Search for packages
Package details: pkg:deb/debian/python-django@2:2.2.28-1~deb11u2
purl pkg:deb/debian/python-django@2:2.2.28-1~deb11u2
Next non-vulnerable version 3:3.2.19-1+deb12u1~bpo11+1
Latest non-vulnerable version 3:3.2.19-1+deb12u2
Risk 4.5
Vulnerabilities affecting this package (19)
Vulnerability Summary Fixed by
VCID-311z-mwbu-aaac
Aliases:
BIT-django-2024-39330
CVE-2024-39330
GHSA-9jmf-237g-qf46
PYSEC-2024-58
An issue was discovered in Django 5.0 before 5.0.7 and 4.2 before 4.2.14. Derived classes of the django.core.files.storage.Storage base class, when they override generate_filename() without replicating the file-path validations from the parent class, potentially allow directory traversal via certain inputs during a save() call. (Built-in Storage sub-classes are unaffected.)
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-3gge-bre2-aaac
Aliases:
BIT-django-2024-24680
CVE-2024-24680
GHSA-xxj9-f6rv-m3x4
PYSEC-2024-28
An issue was discovered in Django 3.2 before 3.2.24, 4.2 before 4.2.10, and Django 5.0 before 5.0.2. The intcomma template filter was subject to a potential denial-of-service attack when used with very long strings.
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-4c4n-p117-sqcv
Aliases:
BIT-django-2025-26699
CVE-2025-26699
GHSA-p3fp-8748-vqfq
PYSEC-2025-13
django: Potential denial-of-service vulnerability in django.utils.text.wrap()
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-6eh4-7hcj-duft
Aliases:
BIT-django-2025-32873
CVE-2025-32873
GHSA-8j24-cjrq-gr2m
PYSEC-2025-37
An issue was discovered in Django 4.2 before 4.2.21, 5.1 before 5.1.9, and 5.2 before 5.2.1. The django.utils.html.strip_tags() function is vulnerable to a potential denial-of-service (slow performance) when processing inputs containing large sequences of incomplete HTML tags. The template filter striptags is also vulnerable, because it is built on top of strip_tags().
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-6vf7-qted-aaae
Aliases:
BIT-django-2024-38875
CVE-2024-38875
GHSA-qg2p-9jwr-mmqf
PYSEC-2024-56
An issue was discovered in Django 4.2 before 4.2.14 and 5.0 before 5.0.7. urlize and urlizetrunc were subject to a potential denial of service attack via certain inputs with a very large number of brackets.
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-adsn-8dtx-aaan
Aliases:
BIT-django-2024-41990
CVE-2024-41990
GHSA-795c-9xpc-xw6g
PYSEC-2024-68
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. The urlize() and urlizetrunc() template filters are subject to a potential denial-of-service attack via very large inputs with a specific sequence of characters.
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-ahju-7yv8-aaaq
Aliases:
BIT-django-2024-39329
CVE-2024-39329
GHSA-x7q2-wr7g-xqmf
PYSEC-2024-57
An issue was discovered in Django 5.0 before 5.0.7 and 4.2 before 4.2.14. The django.contrib.auth.backends.ModelBackend.authenticate() method allows remote attackers to enumerate users via a timing attack involving login requests for users with an unusable password.
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-c291-japf-r3a8
Aliases:
BIT-django-2024-45230
CVE-2024-45230
GHSA-5hgc-2vfp-mqvc
PYSEC-2024-102
An issue was discovered in Django 5.1 before 5.1.1, 5.0 before 5.0.9, and 4.2 before 4.2.16. The urlize() and urlizetrunc() template filters are subject to a potential denial-of-service attack via very large inputs with a specific sequence of characters.
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-c94m-sbts-aaae
Aliases:
BIT-django-2024-42005
CVE-2024-42005
GHSA-pv4p-cwwg-4rph
PYSEC-2024-70
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. QuerySet.values() and values_list() methods on models with a JSONField are subject to SQL injection in column aliases via a crafted JSON object key as a passed *arg.
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-d653-dvqd-aaaq
Aliases:
BIT-django-2023-41164
CVE-2023-41164
GHSA-7h4p-27mh-hmrw
PYSEC-2023-225
In Django 3.2 before 3.2.21, 4.1 before 4.1.11, and 4.2 before 4.2.5, django.utils.encoding.uri_to_iri() is subject to a potential DoS (denial of service) attack via certain inputs with a very large number of Unicode characters.
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u1
Affected by 20 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
3:3.2.21-1
Affected by 1 other vulnerability.
3:4.2.8-1
Affected by 0 other vulnerabilities.
3:4.2.9-1
Affected by 0 other vulnerabilities.
