summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* [ GLSA 202408-33 ] protobuf-c: Multiple VulnerabilitiesglsamakerdevGLSAMaker7 days1-0/+44
* [ GLSA 202408-32 ] PHP: Multiple VulnerabilitiesGLSAMaker7 days1-0/+71
* [ GLSA 202408-31 ] protobuf, protobuf-python: Denial of ServiceGLSAMaker7 days1-0/+47
* [ GLSA 202408-30 ] dpkg: Directory TraversalGLSAMaker7 days1-0/+42
* [ GLSA 202408-29 ] MuPDF: Multiple VulnerabilitiesGLSAMaker7 days1-0/+43
* [ GLSA 202408-28 ] rsyslog: Heap Buffer OverflowGLSAMaker8 days1-0/+42
* [ GLSA 202408-27 ] AFLplusplus: Arbitrary Code ExecutionGLSAMaker8 days1-0/+42
* [ GLSA 202408-26 ] matio: Multiple VulnerabilitiesGLSAMaker8 days1-0/+43
* [ GLSA 202408-25 ] runc: Multiple VulnerabilitiesGLSAMaker8 days1-0/+50
* [ GLSA 202408-24 ] Ruby on Rails: Remote Code ExecutionGLSAMaker8 days1-0/+55
* [ GLSA 202408-23 ] GnuPG: Multiple VulnerabilitiesGLSAMaker9 days1-0/+43
* [ GLSA 202408-22 ] Bundler: Multiple VulnerabilitiesGLSAMaker9 days1-0/+46
* [ GLSA 202408-21 ] GPAC: Multiple VulnerabilitiesGLSAMaker9 days1-0/+258
* [ GLSA 202408-20 ] libde265: Multiple VulnerabilitiesGLSAMaker9 days1-0/+88
* [ GLSA 202408-19 ] ncurses: Multiple VulnerabilitiesGLSAMaker10 days1-0/+49
* [ GLSA 202408-18 ] QEMU: Multiple VulnerabilitiesGLSAMaker10 days1-0/+53
* [ GLSA 202408-17 ] Nautilus: Denial of ServiceGLSAMaker10 days1-0/+42
* [ GLSA 202408-16 ] re2c: Denial of ServiceGLSAMaker10 days1-0/+42
* [ GLSA 202408-15 ] Percona XtraBackup: Multiple VulnerabilitiesGLSAMaker10 days1-0/+54
* [ GLSA 202408-14 ] Librsvg: Arbitrary File ReadGLSAMaker10 days1-0/+42
* [ GLSA 202408-13 ] Nokogiri: Denial of ServiceGLSAMaker12 days1-0/+42
* [ GLSA 202408-12 ] Bitcoin: Denial of ServiceGLSAMaker12 days1-0/+42
* [ GLSA 202408-11 ] aiohttp: Multiple VulnerabilitiesGLSAMaker12 days1-0/+46
* [ GLSA 202408-10 ] nghttp2: Multiple VulnerabilitiesGLSAMaker12 days1-0/+44
* [ GLSA 202408-09 ] Cairo: Multiple VulnerabilitiesGLSAMaker12 days1-0/+43
* [ GLSA 202408-08 ] json-c: Buffer OverflowGLSAMaker12 days1-0/+42
* [ GLSA 202408-07 ] Go: Multiple VulnerabilitiesGLSAMaker12 days1-0/+64
* [ GLSA 202408-06 ] PostgreSQL: Multiple VulnerabilitiesGLSAMaker12 days1-0/+61
* [ GLSA 202408-05 ] Redis: Multiple VulnerabilitiesGLSAMaker12 days1-0/+59
* [ GLSA 202408-04 ] Levenshtein: Remote Code ExecutionGLSAMaker12 days1-0/+41
* [ GLSA 202408-03 ] libXpm: Multiple VulnerabilitiesGLSAMaker12 days1-0/+47
* [ GLSA 202408-02 ] Mozilla Firefox: Multiple VulnerabilitiesGLSAMaker13 days1-0/+110
* [ GLSA 202408-01 ] containerd: Multiple VulnerabilitiesGLSAMaker13 days1-0/+43
* [ GLSA 202407-28 ] Freenet: Deanonymization VulnerabilityGLSAMaker2024-07-241-0/+45
* [ GLSA 202407-27 ] ExifTool: Multiple vulnerabilitiesGLSAMaker2024-07-241-0/+46
* [ GLSA 202407-26 ] Dmidecode: Privilege EscalationGLSAMaker2024-07-241-0/+42
* [ GLSA 202407-25 ] Buildah: Multiple VulnerabilitiesGLSAMaker2024-07-101-0/+48
* [ GLSA 202407-24 ] HarfBuzz: Denial of ServiceGLSAMaker2024-07-101-0/+48
* [ GLSA 202407-23 ] LIVE555 Media Server: Multiple VulnerabilitiesGLSAMaker2024-07-091-0/+48
* [ GLSA 202407-22 ] Mozilla Firefox: Multiple VulnerabilitiesGLSAMaker2024-07-061-0/+72
* [ GLSA 202407-21 ] X.Org X11 library: Multiple VulnerabilitiesGLSAMaker2024-07-061-0/+49
* [ GLSA 202407-20 ] KDE Plasma Workspaces: Privilege EscalationGLSAMaker2024-07-061-0/+48
* [ GLSA 202407-19 ] Mozilla Thunderbird: Multiple VulnerabilitiesGLSAMaker2024-07-061-0/+59
* [ GLSA 202407-18 ] Stellarium: Arbitrary File WriteGLSAMaker2024-07-051-0/+42
* [ GLSA 202407-17 ] BusyBox: Multiple VulnerabilitiesGLSAMaker2024-07-051-0/+55
* [ GLSA 202407-16 ] GNU Coreutils: Buffer Overflow VulnerabilityGLSAMaker2024-07-051-0/+42
* [ GLSA 202407-15 ] GraphicsMagick: Multiple VulnerabilitiesGLSAMaker2024-07-051-0/+42
* [ GLSA 202407-14 ] TigerVNC: Multiple VulnerabilitiesGLSAMaker2024-07-051-0/+46
* [ GLSA 202407-13 ] WebKitGTK+: Multiple VulnerabilitiesGLSAMaker2024-07-051-0/+64
* [ GLSA 202407-12 ] podman: Multiple VulnerabilitiesGLSAMaker2024-07-051-0/+56