Search for packages
Package details: pkg:deb/debian/python-django@1.4.5-1%2Bdeb7u16
purl pkg:deb/debian/python-django@1.4.5-1%2Bdeb7u16
Next non-vulnerable version 3:3.2.19-1+deb12u1~bpo11+1
Latest non-vulnerable version 3:3.2.19-1+deb12u2
Risk 10.0
Vulnerabilities affecting this package (81)
Vulnerability Summary Fixed by
VCID-13ar-buh1-aaaj
Aliases:
CVE-2013-4315
GHSA-vjjp-9r83-22rc
PYSEC-2013-20
Directory traversal vulnerability in Django 1.4.x before 1.4.7, 1.5.x before 1.5.3, and 1.6.x before 1.6 beta 3 allows remote attackers to read arbitrary files via a file path in the ALLOWED_INCLUDE_ROOTS setting followed by a .. (dot dot) in a ssi template tag.
1.7.1-1~bpo70+1
Affected by 68 other vulnerabilities.
VCID-1ay6-j864-aaaq
Aliases:
BIT-django-2022-36359
CVE-2022-36359
GHSA-8x94-hmjh-97hq
PYSEC-2022-245
An issue was discovered in the HTTP FileResponse class in Django 3.2 before 3.2.15 and 4.0 before 4.0.7. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a FileResponse when the filename is derived from user-supplied input.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-1n3j-dmkn-aaar
Aliases:
CVE-2014-0472
GHSA-rvq6-mrpv-m6rm
PYSEC-2014-1
The django.core.urlresolvers.reverse function in Django before 1.4.11, 1.5.x before 1.5.6, 1.6.x before 1.6.3, and 1.7.x before 1.7 beta 2 allows remote attackers to import and execute arbitrary Python modules by leveraging a view that constructs URLs using user input and a "dotted Python path."
1.7.1-1~bpo70+1
Affected by 68 other vulnerabilities.
VCID-1wfy-k55k-aaar
Aliases:
CVE-2015-0222
GHSA-6g95-x6cj-mg4v
PYSEC-2015-7
ModelMultipleChoiceField in Django 1.6.x before 1.6.10 and 1.7.x before 1.7.3, when show_hidden_initial is set to True, allows remote attackers to cause a denial of service by submitting duplicate values, which triggers a large number of SQL queries.
1.7.7-1
Affected by 61 other vulnerabilities.
VCID-1zka-nz8a-aaab
Aliases:
CVE-2014-3730
GHSA-vq3h-3q7v-9prw
PYSEC-2014-20
The django.util.http.is_safe_url function in Django 1.4 before 1.4.13, 1.5 before 1.5.8, 1.6 before 1.6.5, and 1.7 before 1.7b4 does not properly validate URLs, which allows remote attackers to conduct open redirect attacks via a malformed URL, as demonstrated by "http:\\\djangoproject.com."
1.7.1-1~bpo70+1
Affected by 68 other vulnerabilities.
VCID-2v6w-xtrj-aaag
Aliases:
BIT-2022-28347
BIT-django-2022-28347
CVE-2022-28347
GHSA-w24h-v9qh-8gxj
PYSEC-2022-191
A SQL injection issue was discovered in QuerySet.explain() in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. This occurs by passing a crafted dictionary (with dictionary expansion) as the **options argument, and placing the injection payload in an option name.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-2w9q-sann-aaak
Aliases:
CVE-2019-14232
GHSA-c4qh-4vgv-qc6g
PYSEC-2019-11
PYSEC-2019-81
An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. If django.utils.text.Truncator's chars() and words() methods were passed the html=True argument, they were extremely slow to evaluate certain inputs due to a catastrophic backtracking vulnerability in a regular expression. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which were thus vulnerable.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
1:1.11.29-1~deb10u1
Affected by 41 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-37rn-gt5b-aaab
Aliases:
CVE-2018-7537
GHSA-2f9x-5v75-3qv4
PYSEC-2018-6
An issue was discovered in Django 2.0 before 2.0.3, 1.11 before 1.11.11, and 1.8 before 1.8.19. If django.utils.text.Truncator's chars() and words() methods were passed the html=True argument, they were extremely slow to evaluate certain inputs due to a catastrophic backtracking vulnerability in a regular expression. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which were thus vulnerable.
1.7.11-1+deb8u3
Affected by 57 other vulnerabilities.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
1:1.11.29-1~deb10u1
Affected by 41 other vulnerabilities.
VCID-3a3r-69cy-aaac
Aliases:
BIT-2020-24583
BIT-django-2020-24583
CVE-2020-24583
GHSA-m6gj-h9gm-gw44
PYSEC-2020-33
An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.1.1 (when Python 3.7+ is used). FILE_UPLOAD_DIRECTORY_PERMISSIONS mode was not applied to intermediate-level directories created in the process of uploading files. It was also not applied to intermediate-level collected static directories when using the collectstatic management command.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-3d5b-vwf4-aaad
Aliases:
CVE-2015-5964
GHSA-x38m-486c-2wr9
PYSEC-2015-23
The (1) contrib.sessions.backends.base.SessionBase.flush and (2) cache_db.SessionStore.flush functions in Django 1.7.x before 1.7.10, 1.4.x before 1.4.22, and possibly other versions create empty sessions in certain circumstances, which allows remote attackers to cause a denial of service (session store consumption) via unspecified vectors.
1.7.11-1+deb8u3
Affected by 57 other vulnerabilities.
VCID-3hnw-g9hf-aaap
Aliases:
BIT-2022-34265
BIT-django-2022-34265
CVE-2022-34265
GHSA-p64x-8rxx-wf6q
PYSEC-2022-213
An issue was discovered in Django 3.2 before 3.2.14 and 4.0 before 4.0.6. The Trunc() and Extract() database functions are subject to SQL injection if untrusted data is used as a kind/lookup_name value. Applications that constrain the lookup name and kind choice to a known safe list are unaffected.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-3neh-g91f-aaap
Aliases:
CVE-2014-0480
GHSA-f7cm-ccfp-3q4r
PYSEC-2014-4
The core.urlresolvers.reverse function in Django before 1.4.14, 1.5.x before 1.5.9, 1.6.x before 1.6.6, and 1.7 before release candidate 3 does not properly validate URLs, which allows remote attackers to conduct phishing attacks via a // (slash slash) in a URL, which triggers a scheme-relative URL to be generated.
1.7.1-1~bpo70+1
Affected by 68 other vulnerabilities.
VCID-3sj8-9xug-aaap
Aliases:
CVE-2019-12781
GHSA-6c7v-2f49-8h26
PYSEC-2019-10
PYSEC-2019-80
An issue was discovered in Django 1.11 before 1.11.22, 2.1 before 2.1.10, and 2.2 before 2.2.3. An HTTP request is not redirected to HTTPS when the SECURE_PROXY_SSL_HEADER and SECURE_SSL_REDIRECT settings are used, and the proxy connects to Django via HTTPS. In other words, django.http.HttpRequest.scheme has incorrect behavior when a client uses HTTP.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
1:1.11.29-1~deb10u1
Affected by 41 other vulnerabilities.
VCID-3wb8-gzmb-aaah
Aliases:
CVE-2014-0482
GHSA-625g-gx8c-xcmg
PYSEC-2014-6
The contrib.auth.middleware.RemoteUserMiddleware middleware in Django before 1.4.14, 1.5.x before 1.5.9, 1.6.x before 1.6.6, and 1.7 before release candidate 3, when using the contrib.auth.backends.RemoteUserBackend backend, allows remote authenticated users to hijack web sessions via vectors related to the REMOTE_USER header.
1.7.1-1~bpo70+1
Affected by 68 other vulnerabilities.
VCID-482k-kc8y-aaas
Aliases:
CVE-2015-5143
GHSA-h582-2pch-3xv3
PYSEC-2015-20
The session backends in Django before 1.4.21, 1.5.x through 1.6.x, 1.7.x before 1.7.9, and 1.8.x before 1.8.3 allows remote attackers to cause a denial of service (session store consumption) via multiple requests with unique session keys.
1.7.11-1+deb8u3
Affected by 57 other vulnerabilities.
VCID-4c4n-p117-sqcv
Aliases:
BIT-django-2025-26699
CVE-2025-26699
GHSA-p3fp-8748-vqfq
PYSEC-2025-13
django: Potential denial-of-service vulnerability in django.utils.text.wrap()
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-589h-ndhj-aaab
Aliases:
BIT-2023-31047
BIT-django-2023-31047
CVE-2023-31047
GHSA-r3xc-prgr-mg9p
PYSEC-0000-CVE-2023-31047
PYSEC-2023-61
Django bypasses validation when using one form field to upload multiple files
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-632q-8e7a-aaac
Aliases:
BIT-2021-3281
BIT-django-2021-3281
CVE-2021-3281
GHSA-fvgf-6h6h-3322
PYSEC-2021-9
In Django 2.2 before 2.2.18, 3.0 before 3.0.12, and 3.1 before 3.1.6, the django.utils.archive.extract method (used by "startapp --template" and "startproject --template") allows directory traversal via an archive with absolute paths or relative paths with dot segments.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-7dtn-w6bf-aaab
Aliases:
BIT-2020-13254
BIT-django-2020-13254
CVE-2020-13254
GHSA-wpjr-j57x-wxfw
PYSEC-2020-31
An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. In cases where a memcached backend does not perform key validation, passing malformed cache keys could result in a key collision, and potential data leakage.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
1:1.11.29-1~deb10u1
Affected by 41 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-7n48-35un-aaaj
Aliases:
CVE-2016-2513
GHSA-fp6p-5xvw-m74f
PYSEC-2016-16
The password hasher in contrib/auth/hashers.py in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to enumerate users via a timing attack involving login requests.
1.7.11-1+deb8u3
Affected by 57 other vulnerabilities.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
VCID-93tt-u75s-aaab
Aliases:
BIT-2021-44420
BIT-django-2021-44420
CVE-2021-44420
GHSA-v6rh-hp5x-86rv
PYSEC-2021-439
In Django 2.2 before 2.2.25, 3.1 before 3.1.14, and 3.2 before 3.2.10, HTTP requests for URLs with trailing newlines could bypass upstream access control based on URL paths.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-a6xe-py95-aaab
Aliases:
CVE-2013-6044
GHSA-9cwg-mhxf-hh59
PYSEC-2013-21
The is_safe_url function in utils/http.py in Django 1.4.x before 1.4.6, 1.5.x before 1.5.2, and 1.6 before beta 2 treats a URL's scheme as safe even if it is not HTTP or HTTPS, which might introduce cross-site scripting (XSS) or other vulnerabilities into Django applications that use this function, as demonstrated by "the login view in django.contrib.auth.views" and the javascript: scheme.
1.7.1-1~bpo70+1
Affected by 68 other vulnerabilities.
VCID-an9k-wmax-aaam
Aliases:
BIT-2021-33203
BIT-django-2021-33203
CVE-2021-33203
GHSA-68w8-qjq3-2gfm
PYSEC-2021-98
Django before 2.2.24, 3.x before 3.1.12, and 3.2.x before 3.2.4 has a potential directory traversal via django.contrib.admindocs. Staff members could use the TemplateDetailView view to check the existence of arbitrary files. Additionally, if (and only if) the default admindocs templates have been customized by application developers to also show file contents, then not only the existence but also the file contents would have been exposed. In other words, there is directory traversal outside of the template root directories.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-c4jh-zr55-aaae
Aliases:
BIT-2023-23969
BIT-django-2023-23969
CVE-2023-23969
GHSA-q2jf-h9jm-m7p4
PYSEC-0000-CVE-2023-23969
PYSEC-2023-12
In Django 3.2 before 3.2.17, 4.0 before 4.0.9, and 4.1 before 4.1.6, the parsed values of Accept-Language headers are cached in order to avoid repetitive parsing. This leads to a potential denial-of-service vector via excessive memory usage if the raw value of Accept-Language headers is very large.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-c4q6-kpvv-aaar
Aliases:
CVE-2015-5144
GHSA-q5qw-4364-5hhm
PYSEC-2015-10
Django before 1.4.21, 1.5.x through 1.6.x, 1.7.x before 1.7.9, and 1.8.x before 1.8.3 uses an incorrect regular expression, which allows remote attackers to inject arbitrary headers and conduct HTTP response splitting attacks via a newline character in an (1) email message to the EmailValidator, a (2) URL to the URLValidator, or unspecified vectors to the (3) validate_ipv4_address or (4) validate_slug validator.
1.7.11-1+deb8u3
Affected by 57 other vulnerabilities.
VCID-cw41-fuky-aaak
Aliases:
CVE-2014-1418
GHSA-q7q2-qf2q-rw3w
PYSEC-2014-19
Django 1.4 before 1.4.13, 1.5 before 1.5.8, 1.6 before 1.6.5, and 1.7 before 1.7b4 does not properly include the (1) Vary: Cookie or (2) Cache-Control header in responses, which allows remote attackers to obtain sensitive information or poison the cache via a request from certain browsers.
1.7.1-1~bpo70+1
Affected by 68 other vulnerabilities.
VCID-d653-dvqd-aaaq
Aliases:
BIT-django-2023-41164
CVE-2023-41164
GHSA-7h4p-27mh-hmrw
PYSEC-2023-225
In Django 3.2 before 3.2.21, 4.1 before 4.1.11, and 4.2 before 4.2.5, django.utils.encoding.uri_to_iri() is subject to a potential DoS (denial of service) attack via certain inputs with a very large number of Unicode characters.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u1
Affected by 20 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
3:3.2.21-1
Affected by 1 other vulnerability.
3:4.2.8-1
Affected by 0 other vulnerabilities.
3:4.2.9-1
Affected by 0 other vulnerabilities.
3:4.2.11-1
Affected by 0 other vulnerabilities.
3:4.2.13-1
Affected by 0 other vulnerabilities.
VCID-d9pc-5fer-aaak
Aliases:
CVE-2019-14233
GHSA-h5jv-4p7w-64jg
PYSEC-2019-12
PYSEC-2019-82
An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying HTMLParser, django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
1:1.11.29-1~deb10u1
Affected by 41 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-ean7-wkmd-aaac
Aliases:
CVE-2018-7536
GHSA-r28v-mw67-m5p9
PYSEC-2018-5
An issue was discovered in Django 2.0 before 2.0.3, 1.11 before 1.11.11, and 1.8 before 1.8.19. The django.utils.html.urlize() function was extremely slow to evaluate certain inputs due to catastrophic backtracking vulnerabilities in two regular expressions (only one regular expression for Django 1.8.x). The urlize() function is used to implement the urlize and urlizetrunc template filters, which were thus vulnerable.
1.7.11-1+deb8u3
Affected by 57 other vulnerabilities.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
1:1.11.29-1~deb10u1
Affected by 41 other vulnerabilities.
VCID-ehad-3m6w-aaae
Aliases:
CVE-2014-0474
GHSA-wqjj-hx84-v449
PYSEC-2014-3
The (1) FilePathField, (2) GenericIPAddressField, and (3) IPAddressField model field classes in Django before 1.4.11, 1.5.x before 1.5.6, 1.6.x before 1.6.3, and 1.7.x before 1.7 beta 2 do not properly perform type conversion, which allows remote attackers to have unspecified impact and vectors, related to "MySQL typecasting."
1.7.1-1~bpo70+1
Affected by 68 other vulnerabilities.
VCID-ewxh-f1q5-kyaa
Aliases:
BIT-django-2024-56374
CVE-2024-56374
GHSA-qcgg-j2x8-h9g8
PYSEC-2025-1
django: potential denial-of-service vulnerability in IPv6 validation
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-ftvc-fkjc-aaaa
Aliases:
CVE-2016-6186
GHSA-c8c8-9472-w52h
PYSEC-2016-2
Cross-site scripting (XSS) vulnerability in the dismissChangeRelatedObjectPopup function in contrib/admin/static/admin/js/admin/RelatedObjectLookups.js in Django before 1.8.14, 1.9.x before 1.9.8, and 1.10.x before 1.10rc1 allows remote attackers to inject arbitrary web script or HTML via vectors involving unsafe usage of Element.innerHTML.
1.7.11-1+deb8u3
Affected by 57 other vulnerabilities.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
VCID-g3n7-gan2-aaap
Aliases:
CVE-2015-8213
GHSA-6wcr-wcqm-3mfh
PYSEC-2015-11
The get_format function in utils/formats.py in Django before 1.7.x before 1.7.11, 1.8.x before 1.8.7, and 1.9.x before 1.9rc2 might allow remote attackers to obtain sensitive application secrets via a settings key in place of a date/time format setting, as demonstrated by SECRET_KEY.
1.7.11-1+deb8u3
Affected by 57 other vulnerabilities.
1.8.18-1~bpo8+1
Affected by 56 other vulnerabilities.
VCID-gsph-he7y-aaak
Aliases:
CVE-2016-2048
GHSA-46x4-9jmv-jc8p
PYSEC-2016-14
Django 1.9.x before 1.9.2, when ModelAdmin.save_as is set to True, allows remote authenticated users to bypass intended access restrictions and create ModelAdmin objects via the "Save as New" option when editing objects and leveraging the "change" permission.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
VCID-he54-pyj9-aaac
Aliases:
CVE-2014-0481
GHSA-296w-6qhq-gf92
PYSEC-2014-5
The default configuration for the file upload handling system in Django before 1.4.14, 1.5.x before 1.5.9, 1.6.x before 1.6.6, and 1.7 before release candidate 3 uses a sequential file name generation process when a file with a conflicting name is uploaded, which allows remote attackers to cause a denial of service (CPU consumption) by unloading a multiple files with the same name.
1.7.1-1~bpo70+1
Affected by 68 other vulnerabilities.
VCID-he7b-33hj-aaab
Aliases:
BIT-2021-33571
BIT-django-2021-33571
CVE-2021-33571
GHSA-p99v-5w3c-jqq9
PYSEC-2021-99
In Django 2.2 before 2.2.24, 3.x before 3.1.12, and 3.2 before 3.2.4, URLValidator, validate_ipv4_address, and validate_ipv46_address do not prohibit leading zero characters in octal literals. This may allow a bypass of access control that is based on IP addresses. (validate_ipv4_address and validate_ipv46_address are unaffected with Python 3.9.5+..) .
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-j2zf-12g6-aaag
Aliases:
CVE-2015-5963
GHSA-pgxh-wfw4-jx2v
PYSEC-2015-22
contrib.sessions.middleware.SessionMiddleware in Django 1.8.x before 1.8.4, 1.7.x before 1.7.10, 1.4.x before 1.4.22, and possibly other versions allows remote attackers to cause a denial of service (session store consumption or session record removal) via a large number of requests to contrib.auth.views.logout, which triggers the creation of an empty session record.
1.7.11-1+deb8u3
Affected by 57 other vulnerabilities.
VCID-jefu-dz7u-aaac
Aliases:
CVE-2019-6975
GHSA-wh4h-v3f2-r2pp
PYSEC-2019-18
PYSEC-2019-88
Django 1.11.x before 1.11.19, 2.0.x before 2.0.11, and 2.1.x before 2.1.6 allows Uncontrolled Memory Consumption via a malicious attacker-supplied value to the django.utils.numberformat.format() function.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
1:1.11.29-1~deb10u1
Affected by 41 other vulnerabilities.
VCID-kd5p-kces-aaaq
Aliases:
CVE-2013-1443
GHSA-4c42-4rxm-x6qf
PYSEC-2013-18
The authentication framework (django.contrib.auth) in Django 1.4.x before 1.4.8, 1.5.x before 1.5.4, and 1.6.x before 1.6 beta 4 allows remote attackers to cause a denial of service (CPU consumption) via a long password which is then hashed.
1.7.1-1~bpo70+1
Affected by 68 other vulnerabilities.
VCID-khvz-sgc7-aaak
Aliases:
BIT-2023-24580
BIT-django-2023-24580
CVE-2023-24580
GHSA-2hrw-hx67-34x6
PYSEC-0000-CVE-2023-24580
PYSEC-2023-13
Resource exhaustion in Django
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-mc9t-adza-aaak
Aliases:
CVE-2017-7233
GHSA-37hp-765x-j95x
PYSEC-2017-9
Django 1.10 before 1.10.7, 1.9 before 1.9.13, and 1.8 before 1.8.18 relies on user input in some cases to redirect the user to an "on success" URL. The security check for these redirects (namely ``django.utils.http.is_safe_url()``) considered some numeric URLs "safe" when they shouldn't be, aka an open redirect vulnerability. Also, if a developer relies on ``is_safe_url()`` to provide safe redirect targets and puts such a URL into a link, they could suffer from an XSS attack.