3:4.2.11-1
Affected by 0 other vulnerabilities.
3:4.2.13-1
Affected by 0 other vulnerabilities.
VCID-dapt-wsva-ubfv
Aliases:
CVE-2024-45231
GHSA-rrqc-c2jx-6jgv
An issue was discovered in Django v5.1.1, v5.0.9, and v4.2.16. The django.contrib.auth.forms.PasswordResetForm class, when used in a view implementing password reset flows, allows remote attackers to enumerate user e-mail addresses by sending password reset requests and observing the outcome (only when e-mail sending is consistently failing).
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-ewxh-f1q5-kyaa
Aliases:
BIT-django-2024-56374
CVE-2024-56374
GHSA-qcgg-j2x8-h9g8
PYSEC-2025-1
django: potential denial-of-service vulnerability in IPv6 validation
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-jaz4-2j4u-aaas
Aliases:
BIT-django-2024-41991
CVE-2024-41991
GHSA-r836-hh6v-rg5g
PYSEC-2024-69
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. The urlize and urlizetrunc template filters, and the AdminURLFieldWidget widget, are subject to a potential denial-of-service attack via certain inputs with a very large number of Unicode characters.
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-q4q6-yfng-aaag
Aliases:
BIT-django-2024-27351
CVE-2024-27351
GHSA-vm8q-m57g-pff3
PYSEC-2024-47
In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.text.Truncator.words() method (with html=True) and the truncatewords_html template filter are subject to a potential regular expression denial-of-service attack via a crafted string. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232 and CVE-2023-43665.
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-spub-8snt-aaaq
Aliases:
BIT-django-2023-43665
CVE-2023-43665
GHSA-h8gc-pgj2-vjm3
PYSEC-2023-226
In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, the django.utils.text.Truncator chars() and words() methods (when used with html=True) are subject to a potential DoS (denial of service) attack via certain inputs with very long, potentially malformed HTML text. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which are thus also vulnerable. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232.
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
3:4.2.6-1
Affected by 0 other vulnerabilities.
3:4.2.8-1
Affected by 0 other vulnerabilities.
3:4.2.11-1
Affected by 0 other vulnerabilities.
3:4.2.13-1
Affected by 0 other vulnerabilities.
VCID-ssr4-dq86-aaak
Aliases:
BIT-django-2024-39614
CVE-2024-39614
GHSA-f6f8-9mx6-9mx2
PYSEC-2024-59
An issue was discovered in Django 5.0 before 5.0.7 and 4.2 before 4.2.14. get_supported_language_variant() was subject to a potential denial-of-service attack when used with very long strings containing specific characters.
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-tzxq-4jex-aaaa
Aliases:
BIT-django-2024-41989
CVE-2024-41989
GHSA-jh75-99hh-qvx9
PYSEC-2024-67
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. The floatformat template filter is subject to significant memory consumption when given a string representation of a number in scientific notation with a large exponent.
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-uzhs-cg7d-jycp
Aliases:
BIT-django-2024-53907
CVE-2024-53907
GHSA-8498-2h75-472j
PYSEC-2024-156
Django denial-of-service in django.utils.html.strip_tags()
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
3:4.2.17-1
Affected by 0 other vulnerabilities.
VCID-zdny-8vuh-9ycv
Aliases:
CVE-2025-48432
GHSA-7xr5-9hcq-chf9
PYSEC-2025-47
An issue was discovered in Django 5.2 before 5.2.2, 5.1 before 5.1.10, and 4.2 before 4.2.22. Internal HTTP response logging does not escape request.path, which allows remote attackers to potentially manipulate log output via crafted URLs. This may lead to log injection or forgery when logs are viewed in terminals or processed by external systems.
