security [ARCHIVED]

security@lists.fedoraproject.org
  • 6 participants
  • 32 discussions
[Bug 220041] New: CVE-2006-6625, CVE-2006-6626: moodle XSS vulnerabilities
by Red Hat Bugzilla
17 years
[Bug 233700] New: CVE-2007-1614: zzliplib stack-based buffer overflow
by Red Hat Bugzilla
17 years
[Bug 209167] New: seamonkey < 1.0.5 multiple vulnerabilities
by Red Hat Bugzilla
17 years
[Bug 231728] New: CVE-2007-1359: mod_security <= 2.1.0 request rule bypass
by Red Hat Bugzilla
17 years
[Bug 228763] New: CVE-2007-0894: mediawiki full path disclosure
by Red Hat Bugzilla
17 years
[Bug 233703] New: CVE-2007-1599, CVE-2007-1622: wordpress vulnerabilities
by Red Hat Bugzilla
17 years
[Bug 233704] New: CVE-2007-1463, CVE-2007-1464: inkscape < 0.45.1 vulnerabilities
by Red Hat Bugzilla
17 years
[Bug 233378] Cross-site Scripting Vulnerability in Zope2
by Red Hat Bugzilla
17 years, 1 month
[Bug 233353] New: nas < 1.8a svn 237 multiple vulnerabilities
by Red Hat Bugzilla
17 years, 1 month
[Bug 232819] New: CVE-2007-1473, CVE-2007-1474: horde < 3.1.4 vulnerabilities
by Red Hat Bugzilla
17 years, 1 month
Results per page: