Search for packages
Package details: pkg:deb/debian/asterisk@1:1.0.7.dfsg.1-2sarge6
purl pkg:deb/debian/asterisk@1:1.0.7.dfsg.1-2sarge6
Next non-vulnerable version 1:22.4.1~dfsg+~cs6.15.60671435-2
Latest non-vulnerable version 1:22.4.1~dfsg+~cs6.15.60671435-2
Risk 10.0
Vulnerabilities affecting this package (170)
Vulnerability Summary Fixed by
VCID-1151-hq6h-aaar
Aliases:
CVE-2012-2414
main/manager.c in the Manager Interface in Asterisk Open Source 1.6.2.x before 1.6.2.24, 1.8.x before 1.8.11.1, and 10.x before 10.3.1 and Asterisk Business Edition C.3.x before C.3.7.4 does not properly enforce System class authorization requirements, which allows remote authenticated users to execute arbitrary commands via (1) the originate action in the MixMonitor application, (2) the SHELL and EVAL functions in the GetVar manager action, or (3) the SHELL and EVAL functions in the Status manager action.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-1274-bvrf-aaaa
Aliases:
CVE-2011-1599
manager.c in the Manager Interface in Asterisk Open Source 1.4.x before 1.4.40.1, 1.6.1.x before 1.6.1.25, 1.6.2.x before 1.6.2.17.3, and 1.8.x before 1.8.3.3 and Asterisk Business Edition C.x.x before C.3.6.4 does not properly check for the system privilege, which allows remote authenticated users to execute arbitrary commands via an Originate action that has an Async header in conjunction with an Application header.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-12w6-qn7y-aaaf
Aliases:
CVE-2008-1332
Unspecified vulnerability in Asterisk Open Source 1.2.x before 1.2.27, 1.4.x before 1.4.18.1 and 1.4.19-rc3; Business Edition A.x.x, B.x.x before B.2.5.1, and C.x.x before C.1.6.2; AsteriskNOW 1.0.x before 1.0.2; Appliance Developer Kit before 1.4 revision 109393; and s800i 1.0.x before 1.1.0.2; allows remote attackers to access the SIP channel driver via a crafted From header.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-1aak-nhvz-aaan
Aliases:
CVE-2021-43804
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In affected versions if the incoming RTCP BYE message contains a reason's length, this declared length is not checked against the actual received packet size, potentially resulting in an out-of-bound read access. This issue affects all users that use PJMEDIA and RTCP. A malicious actor can send a RTCP BYE message with an invalid reason length. Users are advised to upgrade as soon as possible. There are no known workarounds.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-1c9j-45sn-aaaq
Aliases:
CVE-2005-3559
Directory traversal vulnerability in vmail.cgi in Asterisk 1.0.9 through 1.2.0-beta1 allows remote attackers to access WAV files via a .. (dot dot) in the folder parameter.
1:1.2.13~dfsg-2
Affected by 162 other vulnerabilities.
VCID-1pmm-14nq-aaab
Aliases:
CVE-2009-4055
rtp.c in Asterisk Open Source 1.2.x before 1.2.37, 1.4.x before 1.4.27.1, 1.6.0.x before 1.6.0.19, and 1.6.1.x before 1.6.1.11; Business Edition B.x.x before B.2.5.13, C.2.x.x before C.2.4.6, and C.3.x.x before C.3.2.3; and s800i 1.3.x before 1.3.0.6 allows remote attackers to cause a denial of service (daemon crash) via an RTP comfort noise payload with a long data length.
1:1.6.2.9-2+squeeze12
Affected by 120 other vulnerabilities.
VCID-22z5-ccc7-aaag
Aliases:
CVE-2010-0441
Asterisk Open Source 1.6.0.x before 1.6.0.22, 1.6.1.x before 1.6.1.14, and 1.6.2.x before 1.6.2.2, and Business Edition C.3 before C.3.3.2, allows remote attackers to cause a denial of service (daemon crash) via an SIP T.38 negotiation with an SDP FaxMaxDatagram field that is (1) missing, (2) modified to contain a negative number, or (3) modified to contain a large number.
1:1.6.2.9-2+squeeze12
Affected by 120 other vulnerabilities.
VCID-2334-sw58-aaaa
Aliases:
CVE-2021-37706
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In affected versions if the incoming STUN message contains an ERROR-CODE attribute, the header length is not checked before performing a subtraction operation, potentially resulting in an integer underflow scenario. This issue affects all users that use STUN. A malicious actor located within the victim’s network may forge and send a specially crafted UDP (STUN) message that could remotely execute arbitrary code on the victim’s machine. Users are advised to upgrade as soon as possible. There are no known workarounds.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-235e-4p1g-aaar
Aliases:
CVE-2014-4046
Asterisk Open Source 11.x before 11.10.1 and 12.x before 12.3.1 and Certified Asterisk 11.6 before 11.6-cert3 allows remote authenticated Manager users to execute arbitrary shell commands via a MixMonitor action.
1:11.13.1~dfsg-2~bpo70+1
Affected by 82 other vulnerabilities.
VCID-2n55-7uqn-aaae
Aliases:
CVE-2012-2948
chan_skinny.c in the Skinny (aka SCCP) channel driver in Certified Asterisk 1.8.11-cert before 1.8.11-cert2 and Asterisk Open Source 1.8.x before 1.8.12.1 and 10.x before 10.4.1 allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) by closing a connection in off-hook mode.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-2qha-6tc4-aaah
Aliases:
CVE-2007-4455
The SIP channel driver (chan_sip) in Asterisk Open Source 1.4.x before 1.4.11, AsteriskNOW before beta7, Asterisk Appliance Developer Kit 0.x before 0.8.0, and s800i (Asterisk Appliance) 1.x before 1.0.3 allows remote attackers to cause a denial of service (memory exhaustion) via a SIP dialog that causes a large number of history entries to be created.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-2sqb-p9p3-aaam
Aliases:
CVE-2024-42365
asterisk: From NVD collector
1:20.9.3~dfsg+~cs6.14.60671435-1
Affected by 0 other vulnerabilities.
1:22.0.0~dfsg+~cs6.14.60671435-1
Affected by 0 other vulnerabilities.
1:22.1.0~dfsg+~cs6.14.60671435-1
Affected by 0 other vulnerabilities.
1:22.2.0~dfsg+~cs6.15.60671435-1
Affected by 0 other vulnerabilities.
1:22.3.0~dfsg+~cs6.15.60671435-1
Affected by 0 other vulnerabilities.
VCID-2wb4-7v6h-aaaf
Aliases:
CVE-2017-16671
A Buffer Overflow issue was discovered in Asterisk Open Source 13 before 13.18.1, 14 before 14.7.1, and 15 before 15.1.1 and Certified Asterisk 13.13 before 13.13-cert7. No size checking is done when setting the user field for Party B on a CDR. Thus, it is possible for someone to use an arbitrarily large string and write past the end of the user field storage buffer. NOTE: this is different from CVE-2017-7617, which was only about the Party A buffer.
1:11.13.1~dfsg-2+deb8u5
Affected by 82 other vulnerabilities.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
1:16.2.1~dfsg-1+deb10u2
Affected by 50 other vulnerabilities.
VCID-36wg-mktp-aaac
Aliases:
CVE-2014-6610
Asterisk Open Source 11.x before 11.12.1 and 12.x before 12.5.1 and Certified Asterisk 11.6 before 11.6-cert6, when using the res_fax_spandsp module, allows remote authenticated users to cause a denial of service (crash) via an out of call message, which is not properly handled in the ReceiveFax dialplan application.
1:11.13.1~dfsg-2~bpo70+1
Affected by 82 other vulnerabilities.
VCID-3ekc-m25t-aaaa
Aliases:
CVE-2022-37325
In Sangoma Asterisk through 16.28.0, 17.x and 18.x through 18.14.0, and 19.x through 19.6.0, an incoming Setup message to addons/ooh323c/src/ooq931.c with a malformed Calling or Called Party IE can cause a crash.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-3jdb-smxh-aaam
Aliases:
CVE-2019-18976
An issue was discovered in res_pjsip_t38.c in Sangoma Asterisk through 13.x and Certified Asterisk through 13.21-x. If it receives a re-invite initiating T.38 faxing and has a port of 0 and no c line in the SDP, a NULL pointer dereference and crash will occur. This is different from CVE-2019-18940.
1:16.2.1~dfsg-1+deb10u2
Affected by 50 other vulnerabilities.
VCID-3jvr-e3gg-aaaq
Aliases:
CVE-2008-0095
The SIP channel driver in Asterisk Open Source 1.4.x before 1.4.17, Business Edition before C.1.0-beta8, AsteriskNOW before beta7, Appliance Developer Kit before Asterisk 1.4 revision 95946, and Appliance s800i 1.0.x before 1.0.3.4 allows remote attackers to cause a denial of service (daemon crash) via a BYE message with an Also (Also transfer) header, which triggers a NULL pointer dereference.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-4b6g-rter-aaap
Aliases:
CVE-2007-3765
The STUN implementation in Asterisk 1.4.x before 1.4.8, AsteriskNOW before beta7, Appliance Developer Kit before 0.5.0, and s800i before 1.0.2 allows remote attackers to cause a denial of service (crash) via a crafted STUN length attribute in a STUN packet sent on an RTP port.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-4pg2-m66m-aaag
Aliases:
CVE-2021-43303
Buffer overflow in PJSUA API when calling pjsua_call_dump. An attacker-controlled 'buffer' argument may cause a buffer overflow, since supplying an output buffer smaller than 128 characters may overflow the output buffer, regardless of the 'maxlen' argument supplied
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-59ak-c751-aaah
Aliases:
CVE-2014-8418
The DB dialplan function in Asterisk Open Source 1.8.x before 1.8.32, 11.x before 11.1.4.1, 12.x before 12.7.1, and 13.x before 13.0.1 and Certified Asterisk 1.8 before 1.8.28-cert8 and 11.6 before 11.6-cert8 allows remote authenticated users to gain privileges via a call from an external protocol, as demonstrated by the AMI protocol.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
VCID-5dm4-uaf8-aaah
Aliases:
CVE-2013-5642
The SIP channel driver (channels/chan_sip.c) in Asterisk Open Source 1.8.x before 1.8.23.1, 10.x before 10.12.3, and 11.x before 11.5.1; Certified Asterisk 1.8.15 before 1.8.15-cert3 and 11.2 before 11.2-cert2; and Asterisk Digiumphones 10.x-digiumphones before 10.12.3-digiumphones allows remote attackers to cause a denial of service (NULL pointer dereference, segmentation fault, and daemon crash) via an invalid SDP that defines a media description before the connection description in a SIP request.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
1:11.13.1~dfsg-2~bpo70+1
Affected by 82 other vulnerabilities.
VCID-5f26-v1g5-aaak
Aliases:
CVE-2021-43301
Stack overflow in PJSUA API when calling pjsua_playlist_create. An attacker-controlled 'file_names' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-5shn-6x63-aaaa
Aliases:
CVE-2011-1147
Multiple stack-based and heap-based buffer overflows in the (1) decode_open_type and (2) udptl_rx_packet functions in main/udptl.c in Asterisk Open Source 1.4.x before 1.4.39.2, 1.6.1.x before 1.6.1.22, 1.6.2.x before 1.6.2.16.2, and 1.8 before 1.8.2.4; Business Edition C.x.x before C.3.6.3; AsteriskNOW 1.5; and s800i (Asterisk Appliance), when T.38 support is enabled, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted UDPTL packet.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-5z2a-pt3f-aaap
Aliases:
CVE-2006-5445
Unspecified vulnerability in the SIP channel driver (channels/chan_sip.c) in Asterisk 1.2.x before 1.2.13 and 1.4.x before 1.4.0-beta3 allows remote attackers to cause a denial of service (resource consumption) via unspecified vectors that result in the creation of "a real pvt structure" that uses more resources than necessary.
1:1.2.13~dfsg-2
Affected by 162 other vulnerabilities.
VCID-67r2-8fv1-aaad
Aliases:
CVE-2011-4063
chan_sip.c in the SIP channel driver in Asterisk Open Source 1.8.x before 1.8.7.1 and 10.x before 10.0.0-rc1 does not properly initialize variables during request parsing, which allows remote authenticated users to cause a denial of service (daemon crash) via a malformed request.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-6cvr-74wd-aaae
Aliases:
CVE-2022-24793
PJSIP is a free and open source multimedia communication library written in C. A buffer overflow vulnerability in versions 2.12 and prior affects applications that use PJSIP DNS resolution. It doesn't affect PJSIP users who utilize an external resolver. This vulnerability is related to CVE-2023-27585. The difference is that this issue is in parsing the query record `parse_rr()`, while the issue in CVE-2023-27585 is in `parse_query()`. A patch is available in the `master` branch of the `pjsip/pjproject` GitHub repository. A workaround is to disable DNS resolution in PJSIP config (by setting `nameserver_count` to zero) or use an external resolver instead.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-6xep-enkd-aaad
Aliases:
CVE-2014-4047
Asterisk Open Source 1.8.x before 1.8.28.1, 11.x before 11.10.1, and 12.x before 12.3.1 and Certified Asterisk 1.8.15 before 1.8.15-cert6 and 11.6 before 11.6-cert3 allows remote attackers to cause a denial of service (connection consumption) via a large number of (1) inactive or (2) incomplete HTTP connections.
1:11.13.1~dfsg-2~bpo70+1
Affected by 82 other vulnerabilities.
VCID-78pt-2a1h-aaaj
Aliases:
CVE-2022-39269
PJSIP is a free and open source multimedia communication library written in C. When processing certain packets, PJSIP may incorrectly switch from using SRTP media transport to using basic RTP upon SRTP restart, causing the media to be sent insecurely. The vulnerability impacts all PJSIP users that use SRTP. The patch is available as commit d2acb9a in the master branch of the project and will be included in version 2.13. Users are advised to manually patch or to upgrade. There are no known workarounds for this vulnerability.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-7bm1-38cv-aaah
Aliases:
CVE-2006-5444
Integer overflow in the get_input function in the Skinny channel driver (chan_skinny.c) in Asterisk 1.0.x before 1.0.12 and 1.2.x before 1.2.13, as used by Cisco SCCP phones, allows remote attackers to execute arbitrary code via a certain dlen value that passes a signed integer comparison and leads to a heap-based buffer overflow.
1:1.2.13~dfsg-2
Affected by 162 other vulnerabilities.
VCID-7cxq-58ur-aaac
Aliases:
CVE-2007-5358
Multiple buffer overflows in the voicemail functionality in Asterisk 1.4.x before 1.4.13, when using IMAP storage, might allow (1) remote attackers to execute arbitrary code via a long combination of Content-type and Content-description headers, or (2) local users to execute arbitrary code via a long combination of astspooldir, voicemail context, and voicemail mailbox fields. NOTE: vector 2 requires write access to Asterisk configuration files.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-7kvt-sryd-aaag
Aliases:
CVE-2014-8416
Use-after-free vulnerability in the PJSIP channel driver in Asterisk Open Source 12.x before 12.7.1 and 13.x before 13.0.1, when using the res_pjsip_refer module, allows remote attackers to cause a denial of service (crash) via an in-dialog INVITE with Replaces message, which triggers the channel to be hung up.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
VCID-7v4s-yerp-aaaq
Aliases:
CVE-2009-3727
Asterisk Open Source 1.2.x before 1.2.35, 1.4.x before 1.4.26.3, 1.6.0.x before 1.6.0.17, and 1.6.1.x before 1.6.1.9; Business Edition A.x.x, B.x.x before B.2.5.12, C.2.x.x before C.2.4.5, and C.3.x.x before C.3.2.2; AsteriskNOW 1.5; and s800i 1.3.x before 1.3.0.5 generate different error messages depending on whether a SIP username is valid, which allows remote attackers to enumerate valid usernames via multiple crafted REGISTER messages with inconsistent usernames in the URI in the To header and the Digest in the Authorization header.
1:1.6.2.9-2+squeeze12
Affected by 120 other vulnerabilities.
VCID-8ac7-92x2-aaar
Aliases:
CVE-2011-2665
reqresp_parser.c in the SIP channel driver in Asterisk Open Source 1.8.x before 1.8.4.3 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a SIP packet with a Contact header that lacks a < (less than) character.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-8dpu-26w9-aaaq
Aliases:
CVE-2007-1561
The channel driver in Asterisk before 1.2.17 and 1.4.x before 1.4.2 allows remote attackers to cause a denial of service (crash) via a SIP INVITE message with an SDP containing one valid and one invalid IP address.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-8j3z-a8nt-aaad
Aliases:
CVE-2008-1923
The IAX2 channel driver (chan_iax2) in Asterisk 1.2 before revision 72630 and 1.4 before revision 65679, when configured to allow unauthenticated calls, sends "early audio" to an unverified source IP address of a NEW message, which allows remote attackers to cause a denial of service (traffic amplification) via a spoofed NEW message.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-8j99-kvmq-aaan
Aliases:
CVE-2017-14100
In Asterisk 11.x before 11.25.2, 13.x before 13.17.1, and 14.x before 14.6.1 and Certified Asterisk 11.x before 11.6-cert17 and 13.x before 13.13-cert5, unauthorized command execution is possible. The app_minivm module has an "externnotify" program configuration option that is executed by the MinivmNotify dialplan application. The application uses the caller-id name and number as part of a built string passed to the OS shell for interpretation and execution. Since the caller-id name and number can come from an untrusted source, a crafted caller-id name or number allows an arbitrary shell command injection.
1:11.13.1~dfsg-2+deb8u5
Affected by 82 other vulnerabilities.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
1:16.2.1~dfsg-1+deb10u2
Affected by 50 other vulnerabilities.
VCID-8k6f-fvyc-aaak
Aliases:
CVE-2017-17850
An issue was discovered in Asterisk 13.18.4 and older, 14.7.4 and older, 15.1.4 and older, and 13.18-cert1 and older. A select set of SIP messages create a dialog in Asterisk. Those SIP messages must contain a contact header. For those messages, if the header was not present and the PJSIP channel driver was used, Asterisk would crash. The severity of this vulnerability is somewhat mitigated if authentication is enabled. If authentication is enabled, a user would have to first be authorized before reaching the crash point.
1:16.2.1~dfsg-1+deb10u2
Affected by 50 other vulnerabilities.
VCID-8ryc-wv3k-aaac
Aliases:
CVE-2009-2346
The IAX2 protocol implementation in Asterisk Open Source 1.2.x before 1.2.35, 1.4.x before 1.4.26.2, 1.6.0.x before 1.6.0.15, and 1.6.1.x before 1.6.1.6; Business Edition B.x.x before B.2.5.10, C.2.x before C.2.4.3, and C.3.x before C.3.1.1; and s800i 1.3.x before 1.3.0.3 allows remote attackers to cause a denial of service (call-number exhaustion) by initiating many IAX2 message exchanges, a related issue to CVE-2008-3263.
1:1.6.2.9-2+squeeze12
Affected by 120 other vulnerabilities.
VCID-8u8q-f58t-aaaj
Aliases:
CVE-2009-3723
asterisk allows calls on prohibited networks
1:1.6.2.9-2+squeeze12
Affected by 120 other vulnerabilities.
VCID-9qx7-rv83-aaad
Aliases:
CVE-2015-3008
Asterisk Open Source 1.8 before 1.8.32.3, 11.x before 11.17.1, 12.x before 12.8.2, and 13.x before 13.3.2 and Certified Asterisk 1.8.28 before 1.8.28-cert5, 11.6 before 11.6-cert11, and 13.1 before 13.1-cert2, when registering a SIP TLS device, does not properly handle a null byte in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.
1:11.13.1~dfsg-2+deb8u5
Affected by 82 other vulnerabilities.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
VCID-9r3z-f4rc-9fek
Aliases:
CVE-2024-42491
Asterisk is an open-source private branch exchange (PBX). Prior to versions 18.24.3, 20.9.3, and 21.4.3 of Asterisk and versions 18.9-cert12 and 20.7-cert2 of certified-asterisk, if Asterisk attempts to send a SIP request to a URI whose host portion starts with `.1` or `[.1]`, and res_resolver_unbound is loaded, Asterisk will crash with a SEGV. To receive a patch, users should upgrade to one of the following versions: 18.24.3, 20.9.3, 21.4.3, certified-18.9-cert12, certified-20.7-cert2. Two workarounds are available. Disable res_resolver_unbound by setting `noload = res_resolver_unbound.so` in modules.conf, or set `rewrite_contact = yes` on all PJSIP endpoints. NOTE: This may not be appropriate for all Asterisk configurations.
1:20.9.3~dfsg+~cs6.14.60671435-1
Affected by 0 other vulnerabilities.
1:22.0.0~dfsg+~cs6.14.60671435-1
Affected by 0 other vulnerabilities.
1:22.1.0~dfsg+~cs6.14.60671435-1
Affected by 0 other vulnerabilities.
1:22.2.0~dfsg+~cs6.15.60671435-1
Affected by 0 other vulnerabilities.
1:22.3.0~dfsg+~cs6.15.60671435-1
Affected by 0 other vulnerabilities.
1:22.4.1~dfsg+~cs6.15.60671435-1
Affected by 0 other vulnerabilities.
VCID-amqm-tmtt-aaae
Aliases:
CVE-2014-8414
ConfBridge in Asterisk 11.x before 11.14.1 and Certified Asterisk 11.6 before 11.6-cert8 does not properly handle state changes, which allows remote attackers to cause a denial of service (channel hang and memory consumption) by causing transitions to be delayed, which triggers a state change from hung up to waiting for media.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
VCID-aupu-gwdu-aaap
Aliases:
CVE-2010-0685
The design of the dialplan functionality in Asterisk Open Source 1.2.x, 1.4.x, and 1.6.x; and Asterisk Business Edition B.x.x and C.x.x, when using the ${EXTEN} channel variable and wildcard pattern matches, allows context-dependent attackers to inject strings into the dialplan using metacharacters that are injected when the variable is expanded, as demonstrated using the Dial application to process a crafted SIP INVITE message that adds an unintended outgoing channel leg. NOTE: it could be argued that this is not a vulnerability in Asterisk, but a class of vulnerabilities that can occur in any program that uses this feature without the associated filtering functionality that is already available.
1:1.6.2.9-2+squeeze12
Affected by 120 other vulnerabilities.
VCID-azud-nmka-aaaf
Aliases:
CVE-2022-31031
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In versions prior to and including 2.12.1 a stack buffer overflow vulnerability affects PJSIP users that use STUN in their applications, either by: setting a STUN server in their account/media config in PJSUA/PJSUA2 level, or directly using `pjlib-util/stun_simple` API. A patch is available in commit 450baca which should be included in the next release. There are no known workarounds for this issue.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-b1pb-frtr-aaag
Aliases:
CVE-2017-17664
A Remote Crash issue was discovered in Asterisk Open Source 13.x before 13.18.4, 14.x before 14.7.4, and 15.x before 15.1.4 and Certified Asterisk before 13.13-cert9. Certain compound RTCP packets cause a crash in the RTCP Stack.
1:16.2.1~dfsg-1+deb10u2
Affected by 50 other vulnerabilities.
VCID-b5ff-mp2j-aaam
Aliases:
CVE-2016-9938
An issue was discovered in Asterisk Open Source 11.x before 11.25.1, 13.x before 13.13.1, and 14.x before 14.2.1 and Certified Asterisk 11.x before 11.6-cert16 and 13.x before 13.8-cert4. The chan_sip channel driver has a liberal definition for whitespace when attempting to strip the content between a SIP header name and a colon character. Rather than following RFC 3261 and stripping only spaces and horizontal tabs, Asterisk treats any non-printable ASCII character as if it were whitespace. This means that headers such as Contact\x01: will be seen as a valid Contact header. This mostly does not pose a problem until Asterisk is placed in tandem with an authenticating SIP proxy. In such a case, a crafty combination of valid and invalid To headers can cause a proxy to allow an INVITE request into Asterisk without authentication since it believes the request is an in-dialog request. However, because of the bug described above, the request will look like an out-of-dialog request to Asterisk. Asterisk will then process the request as a new call. The result is that Asterisk can process calls from unvetted sources without any authentication. If you do not use a proxy for authentication, then this issue does not affect you. If your proxy is dialog-aware (meaning that the proxy keeps track of what dialogs are currently valid), then this issue does not affect you. If you use chan_pjsip instead of chan_sip, then this issue does not affect you.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
VCID-b5s1-e6fm-aaab
Aliases:
CVE-2023-49294
Asterisk is an open source private branch exchange and telephony toolkit. In Asterisk prior to versions 18.20.1, 20.5.1, and 21.0.1, as well as certified-asterisk prior to 18.9-cert6, it is possible to read any arbitrary file even when the `live_dangerously` is not enabled. This allows arbitrary files to be read. Asterisk versions 18.20.1, 20.5.1, and 21.0.1, as well as certified-asterisk prior to 18.9-cert6, contain a fix for this issue.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u4
Affected by 6 other vulnerabilities.
VCID-ba33-9b6s-aaae
Aliases:
CVE-2013-2264
The SIP channel driver in Asterisk Open Source 1.8.x before 1.8.20.2, 10.x before 10.12.2, and 11.x before 11.2.2; Certified Asterisk 1.8.15 before 1.8.15-cert2; Asterisk Business Edition (BE) C.3.x before C.3.8.1; and Asterisk Digiumphones 10.x-digiumphones before 10.12.2-digiumphones exhibits different behavior for invalid INVITE, SUBSCRIBE, and REGISTER transactions depending on whether the user account exists, which allows remote attackers to enumerate account names by (1) reading HTTP status codes, (2) reading additional text in a 403 (aka Forbidden) response, or (3) observing whether certain retransmissions occur.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-bnjd-7tvc-aaak
Aliases:
CVE-2021-26906
An issue was discovered in res_pjsip_session.c in Digium Asterisk through 13.38.1; 14.x, 15.x, and 16.x through 16.16.0; 17.x through 17.9.1; and 18.x through 18.2.0, and Certified Asterisk through 16.8-cert5. An SDP negotiation vulnerability in PJSIP allows a remote server to potentially crash Asterisk by sending specific SIP responses that cause an SDP negotiation failure.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-bw4u-wqjh-aaac
Aliases:
CVE-2008-7220
Unspecified vulnerability in Prototype JavaScript framework (prototypejs) before 1.6.0.2 allows attackers to make "cross-site ajax requests" via unknown vectors.
1:1.6.2.9-2+squeeze12
Affected by 120 other vulnerabilities.
VCID-bwqm-vrj3-aaaj
Aliases:
CVE-2021-43299
Stack overflow in PJSUA API when calling pjsua_player_create. An attacker-controlled 'filename' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-bwrd-r5x5-aaaq
Aliases:
CVE-2022-42706
An issue was discovered in Sangoma Asterisk through 16.28, 17 and 18 through 18.14, 19 through 19.6, and certified through 18.9-cert1. GetConfig, via Asterisk Manager Interface, allows a connected application to access files outside of the asterisk configuration directory, aka Directory Traversal.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-ce99-7mrb-aaac
Aliases:
CVE-2011-4597
The SIP over UDP implementation in Asterisk Open Source 1.4.x before 1.4.43, 1.6.x before 1.6.2.21, and 1.8.x before 1.8.7.2 uses different port numbers for responses to invalid requests depending on whether a SIP username exists, which allows remote attackers to enumerate usernames via a series of requests.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-cvzy-u6j7-aaar
Aliases:
CVE-2007-2294
The Manager Interface in Asterisk before 1.2.18 and 1.4.x before 1.4.3 allows remote attackers to cause a denial of service (crash) by using MD5 authentication to authenticate a user that does not have a password defined in manager.conf, resulting in a NULL pointer dereference.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-d8ny-gw4h-aaah
Aliases:
CVE-2012-2416
chan_sip.c in the SIP channel driver in Asterisk Open Source 1.8.x before 1.8.11.1 and 10.x before 10.3.1 and Asterisk Business Edition C.3.x before C.3.7.4, when the trustrpid option is enabled, allows remote authenticated users to cause a denial of service (daemon crash) by sending a SIP UPDATE message that triggers a connected-line update attempt without an associated channel.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-dbvc-qav4-aaar
Aliases:
CVE-2017-7617
Remote code execution can occur in Asterisk Open Source 13.x before 13.14.1 and 14.x before 14.3.1 and Certified Asterisk 13.13 before 13.13-cert3 because of a buffer overflow in a CDR user field, related to X-ClientCode in chan_sip, the CDR dialplan function, and the AMI Monitor action.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
VCID-dcvu-w86g-aaaa
Aliases:
CVE-2009-0041
IAX2 in Asterisk Open Source 1.2.x before 1.2.31, 1.4.x before 1.4.23-rc4, and 1.6.x before 1.6.0.3-rc2; Business Edition A.x.x, B.x.x before B.2.5.7, C.1.x.x before C.1.10.4, and C.2.x.x before C.2.1.2.1; and s800i 1.2.x before 1.3.0 responds differently to a failed login attempt depending on whether the user account exists, which allows remote attackers to enumerate valid usernames.
1:1.6.2.9-2+squeeze12
Affected by 120 other vulnerabilities.
VCID-de13-fns8-aaab
Aliases:
CVE-2021-43300
Stack overflow in PJSUA API when calling pjsua_recorder_create. An attacker-controlled 'filename' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-djaa-ugv5-aaas
Aliases:
CVE-2023-38703
PJSIP is a free and open source multimedia communication library written in C with high level API in C, C++, Java, C#, and Python languages. SRTP is a higher level media transport which is stacked upon a lower level media transport such as UDP and ICE. Currently a higher level transport is not synchronized with its lower level transport that may introduce use-after-free issue. This vulnerability affects applications that have SRTP capability (`PJMEDIA_HAS_SRTP` is set) and use underlying media transport other than UDP. This vulnerability’s impact may range from unexpected application termination to control flow hijack/memory corruption. The patch is available as a commit in the master branch.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u4
Affected by 6 other vulnerabilities.
VCID-dpvn-hxg3-aaas
Aliases:
CVE-2012-0885
chan_sip.c in Asterisk Open Source 1.8.x before 1.8.8.2 and 10.x before 10.0.1, when the res_srtp module is used and media support is improperly configured, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted SDP message with a crypto attribute and a (1) video or (2) text media type, as demonstrated by CSipSimple.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-ee9v-8mw5-aaan
Aliases:
CVE-2011-2216
reqresp_parser.c in the SIP channel driver in Asterisk Open Source 1.8.x before 1.8.4.2 does not initialize certain strings, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a malformed Contact header.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-eefm-hwhe-aaac
Aliases:
CVE-2013-7100
Buffer overflow in the unpacksms16 function in apps/app_sms.c in Asterisk Open Source 1.8.x before 1.8.24.1, 10.x before 10.12.4, and 11.x before 11.6.1; Asterisk with Digiumphones 10.x-digiumphones before 10.12.4-digiumphones; and Certified Asterisk 1.8.x before 1.8.15-cert4 and 11.x before 11.2-cert3 allows remote attackers to cause a denial of service (daemon crash) via a 16-bit SMS message with an odd number of bytes, which triggers an infinite loop.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
1:11.13.1~dfsg-2~bpo70+1
Affected by 82 other vulnerabilities.
VCID-em2u-88wt-aaam
Aliases:
CVE-2022-26651
An issue was discovered in Asterisk through 19.x and Certified Asterisk through 16.8-cert13. The func_odbc module provides possibly inadequate escaping functionality for backslash characters in SQL queries, resulting in user-provided data creating a broken SQL query or possibly a SQL injection. This is fixed in 16.25.2, 18.11.2, and 19.3.2, and 16.8-cert14.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-epvc-uhmu-aaaj
Aliases:
CVE-2011-4598
The handle_request_info function in channels/chan_sip.c in Asterisk Open Source 1.6.2.x before 1.6.2.21 and 1.8.x before 1.8.7.2, when automon is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted sequence of SIP requests.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-epvz-3a4j-aaab
Aliases:
CVE-2018-7284
A Buffer Overflow issue was discovered in Asterisk through 13.19.1, 14.x through 14.7.5, and 15.x through 15.2.1, and Certified Asterisk through 13.18-cert2. When processing a SUBSCRIBE request, the res_pjsip_pubsub module stores the accepted formats present in the Accept headers of the request. This code did not limit the number of headers it processed, despite having a fixed limit of 32. If more than 32 Accept headers were present, the code would write outside of its memory and cause a crash.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
1:16.2.1~dfsg-1+deb10u2
Affected by 50 other vulnerabilities.
VCID-er1d-hxbc-aaab
Aliases:
CVE-2022-24764
PJSIP is a free and open source multimedia communication library written in C. Versions 2.12 and prior contain a stack buffer overflow vulnerability that affects PJSUA2 users or users that call the API `pjmedia_sdp_print(), pjmedia_sdp_media_print()`. Applications that do not use PJSUA2 and do not directly call `pjmedia_sdp_print()` or `pjmedia_sdp_media_print()` should not be affected. A patch is available on the `master` branch of the `pjsip/pjproject` GitHub repository. There are currently no known workarounds.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-f8fs-r198-aaaj
Aliases:
CVE-2023-49786
Asterisk is an open source private branch exchange and telephony toolkit. In Asterisk prior to versions 18.20.1, 20.5.1, and 21.0.1; as well as certified-asterisk prior to 18.9-cert6; Asterisk is susceptible to a DoS due to a race condition in the hello handshake phase of the DTLS protocol when handling DTLS-SRTP for media setup. This attack can be done continuously, thus denying new DTLS-SRTP encrypted calls during the attack. Abuse of this vulnerability may lead to a massive Denial of Service on vulnerable Asterisk servers for calls that rely on DTLS-SRTP. Commit d7d7764cb07c8a1872804321302ef93bf62cba05 contains a fix, which is part of versions 18.20.1, 20.5.1, 21.0.1, amd 18.9-cert6.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u4
Affected by 6 other vulnerabilities.