3:3.2.19-1+deb12u1~bpo11+1
Affected by 0 other vulnerabilities.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
Vulnerabilities fixed by this package (36)
Vulnerability Summary Aliases
VCID-1ay6-j864-aaaq An issue was discovered in the HTTP FileResponse class in Django 3.2 before 3.2.15 and 4.0 before 4.0.7. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a FileResponse when the filename is derived from user-supplied input. BIT-django-2022-36359
CVE-2022-36359
GHSA-8x94-hmjh-97hq
PYSEC-2022-245
VCID-2v6w-xtrj-aaag A SQL injection issue was discovered in QuerySet.explain() in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. This occurs by passing a crafted dictionary (with dictionary expansion) as the **options argument, and placing the injection payload in an option name. BIT-2022-28347
BIT-django-2022-28347
CVE-2022-28347
GHSA-w24h-v9qh-8gxj
PYSEC-2022-191
VCID-2w9q-sann-aaak An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. If django.utils.text.Truncator's chars() and words() methods were passed the html=True argument, they were extremely slow to evaluate certain inputs due to a catastrophic backtracking vulnerability in a regular expression. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which were thus vulnerable. CVE-2019-14232
GHSA-c4qh-4vgv-qc6g
PYSEC-2019-11
PYSEC-2019-81
VCID-3a3r-69cy-aaac An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.1.1 (when Python 3.7+ is used). FILE_UPLOAD_DIRECTORY_PERMISSIONS mode was not applied to intermediate-level directories created in the process of uploading files. It was also not applied to intermediate-level collected static directories when using the collectstatic management command. BIT-2020-24583
BIT-django-2020-24583
CVE-2020-24583
GHSA-m6gj-h9gm-gw44
PYSEC-2020-33
VCID-3hnw-g9hf-aaap An issue was discovered in Django 3.2 before 3.2.14 and 4.0 before 4.0.6. The Trunc() and Extract() database functions are subject to SQL injection if untrusted data is used as a kind/lookup_name value. Applications that constrain the lookup name and kind choice to a known safe list are unaffected. BIT-2022-34265
BIT-django-2022-34265
CVE-2022-34265
GHSA-p64x-8rxx-wf6q
PYSEC-2022-213
VCID-589h-ndhj-aaab Django bypasses validation when using one form field to upload multiple files BIT-2023-31047
BIT-django-2023-31047
CVE-2023-31047
GHSA-r3xc-prgr-mg9p
PYSEC-0000-CVE-2023-31047
PYSEC-2023-61
VCID-632q-8e7a-aaac In Django 2.2 before 2.2.18, 3.0 before 3.0.12, and 3.1 before 3.1.6, the django.utils.archive.extract method (used by "startapp --template" and "startproject --template") allows directory traversal via an archive with absolute paths or relative paths with dot segments. BIT-2021-3281
BIT-django-2021-3281
CVE-2021-3281
GHSA-fvgf-6h6h-3322
PYSEC-2021-9
VCID-7dtn-w6bf-aaab An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. In cases where a memcached backend does not perform key validation, passing malformed cache keys could result in a key collision, and potential data leakage. BIT-2020-13254
BIT-django-2020-13254
CVE-2020-13254
GHSA-wpjr-j57x-wxfw
PYSEC-2020-31
VCID-93tt-u75s-aaab In Django 2.2 before 2.2.25, 3.1 before 3.1.14, and 3.2 before 3.2.10, HTTP requests for URLs with trailing newlines could bypass upstream access control based on URL paths. BIT-2021-44420
BIT-django-2021-44420
CVE-2021-44420
GHSA-v6rh-hp5x-86rv
PYSEC-2021-439
VCID-an9k-wmax-aaam Django before 2.2.24, 3.x before 3.1.12, and 3.2.x before 3.2.4 has a potential directory traversal via django.contrib.admindocs. Staff members could use the TemplateDetailView view to check the existence of arbitrary files. Additionally, if (and only if) the default admindocs templates have been customized by application developers to also show file contents, then not only the existence but also the file contents would have been exposed. In other words, there is directory traversal outside of the template root directories. BIT-2021-33203
BIT-django-2021-33203
CVE-2021-33203
GHSA-68w8-qjq3-2gfm
PYSEC-2021-98
VCID-c4jh-zr55-aaae In Django 3.2 before 3.2.17, 4.0 before 4.0.9, and 4.1 before 4.1.6, the parsed values of Accept-Language headers are cached in order to avoid repetitive parsing. This leads to a potential denial-of-service vector via excessive memory usage if the raw value of Accept-Language headers is very large. BIT-2023-23969
BIT-django-2023-23969
CVE-2023-23969
GHSA-q2jf-h9jm-m7p4
PYSEC-0000-CVE-2023-23969
PYSEC-2023-12
VCID-d653-dvqd-aaaq In Django 3.2 before 3.2.21, 4.1 before 4.1.11, and 4.2 before 4.2.5, django.utils.encoding.uri_to_iri() is subject to a potential DoS (denial of service) attack via certain inputs with a very large number of Unicode characters. BIT-django-2023-41164
CVE-2023-41164
GHSA-7h4p-27mh-hmrw
PYSEC-2023-225
