Re: XSS in HTDIG

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Version 3.2.0b4-011302 of htdig does not appear to be vulnerable.
(It is the lastest version that is provided by redhat but does not appear on sourceforge:
http://sourceforge.net/project/showfiles.php?group_id=4593 )
Howard: which version of htdig did you test this against?


[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux