781694ce5commit hash: f309e2d2aa9cecf84ac38274e9d71cb781694ce5commit hash: f309e2d2aa9cecf84ac38274e9d71cb781694ce5 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SA issued on 2025-02-21

FreeBSD-SA-25:05.openssh affects all supported versions of FreeBSD
1.1_6
20 Feb 2025 09:41:27
commit hash: f18d21afdd95d037f684aa1c0f0e57668b7f7902commit hash: f18d21afdd95d037f684aa1c0f0e57668b7f7902commit hash: f18d21afdd95d037f684aa1c0f0e57668b7f7902commit hash: f18d21afdd95d037f684aa1c0f0e57668b7f7902 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 133.0.6943.126

Obtained
from:	https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop.html
Obtained
from:	https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop_12.html
Obtained
from:	https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop_18.html
1.1_6
13 Feb 2025 20:00:55
commit hash: 8ee114bdd6d9087d6011ceb9446b43214a4e73bacommit hash: 8ee114bdd6d9087d6011ceb9446b43214a4e73bacommit hash: 8ee114bdd6d9087d6011ceb9446b43214a4e73bacommit hash: 8ee114bdd6d9087d6011ceb9446b43214a4e73ba files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document vscode multiple vulnerabilities

Obtained from:	https://github.com/microsoft/vscode/releases/tag/1.97.1
1.1_6
13 Feb 2025 16:26:43
commit hash: 76087c45a053dc66e42aff9904d4532920997767commit hash: 76087c45a053dc66e42aff9904d4532920997767commit hash: 76087c45a053dc66e42aff9904d4532920997767commit hash: 76087c45a053dc66e42aff9904d4532920997767 files touched by this commit
Ryan Steinmetz (zi) search for other commits by this committer
security/vuxml: Document vulnerability in security/openvpn-auth-ldap
1.1_6
13 Feb 2025 15:07:28
commit hash: 60223989edc3125fb2037de333c11f0a34d5e02fcommit hash: 60223989edc3125fb2037de333c11f0a34d5e02fcommit hash: 60223989edc3125fb2037de333c11f0a34d5e02fcommit hash: 60223989edc3125fb2037de333c11f0a34d5e02f files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
security/vuln: Add entry for PostgreSQL
1.1_6
13 Feb 2025 06:01:06
commit hash: 918ef671b67e1d92eb700d6f3d08741153bdf113commit hash: 918ef671b67e1d92eb700d6f3d08741153bdf113commit hash: 918ef671b67e1d92eb700d6f3d08741153bdf113commit hash: 918ef671b67e1d92eb700d6f3d08741153bdf113 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
12 Feb 2025 16:21:32
commit hash: ad8033d4f793b2611251f87450a58d5e546bcf36commit hash: ad8033d4f793b2611251f87450a58d5e546bcf36commit hash: ad8033d4f793b2611251f87450a58d5e546bcf36commit hash: ad8033d4f793b2611251f87450a58d5e546bcf36 files touched by this commit
Joseph Mingrone (jrm) search for other commits by this committer
security/vuxml: Document new Intel CPU vulnerabilities

Intel has disclosed new CPU vulnerabilities in the release notes for
microcode-20250211.

Reference:	https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20250211
Security:	CVE-2024-31068
Security:	CVE-2024-36293
Security:	CVE-2023-43758
Security:	CVE-2024-39355
Security:	CVE-2024-37020
Sponsored by:	The FreeBSD Foundation
1.1_6
11 Feb 2025 16:47:56
commit hash: f20c9995a29b6141b58c41bba176924579dec21ecommit hash: f20c9995a29b6141b58c41bba176924579dec21ecommit hash: f20c9995a29b6141b58c41bba176924579dec21ecommit hash: f20c9995a29b6141b58c41bba176924579dec21e files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document OpenSSL 3.2+ vuln
1.1_6
07 Feb 2025 16:48:21
commit hash: d62ea8c0ed16eade163e7af7293829dad0a4dcd2commit hash: d62ea8c0ed16eade163e7af7293829dad0a4dcd2commit hash: d62ea8c0ed16eade163e7af7293829dad0a4dcd2commit hash: d62ea8c0ed16eade163e7af7293829dad0a4dcd2 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Entries for mozilla products

CVE-2025-10{09,10,11,12,13,14,15,16,17,18,19,20}
1.1_6
07 Feb 2025 14:59:55
commit hash: 785522bfada9110f00fa6290531fb2a0614a3d04commit hash: 785522bfada9110f00fa6290531fb2a0614a3d04commit hash: 785522bfada9110f00fa6290531fb2a0614a3d04commit hash: 785522bfada9110f00fa6290531fb2a0614a3d04 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document MariaDB InnoDB vuln
1.1_6
07 Feb 2025 06:52:31
commit hash: 21d5e4f1531b107005cee63285ae53fbec211fb2commit hash: 21d5e4f1531b107005cee63285ae53fbec211fb2commit hash: 21d5e4f1531b107005cee63285ae53fbec211fb2commit hash: 21d5e4f1531b107005cee63285ae53fbec211fb2 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Add graphics/libcaca < 0.99.b20
1.1_6
06 Feb 2025 21:08:13
commit hash: 69f20ef2a482143502e32126a2f9307a8031b252commit hash: 69f20ef2a482143502e32126a2f9307a8031b252commit hash: 69f20ef2a482143502e32126a2f9307a8031b252commit hash: 69f20ef2a482143502e32126a2f9307a8031b252 files touched by this commit
Rodrigo Osorio (rodrigo) search for other commits by this committer
security/vuxml: add entry for net-mgmt/cacti < 1.2.29
1.1_6
05 Feb 2025 17:21:25
commit hash: 3a64de6dcfdc6c9ca7b378fbdfa39ae6ef2129efcommit hash: 3a64de6dcfdc6c9ca7b378fbdfa39ae6ef2129efcommit hash: 3a64de6dcfdc6c9ca7b378fbdfa39ae6ef2129efcommit hash: 3a64de6dcfdc6c9ca7b378fbdfa39ae6ef2129ef files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: document www/nginx* vulnerability
1.1_6
02 Feb 2025 08:32:18
commit hash: fe2f031405a816f3f75ed564f216bcf2d9422ff9commit hash: fe2f031405a816f3f75ed564f216bcf2d9422ff9commit hash: fe2f031405a816f3f75ed564f216bcf2d9422ff9commit hash: fe2f031405a816f3f75ed564f216bcf2d9422ff9 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Add www/qt6-webengine < 6.8.2
1.1_6
01 Feb 2025 08:23:08
commit hash: c3f4861e841e6e788b706f7a988fc7f95676ef4bcommit hash: c3f4861e841e6e788b706f7a988fc7f95676ef4bcommit hash: c3f4861e841e6e788b706f7a988fc7f95676ef4bcommit hash: c3f4861e841e6e788b706f7a988fc7f95676ef4b files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Update entries for redis and valkey

Add affected range for redis-devel package.
1.1_6
31 Jan 2025 07:37:55
commit hash: 8960bd7faa5ca4d162dc62242e805343eefcda4bcommit hash: 8960bd7faa5ca4d162dc62242e805343eefcda4bcommit hash: 8960bd7faa5ca4d162dc62242e805343eefcda4bcommit hash: 8960bd7faa5ca4d162dc62242e805343eefcda4b files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 132.0.6834.159

Obtained
from:	https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_28.html
1.1_6
30 Jan 2025 20:26:36
commit hash: 75bb613dd6e8accf6a90ae0dde6e95290b94d253commit hash: 75bb613dd6e8accf6a90ae0dde6e95290b94d253commit hash: 75bb613dd6e8accf6a90ae0dde6e95290b94d253commit hash: 75bb613dd6e8accf6a90ae0dde6e95290b94d253 files touched by this commit
Michael Reifenberger (mr) search for other commits by this committer
security/vaultwarden: Security update to 1.33.0

Also added CVE IDs to security/vuxml vaulwarden entry.

