Search for packages
Package details: pkg:deb/debian/php5@5.6.33%2Bdfsg-0%2Bdeb8u1
purl pkg:deb/debian/php5@5.6.33%2Bdfsg-0%2Bdeb8u1
Vulnerabilities affecting this package (0)
Vulnerability Summary Fixed by
This package is not known to be affected by vulnerabilities.
Vulnerabilities fixed by this package (94)
Vulnerability Summary Aliases
VCID-1252-8g9h-aaae The ZIP signature-verification feature in PHP before 5.6.26 and 7.x before 7.0.11 does not ensure that the uncompressed_filesize field is large enough, which allows remote attackers to cause a denial of service (out-of-bounds memory access) or possibly have unspecified other impact via a crafted PHAR archive, related to ext/phar/util.c and ext/phar/zip.c. CVE-2016-7414
VCID-12qt-uvs5-aaar The bcpowmod function in ext/bcmath/bcmath.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 accepts a negative integer for the scale argument, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted call. CVE-2016-4537
VCID-1r2m-8se6-aaaq In PHP before 5.6.31, 7.x before 7.0.17, and 7.1.x before 7.1.3, remote attackers could cause a CPU consumption denial of service attack by injecting long form variables, related to main/php_variables.c. CVE-2017-11142
VCID-2tge-77hh-aaaa Stack consumption vulnerability in the gdImageFillToBorder function in gd.c in the GD Graphics Library (aka libgd) before 2.2.2, as used in PHP before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (segmentation violation) via a crafted imagefilltoborder call that triggers use of a negative color value. CVE-2016-9933
VCID-2x4r-thvu-aaap Multiple use-after-free vulnerabilities in SPL in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allow remote attackers to execute arbitrary code via vectors involving (1) ArrayObject, (2) SplObjectStorage, and (3) SplDoublyLinkedList, which are mishandled during unserialization. CVE-2015-6831
VCID-32s8-srh9-aaas The imagegammacorrect function in ext/gd/gd.c in PHP before 5.6.25 and 7.x before 7.0.10 does not properly validate gamma values, which allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact by providing different signs for the second and third arguments. CVE-2016-7127
VCID-3h84-jpyb-aaam The grapheme_strpos function in ext/intl/grapheme/grapheme_string.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a negative offset. CVE-2016-4541
VCID-3j6s-rced-aaaa Multiple integer overflows in mcrypt.c in the mcrypt extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 allow remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted length value, related to the (1) mcrypt_generic and (2) mdecrypt_generic functions. CVE-2016-5769
VCID-3jrq-ku7n-aaan CVE-2015-3329 php: buffer overflow in phar_set_inode() CVE-2015-3329
VCID-3khx-vu3n-aaad Multiple integer overflows in the mbfl_strcut function in ext/mbstring/libmbfl/mbfl/mbfilter.c in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted mb_strcut call. CVE-2016-4073
VCID-4bjr-smu3-aaah The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.29 and 7.x before 7.0.14 allows remote attackers to cause a denial of service (out-of-bounds read and memory corruption) or possibly have unspecified other impact via an empty boolean element in a wddxPacket XML document. CVE-2016-9935
VCID-51uc-bzg4-aaag CVE-2016-5095 php: Integer overflow in php_filter_full_special_chars CVE-2016-5095
VCID-5aug-72yr-aaab ext/wddx/wddx.c in PHP before 5.6.28 and 7.x before 7.0.13 allows remote attackers to cause a denial of service (NULL pointer dereference) via crafted serialized data in a wddxPacket XML document, as demonstrated by a PDORow string. CVE-2016-9934
VCID-5t8p-jv5n-aaad ext/standard/var_unserializer.re in PHP before 5.6.26 mishandles object-deserialization failures, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via an unserialize call that references a partially constructed object. CVE-2016-7411
VCID-6byw-kc7s-aaas CVE-2015-3307 php: invalid pointer free() in phar_tar_process_metadata() CVE-2015-3307
VCID-6spz-b8a9-aaaf The xsl_ext_function_php function in ext/xsl/xsltprocessor.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13, when libxml2 before 2.9.2 is used, does not consider the possibility of a NULL valuePop return value before proceeding with a free operation after the principal argument loop, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted XML document, a different vulnerability than CVE-2015-6837. CVE-2015-6838
VCID-71uz-yd7t-aaaq ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via an invalid wddxPacket XML document that is mishandled in a wddx_deserialize call, as demonstrated by a stray element inside a boolean element, leading to incorrect pop processing. CVE-2016-7132
VCID-73j4-s6t8-aaad The xsl_ext_function_php function in ext/xsl/xsltprocessor.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13, when libxml2 before 2.9.2 is used, does not consider the possibility of a NULL valuePop return value before proceeding with a free operation during initial error checking, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted XML document, a different vulnerability than CVE-2015-6838. CVE-2015-6837
VCID-82b4-njua-aaab In PHP before 5.6.32, 7.x before 7.0.25, and 7.1.x before 7.1.11, an error in the date extension's timelib_meridian handling of 'front of' and 'back of' directives could be used by attackers able to supply date strings to leak information from the interpreter, related to ext/date/lib/parse_date.c out-of-bounds reads affecting the php_parse_date function. NOTE: this is a different issue than CVE-2017-11145. CVE-2017-16642
VCID-869z-tjdt-aaab The grapheme_stripos function in ext/intl/grapheme/grapheme_string.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a negative offset. CVE-2016-4540
VCID-8gvv-7agg-aaan CVE-2015-2783 php: buffer over-read in Phar metadata parsing CVE-2015-2783
VCID-8hz7-hn9j-aaad Double free vulnerability in the _php_mb_regex_ereg_replace_exec function in php_mbregex.c in the mbstring extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by leveraging a callback exception. CVE-2016-5768
VCID-8mwc-zmcx-aaan CVE-2015-4024 php: multipart/form-data request parsing CPU usage DoS CVE-2015-4024
VCID-8th8-sv29-aaap The xml_parse_into_struct function in ext/xml/xml.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (buffer under-read and segmentation fault) or possibly have unspecified other impact via crafted XML data in the second argument, leading to a parser level of zero. CVE-2016-4539
VCID-9814-7grr-aaas Off-by-one error in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted PHAR archive with an alias mismatch. CVE-2016-10160
VCID-99hm-dy7a-aaac ext/spl/spl_array.c in PHP before 5.6.26 and 7.x before 7.0.11 proceeds with SplArray unserialization without validating a return value and data type, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data. CVE-2016-7417
VCID-9ua3-3fhw-aaar Stack-based buffer overflow in the phar_fix_filepath function in ext/phar/phar.c in PHP before 5.4.43, 5.5.x before 5.5.27, and 5.6.x before 5.6.11 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large length value, as demonstrated by mishandling of an e-mail attachment by the imap PHP extension. CVE-2015-5590
VCID-a95k-47kr-aaaa ** DISPUTED ** Integer overflow in the php_raw_url_encode function in ext/standard/url.c in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allows remote attackers to cause a denial of service (application crash) via a long string to the rawurlencode function. NOTE: the vendor says "Not sure if this qualifies as security issue (probably not)." CVE-2016-4070
VCID-ahs8-uf3f-aaan The SoapClient __call method in ext/soap/soap.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 does not properly manage headers, which allows remote attackers to execute arbitrary code via crafted serialized data that triggers a "type confusion" in the serialize_function_call function. CVE-2015-6836
VCID-amh3-pcw2-aaad Integer overflow in the php_stream_zip_opener function in ext/zip/zip_stream.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a crafted zip:// URL. CVE-2016-6297
VCID-b97a-ea3v-aaap CVE-2016-5094 php: Integer overflow in php_html_entities() CVE-2016-5094
VCID-bc7f-sn66-aaas The phar_convert_to_other function in ext/phar/phar_object.c in PHP before 5.4.43, 5.5.x before 5.5.27, and 5.6.x before 5.6.11 does not validate a file pointer before a close operation, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted TAR archive that is mishandled in a Phar::convertToData call. CVE-2015-5589
VCID-bqhp-8xc5-aaae php_zip.c in the zip extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data containing a ZipArchive object. CVE-2016-5773
VCID-bu6h-ssxj-aaar The finish_nested_data function in ext/standard/var_unserializer.re in PHP before 5.6.31, 7.0.x before 7.0.21, and 7.1.x before 7.1.7 is prone to a buffer over-read while unserializing untrusted data. Exploitation of this issue can have an unspecified impact on the integrity of PHP. CVE-2017-12933
VCID-c697-xf6v-aaag ext/session/session.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 does not properly maintain a certain hash data structure, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors related to session deserialization. CVE-2016-6290
VCID-cbsr-a6t4-aaan CVE-2015-4598 php: missing null byte checks for paths in DOM and GD extensions CVE-2015-4598
VCID-cfmq-47tt-aaaq The bcpowmod function in ext/bcmath/bcmath.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 modifies certain data structures without considering whether they are copies of the _zero_, _one_, or _two_ global variable, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted call. CVE-2016-4538
VCID-d8t4-e42z-aaaq Integer overflow in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory consumption or application crash) via a truncated manifest entry in a PHAR archive. CVE-2016-10159
VCID-ddr4-6h3k-aaaa CVE-2015-4022 php: integer overflow leading to heap overflow when reading FTP file listing CVE-2015-4022
VCID-dk9d-5awh-aaac In PHP before 5.6.31, an invalid free in the WDDX deserialization of boolean parameters could be used by attackers able to inject XML for deserialization to crash the PHP interpreter, related to an invalid free for an empty boolean element in ext/wddx/wddx.c. CVE-2017-11143
VCID-dzks-xxg9-aaaf Use-after-free vulnerability in the CURLFile implementation in ext/curl/curl_file.c in PHP before 5.6.27 and 7.x before 7.0.12 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data that is mishandled during __wakeup processing. CVE-2016-9137
VCID-e3hk-3nez-aaah The exif_process_IFD_TAG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not properly construct spprintf arguments, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header data. CVE-2016-4542
VCID-ehry-rcpp-aaab The object_common1 function in ext/standard/var_unserializer.c in PHP before 5.6.30, 7.0.x before 7.0.15, and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (buffer over-read and application crash) via crafted serialized data that is mishandled in a finish_nested_data call. CVE-2016-10161
VCID-epm5-9tkf-aaaf Integer overflow in the virtual_file_ex function in TSRM/tsrm_virtual_cwd.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a crafted extract operation on a ZIP archive. CVE-2016-6289
VCID-ez8q-wn5x-aaak The exif_process_user_comment function in ext/exif/exif.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted JPEG image. CVE-2016-6292
VCID-faaa-qkj3-aaae In all versions of PHP 7, during the unserialization process, resizing the 'properties' hash table of a serialized object may lead to use-after-free. A remote attacker may exploit this bug to gain arbitrary code execution. CVE-2016-7479
VCID-fgpm-vf17-aaad The exif_process_TIFF_in_JPEG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate TIFF start data, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header data. CVE-2016-4544
VCID-g3nd-5q64-aaas The exif_process_IFD_in_MAKERNOTE function in ext/exif/exif.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (out-of-bounds array access and memory corruption), obtain sensitive information from process memory, or possibly have unspecified other impact via a crafted JPEG image. CVE-2016-6291
VCID-ga1y-kh3b-aaan CVE-2015-7804 php: uninitialized pointer in phar_make_dirstream() CVE-2015-7804
VCID-gpu8-tehr-aaar CVE-2015-4021 php: memory corruption in phar_parse_tarfile caused by empty entry file name CVE-2015-4021
VCID-gyc3-5a8r-aaar CVE-2015-4026 php: pcntl_exec() accepts paths with NUL character CVE-2015-4026
VCID-hcqt-5qmr-aaaj ext/session/session.c in PHP before 5.6.25 and 7.x before 7.0.10 skips invalid session names in a way that triggers incorrect parsing, which allows remote attackers to inject arbitrary-type session data by leveraging control of a session name, as demonstrated by object injection. CVE-2016-7125
VCID-hrh1-34bm-aaaq PHP through 5.6.27 and 7.x through 7.0.12 mishandles property modification during __wakeup processing, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data, as demonstrated by Exception::__toString with DateInterval::__wakeup. CVE-2016-9138
VCID-huby-p431-aaap gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1, has an integer signedness error that leads to an infinite loop via a crafted GIF file, as demonstrated by a call to the imagecreatefromgif or imagecreatefromstring PHP function. This is related to GetCode_ and gdImageCreateFromGifCtx. CVE-2018-5711
VCID-j3ys-6mb8-aaas CVE-2015-4644 php: NULL pointer dereference in php_pgsql_meta_data() CVE-2015-4644
VCID-jp2a-f69z-aaaj The php_wddx_process_data function in ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via an invalid ISO 8601 time value, as demonstrated by a wddx_deserialize call that mishandles a dateTime element in a wddxPacket XML document. CVE-2016-7129
VCID-jxwt-uhqc-aaag Use-after-free vulnerability in the wddx_stack_destroy function in ext/wddx/wddx.c in PHP before 5.6.26 and 7.x before 7.0.11 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a wddxPacket XML document that lacks an end-tag for a recordset field element, leading to mishandling in a wddx_deserialize call. CVE-2016-7413
VCID-kg2b-vx21-aaas Double free vulnerability in the php_wddx_process_data function in wddx.c in the WDDX extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted XML data that is mishandled in a wddx_deserialize call. CVE-2016-5772
VCID-khng-y4t1-aaaa In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, an error in the date extension's timelib_meridian parsing code could be used by attackers able to supply date strings to leak information from the interpreter, related to ext/date/lib/parse_date.c out-of-bounds reads affecting the php_parse_date function. NOTE: the correct fix is in the e8b7698f5ee757ce2c8bd10a192a491a498f891c commit, not the bd77ac90d3bdf31ce2a5251ad92e9e75 gist. CVE-2017-11145
VCID-ktvt-pjew-aaad ext/snmp/snmp.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact via crafted serialized data, a related issue to CVE-2016-5773. CVE-2016-6295
VCID-mkbd-9asr-aaah CVE-2015-4643 php: integer overflow in ftp_genlist() resulting in heap overflow (improved fix for CVE-2015-4022) CVE-2015-4643
VCID-mwev-5h1b-aaaj CVE-2015-7803 php: NULL pointer dereference in phar_get_fp_offset() CVE-2015-7803