1.7.11-1+deb8u3
Affected by 57 other vulnerabilities.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
VCID-n4jb-683r-aaar
Aliases:
CVE-2016-9013
GHSA-mv8g-fhh6-6267
PYSEC-2016-17
Django 1.8.x before 1.8.16, 1.9.x before 1.9.11, and 1.10.x before 1.10.3 use a hardcoded password for a temporary database user created when running tests with an Oracle database, which makes it easier for remote attackers to obtain access to the database server by leveraging failure to manually specify a password in the database settings TEST dictionary.
1.7.11-1+deb8u3
Affected by 57 other vulnerabilities.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
VCID-n8u8-pmvh-aaam
Aliases:
BIT-2022-22818
BIT-django-2022-22818
CVE-2022-22818
GHSA-95rw-fx8r-36v6
PYSEC-2022-19
The {% debug %} template tag in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2 does not properly encode the current context. This may lead to XSS.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-ngaz-arbj-aaap
Aliases:
BIT-2022-23833
BIT-django-2022-23833
CVE-2022-23833
GHSA-6cw3-g6wv-c2xv
PYSEC-2022-20
An issue was discovered in MultiPartParser in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2. Passing certain inputs to multipart forms could result in an infinite loop when parsing files.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-p68k-ajnb-aaam
Aliases:
CVE-2015-2317
GHSA-7fq8-4pv5-5w5c
PYSEC-2015-9
The utils.http.is_safe_url function in Django before 1.4.20, 1.5.x, 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1 does not properly validate URLs, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a control character in a URL, as demonstrated by a \x08javascript: URL.
1.7.7-1
Affected by 61 other vulnerabilities.
VCID-p7gc-mdwj-aaaj
Aliases:
BIT-2021-45116
BIT-django-2021-45116
CVE-2021-45116
GHSA-8c5j-9r9f-c6w8
PYSEC-2022-2
An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1. Due to leveraging the Django Template Language's variable resolution logic, the dictsort template filter was potentially vulnerable to information disclosure, or an unintended method call, if passed a suitably crafted key.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-p9fj-m9t4-aaas
Aliases:
BIT-2021-32052
BIT-django-2021-32052
CVE-2021-32052
GHSA-qm57-vhq3-3fwf
PYSEC-2021-8
In Django 2.2 before 2.2.22, 3.1 before 3.1.10, and 3.2 before 3.2.2 (with Python 3.9.5+), URLValidator does not prohibit newlines and tabs (unless the URLField form field is used). If an application uses values with newlines in an HTTP response, header injection can occur. Django itself is unaffected because HttpResponse prohibits newlines in HTTP headers.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-pfqz-gzvt-aaac
Aliases:
CVE-2015-0219
GHSA-7qfw-j7hp-v45g
PYSEC-2015-4
Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 allows remote attackers to spoof WSGI headers by using an _ (underscore) character instead of a - (dash) character in an HTTP header, as demonstrated by an X-Auth_User header.
1.7.7-1
Affected by 61 other vulnerabilities.
VCID-pm6s-x7r5-aaak
Aliases:
CVE-2019-19844
GHSA-vfq6-hq5r-27r6
PYSEC-2019-16
PYSEC-2019-86
Django before 1.11.27, 2.x before 2.2.9, and 3.x before 3.0.1 allows account takeover. A suitably crafted email address (that is equal to an existing user's email address after case transformation of Unicode characters) would allow an attacker to be sent a password reset token for the matched user account. (One mitigation in the new releases is to send password reset tokens only to the registered user email address.)
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
1:1.11.29-1~deb10u1
Affected by 41 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-pyaf-bv24-aaah
Aliases:
CVE-2019-14234
GHSA-6r97-cj55-9hrq
PYSEC-2019-13
PYSEC-2019-83
An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to an error in shallow key transformation, key and index lookups for django.contrib.postgres.fields.JSONField, and key lookups for django.contrib.postgres.fields.HStoreField, were subject to SQL injection. This could, for example, be exploited via crafted use of "OR 1=1" in a key or index name to return all records, using a suitably crafted dictionary, with dictionary expansion, as the **kwargs passed to the QuerySet.filter() function.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
1:1.11.29-1~deb10u1
Affected by 41 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-q58w-h5mb-aaaj
Aliases:
CVE-2019-14235
GHSA-v9qg-3j8p-r63v
PYSEC-2019-14
PYSEC-2019-84
An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. If passed certain inputs, django.utils.encoding.uri_to_iri could lead to significant memory usage due to a recursion when repercent-encoding invalid UTF-8 octet sequences.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
1:1.11.29-1~deb10u1
Affected by 41 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-qjx3-vgza-aaak
Aliases:
CVE-2018-6188
GHSA-rf4j-j272-fj86
PYSEC-2018-4
django.contrib.auth.forms.AuthenticationForm in Django 2.0 before 2.0.2, and 1.11.8 and 1.11.9, allows remote attackers to obtain potentially sensitive information by leveraging data exposure from the confirm_login_allowed() method, as demonstrated by discovering whether a user account is inactive.
1:1.11.29-1~deb10u1
Affected by 41 other vulnerabilities.
VCID-qs2z-b4r2-aaac
Aliases:
CVE-2019-19118
GHSA-hvmf-r92r-27hr
PYSEC-2019-15
PYSEC-2019-85
Django 2.1 before 2.1.15 and 2.2 before 2.2.8 allows unintended model editing. A Django model admin displaying inline related models, where the user has view-only permissions to a parent model but edit permissions to the inline model, would be presented with an editing UI, allowing POST requests, for updating the inline model. Directly editing the view-only parent model was not possible, but the parent model's save() method was called, triggering potential side effects, and causing pre and post-save signal handlers to be invoked. (To resolve this, the Django admin is adjusted to require edit permissions on the parent model in order for inline models to be editable.)
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-r32d-wxg1-aaap
Aliases:
BIT-2021-31542
BIT-django-2021-31542
CVE-2021-31542
GHSA-rxjp-mfm9-w4wr
PYSEC-2021-7
In Django 2.2 before 2.2.21, 3.1 before 3.1.9, and 3.2 before 3.2.1, MultiPartParser, UploadedFile, and FieldFile allowed directory traversal via uploaded files with suitably crafted file names.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-r4bp-3zs8-aaag
Aliases:
CVE-2019-3498
GHSA-337x-4q8g-prc5
PYSEC-2019-17
PYSEC-2019-87
In Django 1.11.x before 1.11.18, 2.0.x before 2.0.10, and 2.1.x before 2.1.5, an Improper Neutralization of Special Elements in Output Used by a Downstream Component issue exists in django.views.defaults.page_not_found(), leading to content spoofing (in a 404 error page) if a user fails to recognize that a crafted URL has malicious content.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
1:1.11.29-1~deb10u1
Affected by 41 other vulnerabilities.
VCID-rn9g-dan7-aaap
Aliases:
BIT-2022-28346
BIT-django-2022-28346
CVE-2022-28346
GHSA-2gwj-7jmv-h26r
PYSEC-2022-190
An issue was discovered in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. QuerySet.annotate(), aggregate(), and extra() methods are subject to SQL injection in column aliases via a crafted dictionary (with dictionary expansion) as the passed **kwargs.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-se83-j8p7-aaab
Aliases:
BIT-2022-41323
BIT-django-2022-41323
CVE-2022-41323
GHSA-qrw5-5h28-6cmg
PYSEC-2022-304
In Django 3.2 before 3.2.16, 4.0 before 4.0.8, and 4.1 before 4.1.2, internationalized URLs were subject to a potential denial of service attack via the locale parameter, which is treated as a regular expression.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-shuh-ae95-aaah
Aliases:
CVE-2016-9014
GHSA-3f2c-jm6v-cr35
PYSEC-2016-18
Django before 1.8.x before 1.8.16, 1.9.x before 1.9.11, and 1.10.x before 1.10.3, when settings.DEBUG is True, allow remote attackers to conduct DNS rebinding attacks by leveraging failure to validate the HTTP Host header against settings.ALLOWED_HOSTS.
1.7.11-1+deb8u3
Affected by 57 other vulnerabilities.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
VCID-tq1h-pt67-aaaj
Aliases:
CVE-2015-2316
GHSA-j3j3-jrfh-cm2w
PYSEC-2015-18
The utils.html.strip_tags function in Django 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1, when using certain versions of Python, allows remote attackers to cause a denial of service (infinite loop) by increasing the length of the input string.
1.7.7-1
Affected by 61 other vulnerabilities.
VCID-u1fv-9zsy-aaac
Aliases:
CVE-2015-0221
GHSA-jhjg-w2cp-5j44
PYSEC-2015-6
The django.views.static.serve view in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 reads files an entire line at a time, which allows remote attackers to cause a denial of service (memory consumption) via a long line in a file.
1.7.7-1
Affected by 61 other vulnerabilities.
VCID-u2ak-u5bc-aaad
Aliases:
CVE-2015-2241
GHSA-6565-fg86-6jcx
PYSEC-2015-8
Cross-site scripting (XSS) vulnerability in the contents function in admin/helpers.py in Django before 1.7.6 and 1.8 before 1.8b2 allows remote attackers to inject arbitrary web script or HTML via a model attribute in ModelAdmin.readonly_fields, as demonstrated by a @property.
1.7.7-1
Affected by 61 other vulnerabilities.
VCID-ucbd-zk38-aaae
Aliases:
BIT-2023-36053
BIT-django-2023-36053
CVE-2023-36053
GHSA-jh3w-4vvf-mjgr
PYSEC-0000-CVE-2023-36053
PYSEC-2023-100
In Django 3.2 before 3.2.20, 4 before 4.1.10, and 4.2 before 4.2.3, EmailValidator and URLValidator are subject to a potential ReDoS (regular expression denial of service) attack via a very large number of domain name labels of emails and URLs.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
3:3.2.19-1+deb12u1
Affected by 20 other vulnerabilities.
VCID-uhzz-jmby-aaar
Aliases:
CVE-2013-4249
GHSA-4894-5vqc-6r2r
PYSEC-2013-19
Cross-site scripting (XSS) vulnerability in the AdminURLFieldWidget widget in contrib/admin/widgets.py in Django 1.5.x before 1.5.2 and 1.6.x before 1.6 beta 2 allows remote attackers to inject arbitrary web script or HTML via a URLField.
1.7.1-1~bpo70+1
Affected by 68 other vulnerabilities.
VCID-uqjc-jjph-aaaf
Aliases:
BIT-2021-28658
BIT-django-2021-28658
CVE-2021-28658
GHSA-xgxc-v2qg-chmh
PYSEC-2021-6
In Django 2.2 before 2.2.20, 3.0 before 3.0.14, and 3.1 before 3.1.8, MultiPartParser allowed directory traversal via uploaded files with suitably crafted file names. Built-in upload handlers were not affected by this vulnerability.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-uzhs-cg7d-jycp
Aliases:
BIT-django-2024-53907
CVE-2024-53907
GHSA-8498-2h75-472j
PYSEC-2024-156
Django denial-of-service in django.utils.html.strip_tags()
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
3:4.2.17-1
Affected by 0 other vulnerabilities.
VCID-vw6v-s1t1-aaaf
Aliases:
CVE-2014-0483
GHSA-rw75-m7gp-92m3
PYSEC-2014-7
The administrative interface (contrib.admin) in Django before 1.4.14, 1.5.x before 1.5.9, 1.6.x before 1.6.6, and 1.7 before release candidate 3 does not check if a field represents a relationship between models, which allows remote authenticated users to obtain sensitive information via a to_field parameter in a popup action to an admin change form page, as demonstrated by a /admin/auth/user/?pop=1&t=password URI.
1.7.1-1~bpo70+1
Affected by 68 other vulnerabilities.
VCID-vytm-ev3f-aaac
Aliases:
BIT-2021-45115
BIT-django-2021-45115
CVE-2021-45115
GHSA-53qw-q765-4fww
PYSEC-2022-1
An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1. UserAttributeSimilarityValidator incurred significant overhead in evaluating a submitted password that was artificially large in relation to the comparison values. In a situation where access to user registration was unrestricted, this provided a potential vector for a denial-of-service attack.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-w5zz-sb5k-aaan
Aliases:
CVE-2017-12794
GHSA-9r8w-6x8c-6jr9
PYSEC-2017-44
In Django 1.10.x before 1.10.8 and 1.11.x before 1.11.5, HTML autoescaping was disabled in a portion of the template for the technical 500 debug page. Given the right circumstances, this allowed a cross-site scripting attack. This vulnerability shouldn't affect most production sites since you shouldn't run with "DEBUG = True" (which makes this page accessible) in your production settings.
1:1.11.29-1~deb10u1
Affected by 41 other vulnerabilities.
VCID-wk4p-pp8w-aaag
Aliases:
CVE-2018-14574
GHSA-5hg3-6c2f-f3wr
PYSEC-2018-2
django.middleware.common.CommonMiddleware in Django 1.11.x before 1.11.15 and 2.0.x before 2.0.8 has an Open Redirect.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
1:1.11.29-1~deb10u1
Affected by 41 other vulnerabilities.
VCID-wtpw-b4cs-aaaf
Aliases:
CVE-2019-12308
GHSA-7rp2-fm2h-wchj
PYSEC-2019-79
PYSEC-2019-9
An issue was discovered in Django 1.11 before 1.11.21, 2.1 before 2.1.9, and 2.2 before 2.2.2. The clickable Current URL value displayed by the AdminURLFieldWidget displays the provided value without validating it as a safe URL. Thus, an unvalidated value stored in the database, or a value provided as a URL query parameter payload, could result in an clickable JavaScript link.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
1:1.11.29-1~deb10u1
Affected by 41 other vulnerabilities.
VCID-wvz5-nmre-aaaj
Aliases:
CVE-2017-7234
GHSA-h4hv-m4h4-mhwg
PYSEC-2017-10
A maliciously crafted URL to a Django (1.10 before 1.10.7, 1.9 before 1.9.13, and 1.8 before 1.8.18) site using the ``django.views.static.serve()`` view could redirect to any other domain, aka an open redirect vulnerability.
1.7.11-1+deb8u3
Affected by 57 other vulnerabilities.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
VCID-x5yz-7qtf-aaar
Aliases:
BIT-2020-9402
BIT-django-2020-9402
CVE-2020-9402
GHSA-3gh2-xw74-jmcw
PYSEC-2020-36
Django 1.11 before 1.11.29, 2.2 before 2.2.11, and 3.0 before 3.0.4 allows SQL Injection if untrusted data is used as a tolerance parameter in GIS functions and aggregates on Oracle. By passing a suitably crafted tolerance to GIS functions and aggregates on Oracle, it was possible to break escaping and inject malicious SQL.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
1:1.11.29-1~deb10u1
Affected by 41 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-xt1e-w2jw-aaaq
Aliases:
BIT-2020-24584
BIT-django-2020-24584
CVE-2020-24584
GHSA-fr28-569j-53c4
PYSEC-2020-34
An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.1.1 (when Python 3.7+ is used). The intermediate-level directories of the filesystem cache had the system's standard umask rather than 0o077.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-y1zr-3yhy-aaak
Aliases:
CVE-2014-0473
GHSA-89hj-xfx5-7q66
PYSEC-2014-2
The caching framework in Django before 1.4.11, 1.5.x before 1.5.6, 1.6.x before 1.6.3, and 1.7.x before 1.7 beta 2 reuses a cached CSRF token for all anonymous users, which allows remote attackers to bypass CSRF protections by reading the CSRF cookie for anonymous users.
1.7.1-1~bpo70+1
Affected by 68 other vulnerabilities.
VCID-y3pv-b3df-aaah
Aliases:
CVE-2021-23336
The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-yr8m-4dhu-aaac
Aliases:
CVE-2015-0220
GHSA-gv98-g628-m9x5
PYSEC-2015-5
The django.util.http.is_safe_url function in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 does not properly handle leading whitespaces, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted URL, related to redirect URLs, as demonstrated by a "\njavascript:" URL.
1.7.7-1
Affected by 61 other vulnerabilities.
VCID-ywrp-89aa-aaaf
Aliases:
CVE-2016-2512
GHSA-pw27-w7w4-9qc7
PYSEC-2016-15
The utils.http.is_safe_url function in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or possibly conduct cross-site scripting (XSS) attacks via a URL containing basic authentication, as demonstrated by http://mysite.example.com\@attacker.com.
1.7.11-1+deb8u3
Affected by 57 other vulnerabilities.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
VCID-yx8w-bmpf-aaaa
Aliases:
BIT-2021-45452
BIT-django-2021-45452
CVE-2021-45452
GHSA-jrh2-hc4r-7jwx
PYSEC-2022-3
Storage.save in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1 allows directory traversal if crafted filenames are directly passed to it.
2:2.2.24-1~bpo10+1
Affected by 0 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-yxyn-357b-aaad
Aliases:
CVE-2016-7401
GHSA-crhm-qpjc-cm64
PYSEC-2016-3
The cookie parsing code in Django before 1.8.15 and 1.9.x before 1.9.10, when used on a site with Google Analytics, allows remote attackers to bypass an intended CSRF protection mechanism by setting arbitrary cookies.
1.7.11-1+deb8u3
Affected by 57 other vulnerabilities.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
VCID-zh4q-8g5x-aaas
Aliases:
BIT-2020-7471
BIT-django-2020-7471
CVE-2020-7471
GHSA-hmr4-m2h5-33qx
PYSEC-2020-35
Django 1.11 before 1.11.28, 2.2 before 2.2.10, and 3.0 before 3.0.3 allows SQL Injection if untrusted data is used as a StringAgg delimiter (e.g., in Django applications that offer downloads of data as a series of rows with a user-specified column delimiter). By passing a suitably crafted delimiter to a contrib.postgres.aggregates.StringAgg instance, it was possible to break escaping and inject malicious SQL.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
1:1.11.29-1~deb10u1
Affected by 41 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
VCID-zrah-xa2u-aaan
Aliases:
BIT-2020-13596
BIT-django-2020-13596
CVE-2020-13596
GHSA-2m34-jcjv-45xf
PYSEC-2020-32
An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. Query parameters generated by the Django admin ForeignKeyRawIdWidget were not properly URL encoded, leading to a possibility of an XSS attack.
1:1.10.7-2+deb9u9
Affected by 47 other vulnerabilities.
1:1.11.29-1~deb10u1
Affected by 41 other vulnerabilities.
2:2.2.28-1~deb11u2
Affected by 19 other vulnerabilities.