PR:		 284399
Reported by:	 foudfou
1.1_6
30 Jan 2025 16:28:03
commit hash: 1f4fb1b7c26872ea3d9b42c101895a0e15b539d8commit hash: 1f4fb1b7c26872ea3d9b42c101895a0e15b539d8commit hash: 1f4fb1b7c26872ea3d9b42c101895a0e15b539d8commit hash: 1f4fb1b7c26872ea3d9b42c101895a0e15b539d8 files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document net-im/dendrite vulneraability
1.1_6
30 Jan 2025 04:02:20
commit hash: 327b7fac9bf6e3d47c38afc1e4dca6dad69e1fcccommit hash: 327b7fac9bf6e3d47c38afc1e4dca6dad69e1fcccommit hash: 327b7fac9bf6e3d47c38afc1e4dca6dad69e1fcccommit hash: 327b7fac9bf6e3d47c38afc1e4dca6dad69e1fcc files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SAs issued on 2025-01-29

FreeBSD-SA-25:01.openssh affects FreeBSD 14.1
FreeBSD-SA-25:02.fs affects all supported versions of FreeBSD
FreeBSD-SA-25:03.etcupdate affects all supported versions of FreeBSD
FreeBSD-SA-25:04.ktrace affects FreeBSD 14.2
1.1_6
30 Jan 2025 04:02:19
commit hash: 6424e7bb83e2f822e8f96db94ba7bd2fcb4e046dcommit hash: 6424e7bb83e2f822e8f96db94ba7bd2fcb4e046dcommit hash: 6424e7bb83e2f822e8f96db94ba7bd2fcb4e046dcommit hash: 6424e7bb83e2f822e8f96db94ba7bd2fcb4e046d files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: fix whitespace errors in recent oauth2-proxy entry

Turn some spaces into tabs to make `make validate` happy.  The errors
were introduced in ab5f837462e075723c1be8573d178751b2ba2ede earlier
today.

Pointy hat to:	rm
1.1_6
29 Jan 2025 21:06:04
commit hash: ab5f837462e075723c1be8573d178751b2ba2edecommit hash: ab5f837462e075723c1be8573d178751b2ba2edecommit hash: ab5f837462e075723c1be8573d178751b2ba2edecommit hash: ab5f837462e075723c1be8573d178751b2ba2ede files touched by this commit
Ruslan Makhmatkhanov (rm) search for other commits by this committer
security/vuxml: add www/oauth2-proxy < 7.8.0 entry

PR:		284059
Reported by:	Matthias Wolf <freebsd@rheinwolf.de>
1.1_6
25 Jan 2025 14:23:09
commit hash: 88f39d025c1cf74638326605ac6b876f07ceb9c1commit hash: 88f39d025c1cf74638326605ac6b876f07ceb9c1commit hash: 88f39d025c1cf74638326605ac6b876f07ceb9c1commit hash: 88f39d025c1cf74638326605ac6b876f07ceb9c1 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vaultwarden: Register <= 1.32.7 vulns
1.1_6
25 Jan 2025 08:12:01
commit hash: 2a206e393c540f0e6312966bec085c7afd68da63commit hash: 2a206e393c540f0e6312966bec085c7afd68da63commit hash: 2a206e393c540f0e6312966bec085c7afd68da63commit hash: 2a206e393c540f0e6312966bec085c7afd68da63 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 132.0.6834.110

Obtained
from:	https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_22.html
Obtained
from:	https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_14.html
1.1_6
25 Jan 2025 05:46:22
commit hash: 0b7755f455aaca788aadac7ec0ca208f5aaf618bcommit hash: 0b7755f455aaca788aadac7ec0ca208f5aaf618bcommit hash: 0b7755f455aaca788aadac7ec0ca208f5aaf618bcommit hash: 0b7755f455aaca788aadac7ec0ca208f5aaf618b files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron32 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v32.3.0
1.1_6
23 Jan 2025 14:26:04
commit hash: c12b2482451cad013ec347c3a1801c7a5af5789ecommit hash: c12b2482451cad013ec347c3a1801c7a5af5789ecommit hash: c12b2482451cad013ec347c3a1801c7a5af5789ecommit hash: c12b2482451cad013ec347c3a1801c7a5af5789e files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron33 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v33.3.2
1.1_6
23 Jan 2025 07:34:49
commit hash: 7911f2ba4c05307e7364193332724efa3de23759commit hash: 7911f2ba4c05307e7364193332724efa3de23759commit hash: 7911f2ba4c05307e7364193332724efa3de23759commit hash: 7911f2ba4c05307e7364193332724efa3de23759 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
23 Jan 2025 03:40:39
commit hash: e1438a229a01171c4c4c4dd5b40d9c86c661f1aecommit hash: e1438a229a01171c4c4c4dd5b40d9c86c661f1aecommit hash: e1438a229a01171c4c4c4dd5b40d9c86c661f1aecommit hash: e1438a229a01171c4c4c4dd5b40d9c86c661f1ae files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document possbile denial-of-service vulnerability in clamav
1.1_6
22 Jan 2025 13:22:18
commit hash: 2c3b037e2096a66707a51626c9817154a2ffee96commit hash: 2c3b037e2096a66707a51626c9817154a2ffee96commit hash: 2c3b037e2096a66707a51626c9817154a2ffee96commit hash: 2c3b037e2096a66707a51626c9817154a2ffee96 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron32 type confusion in v8 vulnerability

Obtained from:	https://github.com/electron/electron/releases/tag/v32.2.8
1.1_6
21 Jan 2025 22:21:09
commit hash: ce6bdfd4ae178e34130f649c41f7ee311d831253commit hash: ce6bdfd4ae178e34130f649c41f7ee311d831253commit hash: ce6bdfd4ae178e34130f649c41f7ee311d831253commit hash: ce6bdfd4ae178e34130f649c41f7ee311d831253 files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document lang/go* vulnerabilities

PR:		284181
1.1_6
20 Jan 2025 13:39:38
commit hash: a368f07827d95f79dd4bd50f0dc45e974c47d4a3commit hash: a368f07827d95f79dd4bd50f0dc45e974c47d4a3commit hash: a368f07827d95f79dd4bd50f0dc45e974c47d4a3commit hash: a368f07827d95f79dd4bd50f0dc45e974c47d4a3 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron31 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v31.7.7
1.1_6
18 Jan 2025 08:05:02
commit hash: e6f95ee98098a5810c71f65646b85b7e83b7903acommit hash: e6f95ee98098a5810c71f65646b85b7e83b7903acommit hash: e6f95ee98098a5810c71f65646b85b7e83b7903acommit hash: e6f95ee98098a5810c71f65646b85b7e83b7903a files touched by this commit
Xin LI (delphij) search for other commits by this committer
security/vuxml: Document age arbitrary binary execution vulnerability.
1.1_6
17 Jan 2025 01:40:05
commit hash: a07b2a9949f31cae273911b6bfece31afd162454commit hash: a07b2a9949f31cae273911b6bfece31afd162454commit hash: a07b2a9949f31cae273911b6bfece31afd162454commit hash: a07b2a9949f31cae273911b6bfece31afd162454 files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: mention security/openvpn username/password length bugfix of
v2.6.13

I am not aware of a CVE number yet.

