37716 | FreeBSD : postgresql-contrib -- insecure temporary file creation (6a164d84-2f7f-11d9-a9e7-0001020eed82) | low |
37713 | FreeBSD : cups -- print queue browser denial-of-service (05dcf751-0733-11d9-b45d-000c41e2cdad) | medium |
37712 | FreeBSD : pine remotely exploitable vulnerabilities (39bd57e6-5d83-11d8-80e3-0020ed76ef5a) | high |
37706 | FreeBSD : multiple buffer overflows in xboing (e25566d5-6d3f-11d8-83a4-000a95bc6fae) | medium |
37696 | FreeBSD : cabextract -- insecure directory handling (61480a9a-22b2-11d9-814e-0001020eed82) | medium |
37695 | FreeBSD : Samba 3.0.x password initialization bug (3388eff9-5d6e-11d8-80e3-0020ed76ef5a) | high |
37686 | FreeBSD : getmail -- symlink vulnerability during maildir delivery (8c33b299-163b-11d9-ac1b-000d614f7fad) | low |
37677 | FreeBSD : lftp HTML parsing vulnerability (d7af61c8-2cc0-11d8-9355-0020ed76ef5a) | high |
37618 | FreeBSD : lha -- numerous vulnerabilities when extracting archives (273cc1a3-0d6b-11d9-8a8a-000c41e2cdad) | critical |
37617 | FreeBSD : krb5 -- double-free vulnerabilities (86a98b57-fb8e-11d8-9343-000a95bc6fae) | high |
37616 | FreeBSD : Buffer overflows in XFree86 servers (3837f462-5d6b-11d8-80e3-0020ed76ef5a) | critical |
37595 | FreeBSD : ModSecurity for Apache 2.x remote off-by-one overflow (c2e10368-77ab-11d8-b9e8-00e04ccb0a62) | high |
37593 | FreeBSD : Midnight Commander buffer overflow during symlink resolution (322d4ff6-85c3-11d8-a41f-0020ed76ef5a) | high |
37542 | FreeBSD : Vulnerabilities in H.323 implementations (27c331d5-64c7-11d8-80e3-0020ed76ef5a) | critical |
37518 | FreeBSD : courier-imap -- format string vulnerability in debug mode (616cf823-f48b-11d8-9837-000c41e2cdad) | high |
37516 | FreeBSD : lbreakout2 vulnerability in environment variable handling (ad4f6ca4-6720-11d8-9fb5-000a95bc6fae) | medium |
37503 | FreeBSD : xchat remotely exploitable buffer overflow (Socks5) (8338a20f-9573-11d8-9366-0020ed76ef5a) | high |
37495 | FreeBSD : Buffer overflow in pam_smb password handling (2bcd2d24-24ca-11d8-82e5-0020ed76ef5a) | high |
37486 | FreeBSD : samba3 DoS attack (a711de5c-05fa-11d9-a9b2-00061bc2ad93) | medium |
37480 | FreeBSD : wu-ftpd ftpaccess `restricted-uid'/`restricted-gid' directive may be bypassed (3b7c7f6c-7102-11d8-873f-0020ed76ef5a) | high |
37471 | FreeBSD : Buffer overflow in Mutt 1.4 (67c05283-5d62-11d8-80e3-0020ed76ef5a) | high |
37467 | FreeBSD : MySQL insecure temporary file creation (mysqlbug) (2e129846-8fbb-11d8-8b29-0020ed76ef5a) | low |
37439 | FreeBSD : pine remote denial-of-service attack (5abfee2d-5d82-11d8-80e3-0020ed76ef5a) | medium |
37437 | FreeBSD : jdk/jre -- Security Vulnerability With Java Plugin (ac619d06-3ef8-11d9-8741-c942c075aa41) | high |
37433 | FreeBSD : mail-notification -- denial-of-service vulnerability (3030ae22-1c7f-11d9-81a4-0050fc56d258) | high |
37430 | FreeBSD : file disclosure in phpMyAdmin (cc0fb686-6550-11d8-80e3-0020ed76ef5a) | medium |
37427 | FreeBSD : cvs -- numerous vulnerabilities (d2102505-f03d-11d8-81b0-000347a4fa7d) | critical |
37398 | FreeBSD : multiple vulnerabilities in ethereal (74d06b67-d2cf-11d8-b479-02e0185c0b53) | critical |
37377 | FreeBSD : mozilla -- POP client heap overflow (c1d97a8b-05ed-11d9-b45d-000c41e2cdad) | critical |
37369 | FreeBSD : rssh -- format string vulnerability (1f826757-26be-11d9-ad2d-0050fc56d258) | high |
37320 | FreeBSD : popfile file disclosure (12c7b7ae-ec90-11d8-b913-000c41e2cdad) | high |
37293 | FreeBSD : hafiye -- lack of terminal escape sequence filtering (027380b7-3404-11d9-ac1b-000d614f7fad) | high |
37292 | FreeBSD : GNU Anubis buffer overflows and format string vulnerabilities (8471bb85-6fb0-11d8-873f-0020ed76ef5a) | critical |
37275 | FreeBSD : qpopper format string vulnerability (ebdf65c7-2ca6-11d8-9355-0020ed76ef5a) | high |
37254 | FreeBSD : Incorrect cross-realm trust handling in Heimdal (bfb36941-84fa-11d8-a41f-0020ed76ef5a) | medium |
37252 | FreeBSD : jetty -- multiple vulnerability (0832ee18-cf77-11dc-8c6a-00304881ac9a) | medium |
37229 | FreeBSD : hsftp format string vulnerabilities (316e1c9b-671c-11d8-9aad-000a95bc6fae) | high |
37227 | FreeBSD : ecartis buffer overflows and input validation bugs (3e9be8c4-8192-11d8-9645-0020ed76ef5a) | critical |
37225 | FreeBSD : gd -- integer overflow (62239968-2f2a-11d9-a9e7-0001020eed82) | critical |
37223 | FreeBSD : leafnode fetchnews denial-of-service triggered by truncated transmission (a051a4ec-3aa1-4dd1-9bdc-a61eb5700153) | medium |
37213 | FreeBSD : GNU libtool insecure temporary file handling (cacaffbc-5e64-11d8-80e3-0020ed76ef5a) | high |
37206 | FreeBSD : nap allows arbitrary file access (83119e27-5d7c-11d8-80e3-0020ed76ef5a) | high |
37185 | FreeBSD : Multiple Potential Buffer Overruns in Samba (2de14f7a-dad9-11d8-b59a-00061bc2ad93) | critical |
37183 | FreeBSD : xerces-c2 -- Attribute blowup denial-of-service (76301302-1d59-11d9-814e-0001020eed82) | medium |
37145 | FreeBSD : mpg123 vulnerabilities (9fccad5a-7096-11d8-873f-0020ed76ef5a) | high |
37142 | FreeBSD : subversion -- WebDAV fails to protect metadata (184f5d0b-0fe8-11d9-8a8a-000c41e2cdad) | medium |
37141 | FreeBSD : insecure temporary file creation in xine-check, xine-bugreport (fde53204-7ea6-11d8-9645-0020ed76ef5a) | low |
37137 | FreeBSD : Apache-SSL optional client certificate vulnerability (7557a2b1-5d63-11d8-80e3-0020ed76ef5a) | high |
37131 | FreeBSD : Cyrus IMSPd multiple vulnerabilities (700d43b4-a42a-11d8-9c6d-0020ed76ef5a) | high |
37125 | FreeBSD : fidogate -- write files as `news' user (3243e839-f489-11d8-9837-000c41e2cdad) | high |