VCID-n41v-u4d9-aaah spl_array.c in the SPL extension in PHP before 5.5.37 and 5.6.x before 5.6.23 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data. CVE-2016-5771
VCID-nadp-q9zr-aaah ext/standard/var_unserializer.c in PHP before 5.6.25 and 7.x before 7.0.10 mishandles certain invalid objects, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data that leads to a (1) __destruct call or (2) magic method call. CVE-2016-7124
VCID-ndbp-jqz1-aaap Integer overflow in the SplFileObject::fread function in spl_directory.c in the SPL extension in PHP before 5.5.37 and 5.6.x before 5.6.23 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large integer argument, a related issue to CVE-2016-5096. CVE-2016-5770
VCID-p4jm-wupx-aaaf CVE-2016-5096 php: Integer underflow causing arbitrary null write in fread/gzread CVE-2016-5096
VCID-pw49-d9aa-aaac The get_icu_value_internal function in ext/intl/locale/locale_methods.c in PHP before 5.5.36, 5.6.x before 5.6.22, and 7.x before 7.0.7 does not ensure the presence of a '\0' character, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted locale_get_primary_language call. CVE-2016-5093
VCID-q2vs-jf13-aaam HTTP Proxy header vulnerability CVE-2016-5385
GHSA-m6ch-gg5f-wxx3
VCID-qfm8-jewu-aaap The php_wddx_pop_element function in ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via an invalid base64 binary value, as demonstrated by a wddx_deserialize call that mishandles a binary element in a wddxPacket XML document. CVE-2016-7130
VCID-qg18-gtx4-aaaq Directory traversal vulnerability in the PharData class in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to write to arbitrary files via a .. (dot dot) in a ZIP archive entry that is mishandled during an extractTo call. CVE-2015-6833
VCID-qkeq-r2zg-aaak The imagetruecolortopalette function in ext/gd/gd.c in PHP before 5.6.25 and 7.x before 7.0.10 does not properly validate the number of colors, which allows remote attackers to cause a denial of service (select_colors allocation error and out-of-bounds write) or possibly have unspecified other impact via a large value in the third argument. CVE-2016-7126
VCID-qqbe-zhze-aaar In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, the openssl extension PEM sealing code did not check the return value of the OpenSSL sealing function, which could lead to a crash of the PHP interpreter, related to an interpretation conflict for a negative number in ext/openssl/openssl.c, and an OpenSSL documentation omission. CVE-2017-11144
VCID-r27c-71jx-aaar The session deserializer in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 mishandles multiple php_var_unserialize calls, which allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted session content. CVE-2015-6835
VCID-rkey-bq9k-aaab Format string vulnerability in the php_snmp_error function in ext/snmp/snmp.c in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allows remote attackers to execute arbitrary code via format string specifiers in an SNMP::get call. CVE-2016-4071
VCID-rn5n-h3v5-aaab gd_interpolation.c in the GD Graphics Library (aka libgd) before 2.1.1, as used in PHP before 5.5.36, 5.6.x before 5.6.22, and 7.x before 7.0.7, allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted image that is mishandled by the imagescale function. CVE-2013-7456
VCID-rz4j-9nvp-aaaq The exif_convert_any_to_int function in ext/exif/exif.c in PHP before 5.6.30, 7.0.x before 7.0.15, and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (application crash) via crafted EXIF data that triggers an attempt to divide the minimum representable negative integer by -1. CVE-2016-10158
VCID-s9m1-697s-aaam The bzread function in ext/bz2/bz2.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted bz2 archive. CVE-2016-5399
VCID-shyf-r48n-aaac Integer signedness error in GD Graphics Library 2.1.1 (aka libgd or libgd2) allows remote attackers to cause a denial of service (crash) or potentially execute arbitrary code via crafted compressed gd2 data, which triggers a heap-based buffer overflow. CVE-2016-3074
VCID-swat-ndf2-aaab In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, a stack-based buffer overflow in the zend_ini_do_op() function in Zend/zend_ini_parser.c could cause a denial of service or potentially allow executing code. NOTE: this is only relevant for PHP applications that accept untrusted input (instead of the system's php.ini file) for the parse_ini_string or parse_ini_file function, e.g., a web application for syntax validation of php.ini directives. CVE-2017-11628
VCID-t4ck-5p4y-aaah ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via a malformed wddxPacket XML document that is mishandled in a wddx_deserialize call, as demonstrated by a tag that lacks a < (less than) character. CVE-2016-7131
VCID-uk9b-bduf-aaas Zend/zend_exceptions.c in PHP, possibly 5.x before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (infinite loop) via a crafted Exception object in serialized data, a related issue to CVE-2015-8876. CVE-2016-7478
VCID-uzjm-61qc-aaap Multiple use-after-free vulnerabilities in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 allow remote attackers to execute arbitrary code via vectors related to (1) the Serializable interface, (2) the SplObjectStorage class, and (3) the SplDoublyLinkedList class, which are mishandled during unserialization. CVE-2015-6834
VCID-v51t-9vvq-aaah An issue was discovered in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1. There is Reflected XSS on the PHAR 404 error page via the URI of a request for a .phar file. CVE-2018-5712
VCID-va4q-zdk5-aaaq The exif_process_IFD_in_TIFF function in ext/exif/exif.c in PHP before 5.6.25 and 7.x before 7.0.10 mishandles the case of a thumbnail offset that exceeds the file size, which allows remote attackers to obtain sensitive information from process memory via a crafted TIFF image. CVE-2016-7128
VCID-vche-tfhc-aaas The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.26 and 7.x before 7.0.11 allows remote attackers to cause a denial of service (invalid pointer access and out-of-bounds read) or possibly have unspecified other impact via an incorrect boolean element in a wddxPacket XML document, leading to mishandling in a wddx_deserialize call. CVE-2016-7418
VCID-vpd4-cnm8-aaak ext/mysqlnd/mysqlnd_wireprotocol.c in PHP before 5.6.26 and 7.x before 7.0.11 does not verify that a BIT field has the UNSIGNED_FLAG flag, which allows remote MySQL servers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted field metadata. CVE-2016-7412
VCID-vqw1-fjuz-aaap Integer signedness error in the simplestring_addn function in simplestring.c in xmlrpc-epi through 0.54.2, as used in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9, allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a long first argument to the PHP xmlrpc_encode_request function. CVE-2016-6296
VCID-xb1g-7p1v-aaab ext/intl/msgformat/msgformat_format.c in PHP before 5.6.26 and 7.x before 7.0.11 does not properly restrict the locale length provided to the Locale class in the ICU library, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a MessageFormatter::formatMessage call with a long first argument. CVE-2016-7416
VCID-xhsd-e5h5-aaaj The exif_process_IFD_in_JPEG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate IFD sizes, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header data. CVE-2016-4543
VCID-xyng-4f4c-aaaa CVE-2015-4025 php: CVE-2006-7243 regressions in 5.4+ CVE-2015-4025