Security:	47bc292a-d472-11ef-aaab-7d43732cb6f5
1.1_6
15 Jan 2025 13:54:44
commit hash: 30f6c60b1de69f4a54899ae1320af1312d41d9d1commit hash: 30f6c60b1de69f4a54899ae1320af1312d41d9d1commit hash: 30f6c60b1de69f4a54899ae1320af1312d41d9d1commit hash: 30f6c60b1de69f4a54899ae1320af1312d41d9d1 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Fix entry 163edccf-d2ba-11ef-b10e-589cfc10a551

Fixes:	e39886d24184 security/vuxml: add net/rsync vulnerabilities
Sponsored by:	The FreeBSD Foundation
1.1_6
14 Jan 2025 21:27:45
commit hash: e39886d24184b32d45055c46ad89bcced7f46c1acommit hash: e39886d24184b32d45055c46ad89bcced7f46c1acommit hash: e39886d24184b32d45055c46ad89bcced7f46c1acommit hash: e39886d24184b32d45055c46ad89bcced7f46c1a files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: add net/rsync vulnerabilities
1.1_6
14 Jan 2025 21:07:45
commit hash: 3b2fc68e0986398d5f8f0dbd65c682ee281442e9commit hash: 3b2fc68e0986398d5f8f0dbd65c682ee281442e9commit hash: 3b2fc68e0986398d5f8f0dbd65c682ee281442e9commit hash: 3b2fc68e0986398d5f8f0dbd65c682ee281442e9 files touched by this commit
Joseph Mingrone (jrm) search for other commits by this committer
security/vuxml: Update 2025-01-13 keycloak entry to fix `make validate`

Reported by:	garga
Sponsored by:	The FreeBSD Foundation
1.1_6
14 Jan 2025 20:49:16
commit hash: 14a191025751f5387b7eca580c1678cf4609b39fcommit hash: 14a191025751f5387b7eca580c1678cf4609b39fcommit hash: 14a191025751f5387b7eca580c1678cf4609b39fcommit hash: 14a191025751f5387b7eca580c1678cf4609b39f files touched by this commit
Renato Botelho (garga) search for other commits by this committer
security/vuxml: Add devel/git vulnerabilities

Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.1_6
14 Jan 2025 16:11:09
commit hash: 05933df68ac7ae7752a8675eba10a0e0e16cfacbcommit hash: 05933df68ac7ae7752a8675eba10a0e0e16cfacbcommit hash: 05933df68ac7ae7752a8675eba10a0e0e16cfacbcommit hash: 05933df68ac7ae7752a8675eba10a0e0e16cfacb files touched by this commit
Vladimir Druzenko (vvd) search for other commits by this committer
Author: Matthias Wolf
security/vuxml: Add record for net/keycloak

CVE-2024-11736 Unrestricted admin use of system and environment variables
CVE-2024-11734 Denial of Service in Keycloak Server via Security Headers

Security:	CVE-2024-11734
Security:	CVE-2024-11736
PR:		284058
1.1_6
12 Jan 2025 19:04:57
commit hash: a237308ba756671d748f5ffe6dbdb632b12e2c53commit hash: a237308ba756671d748f5ffe6dbdb632b12e2c53commit hash: a237308ba756671d748f5ffe6dbdb632b12e2c53commit hash: a237308ba756671d748f5ffe6dbdb632b12e2c53 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: add asterisk{18,20} vulns

CVE-2024-53566: Path traversal

 * Base Score:	5.5 MEDIUM
 * Vector:	CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
1.1_6
10 Jan 2025 05:23:35
commit hash: aefdc1ec77ef09b119d9801f2363e1653720bb38commit hash: aefdc1ec77ef09b119d9801f2363e1653720bb38commit hash: aefdc1ec77ef09b119d9801f2363e1653720bb38commit hash: aefdc1ec77ef09b119d9801f2363e1653720bb38 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document two valnerabilities in redis and valkey

While here, update copyright year
1.1_6
08 Jan 2025 19:07:47
commit hash: 6b9aff14373e0fea32f1ef24eca4a1e5b617315ccommit hash: 6b9aff14373e0fea32f1ef24eca4a1e5b617315ccommit hash: 6b9aff14373e0fea32f1ef24eca4a1e5b617315ccommit hash: 6b9aff14373e0fea32f1ef24eca4a1e5b617315c files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
06 Jan 2025 16:54:50
commit hash: dac8aadbd75999b500be4f8c2eb6ef53f5e7ab4ecommit hash: dac8aadbd75999b500be4f8c2eb6ef53f5e7ab4ecommit hash: dac8aadbd75999b500be4f8c2eb6ef53f5e7ab4ecommit hash: dac8aadbd75999b500be4f8c2eb6ef53f5e7ab4e files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Fix sqlite range