VCID-fjtj-weu5-aaah
Aliases:
CVE-2011-2535
chan_iax2.c in the IAX2 channel driver in Asterisk Open Source 1.4.x before 1.4.41.1, 1.6.2.x before 1.6.2.18.1, and 1.8.x before 1.8.4.3, and Asterisk Business Edition C.3 before C.3.7.3, accesses a memory address contained in an option control frame, which allows remote attackers to cause a denial of service (daemon crash) or possibly have unspecified other impact via a crafted frame.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-fjw1-r4dy-aaad
Aliases:
CVE-2019-7251
An Integer Signedness issue (for a return code) in the res_pjsip_sdp_rtp module in Digium Asterisk versions 15.7.1 and earlier and 16.1.1 and earlier allows remote authenticated users to crash Asterisk via a specially crafted SDP protocol violation.
1:16.2.1~dfsg-1+deb10u2
Affected by 50 other vulnerabilities.
VCID-fpdq-3rw2-aaaf
Aliases:
CVE-2007-6170
SQL injection vulnerability in the Call Detail Record Postgres logging engine (cdr_pgsql) in Asterisk 1.4.x before 1.4.15, 1.2.x before 1.2.25, B.x before B.2.3.4, and C.x before C.1.0-beta6 allows remote authenticated users to execute arbitrary SQL commands via (1) ANI and (2) DNIS arguments.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-frxp-wjqh-aaab
Aliases:
CVE-2012-2947
chan_iax2.c in the IAX2 channel driver in Certified Asterisk 1.8.11-cert before 1.8.11-cert2 and Asterisk Open Source 1.8.x before 1.8.12.1 and 10.x before 10.4.1, when a certain mohinterpret setting is enabled, allows remote attackers to cause a denial of service (daemon crash) by placing a call on hold.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-fz52-bs6c-aaas
Aliases:
CVE-2020-28327
A res_pjsip_session crash was discovered in Asterisk Open Source 13.x before 13.37.1, 16.x before 16.14.1, 17.x before 17.8.1, and 18.x before 18.0.1. and Certified Asterisk before 16.8-cert5. Upon receiving a new SIP Invite, Asterisk did not return the created dialog locked or referenced. This caused a gap between the creation of the dialog object, and its next use by the thread that created it. Depending on some off-nominal circumstances and timing, it was possible for another thread to free said dialog in this gap. Asterisk could then crash when the dialog object, or any of its dependent objects, were dereferenced or accessed next by the initial-creation thread. Note, however, that this crash can only occur when using a connection-oriented protocol (e.g., TCP or TLS, but not UDP) for SIP transport. Also, the remote client must be authenticated, or Asterisk must be configured for anonymous calling.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-g6q8-3jqw-aaab
Aliases:
CVE-2011-2529
chan_sip.c in the SIP channel driver in Asterisk Open Source 1.6.x before 1.6.2.18.1 and 1.8.x before 1.8.4.3 does not properly handle '\0' characters in SIP packets, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted packet.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-g8t2-9sss-aaac
Aliases:
CVE-2011-1507
Asterisk Open Source 1.4.x before 1.4.40.1, 1.6.1.x before 1.6.1.25, 1.6.2.x before 1.6.2.17.3, and 1.8.x before 1.8.3.3 and Asterisk Business Edition C.x.x before C.3.6.4 do not restrict the number of unauthenticated sessions to certain interfaces, which allows remote attackers to cause a denial of service (file descriptor exhaustion and disk space exhaustion) via a series of TCP connections.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-g9rx-u4a3-aaan
Aliases:
CVE-2014-8417
ConfBridge in Asterisk 11.x before 11.14.1, 12.x before 12.7.1, and 13.x before 13.0.1 and Certified Asterisk 11.6 before 11.6-cert8 allows remote authenticated users to (1) gain privileges via vectors related to an external protocol to the CONFBRIDGE dialplan function or (2) execute arbitrary system commands via a crafted ConfbridgeStartRecord AMI action.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
VCID-gaxp-88g4-aaaa
Aliases:
CVE-2009-2726
The SIP channel driver in Asterisk Open Source 1.2.x before 1.2.34, 1.4.x before 1.4.26.1, 1.6.0.x before 1.6.0.12, and 1.6.1.x before 1.6.1.4; Asterisk Business Edition A.x.x, B.x.x before B.2.5.9, C.2.x before C.2.4.1, and C.3.x before C.3.1; and Asterisk Appliance s800i 1.2.x before 1.3.0.3 does not use a maximum width when invoking sscanf style functions, which allows remote attackers to cause a denial of service (stack memory consumption) via SIP packets containing large sequences of ASCII decimal characters, as demonstrated via vectors related to (1) the CSeq value in a SIP header, (2) large Content-Length value, and (3) SDP.
1:1.6.2.9-2+squeeze12
Affected by 120 other vulnerabilities.
VCID-gbjn-gu58-aaag
Aliases:
CVE-2009-2651
main/rtp.c in Asterisk Open Source 1.6.1 before 1.6.1.2 allows remote attackers to cause a denial of service (crash) via an RTP text frame without a certain delimiter, which triggers a NULL pointer dereference and the subsequent calculation of an invalid pointer.
1:1.6.2.9-2+squeeze12
Affected by 120 other vulnerabilities.
VCID-gbuc-fpdm-aaaq
Aliases:
CVE-2011-2666
The default configuration of the SIP channel driver in Asterisk Open Source 1.4.x through 1.4.41.2 and 1.6.2.x through 1.6.2.18.2 does not enable the alwaysauthreject option, which allows remote attackers to enumerate account names by making a series of invalid SIP requests and observing the differences in the responses for different usernames, a different vulnerability than CVE-2011-2536.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-gd2a-at7h-aaar
Aliases:
CVE-2012-5976
Multiple stack consumption vulnerabilities in Asterisk Open Source 1.8.x before 1.8.19.1, 10.x before 10.11.1, and 11.x before 11.1.2; Certified Asterisk 1.8.11 before 1.8.11-cert10; and Asterisk Digiumphones 10.x-digiumphones before 10.11.1-digiumphones allow remote attackers to cause a denial of service (daemon crash) via TCP data using the (1) SIP, (2) HTTP, or (3) XMPP protocol.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-gg5k-7qqg-aaaf
Aliases:
CVE-2015-1558
Asterisk Open Source 12.x before 12.8.1 and 13.x before 13.1.1, when using the PJSIP channel driver, does not properly reclaim RTP ports, which allows remote authenticated users to cause a denial of service (file descriptor consumption) via an SDP offer containing only incompatible codecs.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
VCID-ggeg-h2b6-aaag
Aliases:
CVE-2007-1306
Asterisk 1.4 before 1.4.1 and 1.2 before 1.2.16 allows remote attackers to cause a denial of service (crash) by sending a Session Initiation Protocol (SIP) packet without a URI and SIP-version header, which results in a NULL pointer dereference.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-gstc-2ruw-aaag
Aliases:
CVE-2014-8415
Race condition in the chan_pjsip channel driver in Asterisk Open Source 12.x before 12.7.1 and 13.x before 13.0.1 allows remote attackers to cause a denial of service (assertion failure and crash) via a cancel request for a SIP session with a queued action to (1) answer a session or (2) send ringing.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
VCID-h4as-tz7q-aaap
Aliases:
CVE-2012-5977
Asterisk Open Source 1.8.x before 1.8.19.1, 10.x before 10.11.1, and 11.x before 11.1.2; Certified Asterisk 1.8.11 before 1.8.11-cert10; and Asterisk Digiumphones 10.x-digiumphones before 10.11.1-digiumphones, when anonymous calls are enabled, allow remote attackers to cause a denial of service (resource consumption) by making anonymous calls from multiple sources and consequently adding many entries to the device state cache.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-h5zq-gcn4-aaas
Aliases:
CVE-2006-2898
The IAX2 channel driver (chan_iax2) for Asterisk 1.2.x before 1.2.9 and 1.0.x before 1.0.11 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via truncated IAX 2 (IAX2) video frames, which bypasses a length check and leads to a buffer overflow involving negative length check. NOTE: the vendor advisory claims that only a DoS is possible, but the original researcher is reliable.
1:1.2.13~dfsg-2
Affected by 162 other vulnerabilities.
VCID-hcaf-7qsg-aaac
Aliases:
CVE-2022-21723
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In versions 2.11.1 and prior, parsing an incoming SIP message that contains a malformed multipart can potentially cause out-of-bound read access. This issue affects all PJSIP users that accept SIP multipart. The patch is available as commit in the `master` branch. There are no known workarounds.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-hgw8-c749-aaar
Aliases:
CVE-2007-2488
The IAX2 channel driver (chan_iax2) in Asterisk before 20070504 does not properly null terminate data, which allows remote attackers to trigger loss of transmitted data, and possibly obtain sensitive information (memory contents) or cause a denial of service (application crash), by sending a frame that lacks a 0 byte.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-hmjb-y4tg-aaaj
Aliases:
CVE-2016-2232
Asterisk Open Source 1.8.x, 11.x before 11.21.1, 12.x, and 13.x before 13.7.1 and Certified Asterisk 1.8.28, 11.6 before 11.6-cert12, and 13.1 before 13.1-cert3 allow remote authenticated users to cause a denial of service (uninitialized pointer dereference and crash) via a zero length error correcting redundancy packet for a UDPTL FAX packet that is lost.
1:11.13.1~dfsg-2+deb8u5
Affected by 82 other vulnerabilities.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
VCID-hw4x-2mfp-aaaj
Aliases:
CVE-2017-16672
An issue was discovered in Asterisk Open Source 13 before 13.18.1, 14 before 14.7.1, and 15 before 15.1.1 and Certified Asterisk 13.13 before 13.13-cert7. A memory leak occurs when an Asterisk pjsip session object is created and that call gets rejected before the session itself is fully established. When this happens the session object never gets destroyed. Eventually Asterisk can run out of memory and crash.
1:16.2.1~dfsg-1+deb10u2
Affected by 50 other vulnerabilities.
VCID-j3sp-bvsu-aaah
Aliases:
CVE-2022-24763
PJSIP is a free and open source multimedia communication library written in the C language. Versions 2.12 and prior contain a denial-of-service vulnerability that affects PJSIP users that consume PJSIP's XML parsing in their apps. Users are advised to update. There are no known workarounds.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-jer7-bq4u-aaaq
Aliases:
CVE-2010-1224
main/acl.c in Asterisk Open Source 1.6.0.x before 1.6.0.25, 1.6.1.x before 1.6.1.17, and 1.6.2.x before 1.6.2.5 does not properly enforce remote host access controls when CIDR notation "/0" is used in permit= and deny= configuration rules, which causes an improper arithmetic shift and might allow remote attackers to bypass ACL rules and access services from unauthorized hosts.
1:1.6.2.9-2+squeeze12
Affected by 120 other vulnerabilities.
VCID-jgp1-nkv2-aaaj
Aliases:
CVE-2022-24792
PJSIP is a free and open source multimedia communication library written in C. A denial-of-service vulnerability affects applications on a 32-bit systems that use PJSIP versions 2.12 and prior to play/read invalid WAV files. The vulnerability occurs when reading WAV file data chunks with length greater than 31-bit integers. The vulnerability does not affect 64-bit apps and should not affect apps that only plays trusted WAV files. A patch is available on the `master` branch of the `pjsip/project` GitHub repository. As a workaround, apps can reject a WAV file received from an unknown source or validate the file first.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-jh2a-49vq-aaaj
Aliases:
CVE-2007-6171
SQL injection vulnerability in the Postgres Realtime Engine (res_config_pgsql) in Asterisk 1.4.x before 1.4.15 and C.x before C.1.0-beta6 allows remote attackers to execute arbitrary SQL commands via unknown vectors.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-jxet-8nn4-aaap
Aliases:
CVE-2012-1184
Stack-based buffer overflow in the ast_parse_digest function in main/utils.c in Asterisk 1.8.x before 1.8.10.1 and 10.x before 10.2.1 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string in an HTTP Digest Authentication header.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-jyd7-ukez-aaan
Aliases:
CVE-2019-15297
res_pjsip_t38 in Sangoma Asterisk 15.x before 15.7.4 and 16.x before 16.5.1 allows an attacker to trigger a crash by sending a declined stream in a response to a T.38 re-invite initiated by Asterisk. The crash occurs because of a NULL session media object dereference.
1:16.2.1~dfsg-1+deb10u2
Affected by 50 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-ka7r-hm19-aaad
Aliases:
CVE-2012-1183
Stack-based buffer overflow in the milliwatt_generate function in the Miliwatt application in Asterisk 1.4.x before 1.4.44, 1.6.x before 1.6.2.23, 1.8.x before 1.8.10.1, and 10.x before 10.2.1, when the o option is used and the internal_timing option is off, allows remote attackers to cause a denial of service (application crash) via a large number of samples in an audio packet.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-kagx-dfy9-aaar
Aliases:
CVE-2018-17281
There is a stack consumption vulnerability in the res_http_websocket.so module of Asterisk through 13.23.0, 14.7.x through 14.7.7, and 15.x through 15.6.0 and Certified Asterisk through 13.21-cert2. It allows an attacker to crash Asterisk via a specially crafted HTTP request to upgrade the connection to a websocket.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
1:16.2.1~dfsg-1+deb10u2
Affected by 50 other vulnerabilities.
VCID-kn6t-1nsn-aaak
Aliases:
CVE-2008-3903
Asterisk Open Source 1.2.x before 1.2.32, 1.4.x before 1.4.24.1, and 1.6.0.x before 1.6.0.8; Asterisk Business Edition A.x.x, B.x.x before B.2.5.8, C.1.x.x before C.1.10.5, and C.2.x.x before C.2.3.3; s800i 1.3.x before 1.3.0.2; and Trixbox PBX 2.6.1, when Digest authentication and authalwaysreject are enabled, generates different responses depending on whether a SIP username is valid, which allows remote attackers to enumerate valid usernames.
1:1.6.2.9-2+squeeze12
Affected by 120 other vulnerabilities.
VCID-ky5g-6zfu-aaak
Aliases:
CVE-2016-7551
chain_sip in Asterisk Open Source 11.x before 11.23.1 and 13.x 13.11.1 and Certified Asterisk 11.6 before 11.6-cert15 and 13.8 before 13.8-cert3 allows remote attackers to cause a denial of service (port exhaustion).
1:11.13.1~dfsg-2+deb8u5
Affected by 82 other vulnerabilities.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
VCID-m5at-48ha-aaae
Aliases:
CVE-2021-43845
PJSIP is a free and open source multimedia communication library. In version 2.11.1 and prior, if incoming RTCP XR message contain block, the data field is not checked against the received packet size, potentially resulting in an out-of-bound read access. This affects all users that use PJMEDIA and RTCP XR. A malicious actor can send a RTCP XR message with an invalid packet size.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-mau3-2zf7-aaaf
Aliases:
CVE-2012-4737
channels/chan_iax2.c in Asterisk Open Source 1.8.x before 1.8.15.1 and 10.x before 10.7.1, Certified Asterisk 1.8.11 before 1.8.11-cert7, Asterisk Digiumphones 10.x.x-digiumphones before 10.7.1-digiumphones, and Asterisk Business Edition C.3.x before C.3.7.6 does not enforce ACL rules during certain uses of peer credentials, which allows remote authenticated users to bypass intended outbound-call restrictions by leveraging the availability of these credentials.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-mbsd-fze5-aaab
Aliases:
CVE-2008-3263
The IAX2 protocol implementation in Asterisk Open Source 1.0.x, 1.2.x before 1.2.30, and 1.4.x before 1.4.21.2; Business Edition A.x.x, B.x.x before B.2.5.4, and C.x.x before C.1.10.3; AsteriskNOW; Appliance Developer Kit 0.x.x; and s800i 1.0.x before 1.2.0.1 allows remote attackers to cause a denial of service (call-number exhaustion and CPU consumption) by quickly sending a large number of IAX2 (IAX) POKE requests.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-mg5k-gr9k-aaaa
Aliases:
CVE-2014-8412
The (1) VoIP channel drivers, (2) DUNDi, and (3) Asterisk Manager Interface (AMI) in Asterisk Open Source 1.8.x before 1.8.32.1, 11.x before 11.14.1, 12.x before 12.7.1, and 13.x before 13.0.1 and Certified Asterisk 1.8.28 before 1.8.28-cert3 and 11.6 before 11.6-cert8 allows remote attackers to bypass the ACL restrictions via a packet with a source IP that does not share the address family as the first ACL entry.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
VCID-mncr-a8jn-aaae
Aliases:
CVE-2008-1390
The AsteriskGUI HTTP server in Asterisk Open Source 1.4.x before 1.4.19-rc3 and 1.6.x before 1.6.0-beta6, Business Edition C.x.x before C.1.6, AsteriskNOW before 1.0.2, Appliance Developer Kit before revision 104704, and s800i 1.0.x before 1.1.0.2 generates insufficiently random manager ID values, which makes it easier for remote attackers to hijack a manager session via a series of ID guesses.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-mq5t-mm81-xkhx
Aliases:
CVE-2024-53566
An issue in the action_listcategories() function of Sangoma Asterisk v22/22.0.0/22.0.0-rc1/22.0.0-rc2/22.0.0-pre1 allows attackers to execute a path traversal.
1:22.2.0~dfsg+~cs6.15.60671435-1
Affected by 0 other vulnerabilities.
1:22.3.0~dfsg+~cs6.15.60671435-1
Affected by 0 other vulnerabilities.
VCID-mt15-xspb-aaaf
Aliases:
CVE-2023-27585
PJSIP is a free and open source multimedia communication library written in C. A buffer overflow vulnerability in versions 2.13 and prior affects applications that use PJSIP DNS resolver. It doesn't affect PJSIP users who do not utilise PJSIP DNS resolver. This vulnerability is related to CVE-2022-24793. The difference is that this issue is in parsing the query record `parse_query()`, while the issue in CVE-2022-24793 is in `parse_rr()`. A patch is available as commit `d1c5e4d` in the `master` branch. A workaround is to disable DNS resolution in PJSIP config (by setting `nameserver_count` to zero) or use an external resolver implementation instead.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-muec-2k46-aaac
Aliases:
CVE-2021-32686
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In PJSIP before version 2.11.1, there are a couple of issues found in the SSL socket. First, a race condition between callback and destroy, due to the accepted socket having no group lock. Second, the SSL socket parent/listener may get destroyed during handshake. Both issues were reported to happen intermittently in heavy load TLS connections. They cause a crash, resulting in a denial of service. These are fixed in version 2.11.1.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-n9yu-jw6m-aaab
Aliases:
CVE-2022-26498
An issue was discovered in Asterisk through 19.x. When using STIR/SHAKEN, it is possible to download files that are not certificates. These files could be much larger than what one would expect to download, leading to Resource Exhaustion. This is fixed in 16.25.2, 18.11.2, and 19.3.2.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-ngjc-76yp-aaaq
Aliases:
CVE-2006-1827
Integer signedness error in format_jpeg.c in Asterisk 1.2.6 and earlier allows remote attackers to execute arbitrary code via a length value that passes a length check as a negative number, but triggers a buffer overflow when it is used as an unsigned length.
1:1.2.13~dfsg-2
Affected by 162 other vulnerabilities.
VCID-ngv7-s1fz-aaaa
Aliases:
CVE-2012-2186
Incomplete blacklist vulnerability in main/manager.c in Asterisk Open Source 1.8.x before 1.8.15.1 and 10.x before 10.7.1, Certified Asterisk 1.8.11 before 1.8.11-cert6, Asterisk Digiumphones 10.x.x-digiumphones before 10.7.1-digiumphones, and Asterisk Business Edition C.3.x before C.3.7.6 allows remote authenticated users to execute arbitrary commands by leveraging originate privileges and providing an ExternalIVR value in an AMI Originate action.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-ny7d-81cg-aaah
Aliases:
CVE-2007-4103
The IAX2 channel driver (chan_iax2) in Asterisk Open 1.2.x before 1.2.23, 1.4.x before 1.4.9, and Asterisk Appliance Developer Kit before 0.6.0, when configured to allow unauthenticated calls, allows remote attackers to cause a denial of service (resource exhaustion) via a flood of calls that do not complete a 3-way handshake, which causes an ast_channel to be allocated but not released.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-p3b1-tnc7-aaar
Aliases:
CVE-2018-12227
An issue was discovered in Asterisk Open Source 13.x before 13.21.1, 14.x before 14.7.7, and 15.x before 15.4.1 and Certified Asterisk 13.18-cert before 13.18-cert4 and 13.21-cert before 13.21-cert2. When endpoint specific ACL rules block a SIP request, they respond with a 403 forbidden. However, if an endpoint is not identified, then a 401 unauthorized response is sent. This vulnerability just discloses which requests hit a defined endpoint. The ACL rules cannot be bypassed to gain access to the disclosed endpoints.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
1:16.2.1~dfsg-1+deb10u2
Affected by 50 other vulnerabilities.
VCID-p59b-1vra-aaac
Aliases:
CVE-2022-23537
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. Buffer overread is possible when parsing a specially crafted STUN message with unknown attribute. The vulnerability affects applications that uses STUN including PJNATH and PJSUA-LIB. The patch is available as a commit in the master branch (2.13.1).
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-pfxd-dunp-aaaa
Aliases:
CVE-2007-2297
The SIP channel driver (chan_sip) in Asterisk before 1.2.18 and 1.4.x before 1.4.3 does not properly parse SIP UDP packets that do not contain a valid response code, which allows remote attackers to cause a denial of service (crash).
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-pt1h-6a6n-aaaj
Aliases:
CVE-2021-43302
Read out-of-bounds in PJSUA API when calling pjsua_recorder_create. An attacker-controlled 'filename' argument may cause an out-of-bounds read when the filename is shorter than 4 characters.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-q3jy-zuwr-aaas
Aliases:
CVE-2021-26717
An issue was discovered in Sangoma Asterisk 16.x before 16.16.1, 17.x before 17.9.2, and 18.x before 18.2.1 and Certified Asterisk before 16.8-cert6. When re-negotiating for T.38, if the initial remote response was delayed just enough, Asterisk would send both audio and T.38 in the SDP. If this happened, and the remote responded with a declined T.38 stream, then Asterisk would crash.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-qczg-xnzs-aaae
Aliases:
CVE-2008-1289
Multiple buffer overflows in Asterisk Open Source 1.4.x before 1.4.18.1 and 1.4.19-rc3, Open Source 1.6.x before 1.6.0-beta6, Business Edition C.x.x before C.1.6.1, AsteriskNOW 1.0.x before 1.0.2, Appliance Developer Kit before 1.4 revision 109386, and s800i 1.1.x before 1.1.0.2 allow remote attackers to (1) write a zero to an arbitrary memory location via a large RTP payload number, related to the ast_rtp_unset_m_type function in main/rtp.c; or (2) write certain integers to an arbitrary memory location via a large number of RTP payloads, related to the process_sdp function in channels/chan_sip.c.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-qrut-4ggw-aaah
Aliases:
CVE-2007-3762
Stack-based buffer overflow in the IAX2 channel driver (chan_iax2) in Asterisk before 1.2.22 and 1.4.x before 1.4.8, Business Edition before B.2.2.1, AsteriskNOW before beta7, Appliance Developer Kit before 0.5.0, and s800i before 1.0.2 allows remote attackers to execute arbitrary code by sending a long (1) voice or (2) video RTP frame.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-r1sd-adv8-aaah
Aliases:
CVE-2022-23608
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In versions up to and including 2.11.1 when in a dialog set (or forking) scenario, a hash key shared by multiple UAC dialogs can potentially be prematurely freed when one of the dialogs is destroyed . The issue may cause a dialog set to be registered in the hash table multiple times (with different hash keys) leading to undefined behavior such as dialog list collision which eventually leading to endless loop. A patch is available in commit db3235953baa56d2fb0e276ca510fefca751643f which will be included in the next release. There are no known workarounds for this issue.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-rcv4-hrnb-aaaj
Aliases:
CVE-2007-3763
The IAX2 channel driver (chan_iax2) in Asterisk before 1.2.22 and 1.4.x before 1.4.8, Business Edition before B.2.2.1, AsteriskNOW before beta7, Appliance Developer Kit before 0.5.0, and s800i before 1.0.2 allows remote attackers to cause a denial of service (crash) via a crafted (1) LAGRQ or (2) LAGRP frame that contains information elements of IAX frames, which results in a NULL pointer dereference when Asterisk does not properly set an associated variable.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-rdn3-m8h8-aaaa
Aliases:
CVE-2014-8413
The res_pjsip_acl module in Asterisk Open Source 12.x before 12.7.1 and 13.x before 13.0.1 does not properly create and load ACLs defined in pjsip.conf at startup, which allows remote attackers to bypass intended PJSIP ACL rules.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
VCID-rguz-tzgu-aaaq
Aliases:
CVE-2022-21722
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In version 2.11.1 and prior, there are various cases where it is possible that certain incoming RTP/RTCP packets can potentially cause out-of-bound read access. This issue affects all users that use PJMEDIA and accept incoming RTP/RTCP. A patch is available as a commit in the `master` branch. There are no known workarounds.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-rpyj-21v6-aaae
Aliases:
CVE-2021-32558
An issue was discovered in Sangoma Asterisk 13.x before 13.38.3, 16.x before 16.19.1, 17.x before 17.9.4, and 18.x before 18.5.1, and Certified Asterisk before 16.8-cert10. If the IAX2 channel driver receives a packet that contains an unsupported media format, a crash can occur.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-rs98-z37h-aaah
Aliases:
CVE-2019-12827
Buffer overflow in res_pjsip_messaging in Digium Asterisk versions 13.21-cert3, 13.27.0, 15.7.2, 16.4.0 and earlier allows remote authenticated users to crash Asterisk by sending a specially crafted SIP MESSAGE message.
1:16.2.1~dfsg-1+deb10u2
Affected by 50 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-s1kn-gs64-aaap
Aliases:
CVE-2016-7550
asterisk 13.10.0 is affected by: denial of service issues in asterisk. The impact is: cause a denial of service (remote).
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
VCID-sgdx-vx92-aaak
Aliases:
CVE-2006-4346
Asterisk 1.2.10 supports the use of client-controlled variables to determine filenames in the Record function, which allows remote attackers to (1) execute code via format string specifiers or (2) overwrite files via directory traversals involving unspecified vectors, as demonstrated by the CALLERIDNAME variable.
1:1.2.13~dfsg-2
Affected by 162 other vulnerabilities.
VCID-sgsf-v9yw-aaab
Aliases:
CVE-2022-24786
PJSIP is a free and open source multimedia communication library written in C. PJSIP versions 2.12 and prior do not parse incoming RTCP feedback RPSI (Reference Picture Selection Indication) packet, but any app that directly uses pjmedia_rtcp_fb_parse_rpsi() will be affected. A patch is available in the `master` branch of the `pjsip/pjproject` GitHub repository. There are currently no known workarounds.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-sjpu-s48r-aaam
Aliases:
CVE-2007-6430
Asterisk Open Source 1.2.x before 1.2.26 and 1.4.x before 1.4.16, and Business Edition B.x.x before B.2.3.6 and C.x.x before C.1.0-beta8, when using database-based registrations ("realtime") and host-based authentication, does not check the IP address when the username is correct and there is no password, which allows remote attackers to bypass authentication using a valid username.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-skdg-97kv-aaap
Aliases:
CVE-2022-23547
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. This issue is similar to GHSA-9pfh-r8x4-w26w. Possible buffer overread when parsing a certain STUN message. The vulnerability affects applications that uses STUN including PJNATH and PJSUA-LIB. The patch is available as commit in the master branch.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-snh5-wfwb-aaaf
Aliases:
CVE-2011-2536
chan_sip.c in the SIP channel driver in Asterisk Open Source 1.4.x before 1.4.41.2, 1.6.2.x before 1.6.2.18.2, and 1.8.x before 1.8.4.4, and Asterisk Business Edition C.3.x before C.3.7.3, disregards the alwaysauthreject option and generates different responses for invalid SIP requests depending on whether the user account exists, which allows remote attackers to enumerate account names via a series of requests.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-sqqb-s4d5-aaab
Aliases:
CVE-2013-5641
The SIP channel driver (channels/chan_sip.c) in Asterisk Open Source 1.8.17.x through 1.8.22.x, 1.8.23.x before 1.8.23.1, and 11.x before 11.5.1 and Certified Asterisk 1.8.15 before 1.8.15-cert3 and 11.2 before 11.2-cert2 allows remote attackers to cause a denial of service (NULL pointer dereference, segmentation fault, and daemon crash) via an ACK with SDP to a previously terminated channel. NOTE: some of these details are obtained from third party information.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
1:11.13.1~dfsg-2~bpo70+1
Affected by 82 other vulnerabilities.
VCID-st6j-2kt9-aaak
Aliases:
CVE-2022-39244
PJSIP is a free and open source multimedia communication library written in C. In versions of PJSIP prior to 2.13 the PJSIP parser, PJMEDIA RTP decoder, and PJMEDIA SDP parser are affeced by a buffer overflow vulnerability. Users connecting to untrusted clients are at risk. This issue has been patched and is available as commit c4d3498 in the master branch and will be included in releases 2.13 and later. Users are advised to upgrade. There are no known workarounds for this issue.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-syxn-nhsk-aaap
Aliases:
CVE-2008-1333
Format string vulnerability in Asterisk Open Source 1.6.x before 1.6.0-beta6 might allow remote attackers to execute arbitrary code via logging messages that are not properly handled by (1) the ast_verbose logging API call, or (2) the astman_append function.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-t6ab-nrkq-aaam
Aliases:
CVE-2012-3863
channels/chan_sip.c in Asterisk Open Source 1.8.x before 1.8.13.1 and 10.x before 10.5.2, Asterisk Business Edition C.3.x before C.3.7.5, Certified Asterisk 1.8.11-certx before 1.8.11-cert4, and Asterisk Digiumphones 10.x.x-digiumphones before 10.5.2-digiumphones does not properly handle a provisional response to a SIP reINVITE request, which allows remote authenticated users to cause a denial of service (RTP port exhaustion) via sessions that lack final responses.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-t7sj-xwun-aaaa
Aliases:
CVE-2014-9374
Double free vulnerability in the WebSocket Server (res_http_websocket module) in Asterisk Open Source 11.x before 11.14.2, 12.x before 12.7.2, and 13.x before 13.0.2 and Certified Asterisk 11.6 before 11.6-cert9 allows remote attackers to cause a denial of service (crash) by sending a zero length frame after a non-zero length frame.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
VCID-tjp7-k3wh-aaaa
Aliases:
CVE-2020-35652
An issue was discovered in res_pjsip_diversion.c in Sangoma Asterisk before 13.38.0, 14.x through 16.x before 16.15.0, 17.x before 17.9.0, and 18.x before 18.1.0. A crash can occur when a SIP message is received with a History-Info header that contains a tel-uri, or when a SIP 181 response is received that contains a tel-uri in the Diversion header.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-tmy7-5upj-aaan
Aliases:
CVE-2008-5558
Asterisk Open Source 1.2.26 through 1.2.30.3 and Business Edition B.2.3.5 through B.2.5.5, when realtime IAX2 users are enabled, allows remote attackers to cause a denial of service (crash) via authentication attempts involving (1) an unknown user or (2) a user using hostname matching.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-tqpu-au4j-aaaq
Aliases:
CVE-2006-4345
Stack-based buffer overflow in channels/chan_mgcp.c in MGCP in Asterisk 1.0 through 1.2.10 allows remote attackers to execute arbitrary code via a crafted audit endpoint (AUEP) response.
1:1.2.13~dfsg-2
Affected by 162 other vulnerabilities.
VCID-ttd7-kkyc-aaan
Aliases:
CVE-2011-0495
Stack-based buffer overflow in the ast_uri_encode function in main/utils.c in Asterisk Open Source before 1.4.38.1, 1.4.39.1, 1.6.1.21, 1.6.2.15.1, 1.6.2.16.1, 1.8.1.2, 1.8.2.; and Business Edition before C.3.6.2; when running in pedantic mode allows remote authenticated users to execute arbitrary code via crafted caller ID data in vectors involving the (1) SIP channel driver, (2) URIENCODE dialplan function, or (3) AGI dialplan function.
1:1.6.2.9-2+squeeze12
Affected by 120 other vulnerabilities.