VCID-yzk2-j6nx-aaaq The file_check_mem function in funcs.c in file before 5.23, as used in the Fileinfo component in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5, mishandles continuation-level jumps, which allows context-dependent attackers to cause a denial of service (buffer overflow and application crash) or possibly execute arbitrary code via a crafted magic file. CVE-2015-8865
VCID-z7nu-15rh-aaas The Phar extension in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allows remote attackers to execute arbitrary code via a crafted filename, as demonstrated by mishandling of \0 characters by the phar_analyze_path function in ext/phar/phar.c. CVE-2016-4072
VCID-zxs3-pfnb-aaan The locale_accept_from_http function in ext/intl/locale/locale_methods.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 does not properly restrict calls to the ICU uloc_acceptLanguageFromHTTP function, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a call with a long argument. CVE-2016-6294
VCID-zzgn-q57z-aaac Use-after-free vulnerability in the SPL unserialize implementation in ext/spl/spl_array.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to execute arbitrary code via crafted serialized data that triggers misuse of an array field. CVE-2015-6832

Date Actor Action Vulnerability Source VulnerableCode Version
2025-06-21T10:12:33.901148+00:00 Debian Oval Importer Fixing VCID-amh3-pcw2-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:12:28.988934+00:00 Debian Oval Importer Fixing VCID-hcqt-5qmr-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:12:27.624802+00:00 Debian Oval Importer Fixing VCID-gpu8-tehr-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:12:17.498934+00:00 Debian Oval Importer Fixing VCID-qg18-gtx4-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:12:11.904914+00:00 Debian Oval Importer Fixing VCID-3jrq-ku7n-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:11:04.353237+00:00 Debian Oval Importer Fixing VCID-bqhp-8xc5-aaae https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:10:22.014799+00:00 Debian Oval Importer Fixing VCID-e3hk-3nez-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:10:10.918417+00:00 Debian Oval Importer Fixing VCID-xyng-4f4c-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:09:39.020564+00:00 Debian Oval Importer Fixing VCID-ehry-rcpp-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:09:37.647427+00:00 Debian Oval Importer Fixing VCID-5aug-72yr-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:09:27.946658+00:00 Debian Oval Importer Fixing VCID-q2vs-jf13-aaam https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:09:10.821517+00:00 Debian Oval Importer Fixing VCID-faaa-qkj3-aaae https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:08:58.160005+00:00 Debian Oval Importer Fixing VCID-swat-ndf2-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:08:53.568907+00:00 Debian Oval Importer Fixing VCID-gyc3-5a8r-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:07:33.575801+00:00 Debian Oval Importer Fixing VCID-2x4r-thvu-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:07:23.395700+00:00 Debian Oval Importer Fixing VCID-xb1g-7p1v-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:06:16.166529+00:00 Debian Oval Importer Fixing VCID-shyf-r48n-aaac https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:06:14.067265+00:00 Debian Oval Importer Fixing VCID-4bjr-smu3-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:05:27.114445+00:00 Debian Oval Importer Fixing VCID-bc7f-sn66-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:05:22.906570+00:00 Debian Oval Importer Fixing VCID-bu6h-ssxj-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:05:16.250793+00:00 Debian Oval Importer Fixing VCID-3j6s-rced-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:04:57.360234+00:00 Debian Oval Importer Fixing VCID-j3ys-6mb8-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:04:48.783724+00:00 Debian Oval Importer Fixing VCID-3khx-vu3n-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:03:47.853280+00:00 Debian Oval Importer Fixing VCID-ga1y-kh3b-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:03:47.158943+00:00 Debian Oval Importer Fixing VCID-8mwc-zmcx-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:02:22.810918+00:00 Debian Oval Importer Fixing VCID-ahs8-uf3f-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:02:15.120017+00:00 Debian Oval Importer Fixing VCID-xhsd-e5h5-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:02:07.673654+00:00 Debian Oval Importer Fixing VCID-3h84-jpyb-aaam https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:01:20.756057+00:00 Debian Oval Importer Fixing VCID-12qt-uvs5-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:01:10.267232+00:00 Debian Oval Importer Fixing VCID-zxs3-pfnb-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:59:49.938748+00:00 Debian Oval Importer Fixing VCID-fgpm-vf17-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:58:54.230296+00:00 Debian Oval Importer Fixing VCID-hrh1-34bm-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:58:05.480461+00:00 Debian Oval Importer Fixing VCID-mkbd-9asr-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:57:47.306903+00:00 Debian Oval Importer Fixing VCID-869z-tjdt-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:57:19.935928+00:00 Debian Oval Importer Fixing VCID-c697-xf6v-aaag https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:56:45.444777+00:00 Debian Oval Importer Fixing VCID-pw49-d9aa-aaac https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:56:40.774443+00:00 Debian Oval Importer Fixing VCID-uk9b-bduf-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:56:37.039151+00:00 Debian Oval Importer Fixing VCID-uzjm-61qc-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:55:37.159137+00:00 Debian Oval Importer Fixing VCID-z7nu-15rh-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:54:39.158449+00:00 Debian Oval Importer Fixing VCID-jp2a-f69z-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:54:14.678109+00:00 Debian Oval Importer Fixing VCID-qqbe-zhze-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:53:41.344948+00:00 Debian Oval Importer Fixing VCID-vqw1-fjuz-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:53:34.075415+00:00 Debian Oval Importer Fixing VCID-8th8-sv29-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:53:31.628715+00:00 Debian Oval Importer Fixing VCID-vpd4-cnm8-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:53:22.157142+00:00 Debian Oval Importer Fixing VCID-ddr4-6h3k-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:53:00.444266+00:00 Debian Oval Importer Fixing VCID-dk9d-5awh-aaac https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:52:40.662012+00:00 Debian Oval Importer Fixing VCID-8gvv-7agg-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:52:38.616566+00:00 Debian Oval Importer Fixing VCID-1252-8g9h-aaae https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:52:11.120058+00:00 Debian Oval Importer Fixing VCID-a95k-47kr-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:52:01.549333+00:00 Debian Oval Importer Fixing VCID-va4q-zdk5-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:51:19.828922+00:00 Debian Oval Importer Fixing VCID-s9m1-697s-aaam https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:50:32.114475+00:00 Debian Oval Importer Fixing VCID-2tge-77hh-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:50:10.894672+00:00 Debian Oval Importer Fixing VCID-mwev-5h1b-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:50:03.661131+00:00 Debian Oval Importer Fixing VCID-82b4-njua-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:49:57.816736+00:00 Debian Oval Importer Fixing VCID-6spz-b8a9-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:47:56.450580+00:00 