PR:		283830
Reported by:	John Hein <jcfyecrayz@liamekaens.com>
1.1_6
31 Dec 2024 16:41:37
commit hash: b41271854a4452f84ce816d4e8091de89109aa24commit hash: b41271854a4452f84ce816d4e8091de89109aa24commit hash: b41271854a4452f84ce816d4e8091de89109aa24commit hash: b41271854a4452f84ce816d4e8091de89109aa24 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/vuxml: Update open-motif entry to reflect fix in 2004

Release notes states:

2.2.4 October 2004
a. Fixed vulnerabilities in libXpm code [CVE numbers CAN-2004-0687
   (integer overflows) and CAN-2004-0688 (stack overflows)].
1.1_6
31 Dec 2024 16:20:32
commit hash: 2718279acbbbaa75c9b604b52c2fa337cd234eb9commit hash: 2718279acbbbaa75c9b604b52c2fa337cd234eb9commit hash: 2718279acbbbaa75c9b604b52c2fa337cd234eb9commit hash: 2718279acbbbaa75c9b604b52c2fa337cd234eb9 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/vuxml: Note Xpm update in open-motif-devel

Upstream open-motif updated built-in Xpm to 3.5.12 in upstream commit
b100c321 making it no longer vulnerable.
1.1_6
29 Dec 2024 13:22:03
commit hash: 1a35b19e6d46d348da6efa40bb46118cb77a5eb7commit hash: 1a35b19e6d46d348da6efa40bb46118cb77a5eb7commit hash: 1a35b19e6d46d348da6efa40bb46118cb77a5eb7commit hash: 1a35b19e6d46d348da6efa40bb46118cb77a5eb7 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: TOCTOU Vulnerability in www/apache*

CVE-2024-56337
1.1_6
24 Dec 2024 11:25:23
commit hash: 76e3c470723265f15672d2e4ea512c6b85b5fc78commit hash: 76e3c470723265f15672d2e4ea512c6b85b5fc78commit hash: 76e3c470723265f15672d2e4ea512c6b85b5fc78commit hash: 76e3c470723265f15672d2e4ea512c6b85b5fc78 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: www/kanboard vulnerability

Insufficient session validation.
1.1_6
20 Dec 2024 14:14:19
commit hash: d3c7341ee3d6fde45278a0b335062856d5ae9783commit hash: d3c7341ee3d6fde45278a0b335062856d5ae9783commit hash: d3c7341ee3d6fde45278a0b335062856d5ae9783commit hash: d3c7341ee3d6fde45278a0b335062856d5ae9783 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document Vaultwarden vulnerability
1.1_6
19 Dec 2024 12:10:35
commit hash: 83360c8541eaf312c9910e3744553235ff531c6ecommit hash: 83360c8541eaf312c9910e3744553235ff531c6ecommit hash: 83360c8541eaf312c9910e3744553235ff531c6ecommit hash: 83360c8541eaf312c9910e3744553235ff531c6e files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 131.0.6778.204

Obtained
from:	https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_18.html
1.1_6
18 Dec 2024 19:00:44
commit hash: 85e29ded8447010e46204a1f47acd7724c849911commit hash: 85e29ded8447010e46204a1f47acd7724c849911commit hash: 85e29ded8447010e46204a1f47acd7724c849911commit hash: 85e29ded8447010e46204a1f47acd7724c849911 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document liboqs vulnerability
1.1_6
18 Dec 2024 05:47:43
commit hash: 6cab62ade8ce62057e36d3ad0e1a875424e4dbfecommit hash: 6cab62ade8ce62057e36d3ad0e1a875424e4dbfecommit hash: 6cab62ade8ce62057e36d3ad0e1a875424e4dbfecommit hash: 6cab62ade8ce62057e36d3ad0e1a875424e4dbfe files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: fix parse errors