VCID-u5tq-tcv5-aaae
Aliases:
CVE-2012-2415
Heap-based buffer overflow in chan_skinny.c in the Skinny channel driver in Asterisk Open Source 1.6.2.x before 1.6.2.24, 1.8.x before 1.8.11.1, and 10.x before 10.3.1 allows remote authenticated users to cause a denial of service or possibly have unspecified other impact via a series of KEYPAD_BUTTON_MESSAGE events.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-u8nw-ctj8-aaah
Aliases:
CVE-2007-4280
The Skinny channel driver (chan_skinny) in Asterisk Open Source before 1.4.10, AsteriskNOW before beta7, Appliance Developer Kit before 0.7.0, and Appliance s800i before 1.0.3 allows remote authenticated users to cause a denial of service (application crash) via a CAPABILITIES_RES_MESSAGE packet with a capabilities count larger than the capabilities_res_message array population.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-u989-1a5c-aaaf
Aliases:
CVE-2008-1897
The IAX2 channel driver (chan_iax2) in Asterisk Open Source 1.0.x, 1.2.x before 1.2.28, and 1.4.x before 1.4.19.1; Business Edition A.x.x, B.x.x before B.2.5.2, and C.x.x before C.1.8.1; AsteriskNOW before 1.0.3; Appliance Developer Kit 0.x.x; and s800i before 1.1.0.3, when configured to allow unauthenticated calls, does not verify that an ACK response contains a call number matching the server's reply to a NEW message, which allows remote attackers to cause a denial of service (traffic amplification) via a spoofed ACK response that does not complete a 3-way handshake. NOTE: this issue exists because of an incomplete fix for CVE-2008-1923.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-uj74-5fb4-aaab
Aliases:
CVE-2017-14098
In the pjsip channel driver (res_pjsip) in Asterisk 13.x before 13.17.1 and 14.x before 14.6.1, a carefully crafted tel URI in a From, To, or Contact header could cause Asterisk to crash.
1:16.2.1~dfsg-1+deb10u2
Affected by 50 other vulnerabilities.
VCID-uum5-xua9-aaam
Aliases:
CVE-2011-1175
tcptls.c in the TCP/TLS server in Asterisk Open Source 1.6.1.x before 1.6.1.23, 1.6.2.x before 1.6.2.17.1, and 1.8.x before 1.8.3.1 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) by establishing many short TCP sessions to services that use a certain TLS API.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-uvk4-hnk6-aaaq
Aliases:
CVE-2023-37457
Asterisk is an open source private branch exchange and telephony toolkit. In Asterisk versions 18.20.0 and prior, 20.5.0 and prior, and 21.0.0; as well as ceritifed-asterisk 18.9-cert5 and prior, the 'update' functionality of the PJSIP_HEADER dialplan function can exceed the available buffer space for storing the new value of a header. By doing so this can overwrite memory or cause a crash. This is not externally exploitable, unless dialplan is explicitly written to update a header based on data from an outside source. If the 'update' functionality is not used the vulnerability does not occur. A patch is available at commit a1ca0268254374b515fa5992f01340f7717113fa.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u4
Affected by 6 other vulnerabilities.
VCID-uynu-zf1g-aaae
Aliases:
CVE-2011-3389
The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
VCID-v4vv-dejv-aaae
Aliases:
CVE-2007-2383
The Prototype (prototypejs) framework before 1.5.1 RC3 exchanges data using JavaScript Object Notation (JSON) without an associated protection scheme, which allows remote attackers to obtain the data via a web page that retrieves the data through a URL in the SRC attribute of a SCRIPT element and captures the data using other JavaScript code, aka "JavaScript Hijacking."
1:1.6.2.9-2+squeeze12
Affected by 120 other vulnerabilities.
VCID-vj3j-n5x5-aaar
Aliases:
CVE-2007-2293
Multiple stack-based buffer overflows in the process_sdp function in chan_sip.c of the SIP channel T.38 SDP parser in Asterisk before 1.4.3 allow remote attackers to execute arbitrary code via a long (1) T38FaxRateManagement or (2) T38FaxUdpEC SDP parameter in an SIP message, as demonstrated using SIP INVITE.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-w1fy-vcp9-aaac
Aliases:
CVE-2020-28242
An issue was discovered in Asterisk Open Source 13.x before 13.37.1, 16.x before 16.14.1, 17.x before 17.8.1, and 18.x before 18.0.1 and Certified Asterisk before 16.8-cert5. If Asterisk is challenged on an outbound INVITE and the nonce is changed in each response, Asterisk will continually send INVITEs in a loop. This causes Asterisk to consume more and more memory since the transaction will never terminate (even if the call is hung up), ultimately leading to a restart or shutdown of Asterisk. Outbound authentication must be configured on the endpoint for this to occur.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-w3sd-bp7a-aaap
Aliases:
CVE-2022-42705
A use-after-free in res_pjsip_pubsub.c in Sangoma Asterisk 16.28, 18.14, 19.6, and certified/18.9-cert2 may allow a remote authenticated attacker to crash Asterisk (denial of service) by performing activity on a subscription via a reliable transport at the same time that Asterisk is also performing activity on that subscription.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-wat2-58xb-aaam
Aliases:
CVE-2005-2081
Stack-based buffer overflow in the function that parses commands in Asterisk 1.0.7, when the 'write = command' option is enabled, allows remote attackers to execute arbitrary code via a command that has two double quotes followed by a tab character.
1:1.2.13~dfsg-2
Affected by 162 other vulnerabilities.
VCID-wf1b-jsay-aaap
Aliases:
CVE-2017-17090
An issue was discovered in chan_skinny.c in Asterisk Open Source 13.18.2 and older, 14.7.2 and older, and 15.1.2 and older, and Certified Asterisk 13.13-cert7 and older. If the chan_skinny (aka SCCP protocol) channel driver is flooded with certain requests, it can cause the asterisk process to use excessive amounts of virtual memory, eventually causing asterisk to stop processing requests of any kind.
1:11.13.1~dfsg-2+deb8u5
Affected by 82 other vulnerabilities.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
1:16.2.1~dfsg-1+deb10u2
Affected by 50 other vulnerabilities.
VCID-wf2p-a117-aaaa
Aliases:
CVE-2016-2316
chan_sip in Asterisk Open Source 1.8.x, 11.x before 11.21.1, 12.x, and 13.x before 13.7.1 and Certified Asterisk 1.8.28, 11.6 before 11.6-cert12, and 13.1 before 13.1-cert3, when the timert1 sip.conf configuration is set to a value greater than 1245, allows remote attackers to cause a denial of service (file descriptor consumption) via vectors related to large retransmit timeout values.
1:11.13.1~dfsg-2+deb8u5
Affected by 82 other vulnerabilities.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
VCID-wrdm-qpr8-aaad
Aliases:
CVE-2007-1595
The Asterisk Extension Language (AEL) in pbx/pbx_ael.c in Asterisk does not properly generate extensions, which allows remote attackers to execute arbitrary extensions and have an unknown impact by specifying an invalid extension in a certain form.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-wvs6-s66g-aaab
Aliases:
CVE-2011-1174
manager.c in Asterisk Open Source 1.6.1.x before 1.6.1.24, 1.6.2.x before 1.6.2.17.2, and 1.8.x before 1.8.3.2 allows remote attackers to cause a denial of service (CPU and memory consumption) via a series of manager sessions involving invalid data.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-wwjf-nr13-aaaj
Aliases:
CVE-2019-13161
An issue was discovered in Asterisk Open Source through 13.27.0, 14.x and 15.x through 15.7.2, and 16.x through 16.4.0, and Certified Asterisk through 13.21-cert3. A pointer dereference in chan_sip while handling SDP negotiation allows an attacker to crash Asterisk when handling an SDP answer to an outgoing T.38 re-invite. To exploit this vulnerability an attacker must cause the chan_sip module to send a T.38 re-invite request to them. Upon receipt, the attacker must send an SDP answer containing both a T.38 UDPTL stream and another media stream containing only a codec (which is not permitted according to the chan_sip configuration).
1:16.2.1~dfsg-1+deb10u2
Affected by 50 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-x2y8-zbpx-aaap
Aliases:
CVE-2022-26499
An SSRF issue was discovered in Asterisk through 19.x. When using STIR/SHAKEN, it's possible to send arbitrary requests (such as GET) to interfaces such as localhost by using the Identity header. This is fixed in 16.25.2, 18.11.2, and 19.3.2.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-x61c-mpjf-aaaa
Aliases:
CVE-2017-9358
A memory exhaustion vulnerability exists in Asterisk Open Source 13.x before 13.15.1 and 14.x before 14.4.1 and Certified Asterisk 13.13 before 13.13-cert4, which can be triggered by sending specially crafted SCCP packets causing an infinite loop and leading to memory exhaustion (by message logging in that loop).
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
VCID-x7fd-s7tx-aaac
Aliases:
CVE-2021-46837
res_pjsip_t38 in Sangoma Asterisk 16.x before 16.16.2, 17.x before 17.9.3, and 18.x before 18.2.2, and Certified Asterisk before 16.8-cert7, allows an attacker to trigger a crash by sending an m=image line and zero port in a response to a T.38 re-invite initiated by Asterisk. This is a re-occurrence of the CVE-2019-15297 symptoms but not for exactly the same reason. The crash occurs because there is an append operation relative to the active topology, but this should instead be a replace operation.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-xdcw-z25p-aaap
Aliases:
CVE-2018-7286
An issue was discovered in Asterisk through 13.19.1, 14.x through 14.7.5, and 15.x through 15.2.1, and Certified Asterisk through 13.18-cert2. res_pjsip allows remote authenticated users to crash Asterisk (segmentation fault) by sending a number of SIP INVITE messages on a TCP or TLS connection and then suddenly closing the connection.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
1:16.2.1~dfsg-1+deb10u2
Affected by 50 other vulnerabilities.
VCID-xeuu-uc6m-aaaj
Aliases:
CVE-2008-3264
The FWDOWNL firmware-download implementation in Asterisk Open Source 1.0.x, 1.2.x before 1.2.30, and 1.4.x before 1.4.21.2; Business Edition A.x.x, B.x.x before B.2.5.4, and C.x.x before C.1.10.3; AsteriskNOW; Appliance Developer Kit 0.x.x; and s800i 1.0.x before 1.2.0.1 allows remote attackers to cause a denial of service (traffic amplification) via an IAX2 FWDOWNL request.
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-xk7h-h7d7-aaad
Aliases:
CVE-2014-2286
main/http.c in Asterisk Open Source 1.8.x before 1.8.26.1, 11.8.x before 11.8.1, and 12.1.x before 12.1.1, and Certified Asterisk 1.8.x before 1.8.15-cert5 and 11.6 before 11.6-cert2, allows remote attackers to cause a denial of service (stack consumption) and possibly execute arbitrary code via an HTTP request with a large number of Cookie headers.
1:11.13.1~dfsg-2~bpo70+1
Affected by 82 other vulnerabilities.
VCID-y24y-f1ah-aaar
Aliases:
CVE-2007-3764
The Skinny channel driver (chan_skinny) in Asterisk before 1.2.22 and 1.4.x before 1.4.8, Business Edition before B.2.2.1, AsteriskNOW before beta7, Appliance Developer Kit before 0.5.0, and s800i before 1.0.2 allows remote attackers to cause a denial of service (crash) via a certain data length value in a crafted packet, which results in an "overly large memcpy."
1:1.4.21.2~dfsg-3+lenny6
Affected by 134 other vulnerabilities.
VCID-y2nu-3899-aaaa
Aliases:
CVE-2013-2686
main/http.c in the HTTP server in Asterisk Open Source 1.8.x before 1.8.20.2, 10.x before 10.12.2, and 11.x before 11.2.2; Certified Asterisk 1.8.15 before 1.8.15-cert2; and Asterisk Digiumphones 10.x-digiumphones before 10.12.2-digiumphones does not properly restrict Content-Length values, which allows remote attackers to conduct stack-consumption attacks and cause a denial of service (daemon crash) via a crafted HTTP POST request. NOTE: this vulnerability exists because of an incorrect fix for CVE-2012-5976.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-yffm-y51p-aaaj
Aliases:
CVE-2012-3812
Double free vulnerability in apps/app_voicemail.c in Asterisk Open Source 1.8.x before 1.8.13.1 and 10.x before 10.5.2, Certified Asterisk 1.8.11-certx before 1.8.11-cert4, and Asterisk Digiumphones 10.x.x-digiumphones before 10.5.2-digiumphones allows remote authenticated users to cause a denial of service (daemon crash) by establishing multiple voicemail sessions and accessing both the Urgent mailbox and the INBOX mailbox.
1:1.8.13.1~dfsg1-3+deb7u3
Affected by 90 other vulnerabilities.
VCID-yhpt-wxdk-aaaq
Aliases:
CVE-2020-35776
A buffer overflow in res_pjsip_diversion.c in Sangoma Asterisk versions 13.38.1, 16.15.1, 17.9.1, and 18.1.1 allows remote attacker to crash Asterisk by deliberately misusing SIP 181 responses.
1:16.16.1~dfsg-1+deb11u1~bpo10+1
Affected by 0 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-yqua-9xtt-aaaf
Aliases:
CVE-2017-14603
In Asterisk 11.x before 11.25.3, 13.x before 13.17.2, and 14.x before 14.6.2 and Certified Asterisk 11.x before 11.6-cert18 and 13.x before 13.13-cert6, insufficient RTCP packet validation could allow reading stale buffer contents and when combined with the "nat" and "symmetric_rtp" options allow redirecting where Asterisk sends the next RTCP report.
1:11.13.1~dfsg-2+deb8u5
Affected by 82 other vulnerabilities.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
1:16.2.1~dfsg-1+deb10u2
Affected by 50 other vulnerabilities.
VCID-z691-nt2x-aaaf
Aliases:
CVE-2014-2287
channels/chan_sip.c in Asterisk Open Source 1.8.x before 1.8.26.1, 11.8.x before 11.8.1, and 12.1.x before 12.1.1, and Certified Asterisk 1.8.15 before 1.8.15-cert5 and 11.6 before 11.6-cert2, when chan_sip has a certain configuration, allows remote authenticated users to cause a denial of service (channel and file descriptor consumption) via an INVITE request with a (1) Session-Expires or (2) Min-SE header with a malformed or invalid value.
1:11.13.1~dfsg-2~bpo70+1
Affected by 82 other vulnerabilities.
VCID-zedp-akya-aaac
Aliases:
CVE-2019-18610
An issue was discovered in manager.c in Sangoma Asterisk through 13.x, 16.x, 17.x and Certified Asterisk 13.21 through 13.21-cert4. A remote authenticated Asterisk Manager Interface (AMI) user without system authorization could use a specially crafted Originate AMI request to execute arbitrary system commands.
1:16.2.1~dfsg-1+deb10u2
Affected by 50 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
VCID-zg3e-kw9c-aaak
Aliases:
CVE-2017-14099
In res/res_rtp_asterisk.c in Asterisk 11.x before 11.25.2, 13.x before 13.17.1, and 14.x before 14.6.1 and Certified Asterisk 11.x before 11.6-cert17 and 13.x before 13.13-cert5, unauthorized data disclosure (media takeover in the RTP stack) is possible with careful timing by an attacker. The "strictrtp" option in rtp.conf enables a feature of the RTP stack that learns the source address of media for a session and drops any packets that do not originate from the expected address. This option is enabled by default in Asterisk 11 and above. The "nat" and "rtp_symmetric" options (for chan_sip and chan_pjsip, respectively) enable symmetric RTP support in the RTP stack. This uses the source address of incoming media as the target address of any sent media. This option is not enabled by default, but is commonly enabled to handle devices behind NAT. A change was made to the strict RTP support in the RTP stack to better tolerate late media when a reinvite occurs. When combined with the symmetric RTP support, this introduced an avenue where media could be hijacked. Instead of only learning a new address when expected, the new code allowed a new source address to be learned at all times. If a flood of RTP traffic was received, the strict RTP support would allow the new address to provide media, and (with symmetric RTP enabled) outgoing traffic would be sent to this new address, allowing the media to be hijacked. Provided the attacker continued to send traffic, they would continue to receive traffic as well.
1:11.13.1~dfsg-2+deb8u5
Affected by 82 other vulnerabilities.
1:13.14.1~dfsg-2+deb9u4
Affected by 64 other vulnerabilities.
1:16.2.1~dfsg-1+deb10u2
Affected by 50 other vulnerabilities.
VCID-zybw-9y7m-aaad
Aliases:
CVE-2019-18790
An issue was discovered in channels/chan_sip.c in Sangoma Asterisk 13.x before 13.29.2, 16.x before 16.6.2, and 17.x before 17.0.1, and Certified Asterisk 13.21 before cert5. A SIP request can be sent to Asterisk that can change a SIP peer's IP address. A REGISTER does not need to occur, and calls can be hijacked as a result. The only thing that needs to be known is the peer's name; authentication details such as passwords do not need to be known. This vulnerability is only exploitable when the nat option is set to the default, or auto_force_rport.
1:16.2.1~dfsg-1+deb10u2
Affected by 50 other vulnerabilities.
1:16.28.0~dfsg-0+deb11u3
Affected by 7 other vulnerabilities.
Vulnerabilities fixed by this package (4)
Vulnerability Summary Aliases
VCID-5x78-uush-aaad Asterisk Open Source 1.0.x and 1.2.x before 1.2.29 and Business Edition A.x.x and B.x.x before B.2.5.3, when pedantic parsing (aka pedanticsipchecking) is enabled, allows remote attackers to cause a denial of service (daemon crash) via a SIP INVITE message that lacks a From header, related to invocations of the ast_uri_decode function, and improper handling of (1) an empty const string and (2) a NULL pointer. CVE-2008-2119
VCID-b41c-nexn-aaar SQL injection vulnerability in the Call Detail Record (CDR) logging functionality for Asterisk allows remote attackers to execute arbitrary SQL via a CallerID string. CVE-2003-0779
VCID-sqqb-s4d5-aaab The SIP channel driver (channels/chan_sip.c) in Asterisk Open Source 1.8.17.x through 1.8.22.x, 1.8.23.x before 1.8.23.1, and 11.x before 11.5.1 and Certified Asterisk 1.8.15 before 1.8.15-cert3 and 11.2 before 11.2-cert2 allows remote attackers to cause a denial of service (NULL pointer dereference, segmentation fault, and daemon crash) via an ACK with SDP to a previously terminated channel. NOTE: some of these details are obtained from third party information. CVE-2013-5641
VCID-wtxx-txqa-aaae Buffer overflow in the get_msg_text of chan_sip.c in the Session Initiation Protocol (SIP) protocol implementation for Asterisk releases before August 15, 2003, allows remote attackers to execute arbitrary code via certain (1) MESSAGE or (2) INFO requests. CVE-2003-0761

Date Actor Action Vulnerability Source VulnerableCode Version
2025-06-21T19:20:18.838570+00:00 Debian Oval Importer Affected by VCID-78pt-2a1h-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T19:14:47.772441+00:00 Debian Oval Importer Affected by VCID-h5zq-gcn4-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T19:14:23.846723+00:00 Debian Oval Importer Affected by VCID-x61c-mpjf-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T19:11:10.599059+00:00 Debian Oval Importer Affected by VCID-8j3z-a8nt-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T19:07:59.610711+00:00 Debian Oval Importer Affected by VCID-yhpt-wxdk-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T19:07:08.901811+00:00 Debian Oval Importer Affected by VCID-gd2a-at7h-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T19:07:07.498889+00:00 Debian Oval Importer Affected by VCID-fjtj-weu5-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T19:06:40.906957+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T19:06:39.418320+00:00 Debian Oval Importer Affected by VCID-wf1b-jsay-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T19:05:49.502047+00:00 Debian Oval Importer Affected by VCID-jyd7-ukez-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T19:03:19.727973+00:00 Debian Oval Importer Affected by VCID-8ryc-wv3k-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:57:49.348818+00:00 Debian Oval Importer Affected by VCID-hcaf-7qsg-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:52:09.417088+00:00 Debian Oval Importer Affected by VCID-x2y8-zbpx-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:50:45.737652+00:00 Debian Oval Importer Affected by VCID-n9yu-jw6m-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:49:30.923078+00:00 Debian Oval Importer Affected by VCID-sgsf-v9yw-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:49:11.327769+00:00 Debian Oval Importer Affected by VCID-w3sd-bp7a-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:47:03.843356+00:00 Debian Oval Importer Affected by VCID-8dpu-26w9-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:43:36.119334+00:00 Debian Oval Importer Affected by VCID-uynu-zf1g-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:41:06.933204+00:00 Debian Oval Importer Affected by VCID-4b6g-rter-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:39:23.796648+00:00 Debian Oval Importer Affected by VCID-vj3j-n5x5-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:38:27.281568+00:00 Debian Oval Importer Affected by VCID-5z2a-pt3f-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:37:51.411266+00:00 Debian Oval Importer Affected by VCID-z691-nt2x-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:37:38.731691+00:00 Debian Oval Importer Affected by VCID-m5at-48ha-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:37:33.890075+00:00 Debian Oval Importer Affected by VCID-rpyj-21v6-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:37:16.741300+00:00 Debian Oval Importer Affected by VCID-u8nw-ctj8-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:36:08.446285+00:00 Debian Oval Importer Affected by VCID-d8ny-gw4h-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:35:28.602008+00:00 Debian Oval Importer Affected by VCID-ce99-7mrb-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:35:26.195653+00:00 Debian Oval Importer Fixing VCID-5x78-uush-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:31:41.493585+00:00 Debian Oval Importer Affected by VCID-7cxq-58ur-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:30:30.895608+00:00 Debian Oval Importer Affected by VCID-ky5g-6zfu-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:29:07.023551+00:00 Debian Oval Importer Affected by VCID-t7sj-xwun-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:26:20.868193+00:00 Debian Oval Importer Affected by VCID-st6j-2kt9-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:26:09.283687+00:00 Debian Oval Importer Affected by VCID-3ekc-m25t-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:25:13.138816+00:00 Debian Oval Importer Affected by VCID-1274-bvrf-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:21:12.766611+00:00 Debian Oval Importer Affected by VCID-p3b1-tnc7-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:20:15.320230+00:00 Debian Oval Importer Affected by VCID-fz52-bs6c-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:18:44.828661+00:00 Debian Oval Importer Affected by VCID-1151-hq6h-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:16:06.839668+00:00 Debian Oval Importer Affected by VCID-sgdx-vx92-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:15:48.391507+00:00 Debian Oval Importer Affected by VCID-pt1h-6a6n-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:14:53.007257+00:00 Debian Oval Importer Affected by VCID-er1d-hxbc-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:13:55.813379+00:00 Debian Oval Importer Affected by VCID-8ac7-92x2-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:13:36.546626+00:00 Debian Oval Importer Affected by VCID-wat2-58xb-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:13:04.169705+00:00 Debian Oval Importer Affected by VCID-eefm-hwhe-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:09:39.957641+00:00 Debian Oval Importer Affected by VCID-mbsd-fze5-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:08:17.109602+00:00 Debian Oval Importer Affected by VCID-fjw1-r4dy-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:08:15.071273+00:00 Debian Oval Importer Affected by VCID-2n55-7uqn-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:07:23.876928+00:00 Debian Oval Importer Affected by VCID-7bm1-38cv-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:02:11.268511+00:00 Debian Oval Importer Affected by VCID-3ekc-m25t-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:58:52.720285+00:00 Debian Oval Importer Affected by VCID-jh2a-49vq-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:56:35.138780+00:00 Debian Oval Importer Affected by VCID-bnjd-7tvc-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:54:46.730217+00:00 Debian Oval Importer Affected by VCID-8j3z-a8nt-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:54:39.098341+00:00 Debian Oval Importer Affected by VCID-y24y-f1ah-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:53:10.707384+00:00 Debian Oval Importer Affected by VCID-ee9v-8mw5-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:47:55.982071+00:00 Debian Oval Importer Affected by VCID-36wg-mktp-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:47:53.244944+00:00 Debian Oval Importer Affected by VCID-22z5-ccc7-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:47:28.402620+00:00 Debian Oval Importer Affected by VCID-cvzy-u6j7-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:45:52.942662+00:00 Debian Oval Importer Affected by VCID-aupu-gwdu-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:45:19.912339+00:00 Debian Oval Importer Affected by VCID-muec-2k46-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:44:47.576778+00:00 Debian Oval Importer Affected by VCID-wat2-58xb-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:39:43.849505+00:00 Debian Oval Importer Affected by VCID-epvc-uhmu-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:21:19.507045+00:00 Debian Oval Importer Affected by VCID-ttd7-kkyc-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:17:53.812355+00:00 Debian Oval Importer Affected by VCID-x2y8-zbpx-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:14:57.021005+00:00 Debian Oval Importer Affected by VCID-2qha-6tc4-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:13:50.378369+00:00 Debian Oval Importer Affected by VCID-z691-nt2x-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:10:28.567895+00:00 Debian Oval Importer Affected by VCID-g6q8-3jqw-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:05:03.536871+00:00 Debian Oval Importer Affected by VCID-hgw8-c749-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:01:26.061001+00:00 Debian Oval Importer Affected by VCID-ka7r-hm19-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:00:47.756867+00:00 Debian Oval Importer Affected by VCID-ce99-7mrb-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:00:12.591425+00:00 Debian Oval Importer Affected by VCID-yffm-y51p-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:57:30.351481+00:00 Debian Oval Importer Affected by VCID-gbjn-gu58-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:56:50.700005+00:00 Debian Oval Importer Affected by VCID-zg3e-kw9c-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:55:07.124876+00:00 Debian Oval Importer Affected by VCID-xdcw-z25p-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:51:57.290055+00:00 Debian Oval Importer Affected by VCID-sgsf-v9yw-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:51:52.727809+00:00 Debian Oval Importer Affected by VCID-ngjc-76yp-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:50:46.022836+00:00 Debian Oval Importer Affected by VCID-wf1b-jsay-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:49:51.772425+00:00 Debian Oval Importer Affected by VCID-5dm4-uaf8-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:49:48.244216+00:00 Debian Oval Importer Affected by VCID-rcv4-hrnb-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:47:48.219940+00:00 Debian Oval Importer Affected by VCID-2wb4-7v6h-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:43:13.048513+00:00 Debian Oval Importer Affected by VCID-wvs6-s66g-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:42:44.404396+00:00 Debian Oval Importer Affected by VCID-yhpt-wxdk-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:40:15.964287+00:00 Debian Oval Importer Affected by VCID-tqpu-au4j-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:34:46.094067+00:00 Debian Oval Importer Affected by VCID-qczg-xnzs-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:32:42.906620+00:00 Debian Oval Importer Affected by VCID-bwrd-r5x5-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:30:50.872323+00:00 Debian Oval Importer Affected by VCID-zedp-akya-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:29:19.144527+00:00 Debian Oval Importer Affected by VCID-w3sd-bp7a-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:29:03.380944+00:00 Debian Oval Importer Affected by VCID-er1d-hxbc-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:28:18.602741+00:00 Debian Oval Importer Affected by VCID-wf2p-a117-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:25:23.110942+00:00 Debian Oval Importer Affected by VCID-st6j-2kt9-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:18:32.090781+00:00 Debian Oval Importer Affected by VCID-uynu-zf1g-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:18:21.877012+00:00 Debian Oval Importer Affected by VCID-12w6-qn7y-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:17:13.095570+00:00 Debian Oval Importer Affected by VCID-eefm-hwhe-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:16:54.178414+00:00 Debian Oval Importer Affected by VCID-dcvu-w86g-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:16:46.438755+00:00 Debian Oval Importer Affected by VCID-gbuc-fpdm-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:16:37.236748+00:00 Debian Oval Importer Affected by VCID-gg5k-7qqg-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:07:55.732137+00:00 Debian Oval Importer Affected by VCID-r1sd-adv8-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:05:26.952455+00:00 Debian Oval Importer Affected by VCID-mg5k-gr9k-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:02:39.471510+00:00 Debian Oval Importer Affected by VCID-bw4u-wqjh-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:01:50.853018+00:00 Debian Oval Importer Affected by VCID-gd2a-at7h-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:58:03.497232+00:00 Debian Oval Importer Affected by VCID-b5s1-e6fm-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:57:55.383153+00:00 Debian Oval Importer Affected by VCID-ny7d-81cg-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:56:06.733621+00:00 Debian Oval Importer Affected by VCID-qrut-4ggw-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:55:49.971786+00:00 Debian Oval Importer Affected by VCID-rdn3-m8h8-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:52:44.871475+00:00 Debian Oval Importer Affected by VCID-235e-4p1g-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:52:06.749634+00:00 Debian Oval Importer Affected by VCID-w1fy-vcp9-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:50:20.690134+00:00 Debian Oval Importer Affected by VCID-d8ny-gw4h-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:49:41.457508+00:00 Debian Oval Importer Fixing VCID-b41c-nexn-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:47:19.993398+00:00 Debian Oval Importer Affected by VCID-59ak-c751-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:43:24.261459+00:00 Debian Oval Importer Affected by VCID-f8fs-r198-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:41:10.527209+00:00 Debian Oval Importer Affected by VCID-jgp1-nkv2-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:38:34.160590+00:00 Debian Oval Importer Affected by VCID-t7sj-xwun-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:37:31.275139+00:00 Debian Oval Importer Affected by VCID-7bm1-38cv-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:36:47.797456+00:00 Debian Oval Importer Affected by VCID-kn6t-1nsn-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:32:58.570335+00:00 Debian Oval Importer Affected by VCID-snh5-wfwb-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:31:34.154423+00:00 Debian Oval Importer Affected by VCID-h4as-tz7q-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:31:24.771490+00:00 Debian Oval Importer Affected by VCID-8ac7-92x2-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:29:57.817123+00:00 Debian Oval Importer Affected by VCID-uj74-5fb4-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:25:23.412230+00:00 Debian Oval Importer Affected by VCID-9qx7-rv83-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:21:01.135696+00:00 Debian Oval Importer Affected by VCID-tmy7-5upj-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:20:30.581328+00:00 Debian Oval Importer Affected by VCID-p3b1-tnc7-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:17:34.295234+00:00 Debian Oval Importer Affected by VCID-ky5g-6zfu-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:16:08.284890+00:00 Debian Oval Importer Affected by VCID-epvz-3a4j-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:12:08.057788+00:00 Debian Oval Importer Affected by VCID-78pt-2a1h-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:08:47.106832+00:00 Debian Oval Importer Affected by VCID-de13-fns8-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:02:26.571404+00:00 Debian Oval Importer Affected by VCID-p59b-1vra-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:01:21.145997+00:00 Debian Oval Importer Affected by VCID-8k6f-fvyc-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:00:59.734348+00:00 Debian Oval Importer Affected by VCID-1274-bvrf-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:54:22.039495+00:00 Debian Oval Importer Affected by VCID-jxet-8nn4-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:54:20.647244+00:00 Debian Oval Importer Affected by VCID-u989-1a5c-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:50:42.842325+00:00 Debian Oval Importer Affected by VCID-7cxq-58ur-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:47:20.816545+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:46:30.896839+00:00 Debian Oval Importer Affected by VCID-xeuu-uc6m-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:44:17.641631+00:00 Debian Oval Importer Affected by VCID-4b6g-rter-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:43:21.699694+00:00 Debian Oval Importer Affected by VCID-em2u-88wt-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:43:07.330366+00:00 Debian Oval Importer Affected by