Vulnerabilities fixed by this package (40)
Vulnerability Summary Aliases
VCID-13ar-buh1-aaaj Directory traversal vulnerability in Django 1.4.x before 1.4.7, 1.5.x before 1.5.3, and 1.6.x before 1.6 beta 3 allows remote attackers to read arbitrary files via a file path in the ALLOWED_INCLUDE_ROOTS setting followed by a .. (dot dot) in a ssi template tag. CVE-2013-4315
GHSA-vjjp-9r83-22rc
PYSEC-2013-20
VCID-188m-1bke-aaae The administrative interface in django.contrib.admin in Django before 1.1.3, 1.2.x before 1.2.4, and 1.3.x before 1.3 beta 1 does not properly restrict use of the query string to perform certain object filtering, which allows remote authenticated users to obtain sensitive information via a series of requests containing regular expressions, as demonstrated by a created_by__password__regex parameter. CVE-2010-4534
GHSA-fwr5-q9rx-294f
PYSEC-2011-8
VCID-1cws-jqeh-aaaj The CSRF protection mechanism in Django through 1.2.7 and 1.3.x through 1.3.1 does not properly handle web-server configurations supporting arbitrary HTTP Host headers, which allows remote attackers to trigger unauthenticated forged requests via vectors involving a DNS CNAME record and a web page containing JavaScript code. CVE-2011-4140
GHSA-h95j-h2rv-qrg4
PYSEC-2011-5
VCID-1n3j-dmkn-aaar The django.core.urlresolvers.reverse function in Django before 1.4.11, 1.5.x before 1.5.6, 1.6.x before 1.6.3, and 1.7.x before 1.7 beta 2 allows remote attackers to import and execute arbitrary Python modules by leveraging a view that constructs URLs using user input and a "dotted Python path." CVE-2014-0472
GHSA-rvq6-mrpv-m6rm
PYSEC-2014-1
VCID-1zka-nz8a-aaab The django.util.http.is_safe_url function in Django 1.4 before 1.4.13, 1.5 before 1.5.8, 1.6 before 1.6.5, and 1.7 before 1.7b4 does not properly validate URLs, which allows remote attackers to conduct open redirect attacks via a malformed URL, as demonstrated by "http:\\\djangoproject.com." CVE-2014-3730
GHSA-vq3h-3q7v-9prw
PYSEC-2014-20
VCID-3d5b-vwf4-aaad The (1) contrib.sessions.backends.base.SessionBase.flush and (2) cache_db.SessionStore.flush functions in Django 1.7.x before 1.7.10, 1.4.x before 1.4.22, and possibly other versions create empty sessions in certain circumstances, which allows remote attackers to cause a denial of service (session store consumption) via unspecified vectors. CVE-2015-5964
GHSA-x38m-486c-2wr9
PYSEC-2015-23
VCID-3neh-g91f-aaap The core.urlresolvers.reverse function in Django before 1.4.14, 1.5.x before 1.5.9, 1.6.x before 1.6.6, and 1.7 before release candidate 3 does not properly validate URLs, which allows remote attackers to conduct phishing attacks via a // (slash slash) in a URL, which triggers a scheme-relative URL to be generated. CVE-2014-0480
GHSA-f7cm-ccfp-3q4r
PYSEC-2014-4
VCID-3wb8-gzmb-aaah The contrib.auth.middleware.RemoteUserMiddleware middleware in Django before 1.4.14, 1.5.x before 1.5.9, 1.6.x before 1.6.6, and 1.7 before release candidate 3, when using the contrib.auth.backends.RemoteUserBackend backend, allows remote authenticated users to hijack web sessions via vectors related to the REMOTE_USER header. CVE-2014-0482
GHSA-625g-gx8c-xcmg
PYSEC-2014-6
VCID-482k-kc8y-aaas The session backends in Django before 1.4.21, 1.5.x through 1.6.x, 1.7.x before 1.7.9, and 1.8.x before 1.8.3 allows remote attackers to cause a denial of service (session store consumption) via multiple requests with unique session keys. CVE-2015-5143
GHSA-h582-2pch-3xv3
PYSEC-2015-20
VCID-54h7-9zwf-aaam The (1) django.http.HttpResponseRedirect and (2) django.http.HttpResponsePermanentRedirect classes in Django before 1.3.2 and 1.4.x before 1.4.1 do not validate the scheme of a redirect target, which might allow remote attackers to conduct cross-site scripting (XSS) attacks via a data: URL. CVE-2012-3442
GHSA-78vx-ggch-wghm
PYSEC-2012-2
VCID-5cec-8tk7-aaas The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack. CVE-2013-1665
GHSA-x64m-686f-fmm3
VCID-7n48-35un-aaaj The password hasher in contrib/auth/hashers.py in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to enumerate users via a timing attack involving login requests. CVE-2016-2513
GHSA-fp6p-5xvw-m74f
PYSEC-2016-16
VCID-9a6w-tyy9-aaak The password reset functionality in django.contrib.auth in Django before 1.1.3, 1.2.x before 1.2.4, and 1.3.x before 1.3 beta 1 does not validate the length of a string representing a base36 timestamp, which allows remote attackers to cause a denial of service (resource consumption) via a URL that specifies a large base36 integer. CVE-2010-4535
GHSA-7wph-fc4w-wqp2
PYSEC-2011-9
VCID-a6xe-py95-aaab The is_safe_url function in utils/http.py in Django 1.4.x before 1.4.6, 1.5.x before 1.5.2, and 1.6 before beta 2 treats a URL's scheme as safe even if it is not HTTP or HTTPS, which might introduce cross-site scripting (XSS) or other vulnerabilities into Django applications that use this function, as demonstrated by "the login view in django.contrib.auth.views" and the javascript: scheme. CVE-2013-6044
GHSA-9cwg-mhxf-hh59
PYSEC-2013-21
VCID-a8bk-83zt-aaar The django.forms.ImageField class in the form system in Django before 1.3.2 and 1.4.x before 1.4.1 completely decompresses image data during image validation, which allows remote attackers to cause a denial of service (memory consumption) by uploading an image file. CVE-2012-3443
GHSA-59w8-4wm2-4xw8
PYSEC-2012-3
VCID-bs2a-sg2y-aaap Django before 1.2.7 and 1.3.x before 1.3.1 uses a request's HTTP Host header to construct a full URL in certain circumstances, which allows remote attackers to conduct cache poisoning attacks via a crafted request. CVE-2011-4139
GHSA-rm2j-x595-q9cj
PYSEC-2011-4
VCID-c4q6-kpvv-aaar Django before 1.4.21, 1.5.x through 1.6.x, 1.7.x before 1.7.9, and 1.8.x before 1.8.3 uses an incorrect regular expression, which allows remote attackers to inject arbitrary headers and conduct HTTP response splitting attacks via a newline character in an (1) email message to the EmailValidator, a (2) URL to the URLValidator, or unspecified vectors to the (3) validate_ipv4_address or (4) validate_slug validator. CVE-2015-5144
GHSA-q5qw-4364-5hhm
PYSEC-2015-10
VCID-cw41-fuky-aaak Django 1.4 before 1.4.13, 1.5 before 1.5.8, 1.6 before 1.6.5, and 1.7 before 1.7b4 does not properly include the (1) Vary: Cookie or (2) Cache-Control header in responses, which allows remote attackers to obtain sensitive information or poison the cache via a request from certain browsers. CVE-2014-1418
GHSA-q7q2-qf2q-rw3w
PYSEC-2014-19
VCID-dk61-1pn3-aaae The django.http.HttpRequest.get_host function in Django 1.3.x before 1.3.4 and 1.4.x before 1.4.2 allows remote attackers to generate and display arbitrary URLs via crafted username and password Host header values. CVE-2012-4520
GHSA-2655-q453-22f9
PYSEC-2012-7
VCID-ehad-3m6w-aaae The (1) FilePathField, (2) GenericIPAddressField, and (3) IPAddressField model field classes in Django before 1.4.11, 1.5.x before 1.5.6, 1.6.x before 1.6.3, and 1.7.x before 1.7 beta 2 do not properly perform type conversion, which allows remote attackers to have unspecified impact and vectors, related to "MySQL typecasting." CVE-2014-0474
GHSA-wqjj-hx84-v449
PYSEC-2014-3
VCID-f5ba-32u6-aaam The verify_exists functionality in the URLField implementation in Django before 1.2.7 and 1.3.x before 1.3.1 relies on Python libraries that attempt access to an arbitrary URL with no timeout, which allows remote attackers to cause a denial of service (resource consumption) via a URL associated with (1) a slow response, (2) a completed TCP connection with no application data sent, or (3) a large amount of application data, a related issue to CVE-2011-1521. CVE-2011-4137
GHSA-3jqw-crqj-w8qw
PYSEC-2011-2
VCID-g3n7-gan2-aaap The get_format function in utils/formats.py in Django before 1.7.x before 1.7.11, 1.8.x before 1.8.7, and 1.9.x before 1.9rc2 might allow remote attackers to obtain sensitive application secrets via a settings key in place of a date/time format setting, as demonstrated by SECRET_KEY. CVE-2015-8213
GHSA-6wcr-wcqm-3mfh
PYSEC-2015-11
VCID-he54-pyj9-aaac The default configuration for the file upload handling system in Django before 1.4.14, 1.5.x before 1.5.9, 1.6.x before 1.6.6, and 1.7 before release candidate 3 uses a sequential file name generation process when a file with a conflicting name is uploaded, which allows remote attackers to cause a denial of service (CPU consumption) by unloading a multiple files with the same name. CVE-2014-0481
GHSA-296w-6qhq-gf92
PYSEC-2014-5
VCID-j2zf-12g6-aaag contrib.sessions.middleware.SessionMiddleware in Django 1.8.x before 1.8.4, 1.7.x before 1.7.10, 1.4.x before 1.4.22, and possibly other versions allows remote attackers to cause a denial of service (session store consumption or session record removal) via a large number of requests to contrib.auth.views.logout, which triggers the creation of an empty session record. CVE-2015-5963
GHSA-pgxh-wfw4-jx2v
PYSEC-2015-22
VCID-k4up-tf16-aaae regression DSA-2740-2 python-django
VCID-kd5p-kces-aaaq The authentication framework (django.contrib.auth) in Django 1.4.x before 1.4.8, 1.5.x before 1.5.4, and 1.6.x before 1.6 beta 4 allows remote attackers to cause a denial of service (CPU consumption) via a long password which is then hashed. CVE-2013-1443
GHSA-4c42-4rxm-x6qf
PYSEC-2013-18
VCID-mw4g-q6sf-aaar The get_image_dimensions function in the image-handling functionality in Django before 1.3.2 and 1.4.x before 1.4.1 uses a constant chunk size in all attempts to determine dimensions, which allows remote attackers to cause a denial of service (process or thread consumption) via a large TIFF image. CVE-2012-3444
GHSA-5h2q-4hrp-v9rr
PYSEC-2012-4
VCID-n45x-dafe-aaam Django 1.1.x before 1.1.4 and 1.2.x before 1.2.5 does not properly validate HTTP requests that contain an X-Requested-With header, which makes it easier for remote attackers to conduct cross-site request forgery (CSRF) attacks via forged AJAX requests that leverage a "combination of browser plugins and redirects," a related issue to CVE-2011-0447. CVE-2011-0696
GHSA-5j2h-h5hg-3wf8
PYSEC-2011-10
VCID-p68k-ajnb-aaam The utils.http.is_safe_url function in Django before 1.4.20, 1.5.x, 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1 does not properly validate URLs, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a control character in a URL, as demonstrated by a \x08javascript: URL. CVE-2015-2317
GHSA-7fq8-4pv5-5w5c
PYSEC-2015-9
VCID-pfqz-gzvt-aaac Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 allows remote attackers to spoof WSGI headers by using an _ (underscore) character instead of a - (dash) character in an HTTP header, as demonstrated by an X-Auth_User header. CVE-2015-0219
GHSA-7qfw-j7hp-v45g
PYSEC-2015-4
VCID-qyf9-fxzc-aaad django.contrib.sessions in Django before 1.2.7 and 1.3.x before 1.3.1, when session data is stored in the cache, uses the root namespace for both session identifiers and application-data keys, which allows remote attackers to modify a session by triggering use of a key that is equal to that session's identifier. CVE-2011-4136
GHSA-x88j-93vc-wpmp
PYSEC-2011-1
VCID-sk2m-nk8j-aaam The form library in Django 1.3.x before 1.3.6, 1.4.x before 1.4.4, and 1.5 before release candidate 2 allows remote attackers to bypass intended resource limits for formsets and cause a denial of service (memory consumption) or trigger server errors via a modified max_num parameter. CVE-2013-0306
GHSA-g8xg-jgj6-49r3
PYSEC-2013-17
VCID-u1fv-9zsy-aaac The django.views.static.serve view in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 reads files an entire line at a time, which allows remote attackers to cause a denial of service (memory consumption) via a long line in a file. CVE-2015-0221
GHSA-jhjg-w2cp-5j44
PYSEC-2015-6
VCID-uvku-wexv-aaak Cross-site scripting (XSS) vulnerability in Django 1.1.x before 1.1.4 and 1.2.x before 1.2.5 might allow remote attackers to inject arbitrary web script or HTML via a filename associated with a file upload. CVE-2011-0697
GHSA-8m3r-rv5g-fcpq
PYSEC-2011-11
VCID-vw6v-s1t1-aaaf The administrative interface (contrib.admin) in Django before 1.4.14, 1.5.x before 1.5.9, 1.6.x before 1.6.6, and 1.7 before release candidate 3 does not check if a field represents a relationship between models, which allows remote authenticated users to obtain sensitive information via a to_field parameter in a popup action to an admin change form page, as demonstrated by a /admin/auth/user/?pop=1&t=password URI. CVE-2014-0483
GHSA-rw75-m7gp-92m3
PYSEC-2014-7
VCID-y1zr-3yhy-aaak The caching framework in Django before 1.4.11, 1.5.x before 1.5.6, 1.6.x before 1.6.3, and 1.7.x before 1.7 beta 2 reuses a cached CSRF token for all anonymous users, which allows remote attackers to bypass CSRF protections by reading the CSRF cookie for anonymous users. CVE-2014-0473
GHSA-89hj-xfx5-7q66
PYSEC-2014-2
VCID-yr8m-4dhu-aaac The django.util.http.is_safe_url function in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 does not properly handle leading whitespaces, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted URL, related to redirect URLs, as demonstrated by a "\njavascript:" URL. CVE-2015-0220
GHSA-gv98-g628-m9x5
PYSEC-2015-5
VCID-ywrp-89aa-aaaf The utils.http.is_safe_url function in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or possibly conduct cross-site scripting (XSS) attacks via a URL containing basic authentication, as demonstrated by http://mysite.example.com\@attacker.com. CVE-2016-2512
GHSA-pw27-w7w4-9qc7
PYSEC-2016-15
VCID-z6dt-rqp1-aaaj The administrative interface for Django 1.3.x before 1.3.6, 1.4.x before 1.4.4, and 1.5 before release candidate 2 does not check permissions for the history view, which allows remote authenticated administrators to obtain sensitive object history information. CVE-2013-0305
GHSA-r7w6-p47g-vj53
PYSEC-2013-16
VCID-zkx7-8zue-aaan The verify_exists functionality in the URLField implementation in Django before 1.2.7 and 1.3.x before 1.3.1 originally tests a URL's validity through a HEAD request, but then uses a GET request for the new target URL in the case of a redirect, which might allow remote attackers to trigger arbitrary GET requests with an unintended source IP address via a crafted Location header. CVE-2011-4138
GHSA-wxg3-mfph-qg9w
PYSEC-2011-3

Date Actor Action Vulnerability Source VulnerableCode Version
2025-06-21T19:19:42.329298+00:00 Debian Oval Importer Affected by VCID-vw6v-s1t1-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T19:18:06.546749+00:00 Debian Oval Importer Affected by VCID-pm6s-x7r5-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T19:05:10.751493+00:00 Debian Oval Importer Affected by VCID-ucbd-zk38-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T19:02:47.520948+00:00 Debian Oval Importer Affected by VCID-tq1h-pt67-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:51:00.105464+00:00 Debian Oval Importer Affected by VCID-y3pv-b3df-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:48:58.493568+00:00 Debian Oval Importer Affected by VCID-1ay6-j864-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:47:39.968179+00:00 Debian Oval Importer Affected by VCID-q58w-h5mb-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:44:43.400638+00:00 Debian Oval Importer Affected by VCID-ngaz-arbj-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:42:58.184250+00:00 Debian Oval Importer Fixing VCID-sk2m-nk8j-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:39:02.039732+00:00 Debian Oval Importer Affected by VCID-a6xe-py95-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:35:19.531300+00:00 Debian Oval Importer Affected by VCID-pyaf-bv24-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:32:19.576320+00:00 Debian Oval Importer Affected by VCID-93tt-u75s-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:24:00.975045+00:00 Debian Oval Importer Affected by VCID-3hnw-g9hf-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:23:27.052585+00:00 Debian Oval Importer Affected by VCID-xt1e-w2jw-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:18:39.170766+00:00 Debian Oval Importer Affected by VCID-zh4q-8g5x-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:15:46.467649+00:00 Debian Oval Importer Affected by VCID-2w9q-sann-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:07:25.225102+00:00 Debian Oval Importer Affected by VCID-ywrp-89aa-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:05:02.330858+00:00 Debian Oval Importer Fixing VCID-mw4g-q6sf-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T18:01:46.488204+00:00 Debian Oval Importer Fixing VCID-zkx7-8zue-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T18:00:42.518398+00:00 Debian Oval Importer Fixing VCID-bs2a-sg2y-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T18:00:20.188823+00:00 Debian Oval Importer Affected by VCID-1zka-nz8a-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:57:08.883351+00:00 Debian Oval Importer Affected by VCID-3a3r-69cy-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:48:53.084103+00:00 Debian Oval Importer Affected by VCID-13ar-buh1-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:45:19.180335+00:00 Debian Oval Importer Affected by VCID-3hnw-g9hf-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:45:00.084759+00:00 Debian Oval Importer Affected by VCID-p7gc-mdwj-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:42:53.079822+00:00 Debian Oval Importer Affected by VCID-37rn-gt5b-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:37:04.278962+00:00 Debian Oval Importer Affected by VCID-g3n7-gan2-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:22:25.888242+00:00 Debian Oval Importer Affected by VCID-cw41-fuky-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:17:27.720433+00:00 Debian Oval Importer Affected by VCID-p68k-ajnb-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:13:14.280336+00:00 Debian Oval Importer Affected by VCID-y1zr-3yhy-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:11:13.535718+00:00 Debian Oval Importer Affected by VCID-yxyn-357b-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:01:55.030786+00:00 Debian Oval Importer Fixing VCID-sk2m-nk8j-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:57:15.791045+00:00 Debian Oval Importer Fixing VCID-a8bk-83zt-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:53:45.705694+00:00 Debian Oval Importer Affected by VCID-jefu-dz7u-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:40:19.741255+00:00 Debian Oval Importer Affected by VCID-ucbd-zk38-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:39:50.207477+00:00 Debian Oval Importer Affected by VCID-3neh-g91f-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:22:04.226776+00:00 Debian Oval Importer Affected by VCID-wvz5-nmre-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:04:58.929640+00:00 Debian Oval Importer Affected by VCID-d653-dvqd-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:04:17.331765+00:00 Debian Oval Importer Affected by VCID-mc9t-adza-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:01:08.206839+00:00 Debian Oval Importer Affected by VCID-gsph-he7y-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:55:50.718231+00:00 Debian Oval Importer Affected by VCID-r4bp-3zs8-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:54:01.358630+00:00 Debian Oval Importer Affected by VCID-q58w-h5mb-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:52:42.631530+00:00 Debian Oval Importer Affected by VCID-j2zf-12g6-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:49:40.022674+00:00 Debian Oval Importer Affected by VCID-x5yz-7qtf-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:48:48.106247+00:00 Debian Oval Importer Affected by VCID-wk4p-pp8w-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:45:24.308728+00:00 Debian Oval Importer Fixing VCID-5cec-8tk7-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:42:18.828919+00:00 Debian Oval Importer Affected by VCID-u1fv-9zsy-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:39:33.122675+00:00 Debian Oval Importer Affected by VCID-1n3j-dmkn-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:37:54.288208+00:00 Debian Oval Importer Affected by VCID-7n48-35un-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:36:13.629965+00:00 Debian Oval Importer Affected by VCID-khvz-sgc7-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:35:55.897372+00:00 Debian Oval Importer Affected by VCID-ngaz-arbj-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:35:07.290875+00:00 Debian Oval Importer Affected by VCID-ean7-wkmd-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:34:11.326571+00:00 Debian Oval Importer Affected by VCID-pm6s-x7r5-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:31:06.593907+00:00 Debian Oval Importer Affected by VCID-y3pv-b3df-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:26:46.956823+00:00 Debian Oval Importer Affected by VCID-tq1h-pt67-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:16:28.339120+00:00 Debian Oval Importer Affected by VCID-c4jh-zr55-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:16:12.980271+00:00 Debian Oval Importer Affected by VCID-pyaf-bv24-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:15:41.691838+00:00 Debian Oval Importer Affected by VCID-3wb8-gzmb-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:14:26.482330+00:00 Debian Oval Importer Affected by VCID-vytm-ev3f-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:10:31.061851+00:00 Debian Oval Importer Affected by VCID-kd5p-kces-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:55:34.958927+00:00 Debian Oval Importer Affected by VCID-pfqz-gzvt-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:47:49.428007+00:00 Debian Oval Importer Affected by VCID-u2ak-u5bc-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:47:17.437035+00:00 Debian Oval Importer Fixing VCID-z6dt-rqp1-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:43:34.305252+00:00 Debian Oval Importer Affected by VCID-632q-8e7a-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:43:25.343442+00:00 Debian Oval Importer Affected by VCID-n4jb-683r-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:43:08.024854+00:00 Debian Oval Importer Fixing VCID-9a6w-tyy9-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:36:29.456463+00:00 Debian Oval Importer Fixing VCID-188m-1bke-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:34:56.317611+00:00 Debian Oval Importer Affected by VCID-ywrp-89aa-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:29:22.161514+00:00 Debian Oval Importer Fixing VCID-n45x-dafe-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:25:16.653382+00:00 Debian Oval Importer Affected by VCID-2w9q-sann-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:24:31.515074+00:00 Debian Oval Importer Affected by VCID-d9pc-5fer-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:16:31.824041+00:00 Debian Oval Importer Affected by VCID-yr8m-4dhu-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:09:46.892909+00:00 Debian Oval Importer Fixing VCID-f5ba-32u6-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:06:42.152757+00:00 Debian Oval Importer Affected by VCID-ftvc-fkjc-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:04:36.481173+00:00 Debian Oval Importer Affected by VCID-xt1e-w2jw-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:58:38.519065+00:00 Debian Oval Importer Affected by VCID-a6xe-py95-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:55:52.441659+00:00 Debian Oval Importer Affected by VCID-shuh-ae95-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:51:38.606440+00:00 Debian Oval Importer Affected by VCID-w5zz-sb5k-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:44:36.199469+00:00 Debian Oval Importer Affected by VCID-3sj8-9xug-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:41:16.884583+00:00 Debian Oval Importer Affected by VCID-qjx3-vgza-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:36:11.605251+00:00 Debian Oval Importer Fixing VCID-dk61-1pn3-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:31:22.919816+00:00 Debian Oval Importer Fixing VCID-qyf9-fxzc-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:28:25.299604+00:00 Debian Oval Importer Affected by VCID-yx8w-bmpf-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:21:58.246981+00:00 Debian Oval Importer Affected by VCID-7dtn-w6bf-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:06:42.036668+00:00 Debian Oval Importer Affected by VCID-uhzz-jmby-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:06:13.019913+00:00 Debian Oval Importer Affected by VCID-zrah-xa2u-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:56:26.464525+00:00 Debian Oval Importer Affected by VCID-wtpw-b4cs-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:55:09.834956+00:00 Debian Oval Importer Fixing VCID-uvku-wexv-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:51:02.827346+00:00 Debian Oval Importer Fixing VCID-54h7-9zwf-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:48:26.190403+00:00 Debian Oval Importer Affected by VCID-3d5b-vwf4-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:36:43.134571+00:00 Debian Oval Importer Affected by VCID-c4q6-kpvv-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:33:20.334308+00:00 Debian Oval Importer Affected by VCID-ehad-3m6w-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:33:08.169853+00:00 Debian Oval Importer Affected by VCID-zh4q-8g5x-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:29:01.154723+00:00 Debian Oval Importer Affected by VCID-n8u8-pmvh-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:20:02.009019+00:00 Debian Oval Importer Fixing VCID-1cws-jqeh-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:10:35.440194+00:00 Debian Oval Importer Affected by VCID-482k-kc8y-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:10:14.225766+00:00 Debian Oval Importer Affected by VCID-589h-ndhj-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:42:46.239777+00:00 Debian Oval Importer Affected by VCID-rn9g-dan7-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:26:20.036674+00:00 Debian Oval Importer Affected by VCID-1wfy-k55k-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:26:02.035588+00:00 Debian Oval Importer Affected by VCID-vw6v-s1t1-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:23:32.442363+00:00 Debian Oval Importer Affected by VCID-he54-pyj9-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:07:44.520346+00:00 Debian Oval Importer Affected by VCID-2w9q-sann-aaak https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:57:27.423710+00:00 Debian Oval Importer Affected by VCID-3sj8-9xug-aaap https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:57:26.733953+00:00 Debian Oval Importer Affected by VCID-ean7-wkmd-aaac https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:57:19.302071+00:00 Debian Oval Importer Affected by VCID-r4bp-3zs8-aaag https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:54:24.472486+00:00 Debian Oval Importer Affected by VCID-d9pc-5fer-aaak https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:50:11.910330+00:00 Debian Oval Importer Affected by VCID-37rn-gt5b-aaab https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:45:03.060770+00:00 Debian Oval Importer Affected by VCID-jefu-dz7u-aaac https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:39:22.497015+00:00 Debian Oval Importer Affected by VCID-wk4p-pp8w-aaag https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:30:40.635988+00:00 Debian Oval Importer Affected by VCID-q58w-h5mb-aaaj https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:24:57.585255+00:00 Debian Oval Importer Affected by VCID-zrah-xa2u-aaan https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:23:04.184381+00:00 Debian Oval Importer Affected by VCID-wtpw-b4cs-aaaf https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:21:48.366608+00:00 Debian Oval Importer Affected by VCID-pm6s-x7r5-aaak https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:21:28.892834+00:00 Debian Oval Importer Affected by VCID-pyaf-bv24-aaah https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:20:39.715520+00:00 Debian Oval Importer Affected by VCID-zh4q-8g5x-aaas https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:15:15.003371+00:00 Debian Oval Importer Affected by VCID-7dtn-w6bf-aaab https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.3
2025-06-21T10:12:54.527076+00:00 Debian Oval Importer Affected by VCID-mc9t-adza-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:08:49.834423+00:00 Debian Oval Importer Affected by VCID-wvz5-nmre-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:07:01.425733+00:00 Debian Oval Importer Affected by VCID-c4q6-kpvv-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T10:06:27.724116+00:00 Debian Oval Importer Affected by VCID-ywrp-89aa-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:58:31.368463+00:00 Debian Oval Importer Affected by VCID-j2zf-12g6-aaag https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:56:48.964909+00:00 Debian Oval Importer Affected by VCID-yxyn-357b-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:52:35.754207+00:00 Debian Oval Importer Affected by VCID-g3n7-gan2-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:50:27.035780+00:00 Debian Oval Importer Affected by VCID-482k-kc8y-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:48:54.954707+00:00 Debian Oval Importer Affected by VCID-ean7-wkmd-aaac https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:43:23.884650+00:00 Debian Oval Importer Affected by VCID-3d5b-vwf4-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:41:31.170696+00:00 Debian Oval Importer Affected by VCID-n4jb-683r-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:40:24.097639+00:00 Debian Oval Importer Affected by VCID-shuh-ae95-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:39:33.577865+00:00 Debian Oval Importer Affected by VCID-7n48-35un-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:39:17.148661+00:00 Debian Oval Importer Affected by VCID-37rn-gt5b-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:32:36.858355+00:00 Debian Oval Importer Affected by VCID-ftvc-fkjc-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.3
2025-06-21T09:22:32.238630+00:00 Debian Oval Importer Fixing VCID-a6xe-py95-aaab https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:19:56.271778+00:00 Debian Oval Importer Fixing VCID-1n3j-dmkn-aaar https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:18:20.533807+00:00 Debian Oval Importer Fixing VCID-kd5p-kces-aaaq https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:17:47.347321+00:00 Debian Oval Importer Fixing VCID-he54-pyj9-aaac https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:17:34.821773+00:00 Debian Oval Importer Fixing VCID-3d5b-vwf4-aaad https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:16:26.727550+00:00 Debian Oval Importer Fixing VCID-p68k-ajnb-aaam https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:15:37.912678+00:00 Debian Oval Importer Fixing VCID-3wb8-gzmb-aaah https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:15:26.600248+00:00 Debian Oval Importer Fixing VCID-vw6v-s1t1-aaaf https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:14:24.393337+00:00 Debian Oval Importer Fixing VCID-7n48-35un-aaaj https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:13:25.375734+00:00 Debian Oval Importer Fixing VCID-u1fv-9zsy-aaac https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:11:28.531925+00:00 Debian Oval Importer Fixing VCID-ywrp-89aa-aaaf https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:11:06.881789+00:00 Debian Oval Importer Fixing VCID-482k-kc8y-aaas https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:11:02.812716+00:00 Debian Oval Importer Fixing VCID-3neh-g91f-aaap https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:10:46.416327+00:00 Debian Oval Importer Fixing VCID-ehad-3m6w-aaae https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:09:00.554085+00:00 Debian Oval Importer Fixing VCID-1zka-nz8a-aaab https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:08:17.015909+00:00 Debian Oval Importer Fixing VCID-c4q6-kpvv-aaar https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:08:04.406845+00:00 Debian Oval Importer Fixing VCID-cw41-fuky-aaak https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:07:02.278093+00:00 Debian Oval Importer Fixing VCID-y1zr-3yhy-aaak https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:06:58.870275+00:00 Debian Oval Importer Fixing VCID-j2zf-12g6-aaag https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:06:34.425771+00:00 Debian Oval Importer Fixing VCID-g3n7-gan2-aaap https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:05:15.058843+00:00 Debian Oval Importer Fixing VCID-pfqz-gzvt-aaac https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:00:33.761101+00:00 Debian Oval Importer Fixing VCID-13ar-buh1-aaaj https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T09:00:23.824527+00:00 Debian Oval Importer Fixing VCID-yr8m-4dhu-aaac https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T08:57:28.571331+00:00 Debian Oval Importer Fixing VCID-k4up-tf16-aaae https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.3
2025-06-21T08:35:04.509477+00:00 Debian Oval Importer Affected by VCID-ucbd-zk38-aaae None 36.1.3
2025-06-21T08:06:58.639400+00:00 Debian Oval Importer Affected by VCID-589h-ndhj-aaab None 36.1.3
2025-06-21T07:37:39.005423+00:00 Debian Oval Importer Affected by VCID-khvz-sgc7-aaak None 36.1.3
2025-06-21T07:12:16.488118+00:00 Debian Oval Importer Affected by VCID-c4jh-zr55-aaae None 36.1.3
2025-06-21T06:30:37.405098+00:00 Debian Oval Importer Affected by VCID-se83-j8p7-aaab None 36.1.3
2025-06-21T06:28:50.328867+00:00 Debian Oval Importer Affected by VCID-3a3r-69cy-aaac None 36.1.3
2025-06-21T06:22:16.554786+00:00 Debian Oval Importer Affected by VCID-an9k-wmax-aaam None 36.1.3
2025-06-21T05:50:44.303224+00:00 Debian Oval Importer Affected by VCID-1ay6-j864-aaaq None 36.1.3
2025-06-21T05:49:42.192903+00:00 Debian Oval Importer Affected by VCID-93tt-u75s-aaab None 36.1.3
2025-06-21T05:24:05.298881+00:00 Debian Oval Importer Affected by VCID-vytm-ev3f-aaac None 36.1.3
2025-06-21T05:20:02.012466+00:00 Debian Oval Importer Affected by VCID-p9fj-m9t4-aaas None 36.1.3
2025-06-21T05:12:21.886311+00:00 Debian Oval Importer Affected by VCID-r32d-wxg1-aaap None 36.1.3
2025-06-21T04:56:40.353729+00:00 Debian Oval Importer Affected by VCID-ngaz-arbj-aaap None 36.1.3
2025-06-21T04:44:21.836699+00:00 Debian Oval Importer Affected by VCID-2v6w-xtrj-aaag None 36.1.3
2025-06-21T04:35:49.884314+00:00 Debian Oval Importer Affected by VCID-p7gc-mdwj-aaaj None 36.1.3
2025-06-21T04:21:37.612719+00:00 Debian Oval Importer Affected by VCID-qs2z-b4r2-aaac None 36.1.3
2025-06-21T04:02:15.296616+00:00 Debian Oval Importer Affected by VCID-rn9g-dan7-aaap None 36.1.3
2025-06-21T03:42:54.112720+00:00 Debian Oval Importer Affected by VCID-xt1e-w2jw-aaaq None 36.1.3
2025-06-21T03:22:09.112808+00:00 Debian Oval Importer Affected by VCID-he7b-33hj-aaab None 36.1.3
2025-06-21T03:14:38.765922+00:00 Debian Oval Importer Affected by VCID-yx8w-bmpf-aaaa None 36.1.3
2025-06-21T03:05:20.363711+00:00 Debian Oval Importer Affected by VCID-632q-8e7a-aaac None 36.1.3
2025-06-21T02:59:10.745197+00:00 Debian Oval Importer Affected by VCID-uqjc-jjph-aaaf None 36.1.3
2025-06-21T02:46:43.041498+00:00 Debian Oval Importer Affected by VCID-3hnw-g9hf-aaap None 36.1.3
2025-06-21T02:08:06.045291+00:00 Debian Oval Importer Affected by VCID-y3pv-b3df-aaah None 36.1.3
2025-06-21T01:40:50.670066+00:00 Debian Oval Importer Affected by VCID-n8u8-pmvh-aaam None 36.1.3
2025-06-21T01:23:34.731275+00:00 Debian Oval Importer Affected by VCID-qjx3-vgza-aaak None 36.1.3
2025-06-21T01:11:48.411703+00:00 Debian Oval Importer Fixing VCID-5cec-8tk7-aaas None 36.1.3
2025-06-21T01:11:17.804415+00:00 Debian Oval Importer Fixing VCID-9a6w-tyy9-aaak None 36.1.3
2025-06-21T01:02:18.200791+00:00 Debian Oval Importer Affected by VCID-3sj8-9xug-aaap None 36.1.3
2025-06-21T01:00:50.459154+00:00 Debian Oval Importer Affected by VCID-yr8m-4dhu-aaac None 36.1.3
2025-06-21T00:59:17.108075+00:00 Debian Oval Importer Fixing VCID-a8bk-83zt-aaar None 36.1.3
2025-06-21T00:54:03.517941+00:00 Debian Oval Importer Fixing VCID-uvku-wexv-aaak None 36.1.3
2025-06-21T00:49:00.813900+00:00 Debian Oval Importer Affected by VCID-w5zz-sb5k-aaan None 36.1.3
2025-06-21T00:37:30.801002+00:00 Debian Oval Importer Affected by VCID-7n48-35un-aaaj None 36.1.3
2025-06-21T00:30:55.923800+00:00 Debian Oval Importer Fixing VCID-1cws-jqeh-aaaj None 36.1.3
2025-06-21T00:24:50.003825+00:00 Debian Oval Importer Affected by VCID-cw41-fuky-aaak None 36.1.3
2025-06-21T00:22:09.182988+00:00 Debian Oval Importer Affected by VCID-wvz5-nmre-aaaj None 36.1.3
2025-06-21T00:11:42.267699+00:00 Debian Oval Importer Affected by VCID-ehad-3m6w-aaae None 36.1.3
2025-06-21T00:04:34.188793+00:00 Debian Oval Importer Affected by VCID-13ar-buh1-aaaj None 36.1.3
2025-06-20T23:44:36.304141+00:00 Debian Oval Importer Affected by VCID-u1fv-9zsy-aaac None 36.1.3
2025-06-20T23:35:26.198564+00:00 Debian Oval Importer Affected by VCID-1wfy-k55k-aaar None 36.1.3
2025-06-20T23:23:16.737828+00:00 Debian Oval Importer Fixing VCID-zkx7-8zue-aaan None 36.1.3
2025-06-20T23:17:12.804536+00:00 Debian Oval Importer Affected by VCID-c4q6-kpvv-aaar None 36.1.3
2025-06-20T23:05:10.034576+00:00 Debian Oval Importer Fixing VCID-z6dt-rqp1-aaaj None 36.1.3
2025-06-20T22:57:44.042127+00:00 Debian Oval Importer Affected by VCID-p68k-ajnb-aaam None 36.1.3
2025-06-20T22:57:15.157467+00:00 Debian Oval Importer Fixing VCID-f5ba-32u6-aaam None 36.1.3
2025-06-20T22:55:30.487418+00:00 Debian Oval Importer Affected by VCID-vw6v-s1t1-aaaf None 36.1.3
2025-06-20T22:55:23.723898+00:00 Debian Oval Importer Affected by VCID-mc9t-adza-aaak None 36.1.3
2025-06-20T22:46:07.864888+00:00 Debian Oval Importer Affected by VCID-gsph-he7y-aaak None 36.1.3
2025-06-20T22:42:19.538176+00:00 Debian Oval Importer Affected by VCID-3neh-g91f-aaap None 36.1.3
2025-06-20T22:40:16.130728+00:00 Debian Oval Importer Fixing VCID-dk61-1pn3-aaae None 36.1.3
2025-06-20T22:34:43.335912+00:00 Debian Oval Importer Affected by VCID-d9pc-5fer-aaak None 36.1.3
2025-06-20T22:31:09.219597+00:00 Debian Oval Importer Affected by VCID-u2ak-u5bc-aaad None 36.1.3
2025-06-20T22:28:17.471218+00:00 Debian Oval Importer Affected by VCID-7dtn-w6bf-aaab None 36.1.3
2025-06-20T22:19:27.439786+00:00 Debian Oval Importer Affected by VCID-3wb8-gzmb-aaah None 36.1.3
2025-06-20T22:16:55.767697+00:00 Debian Oval Importer Affected by VCID-zrah-xa2u-aaan None 36.1.3
2025-06-20T22:14:48.416219+00:00 Debian Oval Importer Affected by VCID-37rn-gt5b-aaab None 36.1.3
2025-06-20T22:09:45.624964+00:00 Debian Oval Importer Affected by VCID-pyaf-bv24-aaah None 36.1.3
2025-06-20T22:05:31.671107+00:00 Debian Oval Importer Affected by VCID-tq1h-pt67-aaaj None 36.1.3
2025-06-20T21:57:38.385229+00:00 Debian Oval Importer Affected by VCID-uhzz-jmby-aaar None 36.1.3
2025-06-20T21:45:10.621494+00:00 Debian Oval Importer Fixing VCID-sk2m-nk8j-aaam None 36.1.3
2025-06-20T21:44:46.379969+00:00 Debian Oval Importer Affected by VCID-q58w-h5mb-aaaj None 36.1.3
2025-06-20T21:42:27.619274+00:00 Debian Oval Importer Affected by VCID-shuh-ae95-aaah None 36.1.3
2025-06-20T21:39:53.669322+00:00 Debian Oval Importer Fixing VCID-mw4g-q6sf-aaar None 36.1.3
2025-06-20T21:35:28.878076+00:00 Debian Oval Importer Fixing VCID-n45x-dafe-aaam None 36.1.3
2025-06-20T21:19:35.952943+00:00 Debian Oval Importer Affected by VCID-kd5p-kces-aaaq None 36.1.3
2025-06-20T21:15:33.998024+00:00 Debian Oval Importer Affected by VCID-3d5b-vwf4-aaad None 36.1.3
2025-06-20T21:11:43.233419+00:00 Debian Oval Importer Fixing VCID-54h7-9zwf-aaam None 36.1.3
2025-06-20T20:46:11.863575+00:00 Debian Oval Importer Affected by VCID-he54-pyj9-aaac None 36.1.3
2025-06-20T20:45:46.857347+00:00 Debian Oval Importer Affected by VCID-wtpw-b4cs-aaaf None 36.1.3
2025-06-20T20:44:35.129047+00:00 Debian Oval Importer Fixing VCID-188m-1bke-aaae None 36.1.3
2025-06-20T20:40:24.023846+00:00 Debian Oval Importer Fixing VCID-bs2a-sg2y-aaap None 36.1.3
2025-06-20T20:29:35.683868+00:00 Debian Oval Importer Affected by VCID-1zka-nz8a-aaab None 36.1.3
2025-06-20T20:16:49.613644+00:00 Debian Oval Importer Affected by VCID-y1zr-3yhy-aaak None 36.1.3
2025-06-20T20:15:35.383118+00:00 Debian Oval Importer Affected by VCID-zh4q-8g5x-aaas None 36.1.3
2025-06-20T20:10:33.280558+00:00 Debian Oval Importer Affected by VCID-wk4p-pp8w-aaag None 36.1.3
