Search for packages
purl | pkg:deb/debian/nginx@1.14.2-2%2Bdeb10u4 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-1m3e-krau-aaap
Aliases: CVE-2019-20372 |
NGINX before 1.17.7, with certain error_page configurations, allows HTTP request smuggling, as demonstrated by the ability of an attacker to read unauthorized web pages in environments where NGINX is being fronted by a load balancer. |
Affected by 5 other vulnerabilities. |
VCID-2gtf-635s-aaab
Aliases: CVE-2022-41742 |
NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted audio or video file. The issue affects only NGINX products that are built with the module ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module. |
Affected by 5 other vulnerabilities. |
VCID-6x46-n1n2-aaad
Aliases: CVE-2020-11724 |
An issue was discovered in OpenResty before 1.15.8.4. ngx_http_lua_subrequest.c allows HTTP request smuggling, as demonstrated by the ngx.location.capture API. |
Affected by 5 other vulnerabilities. |
VCID-6y3x-kyj7-aaaf
Aliases: CVE-2023-44487 GHSA-qppj-fm5r-hxr3 VSV00013 |
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. |
Affected by 2 other vulnerabilities. Affected by 1 other vulnerability. Affected by 0 other vulnerabilities. Affected by 0 other vulnerabilities. Affected by 0 other vulnerabilities. Affected by 0 other vulnerabilities. Affected by 0 other vulnerabilities. Affected by 0 other vulnerabilities. |
VCID-c9xc-nm4d-aaar
Aliases: CVE-2024-7347 |
Buffer overread in the ngx_http_mp4_module |
Affected by 2 other vulnerabilities. Affected by 1 other vulnerability. Affected by 0 other vulnerabilities. |
VCID-cza3-95cy-aaaj
Aliases: CVE-2020-36309 |
ngx_http_lua_module (aka lua-nginx-module) before 0.10.16 in OpenResty allows unsafe characters in an argument when using the API to mutate a URI, or a request or response header. |
Affected by 5 other vulnerabilities. Affected by 0 other vulnerabilities. Affected by 2 other vulnerabilities. Affected by 2 other vulnerabilities. Affected by 1 other vulnerability. |
VCID-kb3m-1vss-yue8
Aliases: CVE-2025-23419 |
nginx: TLS Session Resumption Vulnerability |
Affected by 2 other vulnerabilities. |
VCID-naz4-k1th-aaad
Aliases: CVE-2021-3618 |
ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer. |
Affected by 5 other vulnerabilities. |
VCID-q6hd-xazy-aaaj
Aliases: CVE-2022-41741 |
NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to corrupt NGINX worker memory, resulting in its termination or potential other impact using a specially crafted audio or video file. The issue affects only NGINX products that are built with the ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module. |
Affected by 5 other vulnerabilities. |
VCID-srtd-t3v1-aaag
Aliases: CVE-2019-9516 |
Excessive memory usage in HTTP/2 with zero length headers |
Affected by 5 other vulnerabilities. |
VCID-t7tm-t2rh-aaah
Aliases: CVE-2019-9513 |
Excessive CPU usage in HTTP/2 with priority changes |
Affected by 5 other vulnerabilities. |
VCID-vkg1-2urs-aaap
Aliases: CVE-2019-9511 |
Excessive CPU usage in HTTP/2 with small window updates |
Affected by 5 other vulnerabilities. |
VCID-xdng-3k7v-aaaj
Aliases: CVE-2021-23017 |
1-byte memory overwrite in resolver |
Affected by 5 other vulnerabilities. |
Vulnerability | Summary | Aliases |
---|---|---|
VCID-1m3e-krau-aaap | NGINX before 1.17.7, with certain error_page configurations, allows HTTP request smuggling, as demonstrated by the ability of an attacker to read unauthorized web pages in environments where NGINX is being fronted by a load balancer. |
CVE-2019-20372
|
VCID-2x69-4b6w-aaak | Excessive CPU usage in HTTP/2 |