VCID-5shn-6x63-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:40:58.842916+00:00 Debian Oval Importer Affected by VCID-5z2a-pt3f-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:37:11.330072+00:00 Debian Oval Importer Affected by VCID-rs98-z37h-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:28:01.133031+00:00 Debian Oval Importer Affected by VCID-g9rx-u4a3-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:27:20.047643+00:00 Debian Oval Importer Affected by VCID-sgdx-vx92-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:25:36.809674+00:00 Debian Oval Importer Affected by VCID-pfxd-dunp-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:23:29.868705+00:00 Debian Oval Importer Affected by VCID-ggeg-h2b6-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:23:09.659775+00:00 Debian Oval Importer Affected by VCID-uvk4-hnk6-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:23:07.557639+00:00 Debian Oval Importer Affected by VCID-4pg2-m66m-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:22:44.991188+00:00 Debian Oval Importer Affected by VCID-fpdq-3rw2-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:22:08.903432+00:00 Debian Oval Importer Affected by VCID-mncr-a8jn-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:21:08.902750+00:00 Debian Oval Importer Affected by VCID-mau3-2zf7-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:17:07.019491+00:00 Debian Oval Importer Affected by VCID-7kvt-sryd-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:13:23.390110+00:00 Debian Oval Importer Affected by VCID-8j99-kvmq-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:12:38.009125+00:00 Debian Oval Importer Affected by VCID-tjp7-k3wh-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:10:39.554598+00:00 Debian Oval Importer Affected by VCID-7v4s-yerp-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:06:49.398193+00:00 Debian Oval Importer Affected by VCID-kagx-dfy9-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:03:03.171806+00:00 Debian Oval Importer Affected by VCID-y2nu-3899-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:01:04.498550+00:00 Debian Oval Importer Affected by VCID-dbvc-qav4-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:58:59.255491+00:00 Debian Oval Importer Affected by VCID-azud-nmka-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:57:16.006951+00:00 Debian Oval Importer Affected by VCID-v4vv-dejv-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:53:12.379922+00:00 Debian Oval Importer Affected by VCID-g8t2-9sss-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:50:42.882522+00:00 Debian Oval Importer Affected by VCID-sqqb-s4d5-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:50:27.373714+00:00 Debian Oval Importer Affected by VCID-t6ab-nrkq-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:48:17.057115+00:00 Debian Oval Importer Affected by VCID-ba33-9b6s-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:48:02.449067+00:00 Debian Oval Importer Affected by VCID-wrdm-qpr8-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:45:12.620798+00:00 Debian Oval Importer Affected by VCID-u8nw-ctj8-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:44:28.262399+00:00 Debian Oval Importer Affected by VCID-2n55-7uqn-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:43:49.643703+00:00 Debian Oval Importer Affected by VCID-zybw-9y7m-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:43:18.454036+00:00 Debian Oval Importer Affected by VCID-jyd7-ukez-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:41:33.545311+00:00 Debian Oval Importer Affected by VCID-rpyj-21v6-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:40:52.076804+00:00 Debian Oval Importer Affected by VCID-8dpu-26w9-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:39:05.743946+00:00 Debian Oval Importer Affected by VCID-j3sp-bvsu-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:37:01.831269+00:00 Debian Oval Importer Affected by VCID-hmjb-y4tg-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:36:34.822803+00:00 Debian Oval Importer Affected by VCID-dpvn-hxg3-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:34:48.091300+00:00 Debian Oval Importer Affected by VCID-2334-sw58-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:33:53.334126+00:00 Debian Oval Importer Affected by VCID-1aak-nhvz-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:32:44.175615+00:00 Debian Oval Importer Affected by VCID-wwjf-nr13-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:31:03.721446+00:00 Debian Oval Importer Affected by VCID-xk7h-h7d7-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:29:54.681841+00:00 Debian Oval Importer Affected by VCID-ngv7-s1fz-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:17:35.949583+00:00 Debian Oval Importer Affected by VCID-6xep-enkd-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:17:27.081368+00:00 Debian Oval Importer Affected by VCID-b1pb-frtr-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:16:38.121987+00:00 Debian Oval Importer Affected by VCID-jer7-bq4u-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:13:20.279113+00:00 Debian Oval Importer Affected by VCID-67r2-8fv1-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:10:38.417584+00:00 Debian Oval Importer Affected by VCID-uum5-xua9-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:05:30.240844+00:00 Debian Oval Importer Affected by VCID-6cvr-74wd-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:02:16.515152+00:00 Debian Oval Importer Fixing VCID-5x78-uush-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:01:36.160266+00:00 Debian Oval Importer Affected by VCID-x7fd-s7tx-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:00:27.742406+00:00 Debian Oval Importer Affected by VCID-3jdb-smxh-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:59:54.218641+00:00 Debian Oval Importer Affected by VCID-1pmm-14nq-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:59:41.188316+00:00 Debian Oval Importer Affected by VCID-syxn-nhsk-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:56:08.137218+00:00 Debian Oval Importer Affected by VCID-1c9j-45sn-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:56:03.887279+00:00 Debian Oval Importer Affected by VCID-mt15-xspb-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:56:03.130796+00:00 Debian Oval Importer Affected by VCID-amqm-tmtt-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:54:09.596077+00:00 Debian Oval Importer Affected by VCID-frxp-wjqh-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:53:54.617338+00:00 Debian Oval Importer Affected by VCID-8ryc-wv3k-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:53:20.837091+00:00 Debian Oval Importer Affected by VCID-yqua-9xtt-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:46:23.291097+00:00 Debian Oval Importer Affected by VCID-rguz-tzgu-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:45:54.532166+00:00 Debian Oval Importer Affected by VCID-8u8q-f58t-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:44:16.897553+00:00 Debian Oval Importer Affected by VCID-s1kn-gs64-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:42:29.018724+00:00 Debian Oval Importer Affected by VCID-1151-hq6h-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:41:46.034048+00:00 Debian Oval Importer Affected by VCID-h5zq-gcn4-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:41:31.481017+00:00 Debian Oval Importer Affected by VCID-fjtj-weu5-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:36:53.445074+00:00 Debian Oval Importer Affected by VCID-fjw1-r4dy-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:36:07.993075+00:00 Debian Oval Importer Affected by VCID-skdg-97kv-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:33:15.484660+00:00 Debian Oval Importer Affected by VCID-gstc-2ruw-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:25:43.660032+00:00 Debian Oval Importer Affected by VCID-n9yu-jw6m-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:24:39.943483+00:00 Debian Oval Importer Affected by VCID-sjpu-s48r-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:22:39.212799+00:00 Debian Oval Importer Affected by VCID-gaxp-88g4-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:18:19.365692+00:00 Debian Oval Importer Affected by VCID-mbsd-fze5-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:11:06.754188+00:00 Debian Oval Importer Affected by VCID-3jvr-e3gg-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:07:46.273316+00:00 Debian Oval Importer Affected by VCID-bwqm-vrj3-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:06:12.474600+00:00 Debian Oval Importer Affected by VCID-vj3j-n5x5-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:00:41.514498+00:00 Debian Oval Importer Affected by VCID-m5at-48ha-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:42:33.462513+00:00 Debian Oval Importer Affected by VCID-x61c-mpjf-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:41:28.865103+00:00 Debian Oval Importer Affected by VCID-hw4x-2mfp-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:33:21.054029+00:00 Debian Oval Importer Affected by VCID-fz52-bs6c-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:31:18.160379+00:00 Debian Oval Importer Affected by VCID-5f26-v1g5-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:27:31.120296+00:00 Debian Oval Importer Affected by VCID-b5ff-mp2j-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:26:34.458355+00:00 Debian Oval Importer Affected by VCID-pt1h-6a6n-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:21:55.629183+00:00 Debian Oval Importer Affected by VCID-u5tq-tcv5-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:19:43.155976+00:00 Debian Oval Importer Affected by VCID-djaa-ugv5-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:13:59.780528+00:00 Debian Oval Importer Affected by VCID-hcaf-7qsg-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:04:24.668042+00:00 Debian Oval Importer Affected by VCID-kagx-dfy9-aaar https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:57:47.784445+00:00 Debian Oval Importer Affected by VCID-yqua-9xtt-aaaf https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:51:05.288758+00:00 Debian Oval Importer Affected by VCID-wf1b-jsay-aaap https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:40:00.161726+00:00 Debian Oval Importer Affected by VCID-8j99-kvmq-aaan https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:35:28.275238+00:00 Debian Oval Importer Affected by VCID-epvz-3a4j-aaab https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:27:38.775026+00:00 Debian Oval Importer Affected by VCID-zg3e-kw9c-aaak https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:17:43.947728+00:00 Debian Oval Importer Affected by VCID-p3b1-tnc7-aaar https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:17:41.214195+00:00 Debian Oval Importer Affected by VCID-xdcw-z25p-aaap https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T09:58:58.604329+00:00 Debian Oval Importer Affected by VCID-yqua-9xtt-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:56:53.232379+00:00 Debian Oval Importer Affected by VCID-hmjb-y4tg-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:53:56.512083+00:00 Debian Oval Importer Affected by VCID-8j99-kvmq-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:52:55.278522+00:00 Debian Oval Importer Affected by VCID-9qx7-rv83-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:50:54.723175+00:00 Debian Oval Importer Affected by VCID-wf1b-jsay-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:49:13.692989+00:00 Debian Oval Importer Affected by VCID-wf2p-a117-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:39:35.214500+00:00 Debian Oval Importer Affected by VCID-zg3e-kw9c-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:28:58.827838+00:00 Debian Oval Importer Affected by VCID-ky5g-6zfu-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:25:37.062504+00:00 Debian Oval Importer Affected by VCID-eefm-hwhe-aaac https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:14:50.361383+00:00 Debian Oval Importer Affected by VCID-5dm4-uaf8-aaah https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T08:58:52.645175+00:00 Debian Oval Importer Affected by VCID-sqqb-s4d5-aaab https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T08:03:55.439825+00:00 Debian Oval Importer Affected by VCID-mt15-xspb-aaaf None 36.1.3
2025-06-21T07:39:08.063873+00:00 Debian Oval Importer Affected by VCID-p59b-1vra-aaac None 36.1.3
2025-06-21T07:39:06.044133+00:00 Debian Oval Importer Affected by VCID-skdg-97kv-aaap None 36.1.3
2025-06-21T07:39:04.006901+00:00 Debian Oval Importer Affected by VCID-st6j-2kt9-aaak None 36.1.3
2025-06-21T07:39:03.208556+00:00 Debian Oval Importer Affected by VCID-azud-nmka-aaaf None 36.1.3
2025-06-21T07:38:59.172944+00:00 Debian Oval Importer Affected by VCID-78pt-2a1h-aaaj None 36.1.3
2025-06-21T07:38:57.152576+00:00 Debian Oval Importer Affected by VCID-w3sd-bp7a-aaap None 36.1.3
2025-06-21T07:38:55.118793+00:00 Debian Oval Importer Affected by VCID-bwrd-r5x5-aaaq None 36.1.3
2025-06-21T07:38:53.734075+00:00 Debian Oval Importer Affected by VCID-3ekc-m25t-aaaa None 36.1.3
2025-06-21T06:44:04.065126+00:00 Debian Oval Importer Affected by VCID-x7fd-s7tx-aaac None 36.1.3
2025-06-21T06:43:59.993669+00:00 Debian Oval Importer Affected by VCID-sgsf-v9yw-aaab None 36.1.3
2025-06-21T06:43:58.636485+00:00 Debian Oval Importer Affected by VCID-5f26-v1g5-aaak None 36.1.3
2025-06-21T06:43:55.902907+00:00 Debian Oval Importer Affected by VCID-m5at-48ha-aaae None 36.1.3
2025-06-21T06:43:50.343021+00:00 Debian Oval Importer Affected by VCID-rguz-tzgu-aaaq None 36.1.3
2025-06-21T06:43:40.467594+00:00 Debian Oval Importer Affected by VCID-hcaf-7qsg-aaac None 36.1.3
2025-06-21T06:43:37.026271+00:00 Debian Oval Importer Affected by VCID-bwqm-vrj3-aaaj None 36.1.3
2025-06-21T06:43:23.208507+00:00 Debian Oval Importer Affected by VCID-jgp1-nkv2-aaaj None 36.1.3
2025-06-21T06:43:16.139590+00:00 Debian Oval Importer Affected by VCID-er1d-hxbc-aaab None 36.1.3
2025-06-21T06:43:14.037491+00:00 Debian Oval Importer Affected by VCID-x2y8-zbpx-aaap None 36.1.3
2025-06-21T06:43:03.190687+00:00 Debian Oval Importer Affected by VCID-4pg2-m66m-aaag None 36.1.3
2025-06-21T06:42:59.152331+00:00 Debian Oval Importer Affected by VCID-n9yu-jw6m-aaab None 36.1.3
2025-06-21T06:42:58.459533+00:00 Debian Oval Importer Affected by VCID-j3sp-bvsu-aaah None 36.1.3
2025-06-21T06:42:52.275803+00:00 Debian Oval Importer Affected by VCID-r1sd-adv8-aaah None 36.1.3
2025-06-21T06:42:37.848999+00:00 Debian Oval Importer Affected by VCID-em2u-88wt-aaam None 36.1.3
2025-06-21T06:42:33.589390+00:00 Debian Oval Importer Affected by VCID-de13-fns8-aaab None 36.1.3
2025-06-21T06:42:28.538730+00:00 Debian Oval Importer Affected by VCID-2334-sw58-aaaa None 36.1.3
2025-06-21T06:42:21.728536+00:00 Debian Oval Importer Affected by VCID-6cvr-74wd-aaae None 36.1.3
2025-06-21T06:42:21.031197+00:00 Debian Oval Importer Affected by VCID-pt1h-6a6n-aaaj None 36.1.3
2025-06-21T06:42:19.662109+00:00 Debian Oval Importer Affected by VCID-1aak-nhvz-aaan None 36.1.3
2025-06-21T05:59:37.558392+00:00 Debian Oval Importer Affected by VCID-fz52-bs6c-aaas None 36.1.3
2025-06-21T05:29:01.692017+00:00 Debian Oval Importer Affected by VCID-yhpt-wxdk-aaaq None 36.1.3
2025-06-21T04:53:03.086677+00:00 Debian Oval Importer Affected by VCID-w1fy-vcp9-aaac None 36.1.3
2025-06-21T03:50:55.173265+00:00 Debian Oval Importer Affected by VCID-rpyj-21v6-aaae None 36.1.3
2025-06-21T03:20:16.705279+00:00 Debian Oval Importer Affected by VCID-bnjd-7tvc-aaak None 36.1.3
2025-06-21T02:25:59.796156+00:00 Debian Oval Importer Affected by VCID-tjp7-k3wh-aaaa None 36.1.3
2025-06-21T01:43:41.525474+00:00 Debian Oval Importer Affected by VCID-q3jy-zuwr-aaas None 36.1.3
2025-06-21T01:34:18.175529+00:00 Debian Oval Importer Affected by VCID-muec-2k46-aaac None 36.1.3
2025-06-21T01:27:07.000686+00:00 Debian Oval Importer Affected by VCID-uynu-zf1g-aaae None 36.1.3
2025-06-21T01:25:40.592187+00:00 Debian Oval Importer Affected by VCID-tqpu-au4j-aaaq None 36.1.3
2025-06-21T01:20:47.749920+00:00 Debian Oval Importer Affected by VCID-wf2p-a117-aaaa None 36.1.3
2025-06-21T01:17:54.848568+00:00 Debian Oval Importer Affected by VCID-t6ab-nrkq-aaam None 36.1.3
2025-06-21T01:16:34.456689+00:00 Debian Oval Importer Affected by VCID-vj3j-n5x5-aaar None 36.1.3
2025-06-21T01:16:00.286252+00:00 Debian Oval Importer Affected by VCID-mbsd-fze5-aaab None 36.1.3
2025-06-21T01:15:35.243274+00:00 Debian Oval Importer Affected by VCID-ba33-9b6s-aaae None 36.1.3
2025-06-21T01:14:44.571945+00:00 Debian Oval Importer Affected by VCID-8u8q-f58t-aaaj None 36.1.3
2025-06-21T01:13:35.954233+00:00 Debian Oval Importer Affected by VCID-rdn3-m8h8-aaaa None 36.1.3
2025-06-21T01:13:05.815860+00:00 Debian Oval Importer Affected by VCID-dcvu-w86g-aaaa None 36.1.3
2025-06-21T01:12:40.756471+00:00 Debian Oval Importer Affected by VCID-p3b1-tnc7-aaar None 36.1.3
2025-06-21T01:11:05.206558+00:00 Debian Oval Importer Affected by VCID-22z5-ccc7-aaag None 36.1.3
2025-06-21T01:10:41.394812+00:00 Debian Oval Importer Affected by VCID-y24y-f1ah-aaar None 36.1.3
2025-06-21T01:10:39.327591+00:00 Debian Oval Importer Affected by VCID-sjpu-s48r-aaam None 36.1.3
2025-06-21T01:10:04.207812+00:00 Debian Oval Importer Affected by VCID-gstc-2ruw-aaag None 36.1.3
2025-06-21T01:03:31.790491+00:00 Debian Oval Importer Affected by VCID-wvs6-s66g-aaab None 36.1.3
2025-06-21T01:01:07.851950+00:00 Debian Oval Importer Affected by VCID-g8t2-9sss-aaac None 36.1.3
2025-06-21T01:00:33.165086+00:00 Debian Oval Importer Affected by VCID-wwjf-nr13-aaaj None 36.1.3
2025-06-21T00:58:14.000575+00:00 Debian Oval Importer Affected by VCID-u989-1a5c-aaaf None 36.1.3
2025-06-21T00:56:11.735089+00:00 Debian Oval Importer Affected by VCID-dbvc-qav4-aaar None 36.1.3
2025-06-21T00:50:28.734095+00:00 Debian Oval Importer Affected by VCID-fjw1-r4dy-aaad None 36.1.3
2025-06-21T00:43:34.038849+00:00 Debian Oval Importer Affected by VCID-fpdq-3rw2-aaaf None 36.1.3
2025-06-21T00:41:18.268076+00:00 Debian Oval Importer Affected by VCID-gd2a-at7h-aaar None 36.1.3
2025-06-21T00:41:03.041573+00:00 Debian Oval Importer Affected by VCID-u8nw-ctj8-aaah None 36.1.3
2025-06-21T00:39:50.003273+00:00 Debian Oval Importer Affected by VCID-epvc-uhmu-aaaj None 36.1.3
2025-06-21T00:38:56.831983+00:00 Debian Oval Importer Affected by VCID-wrdm-qpr8-aaad None 36.1.3
2025-06-21T00:35:17.173337+00:00 Debian Oval Importer Affected by VCID-kagx-dfy9-aaar None 36.1.3
2025-06-21T00:35:15.029740+00:00 Debian Oval Importer Affected by VCID-ee9v-8mw5-aaan None 36.1.3
2025-06-21T00:33:28.551997+00:00 Debian Oval Importer Affected by VCID-qrut-4ggw-aaah None 36.1.3
2025-06-21T00:33:09.561210+00:00 Debian Oval Importer Affected by VCID-5dm4-uaf8-aaah None 36.1.3
2025-06-21T00:33:02.469818+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae None 36.1.3
2025-06-21T00:27:54.277180+00:00 Debian Oval Importer Affected by VCID-b5ff-mp2j-aaam None 36.1.3
2025-06-21T00:23:40.313720+00:00 Debian Oval Importer Affected by VCID-1151-hq6h-aaar None 36.1.3
2025-06-21T00:23:19.907645+00:00 Debian Oval Importer Affected by VCID-5shn-6x63-aaaa None 36.1.3
2025-06-21T00:20:04.207616+00:00 Debian Oval Importer Affected by VCID-aupu-gwdu-aaap None 36.1.3
2025-06-21T00:19:18.557605+00:00 Debian Oval Importer Affected by VCID-v4vv-dejv-aaae None 36.1.3
2025-06-21T00:18:56.292122+00:00 Debian Oval Importer Affected by VCID-zybw-9y7m-aaad None 36.1.3
2025-06-21T00:18:44.705721+00:00 Debian Oval Importer Affected by VCID-rcv4-hrnb-aaaj None 36.1.3
2025-06-21T00:13:07.037221+00:00 Debian Oval Importer Affected by VCID-7bm1-38cv-aaah None 36.1.3
2025-06-21T00:12:18.554497+00:00 Debian Oval Importer Affected by VCID-3jvr-e3gg-aaaq None 36.1.3
2025-06-21T00:10:54.214073+00:00 Debian Oval Importer Affected by VCID-1c9j-45sn-aaaq None 36.1.3
2025-06-21T00:05:06.372539+00:00 Debian Oval Importer Affected by VCID-jxet-8nn4-aaap None 36.1.3
2025-06-21T00:00:02.939993+00:00 Debian Oval Importer Affected by VCID-hmjb-y4tg-aaaj None 36.1.3
2025-06-20T23:53:50.657409+00:00 Debian Oval Importer Affected by VCID-8ac7-92x2-aaar None 36.1.3
2025-06-20T23:50:07.457949+00:00 Debian Oval Importer Affected by VCID-ny7d-81cg-aaah None 36.1.3
2025-06-20T23:49:07.044984+00:00 Debian Oval Importer Affected by VCID-mncr-a8jn-aaae None 36.1.3
2025-06-20T23:47:59.131345+00:00 Debian Oval Importer Affected by VCID-8k6f-fvyc-aaak None 36.1.3
2025-06-20T23:45:53.430385+00:00 Debian Oval Importer Affected by VCID-d8ny-gw4h-aaah None 36.1.3
2025-06-20T23:42:20.967477+00:00 Debian Oval Importer Affected by VCID-dpvn-hxg3-aaas None 36.1.3
2025-06-20T23:41:26.349499+00:00 Debian Oval Importer Fixing VCID-5x78-uush-aaad None 36.1.3
2025-06-20T23:40:24.288684+00:00 Debian Oval Importer Affected by VCID-y2nu-3899-aaaa None 36.1.3
2025-06-20T23:39:27.298202+00:00 Debian Oval Importer Affected by VCID-sqqb-s4d5-aaab None 36.1.3
2025-06-20T23:34:44.803540+00:00 Debian Oval Importer Affected by VCID-ggeg-h2b6-aaag None 36.1.3
2025-06-20T23:32:05.756988+00:00 Debian Oval Importer Affected by VCID-8j3z-a8nt-aaad None 36.1.3
2025-06-20T23:29:48.160255+00:00 Debian Oval Importer Affected by VCID-mg5k-gr9k-aaaa None 36.1.3
2025-06-20T23:27:18.172999+00:00 Debian Oval Importer Affected by VCID-mau3-2zf7-aaaf None 36.1.3
2025-06-20T23:21:59.880402+00:00 Debian Oval Importer Affected by VCID-jyd7-ukez-aaan None 36.1.3
2025-06-20T23:21:50.474305+00:00 Debian Oval Importer Affected by VCID-pfxd-dunp-aaaa None 36.1.3
2025-06-20T23:21:03.670516+00:00 Debian Oval Importer Affected by VCID-3jdb-smxh-aaam None 36.1.3
2025-06-20T23:12:16.541078+00:00 Debian Oval Importer Affected by VCID-gaxp-88g4-aaaa None 36.1.3
2025-06-20T23:11:38.855720+00:00 Debian Oval Importer Affected by VCID-12w6-qn7y-aaaf None 36.1.3
2025-06-20T23:06:42.577921+00:00 Debian Oval Importer Affected by VCID-hw4x-2mfp-aaaj None 36.1.3
2025-06-20T23:04:14.208835+00:00 Debian Oval Importer Affected by VCID-jer7-bq4u-aaaq None 36.1.3
2025-06-20T23:03:51.883075+00:00 Debian Oval Importer Affected by VCID-t7sj-xwun-aaaa None 36.1.3
2025-06-20T23:00:14.432570+00:00 Debian Oval Importer Affected by VCID-ttd7-kkyc-aaan None 36.1.3
2025-06-20T23:00:00.397264+00:00 Debian Oval Importer Affected by VCID-xeuu-uc6m-aaaj None 36.1.3
2025-06-20T22:57:28.441296+00:00 Debian Oval Importer Affected by VCID-xk7h-h7d7-aaad None 36.1.3
2025-06-20T22:52:17.731940+00:00 Debian Oval Importer Affected by VCID-235e-4p1g-aaar None 36.1.3
2025-06-20T22:47:33.346832+00:00 Debian Oval Importer Affected by VCID-7kvt-sryd-aaag None 36.1.3
2025-06-20T22:45:36.413763+00:00 Debian Oval Importer Affected by VCID-5z2a-pt3f-aaap None 36.1.3
2025-06-20T22:37:26.637399+00:00 Debian Oval Importer Affected by VCID-syxn-nhsk-aaap None 36.1.3
2025-06-20T22:35:25.061552+00:00 Debian Oval Importer Affected by VCID-x61c-mpjf-aaaa None 36.1.3
2025-06-20T22:34:41.244090+00:00 Debian Oval Importer Affected by VCID-ky5g-6zfu-aaak None 36.1.3
2025-06-20T22:34:25.839633+00:00 Debian Oval Importer Fixing VCID-b41c-nexn-aaar None 36.1.3
2025-06-20T22:33:14.080961+00:00 Debian Oval Importer Affected by VCID-zedp-akya-aaac None 36.1.3
2025-06-20T22:28:39.275613+00:00 Debian Oval Importer Affected by VCID-snh5-wfwb-aaaf None 36.1.3
2025-06-20T22:27:28.060747+00:00 Debian Oval Importer Affected by VCID-z691-nt2x-aaaf None 36.1.3
2025-06-20T22:25:50.034591+00:00 Debian Oval Importer Affected by VCID-36wg-mktp-aaac None 36.1.3
2025-06-20T22:23:47.768544+00:00 Debian Oval Importer Affected by VCID-cvzy-u6j7-aaar None 36.1.3
2025-06-20T22:20:18.457711+00:00 Debian Oval Importer Affected by VCID-wat2-58xb-aaam None 36.1.3
2025-06-20T22:19:28.786695+00:00 Debian Oval Importer Affected by VCID-8ryc-wv3k-aaac None 36.1.3
2025-06-20T22:17:23.957694+00:00 Debian Oval Importer Affected by VCID-67r2-8fv1-aaad None 36.1.3
2025-06-20T21:58:40.422781+00:00 Debian Oval Importer Affected by VCID-hgw8-c749-aaar None 36.1.3
2025-06-20T21:53:16.463114+00:00 Debian Oval Importer Affected by VCID-bw4u-wqjh-aaac None 36.1.3
2025-06-20T21:50:16.678058+00:00 Debian Oval Importer Affected by VCID-qczg-xnzs-aaae None 36.1.3
2025-06-20T21:49:48.573779+00:00 Debian Oval Importer Affected by VCID-jh2a-49vq-aaaj None 36.1.3
2025-06-20T21:44:19.271966+00:00 Debian Oval Importer Affected by VCID-fjtj-weu5-aaah None 36.1.3
2025-06-20T21:41:24.828677+00:00 Debian Oval Importer Affected by VCID-6xep-enkd-aaad None 36.1.3
2025-06-20T21:38:22.249792+00:00 Debian Oval Importer Affected by VCID-ngjc-76yp-aaaq None 36.1.3
2025-06-20T21:36:18.741837+00:00 Debian Oval Importer Affected by VCID-xdcw-z25p-aaap None 36.1.3
2025-06-20T21:30:34.549639+00:00 Debian Oval Importer Affected by VCID-h5zq-gcn4-aaas None 36.1.3
2025-06-20T21:28:52.485430+00:00 Debian Oval Importer Affected by VCID-7v4s-yerp-aaaq None 36.1.3
2025-06-20T21:20:34.827811+00:00 Debian Oval Importer Affected by VCID-8j99-kvmq-aaan None 36.1.3
2025-06-20T21:16:30.198807+00:00 Debian Oval Importer Affected by VCID-rs98-z37h-aaah None 36.1.3
2025-06-20T21:14:35.777477+00:00 Debian Oval Importer Affected by VCID-g9rx-u4a3-aaan None 36.1.3
2025-06-20T21:13:00.492104+00:00 Debian Oval Importer Affected by VCID-uj74-5fb4-aaab None 36.1.3
2025-06-20T21:11:01.081577+00:00 Debian Oval Importer Affected by VCID-kn6t-1nsn-aaak None 36.1.3
2025-06-20T21:10:41.288543+00:00 Debian Oval Importer Affected by VCID-8dpu-26w9-aaaq None 36.1.3
2025-06-20T21:00:55.514486+00:00 Debian Oval Importer Affected by VCID-tmy7-5upj-aaan None 36.1.3
2025-06-20T20:58:52.437567+00:00 Debian Oval Importer Affected by VCID-1274-bvrf-aaaa None 36.1.3
2025-06-20T20:56:42.853761+00:00 Debian Oval Importer Affected by VCID-yffm-y51p-aaaj None 36.1.3
2025-06-20T20:55:17.760220+00:00 Debian Oval Importer Affected by VCID-4b6g-rter-aaap None 36.1.3
2025-06-20T20:47:44.297712+00:00 Debian Oval Importer Affected by VCID-1pmm-14nq-aaab None 36.1.3
2025-06-20T20:46:19.719952+00:00 Debian Oval Importer Affected by VCID-sgdx-vx92-aaak None 36.1.3
2025-06-20T20:45:17.534726+00:00 Debian Oval Importer Affected by VCID-2n55-7uqn-aaae None 36.1.3
2025-06-20T20:43:56.065227+00:00 Debian Oval Importer Affected by VCID-amqm-tmtt-aaae None 36.1.3
2025-06-20T20:43:13.556640+00:00 Debian Oval Importer Affected by VCID-uum5-xua9-aaam None 36.1.3
2025-06-20T20:42:09.994653+00:00 Debian Oval Importer Affected by VCID-gg5k-7qqg-aaaf None 36.1.3
2025-06-20T20:42:08.596923+00:00 Debian Oval Importer Affected by VCID-2qha-6tc4-aaah None 36.1.3
2025-06-20T20:40:32.281078+00:00 Debian Oval Importer Affected by VCID-ce99-7mrb-aaac None 36.1.3
2025-06-20T20:38:21.414001+00:00 Debian Oval Importer Affected by VCID-7cxq-58ur-aaac None 36.1.3
2025-06-20T20:28:37.859423+00:00 Debian Oval Importer Affected by VCID-u5tq-tcv5-aaae None 36.1.3
2025-06-20T20:27:22.707745+00:00 Debian Oval Importer Affected by VCID-59ak-c751-aaah None 36.1.3
2025-06-20T20:24:53.920615+00:00 Debian Oval Importer Affected by VCID-gbjn-gu58-aaag None 36.1.3
2025-06-20T20:24:07.406614+00:00 Debian Oval Importer Affected by VCID-s1kn-gs64-aaap None 36.1.3
2025-06-20T20:23:09.122131+00:00 Debian Oval Importer Affected by VCID-ka7r-hm19-aaad None 36.1.3
2025-06-20T20:21:39.213653+00:00 Debian Oval Importer Affected by VCID-gbuc-fpdm-aaaq None 36.1.3
2025-06-20T20:20:57.281040+00:00 Debian Oval Importer Affected by VCID-h4as-tz7q-aaap None 36.1.3
2025-06-20T20:17:03.037747+00:00 Debian Oval Importer Affected by VCID-wf1b-jsay-aaap None 36.1.3
2025-06-20T20:15:53.273323+00:00 Debian Oval Importer Affected by VCID-b1pb-frtr-aaag None 36.1.3
2025-06-20T19:57:25.873770+00:00 Debian Oval Importer Affected by VCID-epvz-3a4j-aaab None 36.1.3
2025-06-20T19:50:52.574232+00:00 Debian Oval Importer Affected by VCID-9qx7-rv83-aaad None 36.1.3
2025-06-20T19:49:59.350794+00:00 Debian Oval Importer Affected by VCID-zg3e-kw9c-aaak None 36.1.3
2025-06-20T19:43:44.057659+00:00 Debian Oval Importer Affected by VCID-yqua-9xtt-aaaf None 36.1.3
2025-06-20T19:38:05.176624+00:00 Debian Oval Importer Affected by VCID-2wb4-7v6h-aaaf None 36.1.3
2025-06-20T19:30:32.373996+00:00 Debian Oval Importer Affected by VCID-frxp-wjqh-aaab None 36.1.3
2025-06-20T19:26:16.083032+00:00 Debian Oval Importer Affected by VCID-ngv7-s1fz-aaaa None 36.1.3
2025-06-20T19:25:09.670783+00:00 Debian Oval Importer Fixing VCID-sqqb-s4d5-aaab None 36.1.3
2025-06-20T19:23:48.807538+00:00 Debian Oval Importer Affected by VCID-eefm-hwhe-aaac None 36.1.3
2025-06-20T19:21:26.989275+00:00 Debian Oval Importer Affected by VCID-g6q8-3jqw-aaab None 36.1.3
2025-06-08T13:20:32.637204+00:00 Debian Oval Importer Affected by VCID-qczg-xnzs-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T13:18:32.304416+00:00 Debian Oval Importer Affected by VCID-jh2a-49vq-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T13:15:02.107082+00:00 Debian Oval Importer Affected by VCID-kn6t-1nsn-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T13:14:23.940131+00:00 Debian Oval Importer Affected by VCID-de13-fns8-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T13:13:05.533491+00:00 Debian Oval Importer Affected by VCID-ttd7-kkyc-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T13:12:58.402259+00:00 Debian Oval Importer Affected by VCID-3jvr-e3gg-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T13:12:57.734719+00:00 Debian Oval Importer Affected by VCID-wrdm-qpr8-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T13:12:36.865911+00:00 Debian Oval Importer Affected by VCID-wwjf-nr13-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T13:09:54.315930+00:00 Debian Oval Importer Affected by VCID-bwrd-r5x5-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T13:05:56.949444+00:00 Debian Oval Importer Affected by VCID-xk7h-h7d7-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T13:03:56.352038+00:00 Debian Oval Importer Affected by VCID-bnjd-7tvc-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T13:02:42.281621+00:00 Debian Oval Importer Affected by VCID-dcvu-w86g-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:55:19.027543+00:00 Debian Oval Importer Affected by VCID-jgp1-nkv2-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:53:18.499287+00:00 Debian Oval Importer Affected by VCID-9qx7-rv83-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:52:33.866256+00:00 Debian Oval Importer Affected by VCID-uj74-5fb4-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:50:08.362333+00:00 Debian Oval Importer Affected by VCID-muec-2k46-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:39:17.377193+00:00 Debian Oval Importer Affected by VCID-5f26-v1g5-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:37:11.984308+00:00 Debian Oval Importer Affected by VCID-8u8q-f58t-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:37:05.841206+00:00 Debian Oval Importer Affected by VCID-rdn3-m8h8-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:28:14.867873+00:00 Debian Oval Importer Affected by VCID-rguz-tzgu-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:27:49.371367+00:00 Debian Oval Importer Affected by VCID-bwqm-vrj3-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:21:31.428023+00:00 Debian Oval Importer Affected by VCID-dbvc-qav4-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:21:06.581600+00:00 Debian Oval Importer Affected by VCID-epvz-3a4j-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:18:31.907411+00:00 Debian Oval Importer Affected by VCID-wf2p-a117-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:17:51.481402+00:00 Debian Oval Importer Affected by VCID-p59b-1vra-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:17:15.974442+00:00 Debian Oval Importer Affected by VCID-t6ab-nrkq-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:16:31.760627+00:00 Debian Oval Importer Affected by VCID-s1kn-gs64-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:10:22.265687+00:00 Debian Oval Importer Affected by VCID-xdcw-z25p-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:10:20.098505+00:00 Debian Oval Importer Affected by VCID-q3jy-zuwr-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:09:15.095618+00:00 Debian Oval Importer Affected by VCID-aupu-gwdu-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:08:45.308465+00:00 Debian Oval Importer Affected by VCID-snh5-wfwb-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:06:51.734405+00:00 Debian Oval Importer Affected by VCID-h4as-tz7q-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:04:48.799591+00:00 Debian Oval Importer Affected by VCID-ka7r-hm19-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:01:06.335085+00:00 Debian Oval Importer Affected by VCID-rs98-z37h-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:59:40.946721+00:00 Debian Oval Importer Affected by VCID-mg5k-gr9k-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:59:05.662551+00:00 Debian Oval Importer Affected by VCID-zedp-akya-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:58:34.765383+00:00 Debian Oval Importer Affected by VCID-jxet-8nn4-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:53:35.094446+00:00 Debian Oval Importer Affected by VCID-6xep-enkd-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:50:13.341128+00:00 Debian Oval Importer Affected by VCID-fpdq-3rw2-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:49:48.501126+00:00 Debian Oval Importer Affected by VCID-cvzy-u6j7-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:49:02.844477+00:00 Debian Oval Importer Affected by VCID-78pt-2a1h-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:43:35.589317+00:00 Debian Oval Importer Affected by VCID-h5zq-gcn4-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:43:11.941904+00:00 Debian Oval Importer Affected by VCID-x61c-mpjf-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:40:04.190020+00:00 Debian Oval Importer Affected by VCID-8j3z-a8nt-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:37:02.527290+00:00 Debian Oval Importer Affected by VCID-yhpt-wxdk-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:36:12.961466+00:00 Debian Oval Importer Affected by VCID-gd2a-at7h-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:36:11.616424+00:00 Debian Oval Importer Affected by VCID-fjtj-weu5-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:35:46.628407+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:35:45.213347+00:00 Debian Oval Importer Affected by VCID-wf1b-jsay-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:34:56.804603+00:00 Debian Oval Importer Affected by VCID-jyd7-ukez-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:32:32.987675+00:00 Debian Oval Importer Affected by VCID-8ryc-wv3k-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:27:13.773488+00:00 Debian Oval Importer Affected by VCID-hcaf-7qsg-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:21:56.860034+00:00 Debian Oval Importer Affected by VCID-x2y8-zbpx-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:20:36.178583+00:00 Debian Oval Importer Affected by VCID-n9yu-jw6m-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:19:21.336104+00:00 Debian Oval Importer Affected by VCID-sgsf-v9yw-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:19:02.402150+00:00 Debian Oval Importer Affected by VCID-w3sd-bp7a-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:16:58.214546+00:00 Debian Oval Importer Affected by VCID-8dpu-26w9-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:13:38.660060+00:00 Debian Oval Importer Affected by VCID-uynu-zf1g-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:11:12.708626+00:00 Debian Oval Importer Affected by VCID-4b6g-rter-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:09:33.026601+00:00 Debian Oval Importer Affected by VCID-vj3j-n5x5-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:08:38.057383+00:00 Debian Oval Importer Affected by VCID-5z2a-pt3f-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:08:03.892886+00:00 Debian Oval Importer Affected by VCID-z691-nt2x-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:07:52.294003+00:00 Debian Oval Importer Affected by VCID-m5at-48ha-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:07:47.970022+00:00 Debian Oval Importer Affected by VCID-rpyj-21v6-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:07:32.566712+00:00 Debian Oval Importer Affected by VCID-u8nw-ctj8-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:06:25.807217+00:00 Debian Oval Importer Affected by VCID-d8ny-gw4h-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:05:47.331939+00:00 Debian Oval Importer Affected by VCID-ce99-7mrb-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:05:45.954462+00:00 Debian Oval Importer Fixing VCID-5x78-uush-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:02:08.777162+00:00 Debian Oval Importer Affected by VCID-7cxq-58ur-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:01:01.118215+00:00 Debian Oval Importer Affected by VCID-ky5g-6zfu-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:59:37.793750+00:00 Debian Oval Importer Affected by VCID-t7sj-xwun-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:56:56.284054+00:00 Debian Oval Importer Affected by VCID-st6j-2kt9-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:56:44.873587+00:00 Debian Oval Importer Affected by VCID-3ekc-m25t-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:55:50.639267+00:00 Debian Oval Importer Affected by VCID-1274-bvrf-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:52:04.273529+00:00 Debian Oval Importer Affected by VCID-p3b1-tnc7-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:51:11.173535+00:00 Debian Oval Importer Affected by VCID-fz52-bs6c-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:49:44.949144+00:00 Debian Oval Importer Affected by VCID-1151-hq6h-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:47:16.855667+00:00 Debian Oval Importer Affected by VCID-sgdx-vx92-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:46:58.486571+00:00 Debian Oval Importer Affected by VCID-pt1h-6a6n-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:46:06.023785+00:00 Debian Oval Importer Affected by VCID-er1d-hxbc-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:45:11.104681+00:00 Debian Oval Importer Affected by VCID-8ac7-92x2-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:44:53.208435+00:00 Debian Oval Importer Affected by VCID-wat2-58xb-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:44:21.467566+00:00 Debian Oval Importer Affected by VCID-eefm-hwhe-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:41:05.501328+00:00 Debian Oval Importer Affected by VCID-mbsd-fze5-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:39:47.197242+00:00 Debian Oval Importer Affected by VCID-fjw1-r4dy-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:39:45.208814+00:00 Debian Oval Importer Affected by VCID-2n55-7uqn-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:38:57.288578+00:00 Debian Oval Importer Affected by VCID-7bm1-38cv-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:33:53.871693+00:00 Debian Oval Importer Affected by VCID-3ekc-m25t-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:30:35.283756+00:00 Debian Oval Importer Affected by VCID-jh2a-49vq-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:28:17.634774+00:00 Debian Oval Importer Affected by VCID-bnjd-7tvc-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:26:34.202335+00:00 Debian Oval Importer Affected by VCID-8j3z-a8nt-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:26:26.679343+00:00 Debian Oval Importer Affected by VCID-y24y-f1ah-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:24:58.043410+00:00 Debian Oval Importer Affected by VCID-ee9v-8mw5-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:20:54.923900+00:00 Debian Oval Importer Affected by VCID-36wg-mktp-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:20:52.227234+00:00 Debian Oval Importer Affected by VCID-22z5-ccc7-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:20:28.725858+00:00 Debian Oval Importer Affected by VCID-cvzy-u6j7-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:18:54.463982+00:00 Debian Oval Importer Affected by VCID-aupu-gwdu-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:18:23.019406+00:00 Debian Oval Importer Affected by VCID-muec-2k46-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:17:51.801627+00:00 Debian Oval Importer Affected by VCID-wat2-58xb-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:13:25.010310+00:00 Debian Oval Importer Affected by VCID-epvc-uhmu-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:02:20.743203+00:00 Debian Oval Importer Affected by VCID-ttd7-kkyc-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:59:04.883332+00:00 Debian Oval Importer Affected by VCID-x2y8-zbpx-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:56:23.840662+00:00 Debian Oval Importer Affected by VCID-2qha-6tc4-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:55:23.285064+00:00 Debian Oval Importer Affected by VCID-z691-nt2x-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:52:27.411054+00:00 Debian Oval Importer Affected by VCID-g6q8-3jqw-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:49:57.523220+00:00 Debian Oval Importer Affected by VCID-hgw8-c749-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:46:27.726153+00:00 Debian Oval Importer Affected by VCID-ka7r-hm19-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:45:51.003599+00:00 Debian Oval Importer Affected by VCID-ce99-7mrb-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:45:15.739987+00:00 Debian Oval Importer Affected by VCID-yffm-y51p-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:42:34.482487+00:00 Debian Oval Importer Affected by VCID-gbjn-gu58-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:41:57.097120+00:00 Debian Oval Importer Affected by VCID-zg3e-kw9c-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:40:15.958727+00:00 Debian Oval Importer Affected by VCID-xdcw-z25p-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:37:05.774457+00:00 Debian Oval Importer Affected by VCID-sgsf-v9yw-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:37:01.448977+00:00 Debian Oval Importer Affected by VCID-ngjc-76yp-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:35:56.668352+00:00 Debian Oval Importer Affected by VCID-wf1b-jsay-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:35:02.706707+00:00 Debian Oval Importer Affected by VCID-5dm4-uaf8-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:34:59.072655+00:00 Debian Oval Importer Affected by VCID-rcv4-hrnb-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:33:04.440210+00:00 Debian Oval Importer Affected by VCID-2wb4-7v6h-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:28:29.482607+00:00 Debian Oval Importer Affected by VCID-wvs6-s66g-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:28:01.448909+00:00 Debian Oval Importer Affected by VCID-yhpt-wxdk-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:25:46.979393+00:00 Debian Oval Importer Affected by VCID-tqpu-au4j-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:20:27.932131+00:00 Debian Oval Importer Affected by VCID-qczg-xnzs-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:18:29.227031+00:00 Debian Oval Importer Affected by VCID-bwrd-r5x5-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:16:40.837746+00:00 Debian Oval Importer Affected by VCID-zedp-akya-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:15:11.041601+00:00 Debian Oval Importer Affected by VCID-w3sd-bp7a-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:14:55.965005+00:00 Debian Oval Importer Affected by VCID-er1d-hxbc-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:14:12.342982+00:00 Debian Oval Importer Affected by VCID-wf2p-a117-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:11:20.683751+00:00 Debian Oval Importer Affected by VCID-st6j-2kt9-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:04:48.275155+00:00 Debian Oval Importer Affected by VCID-uynu-zf1g-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:04:38.682898+00:00 Debian Oval Importer Affected by VCID-12w6-qn7y-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:03:47.877534+00:00 Debian Oval Importer Affected by VCID-eefm-hwhe-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:03:37.212770+00:00 Debian Oval Importer Affected by VCID-dcvu-w86g-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:03:30.659695+00:00 Debian Oval Importer Affected by VCID-gbuc-fpdm-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:03:21.354409+00:00 Debian Oval Importer Affected by VCID-gg5k-7qqg-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:59:13.604466+00:00 Debian Oval Importer Affected by VCID-r1sd-adv8-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:58:10.801692+00:00 Debian Oval Importer Affected by VCID-mg5k-gr9k-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:55:56.759698+00:00 Debian Oval Importer Affected by VCID-bw4u-wqjh-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:55:09.376027+00:00 Debian Oval Importer Affected by VCID-gd2a-at7h-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:51:24.028593+00:00 Debian Oval Importer Affected by VCID-b5s1-e6fm-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:51:15.551898+00:00 Debian Oval Importer Affected by VCID-ny7d-81cg-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:49:25.464129+00:00 Debian Oval Importer Affected by VCID-qrut-4ggw-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:49:08.954535+00:00 Debian Oval Importer Affected by VCID-rdn3-m8h8-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:46:05.173154+00:00 Debian Oval Importer Affected by VCID-235e-4p1g-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:45:27.497304+00:00 Debian Oval Importer Affected by VCID-w1fy-vcp9-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:43:42.479607+00:00 Debian Oval Importer Affected by VCID-d8ny-gw4h-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:43:03.657205+00:00 Debian Oval Importer Fixing VCID-b41c-nexn-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:40:45.647466+00:00 Debian Oval Importer Affected by VCID-59ak-c751-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:37:16.293558+00:00 Debian Oval Importer Affected by VCID-f8fs-r198-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:35:19.170671+00:00 Debian Oval Importer Affected by VCID-jgp1-nkv2-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:33:04.491337+00:00 Debian Oval Importer Affected by VCID-t7sj-xwun-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:32:03.313562+00:00 Debian Oval Importer Affected by VCID-7bm1-38cv-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:31:18.926203+00:00 Debian Oval Importer Affected by VCID-kn6t-1nsn-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:27:30.312453+00:00 Debian Oval Importer Affected by VCID-snh5-wfwb-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:26:05.176936+00:00 Debian Oval Importer Affected by VCID-h4as-tz7q-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:25:55.910613+00:00 Debian Oval Importer Affected by VCID-8ac7-92x2-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:24:29.775323+00:00 Debian Oval Importer Affected by VCID-uj74-5fb4-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:19:56.535602+00:00 Debian Oval Importer Affected by VCID-9qx7-rv83-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:15:11.604320+00:00 Debian Oval Importer Affected by VCID-tmy7-5upj-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:14:37.877805+00:00 Debian Oval Importer Affected by VCID-p3b1-tnc7-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:11:24.637197+00:00 Debian Oval Importer Affected by VCID-ky5g-6zfu-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:09:56.611466+00:00 Debian Oval Importer Affected by VCID-epvz-3a4j-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:05:53.780957+00:00 Debian Oval Importer Affected by VCID-78pt-2a1h-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:02:20.768461+00:00 Debian Oval Importer Affected by VCID-de13-fns8-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:55:48.435333+00:00 Debian Oval Importer Affected by VCID-p59b-1vra-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:54:44.192128+00:00 Debian Oval Importer Affected by VCID-8k6f-fvyc-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:54:23.036808+00:00 Debian Oval Importer Affected by VCID-1274-bvrf-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:47:44.886647+00:00 Debian Oval Importer Affected by VCID-jxet-8nn4-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:47:43.443996+00:00 Debian Oval Importer Affected by VCID-u989-1a5c-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:44:06.376586+00:00 Debian Oval Importer Affected by VCID-7cxq-58ur-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:40:40.674695+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:39:52.713264+00:00 Debian Oval Importer Affected by VCID-xeuu-uc6m-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:37:37.004640+00:00 Debian Oval Importer Affected by VCID-4b6g-rter-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:36:39.810784+00:00 Debian Oval Importer Affected by VCID-em2u-88wt-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:36:25.210371+00:00 Debian Oval Importer Affected by VCID-5shn-6x63-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:34:14.045968+00:00 Debian Oval Importer Affected by VCID-5z2a-pt3f-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:30:18.442671+00:00 Debian Oval Importer Affected by VCID-rs98-z37h-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:21:01.326512+00:00 Debian Oval Importer Affected by VCID-g9rx-u4a3-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:20:21.163428+00:00 Debian Oval Importer Affected by VCID-sgdx-vx92-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:18:39.642430+00:00 Debian Oval Importer Affected by VCID-pfxd-dunp-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:16:35.728328+00:00 Debian Oval Importer Affected by VCID-ggeg-h2b6-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:16:14.941836+00:00 Debian Oval Importer Affected by VCID-uvk4-hnk6-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:16:12.682594+00:00 Debian Oval Importer Affected by VCID-4pg2-m66m-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:15:49.849084+00:00 Debian Oval Importer Affected by VCID-fpdq-3rw2-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:15:15.176508+00:00 Debian Oval Importer Affected by VCID-mncr-a8jn-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:14:16.685216+00:00 Debian Oval Importer Affected by VCID-mau3-2zf7-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:10:28.723133+00:00 Debian Oval Importer Affected by VCID-7kvt-sryd-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:06:44.608442+00:00 Debian Oval Importer Affected by VCID-8j99-kvmq-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:06:00.136221+00:00 Debian Oval Importer Affected by VCID-tjp7-k3wh-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:03:59.255909+00:00 Debian Oval Importer Affected by VCID-7v4s-yerp-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:00:27.450465+00:00 Debian Oval Importer Affected by VCID-kagx-dfy9-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:57:01.712678+00:00 Debian Oval Importer Affected by VCID-y2nu-3899-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:55:10.515715+00:00 Debian Oval Importer Affected by VCID-dbvc-qav4-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:53:08.868511+00:00 Debian Oval Importer Affected by VCID-azud-nmka-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:51:25.527519+00:00 Debian Oval Importer Affected by VCID-v4vv-dejv-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:47:29.518422+00:00 Debian Oval Importer Affected by VCID-g8t2-9sss-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:44:55.679265+00:00 Debian Oval Importer Affected by VCID-sqqb-s4d5-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:44:37.582567+00:00 Debian Oval Importer Affected by VCID-t6ab-nrkq-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:42:27.388818+00:00 Debian Oval Importer Affected by VCID-ba33-9b6s-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:42:11.944566+00:00 Debian Oval Importer Affected by VCID-wrdm-qpr8-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:39:23.759435+00:00 Debian Oval Importer Affected by VCID-u8nw-ctj8-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:38:40.512348+00:00 Debian Oval Importer Affected by VCID-2n55-7uqn-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:37:59.653303+00:00 Debian Oval Importer Affected by VCID-zybw-9y7m-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:37:29.795385+00:00 Debian Oval Importer Affected by VCID-jyd7-ukez-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:35:48.877686+00:00 Debian Oval Importer Affected by VCID-rpyj-21v6-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:35:07.299685+00:00 Debian Oval Importer Affected by VCID-8dpu-26w9-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:33:22.456572+00:00 Debian Oval Importer Affected by VCID-j3sp-bvsu-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:31:12.678124+00:00 Debian Oval Importer Affected by VCID-hmjb-y4tg-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:30:45.779943+00:00 Debian Oval Importer Affected by VCID-dpvn-hxg3-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:28:54.389890+00:00 Debian Oval Importer Affected by VCID-2334-sw58-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:27:56.872593+00:00 Debian Oval Importer Affected by VCID-1aak-nhvz-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:26:47.406040+00:00 Debian Oval Importer Affected by VCID-wwjf-nr13-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:25:04.510162+00:00 Debian Oval Importer Affected by VCID-xk7h-h7d7-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:23:56.885678+00:00 Debian Oval Importer Affected by VCID-ngv7-s1fz-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:12:11.949684+00:00 Debian Oval Importer Affected by VCID-6xep-enkd-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:12:03.634849+00:00 Debian Oval Importer Affected by VCID-b1pb-frtr-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:11:17.020094+00:00 Debian Oval Importer Affected by VCID-jer7-bq4u-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:08:00.754848+00:00 Debian Oval Importer Affected by VCID-67r2-8fv1-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:05:24.621257+00:00 Debian Oval Importer Affected by VCID-uum5-xua9-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:00:23.196228+00:00 Debian Oval Importer Affected by VCID-6cvr-74wd-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:57:11.562124+00:00 Debian Oval Importer Fixing VCID-5x78-uush-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:56:30.883015+00:00 Debian Oval Importer Affected by VCID-x7fd-s7tx-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:55:25.994985+00:00 Debian Oval Importer Affected by VCID-3jdb-smxh-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:54:51.894467+00:00 Debian Oval Importer Affected by VCID-1pmm-14nq-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:54:39.441129+00:00 Debian Oval Importer Affected by VCID-syxn-nhsk-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:51:09.381956+00:00 Debian Oval Importer Affected by VCID-1c9j-45sn-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:51:04.266063+00:00 Debian Oval Importer Affected by VCID-mt15-xspb-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:51:03.550339+00:00 Debian Oval Importer Affected by VCID-amqm-tmtt-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:49:09.343832+00:00 Debian Oval Importer Affected by VCID-frxp-wjqh-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:48:54.551183+00:00 Debian Oval Importer Affected by VCID-8ryc-wv3k-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:48:19.235977+00:00 Debian Oval Importer Affected by VCID-yqua-9xtt-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:41:28.940646+00:00 Debian Oval Importer Affected by VCID-rguz-tzgu-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:41:08.481091+00:00 Debian Oval Importer Affected by VCID-8u8q-f58t-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:39:39.214949+00:00 Debian Oval Importer Affected by VCID-s1kn-gs64-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:38:11.232307+00:00 Debian Oval Importer Affected by VCID-1151-hq6h-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:37:40.598617+00:00 Debian Oval Importer Affected by VCID-h5zq-gcn4-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:37:25.079253+00:00 Debian Oval Importer Affected by VCID-fjtj-weu5-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:34:23.467432+00:00 Debian Oval Importer Affected by VCID-fjw1-r4dy-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:33:52.309548+00:00 Debian Oval Importer Affected by VCID-skdg-97kv-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:31:54.111809+00:00 Debian Oval Importer Affected by VCID-gstc-2ruw-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:26:49.000509+00:00 Debian Oval Importer Affected by VCID-n9yu-jw6m-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:26:04.649269+00:00 Debian Oval Importer Affected by VCID-sjpu-s48r-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:24:45.294237+00:00 Debian Oval Importer Affected by VCID-gaxp-88g4-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:21:58.968880+00:00 Debian Oval Importer Affected by VCID-mbsd-fze5-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:17:03.776352+00:00 Debian Oval Importer Affected by VCID-3jvr-e3gg-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:14:31.044723+00:00 Debian Oval Importer Affected by VCID-bwqm-vrj3-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:13:28.673709+00:00 Debian Oval Importer Affected by VCID-vj3j-n5x5-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:10:08.991658+00:00 Debian Oval Importer Affected by VCID-m5at-48ha-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:58:33.451891+00:00 Debian Oval Importer Affected by VCID-x61c-mpjf-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:57:49.493817+00:00 Debian Oval Importer Affected by VCID-hw4x-2mfp-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:52:35.772678+00:00 Debian Oval Importer Affected by VCID-fz52-bs6c-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:51:15.919423+00:00 Debian Oval Importer Affected by VCID-5f26-v1g5-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:48:59.372538+00:00 Debian Oval Importer Affected by VCID-b5ff-mp2j-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:48:14.613024+00:00 Debian Oval Importer Affected by VCID-pt1h-6a6n-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:45:13.417312+00:00 Debian Oval Importer Affected by VCID-u5tq-tcv5-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:43:41.119476+00:00 Debian Oval Importer Affected by VCID-djaa-ugv5-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:39:53.727583+00:00 Debian Oval Importer Affected by VCID-hcaf-7qsg-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:34:23.084331+00:00 Debian Oval Importer Affected by VCID-kagx-dfy9-aaar https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:30:46.782610+00:00 Debian Oval Importer Affected by VCID-yqua-9xtt-aaaf https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:26:34.257095+00:00 Debian Oval Importer Affected by VCID-wf1b-jsay-aaap https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:19:43.747412+00:00 Debian Oval Importer Affected by VCID-8j99-kvmq-aaan https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:17:11.886263+00:00 Debian Oval Importer Affected by VCID-epvz-3a4j-aaab https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:12:38.283822+00:00 Debian Oval Importer Affected by VCID-zg3e-kw9c-aaak https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:05:28.373351+00:00 Debian Oval Importer Affected by VCID-p3b1-tnc7-aaar https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:05:26.377403+00:00 Debian Oval Importer Affected by VCID-xdcw-z25p-aaap https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T03:48:02.543473+00:00 Debian Oval Importer Affected by VCID-yqua-9xtt-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:45:50.921188+00:00 Debian Oval Importer Affected by VCID-hmjb-y4tg-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:42:41.154586+00:00 Debian Oval Importer Affected by VCID-8j99-kvmq-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:41:37.475191+00:00 Debian Oval Importer Affected by VCID-9qx7-rv83-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:39:35.137513+00:00 Debian Oval Importer Affected by VCID-wf1b-jsay-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:37:53.162390+00:00 Debian Oval Importer Affected by VCID-wf2p-a117-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:28:11.368179+00:00 Debian Oval Importer Affected by VCID-zg3e-kw9c-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:17:12.975731+00:00 Debian Oval Importer Affected by VCID-ky5g-6zfu-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:13:41.347485+00:00 Debian Oval Importer Affected by VCID-eefm-hwhe-aaac https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T03:02:31.151510+00:00 Debian Oval Importer Affected by VCID-5dm4-uaf8-aaah https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T02:45:33.345987+00:00 Debian Oval Importer Affected by VCID-sqqb-s4d5-aaab https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T01:44:58.117759+00:00 Debian Oval Importer Affected by VCID-mt15-xspb-aaaf None 36.1.0
2025-06-08T01:19:04.411663+00:00 Debian Oval Importer Affected by VCID-p59b-1vra-aaac None 36.1.0
2025-06-08T01:19:02.394724+00:00 Debian Oval Importer Affected by VCID-skdg-97kv-aaap None 36.1.0
2025-06-08T01:19:00.336994+00:00 Debian Oval Importer Affected by VCID-st6j-2kt9-aaak None 36.1.0
2025-06-08T01:18:59.646859+00:00 Debian Oval Importer Affected by VCID-azud-nmka-aaaf None 36.1.0
2025-06-08T01:18:55.605777+00:00 Debian Oval Importer Affected by VCID-78pt-2a1h-aaaj None 36.1.0
2025-06-08T01:18:53.618691+00:00 Debian Oval Importer Affected by VCID-w3sd-bp7a-aaap None 36.1.0
2025-06-08T01:18:51.570908+00:00 Debian Oval Importer Affected by VCID-bwrd-r5x5-aaaq None 36.1.0
2025-06-08T01:18:50.231370+00:00 Debian Oval Importer Affected by VCID-3ekc-m25t-aaaa None 36.1.0
2025-06-08T00:23:33.322437+00:00 Debian Oval Importer Affected by VCID-x7fd-s7tx-aaac None 36.1.0
2025-06-08T00:23:29.105838+00:00 Debian Oval Importer Affected by VCID-sgsf-v9yw-aaab None 36.1.0
2025-06-08T00:23:27.718674+00:00 Debian Oval Importer Affected by VCID-5f26-v1g5-aaak None 36.1.0
2025-06-08T00:23:24.989582+00:00 Debian Oval Importer Affected by VCID-m5at-48ha-aaae None 36.1.0
2025-06-08T00:23:19.293324+00:00 Debian Oval Importer Affected by VCID-rguz-tzgu-aaaq None 36.1.0
2025-06-08T00:23:09.652565+00:00 Debian Oval Importer Affected by VCID-hcaf-7qsg-aaac None 36.1.0
2025-06-08T00:23:06.184853+00:00 Debian Oval Importer Affected by VCID-bwqm-vrj3-aaaj None 36.1.0
2025-06-08T00:22:52.100358+00:00 Debian Oval Importer Affected by VCID-jgp1-nkv2-aaaj None 36.1.0
2025-06-08T00:22:45.178136+00:00 Debian Oval Importer Affected by VCID-er1d-hxbc-aaab None 36.1.0
2025-06-08T00:22:43.020338+00:00 Debian Oval Importer Affected by VCID-x2y8-zbpx-aaap None 36.1.0
2025-06-08T00:22:32.294803+00:00 Debian Oval Importer Affected by VCID-4pg2-m66m-aaag None 36.1.0
2025-06-08T00:22:28.181511+00:00 Debian Oval Importer Affected by VCID-n9yu-jw6m-aaab None 36.1.0
2025-06-08T00:22:27.440077+00:00 Debian Oval Importer Affected by VCID-j3sp-bvsu-aaah None 36.1.0
2025-06-08T00:22:21.224962+00:00 Debian Oval Importer Affected by VCID-r1sd-adv8-aaah None 36.1.0
2025-06-08T00:22:06.624806+00:00 Debian Oval Importer Affected by VCID-em2u-88wt-aaam None 36.1.0
2025-06-08T00:22:02.351257+00:00 Debian Oval Importer Affected by VCID-de13-fns8-aaab None 36.1.0
2025-06-08T00:21:57.117782+00:00 Debian Oval Importer Affected by VCID-2334-sw58-aaaa None 36.1.0
2025-06-08T00:21:50.229575+00:00 Debian Oval Importer Affected by VCID-6cvr-74wd-aaae None 36.1.0
2025-06-08T00:21:49.443891+00:00 Debian Oval Importer Affected by VCID-pt1h-6a6n-aaaj None 36.1.0
2025-06-08T00:21:48.060520+00:00 Debian Oval Importer Affected by VCID-1aak-nhvz-aaan None 36.1.0
2025-06-07T23:38:12.142201+00:00 Debian Oval Importer Affected by VCID-fz52-bs6c-aaas None 36.1.0
2025-06-07T23:06:50.863142+00:00 Debian Oval Importer Affected by VCID-yhpt-wxdk-aaaq None 36.1.0
2025-06-07T22:30:20.583904+00:00 Debian Oval Importer Affected by VCID-w1fy-vcp9-aaac None 36.1.0
2025-06-07T21:26:07.950505+00:00 Debian Oval Importer Affected by VCID-rpyj-21v6-aaae None 36.1.0
2025-06-07T20:53:19.831966+00:00 Debian Oval Importer Affected by VCID-bnjd-7tvc-aaak None 36.1.0
2025-06-07T19:49:54.718547+00:00 Debian Oval Importer Affected by VCID-tjp7-k3wh-aaaa None 36.1.0
2025-06-07T19:06:53.278301+00:00 Debian Oval Importer Affected by VCID-q3jy-zuwr-aaas None 36.1.0
2025-06-07T18:57:19.635509+00:00 Debian Oval Importer Affected by VCID-muec-2k46-aaac None 36.1.0
2025-06-07T18:49:58.213772+00:00 Debian Oval Importer Affected by VCID-uynu-zf1g-aaae None 36.1.0
2025-06-07T18:48:29.945984+00:00 Debian Oval Importer Affected by VCID-tqpu-au4j-aaaq None 36.1.0
2025-06-07T18:43:35.057728+00:00 Debian Oval Importer Affected by VCID-wf2p-a117-aaaa None 36.1.0
2025-06-07T18:40:38.349204+00:00 Debian Oval Importer Affected by VCID-t6ab-nrkq-aaam None 36.1.0
2025-06-07T18:39:16.408211+00:00 Debian Oval Importer Affected by VCID-vj3j-n5x5-aaar None 36.1.0
2025-06-07T18:38:41.526541+00:00 Debian Oval Importer Affected by VCID-mbsd-fze5-aaab None 36.1.0
2025-06-07T18:38:15.651677+00:00 Debian Oval Importer Affected by VCID-ba33-9b6s-aaae None 36.1.0
2025-06-07T18:37:24.338877+00:00 Debian Oval Importer Affected by VCID-8u8q-f58t-aaaj None 36.1.0
2025-06-07T18:36:15.229074+00:00 Debian Oval Importer Affected by VCID-rdn3-m8h8-aaaa None 36.1.0
2025-06-07T18:35:44.664877+00:00 Debian Oval Importer Affected by VCID-dcvu-w86g-aaaa None 36.1.0
2025-06-07T18:35:20.519733+00:00 Debian Oval Importer Affected by VCID-p3b1-tnc7-aaar None 36.1.0
2025-06-07T18:33:45.312157+00:00 Debian Oval Importer Affected by VCID-22z5-ccc7-aaag None 36.1.0
2025-06-07T18:33:21.222532+00:00 Debian Oval Importer Affected by VCID-y24y-f1ah-aaar None 36.1.0
2025-06-07T18:33:19.162010+00:00 Debian Oval Importer Affected by VCID-sjpu-s48r-aaam None 36.1.0
2025-06-07T18:32:43.831963+00:00 Debian Oval Importer Affected by VCID-gstc-2ruw-aaag None 36.1.0
2025-06-07T18:26:03.291399+00:00 Debian Oval Importer Affected by VCID-wvs6-s66g-aaab None 36.1.0
2025-06-07T18:23:35.417075+00:00 Debian Oval Importer Affected by VCID-g8t2-9sss-aaac None 36.1.0
2025-06-07T18:22:58.546507+00:00 Debian Oval Importer Affected by VCID-wwjf-nr13-aaaj None 36.1.0
2025-06-07T18:20:38.089617+00:00 Debian Oval Importer Affected by VCID-u989-1a5c-aaaf None 36.1.0
2025-06-07T18:18:32.040812+00:00 Debian Oval Importer Affected by VCID-dbvc-qav4-aaar None 36.1.0
2025-06-07T18:12:50.803702+00:00 Debian Oval Importer Affected by VCID-fjw1-r4dy-aaad None 36.1.0
2025-06-07T18:06:06.752308+00:00 Debian Oval Importer Affected by VCID-fpdq-3rw2-aaaf None 36.1.0
2025-06-07T18:03:52.693083+00:00 Debian Oval Importer Affected by VCID-gd2a-at7h-aaar None 36.1.0
2025-06-07T18:03:37.524499+00:00 Debian Oval Importer Affected by VCID-u8nw-ctj8-aaah None 36.1.0
2025-06-07T18:02:24.934832+00:00 Debian Oval Importer Affected by VCID-epvc-uhmu-aaaj None 36.1.0
2025-06-07T18:01:32.583068+00:00 Debian Oval Importer Affected by VCID-wrdm-qpr8-aaad None 36.1.0
2025-06-07T17:57:54.783949+00:00 Debian Oval Importer Affected by VCID-kagx-dfy9-aaar None 36.1.0
2025-06-07T17:57:52.705432+00:00 Debian Oval Importer Affected by VCID-ee9v-8mw5-aaan None 36.1.0
2025-06-07T17:56:06.323973+00:00 Debian Oval Importer Affected by VCID-qrut-4ggw-aaah None 36.1.0
2025-06-07T17:55:47.751038+00:00 Debian Oval Importer Affected by VCID-5dm4-uaf8-aaah None 36.1.0
2025-06-07T17:55:40.865301+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae None 36.1.0
2025-06-07T17:50:37.451697+00:00 Debian Oval Importer Affected by VCID-b5ff-mp2j-aaam None 36.1.0
2025-06-07T17:46:28.761720+00:00 Debian Oval Importer Affected by VCID-1151-hq6h-aaar None 36.1.0
2025-06-07T17:46:08.521133+00:00 Debian Oval Importer Affected by VCID-5shn-6x63-aaaa None 36.1.0
2025-06-07T17:43:00.016575+00:00 Debian Oval Importer Affected by VCID-aupu-gwdu-aaap None 36.1.0
2025-06-07T17:42:14.839909+00:00 Debian Oval Importer Affected by VCID-v4vv-dejv-aaae None 36.1.0
2025-06-07T17:41:52.916735+00:00 Debian Oval Importer Affected by VCID-zybw-9y7m-aaad None 36.1.0
2025-06-07T17:41:41.219086+00:00 Debian Oval Importer Affected by VCID-rcv4-hrnb-aaaj None 36.1.0
2025-06-07T17:35:56.420437+00:00 Debian Oval Importer Affected by VCID-7bm1-38cv-aaah None 36.1.0
2025-06-07T17:35:08.159325+00:00 Debian Oval Importer Affected by VCID-3jvr-e3gg-aaaq None 36.1.0
2025-06-07T17:33:42.024524+00:00 Debian Oval Importer Affected by VCID-1c9j-45sn-aaaq None 36.1.0
2025-06-07T17:27:52.630660+00:00 Debian Oval Importer Affected by VCID-jxet-8nn4-aaap None 36.1.0
2025-06-07T17:22:56.905748+00:00 Debian Oval Importer Affected by VCID-hmjb-y4tg-aaaj None 36.1.0
2025-06-07T17:16:42.348888+00:00 Debian Oval Importer Affected by VCID-8ac7-92x2-aaar None 36.1.0
2025-06-07T17:12:59.798711+00:00 Debian Oval Importer Affected by VCID-ny7d-81cg-aaah None 36.1.0
2025-06-07T17:11:58.689982+00:00 Debian Oval Importer Affected by VCID-mncr-a8jn-aaae None 36.1.0
2025-06-07T17:10:51.058896+00:00 Debian Oval Importer Affected by VCID-8k6f-fvyc-aaak None 36.1.0
2025-06-07T17:08:46.561800+00:00 Debian Oval Importer Affected by VCID-d8ny-gw4h-aaah None 36.1.0
2025-06-07T17:05:16.065945+00:00 Debian Oval Importer Affected by VCID-dpvn-hxg3-aaas None 36.1.0
2025-06-07T17:04:21.481134+00:00 Debian Oval Importer Fixing VCID-5x78-uush-aaad None 36.1.0
2025-06-07T17:03:20.515617+00:00 Debian Oval Importer Affected by VCID-y2nu-3899-aaaa None 36.1.0
2025-06-07T17:02:23.764548+00:00 Debian Oval Importer Affected by VCID-sqqb-s4d5-aaab None 36.1.0
2025-06-07T16:57:41.958966+00:00 Debian Oval Importer Affected by VCID-ggeg-h2b6-aaag None 36.1.0
2025-06-07T16:55:00.933182+00:00 Debian Oval Importer Affected by VCID-8j3z-a8nt-aaad None 36.1.0
2025-06-07T16:52:43.209710+00:00 Debian Oval Importer Affected by VCID-mg5k-gr9k-aaaa None 36.1.0
2025-06-07T16:50:13.420553+00:00 Debian Oval Importer Affected by VCID-mau3-2zf7-aaaf None 36.1.0
2025-06-07T16:44:55.148917+00:00 Debian Oval Importer Affected by VCID-jyd7-ukez-aaan None 36.1.0
2025-06-07T16:44:45.914440+00:00 Debian Oval Importer Affected by VCID-pfxd-dunp-aaaa None 36.1.0
2025-06-07T16:44:00.116995+00:00 Debian Oval Importer Affected by VCID-3jdb-smxh-aaam None 36.1.0
2025-06-07T16:35:22.928084+00:00 Debian Oval Importer Affected by VCID-gaxp-88g4-aaaa None 36.1.0
2025-06-07T16:34:45.538851+00:00 Debian Oval Importer Affected by VCID-12w6-qn7y-aaaf None 36.1.0
2025-06-07T16:29:53.166076+00:00 Debian Oval Importer Affected by VCID-hw4x-2mfp-aaaj None 36.1.0
2025-06-07T16:27:28.864944+00:00 Debian Oval Importer Affected by VCID-jer7-bq4u-aaaq None 36.1.0
2025-06-07T16:27:06.675640+00:00 Debian Oval Importer Affected by VCID-t7sj-xwun-aaaa None 36.1.0
2025-06-07T16:23:25.919277+00:00 Debian Oval Importer Affected by VCID-ttd7-kkyc-aaan None 36.1.0
2025-06-07T16:23:11.752587+00:00 Debian Oval Importer Affected by VCID-xeuu-uc6m-aaaj None 36.1.0
2025-06-07T16:20:44.332330+00:00 Debian Oval Importer Affected by VCID-xk7h-h7d7-aaad None 36.1.0
2025-06-07T16:15:40.998058+00:00 Debian Oval Importer Affected by VCID-235e-4p1g-aaar None 36.1.0
2025-06-07T16:11:27.673175+00:00 Debian Oval Importer Affected by VCID-7kvt-sryd-aaag None 36.1.0
2025-06-07T16:09:31.537130+00:00 Debian Oval Importer Affected by VCID-5z2a-pt3f-aaap None 36.1.0
2025-06-07T16:01:24.207510+00:00 Debian Oval Importer Affected by VCID-syxn-nhsk-aaap None 36.1.0
2025-06-07T15:59:24.566905+00:00 Debian Oval Importer Affected by VCID-x61c-mpjf-aaaa None 36.1.0
2025-06-07T15:58:41.178582+00:00 Debian Oval Importer Affected by VCID-ky5g-6zfu-aaak None 36.1.0
2025-06-07T15:58:26.074120+00:00 Debian Oval Importer Fixing VCID-b41c-nexn-aaar None 36.1.0
2025-06-07T15:57:17.289721+00:00 Debian Oval Importer Affected by VCID-zedp-akya-aaac None 36.1.0
2025-06-07T15:52:49.817864+00:00 Debian Oval Importer Affected by VCID-snh5-wfwb-aaaf None 36.1.0
2025-06-07T15:51:40.009332+00:00 Debian Oval Importer Affected by VCID-z691-nt2x-aaaf None 36.1.0
2025-06-07T15:50:04.828357+00:00 Debian Oval Importer Affected by VCID-36wg-mktp-aaac None 36.1.0
2025-06-07T15:48:00.922784+00:00 Debian Oval Importer Affected by VCID-cvzy-u6j7-aaar None 36.1.0
2025-06-07T15:44:28.120406+00:00 Debian Oval Importer Affected by VCID-wat2-58xb-aaam None 36.1.0
2025-06-07T15:43:37.687866+00:00 Debian Oval Importer Affected by VCID-8ryc-wv3k-aaac None 36.1.0
2025-06-07T15:41:27.579021+00:00 Debian Oval Importer Affected by VCID-67r2-8fv1-aaad None 36.1.0
2025-06-07T15:22:08.744727+00:00 Debian Oval Importer Affected by VCID-hgw8-c749-aaar None 36.1.0
2025-06-07T15:16:36.365381+00:00 Debian Oval Importer Affected by VCID-bw4u-wqjh-aaac None 36.1.0
2025-06-07T15:13:27.701879+00:00 Debian Oval Importer Affected by VCID-qczg-xnzs-aaae None 36.1.0
2025-06-07T15:12:57.077272+00:00 Debian Oval Importer Affected by VCID-jh2a-49vq-aaaj None 36.1.0
2025-06-07T15:07:16.489143+00:00 Debian Oval Importer Affected by VCID-fjtj-weu5-aaah None 36.1.0
2025-06-07T15:04:14.591336+00:00 Debian Oval Importer Affected by VCID-6xep-enkd-aaad None 36.1.0
2025-06-07T15:01:06.967006+00:00 Debian Oval Importer Affected by VCID-ngjc-76yp-aaaq None 36.1.0
2025-06-07T14:58:56.411336+00:00 Debian Oval Importer Affected by VCID-xdcw-z25p-aaap None 36.1.0
2025-06-07T14:52:59.888572+00:00 Debian Oval Importer Affected by VCID-h5zq-gcn4-aaas None 36.1.0
2025-06-07T14:51:31.194482+00:00 Debian Oval Importer Affected by VCID-7v4s-yerp-aaaq None 36.1.0
2025-06-07T14:44:12.877492+00:00 Debian Oval Importer Affected by VCID-8j99-kvmq-aaan None 36.1.0
2025-06-07T14:40:40.834305+00:00 Debian Oval Importer Affected by VCID-rs98-z37h-aaah None 36.1.0
2025-06-07T14:38:44.949724+00:00 Debian Oval Importer Affected by VCID-g9rx-u4a3-aaan None 36.1.0
2025-06-07T14:37:37.414890+00:00 Debian Oval Importer Affected by VCID-uj74-5fb4-aaab None 36.1.0
2025-06-07T14:36:03.538338+00:00 Debian Oval Importer Affected by VCID-kn6t-1nsn-aaak None 36.1.0
2025-06-07T14:35:43.712263+00:00 Debian Oval Importer Affected by VCID-8dpu-26w9-aaaq None 36.1.0
2025-06-07T14:28:02.750623+00:00 Debian Oval Importer Affected by VCID-tmy7-5upj-aaan None 36.1.0
2025-06-07T14:26:22.582810+00:00 Debian Oval Importer Affected by VCID-1274-bvrf-aaaa None 36.1.0
2025-06-07T14:24:44.734504+00:00 Debian Oval Importer Affected by VCID-yffm-y51p-aaaj None 36.1.0
2025-06-07T14:23:34.246506+00:00 Debian Oval Importer Affected by VCID-4b6g-rter-aaap None 36.1.0
2025-06-07T14:19:11.843929+00:00 Debian Oval Importer Affected by VCID-1pmm-14nq-aaab None 36.1.0
2025-06-07T14:18:16.873268+00:00 Debian Oval Importer Affected by VCID-sgdx-vx92-aaak None 36.1.0
2025-06-07T14:17:12.025880+00:00 Debian Oval Importer Affected by VCID-2n55-7uqn-aaae None 36.1.0
2025-06-07T14:15:48.898880+00:00 Debian Oval Importer Affected by VCID-amqm-tmtt-aaae None 36.1.0
2025-06-07T14:15:06.351770+00:00 Debian Oval Importer Affected by VCID-uum5-xua9-aaam None 36.1.0
2025-06-07T14:14:08.332081+00:00 Debian Oval Importer Affected by VCID-gg5k-7qqg-aaaf None 36.1.0
2025-06-07T14:14:06.983247+00:00 Debian Oval Importer Affected by VCID-2qha-6tc4-aaah None 36.1.0
2025-06-07T14:12:31.553541+00:00 Debian Oval Importer Affected by VCID-ce99-7mrb-aaac None 36.1.0
2025-06-07T14:10:56.013051+00:00 Debian Oval Importer Affected by VCID-7cxq-58ur-aaac None 36.1.0
2025-06-07T14:02:41.525169+00:00 Debian Oval Importer Affected by VCID-u5tq-tcv5-aaae None 36.1.0
2025-06-07T14:02:06.730937+00:00 Debian Oval Importer Affected by VCID-59ak-c751-aaah None 36.1.0
2025-06-07T14:00:18.038901+00:00 Debian Oval Importer Affected by VCID-gbjn-gu58-aaag None 36.1.0
2025-06-07T13:59:31.988369+00:00 Debian Oval Importer Affected by VCID-s1kn-gs64-aaap None 36.1.0
2025-06-07T13:58:34.241977+00:00 Debian Oval Importer Affected by VCID-ka7r-hm19-aaad None 36.1.0
2025-06-07T13:58:01.141125+00:00 Debian Oval Importer Affected by VCID-gbuc-fpdm-aaaq None 36.1.0
2025-06-07T13:57:39.675360+00:00 Debian Oval Importer Affected by VCID-h4as-tz7q-aaap None 36.1.0
2025-06-07T13:56:38.765968+00:00 Debian Oval Importer Affected by VCID-wf1b-jsay-aaap None 36.1.0
2025-06-07T13:55:51.092005+00:00 Debian Oval Importer Affected by VCID-b1pb-frtr-aaag None 36.1.0
2025-06-07T13:47:06.184335+00:00 Debian Oval Importer Affected by VCID-epvz-3a4j-aaab None 36.1.0
2025-06-07T13:42:16.996914+00:00 Debian Oval Importer Affected by VCID-9qx7-rv83-aaad None 36.1.0
2025-06-07T13:41:32.678830+00:00 Debian Oval Importer Affected by VCID-zg3e-kw9c-aaak None 36.1.0
2025-06-07T13:36:29.204661+00:00 Debian Oval Importer Affected by VCID-yqua-9xtt-aaaf None 36.1.0
2025-06-07T13:32:19.463329+00:00 Debian Oval Importer Affected by VCID-2wb4-7v6h-aaaf None 36.1.0
2025-06-07T13:27:19.352568+00:00 Debian Oval Importer Affected by VCID-frxp-wjqh-aaab None 36.1.0
2025-06-07T13:24:18.299582+00:00 Debian Oval Importer Affected by VCID-ngv7-s1fz-aaaa None 36.1.0
2025-06-07T13:23:29.192853+00:00 Debian Oval Importer Fixing VCID-sqqb-s4d5-aaab None 36.1.0
2025-06-07T13:22:28.699909+00:00 Debian Oval Importer Affected by VCID-eefm-hwhe-aaac None 36.1.0
2025-06-07T13:21:00.256951+00:00 Debian Oval Importer Affected by VCID-g6q8-3jqw-aaab None 36.1.0
2025-06-03T13:23:36.206846+00:00 Debian Oval Importer Affected by VCID-ngv7-s1fz-aaaa None 36.1.2
2025-06-03T13:22:49.030796+00:00 Debian Oval Importer Fixing VCID-sqqb-s4d5-aaab None 36.1.2
2025-06-03T13:21:50.459571+00:00 Debian Oval Importer Affected by VCID-eefm-hwhe-aaac None 36.1.2
2025-06-03T13:20:25.109379+00:00 Debian Oval Importer Affected by VCID-g6q8-3jqw-aaab None 36.1.2
2025-04-13T03:09:12.492901+00:00 Debian Oval Importer Affected by VCID-mq5t-mm81-xkhx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:12:28.631865+00:00 Debian Oval Importer Affected by VCID-9r3z-f4rc-9fek https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:12:27.865203+00:00 Debian Oval Importer Affected by VCID-2sqb-p9p3-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:41:24.585049+00:00 Debian Oval Importer Affected by VCID-f8fs-r198-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:41:23.831885+00:00 Debian Oval Importer Affected by VCID-b5s1-e6fm-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:41:23.073514+00:00 Debian Oval Importer Affected by VCID-uvk4-hnk6-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:41:22.320978+00:00 Debian Oval Importer Affected by VCID-djaa-ugv5-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:38:22.332295+00:00 Debian Oval Importer Affected by VCID-zybw-9y7m-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:37:06.200657+00:00 Debian Oval Importer Affected by VCID-ggeg-h2b6-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:32:32.533320+00:00 Debian Oval Importer Affected by VCID-u989-1a5c-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:31:59.605200+00:00 Debian Oval Importer Affected by VCID-8k6f-fvyc-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:27:31.661182+00:00 Debian Oval Importer Affected by VCID-frxp-wjqh-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:26:21.740558+00:00 Debian Oval Importer Affected by VCID-yqua-9xtt-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:25:16.073050+00:00 Debian Oval Importer Affected by VCID-zg3e-kw9c-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:18:01.465335+00:00 Debian Oval Importer Affected by VCID-gaxp-88g4-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:17:34.071435+00:00 Debian Oval Importer Affected by VCID-pfxd-dunp-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:16:20.559691+00:00 Debian Oval Importer Affected by VCID-qrut-4ggw-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:15:12.039565+00:00 Debian Oval Importer Affected by VCID-wvs6-s66g-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:13:31.118712+00:00 Debian Oval Importer Affected by VCID-tmy7-5upj-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:11:37.276296+00:00 Debian Oval Importer Affected by VCID-5dm4-uaf8-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:07:58.628360+00:00 Debian Oval Importer Affected by VCID-hmjb-y4tg-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:03:43.550811+00:00 Debian Oval Importer Affected by VCID-2qha-6tc4-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:03:08.457723+00:00 Debian Oval Importer Affected by VCID-3jdb-smxh-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:55:27.127709+00:00 Debian Oval Importer Affected by VCID-67r2-8fv1-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:54:23.403847+00:00 Debian Oval Importer Affected by VCID-22z5-ccc7-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:53:30.443991+00:00 Debian Oval Importer Affected by VCID-g9rx-u4a3-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:46:42.327855+00:00 Debian Oval Importer Fixing VCID-b41c-nexn-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:43:17.121272+00:00 Debian Oval Importer Affected by VCID-em2u-88wt-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:41:14.735873+00:00 Debian Oval Importer Affected by VCID-skdg-97kv-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:37:40.939395+00:00 Debian Oval Importer Affected by VCID-mau3-2zf7-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:35:24.187023+00:00 Debian Oval Importer Affected by VCID-2wb4-7v6h-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:32:02.431240+00:00 Debian Oval Importer Affected by VCID-epvc-uhmu-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:28:32.923402+00:00 Debian Oval Importer Affected by VCID-mt15-xspb-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:28:29.846874+00:00 Debian Oval Importer Affected by VCID-8j99-kvmq-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:28:03.424192+00:00 Debian Oval Importer Affected by VCID-235e-4p1g-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:25:29.400672+00:00 Debian Oval Importer Affected by VCID-59ak-c751-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:23:20.018704+00:00 Debian Oval Importer Affected by VCID-u5tq-tcv5-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:22:04.124765+00:00 Debian Oval Importer Affected by VCID-amqm-tmtt-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:16:29.605322+00:00 Debian Oval Importer Affected by VCID-hgw8-c749-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:16:10.745172+00:00 Debian Oval Importer Affected by VCID-12w6-qn7y-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:14:53.768944+00:00 Debian Oval Importer Affected by VCID-1c9j-45sn-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:13:53.391088+00:00 Debian Oval Importer Affected by VCID-kagx-dfy9-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:07:04.229690+00:00 Debian Oval Importer Affected by VCID-azud-nmka-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:04:50.248198+00:00 Debian Oval Importer Affected by VCID-gg5k-7qqg-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:57:52.874456+00:00 Debian Oval Importer Affected by VCID-rcv4-hrnb-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:56:11.348287+00:00 Debian Oval Importer Affected by VCID-6cvr-74wd-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:54:36.748087+00:00 Debian Oval Importer Affected by VCID-y2nu-3899-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:49:53.864340+00:00 Debian Oval Importer Affected by VCID-g8t2-9sss-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:49:16.674985+00:00 Debian Oval Importer Affected by VCID-yffm-y51p-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:45:54.187673+00:00 Debian Oval Importer Affected by VCID-hw4x-2mfp-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:44:12.808972+00:00 Debian Oval Importer Affected by VCID-ba33-9b6s-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:39:57.360701+00:00 Debian Oval Importer Affected by VCID-y24y-f1ah-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:38:11.666092+00:00 Debian Oval Importer Affected by VCID-tjp7-k3wh-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:31:32.186027+00:00 Debian Oval Importer Affected by VCID-1aak-nhvz-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:31:20.291281+00:00 Debian Oval Importer Affected by VCID-b5ff-mp2j-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:27:48.852448+00:00 Debian Oval Importer Affected by VCID-mncr-a8jn-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:27:42.511557+00:00 Debian Oval Importer Affected by VCID-sjpu-s48r-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:19:29.364591+00:00 Debian Oval Importer Affected by VCID-4pg2-m66m-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:17:32.881512+00:00 Debian Oval Importer Affected by VCID-bw4u-wqjh-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:17:11.731121+00:00 Debian Oval Importer Affected by VCID-ny7d-81cg-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:16:21.211178+00:00 Debian Oval Importer Affected by VCID-syxn-nhsk-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:15:56.335167+00:00 Debian Oval Importer Affected by VCID-7v4s-yerp-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:14:38.706760+00:00 Debian Oval Importer Affected by VCID-w1fy-vcp9-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:04:10.880247+00:00 Debian Oval Importer Affected by VCID-gbjn-gu58-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:02:16.907893+00:00 Debian Oval Importer Affected by VCID-v4vv-dejv-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:01:53.704493+00:00 Debian Oval Importer Affected by VCID-36wg-mktp-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:01:23.329921+00:00 Debian Oval Importer Affected by VCID-dpvn-hxg3-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:53:56.183535+00:00 Debian Oval Importer Affected by VCID-7kvt-sryd-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:52:09.499184+00:00 Debian Oval Importer Affected by VCID-jer7-bq4u-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:45:58.419029+00:00 Debian Oval Importer Affected by VCID-g6q8-3jqw-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:44:46.928888+00:00 Debian Oval Importer Affected by VCID-tqpu-au4j-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:44:11.107168+00:00 Debian Oval Importer Affected by VCID-ngjc-76yp-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:41:42.119835+00:00 Debian Oval Importer Affected by VCID-b1pb-frtr-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:40:18.707061+00:00 Debian Oval Importer Affected by VCID-ee9v-8mw5-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:39:27.983718+00:00 Debian Oval Importer Affected by VCID-sqqb-s4d5-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:36:03.158709+00:00 Debian Oval Importer Affected by VCID-j3sp-bvsu-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:30:20.852280+00:00 Debian Oval Importer Affected by VCID-gstc-2ruw-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:27:42.022034+00:00 Debian Oval Importer Affected by VCID-5shn-6x63-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:24:34.909319+00:00 Debian Oval Importer Affected by VCID-r1sd-adv8-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:24:29.903075+00:00 Debian Oval Importer Affected by VCID-uum5-xua9-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:23:37.852841+00:00 Debian Oval Importer Affected by VCID-xeuu-uc6m-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:22:49.349459+00:00 Debian Oval Importer Affected by VCID-x7fd-s7tx-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:22:48.628666+00:00 Debian Oval Importer Affected by VCID-1pmm-14nq-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:20:11.267987+00:00 Debian Oval Importer Affected by VCID-2334-sw58-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:12:03.104510+00:00 Debian Oval Importer Affected by VCID-gbuc-fpdm-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:10:58.882452+00:00 Debian Oval Importer Affected by VCID-ngv7-s1fz-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:08:41.371920+00:00 Debian Oval Importer Affected by VCID-qczg-xnzs-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:06:35.439264+00:00 Debian Oval Importer Affected by VCID-jh2a-49vq-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:02:56.112243+00:00 Debian Oval Importer Affected by VCID-kn6t-1nsn-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:02:16.312818+00:00 Debian Oval Importer Affected by VCID-de13-fns8-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:00:54.936090+00:00 Debian Oval Importer Affected by VCID-ttd7-kkyc-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:00:47.599640+00:00 Debian Oval Importer Affected by VCID-3jvr-e3gg-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:00:46.903512+00:00 Debian Oval Importer Affected by VCID-wrdm-qpr8-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:00:25.224201+00:00 Debian Oval Importer Affected by VCID-wwjf-nr13-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:57:35.726961+00:00 Debian Oval Importer Affected by VCID-bwrd-r5x5-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:53:30.393313+00:00 Debian Oval Importer Affected by VCID-xk7h-h7d7-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:51:26.015011+00:00 Debian Oval Importer Affected by VCID-bnjd-7tvc-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:50:10.443521+00:00 Debian Oval Importer Affected by VCID-dcvu-w86g-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:42:32.129090+00:00 Debian Oval Importer Affected by VCID-jgp1-nkv2-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:40:26.909067+00:00 Debian Oval Importer Affected by VCID-9qx7-rv83-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:39:40.261238+00:00 Debian Oval Importer Affected by VCID-uj74-5fb4-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:37:08.116055+00:00 Debian Oval Importer Affected by VCID-muec-2k46-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:25:59.435823+00:00 Debian Oval Importer Affected by VCID-5f26-v1g5-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:23:47.791081+00:00 Debian Oval Importer Affected by VCID-8u8q-f58t-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:23:41.377658+00:00 Debian Oval Importer Affected by VCID-rdn3-m8h8-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:14:31.592965+00:00 Debian Oval Importer Affected by VCID-rguz-tzgu-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:14:04.640403+00:00 Debian Oval Importer Affected by VCID-bwqm-vrj3-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:07:30.995823+00:00 Debian Oval Importer Affected by VCID-dbvc-qav4-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:07:05.027880+00:00 Debian Oval Importer Affected by VCID-epvz-3a4j-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:04:24.308215+00:00 Debian Oval Importer Affected by VCID-wf2p-a117-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:03:42.348371+00:00 Debian Oval Importer Affected by VCID-p59b-1vra-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:03:04.655458+00:00 Debian Oval Importer Affected by VCID-t6ab-nrkq-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:02:18.369618+00:00 Debian Oval Importer Affected by VCID-s1kn-gs64-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:55:59.693253+00:00 Debian Oval Importer Affected by VCID-xdcw-z25p-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:55:57.511554+00:00 Debian Oval Importer Affected by VCID-q3jy-zuwr-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:54:50.295962+00:00 Debian Oval Importer Affected by VCID-aupu-gwdu-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:54:19.470041+00:00 Debian Oval Importer Affected by VCID-snh5-wfwb-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:52:22.791722+00:00 Debian Oval Importer Affected by VCID-h4as-tz7q-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:50:15.039670+00:00 Debian Oval Importer Affected by VCID-ka7r-hm19-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:46:25.684079+00:00 Debian Oval Importer Affected by VCID-rs98-z37h-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:44:57.308290+00:00 Debian Oval Importer Affected by VCID-mg5k-gr9k-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:44:20.382785+00:00 Debian Oval Importer Affected by VCID-zedp-akya-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:43:48.144031+00:00 Debian Oval Importer Affected by VCID-jxet-8nn4-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:38:40.512231+00:00 Debian Oval Importer Affected by VCID-6xep-enkd-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:35:13.937292+00:00 Debian Oval Importer Affected by VCID-fpdq-3rw2-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:34:48.289558+00:00 Debian Oval Importer Affected by VCID-cvzy-u6j7-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:34:02.120245+00:00 Debian Oval Importer Affected by VCID-78pt-2a1h-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:28:26.466821+00:00 Debian Oval Importer Affected by VCID-h5zq-gcn4-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:28:02.241632+00:00 Debian Oval Importer Affected by VCID-x61c-mpjf-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:24:45.513233+00:00 Debian Oval Importer Affected by VCID-8j3z-a8nt-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:21:36.856905+00:00 Debian Oval Importer Affected by VCID-yhpt-wxdk-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:20:44.264357+00:00 Debian Oval Importer Affected by VCID-gd2a-at7h-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:20:42.845116+00:00 Debian Oval Importer Affected by VCID-fjtj-weu5-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:20:16.663119+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:20:15.151255+00:00 Debian Oval Importer Affected by VCID-wf1b-jsay-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:19:24.805027+00:00 Debian Oval Importer Affected by VCID-jyd7-ukez-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:16:57.772524+00:00 Debian Oval Importer Affected by VCID-8ryc-wv3k-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:11:24.638538+00:00 Debian Oval Importer Affected by VCID-hcaf-7qsg-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:05:58.910425+00:00 Debian Oval Importer Affected by VCID-x2y8-zbpx-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:04:35.364962+00:00 Debian Oval Importer Affected by VCID-n9yu-jw6m-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:03:18.918896+00:00 Debian Oval Importer Affected by VCID-sgsf-v9yw-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:02:58.993725+00:00 Debian Oval Importer Affected by VCID-w3sd-bp7a-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:00:48.383862+00:00 Debian Oval Importer Affected by VCID-8dpu-26w9-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:57:17.347701+00:00 Debian Oval Importer Affected by VCID-uynu-zf1g-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:54:45.409872+00:00 Debian Oval Importer Affected by VCID-4b6g-rter-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:53:01.238884+00:00 Debian Oval Importer Affected by VCID-vj3j-n5x5-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:52:03.752240+00:00 Debian Oval Importer Affected by VCID-5z2a-pt3f-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:51:28.635620+00:00 Debian Oval Importer Affected by VCID-z691-nt2x-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:51:16.715182+00:00 Debian Oval Importer Affected by VCID-m5at-48ha-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:51:12.236812+00:00 Debian Oval Importer Affected by VCID-rpyj-21v6-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:50:56.464360+00:00 Debian Oval Importer Affected by VCID-u8nw-ctj8-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:49:46.774859+00:00 Debian Oval Importer Affected by VCID-d8ny-gw4h-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:49:06.849172+00:00 Debian Oval Importer Affected by VCID-ce99-7mrb-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:49:05.376349+00:00 Debian Oval Importer Fixing VCID-5x78-uush-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:45:03.644074+00:00 Debian Oval Importer Affected by VCID-7cxq-58ur-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:43:53.067172+00:00 Debian Oval Importer Affected by VCID-ky5g-6zfu-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:42:26.376394+00:00 Debian Oval Importer Affected by VCID-t7sj-xwun-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:39:36.738125+00:00 Debian Oval Importer Affected by VCID-st6j-2kt9-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:39:24.741621+00:00 Debian Oval Importer Affected by VCID-3ekc-m25t-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:38:27.063263+00:00 Debian Oval Importer Affected by VCID-1274-bvrf-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:34:27.925548+00:00 Debian Oval Importer Affected by VCID-p3b1-tnc7-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:33:31.677629+00:00 Debian Oval Importer Affected by VCID-fz52-bs6c-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:32:00.119608+00:00 Debian Oval Importer Affected by VCID-1151-hq6h-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:29:23.079829+00:00 Debian Oval Importer Affected by VCID-sgdx-vx92-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:29:04.142131+00:00 Debian Oval Importer Affected by VCID-pt1h-6a6n-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:28:07.520071+00:00 Debian Oval Importer Affected by VCID-er1d-hxbc-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:27:09.795008+00:00 Debian Oval Importer Affected by VCID-8ac7-92x2-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:26:50.960956+00:00 Debian Oval Importer Affected by VCID-wat2-58xb-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:26:17.948579+00:00 Debian Oval Importer Affected by VCID-eefm-hwhe-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:22:51.006809+00:00 Debian Oval Importer Affected by VCID-mbsd-fze5-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:21:27.864747+00:00 Debian Oval Importer Affected by VCID-fjw1-r4dy-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:21:25.799499+00:00 Debian Oval Importer Affected by VCID-2n55-7uqn-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:20:34.761293+00:00 Debian Oval Importer Affected by VCID-7bm1-38cv-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:15:15.923067+00:00 Debian Oval Importer Affected by VCID-3ekc-m25t-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T16:11:51.510820+00:00 Debian Oval Importer Affected by VCID-jh2a-49vq-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T16:09:31.087983+00:00 Debian Oval Importer Affected by VCID-bnjd-7tvc-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T16:07:43.613032+00:00 Debian Oval Importer Affected by VCID-8j3z-a8nt-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T16:07:35.590569+00:00 Debian Oval Importer Affected by VCID-y24y-f1ah-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T16:06:06.086658+00:00 Debian Oval Importer Affected by VCID-ee9v-8mw5-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T16:01:55.378727+00:00 Debian Oval Importer Affected by VCID-36wg-mktp-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T16:01:52.531502+00:00 Debian Oval Importer Affected by VCID-22z5-ccc7-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T16:01:28.229520+00:00 Debian Oval Importer Affected by VCID-cvzy-u6j7-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T15:59:51.835094+00:00 Debian Oval Importer Affected by VCID-aupu-gwdu-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T15:59:18.665145+00:00 Debian Oval Importer Affected by VCID-muec-2k46-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T15:58:46.177729+00:00 Debian Oval Importer Affected by VCID-wat2-58xb-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T15:54:13.875158+00:00 Debian Oval Importer Affected by VCID-epvc-uhmu-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:34:38.210743+00:00 Debian Oval Importer Affected by VCID-ttd7-kkyc-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:31:19.926770+00:00 Debian Oval Importer Affected by VCID-x2y8-zbpx-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:28:37.767867+00:00 Debian Oval Importer Affected by VCID-2qha-6tc4-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:27:35.595877+00:00 Debian Oval Importer Affected by VCID-z691-nt2x-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:24:40.776012+00:00 Debian Oval Importer Affected by VCID-g6q8-3jqw-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:22:10.159969+00:00 Debian Oval Importer Affected by VCID-hgw8-c749-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:18:46.557503+00:00 Debian Oval Importer Affected by VCID-ka7r-hm19-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:18:09.483784+00:00 Debian Oval Importer Affected by VCID-ce99-7mrb-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:17:36.688441+00:00 Debian Oval Importer Affected by VCID-yffm-y51p-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:14:59.032620+00:00 Debian Oval Importer Affected by VCID-gbjn-gu58-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:14:21.037818+00:00 Debian Oval Importer Affected by VCID-zg3e-kw9c-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:12:40.412086+00:00 Debian Oval Importer Affected by VCID-xdcw-z25p-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:09:28.948008+00:00 Debian Oval Importer Affected by VCID-sgsf-v9yw-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:09:24.507285+00:00 Debian Oval Importer Affected by VCID-ngjc-76yp-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:08:18.558821+00:00 Debian Oval Importer Affected by VCID-wf1b-jsay-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:07:24.315398+00:00 Debian Oval Importer Affected by VCID-5dm4-uaf8-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:07:20.818047+00:00 Debian Oval Importer Affected by VCID-rcv4-hrnb-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:05:25.958719+00:00 Debian Oval Importer Affected by VCID-2wb4-7v6h-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:00:55.148715+00:00 Debian Oval Importer Affected by VCID-wvs6-s66g-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:00:26.026139+00:00 Debian Oval Importer Affected by VCID-yhpt-wxdk-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:58:07.118515+00:00 Debian Oval