Fix parse errors introduced in 96ddbb42b98fcb6022729ea28cd6725fcfdc4597.
1.1_6
18 Dec 2024 00:04:58
commit hash: 44f68d0633246aad002b7fad7e00041c8226d66bcommit hash: 44f68d0633246aad002b7fad7e00041c8226d66bcommit hash: 44f68d0633246aad002b7fad7e00041c8226d66bcommit hash: 44f68d0633246aad002b7fad7e00041c8226d66b files touched by this commit
Vladimir Druzenko (vvd) search for other commits by this committer
Author: Stefan Bethke
security/vuxml: add records for www/gitea < 1.22.6

https://github.com/go-gitea/gitea/pull/32810
https://github.com/advisories/GHSA-v778-237x-gjrc
https://github.com/go-gitea/gitea/pull/32791
https://github.com/go-gitea/gitea/pull/32654
https://github.com/go-gitea/gitea/pull/32531
https://github.com/go-gitea/gitea/pull/32473

PR:	283389
1.1_6
17 Dec 2024 23:52:04
commit hash: 96ddbb42b98fcb6022729ea28cd6725fcfdc4597commit hash: 96ddbb42b98fcb6022729ea28cd6725fcfdc4597commit hash: 96ddbb42b98fcb6022729ea28cd6725fcfdc4597commit hash: 96ddbb42b98fcb6022729ea28cd6725fcfdc4597 files touched by this commit
Vladimir Druzenko (vvd) search for other commits by this committer
Author: Stefan Bethke
security/vuxml: add records for www/forgejo < 9.0.3 and www/forgejo7 < 7.0.12

https://codeberg.org/forgejo/forgejo/pulls/5974
https://codeberg.org/forgejo/forgejo/pulls/6248
https://codeberg.org/forgejo/forgejo/pulls/6249

PR:	283388
1.1_6
16 Dec 2024 22:13:39
commit hash: 8800222e62060da674235c9ac44e5dbb3d161d5dcommit hash: 8800222e62060da674235c9ac44e5dbb3d161d5dcommit hash: 8800222e62060da674235c9ac44e5dbb3d161d5dcommit hash: 8800222e62060da674235c9ac44e5dbb3d161d5d files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document net-im/py-matrix-synapse vulnerability

Signed-off-by: Sascha Biberhofer <sascha.biberhofer@skyforge.at>

PR:		283350
Reviewed by:	ashish
1.1_6
16 Dec 2024 19:20:40
commit hash: 15d9f54005083b1f6f37704c780c68d18e3f9d02commit hash: 15d9f54005083b1f6f37704c780c68d18e3f9d02commit hash: 15d9f54005083b1f6f37704c780c68d18e3f9d02commit hash: 15d9f54005083b1f6f37704c780c68d18e3f9d02 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
Author: John Hein
security/vuxml: Fix range for thunderbird vulnerability

PR:		283357
Reported by:	John Hein <jcfyecrayz@liamekaens.com>
1.1_6
16 Dec 2024 19:15:22
commit hash: 859ffd0b2658c2652d75e9c4b83f513b648a5d76commit hash: 859ffd0b2658c2652d75e9c4b83f513b648a5d76commit hash: 859ffd0b2658c2652d75e9c4b83f513b648a5d76commit hash: 859ffd0b2658c2652d75e9c4b83f513b648a5d76 files touched by this commit
Craig Leres (leres) search for other commits by this committer
security/vuxml: Mark zeek < 7.0.5 as vulnerable as per:

    https://github.com/zeek/zeek/releases/tag/v7.0.5

This release fixes the following potential DoS vulnerability:

 - Large QUIC packets can cause Zeek to overflow memory and potentially
   crash. Due to the possibility of receiving these packets from
   remote hosts, this is a DoS risk.

Reported by:	Tim Wojtulewicz

Number of commits found: 7570 (showing only 100 on this page)

1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11  »  [Last Page]