Debian Oval Importer Fixing VCID-9ua3-3fhw-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:46:24.232344+00:00 Debian Oval Importer Fixing VCID-rkey-bq9k-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:46:12.805632+00:00 Debian Oval Importer Fixing VCID-khng-y4t1-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:46:10.566531+00:00 Debian Oval Importer Fixing VCID-rz4j-9nvp-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:46:02.950314+00:00 Debian Oval Importer Fixing VCID-epm5-9tkf-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:45:34.687161+00:00 Debian Oval Importer Fixing VCID-dzks-xxg9-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:45:07.908681+00:00 Debian Oval Importer Fixing VCID-g3nd-5q64-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:44:12.488851+00:00 Debian Oval Importer Fixing VCID-d8t4-e42z-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:44:04.447805+00:00 Debian Oval Importer Fixing VCID-qfm8-jewu-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:43:42.524551+00:00 Debian Oval Importer Fixing VCID-51uc-bzg4-aaag https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:43:31.524497+00:00 Debian Oval Importer Fixing VCID-ez8q-wn5x-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:43:13.462114+00:00 Debian Oval Importer Fixing VCID-b97a-ea3v-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:41:40.415082+00:00 Debian Oval Importer Fixing VCID-rn5n-h3v5-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:41:26.276726+00:00 Debian Oval Importer Fixing VCID-99hm-dy7a-aaac https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:41:05.858985+00:00 Debian Oval Importer Fixing VCID-32s8-srh9-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:39:55.011316+00:00 Debian Oval Importer Fixing VCID-jxwt-uhqc-aaag https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:39:53.562693+00:00 Debian Oval Importer Fixing VCID-huby-p431-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:39:34.291741+00:00 Debian Oval Importer Fixing VCID-cbsr-a6t4-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:39:25.818124+00:00 Debian Oval Importer Fixing VCID-p4jm-wupx-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:39:05.931922+00:00 Debian Oval Importer Fixing VCID-9814-7grr-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:38:55.495219+00:00 Debian Oval Importer Fixing VCID-kg2b-vx21-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:38:17.963173+00:00 Debian Oval Importer Fixing VCID-71uz-yd7t-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:37:30.932335+00:00 Debian Oval Importer Fixing VCID-t4ck-5p4y-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:35:48.458925+00:00 Debian Oval Importer Fixing VCID-73j4-s6t8-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:35:41.362831+00:00 Debian Oval Importer Fixing VCID-nadp-q9zr-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:35:33.262929+00:00 Debian Oval Importer Fixing VCID-ndbp-jqz1-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:34:52.035297+00:00 Debian Oval Importer Fixing VCID-vche-tfhc-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:33:51.044515+00:00 Debian Oval Importer Fixing VCID-6byw-kc7s-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:33:46.719723+00:00 Debian Oval Importer Fixing VCID-cfmq-47tt-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:32:50.148467+00:00 Debian Oval Importer Fixing VCID-zzgn-q57z-aaac https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:31:59.805274+00:00 Debian Oval Importer Fixing VCID-8hz7-hn9j-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:31:22.315421+00:00 Debian Oval Importer Fixing VCID-n41v-u4d9-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:31:21.581153+00:00 Debian Oval Importer Fixing VCID-v51t-9vvq-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:31:12.780952+00:00 Debian Oval Importer Fixing VCID-5t8p-jv5n-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:30:53.861326+00:00 Debian Oval Importer Fixing VCID-qkeq-r2zg-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:30:48.209758+00:00 Debian Oval Importer Fixing VCID-yzk2-j6nx-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:30:38.200161+00:00 Debian Oval Importer Fixing VCID-r27c-71jx-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:29:42.909794+00:00 Debian Oval Importer Fixing VCID-1r2m-8se6-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:29:03.364333+00:00 Debian Oval Importer Fixing VCID-ktvt-pjew-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-20T19:49:00.429440+00:00 Debian Oval Importer Fixing VCID-4bjr-smu3-aaah None 36.1.3
2025-06-20T19:48:51.212506+00:00 Debian Oval Importer Fixing VCID-q2vs-jf13-aaam None 36.1.3
2025-06-20T19:47:39.294713+00:00 Debian Oval Importer Fixing VCID-hrh1-34bm-aaaq None 36.1.3
2025-06-20T19:47:26.804584+00:00 Debian Oval Importer Fixing VCID-nadp-q9zr-aaah None 36.1.3
2025-06-20T19:46:25.052334+00:00 Debian Oval Importer Fixing VCID-8hz7-hn9j-aaad None 36.1.3
2025-06-20T19:45:42.118847+00:00 Debian Oval Importer Fixing VCID-rn5n-h3v5-aaab None 36.1.3
2025-06-20T19:43:49.569834+00:00 Debian Oval Importer Fixing VCID-8gvv-7agg-aaan None 36.1.3
2025-06-20T19:43:14.560909+00:00 Debian Oval Importer Fixing VCID-uzjm-61qc-aaap None 36.1.3
2025-06-20T19:41:31.899893+00:00 Debian Oval Importer Fixing VCID-yzk2-j6nx-aaaq None 36.1.3
2025-06-20T19:41:22.403291+00:00 Debian Oval Importer Fixing VCID-rz4j-9nvp-aaaq None 36.1.3
2025-06-20T19:39:11.380446+00:00 Debian Oval Importer Fixing VCID-mwev-5h1b-aaaj None 36.1.3
2025-06-20T19:38:10.891938+00:00 Debian Oval Importer Fixing VCID-dzks-xxg9-aaaf None 36.1.3
2025-06-20T19:37:39.672509+00:00 Debian Oval Importer Fixing VCID-cbsr-a6t4-aaan None 36.1.3
2025-06-20T19:36:11.749372+00:00 Debian Oval Importer Fixing VCID-1r2m-8se6-aaaq None 36.1.3
2025-06-08T04:01:32.036288+00:00 Debian Oval Importer Fixing VCID-amh3-pcw2-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T04:01:27.148354+00:00 Debian Oval Importer Fixing VCID-hcqt-5qmr-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T04:01:25.772060+00:00 Debian Oval Importer Fixing VCID-gpu8-tehr-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T04:01:16.801114+00:00 Debian Oval Importer Fixing VCID-qg18-gtx4-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T04:01:11.240062+00:00 Debian Oval Importer Fixing VCID-3jrq-ku7n-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T04:00:07.097131+00:00 Debian Oval Importer Fixing VCID-bqhp-8xc5-aaae https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:59:26.904878+00:00 Debian Oval Importer Fixing VCID-e3hk-3nez-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:59:16.157364+00:00 Debian Oval Importer Fixing VCID-xyng-4f4c-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:58:44.972623+00:00 Debian Oval Importer Fixing VCID-ehry-rcpp-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:58:43.605776+00:00 Debian Oval Importer Fixing VCID-5aug-72yr-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:58:34.083965+00:00 Debian Oval Importer Fixing VCID-q2vs-jf13-aaam https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:58:18.171283+00:00 Debian Oval Importer Fixing VCID-faaa-qkj3-aaae https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:58:07.839355+00:00 Debian Oval Importer Fixing VCID-swat-ndf2-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:58:03.593164+00:00 Debian Oval Importer Fixing VCID-gyc3-5a8r-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:56:45.615261+00:00 Debian Oval Importer Fixing