Importer Affected by VCID-tqpu-au4j-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:52:39.803436+00:00 Debian Oval Importer Affected by VCID-qczg-xnzs-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:50:36.095368+00:00 Debian Oval Importer Affected by VCID-bwrd-r5x5-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:48:46.862701+00:00 Debian Oval Importer Affected by VCID-zedp-akya-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:47:11.957877+00:00 Debian Oval Importer Affected by VCID-w3sd-bp7a-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:46:55.947516+00:00 Debian Oval Importer Affected by VCID-er1d-hxbc-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:46:10.524720+00:00 Debian Oval Importer Affected by VCID-wf2p-a117-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:43:12.974925+00:00 Debian Oval Importer Affected by VCID-st6j-2kt9-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:36:31.580530+00:00 Debian Oval Importer Affected by VCID-uynu-zf1g-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:36:21.586962+00:00 Debian Oval Importer Affected by VCID-12w6-qn7y-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:35:29.100603+00:00 Debian Oval Importer Affected by VCID-eefm-hwhe-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:35:17.892029+00:00 Debian Oval Importer Affected by VCID-dcvu-w86g-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:35:11.222769+00:00 Debian Oval Importer Affected by VCID-gbuc-fpdm-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:35:02.023003+00:00 Debian Oval Importer Affected by VCID-gg5k-7qqg-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:30:50.264397+00:00 Debian Oval Importer Affected by VCID-r1sd-adv8-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:29:47.265768+00:00 Debian Oval Importer Affected by VCID-mg5k-gr9k-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:27:33.302724+00:00 Debian Oval Importer Affected by VCID-bw4u-wqjh-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:26:44.446118+00:00 Debian Oval Importer Affected by VCID-gd2a-at7h-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:22:56.455683+00:00 Debian Oval Importer Affected by VCID-b5s1-e6fm-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:22:49.080156+00:00 Debian Oval Importer Affected by VCID-ny7d-81cg-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:20:58.670735+00:00 Debian Oval Importer Affected by VCID-qrut-4ggw-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:20:41.851031+00:00 Debian Oval Importer Affected by VCID-rdn3-m8h8-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:17:36.914364+00:00 Debian Oval Importer Affected by VCID-235e-4p1g-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:16:58.304076+00:00 Debian Oval Importer Affected by VCID-w1fy-vcp9-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:15:13.252333+00:00 Debian Oval Importer Affected by VCID-d8ny-gw4h-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:14:33.944162+00:00 Debian Oval Importer Fixing VCID-b41c-nexn-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:12:13.334943+00:00 Debian Oval Importer Affected by VCID-59ak-c751-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:08:45.269592+00:00 Debian Oval Importer Affected by VCID-f8fs-r198-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:06:44.020557+00:00 Debian Oval Importer Affected by VCID-jgp1-nkv2-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:04:30.124211+00:00 Debian Oval Importer Affected by VCID-t7sj-xwun-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:03:28.483190+00:00 Debian Oval Importer Affected by VCID-7bm1-38cv-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:02:45.161036+00:00 Debian Oval Importer Affected by VCID-kn6t-1nsn-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:58:52.488465+00:00 Debian Oval Importer Affected by VCID-snh5-wfwb-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:57:27.558480+00:00 Debian Oval Importer Affected by VCID-h4as-tz7q-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:57:17.838830+00:00 Debian Oval Importer Affected by VCID-8ac7-92x2-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:55:52.416151+00:00 Debian Oval Importer Affected by VCID-uj74-5fb4-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:51:17.033193+00:00 Debian Oval Importer Affected by VCID-9qx7-rv83-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:46:51.339791+00:00 Debian Oval Importer Affected by VCID-tmy7-5upj-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:46:20.170523+00:00 Debian Oval Importer Affected by VCID-p3b1-tnc7-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:43:23.630458+00:00 Debian Oval Importer Affected by VCID-ky5g-6zfu-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:41:56.232268+00:00 Debian Oval Importer Affected by VCID-epvz-3a4j-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:37:56.125095+00:00 Debian Oval Importer Affected by VCID-78pt-2a1h-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:34:35.623786+00:00 Debian Oval Importer Affected by VCID-de13-fns8-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:28:15.199644+00:00 Debian Oval Importer Affected by VCID-p59b-1vra-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:27:09.125127+00:00 Debian Oval Importer Affected by VCID-8k6f-fvyc-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:26:47.207909+00:00 Debian Oval Importer Affected by VCID-1274-bvrf-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:20:15.716432+00:00 Debian Oval Importer Affected by VCID-jxet-8nn4-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:20:14.280327+00:00 Debian Oval Importer Affected by VCID-u989-1a5c-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:16:34.872450+00:00 Debian Oval Importer Affected by VCID-7cxq-58ur-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:13:11.076513+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:12:21.938666+00:00 Debian Oval Importer Affected by VCID-xeuu-uc6m-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:10:09.383953+00:00 Debian Oval Importer Affected by VCID-4b6g-rter-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:09:14.091789+00:00 Debian Oval Importer Affected by VCID-em2u-88wt-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:08:59.774021+00:00 Debian Oval Importer Affected by VCID-5shn-6x63-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:06:54.018068+00:00 Debian Oval Importer Affected by VCID-5z2a-pt3f-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:03:06.724029+00:00 Debian Oval Importer Affected by VCID-rs98-z37h-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:53:40.379095+00:00 Debian Oval Importer Affected by VCID-g9rx-u4a3-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:52:59.711355+00:00 Debian Oval Importer Affected by VCID-sgdx-vx92-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:51:16.070655+00:00 Debian Oval Importer Affected by VCID-pfxd-dunp-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:49:11.299072+00:00 Debian Oval Importer Affected by VCID-ggeg-h2b6-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:48:49.777376+00:00 Debian Oval Importer Affected by VCID-uvk4-hnk6-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:48:47.531463+00:00 Debian Oval Importer Affected by VCID-4pg2-m66m-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:48:25.066788+00:00 Debian Oval Importer Affected by VCID-fpdq-3rw2-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:47:49.970916+00:00 Debian Oval Importer Affected by VCID-mncr-a8jn-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:46:49.846938+00:00 Debian Oval Importer Affected by VCID-mau3-2zf7-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:43:03.100331+00:00 Debian Oval Importer Affected by VCID-7kvt-sryd-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:39:21.902786+00:00 Debian Oval Importer Affected by VCID-8j99-kvmq-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:38:37.816386+00:00 Debian Oval Importer Affected by VCID-tjp7-k3wh-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:36:40.422661+00:00 Debian Oval Importer Affected by VCID-7v4s-yerp-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:33:06.059649+00:00 Debian Oval Importer Affected by VCID-kagx-dfy9-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:29:33.523672+00:00 Debian Oval Importer Affected by VCID-y2nu-3899-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:27:40.683273+00:00 Debian Oval Importer Affected by VCID-dbvc-qav4-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:25:37.351788+00:00 Debian Oval Importer Affected by VCID-azud-nmka-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:23:54.087342+00:00 Debian Oval Importer Affected by VCID-v4vv-dejv-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:19:53.922591+00:00 Debian Oval Importer Affected by VCID-g8t2-9sss-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:17:21.158639+00:00 Debian Oval Importer Affected by VCID-sqqb-s4d5-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:17:05.591568+00:00 Debian Oval Importer Affected by VCID-t6ab-nrkq-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:14:56.005950+00:00 Debian Oval Importer Affected by VCID-ba33-9b6s-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:14:41.058374+00:00 Debian Oval Importer Affected by VCID-wrdm-qpr8-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:11:48.554459+00:00 Debian Oval Importer Affected by VCID-u8nw-ctj8-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:11:05.119529+00:00 Debian Oval Importer Affected by VCID-2n55-7uqn-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:10:26.329797+00:00 Debian Oval Importer Affected by VCID-zybw-9y7m-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:09:53.362776+00:00 Debian Oval Importer Affected by VCID-jyd7-ukez-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:08:07.290675+00:00 Debian Oval Importer Affected by VCID-rpyj-21v6-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:07:25.586973+00:00 Debian Oval Importer Affected by VCID-8dpu-26w9-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:05:37.634588+00:00 Debian Oval Importer Affected by VCID-j3sp-bvsu-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:03:29.010682+00:00 Debian Oval Importer Affected by VCID-hmjb-y4tg-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:03:01.002489+00:00 Debian Oval Importer Affected by VCID-dpvn-hxg3-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:01:11.832709+00:00 Debian Oval Importer Affected by VCID-2334-sw58-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:00:15.976487+00:00 Debian Oval Importer Affected by VCID-1aak-nhvz-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:59:04.511697+00:00 Debian Oval Importer Affected by VCID-wwjf-nr13-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:57:23.562944+00:00 Debian Oval Importer Affected by VCID-xk7h-h7d7-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:56:13.853535+00:00 Debian Oval Importer Affected by VCID-ngv7-s1fz-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:44:19.640031+00:00 Debian Oval Importer Affected by VCID-6xep-enkd-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:44:10.711392+00:00 Debian Oval Importer Affected by VCID-b1pb-frtr-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:43:21.753719+00:00 Debian Oval Importer Affected by VCID-jer7-bq4u-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:40:02.682371+00:00 Debian Oval Importer Affected by VCID-67r2-8fv1-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:37:26.741641+00:00 Debian Oval Importer Affected by VCID-uum5-xua9-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:32:19.412837+00:00 Debian Oval Importer Affected by VCID-6cvr-74wd-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:29:03.150027+00:00 Debian Oval Importer Fixing VCID-5x78-uush-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:28:23.499874+00:00 Debian Oval Importer Affected by VCID-x7fd-s7tx-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:27:16.576966+00:00 Debian Oval Importer Affected by VCID-3jdb-smxh-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:26:43.025396+00:00 Debian Oval Importer Affected by VCID-1pmm-14nq-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:26:29.975955+00:00 Debian Oval Importer Affected by VCID-syxn-nhsk-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:22:55.036523+00:00 Debian Oval Importer Affected by VCID-1c9j-45sn-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:22:50.695148+00:00 Debian Oval Importer Affected by VCID-mt15-xspb-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:22:49.951087+00:00 Debian Oval Importer Affected by VCID-amqm-tmtt-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:20:55.114048+00:00 Debian Oval Importer Affected by VCID-frxp-wjqh-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:20:39.878749+00:00 Debian Oval Importer Affected by VCID-8ryc-wv3k-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:20:05.347234+00:00 Debian Oval Importer Affected by VCID-yqua-9xtt-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:13:10.129340+00:00 Debian Oval Importer Affected by VCID-rguz-tzgu-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:12:49.442892+00:00 Debian Oval Importer Affected by VCID-8u8q-f58t-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:11:18.034347+00:00 Debian Oval Importer Affected by VCID-s1kn-gs64-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:09:44.347651+00:00 Debian Oval Importer Affected by VCID-1151-hq6h-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:09:13.801925+00:00 Debian Oval Importer Affected by VCID-h5zq-gcn4-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:08:58.834608+00:00 Debian Oval Importer Affected by VCID-fjtj-weu5-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:05:51.783117+00:00 Debian Oval Importer Affected by VCID-fjw1-r4dy-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:05:19.173982+00:00 Debian Oval Importer Affected by VCID-skdg-97kv-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:03:16.188650+00:00 Debian Oval Importer Affected by VCID-gstc-2ruw-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:58:02.074068+00:00 Debian Oval Importer Affected by VCID-n9yu-jw6m-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:57:15.190591+00:00 Debian Oval Importer Affected by VCID-sjpu-s48r-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:55:52.601160+00:00 Debian Oval Importer Affected by VCID-gaxp-88g4-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:53:03.368871+00:00 Debian Oval Importer Affected by VCID-mbsd-fze5-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:48:06.919732+00:00 Debian Oval Importer Affected by VCID-3jvr-e3gg-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:45:32.762427+00:00 Debian Oval Importer Affected by VCID-bwqm-vrj3-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:44:28.142957+00:00 Debian Oval Importer Affected by VCID-vj3j-n5x5-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:41:05.538343+00:00 Debian Oval Importer Affected by VCID-m5at-48ha-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:29:34.105666+00:00 Debian Oval Importer Affected by VCID-x61c-mpjf-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:28:52.258633+00:00 Debian Oval Importer Affected by VCID-hw4x-2mfp-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:23:46.798485+00:00 Debian Oval Importer Affected by VCID-fz52-bs6c-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:22:26.164640+00:00 Debian Oval Importer Affected by VCID-5f26-v1g5-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:20:06.583507+00:00 Debian Oval Importer Affected by VCID-b5ff-mp2j-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:19:20.690366+00:00 Debian Oval Importer Affected by VCID-pt1h-6a6n-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:16:18.161273+00:00 Debian Oval Importer Affected by VCID-u5tq-tcv5-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:14:44.415663+00:00 Debian Oval Importer Affected by VCID-djaa-ugv5-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:10:55.026503+00:00 Debian Oval Importer Affected by VCID-hcaf-7qsg-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:04:56.934166+00:00 Debian Oval Importer Affected by VCID-kagx-dfy9-aaar https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T03:01:08.452836+00:00 Debian Oval Importer Affected by VCID-yqua-9xtt-aaaf https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T02:56:36.868989+00:00 Debian Oval Importer Affected by VCID-wf1b-jsay-aaap https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T02:49:13.217949+00:00 Debian Oval Importer Affected by VCID-8j99-kvmq-aaan https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T02:46:31.819636+00:00 Debian Oval Importer Affected by VCID-epvz-3a4j-aaab https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T02:41:44.257129+00:00 Debian Oval Importer Affected by VCID-zg3e-kw9c-aaak https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T02:33:53.586824+00:00 Debian Oval Importer Affected by VCID-p3b1-tnc7-aaar https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T02:33:51.397753+00:00 Debian Oval Importer Affected by VCID-xdcw-z25p-aaap https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T02:15:49.941957+00:00 Debian Oval Importer Affected by VCID-yqua-9xtt-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:13:41.028948+00:00 Debian Oval Importer Affected by VCID-hmjb-y4tg-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:10:31.106761+00:00 Debian Oval Importer Affected by VCID-8j99-kvmq-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:09:26.985191+00:00 Debian Oval Importer Affected by VCID-9qx7-rv83-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:07:23.301665+00:00 Debian Oval Importer Affected by VCID-wf1b-jsay-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:05:37.960734+00:00 Debian Oval Importer Affected by VCID-wf2p-a117-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:55:37.454368+00:00 Debian Oval Importer Affected by VCID-zg3e-kw9c-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:44:41.133310+00:00 Debian Oval Importer Affected by VCID-ky5g-6zfu-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:41:02.684525+00:00 Debian Oval Importer Affected by VCID-eefm-hwhe-aaac https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:29:39.601455+00:00 Debian Oval Importer Affected by VCID-5dm4-uaf8-aaah https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:12:48.777872+00:00 Debian Oval Importer Affected by VCID-sqqb-s4d5-aaab https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T00:16:49.036962+00:00 Debian Oval Importer Affected by VCID-mt15-xspb-aaaf None 36.0.0
2025-04-07T23:51:42.659180+00:00 Debian Oval Importer Affected by VCID-p59b-1vra-aaac None 36.0.0
2025-04-07T23:51:40.492645+00:00 Debian Oval Importer Affected by VCID-skdg-97kv-aaap None 36.0.0
2025-04-07T23:51:38.327060+00:00 Debian Oval Importer Affected by VCID-st6j-2kt9-aaak None 36.0.0
2025-04-07T23:51:37.579323+00:00 Debian Oval Importer Affected by VCID-azud-nmka-aaaf None 36.0.0
2025-04-07T23:51:33.388173+00:00 Debian Oval Importer Affected by VCID-78pt-2a1h-aaaj None 36.0.0
2025-04-07T23:51:31.278231+00:00 Debian Oval Importer Affected by VCID-w3sd-bp7a-aaap None 36.0.0
2025-04-07T23:51:29.131036+00:00 Debian Oval Importer Affected by VCID-bwrd-r5x5-aaaq None 36.0.0
2025-04-07T23:51:27.730765+00:00 Debian Oval Importer Affected by VCID-3ekc-m25t-aaaa None 36.0.0
2025-04-07T22:55:51.095070+00:00 Debian Oval Importer Affected by VCID-x7fd-s7tx-aaac None 36.0.0
2025-04-07T22:55:46.907587+00:00 Debian Oval Importer Affected by VCID-sgsf-v9yw-aaab None 36.0.0
2025-04-07T22:55:45.415342+00:00 Debian Oval Importer Affected by VCID-5f26-v1g5-aaak None 36.0.0
2025-04-07T22:55:42.539186+00:00 Debian Oval Importer Affected by VCID-m5at-48ha-aaae None 36.0.0
2025-04-07T22:55:36.421134+00:00 Debian Oval Importer Affected by VCID-rguz-tzgu-aaaq None 36.0.0
2025-04-07T22:55:26.634533+00:00 Debian Oval Importer Affected by VCID-hcaf-7qsg-aaac None 36.0.0
2025-04-07T22:55:23.084868+00:00 Debian Oval Importer Affected by VCID-bwqm-vrj3-aaaj None 36.0.0
2025-04-07T22:55:08.420603+00:00 Debian Oval Importer Affected by VCID-jgp1-nkv2-aaaj None 36.0.0
2025-04-07T22:55:01.507175+00:00 Debian Oval Importer Affected by VCID-er1d-hxbc-aaab None 36.0.0
2025-04-07T22:54:59.252988+00:00 Debian Oval Importer Affected by VCID-x2y8-zbpx-aaap None 36.0.0
2025-04-07T22:54:48.271534+00:00 Debian Oval Importer Affected by VCID-4pg2-m66m-aaag None 36.0.0
2025-04-07T22:54:43.963509+00:00 Debian Oval Importer Affected by VCID-n9yu-jw6m-aaab None 36.0.0
2025-04-07T22:54:43.190343+00:00 Debian Oval Importer Affected by VCID-j3sp-bvsu-aaah None 36.0.0
2025-04-07T22:54:36.902246+00:00 Debian Oval Importer Affected by VCID-r1sd-adv8-aaah None 36.0.0
2025-04-07T22:54:21.533006+00:00 Debian Oval Importer Affected by VCID-em2u-88wt-aaam None 36.0.0
2025-04-07T22:54:17.207419+00:00 Debian Oval Importer Affected by VCID-de13-fns8-aaab None 36.0.0
2025-04-07T22:54:12.057032+00:00 Debian Oval Importer Affected by VCID-2334-sw58-aaaa None 36.0.0
2025-04-07T22:54:04.903582+00:00 Debian Oval Importer Affected by VCID-6cvr-74wd-aaae None 36.0.0
2025-04-07T22:54:04.119892+00:00 Debian Oval Importer Affected by VCID-pt1h-6a6n-aaaj None 36.0.0
2025-04-07T22:54:02.659266+00:00 Debian Oval Importer Affected by VCID-1aak-nhvz-aaan None 36.0.0
2025-04-07T22:10:19.723170+00:00 Debian Oval Importer Affected by VCID-fz52-bs6c-aaas None 36.0.0
2025-04-07T21:38:53.445140+00:00 Debian Oval Importer Affected by VCID-yhpt-wxdk-aaaq None 36.0.0
2025-04-07T21:01:54.431221+00:00 Debian Oval Importer Affected by VCID-w1fy-vcp9-aaac None 36.0.0
2025-04-07T19:55:09.060485+00:00 Debian Oval Importer Affected by VCID-rpyj-21v6-aaae None 36.0.0
2025-04-07T19:23:53.543998+00:00 Debian Oval Importer Affected by VCID-bnjd-7tvc-aaak None 36.0.0
2025-04-07T18:27:44.121522+00:00 Debian Oval Importer Affected by VCID-tjp7-k3wh-aaaa None 36.0.0
2025-04-07T17:44:44.404054+00:00 Debian Oval Importer Affected by VCID-q3jy-zuwr-aaas None 36.0.0
2025-04-07T17:35:11.239937+00:00 Debian Oval Importer Affected by VCID-muec-2k46-aaac None 36.0.0
2025-04-07T17:27:47.013533+00:00 Debian Oval Importer Affected by VCID-uynu-zf1g-aaae None 36.0.0
2025-04-07T17:26:19.518628+00:00 Debian Oval Importer Affected by VCID-tqpu-au4j-aaaq None 36.0.0
2025-04-07T17:21:24.042553+00:00 Debian Oval Importer Affected by VCID-wf2p-a117-aaaa None 36.0.0
2025-04-07T17:18:27.021835+00:00 Debian Oval Importer Affected by VCID-t6ab-nrkq-aaam None 36.0.0
2025-04-07T17:17:04.945925+00:00 Debian Oval Importer Affected by VCID-vj3j-n5x5-aaar None 36.0.0
2025-04-07T17:16:29.695653+00:00 Debian Oval Importer Affected by VCID-mbsd-fze5-aaab None 36.0.0
2025-04-07T17:16:03.873057+00:00 Debian Oval Importer Affected by VCID-ba33-9b6s-aaae None 36.0.0
2025-04-07T17:15:11.102297+00:00 Debian Oval Importer Affected by VCID-8u8q-f58t-aaaj None 36.0.0
2025-04-07T17:14:01.053717+00:00 Debian Oval Importer Affected by VCID-rdn3-m8h8-aaaa None 36.0.0
2025-04-07T17:13:29.945638+00:00 Debian Oval Importer Affected by VCID-dcvu-w86g-aaaa None 36.0.0
2025-04-07T17:13:05.330658+00:00 Debian Oval Importer Affected by VCID-p3b1-tnc7-aaar None 36.0.0
2025-04-07T17:11:28.254262+00:00 Debian Oval Importer Affected by VCID-22z5-ccc7-aaag None 36.0.0
2025-04-07T17:11:03.635973+00:00 Debian Oval Importer Affected by VCID-y24y-f1ah-aaar None 36.0.0
2025-04-07T17:11:01.423176+00:00 Debian Oval Importer Affected by VCID-sjpu-s48r-aaam None 36.0.0
2025-04-07T17:10:24.324026+00:00 Debian Oval Importer Affected by VCID-gstc-2ruw-aaag None 36.0.0
2025-04-07T17:03:40.166506+00:00 Debian Oval Importer Affected by VCID-wvs6-s66g-aaab None 36.0.0
2025-04-07T17:01:11.767725+00:00 Debian Oval Importer Affected by VCID-g8t2-9sss-aaac None 36.0.0
2025-04-07T17:00:36.376857+00:00 Debian Oval Importer Affected by VCID-wwjf-nr13-aaaj None 36.0.0
2025-04-07T16:58:13.455810+00:00 Debian Oval Importer Affected by VCID-u989-1a5c-aaaf None 36.0.0
2025-04-07T16:56:06.338285+00:00 Debian Oval Importer Affected by VCID-dbvc-qav4-aaar None 36.0.0
2025-04-07T16:50:13.663407+00:00 Debian Oval Importer Affected by VCID-fjw1-r4dy-aaad None 36.0.0
2025-04-07T16:43:15.320441+00:00 Debian Oval Importer Affected by VCID-fpdq-3rw2-aaaf None 36.0.0
2025-04-07T16:40:56.089005+00:00 Debian Oval Importer Affected by VCID-gd2a-at7h-aaar None 36.0.0
2025-04-07T16:40:40.429661+00:00 Debian Oval Importer Affected by VCID-u8nw-ctj8-aaah None 36.0.0
2025-04-07T16:39:25.614887+00:00 Debian Oval Importer Affected by VCID-epvc-uhmu-aaaj None 36.0.0
2025-04-07T16:38:32.095044+00:00 Debian Oval Importer Affected by VCID-wrdm-qpr8-aaad None 36.0.0
2025-04-07T16:34:49.195445+00:00 Debian Oval Importer Affected by VCID-kagx-dfy9-aaar None 36.0.0
2025-04-07T16:34:46.993383+00:00 Debian Oval Importer Affected by VCID-ee9v-8mw5-aaan None 36.0.0
2025-04-07T16:32:57.318283+00:00 Debian Oval Importer Affected by VCID-qrut-4ggw-aaah None 36.0.0
2025-04-07T16:32:37.836267+00:00 Debian Oval Importer Affected by VCID-5dm4-uaf8-aaah None 36.0.0
2025-04-07T16:32:30.487371+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae None 36.0.0
2025-04-07T16:27:14.793905+00:00 Debian Oval Importer Affected by VCID-b5ff-mp2j-aaam None 36.0.0
2025-04-07T16:22:51.622176+00:00 Debian Oval Importer Affected by VCID-1151-hq6h-aaar None 36.0.0
2025-04-07T16:22:25.274401+00:00 Debian Oval Importer Affected by VCID-5shn-6x63-aaaa None 36.0.0
2025-04-07T16:19:03.869800+00:00 Debian Oval Importer Affected by VCID-aupu-gwdu-aaap None 36.0.0
2025-04-07T16:17:41.596105+00:00 Debian Oval Importer Affected by VCID-v4vv-dejv-aaae None 36.0.0
2025-04-07T16:17:19.093109+00:00 Debian Oval Importer Affected by VCID-zybw-9y7m-aaad None 36.0.0
2025-04-07T16:17:06.511519+00:00 Debian Oval Importer Affected by VCID-rcv4-hrnb-aaaj None 36.0.0
2025-04-07T16:10:38.954107+00:00 Debian Oval Importer Affected by VCID-7bm1-38cv-aaah None 36.0.0
2025-04-07T16:09:48.687426+00:00 Debian Oval Importer Affected by VCID-3jvr-e3gg-aaaq None 36.0.0
2025-04-07T16:08:20.190362+00:00 Debian Oval Importer Affected by VCID-1c9j-45sn-aaaq None 36.0.0
2025-04-07T16:02:18.682466+00:00 Debian Oval Importer Affected by VCID-jxet-8nn4-aaap None 36.0.0
2025-04-07T15:57:05.776679+00:00 Debian Oval Importer Affected by VCID-hmjb-y4tg-aaaj None 36.0.0
2025-04-07T15:50:36.083568+00:00 Debian Oval Importer Affected by VCID-8ac7-92x2-aaar None 36.0.0
2025-04-07T15:46:44.690007+00:00 Debian Oval Importer Affected by VCID-ny7d-81cg-aaah None 36.0.0
2025-04-07T15:45:41.730142+00:00 Debian Oval Importer Affected by VCID-mncr-a8jn-aaae None 36.0.0
2025-04-07T15:44:31.151206+00:00 Debian Oval Importer Affected by VCID-8k6f-fvyc-aaak None 36.0.0
2025-04-07T15:42:20.121845+00:00 Debian Oval Importer Affected by VCID-d8ny-gw4h-aaah None 36.0.0
2025-04-07T15:38:40.103202+00:00 Debian Oval Importer Affected by VCID-dpvn-hxg3-aaas None 36.0.0
2025-04-07T15:37:42.850509+00:00 Debian Oval Importer Fixing VCID-5x78-uush-aaad None 36.0.0
2025-04-07T15:36:39.603331+00:00 Debian Oval Importer Affected by VCID-y2nu-3899-aaaa None 36.0.0
2025-04-07T15:35:39.899151+00:00 Debian Oval Importer Affected by VCID-sqqb-s4d5-aaab None 36.0.0
2025-04-07T15:30:47.490319+00:00 Debian Oval Importer Affected by VCID-ggeg-h2b6-aaag None 36.0.0
2025-04-07T15:28:00.726721+00:00 Debian Oval Importer Affected by VCID-8j3z-a8nt-aaad None 36.0.0
2025-04-07T15:25:35.785965+00:00 Debian Oval Importer Affected by VCID-mg5k-gr9k-aaaa None 36.0.0
2025-04-07T15:22:58.793122+00:00 Debian Oval Importer Affected by VCID-mau3-2zf7-aaaf None 36.0.0
2025-04-07T15:17:28.310164+00:00 Debian Oval Importer Affected by VCID-jyd7-ukez-aaan None 36.0.0
2025-04-07T15:17:18.738013+00:00 Debian Oval Importer Affected by VCID-pfxd-dunp-aaaa None 36.0.0
2025-04-07T15:16:30.387286+00:00 Debian Oval Importer Affected by VCID-3jdb-smxh-aaam None 36.0.0
2025-04-07T15:07:32.729925+00:00 Debian Oval Importer Affected by VCID-gaxp-88g4-aaaa None 36.0.0
2025-04-07T15:06:53.743418+00:00 Debian Oval Importer Affected by VCID-12w6-qn7y-aaaf None 36.0.0
2025-04-07T15:01:49.754237+00:00 Debian Oval Importer Affected by VCID-hw4x-2mfp-aaaj None 36.0.0
2025-04-07T14:59:19.575058+00:00 Debian Oval Importer Affected by VCID-jer7-bq4u-aaaq None 36.0.0
2025-04-07T14:58:56.696749+00:00 Debian Oval Importer Affected by VCID-t7sj-xwun-aaaa None 36.0.0
2025-04-07T14:55:14.702794+00:00 Debian Oval Importer Affected by VCID-ttd7-kkyc-aaan None 36.0.0
2025-04-07T14:55:00.062192+00:00 Debian Oval Importer Affected by VCID-xeuu-uc6m-aaaj None 36.0.0
2025-04-07T14:52:26.675564+00:00 Debian Oval Importer Affected by VCID-xk7h-h7d7-aaad None 36.0.0
2025-04-07T14:47:10.971923+00:00 Debian Oval Importer Affected by VCID-235e-4p1g-aaar None 36.0.0
2025-04-07T14:42:50.423624+00:00 Debian Oval Importer Affected by VCID-7kvt-sryd-aaag None 36.0.0
2025-04-07T14:40:49.189695+00:00 Debian Oval Importer Affected by VCID-5z2a-pt3f-aaap None 36.0.0
2025-04-07T14:32:33.242992+00:00 Debian Oval Importer Affected by VCID-syxn-nhsk-aaap None 36.0.0
2025-04-07T14:30:30.378329+00:00 Debian Oval Importer Affected by VCID-x61c-mpjf-aaaa None 36.0.0
2025-04-07T14:29:46.112993+00:00 Debian Oval Importer Affected by VCID-ky5g-6zfu-aaak None 36.0.0
2025-04-07T14:29:30.189742+00:00 Debian Oval Importer Fixing VCID-b41c-nexn-aaar None 36.0.0
2025-04-07T14:28:19.876137+00:00 Debian Oval Importer Affected by VCID-zedp-akya-aaac None 36.0.0
2025-04-07T14:23:44.102422+00:00 Debian Oval Importer Affected by VCID-snh5-wfwb-aaaf None 36.0.0
2025-04-07T14:22:33.987301+00:00 Debian Oval Importer Affected by VCID-z691-nt2x-aaaf None 36.0.0
2025-04-07T14:20:54.328360+00:00 Debian Oval Importer Affected by VCID-36wg-mktp-aaac None 36.0.0
2025-04-07T14:18:47.750990+00:00 Debian Oval Importer Affected by VCID-cvzy-u6j7-aaar None 36.0.0
2025-04-07T14:15:13.511868+00:00 Debian Oval Importer Affected by VCID-wat2-58xb-aaam None 36.0.0
2025-04-07T14:14:24.182487+00:00 Debian Oval Importer Affected by VCID-8ryc-wv3k-aaac None 36.0.0
2025-04-07T14:12:19.582500+00:00 Debian Oval Importer Affected by VCID-67r2-8fv1-aaad None 36.0.0
2025-04-07T13:53:31.859559+00:00 Debian Oval Importer Affected by VCID-hgw8-c749-aaar None 36.0.0
2025-04-07T13:48:08.005924+00:00 Debian Oval Importer Affected by VCID-bw4u-wqjh-aaac None 36.0.0
2025-04-07T13:45:07.061871+00:00 Debian Oval Importer Affected by VCID-qczg-xnzs-aaae None 36.0.0
2025-04-07T13:44:38.802356+00:00 Debian Oval Importer Affected by VCID-jh2a-49vq-aaaj None 36.0.0
2025-04-07T13:39:01.702157+00:00 Debian Oval Importer Affected by VCID-fjtj-weu5-aaah None 36.0.0
2025-04-07T13:36:03.164179+00:00 Debian Oval Importer Affected by VCID-6xep-enkd-aaad None 36.0.0
2025-04-07T13:33:01.431785+00:00 Debian Oval Importer Affected by VCID-ngjc-76yp-aaaq None 36.0.0
2025-04-07T13:30:49.599058+00:00 Debian Oval Importer Affected by VCID-xdcw-z25p-aaap None 36.0.0
2025-04-07T13:25:00.274395+00:00 Debian Oval Importer Affected by VCID-h5zq-gcn4-aaas None 36.0.0
2025-04-07T13:23:32.924265+00:00 Debian Oval Importer Affected by VCID-7v4s-yerp-aaaq None 36.0.0
2025-04-07T13:16:11.668517+00:00 Debian Oval Importer Affected by VCID-8j99-kvmq-aaan None 36.0.0
2025-04-07T13:12:41.590709+00:00 Debian Oval Importer Affected by VCID-rs98-z37h-aaah None 36.0.0
2025-04-07T13:10:51.320309+00:00 Debian Oval Importer Affected by VCID-g9rx-u4a3-aaan None 36.0.0
2025-04-07T13:09:47.128179+00:00 Debian Oval Importer Affected by VCID-uj74-5fb4-aaab None 36.0.0
2025-04-07T13:08:11.313721+00:00 Debian Oval Importer Affected by VCID-kn6t-1nsn-aaak None 36.0.0
2025-04-07T13:07:51.020964+00:00 Debian Oval Importer Affected by VCID-8dpu-26w9-aaaq None 36.0.0
2025-04-07T13:00:21.212364+00:00 Debian Oval Importer Affected by VCID-tmy7-5upj-aaan None 36.0.0
2025-04-07T12:58:43.333497+00:00 Debian Oval Importer Affected by VCID-1274-bvrf-aaaa None 36.0.0
2025-04-07T12:57:11.100042+00:00 Debian Oval Importer Affected by VCID-yffm-y51p-aaaj None 36.0.0
2025-04-07T12:56:06.768520+00:00 Debian Oval Importer Affected by VCID-4b6g-rter-aaap None 36.0.0
2025-04-07T12:51:56.881997+00:00 Debian Oval Importer Affected by VCID-1pmm-14nq-aaab None 36.0.0
2025-04-07T12:51:01.905867+00:00 Debian Oval Importer Affected by VCID-sgdx-vx92-aaak None 36.0.0
2025-04-07T12:50:01.297456+00:00 Debian Oval Importer Affected by VCID-2n55-7uqn-aaae None 36.0.0
2025-04-07T12:48:45.387740+00:00 Debian Oval Importer Affected by VCID-amqm-tmtt-aaae None 36.0.0
2025-04-07T12:48:07.237072+00:00 Debian Oval Importer Affected by VCID-uum5-xua9-aaam None 36.0.0
2025-04-07T12:47:12.883377+00:00 Debian Oval Importer Affected by VCID-gg5k-7qqg-aaaf None 36.0.0
2025-04-07T12:47:11.460347+00:00 Debian Oval Importer Affected by VCID-2qha-6tc4-aaah None 36.0.0
2025-04-07T12:45:42.959262+00:00 Debian Oval Importer Affected by VCID-ce99-7mrb-aaac None 36.0.0
2025-04-07T12:44:15.465810+00:00 Debian Oval Importer Affected by VCID-7cxq-58ur-aaac None 36.0.0
2025-04-07T12:36:46.385606+00:00 Debian Oval Importer Affected by VCID-u5tq-tcv5-aaae None 36.0.0
2025-04-07T12:36:15.308092+00:00 Debian Oval Importer Affected by VCID-59ak-c751-aaah None 36.0.0
2025-04-07T12:34:39.765973+00:00 Debian Oval Importer Affected by VCID-gbjn-gu58-aaag None 36.0.0
2025-04-07T12:33:58.372353+00:00 Debian Oval Importer Affected by VCID-s1kn-gs64-aaap None 36.0.0
2025-04-07T12:33:04.947049+00:00 Debian Oval Importer Affected by VCID-ka7r-hm19-aaad None 36.0.0
2025-04-07T12:32:37.215629+00:00 Debian Oval Importer Affected by VCID-gbuc-fpdm-aaaq None 36.0.0
2025-04-07T12:32:16.959351+00:00 Debian Oval Importer Affected by VCID-h4as-tz7q-aaap None 36.0.0
2025-04-07T12:31:18.840849+00:00 Debian Oval Importer Affected by VCID-wf1b-jsay-aaap None 36.0.0
2025-04-07T12:30:35.081771+00:00 Debian Oval Importer Affected by VCID-b1pb-frtr-aaag None 36.0.0
2025-04-07T12:22:12.004448+00:00 Debian Oval Importer Affected by VCID-epvz-3a4j-aaab None 36.0.0
2025-04-07T12:17:35.513279+00:00 Debian Oval Importer Affected by VCID-9qx7-rv83-aaad None 36.0.0
2025-04-07T12:16:51.234819+00:00 Debian Oval Importer Affected by VCID-zg3e-kw9c-aaak None 36.0.0
2025-04-07T12:11:54.246137+00:00 Debian Oval Importer Affected by VCID-yqua-9xtt-aaaf None 36.0.0
