67194 | FreeBSD : apache22 -- several vulnerabilities (f3d24aee-e5ad-11e2-b183-20cf30e32f6d) | medium |
67117 | FreeBSD : phpMyAdmin -- Global variable scope injection (1b93f6fe-e1c1-11e2-948d-6805ca0b3d42) | medium |
67103 | FreeBSD : apache-xml-security-c -- heap overflow during XPointer evaluation (81da673e-dfe1-11e2-9389-08002798f6ff) | high |
66999 | FreeBSD : mozilla -- multiple vulnerabilities (b3fcb387-de4b-11e2-b1c6-0025905a4771) | critical |
66968 | FreeBSD : cURL library -- heap corruption in curl_easy_unescape (01cf67b3-dc3b-11e2-a6cd-c48508086173) | medium |
66966 | FreeBSD : puppet -- Unauthenticated Remote Code Execution Vulnerability (b162b218-c547-4ba2-ae31-6fdcb61bc763) | high |
66938 | FreeBSD : otrs -- information disclosure (8b97d289-d8cf-11e2-a1f5-60a44c524f57) | medium |
66919 | FreeBSD : FreeBSD -- Privilege escalation via mmap (abef280d-d829-11e2-b71c-8c705af55518) | medium |
66918 | FreeBSD : apache-xml-security-c -- heap overflow (279e5f4b-d823-11e2-928e-08002798f6ff) | high |
66907 | FreeBSD : tor -- guard discovery (80af2677-d6c0-11e2-8f5e-001966155bea) | high |
66889 | FreeBSD : dbus -- local dos (4e9e410b-d462-11e2-8d57-080027019be0) | low |
66876 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (fce67546-d2e7-11e2-a9bf-98fc11cdc4f5) | critical |
66875 | FreeBSD : owncloud -- Multiple security vulnerabilities (d7a43ee6-d2d5-11e2-9894-002590082ac6) | medium |
66845 | FreeBSD : php5 -- Heap based buffer overflow in quoted_printable_encode (59e7163c-cf84-11e2-907b-0025905a4770) | medium |
66837 | FreeBSD : dns/bind9* -- A recursive resolver can be crashed by a query for a malformed zone (72f35727-ce83-11e2-be04-005056a37f68) | high |
66815 | FreeBSD : telepathy-gabble -- TLS verification bypass (a3c2dee5-cdb9-11e2-b9ce-080027019be0) | medium |
66814 | FreeBSD : phpMyAdmin -- XSS due to unescaped HTML output in Create View page (6b97436c-ce1e-11e2-9cb2-6805ca0b3d42) | low |
66799 | FreeBSD : chromium -- multiple vulnerabilities (4865d189-cd62-11e2-ae11-00262d5ed8ee) | critical |
66798 | FreeBSD : xorg -- protocol handling issues in X Window System client libraries (2eebebff-cd3b-11e2-8f09-001b38c3836c) | medium |
66777 | FreeBSD : krb5 -- UDP ping-pong vulnerability in the kpasswd (password changing) service. [CVE-2002-2443] (e3f64457-cccd-11e2-af76-206a8a720317) | medium |
66770 | FreeBSD : www/mod_security -- NULL pointer dereference DoS (9dfb63b8-8f36-11e2-b34d-000c2957946c) | medium |
66769 | FreeBSD : net/openafs -- buffer overflow (0bf376b7-cc6b-11e2-a424-14dae938ec40) | medium |
66738 | FreeBSD : devel/subversion -- svnserve remotely triggerable DoS (ce502902-ca39-11e2-9673-001e8c75030d) | high |
66737 | FreeBSD : devel/subversion -- fsfs repositories can be corrupted by newline characters in filenames (787d21b9-ca38-11e2-9673-001e8c75030d) | medium |
66736 | FreeBSD : devel/subversion -- contrib hook-scripts can allow arbitrary code execution (6d0bf320-ca39-11e2-9673-001e8c75030d) | high |
66735 | FreeBSD : passenger -- security vulnerability (1225549f-ca91-11e2-b3b8-f0def16c5c1b) | medium |
66734 | FreeBSD : irc/bitchx -- multiple vulnerabilities (0a799a8e-c9d4-11e2-a424-14dae938ec40) | critical |
66635 | FreeBSD : znc -- NULL pointer dereference in webadmin module (19751e06-c798-11e2-a373-000c29833058) | high |
66632 | FreeBSD : ruby -- Object taint bypassing in DL and Fiddle in Ruby (79789daa-8af8-4e21-a47f-e8a645752bdb) | medium |
66631 | FreeBSD : socat -- FD leak (6d87c2e9-c64d-11e2-9c22-50465d9ff992) | low |
66630 | FreeBSD : couchdb -- DOM based XSS via Futon UI (4fb45a1c-c5d0-11e2-8400-001b216147b0) | medium |
66583 | FreeBSD : otrs -- information disclosure (a5b24a6b-c37c-11e2-addb-60a44c524f57) | medium |
66582 | FreeBSD : otrs -- XSS vulnerability (661bd031-c37d-11e2-addb-60a44c524f57) | medium |
66581 | FreeBSD : RT -- multiple vulnerabilities (3a429192-c36a-11e2-97a9-6805ca0b3d42) | medium |
66549 | FreeBSD : chromium -- multiple vulnerabilities (358133b5-c2b9-11e2-a738-00262d5ed8ee) | high |
66508 | FreeBSD : plib -- stack-based buffer overflow (c72a2494-c08b-11e2-bb21-083e8ed0f47b) | medium |
66507 | FreeBSD : plib -- buffer overflow (13bf0602-c08a-11e2-bb21-083e8ed0f47b) | high |
66456 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (a0c65049-bddd-11e2-a0f6-001060e06fd4) | critical |
66455 | FreeBSD : mozilla -- multiple vulnerabilities (4a1ca8a4-bd82-11e2-b7a0-d43d7e0c7c02) | critical |
66341 | FreeBSD : nginx -- multiple vulnerabilities (efaa4071-b700-11e2-b1b9-f0def16c5c1b) | high |
66312 | FreeBSD : strongSwan -- ECDSA signature verification issue (6ff570cb-b418-11e2-b279-20cf30e32f6d) | medium |
66311 | FreeBSD : jenkins -- multiple vulnerabilities (622e14b1-b40c-11e2-8441-00e0814cab4e) | medium |
66264 | FreeBSD : FreeBSD -- NFS remote denial of service (e66a6e2f-b0d5-11e2-9164-0016e6dcb562) | high |
66250 | FreeBSD : Joomla! -- XXS and DDoS vulnerabilities (57df803e-af34-11e2-8d62-6cf0490a8c18) | medium |
66210 | FreeBSD : phpMyAdmin -- Multiple security vulnerabilities (8c8fa44d-ad15-11e2-8cea-6805ca0b3d42) | medium |
66185 | FreeBSD : tinc -- Buffer overflow (aeb962f6-ab8d-11e2-b3f5-003067c2616f) | medium |
66170 | FreeBSD : roundcube -- arbitrary file disclosure vulnerability (a592e991-a919-11e2-ade0-8c705af55518) | medium |
66169 | FreeBSD : phpMyAdmin -- XSS due to unescaped HTML output in GIS visualisation page (7280c3f6-a99a-11e2-8cef-6805ca0b3d42) | medium |
66012 | FreeBSD : jasper -- buffer overflow (8ff84335-a7da-11e2-b3f5-003067c2616f) | critical |
65989 | FreeBSD : ModSecurity -- XML External Entity Processing Vulnerability (2070c79a-8e1e-11e2-b34d-000c2957946c) | high |