VCID-2x4r-thvu-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:56:35.598696+00:00 Debian Oval Importer Fixing VCID-xb1g-7p1v-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:55:26.556867+00:00 Debian Oval Importer Fixing VCID-shyf-r48n-aaac https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:55:24.333281+00:00 Debian Oval Importer Fixing VCID-4bjr-smu3-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:54:35.768180+00:00 Debian Oval Importer Fixing VCID-bc7f-sn66-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:54:31.331911+00:00 Debian Oval Importer Fixing VCID-bu6h-ssxj-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:54:24.882803+00:00 Debian Oval Importer Fixing VCID-3j6s-rced-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:54:06.899513+00:00 Debian Oval Importer Fixing VCID-j3ys-6mb8-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:53:58.432544+00:00 Debian Oval Importer Fixing VCID-3khx-vu3n-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:52:57.391052+00:00 Debian Oval Importer Fixing VCID-ga1y-kh3b-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:52:56.714875+00:00 Debian Oval Importer Fixing VCID-8mwc-zmcx-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:51:29.794200+00:00 Debian Oval Importer Fixing VCID-ahs8-uf3f-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:51:21.133055+00:00 Debian Oval Importer Fixing VCID-xhsd-e5h5-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:51:13.024439+00:00 Debian Oval Importer Fixing VCID-3h84-jpyb-aaam https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:50:27.108768+00:00 Debian Oval Importer Fixing VCID-12qt-uvs5-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:50:16.842982+00:00 Debian Oval Importer Fixing VCID-zxs3-pfnb-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:48:55.311397+00:00 Debian Oval Importer Fixing VCID-fgpm-vf17-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:47:58.362947+00:00 Debian Oval Importer Fixing VCID-hrh1-34bm-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:47:07.556786+00:00 Debian Oval Importer Fixing VCID-mkbd-9asr-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:46:47.447866+00:00 Debian Oval Importer Fixing VCID-869z-tjdt-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:46:19.159527+00:00 Debian Oval Importer Fixing VCID-c697-xf6v-aaag https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:45:43.208304+00:00 Debian Oval Importer Fixing VCID-pw49-d9aa-aaac https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:45:38.573553+00:00 Debian Oval Importer Fixing VCID-uk9b-bduf-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:45:34.792966+00:00 Debian Oval Importer Fixing VCID-uzjm-61qc-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:44:30.490034+00:00 Debian Oval Importer Fixing VCID-z7nu-15rh-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:43:28.548602+00:00 Debian Oval Importer Fixing VCID-jp2a-f69z-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:43:01.775642+00:00 Debian Oval Importer Fixing VCID-qqbe-zhze-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:42:25.950690+00:00 Debian Oval Importer Fixing VCID-vqw1-fjuz-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:42:18.176344+00:00 Debian Oval Importer Fixing VCID-8th8-sv29-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:42:15.948819+00:00 Debian Oval Importer Fixing VCID-vpd4-cnm8-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:42:05.608073+00:00 Debian Oval Importer Fixing VCID-ddr4-6h3k-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:41:42.702447+00:00 Debian Oval Importer Fixing VCID-dk9d-5awh-aaac https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:41:21.949728+00:00 Debian Oval Importer Fixing VCID-8gvv-7agg-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:41:19.803184+00:00 Debian Oval Importer Fixing VCID-1252-8g9h-aaae https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:40:51.103578+00:00 Debian Oval Importer Fixing VCID-a95k-47kr-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:40:41.781237+00:00 Debian Oval Importer Fixing VCID-va4q-zdk5-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:39:59.764444+00:00 Debian Oval Importer Fixing VCID-s9m1-697s-aaam https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:39:12.451911+00:00 Debian Oval Importer Fixing VCID-2tge-77hh-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:38:50.648385+00:00 Debian Oval Importer Fixing VCID-mwev-5h1b-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:38:43.916725+00:00 Debian Oval Importer Fixing VCID-82b4-njua-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:38:38.135621+00:00 Debian Oval Importer Fixing VCID-6spz-b8a9-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:36:38.420473+00:00 Debian Oval Importer Fixing VCID-9ua3-3fhw-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:35:07.527965+00:00 Debian Oval Importer Fixing VCID-rkey-bq9k-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:34:56.202320+00:00 Debian Oval Importer Fixing VCID-khng-y4t1-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:34:54.112190+00:00 Debian Oval Importer Fixing VCID-rz4j-9nvp-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:34:46.317289+00:00 Debian Oval Importer Fixing VCID-epm5-9tkf-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:34:18.156008+00:00 Debian Oval Importer Fixing VCID-dzks-xxg9-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:33:49.168278+00:00 Debian Oval Importer Fixing VCID-g3nd-5q64-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:32:51.530340+00:00 Debian Oval Importer Fixing VCID-d8t4-e42z-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:32:43.910795+00:00 Debian Oval Importer Fixing VCID-qfm8-jewu-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:32:20.902337+00:00 Debian Oval Importer Fixing VCID-51uc-bzg4-aaag https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:32:08.407752+00:00 Debian Oval Importer Fixing VCID-ez8q-wn5x-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:31:50.751544+00:00 Debian Oval Importer Fixing VCID-b97a-ea3v-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:30:23.233091+00:00 Debian Oval Importer Fixing VCID-rn5n-h3v5-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:30:07.257115+00:00 Debian Oval Importer Fixing VCID-99hm-dy7a-aaac https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:29:45.979496+00:00 Debian Oval Importer Fixing VCID-32s8-srh9-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:28:33.221742+00:00 Debian Oval Importer Fixing VCID-jxwt-uhqc-aaag https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:28:31.743671+00:00 Debian Oval Importer Fixing VCID-huby-p431-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:28:10.632623+00:00 Debian Oval Importer Fixing VCID-cbsr-a6t4-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:28:02.018972+00:00 Debian Oval Importer Fixing VCID-p4jm-wupx-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:27:43.533231+00:00 Debian Oval Importer Fixing VCID-9814-7grr-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:27:32.972075+00:00 Debian Oval Importer Fixing VCID-kg2b-vx21-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:26:55.681182+00:00 Debian Oval Importer Fixing VCID-71uz-yd7t-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:26:08.689354+00:00 Debian Oval Importer Fixing VCID-t4ck-5p4y-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:24:26.428709+00:00 Debian Oval Importer Fixing VCID-73j4-s6t8-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:24:17.874206+00:00 Debian Oval Importer Fixing VCID-nadp-q9zr-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:24:09.195964+00:00 