2025-04-07T12:07:44.996471+00:00 Debian Oval Importer Affected by VCID-2wb4-7v6h-aaaf None 36.0.0
2025-04-07T12:02:50.756286+00:00 Debian Oval Importer Affected by VCID-frxp-wjqh-aaab None 36.0.0
2025-04-07T11:59:48.317710+00:00 Debian Oval Importer Affected by VCID-ngv7-s1fz-aaaa None 36.0.0
2025-04-07T11:58:58.989168+00:00 Debian Oval Importer Fixing VCID-sqqb-s4d5-aaab None 36.0.0
2025-04-07T11:57:59.101197+00:00 Debian Oval Importer Affected by VCID-eefm-hwhe-aaac None 36.0.0
2025-04-07T11:56:31.534445+00:00 Debian Oval Importer Affected by VCID-g6q8-3jqw-aaab None 36.0.0
2025-03-02T06:19:40.110101+00:00 Debian Oval Importer Fixing VCID-b41c-nexn-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.1.0
2025-03-02T06:19:39.398466+00:00 Debian Oval Importer Fixing VCID-b41c-nexn-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 35.1.0
2025-03-02T06:01:40.557198+00:00 Debian Oval Importer Fixing VCID-b41c-nexn-aaar None 35.1.0
2025-03-02T01:34:32.877825+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.1.0
2025-03-02T01:34:32.204843+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 35.1.0
2025-03-02T01:16:32.462530+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae None 35.1.0
2024-11-29T10:55:08.731408+00:00 Debian Oval Importer Affected by VCID-h4as-tz7q-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-29T10:53:13.464214+00:00 Debian Oval Importer Affected by VCID-gd2a-at7h-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-29T08:44:03.075378+00:00 Debian Oval Importer Affected by VCID-mau3-2zf7-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-29T05:30:55.564104+00:00 Debian Oval Importer Affected by VCID-t6ab-nrkq-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-29T05:23:06.256194+00:00 Debian Oval Importer Affected by VCID-yffm-y51p-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-29T02:34:03.799318+00:00 Debian Oval Importer Affected by VCID-2n55-7uqn-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-29T02:32:12.434225+00:00 Debian Oval Importer Affected by VCID-frxp-wjqh-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-29T00:45:49.075355+00:00 Debian Oval Importer Affected by VCID-d8ny-gw4h-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-29T00:43:57.260799+00:00 Debian Oval Importer Affected by VCID-u5tq-tcv5-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-29T00:42:51.184940+00:00 Debian Oval Importer Affected by VCID-1151-hq6h-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T23:43:20.965747+00:00 Debian Oval Importer Affected by VCID-ngv7-s1fz-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T21:34:06.178505+00:00 Debian Oval Importer Affected by VCID-jxet-8nn4-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T21:32:16.999751+00:00 Debian Oval Importer Affected by VCID-ka7r-hm19-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T19:43:03.115453+00:00 Debian Oval Importer Affected by VCID-dpvn-hxg3-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T15:33:48.906058+00:00 Debian Oval Importer Affected by VCID-epvc-uhmu-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T15:32:43.539018+00:00 Debian Oval Importer Affected by VCID-ce99-7mrb-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T13:40:25.746939+00:00 Debian Oval Importer Affected by VCID-67r2-8fv1-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T11:52:40.189391+00:00 Debian Oval Importer Affected by VCID-uynu-zf1g-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T09:00:13.043834+00:00 Debian Oval Importer Affected by VCID-gbuc-fpdm-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T08:58:27.202360+00:00 Debian Oval Importer Affected by VCID-8ac7-92x2-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T08:49:56.262329+00:00 Debian Oval Importer Affected by VCID-snh5-wfwb-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T08:48:51.249557+00:00 Debian Oval Importer Affected by VCID-fjtj-weu5-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T08:42:34.934033+00:00 Debian Oval Importer Affected by VCID-g6q8-3jqw-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T08:10:36.214285+00:00 Debian Oval Importer Affected by VCID-ee9v-8mw5-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T06:04:09.760823+00:00 Debian Oval Importer Affected by VCID-1274-bvrf-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T05:29:51.944543+00:00 Debian Oval Importer Affected by VCID-g8t2-9sss-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T04:50:32.171158+00:00 Debian Oval Importer Affected by VCID-uum5-xua9-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T04:48:47.614379+00:00 Debian Oval Importer Affected by VCID-wvs6-s66g-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T04:31:34.105700+00:00 Debian Oval Importer Affected by VCID-5shn-6x63-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T02:56:48.719517+00:00 Debian Oval Importer Affected by VCID-ttd7-kkyc-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-27T15:48:23.937925+00:00 Debian Oval Importer Affected by VCID-jer7-bq4u-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-27T14:47:47.812894+00:00 Debian Oval Importer Affected by VCID-aupu-gwdu-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-27T14:29:05.532592+00:00 Debian Oval Importer Affected by VCID-22z5-ccc7-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-27T11:05:50.868531+00:00 Debian Oval Importer Affected by VCID-1pmm-14nq-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-27T09:45:19.845474+00:00 Debian Oval Importer Affected by VCID-7v4s-yerp-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-27T09:44:14.423162+00:00 Debian Oval Importer Affected by VCID-8u8q-f58t-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-27T06:13:07.503595+00:00 Debian Oval Importer Affected by VCID-gaxp-88g4-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-27T05:56:01.139531+00:00 Debian Oval Importer Affected by VCID-gbjn-gu58-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-27T05:12:06.234578+00:00 Debian Oval Importer Affected by VCID-8ryc-wv3k-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T23:52:03.962381+00:00 Debian Oval Importer Affected by VCID-dcvu-w86g-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T23:05:42.042873+00:00 Debian Oval Importer Affected by VCID-bw4u-wqjh-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T21:55:03.712968+00:00 Debian Oval Importer Affected by VCID-tmy7-5upj-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T17:53:58.331000+00:00 Debian Oval Importer Affected by VCID-kn6t-1nsn-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T17:07:07.591779+00:00 Debian Oval Importer Affected by VCID-xeuu-uc6m-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T17:06:03.962150+00:00 Debian Oval Importer Affected by VCID-mbsd-fze5-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T15:24:39.815913+00:00 Debian Oval Importer Fixing VCID-5x78-uush-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T15:02:59.681277+00:00 Debian Oval Importer Affected by VCID-8j3z-a8nt-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T15:01:34.128060+00:00 Debian Oval Importer Affected by VCID-u989-1a5c-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T13:47:04.622013+00:00 Debian Oval Importer Affected by VCID-mncr-a8jn-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T13:34:42.382920+00:00 Debian Oval Importer Affected by VCID-syxn-nhsk-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T13:33:16.563985+00:00 Debian Oval Importer Affected by VCID-12w6-qn7y-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T13:29:02.923288+00:00 Debian Oval Importer Affected by VCID-qczg-xnzs-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T11:44:39.667871+00:00 Debian Oval Importer Affected by VCID-3jvr-e3gg-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T10:51:31.197885+00:00 Debian Oval Importer Affected by VCID-sjpu-s48r-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T10:05:06.291469+00:00 Debian Oval Importer Affected by VCID-jh2a-49vq-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T10:04:02.724892+00:00 Debian Oval Importer Affected by VCID-fpdq-3rw2-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T08:33:50.173232+00:00 Debian Oval Importer Affected by VCID-7cxq-58ur-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T06:58:04.348532+00:00 Debian Oval Importer Affected by VCID-2qha-6tc4-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T06:38:00.809523+00:00 Debian Oval Importer Affected by VCID-u8nw-ctj8-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T06:19:00.378498+00:00 Debian Oval Importer Affected by VCID-ny7d-81cg-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T05:37:51.303932+00:00 Debian Oval Importer Affected by VCID-4b6g-rter-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T05:36:45.593251+00:00 Debian Oval Importer Affected by VCID-y24y-f1ah-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T05:35:21.846127+00:00 Debian Oval Importer Affected by VCID-rcv4-hrnb-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T05:33:57.612097+00:00 Debian Oval Importer Affected by VCID-qrut-4ggw-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T03:28:31.132690+00:00 Debian Oval Importer Affected by VCID-hgw8-c749-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T03:08:36.365099+00:00 Debian Oval Importer Affected by VCID-v4vv-dejv-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T03:01:37.918561+00:00 Debian Oval Importer Affected by VCID-pfxd-dunp-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T03:00:12.397741+00:00 Debian Oval Importer Affected by VCID-cvzy-u6j7-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T02:59:03.252713+00:00 Debian Oval Importer Affected by VCID-vj3j-n5x5-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T01:56:54.435258+00:00 Debian Oval Importer Affected by VCID-wrdm-qpr8-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T01:55:49.642213+00:00 Debian Oval Importer Affected by VCID-8dpu-26w9-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-26T01:10:16.289333+00:00 Debian Oval Importer Affected by VCID-ggeg-h2b6-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-25T21:18:22.796755+00:00 Debian Oval Importer Affected by VCID-5z2a-pt3f-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-25T21:17:16.985595+00:00 Debian Oval Importer Affected by VCID-7bm1-38cv-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-25T20:06:23.938133+00:00 Debian Oval Importer Affected by VCID-sgdx-vx92-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-25T20:05:04.087460+00:00 Debian Oval Importer Affected by VCID-tqpu-au4j-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-25T17:39:19.544175+00:00 Debian Oval Importer Affected by VCID-h5zq-gcn4-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-25T16:20:06.568535+00:00 Debian Oval Importer Affected by VCID-ngjc-76yp-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-25T12:10:04.793567+00:00 Debian Oval Importer Affected by VCID-1c9j-45sn-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-25T08:53:36.064520+00:00 Debian Oval Importer Affected by VCID-wat2-58xb-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-24T22:00:01.145508+00:00 Debian Oval Importer Fixing VCID-b41c-nexn-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-24T21:51:02.478880+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-10-15T10:29:12.196322+00:00 Debian Oval Importer Affected by VCID-y2nu-3899-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-15T08:52:01.587709+00:00 Debian Oval Importer Affected by VCID-ba33-9b6s-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T18:13:51.916377+00:00 Debian Oval Importer Affected by VCID-h4as-tz7q-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T18:12:16.710397+00:00 Debian Oval Importer Affected by VCID-gd2a-at7h-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T16:27:56.846512+00:00 Debian Oval Importer Affected by VCID-mau3-2zf7-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T12:19:58.847941+00:00 Debian Oval Importer Affected by VCID-t6ab-nrkq-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T12:15:01.799757+00:00 Debian Oval Importer Affected by VCID-yffm-y51p-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T10:09:26.039539+00:00 Debian Oval Importer Affected by VCID-2n55-7uqn-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T10:08:00.097271+00:00 Debian Oval Importer Affected by VCID-frxp-wjqh-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T08:37:58.747282+00:00 Debian Oval Importer Affected by VCID-d8ny-gw4h-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T08:37:18.313925+00:00 Debian Oval Importer Affected by VCID-u5tq-tcv5-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T08:35:56.834163+00:00 Debian Oval Importer Affected by VCID-1151-hq6h-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T07:54:24.330430+00:00 Debian Oval Importer Affected by VCID-ngv7-s1fz-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T06:23:23.537208+00:00 Debian Oval Importer Affected by VCID-jxet-8nn4-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T06:22:44.038788+00:00 Debian Oval Importer Affected by VCID-ka7r-hm19-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T04:50:59.666649+00:00 Debian Oval Importer Affected by VCID-dpvn-hxg3-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T01:50:33.401974+00:00 Debian Oval Importer Affected by VCID-epvc-uhmu-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T01:49:53.260365+00:00 Debian Oval Importer Affected by VCID-ce99-7mrb-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T00:31:29.585161+00:00 Debian Oval Importer Affected by VCID-67r2-8fv1-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T23:17:29.088864+00:00 Debian Oval Importer Affected by VCID-uynu-zf1g-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T21:13:03.799722+00:00 Debian Oval Importer Affected by VCID-gbuc-fpdm-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T21:11:43.693583+00:00 Debian Oval Importer Affected by VCID-8ac7-92x2-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T21:05:34.122592+00:00 Debian Oval Importer Affected by VCID-snh5-wfwb-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T21:04:51.594827+00:00 Debian Oval Importer Affected by VCID-fjtj-weu5-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T21:00:09.507885+00:00 Debian Oval Importer Affected by VCID-g6q8-3jqw-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T20:36:43.380649+00:00 Debian Oval Importer Affected by VCID-ee9v-8mw5-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T19:07:47.750046+00:00 Debian Oval Importer Affected by VCID-1274-bvrf-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T18:42:25.254767+00:00 Debian Oval Importer Affected by VCID-g8t2-9sss-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T18:15:39.188549+00:00 Debian Oval Importer Affected by VCID-uum5-xua9-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T18:14:23.624418+00:00 Debian Oval Importer Affected by VCID-wvs6-s66g-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T18:02:32.922765+00:00 Debian Oval Importer Affected by VCID-5shn-6x63-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T16:58:09.453365+00:00 Debian Oval Importer Affected by VCID-ttd7-kkyc-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T09:28:21.406988+00:00 Debian Oval Importer Affected by VCID-jer7-bq4u-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T08:46:08.880222+00:00 Debian Oval Importer Affected by VCID-aupu-gwdu-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T08:33:25.457592+00:00 Debian Oval Importer Affected by VCID-22z5-ccc7-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T06:11:31.024436+00:00 Debian Oval Importer Affected by VCID-1pmm-14nq-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T05:15:58.967101+00:00 Debian Oval Importer Affected by VCID-7v4s-yerp-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T05:14:48.398455+00:00 Debian Oval Importer Affected by VCID-8u8q-f58t-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T02:47:45.610066+00:00 Debian Oval Importer Affected by VCID-gaxp-88g4-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T02:36:20.076109+00:00 Debian Oval Importer Affected by VCID-gbjn-gu58-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T02:06:23.056193+00:00 Debian Oval Importer Affected by VCID-8ryc-wv3k-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T22:27:39.890020+00:00 Debian Oval Importer Affected by VCID-dcvu-w86g-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T21:57:50.430173+00:00 Debian Oval Importer Affected by VCID-bw4u-wqjh-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T21:08:36.429281+00:00 Debian Oval Importer Affected by VCID-tmy7-5upj-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T18:29:02.847378+00:00 Debian Oval Importer Affected by VCID-kn6t-1nsn-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T17:57:42.156933+00:00 Debian Oval Importer Affected by VCID-xeuu-uc6m-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T17:56:41.627837+00:00 Debian Oval Importer Affected by VCID-mbsd-fze5-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T16:50:30.658772+00:00 Debian Oval Importer Fixing VCID-5x78-uush-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T16:35:51.288470+00:00 Debian Oval Importer Affected by VCID-8j3z-a8nt-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T16:34:50.950422+00:00 Debian Oval Importer Affected by VCID-u989-1a5c-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T15:45:15.696581+00:00 Debian Oval Importer Affected by VCID-mncr-a8jn-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T15:36:54.466484+00:00 Debian Oval Importer Affected by VCID-syxn-nhsk-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T15:36:15.790922+00:00 Debian Oval Importer Affected by VCID-12w6-qn7y-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T15:33:19.743996+00:00 Debian Oval Importer Affected by VCID-qczg-xnzs-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T14:24:15.487890+00:00 Debian Oval Importer Affected by VCID-3jvr-e3gg-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T13:49:38.301386+00:00 Debian Oval Importer Affected by VCID-sjpu-s48r-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T13:19:10.895090+00:00 Debian Oval Importer Affected by VCID-jh2a-49vq-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T13:18:32.847000+00:00 Debian Oval Importer Affected by VCID-fpdq-3rw2-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T12:18:58.193522+00:00 Debian Oval Importer Affected by VCID-7cxq-58ur-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T11:15:16.651877+00:00 Debian Oval Importer Affected by VCID-2qha-6tc4-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T11:02:10.090352+00:00 Debian Oval Importer Affected by VCID-u8nw-ctj8-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T10:49:48.041337+00:00 Debian Oval Importer Affected by VCID-ny7d-81cg-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T10:23:07.455997+00:00 Debian Oval Importer Affected by VCID-4b6g-rter-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T10:22:12.524573+00:00 Debian Oval Importer Affected by VCID-y24y-f1ah-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T10:21:33.348699+00:00 Debian Oval Importer Affected by VCID-rcv4-hrnb-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T10:20:38.053592+00:00 Debian Oval Importer Affected by VCID-qrut-4ggw-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T08:59:55.615464+00:00 Debian Oval Importer Affected by VCID-hgw8-c749-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T08:47:29.770423+00:00 Debian Oval Importer Affected by VCID-v4vv-dejv-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T08:42:37.688799+00:00 Debian Oval Importer Affected by VCID-pfxd-dunp-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T08:41:56.199890+00:00 Debian Oval Importer Affected by VCID-cvzy-u6j7-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T08:41:00.452361+00:00 Debian Oval Importer Affected by VCID-vj3j-n5x5-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T08:01:33.258306+00:00 Debian Oval Importer Affected by VCID-wrdm-qpr8-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T08:00:54.465015+00:00 Debian Oval Importer Affected by VCID-8dpu-26w9-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T07:31:39.466876+00:00 Debian Oval Importer Affected by VCID-ggeg-h2b6-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T04:59:27.608303+00:00 Debian Oval Importer Affected by VCID-5z2a-pt3f-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T04:58:33.444854+00:00 Debian Oval Importer Affected by VCID-7bm1-38cv-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T04:11:39.436659+00:00 Debian Oval Importer Affected by VCID-sgdx-vx92-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T04:10:43.056233+00:00 Debian Oval Importer Affected by VCID-tqpu-au4j-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T02:32:59.144153+00:00 Debian Oval Importer Affected by VCID-h5zq-gcn4-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-12T01:39:14.701696+00:00 Debian Oval Importer Affected by VCID-ngjc-76yp-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-11T22:51:51.833429+00:00 Debian Oval Importer Affected by VCID-1c9j-45sn-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-11T20:43:09.977046+00:00 Debian Oval Importer Affected by VCID-wat2-58xb-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-11T13:51:33.185650+00:00 Debian Oval Importer Fixing VCID-b41c-nexn-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-11T13:45:54.749241+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-05T07:45:14.113839+00:00 Debian Oval Importer Affected by VCID-y2nu-3899-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-10-05T06:30:07.389325+00:00 Debian Oval Importer Affected by VCID-ba33-9b6s-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T11:15:25.290496+00:00 Debian Oval Importer Affected by VCID-h4as-tz7q-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T11:14:34.827006+00:00 Debian Oval Importer Affected by VCID-gd2a-at7h-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T10:30:18.946135+00:00 Debian Oval Importer Affected by VCID-mau3-2zf7-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T09:23:44.384806+00:00 Debian Oval Importer Affected by VCID-t6ab-nrkq-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T09:21:46.813121+00:00 Debian Oval Importer Affected by VCID-yffm-y51p-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T08:23:22.697693+00:00 Debian Oval Importer Affected by VCID-2n55-7uqn-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T08:22:33.629682+00:00 Debian Oval Importer Affected by VCID-frxp-wjqh-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T07:47:08.440658+00:00 Debian Oval Importer Affected by VCID-d8ny-gw4h-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T07:47:02.566269+00:00 Debian Oval Importer Affected by VCID-u5tq-tcv5-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T07:46:15.818163+00:00 Debian Oval Importer Affected by VCID-1151-hq6h-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T07:26:44.651984+00:00 Debian Oval Importer Affected by VCID-ngv7-s1fz-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T06:42:39.182789+00:00 Debian Oval Importer Affected by VCID-jxet-8nn4-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T06:42:34.026546+00:00 Debian Oval Importer Affected by VCID-ka7r-hm19-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T06:08:43.468154+00:00 Debian Oval Importer Affected by VCID-dpvn-hxg3-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T04:54:07.121238+00:00 Debian Oval Importer Affected by VCID-epvc-uhmu-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T04:53:25.613366+00:00 Debian Oval Importer Affected by VCID-ce99-7mrb-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T04:21:15.809108+00:00 Debian Oval Importer Affected by VCID-67r2-8fv1-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T03:53:42.899915+00:00 Debian Oval Importer Affected by VCID-uynu-zf1g-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T02:59:16.505316+00:00 Debian Oval Importer Affected by VCID-gbuc-fpdm-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T02:58:35.292848+00:00 Debian Oval Importer Affected by VCID-8ac7-92x2-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T02:56:16.726749+00:00 Debian Oval Importer Affected by VCID-snh5-wfwb-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T02:55:35.765435+00:00 Debian Oval Importer Affected by VCID-fjtj-weu5-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T02:54:03.770003+00:00 Debian Oval Importer Affected by VCID-g6q8-3jqw-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T02:44:15.687542+00:00 Debian Oval Importer Affected by VCID-ee9v-8mw5-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T02:08:00.534196+00:00 Debian Oval Importer Affected by VCID-1274-bvrf-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T01:57:51.777131+00:00 Debian Oval Importer Affected by VCID-g8t2-9sss-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T01:45:45.484620+00:00 Debian Oval Importer Affected by VCID-uum5-xua9-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T01:45:05.124608+00:00 Debian Oval Importer Affected by VCID-wvs6-s66g-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T01:40:05.111063+00:00 Debian Oval Importer Affected by VCID-5shn-6x63-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T01:12:18.913150+00:00 Debian Oval Importer Affected by VCID-ttd7-kkyc-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T22:07:21.601245+00:00 Debian Oval Importer Affected by VCID-jer7-bq4u-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T21:49:13.769057+00:00 Debian Oval Importer Affected by VCID-aupu-gwdu-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T21:44:15.288393+00:00 Debian Oval Importer Affected by VCID-22z5-ccc7-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T20:51:25.207852+00:00 Debian Oval Importer Affected by VCID-1pmm-14nq-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T20:31:25.336165+00:00 Debian Oval Importer Affected by VCID-7v4s-yerp-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T20:31:20.824456+00:00 Debian Oval Importer Affected by VCID-8u8q-f58t-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T19:39:12.283100+00:00 Debian Oval Importer Affected by VCID-gaxp-88g4-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T19:34:57.807801+00:00 Debian Oval Importer Affected by VCID-gbjn-gu58-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T19:24:37.754304+00:00 Debian Oval Importer Affected by VCID-8ryc-wv3k-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T18:05:13.354621+00:00 Debian Oval Importer Affected by VCID-dcvu-w86g-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T17:56:32.128753+00:00 Debian Oval Importer Affected by VCID-bw4u-wqjh-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T17:38:51.110023+00:00 Debian Oval Importer Affected by VCID-tmy7-5upj-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T16:46:01.978862+00:00 Debian Oval Importer Affected by VCID-kn6t-1nsn-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T16:36:09.619982+00:00 Debian Oval Importer Affected by VCID-xeuu-uc6m-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T16:35:44.789395+00:00 Debian Oval Importer Affected by VCID-mbsd-fze5-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T16:13:51.052912+00:00 Debian Oval Importer Fixing VCID-5x78-uush-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T16:09:06.380072+00:00 Debian Oval Importer Affected by VCID-8j3z-a8nt-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T16:08:41.444989+00:00 Debian Oval Importer Affected by VCID-u989-1a5c-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T15:52:58.141484+00:00 Debian Oval Importer Affected by VCID-mncr-a8jn-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T15:50:36.352385+00:00 Debian Oval Importer Affected by VCID-syxn-nhsk-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T15:50:12.477084+00:00 Debian Oval Importer Affected by VCID-12w6-qn7y-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T15:49:01.640219+00:00 Debian Oval Importer Affected by VCID-qczg-xnzs-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T15:27:18.339667+00:00 Debian Oval Importer Affected by VCID-3jvr-e3gg-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T15:16:52.097712+00:00 Debian Oval Importer Affected by VCID-sjpu-s48r-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T15:07:29.624723+00:00 Debian Oval Importer Affected by VCID-jh2a-49vq-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T15:07:07.409339+00:00 Debian Oval Importer Affected by VCID-fpdq-3rw2-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T14:49:36.233758+00:00 Debian Oval Importer Affected by VCID-7cxq-58ur-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T14:30:59.937343+00:00 Debian Oval Importer Affected by VCID-2qha-6tc4-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T14:27:20.606254+00:00 Debian Oval Importer Affected by VCID-u8nw-ctj8-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T14:23:45.493390+00:00 Debian Oval Importer Affected by VCID-ny7d-81cg-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T14:15:56.649006+00:00 Debian Oval Importer Affected by VCID-4b6g-rter-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T14:15:52.064243+00:00 Debian Oval Importer Affected by VCID-y24y-f1ah-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T14:15:30.004780+00:00 Debian Oval Importer Affected by VCID-rcv4-hrnb-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T14:15:25.681727+00:00 Debian Oval Importer Affected by VCID-qrut-4ggw-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T13:52:32.778995+00:00 Debian Oval Importer Affected by VCID-hgw8-c749-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T13:49:39.438231+00:00 Debian Oval Importer Affected by VCID-v4vv-dejv-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T13:47:42.488361+00:00 Debian Oval Importer Affected by VCID-pfxd-dunp-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T13:47:38.036662+00:00 Debian Oval Importer Affected by VCID-cvzy-u6j7-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T13:47:18.032116+00:00 Debian Oval Importer Affected by VCID-vj3j-n5x5-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T13:36:27.847936+00:00 Debian Oval Importer Affected by VCID-wrdm-qpr8-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T13:36:23.396783+00:00 Debian Oval Importer Affected by VCID-8dpu-26w9-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T13:28:48.097742+00:00 Debian Oval Importer Affected by VCID-ggeg-h2b6-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T12:50:01.198662+00:00 Debian Oval Importer Affected by VCID-5z2a-pt3f-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T12:49:56.872728+00:00 Debian Oval Importer Affected by VCID-7bm1-38cv-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T12:38:22.499586+00:00 Debian Oval Importer Affected by VCID-sgdx-vx92-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T12:38:05.932970+00:00 Debian Oval Importer Affected by VCID-tqpu-au4j-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T12:15:06.354422+00:00 Debian Oval Importer Affected by VCID-h5zq-gcn4-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T12:02:33.179090+00:00 Debian Oval Importer Affected by VCID-ngjc-76yp-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T11:25:39.239620+00:00 Debian Oval Importer Affected by VCID-1c9j-45sn-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T11:01:04.307824+00:00 Debian Oval Importer Affected by VCID-wat2-58xb-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T09:57:44.676885+00:00 Debian Oval Importer Fixing VCID-b41c-nexn-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-20T09:57:03.233843+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-05-10T04:51:58.565311+00:00 Debian Oval Importer Fixing VCID-b41c-nexn-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.0rc4
2024-05-10T04:51:56.869214+00:00 Debian Oval Importer Fixing VCID-b41c-nexn-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 34.0.0rc4
2024-05-10T03:49:59.354999+00:00 Debian Oval Importer Fixing VCID-b41c-nexn-aaar None 34.0.0rc4
2024-05-09T14:38:36.383426+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.0rc4
2024-05-09T14:38:35.083187+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 34.0.0rc4
2024-05-09T14:05:22.592811+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae None 34.0.0rc4
2024-02-12T00:43:11.095810+00:00 Debian Oval Importer Affected by VCID-ngjc-76yp-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.0rc2
2024-02-12T00:43:09.936746+00:00 Debian Oval Importer Affected by VCID-ngjc-76yp-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 34.0.0rc2
2024-02-11T22:40:04.545843+00:00 Debian Oval Importer Affected by VCID-ngjc-76yp-aaaq None 34.0.0rc2
2024-02-06T11:02:23.608870+00:00 Debian Oval Importer Affected by VCID-1c9j-45sn-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.0rc2
2024-02-06T11:02:22.837481+00:00 Debian Oval Importer Affected by VCID-1c9j-45sn-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 34.0.0rc2
2024-02-06T10:41:36.399453+00:00 Debian Oval Importer Affected by VCID-1c9j-45sn-aaaq None 34.0.0rc2
2024-02-02T16:33:53.223146+00:00 Debian Oval Importer Affected by VCID-wat2-58xb-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.0rc2
2024-02-02T16:33:52.445574+00:00 Debian Oval Importer Affected by VCID-wat2-58xb-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 34.0.0rc2
2024-02-02T16:12:40.251644+00:00 Debian Oval Importer Affected by VCID-wat2-58xb-aaam None 34.0.0rc2
2024-01-21T18:54:35.449618+00:00 Debian Oval Importer Fixing VCID-b41c-nexn-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.0rc2
2024-01-21T18:54:34.658672+00:00 Debian Oval Importer Fixing VCID-b41c-nexn-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 34.0.0rc2
2024-01-21T18:31:23.717945+00:00 Debian Oval Importer Fixing VCID-b41c-nexn-aaar None 34.0.0rc2
2024-01-21T15:20:59.143479+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.0rc2
2024-01-21T15:20:58.193055+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 34.0.0rc2
2024-01-21T14:59:13.823526+00:00 Debian Oval Importer Fixing VCID-wtxx-txqa-aaae None 34.0.0rc2