2025-06-20T20:03:52.630729+00:00 Debian Oval Importer Affected by VCID-r4bp-3zs8-aaag None 36.1.3
2025-06-20T19:59:44.107180+00:00 Debian Oval Importer Affected by VCID-pm6s-x7r5-aaak None 36.1.3
2025-06-20T19:57:45.025874+00:00 Debian Oval Importer Affected by VCID-jefu-dz7u-aaac None 36.1.3
2025-06-20T19:56:01.313096+00:00 Debian Oval Importer Affected by VCID-2w9q-sann-aaak None 36.1.3
2025-06-20T19:53:08.065600+00:00 Debian Oval Importer Affected by VCID-x5yz-7qtf-aaar None 36.1.3
2025-06-20T19:50:22.853035+00:00 Debian Oval Importer Affected by VCID-ean7-wkmd-aaac None 36.1.3
2025-06-20T19:48:37.262876+00:00 Debian Oval Importer Affected by VCID-ywrp-89aa-aaaf None 36.1.3
2025-06-20T19:48:01.061977+00:00 Debian Oval Importer Affected by VCID-1n3j-dmkn-aaar None 36.1.3
2025-06-20T19:46:35.121036+00:00 Debian Oval Importer Affected by VCID-ftvc-fkjc-aaaa None 36.1.3
2025-06-20T19:45:44.949774+00:00 Debian Oval Importer Affected by VCID-482k-kc8y-aaas None 36.1.3
2025-06-20T19:45:41.354947+00:00 Debian Oval Importer Affected by VCID-j2zf-12g6-aaag None 36.1.3
2025-06-20T19:44:43.499144+00:00 Debian Oval Importer Affected by VCID-n4jb-683r-aaar None 36.1.3
2025-06-20T19:44:36.386671+00:00 Debian Oval Importer Affected by VCID-yxyn-357b-aaad None 36.1.3
2025-06-20T19:42:48.793806+00:00 Debian Oval Importer Affected by VCID-a6xe-py95-aaab None 36.1.3
2025-06-20T19:38:54.509255+00:00 Debian Oval Importer Affected by VCID-g3n7-gan2-aaap None 36.1.3
2025-06-20T19:36:21.637207+00:00 Debian Oval Importer Affected by VCID-pfqz-gzvt-aaac None 36.1.3
2025-06-20T19:31:28.673507+00:00 Debian Oval Importer Fixing VCID-482k-kc8y-aaas None 36.1.3
2025-06-20T19:29:31.649693+00:00 Debian Oval Importer Fixing VCID-pfqz-gzvt-aaac None 36.1.3
2025-06-20T19:27:36.046454+00:00 Debian Oval Importer Fixing VCID-13ar-buh1-aaaj None 36.1.3
2025-06-20T19:26:57.313775+00:00 Debian Oval Importer Fixing VCID-a6xe-py95-aaab None 36.1.3
2025-06-20T19:26:31.654364+00:00 Debian Oval Importer Fixing VCID-ywrp-89aa-aaaf None 36.1.3
2025-06-20T19:25:00.214391+00:00 Debian Oval Importer Fixing VCID-qyf9-fxzc-aaad None 36.1.3
2025-06-20T19:24:22.244446+00:00 Debian Oval Importer Fixing VCID-p68k-ajnb-aaam None 36.1.3
2025-06-20T19:24:01.170396+00:00 Debian Oval Importer Fixing VCID-3neh-g91f-aaap None 36.1.3
2025-06-20T19:23:37.092932+00:00 Debian Oval Importer Fixing VCID-kd5p-kces-aaaq None 36.1.3
2025-06-20T19:22:51.372009+00:00 Debian Oval Importer Fixing VCID-1n3j-dmkn-aaar None 36.1.3
2025-06-20T19:20:55.540337+00:00 Debian Oval Importer Fixing VCID-j2zf-12g6-aaag None 36.1.3
2025-06-20T19:20:23.669562+00:00 Debian Oval Importer Fixing VCID-g3n7-gan2-aaap None 36.1.3
2025-06-08T13:20:20.185431+00:00 Debian Oval Importer Affected by VCID-mc9t-adza-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T13:16:43.887536+00:00 Debian Oval Importer Affected by VCID-x5yz-7qtf-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T13:06:29.597566+00:00 Debian Oval Importer Affected by VCID-ftvc-fkjc-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:59:02.618249+00:00 Debian Oval Importer Affected by VCID-r4bp-3zs8-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:57:12.791173+00:00 Debian Oval Importer Affected by VCID-uhzz-jmby-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:55:11.795533+00:00 Debian Oval Importer Affected by VCID-3wb8-gzmb-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:53:40.416772+00:00 Debian Oval Importer Affected by VCID-3sj8-9xug-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:48:49.096111+00:00 Debian Oval Importer Affected by VCID-vytm-ev3f-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:44:46.069536+00:00 Debian Oval Importer Affected by VCID-1wfy-k55k-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:39:14.623287+00:00 Debian Oval Importer Affected by VCID-ean7-wkmd-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:35:51.128431+00:00 Debian Oval Importer Fixing VCID-188m-1bke-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:21:52.571876+00:00 Debian Oval Importer Affected by VCID-wtpw-b4cs-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:21:10.726538+00:00 Debian Oval Importer Affected by VCID-589h-ndhj-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:15:38.791104+00:00 Debian Oval Importer Affected by VCID-an9k-wmax-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:14:40.043559+00:00 Debian Oval Importer Affected by VCID-3neh-g91f-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:13:09.856462+00:00 Debian Oval Importer Affected by VCID-1zka-nz8a-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:10:46.745001+00:00 Debian Oval Importer Affected by VCID-shuh-ae95-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:04:12.485777+00:00 Debian Oval Importer Affected by VCID-he7b-33hj-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:57:18.510588+00:00 Debian Oval Importer Affected by VCID-jefu-dz7u-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:55:36.010273+00:00 Debian Oval Importer Affected by VCID-632q-8e7a-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:53:43.059053+00:00 Debian Oval Importer Affected by VCID-yx8w-bmpf-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:52:37.477488+00:00 Debian Oval Importer Fixing VCID-dk61-1pn3-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:52:03.771401+00:00 Debian Oval Importer Affected by VCID-37rn-gt5b-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:48:26.337358+00:00 Debian Oval Importer Affected by VCID-vw6v-s1t1-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:46:52.878560+00:00 Debian Oval Importer Affected by VCID-pm6s-x7r5-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:34:20.757528+00:00 Debian Oval Importer Affected by VCID-ucbd-zk38-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:32:01.235382+00:00 Debian Oval Importer Affected by VCID-tq1h-pt67-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:20:50.183278+00:00 Debian Oval Importer Affected by VCID-y3pv-b3df-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:18:49.596765+00:00 Debian Oval Importer Affected by VCID-1ay6-j864-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:17:33.608646+00:00 Debian Oval Importer Affected by VCID-q58w-h5mb-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:14:43.147670+00:00 Debian Oval Importer Affected by VCID-ngaz-arbj-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:13:01.898371+00:00 Debian Oval Importer Fixing VCID-sk2m-nk8j-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:09:11.444022+00:00 Debian Oval Importer Affected by VCID-a6xe-py95-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:05:39.781987+00:00 Debian Oval Importer Affected by VCID-pyaf-bv24-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:02:45.783547+00:00 Debian Oval Importer Affected by VCID-93tt-u75s-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:54:41.694946+00:00 Debian Oval Importer Affected by VCID-3hnw-g9hf-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:54:10.569193+00:00 Debian Oval Importer Affected by VCID-xt1e-w2jw-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:49:39.040910+00:00 Debian Oval Importer Affected by VCID-zh4q-8g5x-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:46:56.804014+00:00 Debian Oval Importer Affected by VCID-2w9q-sann-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:38:58.652513+00:00 Debian Oval Importer Affected by VCID-ywrp-89aa-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:36:40.474235+00:00 Debian Oval Importer Fixing VCID-mw4g-q6sf-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:33:29.505079+00:00 Debian Oval Importer Fixing VCID-zkx7-8zue-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:32:24.757544+00:00 Debian Oval Importer Fixing VCID-bs2a-sg2y-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:32:02.938551+00:00 Debian Oval Importer Affected by VCID-1zka-nz8a-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:28:50.531729+00:00 Debian Oval Importer Affected by VCID-3a3r-69cy-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:21:51.677527+00:00 Debian Oval Importer Affected by VCID-13ar-buh1-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:18:22.323881+00:00 Debian Oval Importer Affected by VCID-3hnw-g9hf-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:18:04.166428+00:00 Debian Oval Importer Affected by VCID-p7gc-mdwj-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:16:03.155541+00:00 Debian Oval Importer Affected by VCID-37rn-gt5b-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:11:29.956726+00:00 Debian Oval Importer Affected by VCID-g3n7-gan2-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:03:22.592767+00:00 Debian Oval Importer Affected by VCID-cw41-fuky-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:58:39.624853+00:00 Debian Oval Importer Affected by VCID-p68k-ajnb-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:54:48.440572+00:00 Debian Oval Importer Affected by VCID-y1zr-3yhy-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:52:59.425657+00:00 Debian Oval Importer Affected by VCID-yxyn-357b-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:46:56.160289+00:00 Debian Oval Importer Fixing VCID-sk2m-nk8j-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:42:20.525361+00:00 Debian Oval Importer Fixing VCID-a8bk-83zt-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:38:54.735191+00:00 Debian Oval Importer Affected by VCID-jefu-dz7u-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:25:50.753917+00:00 Debian Oval Importer Affected by VCID-ucbd-zk38-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:25:21.993696+00:00 Debian Oval Importer Affected by VCID-3neh-g91f-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:08:11.241395+00:00 Debian Oval Importer Affected by VCID-wvz5-nmre-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:57:50.724115+00:00 Debian Oval Importer Affected by VCID-d653-dvqd-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:57:14.587978+00:00 Debian Oval Importer Affected by VCID-mc9t-adza-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:54:27.235131+00:00 Debian Oval Importer Affected by VCID-gsph-he7y-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:49:09.676754+00:00 Debian Oval Importer Affected by VCID-r4bp-3zs8-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:47:17.580829+00:00 Debian Oval Importer Affected by VCID-q58w-h5mb-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:46:03.107233+00:00 Debian Oval Importer Affected by VCID-j2zf-12g6-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:43:02.270891+00:00 Debian Oval Importer Affected by VCID-x5yz-7qtf-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:42:12.909698+00:00 Debian Oval Importer Affected by VCID-wk4p-pp8w-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:39:07.850616+00:00 Debian Oval Importer Fixing VCID-5cec-8tk7-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:36:21.300698+00:00 Debian Oval Importer Affected by VCID-u1fv-9zsy-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:33:54.978874+00:00 Debian Oval Importer Affected by VCID-1n3j-dmkn-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:32:25.979861+00:00 Debian Oval Importer Affected by VCID-7n48-35un-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:30:44.622199+00:00 Debian Oval Importer Affected by VCID-khvz-sgc7-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:30:26.914518+00:00 Debian Oval Importer Affected by VCID-ngaz-arbj-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:29:38.414093+00:00 Debian Oval Importer Affected by VCID-ean7-wkmd-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:28:41.631367+00:00 Debian Oval Importer Affected by VCID-pm6s-x7r5-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:25:38.426741+00:00 Debian Oval Importer Affected by VCID-y3pv-b3df-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:21:21.165292+00:00 Debian Oval Importer Affected by VCID-tq1h-pt67-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:10:16.331984+00:00 Debian Oval Importer Affected by VCID-c4jh-zr55-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:10:00.894864+00:00 Debian Oval Importer Affected by VCID-pyaf-bv24-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:09:31.692943+00:00 Debian Oval Importer Affected by VCID-3wb8-gzmb-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:08:12.585777+00:00 Debian Oval Importer Affected by VCID-vytm-ev3f-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:04:09.631700+00:00 Debian Oval Importer Affected by VCID-kd5p-kces-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:49:03.447401+00:00 Debian Oval Importer Affected by VCID-pfqz-gzvt-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:41:11.847027+00:00 Debian Oval Importer Affected by VCID-u2ak-u5bc-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:40:37.309940+00:00 Debian Oval Importer Fixing VCID-z6dt-rqp1-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:36:51.730994+00:00 Debian Oval Importer Affected by VCID-632q-8e7a-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:36:43.395106+00:00 Debian Oval Importer Affected by VCID-n4jb-683r-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:36:25.924419+00:00 Debian Oval Importer Fixing VCID-9a6w-tyy9-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:29:36.259996+00:00 Debian Oval Importer Fixing VCID-188m-1bke-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:28:01.592012+00:00 Debian Oval Importer Affected by VCID-ywrp-89aa-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:22:24.786954+00:00 Debian Oval Importer Fixing VCID-n45x-dafe-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:18:19.753983+00:00 Debian Oval Importer Affected by VCID-2w9q-sann-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:17:36.346919+00:00 Debian Oval Importer Affected by VCID-d9pc-5fer-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:09:54.232608+00:00 Debian Oval Importer Affected by VCID-yr8m-4dhu-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:03:08.024563+00:00 Debian Oval Importer Fixing VCID-f5ba-32u6-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:00:20.217289+00:00 Debian Oval Importer Affected by VCID-ftvc-fkjc-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:58:28.670533+00:00 Debian Oval Importer Affected by VCID-xt1e-w2jw-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:52:48.163519+00:00 Debian Oval Importer Affected by VCID-a6xe-py95-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:50:06.745582+00:00 Debian Oval Importer Affected by VCID-shuh-ae95-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:45:51.167467+00:00 Debian Oval Importer Affected by VCID-w5zz-sb5k-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:38:48.127868+00:00 Debian Oval Importer Affected by VCID-3sj8-9xug-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:35:31.192064+00:00 Debian Oval Importer Affected by VCID-qjx3-vgza-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:30:19.426764+00:00 Debian Oval Importer Fixing VCID-dk61-1pn3-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:25:24.260012+00:00 Debian Oval Importer Fixing VCID-qyf9-fxzc-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:22:26.622336+00:00 Debian Oval Importer Affected by VCID-yx8w-bmpf-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:16:29.992373+00:00 Debian Oval Importer Affected by VCID-7dtn-w6bf-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:01:34.956702+00:00 Debian Oval Importer Affected by VCID-uhzz-jmby-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:01:04.986348+00:00 Debian Oval Importer Affected by VCID-zrah-xa2u-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:51:27.559744+00:00 Debian Oval Importer Affected by VCID-wtpw-b4cs-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:50:10.338982+00:00 Debian Oval Importer Fixing VCID-uvku-wexv-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:46:06.190713+00:00 Debian Oval Importer Fixing VCID-54h7-9zwf-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:43:29.303192+00:00 Debian Oval Importer Affected by VCID-3d5b-vwf4-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:34:14.634418+00:00 Debian Oval Importer Affected by VCID-c4q6-kpvv-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:31:57.569837+00:00 Debian Oval Importer Affected by VCID-ehad-3m6w-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:31:47.899658+00:00 Debian Oval Importer Affected by VCID-zh4q-8g5x-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:29:03.734751+00:00 Debian Oval Importer Affected by VCID-n8u8-pmvh-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:23:02.011145+00:00 Debian Oval Importer Fixing VCID-1cws-jqeh-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:16:39.059065+00:00 Debian Oval Importer Affected by VCID-482k-kc8y-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:16:24.531712+00:00 Debian Oval Importer Affected by VCID-589h-ndhj-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:58:43.697491+00:00 Debian Oval Importer Affected by VCID-rn9g-dan7-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:48:05.494066+00:00 Debian Oval Importer Affected by VCID-1wfy-k55k-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:47:55.065425+00:00 Debian Oval Importer Affected by VCID-vw6v-s1t1-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:46:17.169209+00:00 Debian Oval Importer Affected by VCID-he54-pyj9-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:36:29.881965+00:00 Debian Oval Importer Affected by VCID-2w9q-sann-aaak https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:30:35.879444+00:00 Debian Oval Importer Affected by VCID-3sj8-9xug-aaap https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:30:35.168454+00:00 Debian Oval Importer Affected by VCID-ean7-wkmd-aaac https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:30:30.495644+00:00 Debian Oval Importer Affected by VCID-r4bp-3zs8-aaag https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:28:47.471927+00:00 Debian Oval Importer Affected by VCID-d9pc-5fer-aaak https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:25:56.899677+00:00 Debian Oval Importer Affected by VCID-37rn-gt5b-aaab https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:22:56.760093+00:00 Debian Oval Importer Affected by VCID-jefu-dz7u-aaac https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:19:19.695160+00:00 Debian Oval Importer Affected by VCID-wk4p-pp8w-aaag https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:14:18.107488+00:00 Debian Oval Importer Affected by VCID-q58w-h5mb-aaaj https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:10:42.063412+00:00 Debian Oval Importer Affected by VCID-zrah-xa2u-aaan https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:09:08.410406+00:00 Debian Oval Importer Affected by VCID-wtpw-b4cs-aaaf https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:08:26.876563+00:00 Debian Oval Importer Affected by VCID-pm6s-x7r5-aaak https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:08:09.816793+00:00 Debian Oval Importer Affected by VCID-pyaf-bv24-aaah https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:07:41.355418+00:00 Debian Oval Importer Affected by VCID-zh4q-8g5x-aaas https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:03:27.158413+00:00 Debian Oval Importer Affected by VCID-7dtn-w6bf-aaab https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.1.0