CVE-2018-16844
|
VCID-5w8z-sn91-aaaf | Integer overflow in the range filter |
CVE-2017-7529
|
VCID-6x46-n1n2-aaad | An issue was discovered in OpenResty before 1.15.8.4. ngx_http_lua_subrequest.c allows HTTP request smuggling, as demonstrated by the ngx.location.capture API. |
CVE-2020-11724
|
VCID-9se3-1n7v-aaad | NGINX before 1.13.6 has a buffer overflow for years that exceed four digits, as demonstrated by a file with a modification date in 1969 that causes an integer overflow (or a false modification date far in the future), when encountered by the autoindex module. |
CVE-2017-20005
|
VCID-gzny-ttqs-aaaf | Excessive memory usage in HTTP/2 |
CVE-2018-16843
|
VCID-srtd-t3v1-aaag | Excessive memory usage in HTTP/2 with zero length headers |
CVE-2019-9516
|
VCID-t7tm-t2rh-aaah | Excessive CPU usage in HTTP/2 with priority changes |
CVE-2019-9513
|
VCID-vhnt-d662-aaaf | Memory disclosure in the ngx_http_mp4_module |
CVE-2018-16845
|
VCID-vkg1-2urs-aaap | Excessive CPU usage in HTTP/2 with small window updates |
CVE-2019-9511
|
VCID-xdng-3k7v-aaaj | 1-byte memory overwrite in resolver |
CVE-2021-23017
|
Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
---|---|---|---|---|---|
2025-06-22T08:30:39.504588+00:00 | Debian Importer | Affected by | VCID-6y3x-kyj7-aaaf | https://security-tracker.debian.org/tracker/data/json | 36.1.3 |
2025-06-21T19:19:45.750094+00:00 | Debian Oval Importer | Fixing | VCID-vhnt-d662-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:23:39.634218+00:00 | Debian Oval Importer | Fixing | VCID-9se3-1n7v-aaad | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T17:37:47.141012+00:00 | Debian Oval Importer | Fixing | VCID-9se3-1n7v-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T17:29:19.130547+00:00 | Debian Oval Importer | Fixing | VCID-xdng-3k7v-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:45:51.008431+00:00 | Debian Oval Importer | Fixing | VCID-gzny-ttqs-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:35:31.820731+00:00 | Debian Importer | Affected by | VCID-q6hd-xazy-aaaj | None | 36.1.3 |
2025-06-21T16:26:28.050416+00:00 | Debian Oval Importer | Fixing | VCID-5w8z-sn91-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:15:41.523502+00:00 | Debian Oval Importer | Fixing | VCID-1m3e-krau-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:51:06.280051+00:00 | Debian Oval Importer | Fixing | VCID-2x69-4b6w-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:37:27.592052+00:00 | Debian Oval Importer | Fixing | VCID-vhnt-d662-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:32:13.320934+00:00 | Debian Oval Importer | Fixing | VCID-t7tm-t2rh-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:00:52.098124+00:00 | Debian Oval Importer | Affected by | VCID-q6hd-xazy-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:37:12.659006+00:00 | Debian Importer | Affected by | VCID-naz4-k1th-aaad | None | 36.1.3 |
2025-06-21T12:58:07.363687+00:00 | Debian Oval Importer | Fixing | VCID-srtd-t3v1-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:46:31.294603+00:00 | Debian Oval Importer | Fixing | VCID-vkg1-2urs-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:33:41.466225+00:00 | Debian Importer | Affected by | VCID-6y3x-kyj7-aaaf | None | 36.1.3 |
2025-06-21T12:09:42.796998+00:00 | Debian Oval Importer | Affected by | VCID-naz4-k1th-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T11:57:34.841035+00:00 | Debian Oval Importer | Fixing | VCID-6x46-n1n2-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T11:36:46.926059+00:00 | Debian Importer | Affected by | VCID-cza3-95cy-aaaj | https://security-tracker.debian.org/tracker/data/json | 36.1.3 |
2025-06-21T11:13:14.722663+00:00 | Debian Oval Importer | Affected by | VCID-2gtf-635s-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T06:42:18.302390+00:00 | Debian Oval Importer | Affected by | VCID-q6hd-xazy-aaaj | None | 36.1.3 |
2025-06-21T06:42:16.201080+00:00 | Debian Oval Importer | Affected by | VCID-2gtf-635s-aaab | None | 36.1.3 |
2025-06-21T06:09:11.321209+00:00 | Debian Oval Importer | Affected by | VCID-vkg1-2urs-aaap | None | 36.1.3 |
2025-06-21T03:35:22.276463+00:00 | Debian Oval Importer | Affected by | VCID-naz4-k1th-aaad | None | 36.1.3 |
2025-06-21T03:25:16.586340+00:00 | Debian Oval Importer | Affected by | VCID-xdng-3k7v-aaaj | None | 36.1.3 |
2025-06-21T03:16:39.033918+00:00 | Debian Oval Importer | Affected by | VCID-6x46-n1n2-aaad | None | 36.1.3 |
2025-06-21T02:52:15.317452+00:00 | Debian Oval Importer | Affected by | VCID-srtd-t3v1-aaag | None | 36.1.3 |
2025-06-21T02:15:38.204602+00:00 | Debian Oval Importer | Affected by | VCID-t7tm-t2rh-aaah | None | 36.1.3 |
2025-06-21T01:48:57.424533+00:00 | Debian Oval Importer | Affected by | VCID-1m3e-krau-aaap | None | 36.1.3 |
2025-06-21T01:27:56.046717+00:00 | Debian Oval Importer | Fixing | VCID-xdng-3k7v-aaaj | None | 36.1.3 |
2025-06-21T01:03:14.327140+00:00 | Debian Oval Importer | Fixing | VCID-gzny-ttqs-aaaf | None | 36.1.3 |
2025-06-21T00:56:26.866184+00:00 | Debian Oval Importer | Fixing | VCID-9se3-1n7v-aaad | None | 36.1.3 |
2025-06-21T00:43:51.439488+00:00 | Debian Oval Importer | Fixing | VCID-2x69-4b6w-aaak | None | 36.1.3 |
2025-06-21T00:40:28.402835+00:00 | Debian Oval Importer | Fixing | VCID-1m3e-krau-aaap | None | 36.1.3 |
2025-06-21T00:11:02.346799+00:00 | Debian Oval Importer | Fixing | VCID-t7tm-t2rh-aaah | None | 36.1.3 |
2025-06-21T00:08:50.436412+00:00 | Debian Oval Importer | Fixing | VCID-vhnt-d662-aaaf | None | 36.1.3 |
2025-06-21T00:04:47.001638+00:00 | Debian Oval Importer | Fixing | VCID-srtd-t3v1-aaag | None | 36.1.3 |
2025-06-20T23:35:56.380357+00:00 | Debian Oval Importer | Fixing | VCID-6x46-n1n2-aaad | None | 36.1.3 |
2025-06-20T23:35:37.707645+00:00 | Debian Importer | Affected by | VCID-cza3-95cy-aaaj | None | 36.1.3 |
2025-06-20T21:35:35.886209+00:00 | Debian Oval Importer | Fixing | VCID-vkg1-2urs-aaap | None | 36.1.3 |
2025-06-20T20:28:36.560594+00:00 | Debian Oval Importer | Fixing | VCID-5w8z-sn91-aaaf | None | 36.1.3 |
2025-06-08T13:14:36.621233+00:00 | Debian Oval Importer | Affected by | VCID-q6hd-xazy-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T13:11:46.556581+00:00 | Debian Oval Importer | Fixing | VCID-gzny-ttqs-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T13:11:11.651773+00:00 | Debian Oval Importer | Fixing | VCID-2x69-4b6w-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T13:02:25.903041+00:00 | Debian Oval Importer | Affected by | VCID-xdng-3k7v-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:28:47.005380+00:00 | Debian Oval Importer | Affected by | VCID-2gtf-635s-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:16:38.027492+00:00 | Debian Oval Importer | Affected by | VCID-t7tm-t2rh-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:07:18.276551+00:00 | Debian Oval Importer | Affected by | VCID-srtd-t3v1-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:48:29.805610+00:00 | Debian Oval Importer | Fixing | VCID-vhnt-d662-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T10:54:21.792534+00:00 | Debian Oval Importer | Fixing | VCID-9se3-1n7v-aaad | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T10:11:50.531984+00:00 | Debian Oval Importer | Fixing | VCID-9se3-1n7v-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T10:07:13.435703+00:00 | Debian Oval Importer | Fixing | VCID-xdng-3k7v-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:31:06.305751+00:00 | Debian Oval Importer | Fixing | VCID-gzny-ttqs-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:12:23.899650+00:00 | Debian Oval Importer | Fixing | VCID-5w8z-sn91-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:02:32.116087+00:00 | Debian Oval Importer | Fixing | VCID-1m3e-krau-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:44:29.519086+00:00 | Debian Oval Importer | Fixing | VCID-2x69-4b6w-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:30:34.860745+00:00 | Debian Oval Importer | Fixing | VCID-vhnt-d662-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:25:17.279561+00:00 | Debian Oval Importer | Fixing | VCID-t7tm-t2rh-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:54:58.698291+00:00 | Debian Oval Importer | Affected by | VCID-q6hd-xazy-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:53:05.865351+00:00 | Debian Oval Importer | Fixing | VCID-srtd-t3v1-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:41:36.574633+00:00 | Debian Oval Importer | Fixing | VCID-vkg1-2urs-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:15:59.976782+00:00 | Debian Oval Importer | Affected by | VCID-naz4-k1th-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:08:15.603996+00:00 | Debian Oval Importer | Fixing | VCID-6x46-n1n2-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T04:39:32.899558+00:00 | Debian Oval Importer | Affected by | VCID-2gtf-635s-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T00:21:46.731494+00:00 | Debian Oval Importer | Affected by | VCID-q6hd-xazy-aaaj | None | 36.1.0 |
2025-06-08T00:21:44.463833+00:00 | Debian Oval Importer | Affected by | VCID-2gtf-635s-aaab | None | 36.1.0 |
2025-06-07T23:48:02.817179+00:00 | Debian Oval Importer | Affected by | VCID-vkg1-2urs-aaap | None | 36.1.0 |
2025-06-07T21:09:12.618187+00:00 | Debian Oval Importer | Affected by | VCID-naz4-k1th-aaad | None | 36.1.0 |
2025-06-07T20:58:32.904737+00:00 | Debian Oval Importer | Affected by | VCID-xdng-3k7v-aaaj | None | 36.1.0 |
2025-06-07T20:49:39.682738+00:00 | Debian Oval Importer | Affected by | VCID-6x46-n1n2-aaad | None | 36.1.0 |
2025-06-07T20:19:36.401963+00:00 | Debian Oval Importer | Affected by | VCID-srtd-t3v1-aaag | None | 36.1.0 |
2025-06-07T19:39:23.304383+00:00 | Debian Oval Importer | Affected by | VCID-t7tm-t2rh-aaah | None | 36.1.0 |
2025-06-07T19:12:16.685203+00:00 | Debian Oval Importer | Affected by | VCID-1m3e-krau-aaap | None | 36.1.0 |
2025-06-07T18:50:49.336456+00:00 | Debian Oval Importer | Fixing | VCID-xdng-3k7v-aaaj | None | 36.1.0 |
2025-06-07T18:25:45.457873+00:00 | Debian Oval Importer | Fixing | VCID-gzny-ttqs-aaaf | None | 36.1.0 |
2025-06-07T18:18:47.140352+00:00 | Debian Oval Importer | Fixing | VCID-9se3-1n7v-aaad | None | 36.1.0 |
2025-06-07T18:06:24.350400+00:00 | Debian Oval Importer | Fixing | VCID-2x69-4b6w-aaak | None | 36.1.0 |
2025-06-07T18:03:03.178999+00:00 | Debian Oval Importer | Fixing | VCID-1m3e-krau-aaap | None | 36.1.0 |
2025-06-07T17:33:50.169807+00:00 | Debian Oval Importer | Fixing | VCID-t7tm-t2rh-aaah | None | 36.1.0 |
2025-06-07T17:31:37.673301+00:00 | Debian Oval Importer | Fixing | VCID-vhnt-d662-aaaf | None | 36.1.0 |
2025-06-07T17:27:33.664280+00:00 | Debian Oval Importer | Fixing | VCID-srtd-t3v1-aaag | None | 36.1.0 |
2025-06-07T16:58:52.501002+00:00 | Debian Oval Importer | Fixing | VCID-6x46-n1n2-aaad | None | 36.1.0 |
2025-06-07T14:58:11.486530+00:00 | Debian Oval Importer | Fixing | VCID-vkg1-2urs-aaap | None | 36.1.0 |
2025-06-07T14:02:40.830941+00:00 | Debian Oval Importer | Fixing | VCID-5w8z-sn91-aaaf | None | 36.1.0 |
2025-04-13T02:59:04.403173+00:00 | Debian Oval Importer | Affected by | VCID-c9xc-nm4d-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-13T02:58:04.782170+00:00 | Debian Oval Importer | Affected by | VCID-kb3m-1vss-yue8 | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T22:32:25.208278+00:00 | Debian Oval Importer | Fixing | VCID-5w8z-sn91-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T22:26:21.057062+00:00 | Debian Oval Importer | Affected by | VCID-vkg1-2urs-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:49:10.712054+00:00 | Debian Oval Importer | Affected by | VCID-1m3e-krau-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:10:26.753635+00:00 | Debian Oval Importer | Affected by | VCID-6x46-n1n2-aaad | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:22:54.805019+00:00 | Debian Oval Importer | Affected by | VCID-naz4-k1th-aaad | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:02:29.116462+00:00 | Debian Oval Importer | Affected by | VCID-q6hd-xazy-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:59:32.094671+00:00 | Debian Oval Importer | Fixing | VCID-gzny-ttqs-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:58:55.575635+00:00 | Debian Oval Importer | Fixing | VCID-2x69-4b6w-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:49:53.636277+00:00 | Debian Oval Importer | Affected by | VCID-xdng-3k7v-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:15:04.915426+00:00 | Debian Oval Importer | Affected by | VCID-2gtf-635s-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:02:25.049871+00:00 | Debian Oval Importer | Affected by | VCID-t7tm-t2rh-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:52:51.181775+00:00 | Debian Oval Importer | Affected by | VCID-srtd-t3v1-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:33:28.691236+00:00 | Debian Oval Importer | Fixing | VCID-vhnt-d662-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:36:53.348908+00:00 | Debian Oval Importer | Fixing | VCID-9se3-1n7v-aaad | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T15:52:37.501787+00:00 | Debian Oval Importer | Fixing | VCID-9se3-1n7v-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:39:34.158154+00:00 | Debian Oval Importer | Fixing | VCID-xdng-3k7v-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:03:30.653416+00:00 | Debian Oval Importer | Fixing | VCID-gzny-ttqs-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:44:17.486222+00:00 | Debian Oval Importer | Fixing | VCID-5w8z-sn91-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:34:13.631475+00:00 | Debian Oval Importer | Fixing | VCID-1m3e-krau-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:16:59.506916+00:00 | Debian Oval Importer | Fixing | VCID-2x69-4b6w-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:03:23.049615+00:00 | Debian Oval Importer | Fixing | VCID-vhnt-d662-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:57:53.207283+00:00 | Debian Oval Importer | Fixing | VCID-t7tm-t2rh-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:27:28.568465+00:00 | Debian Oval Importer | Affected by | VCID-q6hd-xazy-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:24:55.771680+00:00 | Debian Oval Importer | Fixing | VCID-srtd-t3v1-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:13:18.034384+00:00 | Debian Oval Importer | Fixing | VCID-vkg1-2urs-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:47:03.899494+00:00 | Debian Oval Importer | Affected by | VCID-naz4-k1th-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:39:12.476960+00:00 | Debian Oval Importer | Fixing | VCID-6x46-n1n2-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:10:33.211548+00:00 | Debian Oval Importer | Affected by | VCID-2gtf-635s-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-07T22:54:01.263465+00:00 | Debian Oval Importer | Affected by | VCID-q6hd-xazy-aaaj | None | 36.0.0 |
2025-04-07T22:53:59.029682+00:00 | Debian Oval Importer | Affected by | VCID-2gtf-635s-aaab | None | 36.0.0 |
2025-04-07T22:20:10.975097+00:00 | Debian Oval Importer | Affected by | VCID-vkg1-2urs-aaap | None | 36.0.0 |
2025-04-07T19:39:20.840363+00:00 | Debian Oval Importer | Affected by | VCID-naz4-k1th-aaad | None | 36.0.0 |
2025-04-07T19:29:01.265613+00:00 | Debian Oval Importer | Affected by | VCID-xdng-3k7v-aaaj | None | 36.0.0 |
2025-04-07T19:20:06.944265+00:00 | Debian Oval Importer | Affected by | VCID-6x46-n1n2-aaad | None | 36.0.0 |
2025-04-07T18:54:57.315237+00:00 | Debian Oval Importer | Affected by | VCID-srtd-t3v1-aaag | None | 36.0.0 |
2025-04-07T18:17:08.038165+00:00 | Debian Oval Importer | Affected by | VCID-t7tm-t2rh-aaah | None | 36.0.0 |
2025-04-07T17:50:06.292952+00:00 | Debian Oval Importer | Affected by | VCID-1m3e-krau-aaap | None | 36.0.0 |
2025-04-07T17:28:37.338377+00:00 | Debian Oval Importer | Fixing | VCID-xdng-3k7v-aaaj | None | 36.0.0 |
2025-04-07T17:03:22.267209+00:00 | Debian Oval Importer | Fixing | VCID-gzny-ttqs-aaaf | None | 36.0.0 |
2025-04-07T16:56:22.601464+00:00 | Debian Oval Importer | Fixing | VCID-9se3-1n7v-aaad | None | 36.0.0 |
2025-04-07T16:43:33.654623+00:00 | Debian Oval Importer | Fixing | VCID-2x69-4b6w-aaak | None | 36.0.0 |
2025-04-07T16:40:04.885770+00:00 | Debian Oval Importer | Fixing | VCID-1m3e-krau-aaap | None | 36.0.0 |
2025-04-07T16:08:28.653735+00:00 | Debian Oval Importer | Fixing | VCID-t7tm-t2rh-aaah | None | 36.0.0 |
2025-04-07T16:06:11.436074+00:00 | Debian Oval Importer | Fixing | VCID-vhnt-d662-aaaf | None | 36.0.0 |
2025-04-07T16:01:58.179135+00:00 | Debian Oval Importer | Fixing | VCID-srtd-t3v1-aaag | None | 36.0.0 |
2025-04-07T15:32:01.447724+00:00 | Debian Oval Importer | Fixing | VCID-6x46-n1n2-aaad | None | 36.0.0 |
2025-04-07T13:30:06.079283+00:00 | Debian Oval Importer | Fixing | VCID-vkg1-2urs-aaap | None | 36.0.0 |
2025-04-07T12:36:45.696394+00:00 | Debian Oval Importer | Fixing | VCID-5w8z-sn91-aaaf | None | 36.0.0 |
2025-04-07T08:10:51.898253+00:00 | Debian Importer | Affected by | VCID-2gtf-635s-aaab | None | 36.0.0 |
2025-04-06T02:04:29.792307+00:00 | Debian Importer | Affected by | VCID-6y3x-kyj7-aaaf | https://security-tracker.debian.org/tracker/data/json | 36.0.0 |
2025-04-05T12:59:45.743591+00:00 | Debian Importer | Affected by | VCID-q6hd-xazy-aaaj | None | 36.0.0 |
2025-04-05T10:09:43.219263+00:00 | Debian Importer | Affected by | VCID-naz4-k1th-aaad | None | 36.0.0 |
2025-04-05T09:09:22.059424+00:00 | Debian Importer | Affected by | VCID-6y3x-kyj7-aaaf | None | 36.0.0 |
2025-04-05T08:27:30.945253+00:00 | Debian Importer | Affected by | VCID-cza3-95cy-aaaj | https://security-tracker.debian.org/tracker/data/json | 36.0.0 |
2025-04-04T02:16:33.817500+00:00 | Debian Importer | Affected by | VCID-cza3-95cy-aaaj | None | 36.0.0 |
2025-02-21T14:04:44.777087+00:00 | Debian Importer | Affected by | VCID-6y3x-kyj7-aaaf | https://security-tracker.debian.org/tracker/data/json | 35.1.0 |