Debian Oval Importer Fixing VCID-ndbp-jqz1-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:23:27.303037+00:00 Debian Oval Importer Fixing VCID-vche-tfhc-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:22:22.166031+00:00 Debian Oval Importer Fixing VCID-6byw-kc7s-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:22:17.808981+00:00 Debian Oval Importer Fixing VCID-cfmq-47tt-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:21:18.381274+00:00 Debian Oval Importer Fixing VCID-zzgn-q57z-aaac https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:20:26.298715+00:00 Debian Oval Importer Fixing VCID-8hz7-hn9j-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:19:46.463525+00:00 Debian Oval Importer Fixing VCID-n41v-u4d9-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:19:45.767314+00:00 Debian Oval Importer Fixing VCID-v51t-9vvq-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:19:37.314845+00:00 Debian Oval Importer Fixing VCID-5t8p-jv5n-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:19:17.078111+00:00 Debian Oval Importer Fixing VCID-qkeq-r2zg-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:19:09.776084+00:00 Debian Oval Importer Fixing VCID-yzk2-j6nx-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:18:58.804806+00:00 Debian Oval Importer Fixing VCID-r27c-71jx-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:18:00.634807+00:00 Debian Oval Importer Fixing VCID-1r2m-8se6-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:17:17.418892+00:00 Debian Oval Importer Fixing VCID-ktvt-pjew-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-07T13:41:07.736496+00:00 Debian Oval Importer Fixing VCID-4bjr-smu3-aaah None 36.1.0
2025-06-07T13:40:58.451387+00:00 Debian Oval Importer Fixing VCID-q2vs-jf13-aaam None 36.1.0
2025-06-07T13:39:45.427815+00:00 Debian Oval Importer Fixing VCID-hrh1-34bm-aaaq None 36.1.0
2025-06-07T13:39:32.255020+00:00 Debian Oval Importer Fixing VCID-nadp-q9zr-aaah None 36.1.0
2025-06-07T13:38:31.631529+00:00 Debian Oval Importer Fixing VCID-8hz7-hn9j-aaad None 36.1.0
2025-06-07T13:37:46.287875+00:00 Debian Oval Importer Fixing VCID-rn5n-h3v5-aaab None 36.1.0
2025-06-07T13:36:32.905997+00:00 Debian Oval Importer Fixing VCID-8gvv-7agg-aaan None 36.1.0
2025-06-07T13:35:57.963036+00:00 Debian Oval Importer Fixing VCID-uzjm-61qc-aaap None 36.1.0
2025-06-07T13:35:00.178362+00:00 Debian Oval Importer Fixing VCID-yzk2-j6nx-aaaq None 36.1.0
2025-06-07T13:34:50.768917+00:00 Debian Oval Importer Fixing VCID-rz4j-9nvp-aaaq None 36.1.0
2025-06-07T13:33:26.231953+00:00 Debian Oval Importer Fixing VCID-mwev-5h1b-aaaj None 36.1.0
2025-06-07T13:32:25.731226+00:00 Debian Oval Importer Fixing VCID-dzks-xxg9-aaaf None 36.1.0
2025-06-07T13:31:56.513014+00:00 Debian Oval Importer Fixing VCID-cbsr-a6t4-aaan None 36.1.0
2025-06-07T13:31:22.917091+00:00 Debian Oval Importer Fixing VCID-1r2m-8se6-aaaq None 36.1.0
2025-04-08T02:29:50.303077+00:00 Debian Oval Importer Fixing VCID-amh3-pcw2-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:29:45.078122+00:00 Debian Oval Importer Fixing VCID-hcqt-5qmr-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:29:43.597349+00:00 Debian Oval Importer Fixing VCID-gpu8-tehr-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:29:33.860023+00:00 Debian Oval Importer Fixing VCID-qg18-gtx4-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:29:27.917336+00:00 Debian Oval Importer Fixing VCID-3jrq-ku7n-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:28:19.264364+00:00 Debian Oval Importer Fixing VCID-bqhp-8xc5-aaae https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:27:37.183184+00:00 Debian Oval Importer Fixing VCID-e3hk-3nez-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:27:25.711301+00:00 Debian Oval Importer Fixing VCID-xyng-4f4c-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:26:53.090914+00:00 Debian Oval Importer Fixing VCID-ehry-rcpp-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:26:51.620675+00:00 Debian Oval Importer Fixing VCID-5aug-72yr-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:26:41.363316+00:00 Debian Oval Importer Fixing VCID-q2vs-jf13-aaam https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:26:24.559518+00:00 Debian Oval Importer Fixing VCID-faaa-qkj3-aaae https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:26:13.342557+00:00 Debian Oval Importer Fixing VCID-swat-ndf2-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:26:08.650598+00:00 Debian Oval Importer Fixing VCID-gyc3-5a8r-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:24:41.307581+00:00 Debian Oval Importer Fixing VCID-2x4r-thvu-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:24:30.636425+00:00 Debian Oval Importer Fixing VCID-xb1g-7p1v-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:23:18.389024+00:00 Debian Oval Importer Fixing VCID-shyf-r48n-aaac https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:23:16.222686+00:00 Debian Oval Importer Fixing VCID-4bjr-smu3-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:22:28.908511+00:00 Debian Oval Importer Fixing VCID-bc7f-sn66-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:22:24.492630+00:00 Debian Oval Importer Fixing VCID-bu6h-ssxj-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:22:17.780978+00:00 Debian Oval Importer Fixing VCID-3j6s-rced-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:21:58.811014+00:00 Debian Oval Importer Fixing VCID-j3ys-6mb8-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:21:49.609785+00:00 Debian Oval Importer Fixing VCID-3khx-vu3n-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:20:48.678702+00:00 Debian Oval Importer Fixing VCID-ga1y-kh3b-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:20:47.972608+00:00 Debian Oval Importer Fixing VCID-8mwc-zmcx-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:19:20.296870+00:00 Debian Oval Importer Fixing VCID-ahs8-uf3f-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:19:12.416800+00:00 Debian Oval Importer Fixing VCID-xhsd-e5h5-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:19:04.907666+00:00 Debian Oval Importer Fixing VCID-3h84-jpyb-aaam https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:18:15.865236+00:00 Debian Oval Importer Fixing VCID-12qt-uvs5-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:18:05.397065+00:00 Debian Oval Importer Fixing VCID-zxs3-pfnb-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:16:42.816316+00:00 Debian Oval Importer Fixing VCID-fgpm-vf17-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:15:45.500971+00:00 Debian Oval Importer Fixing VCID-hrh1-34bm-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:14:55.809427+00:00 Debian Oval Importer Fixing VCID-mkbd-9asr-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:14:36.816323+00:00 Debian Oval Importer Fixing VCID-869z-tjdt-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:14:08.889169+00:00 Debian Oval Importer Fixing VCID-c697-xf6v-aaag https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:13:32.112668+00:00 Debian Oval Importer Fixing VCID-pw49-d9aa-aaac https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:13:25.822250+00:00 Debian Oval Importer Fixing VCID-uk9b-bduf-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:13:21.755747+00:00 Debian Oval Importer Fixing VCID-uzjm-61qc-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:12:14.858322+00:00 Debian Oval Importer Fixing VCID-z7nu-15rh-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:11:14.796064+00:00 Debian Oval Importer Fixing VCID-jp2a-f69z-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:10:49.015320+00:00 Debian Oval Importer Fixing VCID-qqbe-zhze-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:10:15.080597+00:00 Debian Oval Importer Fixing VCID-vqw1-fjuz-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:10:07.343656+00:00 Debian Oval Importer Fixing VCID-8th8-sv29-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:10:04.632574+00:00 Debian Oval Importer Fixing VCID-vpd4-cnm8-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:09:55.264699+00:00 Debian Oval Importer Fixing VCID-ddr4-6h3k-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:09:32.116353+00:00 Debian Oval Importer Fixing VCID-dk9d-5awh-aaac https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:09:12.146140+00:00 Debian Oval Importer Fixing VCID-8gvv-7agg-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:09:09.993172+00:00 Debian Oval Importer Fixing VCID-1252-8g9h-aaae https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:08:42.058826+00:00 Debian Oval Importer Fixing VCID-a95k-47kr-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:08:32.138994+00:00 Debian Oval Importer Fixing VCID-va4q-zdk5-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:07:48.441559+00:00 Debian Oval Importer Fixing VCID-s9m1-697s-aaam https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:07:00.356203+00:00 Debian Oval Importer Fixing VCID-2tge-77hh-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:06:37.380462+00:00 Debian Oval Importer Fixing VCID-mwev-5h1b-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:06:30.366910+00:00 Debian Oval Importer Fixing VCID-82b4-njua-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:06:23.770264+00:00 Debian Oval Importer Fixing VCID-6spz-b8a9-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:04:17.414820+00:00 Debian Oval Importer Fixing VCID-9ua3-3fhw-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:02:42.051662+00:00 Debian Oval Importer Fixing VCID-rkey-bq9k-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:02:30.329888+00:00 Debian Oval Importer Fixing VCID-khng-y4t1-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:02:28.151328+00:00 Debian Oval Importer Fixing VCID-rz4j-9nvp-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:02:19.934542+00:00 Debian Oval Importer Fixing VCID-epm5-9tkf-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:01:49.230289+00:00 Debian Oval Importer Fixing VCID-dzks-xxg9-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:01:21.175196+00:00 Debian Oval Importer Fixing VCID-g3nd-5q64-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:00:22.210633+00:00 Debian Oval Importer Fixing VCID-d8t4-e42z-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:00:13.964665+00:00 Debian Oval Importer Fixing VCID-qfm8-jewu-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:59:51.182191+00:00 Debian Oval Importer Fixing VCID-51uc-bzg4-aaag https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:59:38.682703+00:00 Debian Oval Importer Fixing VCID-ez8q-wn5x-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:59:19.573679+00:00 Debian Oval Importer Fixing VCID-b97a-ea3v-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:57:54.057890+00:00 Debian Oval Importer Fixing VCID-rn5n-h3v5-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:57:38.075819+00:00 Debian Oval Importer Fixing VCID-99hm-dy7a-aaac https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:57:15.010892+00:00 Debian Oval Importer Fixing VCID-32s8-srh9-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:55:58.231886+00:00 Debian Oval Importer Fixing VCID-jxwt-uhqc-aaag https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:55:56.673459+00:00 Debian Oval Importer Fixing VCID-huby-p431-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:55:36.730128+00:00 Debian Oval Importer Fixing VCID-cbsr-a6t4-aaan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:55:27.661135+00:00 Debian Oval Importer Fixing VCID-p4jm-wupx-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:55:07.646952+00:00 Debian Oval Importer Fixing VCID-9814-7grr-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:54:57.139774+00:00 Debian Oval Importer Fixing VCID-kg2b-vx21-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:54:19.913240+00:00 Debian Oval Importer Fixing VCID-71uz-yd7t-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:53:31.615680+00:00 Debian Oval Importer Fixing VCID-t4ck-5p4y-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:51:49.050157+00:00 Debian Oval Importer Fixing VCID-73j4-s6t8-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:51:41.750362+00:00 Debian Oval Importer Fixing VCID-nadp-q9zr-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:51:33.197456+00:00 Debian Oval Importer Fixing VCID-ndbp-jqz1-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:50:50.200552+00:00 Debian Oval Importer Fixing VCID-vche-tfhc-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:49:46.672605+00:00 Debian Oval Importer Fixing VCID-6byw-kc7s-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:49:42.071669+00:00 Debian Oval Importer Fixing VCID-cfmq-47tt-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:48:42.596440+00:00 Debian Oval Importer Fixing VCID-zzgn-q57z-aaac https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:47:51.074251+00:00 Debian Oval Importer Fixing VCID-8hz7-hn9j-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:47:11.476530+00:00 Debian Oval Importer Fixing VCID-n41v-u4d9-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:47:10.746587+00:00 Debian Oval Importer Fixing VCID-v51t-9vvq-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:47:01.735107+00:00 Debian Oval Importer Fixing VCID-5t8p-jv5n-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:46:42.154996+00:00 Debian Oval Importer Fixing VCID-qkeq-r2zg-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:46:36.236732+00:00 Debian Oval Importer Fixing VCID-yzk2-j6nx-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:46:25.728054+00:00 Debian Oval Importer Fixing VCID-r27c-71jx-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:45:28.206053+00:00 Debian Oval Importer Fixing VCID-1r2m-8se6-aaaq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:44:45.814256+00:00 Debian Oval Importer Fixing VCID-ktvt-pjew-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-07T12:16:27.537872+00:00 Debian Oval Importer Fixing VCID-4bjr-smu3-aaah None 36.0.0
2025-04-07T12:16:18.097216+00:00 Debian Oval Importer Fixing VCID-q2vs-jf13-aaam None 36.0.0
2025-04-07T12:15:07.463768+00:00 Debian Oval Importer Fixing VCID-hrh1-34bm-aaaq None 36.0.0
2025-04-07T12:14:54.805403+00:00 Debian Oval Importer Fixing VCID-nadp-q9zr-aaah None 36.0.0
2025-04-07T12:13:54.894865+00:00 Debian Oval Importer Fixing VCID-8hz7-hn9j-aaad None 36.0.0
2025-04-07T12:13:11.695996+00:00 Debian Oval Importer Fixing VCID-rn5n-h3v5-aaab None 36.0.0
2025-04-07T12:11:57.943011+00:00 Debian Oval Importer Fixing VCID-8gvv-7agg-aaan None 36.0.0
2025-04-07T12:11:24.067317+00:00 Debian Oval Importer Fixing VCID-uzjm-61qc-aaap None 36.0.0
2025-04-07T12:10:25.792566+00:00 Debian Oval Importer Fixing VCID-yzk2-j6nx-aaaq None 36.0.0
2025-04-07T12:10:16.339576+00:00 Debian Oval Importer Fixing VCID-rz4j-9nvp-aaaq None 36.0.0
2025-04-07T12:08:52.222589+00:00 Debian Oval Importer Fixing VCID-mwev-5h1b-aaaj None 36.0.0
2025-04-07T12:07:50.971770+00:00 Debian Oval Importer Fixing VCID-dzks-xxg9-aaaf None 36.0.0
2025-04-07T12:07:21.132834+00:00 Debian Oval Importer Fixing VCID-cbsr-a6t4-aaan None 36.0.0
2025-04-07T12:06:48.050859+00:00 Debian Oval Importer Fixing VCID-1r2m-8se6-aaaq None 36.0.0