2025-06-08T04:01:52.258951+00:00 Debian Oval Importer Affected by VCID-mc9t-adza-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:58:00.087075+00:00 Debian Oval Importer Affected by VCID-wvz5-nmre-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:56:13.897959+00:00 Debian Oval Importer Affected by VCID-c4q6-kpvv-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:55:38.015745+00:00 Debian Oval Importer Affected by VCID-ywrp-89aa-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:47:35.050689+00:00 Debian Oval Importer Affected by VCID-j2zf-12g6-aaag https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:45:46.713018+00:00 Debian Oval Importer Affected by VCID-yxyn-357b-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:41:16.865636+00:00 Debian Oval Importer Affected by VCID-g3n7-gan2-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:39:05.959984+00:00 Debian Oval Importer Affected by VCID-482k-kc8y-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:37:35.189321+00:00 Debian Oval Importer Affected by VCID-ean7-wkmd-aaac https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:32:00.584284+00:00 Debian Oval Importer Affected by VCID-3d5b-vwf4-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:30:12.195849+00:00 Debian Oval Importer Affected by VCID-n4jb-683r-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:29:02.909317+00:00 Debian Oval Importer Affected by VCID-shuh-ae95-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:28:09.888002+00:00 Debian Oval Importer Affected by VCID-7n48-35un-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:27:54.302737+00:00 Debian Oval Importer Affected by VCID-37rn-gt5b-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:21:05.575598+00:00 Debian Oval Importer Affected by VCID-ftvc-fkjc-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.1.0
2025-06-08T03:10:23.862780+00:00 Debian Oval Importer Fixing VCID-a6xe-py95-aaab https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T03:07:46.474111+00:00 Debian Oval Importer Fixing VCID-1n3j-dmkn-aaar https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T03:06:10.134102+00:00 Debian Oval Importer Fixing VCID-kd5p-kces-aaaq https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T03:05:37.535175+00:00 Debian Oval Importer Fixing VCID-he54-pyj9-aaac https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T03:05:24.503142+00:00 Debian Oval Importer Fixing VCID-3d5b-vwf4-aaad https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T03:04:11.544521+00:00 Debian Oval Importer Fixing VCID-p68k-ajnb-aaam https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T03:03:20.381753+00:00 Debian Oval Importer Fixing VCID-3wb8-gzmb-aaah https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T03:03:09.465837+00:00 Debian Oval Importer Fixing VCID-vw6v-s1t1-aaaf https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T03:02:05.242989+00:00 Debian Oval Importer Fixing VCID-7n48-35un-aaaj https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T03:01:02.409258+00:00 Debian Oval Importer Fixing VCID-u1fv-9zsy-aaac https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T02:58:57.614789+00:00 Debian Oval Importer Fixing VCID-ywrp-89aa-aaaf https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T02:58:33.516647+00:00 Debian Oval Importer Fixing VCID-482k-kc8y-aaas https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T02:58:29.279236+00:00 Debian Oval Importer Fixing VCID-3neh-g91f-aaap https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T02:58:13.072841+00:00 Debian Oval Importer Fixing VCID-ehad-3m6w-aaae https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T02:56:18.236562+00:00 Debian Oval Importer Fixing VCID-1zka-nz8a-aaab https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T02:55:30.639115+00:00 Debian Oval Importer Fixing VCID-c4q6-kpvv-aaar https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T02:55:18.515271+00:00 Debian Oval Importer Fixing VCID-cw41-fuky-aaak https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T02:54:15.563282+00:00 Debian Oval Importer Fixing VCID-y1zr-3yhy-aaak https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T02:54:11.701747+00:00 Debian Oval Importer Fixing VCID-j2zf-12g6-aaag https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T02:53:44.158234+00:00 Debian Oval Importer Fixing VCID-g3n7-gan2-aaap https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T02:52:19.579427+00:00 Debian Oval Importer Fixing VCID-pfqz-gzvt-aaac https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T02:47:23.311144+00:00 Debian Oval Importer Fixing VCID-13ar-buh1-aaaj https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T02:47:13.982090+00:00 Debian Oval Importer Fixing VCID-yr8m-4dhu-aaac https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T02:44:05.843065+00:00 Debian Oval Importer Fixing VCID-k4up-tf16-aaae https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.1.0
2025-06-08T02:18:20.723191+00:00 Debian Oval Importer Affected by VCID-ucbd-zk38-aaae None 36.1.0
2025-06-08T01:48:10.234140+00:00 Debian Oval Importer Affected by VCID-589h-ndhj-aaab None 36.1.0
2025-06-08T01:17:35.480724+00:00 Debian Oval Importer Affected by VCID-khvz-sgc7-aaak None 36.1.0
2025-06-08T00:52:08.781025+00:00 Debian Oval Importer Affected by VCID-c4jh-zr55-aaae None 36.1.0
2025-06-08T00:09:51.178876+00:00 Debian Oval Importer Affected by VCID-se83-j8p7-aaab None 36.1.0
2025-06-08T00:08:02.067737+00:00 Debian Oval Importer Affected by VCID-3a3r-69cy-aaac None 36.1.0
2025-06-08T00:01:27.890271+00:00 Debian Oval Importer Affected by VCID-an9k-wmax-aaam None 36.1.0
2025-06-07T23:29:19.827765+00:00 Debian Oval Importer Affected by VCID-1ay6-j864-aaaq None 36.1.0
2025-06-07T23:28:16.219022+00:00 Debian Oval Importer Affected by VCID-93tt-u75s-aaab None 36.1.0
2025-06-07T23:01:49.039974+00:00 Debian Oval Importer Affected by VCID-vytm-ev3f-aaac None 36.1.0
2025-06-07T22:57:44.305003+00:00 Debian Oval Importer Affected by VCID-p9fj-m9t4-aaas None 36.1.0
2025-06-07T22:49:51.387113+00:00 Debian Oval Importer Affected by VCID-r32d-wxg1-aaap None 36.1.0
2025-06-07T22:34:01.845711+00:00 Debian Oval Importer Affected by VCID-ngaz-arbj-aaap None 36.1.0
2025-06-07T22:21:19.830535+00:00 Debian Oval Importer Affected by VCID-2v6w-xtrj-aaag None 36.1.0
2025-06-07T22:12:26.670866+00:00 Debian Oval Importer Affected by VCID-p7gc-mdwj-aaaj None 36.1.0
2025-06-07T21:57:46.020046+00:00 Debian Oval Importer Affected by VCID-qs2z-b4r2-aaac None 36.1.0
2025-06-07T21:37:36.020166+00:00 Debian Oval Importer Affected by VCID-rn9g-dan7-aaap None 36.1.0
2025-06-07T21:17:03.153478+00:00 Debian Oval Importer Affected by VCID-xt1e-w2jw-aaaq None 36.1.0
2025-06-07T20:55:17.834620+00:00 Debian Oval Importer Affected by VCID-he7b-33hj-aaab None 36.1.0
2025-06-07T20:47:36.096664+00:00 Debian Oval Importer Affected by VCID-yx8w-bmpf-aaaa None 36.1.0
2025-06-07T20:37:09.558421+00:00 Debian Oval Importer Affected by VCID-632q-8e7a-aaac None 36.1.0
2025-06-07T20:27:16.691236+00:00 Debian Oval Importer Affected by VCID-uqjc-jjph-aaaf None 36.1.0
2025-06-07T20:12:36.582407+00:00 Debian Oval Importer Affected by VCID-3hnw-g9hf-aaap None 36.1.0
2025-06-07T19:31:49.341575+00:00 Debian Oval Importer Affected by VCID-y3pv-b3df-aaah None 36.1.0
2025-06-07T19:03:58.406316+00:00 Debian Oval Importer Affected by VCID-n8u8-pmvh-aaam None 36.1.0
2025-06-07T18:46:23.954858+00:00 Debian Oval Importer Affected by VCID-qjx3-vgza-aaak None 36.1.0
2025-06-07T18:34:28.202878+00:00 Debian Oval Importer Fixing VCID-5cec-8tk7-aaas None 36.1.0
2025-06-07T18:33:57.797963+00:00 Debian Oval Importer Fixing VCID-9a6w-tyy9-aaak None 36.1.0
2025-06-07T18:24:48.329506+00:00 Debian Oval Importer Affected by VCID-3sj8-9xug-aaap None 36.1.0
2025-06-07T18:23:17.807148+00:00 Debian Oval Importer Affected by VCID-yr8m-4dhu-aaac None 36.1.0
2025-06-07T18:21:41.480449+00:00 Debian Oval Importer Fixing VCID-a8bk-83zt-aaar None 36.1.0
2025-06-07T18:16:24.898957+00:00 Debian Oval Importer Fixing VCID-uvku-wexv-aaak None 36.1.0
2025-06-07T18:11:28.855936+00:00 Debian Oval Importer Affected by VCID-w5zz-sb5k-aaan None 36.1.0
2025-06-07T18:00:08.015502+00:00 Debian Oval Importer Affected by VCID-7n48-35un-aaaj None 36.1.0
2025-06-07T17:53:34.572371+00:00 Debian Oval Importer Fixing VCID-1cws-jqeh-aaaj None 36.1.0
2025-06-07T17:47:37.567428+00:00 Debian Oval Importer Affected by VCID-cw41-fuky-aaak None 36.1.0
2025-06-07T17:44:59.196286+00:00 Debian Oval Importer Affected by VCID-wvz5-nmre-aaaj None 36.1.0
2025-06-07T17:34:30.773043+00:00 Debian Oval Importer Affected by VCID-ehad-3m6w-aaae None 36.1.0
2025-06-07T17:27:21.238030+00:00 Debian Oval Importer Affected by VCID-13ar-buh1-aaaj None 36.1.0
2025-06-07T17:07:30.439080+00:00 Debian Oval Importer Affected by VCID-u1fv-9zsy-aaac None 36.1.0
2025-06-07T16:58:22.924641+00:00 Debian Oval Importer Affected by VCID-1wfy-k55k-aaar None 36.1.0
2025-06-07T16:46:10.565263+00:00 Debian Oval Importer Fixing VCID-zkx7-8zue-aaan None 36.1.0
2025-06-07T16:40:16.178775+00:00 Debian Oval Importer Affected by VCID-c4q6-kpvv-aaar None 36.1.0
2025-06-07T16:28:23.224957+00:00 Debian Oval Importer Fixing VCID-z6dt-rqp1-aaaj None 36.1.0
2025-06-07T16:20:58.924523+00:00 Debian Oval Importer Affected by VCID-p68k-ajnb-aaam None 36.1.0
2025-06-07T16:20:31.104027+00:00 Debian Oval Importer Fixing VCID-f5ba-32u6-aaam None 36.1.0
2025-06-07T16:18:46.903475+00:00 Debian Oval Importer Affected by VCID-vw6v-s1t1-aaaf None 36.1.0
2025-06-07T16:18:40.062218+00:00 Debian Oval Importer Affected by VCID-mc9t-adza-aaak None 36.1.0
2025-06-07T16:10:03.025023+00:00 Debian Oval Importer Affected by VCID-gsph-he7y-aaak None 36.1.0
2025-06-07T16:06:13.604561+00:00 Debian Oval Importer Affected by VCID-3neh-g91f-aaap None 36.1.0
2025-06-07T16:04:11.909966+00:00 Debian Oval Importer Fixing VCID-dk61-1pn3-aaae None 36.1.0
2025-06-07T15:58:43.278302+00:00 Debian Oval Importer Affected by VCID-d9pc-5fer-aaak None 36.1.0
2025-06-07T15:55:16.768093+00:00 Debian Oval Importer Affected by VCID-u2ak-u5bc-aaad None 36.1.0
2025-06-07T15:52:27.636586+00:00 Debian Oval Importer Affected by VCID-7dtn-w6bf-aaab None 36.1.0
2025-06-07T15:43:36.090532+00:00 Debian Oval Importer Affected by VCID-3wb8-gzmb-aaah None 36.1.0
2025-06-07T15:40:57.908204+00:00 Debian Oval Importer Affected by VCID-zrah-xa2u-aaan None 36.1.0
2025-06-07T15:38:51.095057+00:00 Debian Oval Importer Affected by VCID-37rn-gt5b-aaab None 36.1.0
2025-06-07T15:33:46.687121+00:00 Debian Oval Importer Affected by VCID-pyaf-bv24-aaah None 36.1.0
2025-06-07T15:29:22.843991+00:00 Debian Oval Importer Affected by VCID-tq1h-pt67-aaaj None 36.1.0
2025-06-07T15:21:06.281238+00:00 Debian Oval Importer Affected by VCID-uhzz-jmby-aaar None 36.1.0
2025-06-07T15:08:11.006620+00:00 Debian Oval Importer Fixing VCID-sk2m-nk8j-aaam None 36.1.0
2025-06-07T15:07:46.295574+00:00 Debian Oval Importer Affected by VCID-q58w-h5mb-aaaj None 36.1.0
2025-06-07T15:05:19.844609+00:00 Debian Oval Importer Affected by VCID-shuh-ae95-aaah None 36.1.0
2025-06-07T15:02:42.052053+00:00 Debian Oval Importer Fixing VCID-mw4g-q6sf-aaar None 36.1.0
2025-06-07T14:58:03.960298+00:00 Debian Oval Importer Fixing VCID-n45x-dafe-aaam None 36.1.0
2025-06-07T14:43:12.145482+00:00 Debian Oval Importer Affected by VCID-kd5p-kces-aaaq None 36.1.0
2025-06-07T14:39:41.332965+00:00 Debian Oval Importer Affected by VCID-3d5b-vwf4-aaad None 36.1.0
2025-06-07T14:36:23.447649+00:00 Debian Oval Importer Fixing VCID-54h7-9zwf-aaam None 36.1.0
2025-06-07T14:18:08.490820+00:00 Debian Oval Importer Affected by VCID-he54-pyj9-aaac None 36.1.0
2025-06-07T14:17:41.801855+00:00 Debian Oval Importer Affected by VCID-wtpw-b4cs-aaaf None 36.1.0
2025-06-07T14:16:28.263621+00:00 Debian Oval Importer Fixing VCID-188m-1bke-aaae None 36.1.0
2025-06-07T14:12:23.346632+00:00 Debian Oval Importer Fixing VCID-bs2a-sg2y-aaap None 36.1.0
2025-06-07T14:03:35.606719+00:00 Debian Oval Importer Affected by VCID-1zka-nz8a-aaab None 36.1.0
2025-06-07T13:56:28.296072+00:00 Debian Oval Importer Affected by VCID-y1zr-3yhy-aaak None 36.1.0
2025-06-07T13:55:35.617319+00:00 Debian Oval Importer Affected by VCID-zh4q-8g5x-aaas None 36.1.0
2025-06-07T13:53:45.091106+00:00 Debian Oval Importer Affected by VCID-wk4p-pp8w-aaag None 36.1.0
2025-06-07T13:51:26.191754+00:00 Debian Oval Importer Affected by VCID-r4bp-3zs8-aaag None 36.1.0
2025-06-07T13:49:27.905565+00:00 Debian Oval Importer Affected by VCID-pm6s-x7r5-aaak None 36.1.0
2025-06-07T13:47:24.425691+00:00 Debian Oval Importer Affected by VCID-jefu-dz7u-aaac None 36.1.0
2025-06-07T13:46:17.721515+00:00 Debian Oval Importer Affected by VCID-2w9q-sann-aaak None 36.1.0
2025-06-07T13:43:53.595578+00:00 Debian Oval Importer Affected by VCID-x5yz-7qtf-aaar None 36.1.0
2025-06-07T13:41:50.622413+00:00 Debian Oval Importer Affected by VCID-ean7-wkmd-aaac None 36.1.0
2025-06-07T13:40:45.141464+00:00 Debian Oval Importer Affected by VCID-ywrp-89aa-aaaf None 36.1.0
2025-06-07T13:40:07.093342+00:00 Debian Oval Importer Affected by VCID-1n3j-dmkn-aaar None 36.1.0
2025-06-07T13:38:40.773014+00:00 Debian Oval Importer Affected by VCID-ftvc-fkjc-aaaa None 36.1.0
2025-06-07T13:37:49.126829+00:00 Debian Oval Importer Affected by VCID-482k-kc8y-aaas None 36.1.0
2025-06-07T13:37:45.595764+00:00 Debian Oval Importer Affected by VCID-j2zf-12g6-aaag None 36.1.0
2025-06-07T13:37:25.826492+00:00 Debian Oval Importer Affected by VCID-n4jb-683r-aaar None 36.1.0
2025-06-07T13:37:18.834972+00:00 Debian Oval Importer Affected by VCID-yxyn-357b-aaad None 36.1.0
2025-06-07T13:35:33.199130+00:00 Debian Oval Importer Affected by VCID-a6xe-py95-aaab None 36.1.0
2025-06-07T13:33:09.645578+00:00 Debian Oval Importer Affected by VCID-g3n7-gan2-aaap None 36.1.0
2025-06-07T13:31:32.721567+00:00 Debian Oval Importer Affected by VCID-pfqz-gzvt-aaac None 36.1.0
2025-06-07T13:28:15.660783+00:00 Debian Oval Importer Fixing VCID-482k-kc8y-aaas None 36.1.0
2025-06-07T13:26:31.099930+00:00 Debian Oval Importer Fixing VCID-pfqz-gzvt-aaac None 36.1.0
2025-06-07T13:25:15.818934+00:00 Debian Oval Importer Fixing VCID-13ar-buh1-aaaj None 36.1.0
2025-06-07T13:24:47.871439+00:00 Debian Oval Importer Fixing VCID-a6xe-py95-aaab None 36.1.0
2025-06-07T13:24:28.784092+00:00 Debian Oval Importer Fixing VCID-ywrp-89aa-aaaf None 36.1.0
2025-06-07T13:23:24.186388+00:00 Debian Oval Importer Fixing VCID-qyf9-fxzc-aaad None 36.1.0
2025-06-07T13:22:53.307540+00:00 Debian Oval Importer Fixing VCID-p68k-ajnb-aaam None 36.1.0
2025-06-07T13:22:38.608380+00:00 Debian Oval Importer Fixing VCID-3neh-g91f-aaap None 36.1.0
2025-06-07T13:22:20.704629+00:00 Debian Oval Importer Fixing VCID-kd5p-kces-aaaq None 36.1.0
2025-06-07T13:21:43.627236+00:00 Debian Oval Importer Fixing VCID-1n3j-dmkn-aaar None 36.1.0
2025-06-07T13:20:28.756168+00:00 Debian Oval Importer Fixing VCID-j2zf-12g6-aaag None 36.1.0
2025-06-07T13:19:57.397460+00:00 Debian Oval Importer Fixing VCID-g3n7-gan2-aaap None 36.1.0
2025-06-03T13:25:47.555605+00:00 Debian Oval Importer Fixing VCID-pfqz-gzvt-aaac None 36.1.2
2025-06-03T13:24:32.866290+00:00 Debian Oval Importer Fixing VCID-13ar-buh1-aaaj None 36.1.2
2025-06-03T13:24:05.028138+00:00 Debian Oval Importer Fixing VCID-a6xe-py95-aaab None 36.1.2
2025-06-03T13:23:46.367731+00:00 Debian Oval Importer Fixing VCID-ywrp-89aa-aaaf None 36.1.2
2025-06-03T13:22:44.082272+00:00 Debian Oval Importer Fixing VCID-qyf9-fxzc-aaad None 36.1.2
2025-06-03T13:22:15.751996+00:00 Debian Oval Importer Fixing VCID-p68k-ajnb-aaam None 36.1.2
2025-06-03T13:22:00.209037+00:00 Debian Oval Importer Fixing VCID-3neh-g91f-aaap None 36.1.2
2025-06-03T13:21:42.650818+00:00 Debian Oval Importer Fixing VCID-kd5p-kces-aaaq None 36.1.2
2025-06-03T13:21:06.942556+00:00 Debian Oval Importer Fixing VCID-1n3j-dmkn-aaar None 36.1.2
2025-06-03T13:19:55.325146+00:00 Debian Oval Importer Fixing VCID-j2zf-12g6-aaag None 36.1.2
2025-06-03T13:19:26.313654+00:00 Debian Oval Importer Fixing VCID-g3n7-gan2-aaap None 36.1.2
2025-04-13T03:20:39.574662+00:00 Debian Oval Importer Affected by VCID-ewxh-f1q5-kyaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:57:33.756517+00:00 Debian Oval Importer Affected by VCID-4c4n-p117-sqcv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:49:23.994900+00:00 Debian Oval Importer Affected by VCID-uzhs-cg7d-jycp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T23:08:12.713530+00:00 Debian Oval Importer Affected by VCID-uqjc-jjph-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T23:04:52.055512+00:00 Debian Oval Importer Affected by VCID-an9k-wmax-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T23:04:09.219061+00:00 Debian Oval Importer Affected by VCID-he7b-33hj-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T23:02:38.642569+00:00 Debian Oval Importer Affected by VCID-r32d-wxg1-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T22:39:18.769288+00:00 Debian Oval Importer Affected by VCID-pfqz-gzvt-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:34:57.838409+00:00 Debian Oval Importer Affected by VCID-482k-kc8y-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:27:50.336731+00:00 Debian Oval Importer Affected by VCID-13ar-buh1-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:23:51.048264+00:00 Debian Oval Importer Affected by VCID-gsph-he7y-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:23:25.853426+00:00 Debian Oval Importer Fixing VCID-bs2a-sg2y-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:22:19.132156+00:00 Debian Oval Importer Affected by VCID-yxyn-357b-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:20:21.230592+00:00 Debian Oval Importer Affected by VCID-yr8m-4dhu-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:19:17.789003+00:00 Debian Oval Importer Affected by VCID-uqjc-jjph-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:15:54.327707+00:00 Debian Oval Importer Fixing VCID-n45x-dafe-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:13:22.547820+00:00 Debian Oval Importer Affected by VCID-7n48-35un-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:12:21.716076+00:00 Debian Oval Importer Affected by VCID-1n3j-dmkn-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:11:40.471734+00:00 Debian Oval Importer Affected by VCID-wvz5-nmre-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:06:23.364857+00:00 Debian Oval Importer Affected by VCID-qs2z-b4r2-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:04:51.850468+00:00 Debian Oval Importer Affected by VCID-qjx3-vgza-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:55:23.654538+00:00 Debian Oval Importer Affected by VCID-c4q6-kpvv-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:45:47.075347+00:00 Debian Oval Importer Affected by VCID-n4jb-683r-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:43:39.508144+00:00 Debian Oval Importer Fixing VCID-1cws-jqeh-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:40:47.381340+00:00 Debian Oval Importer Fixing VCID-z6dt-rqp1-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:40:23.294324+00:00 Debian Oval Importer Fixing VCID-5cec-8tk7-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:35:42.090439+00:00 Debian Oval Importer Fixing VCID-uvku-wexv-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:34:49.269858+00:00 Debian Oval Importer Fixing VCID-f5ba-32u6-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:27:59.933555+00:00 Debian Oval Importer Affected by VCID-3d5b-vwf4-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:24:34.622291+00:00 Debian Oval Importer Affected by VCID-he54-pyj9-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:22:54.240759+00:00 Debian Oval Importer Affected by VCID-r32d-wxg1-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:22:34.309982+00:00 Debian Oval Importer Affected by VCID-w5zz-sb5k-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:22:29.264999+00:00 Debian Oval Importer Affected by VCID-p9fj-m9t4-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:22:12.626585+00:00 Debian Oval Importer Affected by VCID-c4jh-zr55-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:03:15.275329+00:00 Debian Oval Importer Affected by VCID-g3n7-gan2-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:00:08.247177+00:00 Debian Oval Importer Affected by VCID-rn9g-dan7-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:46:37.522415+00:00 Debian Oval Importer Fixing VCID-mw4g-q6sf-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:45:15.499626+00:00 Debian Oval Importer Affected by VCID-kd5p-kces-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:37:09.036743+00:00 Debian Oval Importer Affected by VCID-7dtn-w6bf-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:36:43.360996+00:00 Debian Oval Importer Fixing VCID-a8bk-83zt-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:36:29.800988+00:00 Debian Oval Importer Affected by VCID-3a3r-69cy-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:34:24.545613+00:00 Debian Oval Importer Affected by VCID-j2zf-12g6-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:32:37.566041+00:00 Debian Oval Importer Fixing VCID-9a6w-tyy9-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:27:11.103660+00:00 Debian Oval Importer Affected by VCID-2v6w-xtrj-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:26:50.090416+00:00 Debian Oval Importer Affected by VCID-wk4p-pp8w-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:18:16.659079+00:00 Debian Oval Importer Affected by VCID-d9pc-5fer-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:17:46.951192+00:00 Debian Oval Importer Fixing VCID-qyf9-fxzc-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:09:58.119611+00:00 Debian Oval Importer Affected by VCID-p7gc-mdwj-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:00:56.487851+00:00 Debian Oval Importer Affected by VCID-n8u8-pmvh-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:50:17.609451+00:00 Debian Oval Importer Affected by VCID-cw41-fuky-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:50:14.024021+00:00 Debian Oval Importer Fixing VCID-54h7-9zwf-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:48:03.691442+00:00 Debian Oval Importer Affected by VCID-u2ak-u5bc-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:42:54.356944+00:00 Debian Oval Importer Affected by VCID-y1zr-3yhy-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:41:55.121708+00:00 Debian Oval Importer Affected by VCID-u1fv-9zsy-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:40:57.117824+00:00 Debian Oval Importer Affected by VCID-se83-j8p7-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:34:59.206168+00:00 Debian Oval Importer Affected by VCID-khvz-sgc7-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:27:42.772722+00:00 Debian Oval Importer Fixing VCID-zkx7-8zue-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:24:09.648664+00:00 Debian Oval Importer Affected by VCID-ehad-3m6w-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:16:16.573592+00:00 Debian Oval Importer Affected by VCID-p68k-ajnb-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:15:46.554464+00:00 Debian Oval Importer Affected by VCID-zrah-xa2u-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:08:28.525875+00:00 Debian Oval Importer Affected by VCID-mc9t-adza-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:04:41.650681+00:00 Debian Oval Importer Affected by VCID-x5yz-7qtf-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:54:04.503933+00:00 Debian Oval Importer Affected by VCID-ftvc-fkjc-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:46:22.888576+00:00 Debian Oval Importer Affected by VCID-r4bp-3zs8-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:44:30.174268+00:00 Debian Oval Importer Affected by VCID-uhzz-jmby-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:42:24.534011+00:00 Debian Oval Importer Affected by VCID-3wb8-gzmb-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:40:49.441212+00:00 Debian Oval Importer Affected by VCID-3sj8-9xug-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:35:45.182085+00:00 Debian Oval Importer Affected by VCID-vytm-ev3f-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:31:39.496135+00:00 Debian Oval Importer Affected by VCID-1wfy-k55k-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:25:56.553256+00:00 Debian Oval Importer Affected by VCID-ean7-wkmd-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:22:23.824796+00:00 Debian Oval Importer Fixing VCID-188m-1bke-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:07:53.184489+00:00 Debian Oval Importer Affected by VCID-wtpw-b4cs-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:07:09.390536+00:00 Debian Oval Importer Affected by VCID-589h-ndhj-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:01:23.740627+00:00 Debian Oval Importer Affected by VCID-an9k-wmax-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:00:23.558106+00:00 Debian Oval Importer Affected by VCID-3neh-g91f-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:58:50.673113+00:00 Debian Oval Importer Affected by VCID-1zka-nz8a-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:56:25.067991+00:00 Debian Oval Importer Affected by VCID-shuh-ae95-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:49:37.079505+00:00 Debian Oval Importer Affected by VCID-he7b-33hj-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:42:29.905610+00:00 Debian Oval Importer Affected by VCID-jefu-dz7u-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:40:45.157469+00:00 Debian Oval Importer Affected by VCID-632q-8e7a-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:38:48.752873+00:00 Debian Oval Importer Affected by VCID-yx8w-bmpf-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:37:42.006144+00:00 Debian Oval Importer Fixing VCID-dk61-1pn3-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:37:06.955522+00:00 Debian Oval Importer Affected by VCID-37rn-gt5b-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:33:25.039609+00:00 Debian Oval Importer Affected by VCID-vw6v-s1t1-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:31:47.547706+00:00 Debian Oval Importer Affected by VCID-pm6s-x7r5-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:18:47.638255+00:00 Debian Oval Importer Affected by VCID-ucbd-zk38-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:16:24.928933+00:00 Debian Oval Importer Affected by VCID-tq1h-pt67-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:04:50.435625+00:00 Debian Oval Importer Affected by VCID-y3pv-b3df-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:02:45.759370+00:00 Debian Oval Importer Affected by VCID-1ay6-j864-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:01:26.006605+00:00 Debian Oval Importer Affected by VCID-q58w-h5mb-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:58:25.347969+00:00 Debian Oval Importer Affected by VCID-ngaz-arbj-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:56:39.299630+00:00 Debian Oval Importer Fixing VCID-sk2m-nk8j-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:52:38.823670+00:00 Debian Oval Importer Affected by VCID-a6xe-py95-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:48:58.923028+00:00 Debian Oval Importer Affected by VCID-pyaf-bv24-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:45:42.834743+00:00 Debian Oval Importer Affected by VCID-93tt-u75s-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:37:14.304348+00:00 Debian Oval Importer Affected by VCID-3hnw-g9hf-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:36:41.203519+00:00 Debian Oval Importer Affected by VCID-xt1e-w2jw-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:31:54.158862+00:00 Debian Oval Importer Affected by VCID-zh4q-8g5x-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:29:02.428919+00:00 Debian Oval Importer Affected by VCID-2w9q-sann-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:20:36.159973+00:00 Debian Oval Importer Affected by VCID-ywrp-89aa-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:18:10.745132+00:00 Debian Oval Importer Fixing VCID-mw4g-q6sf-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T16:14:50.204439+00:00 Debian Oval Importer Fixing VCID-zkx7-8zue-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T16:13:45.019156+00:00 Debian Oval Importer Fixing VCID-bs2a-sg2y-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T16:13:22.650845+00:00 Debian Oval Importer Affected by VCID-1zka-nz8a-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T16:10:05.655514+00:00 Debian Oval Importer Affected by VCID-3a3r-69cy-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T16:02:49.987788+00:00 Debian Oval Importer Affected by VCID-13ar-buh1-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T15:59:17.912992+00:00 Debian Oval Importer Affected by VCID-3hnw-g9hf-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T15:58:58.980822+00:00 Debian Oval Importer Affected by VCID-p7gc-mdwj-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T15:56:54.098758+00:00 Debian Oval Importer Affected by VCID-37rn-gt5b-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T15:52:17.362549+00:00 Debian Oval Importer Affected by VCID-g3n7-gan2-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:35:39.843003+00:00 Debian Oval Importer Affected by VCID-cw41-fuky-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:30:53.773901+00:00 Debian Oval Importer Affected by VCID-p68k-ajnb-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:27:02.509780+00:00 Debian Oval Importer Affected by VCID-y1zr-3yhy-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:25:12.071487+00:00 Debian Oval Importer Affected by VCID-yxyn-357b-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:19:15.131009+00:00 Debian Oval Importer Fixing VCID-sk2m-nk8j-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:14:44.935685+00:00 Debian Oval Importer Fixing VCID-a8bk-83zt-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:11:18.294291+00:00 Debian Oval Importer Affected by VCID-jefu-dz7u-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:58:11.154313+00:00 Debian Oval Importer Affected by VCID-ucbd-zk38-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:57:40.952962+00:00 Debian Oval Importer Affected by VCID-3neh-g91f-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:40:01.355925+00:00 Debian Oval Importer Affected by VCID-wvz5-nmre-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:29:26.206556+00:00 Debian Oval Importer Affected by VCID-d653-dvqd-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:28:50.003514+00:00 Debian Oval Importer Affected by VCID-mc9t-adza-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:26:00.946443+00:00 Debian Oval Importer Affected by VCID-gsph-he7y-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:20:42.619595+00:00 Debian Oval Importer Affected by VCID-r4bp-3zs8-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:18:51.963920+00:00 Debian Oval Importer Affected by VCID-q58w-h5mb-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:17:34.782455+00:00 Debian Oval Importer Affected by VCID-j2zf-12g6-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:14:32.572301+00:00 Debian Oval Importer Affected by VCID-x5yz-7qtf-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:13:40.787826+00:00 Debian Oval Importer Affected by VCID-wk4p-pp8w-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:10:32.584396+00:00 Debian Oval Importer Fixing VCID-5cec-8tk7-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:07:48.881076+00:00 Debian Oval Importer Affected by VCID-u1fv-9zsy-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:05:19.037908+00:00 Debian Oval Importer Affected by VCID-1n3j-dmkn-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:03:51.503595+00:00 Debian Oval Importer Affected by VCID-7n48-35un-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:02:10.075641+00:00 Debian Oval Importer Affected by VCID-khvz-sgc7-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:01:52.160501+00:00 Debian Oval Importer Affected by VCID-ngaz-arbj-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:01:02.963546+00:00 Debian Oval Importer Affected by VCID-ean7-wkmd-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:00:05.864821+00:00 Debian Oval Importer Affected by VCID-pm6s-x7r5-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:57:00.292770+00:00 Debian Oval Importer Affected by VCID-y3pv-b3df-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:52:40.282070+00:00 Debian Oval Importer Affected by VCID-tq1h-pt67-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:42:16.630349+00:00 Debian Oval Importer Affected by VCID-c4jh-zr55-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:42:01.007774+00:00 Debian Oval Importer Affected by VCID-pyaf-bv24-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:41:30.064755+00:00 Debian Oval Importer Affected by VCID-3wb8-gzmb-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:40:12.615831+00:00 Debian Oval Importer Affected by VCID-vytm-ev3f-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:36:19.557132+00:00 Debian Oval Importer Affected by VCID-kd5p-kces-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:21:30.216766+00:00 Debian Oval Importer Affected by VCID-pfqz-gzvt-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:13:40.048796+00:00 Debian Oval Importer Affected by VCID-u2ak-u5bc-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:13:07.541511+00:00 Debian Oval Importer Fixing VCID-z6dt-rqp1-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:09:26.101104+00:00 Debian Oval Importer Affected by VCID-632q-8e7a-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:09:17.817222+00:00 Debian Oval Importer Affected by VCID-n4jb-683r-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:09:00.490843+00:00 Debian Oval Importer Fixing VCID-9a6w-tyy9-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:02:24.550553+00:00 Debian Oval Importer Fixing VCID-188m-1bke-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:00:50.751853+00:00 Debian Oval Importer Affected by VCID-ywrp-89aa-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:55:01.089156+00:00 Debian Oval Importer Fixing VCID-n45x-dafe-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:50:55.751225+00:00 Debian Oval Importer Affected by VCID-2w9q-sann-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:50:10.927838+00:00 Debian Oval Importer Affected by VCID-d9pc-5fer-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:42:27.209827+00:00 Debian Oval Importer Affected by VCID-yr8m-4dhu-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:35:52.506253+00:00 Debian Oval Importer Fixing VCID-f5ba-32u6-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:32:58.495579+00:00 Debian Oval Importer Affected by VCID-ftvc-fkjc-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:31:03.612995+00:00 Debian Oval Importer Affected by VCID-xt1e-w2jw-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:25:16.150225+00:00 Debian Oval Importer Affected by VCID-a6xe-py95-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:22:32.816979+00:00 Debian Oval Importer Affected by VCID-shuh-ae95-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:18:16.208808+00:00 Debian Oval Importer Affected by VCID-w5zz-sb5k-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:11:13.205969+00:00 Debian Oval Importer Affected by VCID-3sj8-9xug-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:07:50.201797+00:00 Debian Oval Importer Affected by VCID-qjx3-vgza-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:02:36.781073+00:00 Debian Oval Importer Fixing VCID-dk61-1pn3-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:57:43.233118+00:00 Debian Oval Importer Fixing VCID-qyf9-fxzc-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:54:42.605408+00:00 Debian Oval Importer Affected by VCID-yx8w-bmpf-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:48:44.371734+00:00 Debian Oval Importer Affected by VCID-7dtn-w6bf-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:33:31.326239+00:00 Debian Oval Importer Affected by VCID-uhzz-jmby-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:33:01.745979+00:00 Debian Oval Importer Affected by VCID-zrah-xa2u-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:23:16.406273+00:00 Debian Oval Importer Affected by VCID-wtpw-b4cs-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:21:57.627484+00:00 Debian Oval Importer Fixing VCID-uvku-wexv-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:17:51.048933+00:00 Debian Oval Importer Fixing VCID-54h7-9zwf-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:15:12.800681+00:00 Debian Oval Importer Affected by VCID-3d5b-vwf4-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:05:42.554050+00:00 Debian Oval Importer Affected by VCID-c4q6-kpvv-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:03:19.791872+00:00 Debian Oval Importer Affected by VCID-ehad-3m6w-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:03:09.677726+00:00 Debian Oval Importer Affected by VCID-zh4q-8g5x-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:00:17.698819+00:00 Debian Oval Importer Affected by VCID-n8u8-pmvh-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:54:07.405874+00:00 Debian Oval Importer Fixing VCID-1cws-jqeh-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:47:41.541896+00:00 Debian Oval Importer Affected by VCID-482k-kc8y-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:47:27.091583+00:00 Debian Oval Importer Affected by VCID-589h-ndhj-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:29:43.403448+00:00 Debian Oval Importer Affected by VCID-rn9g-dan7-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:19:09.871470+00:00 Debian Oval Importer Affected by VCID-1wfy-k55k-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:18:59.608293+00:00 Debian Oval Importer Affected by VCID-vw6v-s1t1-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:17:20.399589+00:00 Debian Oval Importer Affected by VCID-he54-pyj9-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:07:13.578374+00:00 Debian Oval Importer Affected by VCID-2w9q-sann-aaak https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T03:00:56.057840+00:00 Debian Oval Importer Affected by VCID-3sj8-9xug-aaap https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T03:00:55.307891+00:00 Debian Oval Importer Affected by VCID-ean7-wkmd-aaac https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T03:00:50.462663+00:00 Debian Oval Importer Affected by VCID-r4bp-3zs8-aaag https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T02:58:58.287689+00:00 Debian Oval Importer Affected by VCID-d9pc-5fer-aaak https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T02:55:56.311133+00:00 Debian Oval Importer Affected by VCID-37rn-gt5b-aaab https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T02:52:42.413098+00:00 Debian Oval Importer Affected by VCID-jefu-dz7u-aaac https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T02:48:46.678233+00:00 Debian Oval Importer Affected by VCID-wk4p-pp8w-aaag https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T02:43:28.161976+00:00 Debian Oval Importer Affected by VCID-q58w-h5mb-aaaj https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T02:39:37.944633+00:00 Debian Oval Importer Affected by VCID-zrah-xa2u-aaan https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T02:37:55.419528+00:00 Debian Oval Importer Affected by VCID-wtpw-b4cs-aaaf https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T02:37:10.028065+00:00 Debian Oval Importer Affected by VCID-pm6s-x7r5-aaak https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T02:36:50.528269+00:00 Debian Oval Importer Affected by VCID-pyaf-bv24-aaah https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T02:36:18.495641+00:00 Debian Oval Importer Affected by VCID-zh4q-8g5x-aaas https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T02:31:50.220661+00:00 Debian Oval Importer Affected by VCID-7dtn-w6bf-aaab https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 36.0.0
2025-04-08T02:30:12.030255+00:00 Debian Oval Importer Affected by VCID-mc9t-adza-aaak https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:26:04.863112+00:00 Debian Oval Importer Affected by VCID-wvz5-nmre-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:24:07.322306+00:00 Debian Oval Importer Affected by VCID-c4q6-kpvv-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:23:30.090294+00:00 Debian Oval Importer Affected by VCID-ywrp-89aa-aaaf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:15:22.274968+00:00 Debian Oval Importer Affected by VCID-j2zf-12g6-aaag https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:13:36.172507+00:00 Debian Oval Importer Affected by VCID-yxyn-357b-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:09:07.155646+00:00 Debian Oval Importer Affected by VCID-g3n7-gan2-aaap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:06:55.305800+00:00 Debian Oval Importer Affected by VCID-482k-kc8y-aaas https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T02:05:19.141407+00:00 Debian Oval Importer Affected by VCID-ean7-wkmd-aaac https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:59:30.496448+00:00 Debian Oval Importer Affected by VCID-3d5b-vwf4-aaad https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:57:43.814180+00:00 Debian Oval Importer Affected by VCID-n4jb-683r-aaar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:56:28.997921+00:00 Debian Oval Importer Affected by VCID-shuh-ae95-aaah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:55:35.944290+00:00 Debian Oval Importer Affected by VCID-7n48-35un-aaaj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:55:19.386819+00:00 Debian Oval Importer Affected by VCID-37rn-gt5b-aaab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:48:29.279579+00:00 Debian Oval Importer Affected by VCID-ftvc-fkjc-aaaa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 36.0.0
2025-04-08T01:37:45.373181+00:00 Debian Oval Importer Fixing VCID-a6xe-py95-aaab https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:35:01.865961+00:00 Debian Oval Importer Fixing VCID-1n3j-dmkn-aaar https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:33:22.649163+00:00 Debian Oval Importer Fixing VCID-kd5p-kces-aaaq https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:32:47.819772+00:00 Debian Oval Importer Fixing VCID-he54-pyj9-aaac https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:32:34.853589+00:00 Debian Oval Importer Fixing VCID-3d5b-vwf4-aaad https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:31:23.783658+00:00 Debian Oval Importer Fixing VCID-p68k-ajnb-aaam https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:30:30.016180+00:00 Debian Oval Importer Fixing VCID-3wb8-gzmb-aaah https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:30:17.437986+00:00 Debian Oval Importer Fixing VCID-vw6v-s1t1-aaaf https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:29:13.362447+00:00 Debian Oval Importer Fixing VCID-7n48-35un-aaaj https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:28:09.075167+00:00 Debian Oval Importer Fixing VCID-u1fv-9zsy-aaac https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:26:05.205058+00:00 Debian Oval Importer Fixing VCID-ywrp-89aa-aaaf https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:25:42.972750+00:00 Debian Oval Importer Fixing VCID-482k-kc8y-aaas https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:25:38.668336+00:00 Debian Oval Importer Fixing VCID-3neh-g91f-aaap https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:25:21.893523+00:00 Debian Oval Importer Fixing VCID-ehad-3m6w-aaae https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:23:30.940718+00:00 Debian Oval Importer Fixing VCID-1zka-nz8a-aaab https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:22:45.545770+00:00 Debian Oval Importer Fixing VCID-c4q6-kpvv-aaar https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:22:32.323853+00:00 Debian Oval Importer Fixing VCID-cw41-fuky-aaak https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:21:28.157100+00:00 Debian Oval Importer Fixing VCID-y1zr-3yhy-aaak https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:21:24.492493+00:00 Debian Oval Importer Fixing VCID-j2zf-12g6-aaag https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:20:59.036634+00:00 Debian Oval Importer Fixing VCID-g3n7-gan2-aaap https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:19:34.011783+00:00 Debian Oval Importer Fixing VCID-pfqz-gzvt-aaac https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:14:33.147153+00:00 Debian Oval Importer Fixing VCID-13ar-buh1-aaaj https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:14:23.763918+00:00 Debian Oval Importer Fixing VCID-yr8m-4dhu-aaac https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T01:11:21.903486+00:00 Debian Oval Importer Fixing VCID-k4up-tf16-aaae https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 36.0.0
2025-04-08T00:48:27.366702+00:00 Debian Oval Importer Affected by VCID-ucbd-zk38-aaae None 36.0.0
2025-04-08T00:19:54.685594+00:00 Debian Oval Importer Affected by VCID-589h-ndhj-aaab None 36.0.0
2025-04-07T23:50:10.561812+00:00 Debian Oval Importer Affected by VCID-khvz-sgc7-aaak None 36.0.0
2025-04-07T23:24:28.748634+00:00 Debian Oval Importer Affected by VCID-c4jh-zr55-aaae None 36.0.0
2025-04-07T22:42:13.709207+00:00 Debian Oval Importer Affected by VCID-se83-j8p7-aaab None 36.0.0
2025-04-07T22:40:21.879111+00:00 Debian Oval Importer Affected by VCID-3a3r-69cy-aaac None 36.0.0
2025-04-07T22:33:43.572970+00:00 Debian Oval Importer Affected by VCID-an9k-wmax-aaam None 36.0.0
2025-04-07T22:01:13.973576+00:00 Debian Oval Importer Affected by VCID-1ay6-j864-aaaq None 36.0.0
2025-04-07T22:00:09.781022+00:00 Debian Oval Importer Affected by VCID-93tt-u75s-aaab None 36.0.0
2025-04-07T21:33:51.258313+00:00 Debian Oval Importer Affected by VCID-vytm-ev3f-aaac None 36.0.0
2025-04-07T21:29:43.626801+00:00 Debian Oval Importer Affected by VCID-p9fj-m9t4-aaas None 36.0.0
2025-04-07T21:21:47.021255+00:00 Debian Oval Importer Affected by VCID-r32d-wxg1-aaap None 36.0.0
2025-04-07T21:05:40.699797+00:00 Debian Oval Importer Affected by VCID-ngaz-arbj-aaap None 36.0.0
2025-04-07T20:52:54.273296+00:00 Debian Oval Importer Affected by VCID-2v6w-xtrj-aaag None 36.0.0
2025-04-07T20:43:54.728427+00:00 Debian Oval Importer Affected by VCID-p7gc-mdwj-aaaj None 36.0.0
2025-04-07T20:28:25.933272+00:00 Debian Oval Importer Affected by VCID-qs2z-b4r2-aaac None 36.0.0
2025-04-07T20:07:08.355938+00:00 Debian Oval Importer Affected by VCID-rn9g-dan7-aaap None 36.0.0
2025-04-07T19:46:59.668947+00:00 Debian Oval Importer Affected by VCID-xt1e-w2jw-aaaq None 36.0.0
2025-04-07T19:25:48.884511+00:00 Debian Oval Importer Affected by VCID-he7b-33hj-aaab None 36.0.0
2025-04-07T19:18:04.701331+00:00 Debian Oval Importer Affected by VCID-yx8w-bmpf-aaaa None 36.0.0
2025-04-07T19:08:27.617192+00:00 Debian Oval Importer Affected by VCID-632q-8e7a-aaac None 36.0.0
2025-04-07T19:02:06.488636+00:00 Debian Oval Importer Affected by VCID-uqjc-jjph-aaaf None 36.0.0
2025-04-07T18:49:09.755602+00:00 Debian Oval Importer Affected by VCID-3hnw-g9hf-aaap None 36.0.0
2025-04-07T18:09:29.717025+00:00 Debian Oval Importer Affected by VCID-y3pv-b3df-aaah None 36.0.0
2025-04-07T17:41:49.936087+00:00 Debian Oval Importer Affected by VCID-n8u8-pmvh-aaam None 36.0.0
2025-04-07T17:24:13.729801+00:00 Debian Oval Importer Affected by VCID-qjx3-vgza-aaak None 36.0.0
2025-04-07T17:12:12.030753+00:00 Debian Oval Importer Fixing VCID-5cec-8tk7-aaas None 36.0.0
2025-04-07T17:11:41.195648+00:00 Debian Oval Importer Fixing VCID-9a6w-tyy9-aaak None 36.0.0
2025-04-07T17:02:24.873178+00:00 Debian Oval Importer Affected by VCID-3sj8-9xug-aaap None 36.0.0
2025-04-07T17:00:54.398029+00:00 Debian Oval Importer Affected by VCID-yr8m-4dhu-aaac None 36.0.0
2025-04-07T16:59:18.987777+00:00 Debian Oval Importer Fixing VCID-a8bk-83zt-aaar None 36.0.0
2025-04-07T16:53:53.931489+00:00 Debian Oval Importer Fixing VCID-uvku-wexv-aaak None 36.0.0
2025-04-07T16:48:48.081088+00:00 Debian Oval Importer Affected by VCID-w5zz-sb5k-aaan None 36.0.0
2025-04-07T16:37:05.168111+00:00 Debian Oval Importer Affected by VCID-7n48-35un-aaaj None 36.0.0
2025-04-07T16:30:20.080837+00:00 Debian Oval Importer Fixing VCID-1cws-jqeh-aaaj None 36.0.0
2025-04-07T16:24:05.730349+00:00 Debian Oval Importer Affected by VCID-cw41-fuky-aaak None 36.0.0
2025-04-07T16:21:11.444078+00:00 Debian Oval Importer Affected by VCID-wvz5-nmre-aaaj None 36.0.0
2025-04-07T16:09:09.970185+00:00 Debian Oval Importer Affected by VCID-ehad-3m6w-aaae None 36.0.0
2025-04-07T16:01:45.171174+00:00 Debian Oval Importer Affected by VCID-13ar-buh1-aaaj None 36.0.0
2025-04-07T15:41:00.288703+00:00 Debian Oval Importer Affected by VCID-u1fv-9zsy-aaac None 36.0.0
2025-04-07T15:31:30.322138+00:00 Debian Oval Importer Affected by VCID-1wfy-k55k-aaar None 36.0.0
2025-04-07T15:18:47.577678+00:00 Debian Oval Importer Fixing VCID-zkx7-8zue-aaan None 36.0.0
2025-04-07T15:12:36.855433+00:00 Debian Oval Importer Affected by VCID-c4q6-kpvv-aaar None 36.0.0
2025-04-07T15:00:16.110160+00:00 Debian Oval Importer Fixing VCID-z6dt-rqp1-aaaj None 36.0.0
2025-04-07T14:52:41.703451+00:00 Debian Oval Importer Affected by VCID-p68k-ajnb-aaam None 36.0.0
2025-04-07T14:52:13.133045+00:00 Debian Oval Importer Fixing VCID-f5ba-32u6-aaam None 36.0.0
2025-04-07T14:50:25.185084+00:00 Debian Oval Importer Affected by VCID-vw6v-s1t1-aaaf None 36.0.0
2025-04-07T14:50:18.113404+00:00 Debian Oval Importer Affected by VCID-mc9t-adza-aaak None 36.0.0
2025-04-07T14:41:22.332366+00:00 Debian Oval Importer Affected by VCID-gsph-he7y-aaak None 36.0.0
2025-04-07T14:37:27.007461+00:00 Debian Oval Importer Affected by VCID-3neh-g91f-aaap None 36.0.0
2025-04-07T14:35:23.027869+00:00 Debian Oval Importer Fixing VCID-dk61-1pn3-aaae None 36.0.0
2025-04-07T14:29:48.286266+00:00 Debian Oval Importer Affected by VCID-d9pc-5fer-aaak None 36.0.0
2025-04-07T14:26:16.137382+00:00 Debian Oval Importer Affected by VCID-u2ak-u5bc-aaad None 36.0.0
2025-04-07T14:23:22.286407+00:00 Debian Oval Importer Affected by VCID-7dtn-w6bf-aaab None 36.0.0
2025-04-07T14:14:22.845632+00:00 Debian Oval Importer Affected by VCID-3wb8-gzmb-aaah None 36.0.0
2025-04-07T14:11:50.813253+00:00 Debian Oval Importer Affected by VCID-zrah-xa2u-aaan None 36.0.0
2025-04-07T14:09:47.185380+00:00 Debian Oval Importer Affected by VCID-37rn-gt5b-aaab None 36.0.0
2025-04-07T14:04:43.504159+00:00 Debian Oval Importer Affected by VCID-pyaf-bv24-aaah None 36.0.0
2025-04-07T14:00:27.354937+00:00 Debian Oval Importer Affected by VCID-tq1h-pt67-aaaj None 36.0.0
2025-04-07T13:52:28.098984+00:00 Debian Oval Importer Affected by VCID-uhzz-jmby-aaar None 36.0.0
2025-04-07T13:39:55.048785+00:00 Debian Oval Importer Fixing VCID-sk2m-nk8j-aaam None 36.0.0
2025-04-07T13:39:29.941205+00:00 Debian Oval Importer Affected by VCID-q58w-h5mb-aaaj None 36.0.0
2025-04-07T13:37:07.442691+00:00 Debian Oval Importer Affected by VCID-shuh-ae95-aaah None 36.0.0
2025-04-07T13:34:32.476849+00:00 Debian Oval Importer Fixing VCID-mw4g-q6sf-aaar None 36.0.0
2025-04-07T13:29:58.919862+00:00 Debian Oval Importer Fixing VCID-n45x-dafe-aaam None 36.0.0
2025-04-07T13:15:10.863252+00:00 Debian Oval Importer Affected by VCID-kd5p-kces-aaaq None 36.0.0
2025-04-07T13:11:46.561658+00:00 Debian Oval Importer Affected by VCID-3d5b-vwf4-aaad None 36.0.0
2025-04-07T13:08:31.979413+00:00 Debian Oval Importer Fixing VCID-54h7-9zwf-aaam None 36.0.0
2025-04-07T12:50:54.016506+00:00 Debian Oval Importer Affected by VCID-he54-pyj9-aaac None 36.0.0
2025-04-07T12:50:29.272437+00:00 Debian Oval Importer Affected by VCID-wtpw-b4cs-aaaf None 36.0.0
2025-04-07T12:49:20.113244+00:00 Debian Oval Importer Fixing VCID-188m-1bke-aaae None 36.0.0
2025-04-07T12:45:34.662180+00:00 Debian Oval Importer Fixing VCID-bs2a-sg2y-aaap None 36.0.0
2025-04-07T12:37:35.560182+00:00 Debian Oval Importer Affected by VCID-1zka-nz8a-aaab None 36.0.0
2025-04-07T12:31:09.348597+00:00 Debian Oval Importer Affected by VCID-y1zr-3yhy-aaak None 36.0.0
2025-04-07T12:30:20.785225+00:00 Debian Oval Importer Affected by VCID-zh4q-8g5x-aaas None 36.0.0
2025-04-07T12:28:34.446169+00:00 Debian Oval Importer Affected by VCID-wk4p-pp8w-aaag None 36.0.0
2025-04-07T12:26:21.023682+00:00 Debian Oval Importer Affected by VCID-r4bp-3zs8-aaag None 36.0.0
2025-04-07T12:24:27.037245+00:00 Debian Oval Importer Affected by VCID-pm6s-x7r5-aaak None 36.0.0
2025-04-07T12:22:29.594059+00:00 Debian Oval Importer Affected by VCID-jefu-dz7u-aaac None 36.0.0
2025-04-07T12:21:28.139746+00:00 Debian Oval Importer Affected by VCID-2w9q-sann-aaak None 36.0.0
2025-04-07T12:19:09.946096+00:00 Debian Oval Importer Affected by VCID-x5yz-7qtf-aaar None 36.0.0
2025-04-07T12:17:09.415156+00:00 Debian Oval Importer Affected by VCID-ean7-wkmd-aaac None 36.0.0
2025-04-07T12:16:04.558498+00:00 Debian Oval Importer Affected by VCID-ywrp-89aa-aaaf None 36.0.0
2025-04-07T12:15:28.531092+00:00 Debian Oval Importer Affected by VCID-1n3j-dmkn-aaar None 36.0.0
2025-04-07T12:14:04.264500+00:00 Debian Oval Importer Affected by VCID-ftvc-fkjc-aaaa None 36.0.0
2025-04-07T12:13:14.624591+00:00 Debian Oval Importer Affected by VCID-482k-kc8y-aaas None 36.0.0
2025-04-07T12:13:10.898317+00:00 Debian Oval Importer Affected by VCID-j2zf-12g6-aaag None 36.0.0
2025-04-07T12:12:51.118502+00:00 Debian Oval Importer Affected by VCID-n4jb-683r-aaar None 36.0.0
2025-04-07T12:12:43.884958+00:00 Debian Oval Importer Affected by VCID-yxyn-357b-aaad None 36.0.0
2025-04-07T12:11:00.179598+00:00 Debian Oval Importer Affected by VCID-a6xe-py95-aaab None 36.0.0
2025-04-07T12:08:35.194207+00:00 Debian Oval Importer Affected by VCID-g3n7-gan2-aaap None 36.0.0
2025-04-07T12:06:58.290193+00:00 Debian Oval Importer Affected by VCID-pfqz-gzvt-aaac None 36.0.0
2025-04-07T12:03:46.767917+00:00 Debian Oval Importer Fixing VCID-482k-kc8y-aaas None 36.0.0
2025-04-07T12:02:02.143586+00:00 Debian Oval Importer Fixing VCID-pfqz-gzvt-aaac None 36.0.0
2025-04-07T12:00:46.673790+00:00 Debian Oval Importer Fixing VCID-13ar-buh1-aaaj None 36.0.0
2025-04-07T12:00:18.483661+00:00 Debian Oval Importer Fixing VCID-a6xe-py95-aaab None 36.0.0
2025-04-07T11:59:58.865888+00:00 Debian Oval Importer Fixing VCID-ywrp-89aa-aaaf None 36.0.0
2025-04-07T11:58:54.012682+00:00 Debian Oval Importer Fixing VCID-qyf9-fxzc-aaad None 36.0.0
2025-04-07T11:58:24.575646+00:00 Debian Oval Importer Fixing VCID-p68k-ajnb-aaam None 36.0.0
2025-04-07T11:58:09.194234+00:00 Debian Oval Importer Fixing VCID-3neh-g91f-aaap None 36.0.0
2025-04-07T11:57:51.188734+00:00 Debian Oval Importer Fixing VCID-kd5p-kces-aaaq None 36.0.0
2025-04-07T11:57:13.924507+00:00 Debian Oval Importer Fixing VCID-1n3j-dmkn-aaar None 36.0.0
2025-04-07T11:56:00.852746+00:00 Debian Oval Importer Fixing VCID-j2zf-12g6-aaag None 36.0.0
2025-04-07T11:55:30.646786+00:00 Debian Oval Importer Fixing VCID-g3n7-gan2-aaap None 36.0.0
2024-11-29T20:02:58.565117+00:00 Debian Oval Importer Fixing VCID-5cec-8tk7-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-29T18:47:33.712470+00:00 Debian Oval Importer Affected by VCID-kd5p-kces-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-29T18:47:32.999625+00:00 Debian Oval Importer Fixing VCID-kd5p-kces-aaaq https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 35.0.0
2024-11-29T15:51:06.211989+00:00 Debian Oval Importer Fixing VCID-sk2m-nk8j-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-29T15:49:10.066372+00:00 Debian Oval Importer Fixing VCID-z6dt-rqp1-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-29T07:42:36.536480+00:00 Debian Oval Importer Fixing VCID-dk61-1pn3-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-29T03:56:43.583496+00:00 Debian Oval Importer Fixing VCID-mw4g-q6sf-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-29T03:55:37.732786+00:00 Debian Oval Importer Fixing VCID-a8bk-83zt-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-29T03:53:45.218756+00:00 Debian Oval Importer Fixing VCID-54h7-9zwf-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T14:28:53.662472+00:00 Debian Oval Importer Fixing VCID-1cws-jqeh-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T14:27:05.985019+00:00 Debian Oval Importer Fixing VCID-bs2a-sg2y-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T14:26:00.250515+00:00 Debian Oval Importer Fixing VCID-zkx7-8zue-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T14:24:13.220098+00:00 Debian Oval Importer Fixing VCID-f5ba-32u6-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T14:22:26.212806+00:00 Debian Oval Importer Fixing VCID-qyf9-fxzc-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T03:17:15.480622+00:00 Debian Oval Importer Fixing VCID-uvku-wexv-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T03:16:09.379478+00:00 Debian Oval Importer Fixing VCID-n45x-dafe-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T00:02:45.014226+00:00 Debian Oval Importer Fixing VCID-9a6w-tyy9-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-11-28T00:01:01.618256+00:00 Debian Oval Importer Fixing VCID-188m-1bke-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 35.0.0
2024-10-15T01:30:27.598138+00:00 Debian Oval Importer Fixing VCID-5cec-8tk7-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-15T00:30:41.128380+00:00 Debian Oval Importer Affected by VCID-kd5p-kces-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-15T00:30:40.414539+00:00 Debian Oval Importer Fixing VCID-kd5p-kces-aaaq https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 34.0.2
2024-10-14T22:21:30.647661+00:00 Debian Oval Importer Fixing VCID-sk2m-nk8j-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T22:20:46.896998+00:00 Debian Oval Importer Fixing VCID-z6dt-rqp1-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T14:02:44.505345+00:00 Debian Oval Importer Fixing VCID-dk61-1pn3-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T11:11:20.246156+00:00 Debian Oval Importer Fixing VCID-mw4g-q6sf-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T11:09:54.738190+00:00 Debian Oval Importer Fixing VCID-a8bk-83zt-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T11:09:14.268438+00:00 Debian Oval Importer Fixing VCID-54h7-9zwf-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T01:05:22.734799+00:00 Debian Oval Importer Fixing VCID-1cws-jqeh-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T01:04:01.727131+00:00 Debian Oval Importer Fixing VCID-bs2a-sg2y-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T01:03:18.175553+00:00 Debian Oval Importer Fixing VCID-zkx7-8zue-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T01:01:57.428451+00:00 Debian Oval Importer Fixing VCID-f5ba-32u6-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-14T01:01:16.907418+00:00 Debian Oval Importer Fixing VCID-qyf9-fxzc-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T17:12:37.771112+00:00 Debian Oval Importer Fixing VCID-uvku-wexv-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T17:11:22.855380+00:00 Debian Oval Importer Fixing VCID-n45x-dafe-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T15:02:31.999870+00:00 Debian Oval Importer Fixing VCID-9a6w-tyy9-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-13T15:01:16.895041+00:00 Debian Oval Importer Fixing VCID-188m-1bke-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.2
2024-10-05T11:49:41.510375+00:00 Debian Oval Importer Affected by VCID-uhzz-jmby-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-10-05T00:54:15.755942+00:00 Debian Oval Importer Fixing VCID-5cec-8tk7-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-10-05T00:10:03.453820+00:00 Debian Oval Importer Affected by VCID-kd5p-kces-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-10-05T00:10:02.723342+00:00 Debian Oval Importer Fixing VCID-kd5p-kces-aaaq https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 34.0.1
2024-09-21T12:56:17.825832+00:00 Debian Oval Importer Fixing VCID-sk2m-nk8j-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T12:55:26.522696+00:00 Debian Oval Importer Fixing VCID-z6dt-rqp1-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T10:08:57.101064+00:00 Debian Oval Importer Fixing VCID-dk61-1pn3-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T08:52:06.066054+00:00 Debian Oval Importer Fixing VCID-mw4g-q6sf-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T08:51:18.439294+00:00 Debian Oval Importer Fixing VCID-a8bk-83zt-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T08:50:29.899379+00:00 Debian Oval Importer Fixing VCID-54h7-9zwf-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T04:35:23.501459+00:00 Debian Oval Importer Fixing VCID-1cws-jqeh-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T04:34:41.846733+00:00 Debian Oval Importer Fixing VCID-bs2a-sg2y-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T04:34:36.692170+00:00 Debian Oval Importer Fixing VCID-zkx7-8zue-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T04:33:54.965466+00:00 Debian Oval Importer Fixing VCID-f5ba-32u6-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T04:33:13.654591+00:00 Debian Oval Importer Fixing VCID-qyf9-fxzc-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T01:18:37.140116+00:00 Debian Oval Importer Fixing VCID-uvku-wexv-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T01:17:58.002914+00:00 Debian Oval Importer Fixing VCID-n45x-dafe-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T00:23:47.798073+00:00 Debian Oval Importer Fixing VCID-9a6w-tyy9-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1
2024-09-21T00:23:42.682265+00:00 Debian Oval Importer Fixing VCID-188m-1bke-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 34.0.1