2025-02-21T14:04:39.501820+00:00 | Debian Importer | Affected by | VCID-6y3x-kyj7-aaaf | None | 35.1.0 |
2025-02-21T02:45:46.667727+00:00 | Debian Importer | Affected by | VCID-2gtf-635s-aaab | None | 35.1.0 |
2025-02-21T02:45:45.702017+00:00 | Debian Importer | Affected by | VCID-q6hd-xazy-aaaj | None | 35.1.0 |
2025-02-20T02:34:37.444140+00:00 | Debian Importer | Affected by | VCID-naz4-k1th-aaad | None | 35.1.0 |
2025-02-19T16:44:08.621290+00:00 | Debian Importer | Affected by | VCID-cza3-95cy-aaaj | https://security-tracker.debian.org/tracker/data/json | 35.1.0 |
2025-02-19T16:44:06.415217+00:00 | Debian Importer | Affected by | VCID-cza3-95cy-aaaj | None | 35.1.0 |
2024-11-23T17:42:00.312647+00:00 | Debian Importer | Affected by | VCID-2gtf-635s-aaab | None | 35.0.0 |
2024-11-23T17:41:59.422682+00:00 | Debian Importer | Affected by | VCID-q6hd-xazy-aaaj | None | 35.0.0 |
2024-10-10T15:09:59.530434+00:00 | Debian Importer | Affected by | VCID-2gtf-635s-aaab | None | 34.0.2 |
2024-10-10T15:09:58.624345+00:00 | Debian Importer | Affected by | VCID-q6hd-xazy-aaaj | None | 34.0.2 |
2024-09-19T21:23:10.072845+00:00 | Debian Importer | Affected by | VCID-2gtf-635s-aaab | None | 34.0.1 |
2024-09-19T21:23:09.194009+00:00 | Debian Importer | Affected by | VCID-q6hd-xazy-aaaj | None | 34.0.1 |
2024-04-26T05:24:48.066429+00:00 | Debian Importer | Affected by | VCID-6y3x-kyj7-aaaf | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc4 |
2024-04-26T05:24:26.656418+00:00 | Debian Importer | Affected by | VCID-6y3x-kyj7-aaaf | None | 34.0.0rc4 |
2024-04-25T20:10:01.040845+00:00 | Debian Importer | Affected by | VCID-2gtf-635s-aaab | None | 34.0.0rc4 |
2024-04-25T20:09:59.651724+00:00 | Debian Importer | Affected by | VCID-q6hd-xazy-aaaj | None | 34.0.0rc4 |
2024-04-25T01:48:25.736922+00:00 | Debian Importer | Affected by | VCID-naz4-k1th-aaad | None | 34.0.0rc4 |
2024-04-24T19:55:43.253435+00:00 | Debian Importer | Affected by | VCID-cza3-95cy-aaaj | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc4 |
2024-04-24T19:55:34.632758+00:00 | Debian Importer | Affected by | VCID-cza3-95cy-aaaj | None | 34.0.0rc4 |
2024-01-12T03:39:14.545977+00:00 | Debian Importer | Affected by | VCID-2gtf-635s-aaab | None | 34.0.0rc2 |
2024-01-12T03:39:12.592959+00:00 | Debian Importer | Affected by | VCID-q6hd-xazy-aaaj | None | 34.0.0rc2 |
2024-01-11T02:46:43.245565+00:00 | Debian Importer | Affected by | VCID-naz4-k1th-aaad | None | 34.0.0rc2 |
2024-01-10T21:20:46.287630+00:00 | Debian Importer | Affected by | VCID-cza3-95cy-aaaj | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc2 |
2024-01-10T21:20:37.394813+00:00 | Debian Importer | Affected by | VCID-cza3-95cy-aaaj | None | 34.0.0rc2 |
2024-01-05T09:53:32.381677+00:00 | Debian Importer | Affected by | VCID-6y3x-kyj7-aaaf | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc1 |
2024-01-05T09:53:21.041501+00:00 | Debian Importer | Affected by | VCID-6y3x-kyj7-aaaf | None | 34.0.0rc1 |
2024-01-05T04:57:02.982611+00:00 | Debian Importer | Affected by | VCID-2gtf-635s-aaab | None | 34.0.0rc1 |
2024-01-05T04:57:02.010665+00:00 | Debian Importer | Affected by | VCID-q6hd-xazy-aaaj | None | 34.0.0rc1 |
2024-01-04T15:02:31.334337+00:00 | Debian Importer | Affected by | VCID-naz4-k1th-aaad | None | 34.0.0rc1 |
2024-01-04T10:37:19.380286+00:00 | Debian Importer | Affected by | VCID-cza3-95cy-aaaj | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc1 |
2024-01-04T10:37:10.971297+00:00 | Debian Importer | Affected by | VCID-cza3-95cy-aaaj | None | 34.0.0rc1 |