VCID-d9pc-5fer-aaak An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying HTMLParser, django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities. CVE-2019-14233
GHSA-h5jv-4p7w-64jg
PYSEC-2019-12
PYSEC-2019-82
VCID-he7b-33hj-aaab In Django 2.2 before 2.2.24, 3.x before 3.1.12, and 3.2 before 3.2.4, URLValidator, validate_ipv4_address, and validate_ipv46_address do not prohibit leading zero characters in octal literals. This may allow a bypass of access control that is based on IP addresses. (validate_ipv4_address and validate_ipv46_address are unaffected with Python 3.9.5+..) . BIT-2021-33571
BIT-django-2021-33571
CVE-2021-33571
GHSA-p99v-5w3c-jqq9
PYSEC-2021-99
VCID-khvz-sgc7-aaak Resource exhaustion in Django BIT-2023-24580
BIT-django-2023-24580
CVE-2023-24580
GHSA-2hrw-hx67-34x6
PYSEC-0000-CVE-2023-24580
PYSEC-2023-13
VCID-n8u8-pmvh-aaam The {% debug %} template tag in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2 does not properly encode the current context. This may lead to XSS. BIT-2022-22818
BIT-django-2022-22818
CVE-2022-22818
GHSA-95rw-fx8r-36v6
PYSEC-2022-19
VCID-ngaz-arbj-aaap An issue was discovered in MultiPartParser in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2. Passing certain inputs to multipart forms could result in an infinite loop when parsing files. BIT-2022-23833
BIT-django-2022-23833
CVE-2022-23833
GHSA-6cw3-g6wv-c2xv
PYSEC-2022-20
VCID-p7gc-mdwj-aaaj An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1. Due to leveraging the Django Template Language's variable resolution logic, the dictsort template filter was potentially vulnerable to information disclosure, or an unintended method call, if passed a suitably crafted key. BIT-2021-45116
BIT-django-2021-45116
CVE-2021-45116
GHSA-8c5j-9r9f-c6w8
PYSEC-2022-2
VCID-p9fj-m9t4-aaas In Django 2.2 before 2.2.22, 3.1 before 3.1.10, and 3.2 before 3.2.2 (with Python 3.9.5+), URLValidator does not prohibit newlines and tabs (unless the URLField form field is used). If an application uses values with newlines in an HTTP response, header injection can occur. Django itself is unaffected because HttpResponse prohibits newlines in HTTP headers. BIT-2021-32052
BIT-django-2021-32052
CVE-2021-32052
GHSA-qm57-vhq3-3fwf
PYSEC-2021-8
VCID-pm6s-x7r5-aaak Django before 1.11.27, 2.x before 2.2.9, and 3.x before 3.0.1 allows account takeover. A suitably crafted email address (that is equal to an existing user's email address after case transformation of Unicode characters) would allow an attacker to be sent a password reset token for the matched user account. (One mitigation in the new releases is to send password reset tokens only to the registered user email address.) CVE-2019-19844
GHSA-vfq6-hq5r-27r6
PYSEC-2019-16
PYSEC-2019-86
VCID-pyaf-bv24-aaah An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to an error in shallow key transformation, key and index lookups for django.contrib.postgres.fields.JSONField, and key lookups for django.contrib.postgres.fields.HStoreField, were subject to SQL injection. This could, for example, be exploited via crafted use of "OR 1=1" in a key or index name to return all records, using a suitably crafted dictionary, with dictionary expansion, as the **kwargs passed to the QuerySet.filter() function. CVE-2019-14234
GHSA-6r97-cj55-9hrq
PYSEC-2019-13
PYSEC-2019-83
VCID-q58w-h5mb-aaaj An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. If passed certain inputs, django.utils.encoding.uri_to_iri could lead to significant memory usage due to a recursion when repercent-encoding invalid UTF-8 octet sequences. CVE-2019-14235
GHSA-v9qg-3j8p-r63v
PYSEC-2019-14
PYSEC-2019-84
VCID-qs2z-b4r2-aaac Django 2.1 before 2.1.15 and 2.2 before 2.2.8 allows unintended model editing. A Django model admin displaying inline related models, where the user has view-only permissions to a parent model but edit permissions to the inline model, would be presented with an editing UI, allowing POST requests, for updating the inline model. Directly editing the view-only parent model was not possible, but the parent model's save() method was called, triggering potential side effects, and causing pre and post-save signal handlers to be invoked. (To resolve this, the Django admin is adjusted to require edit permissions on the parent model in order for inline models to be editable.) CVE-2019-19118
GHSA-hvmf-r92r-27hr
PYSEC-2019-15
PYSEC-2019-85
VCID-r32d-wxg1-aaap In Django 2.2 before 2.2.21, 3.1 before 3.1.9, and 3.2 before 3.2.1, MultiPartParser, UploadedFile, and FieldFile allowed directory traversal via uploaded files with suitably crafted file names. BIT-2021-31542
BIT-django-2021-31542
CVE-2021-31542
GHSA-rxjp-mfm9-w4wr
PYSEC-2021-7
VCID-rn9g-dan7-aaap An issue was discovered in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. QuerySet.annotate(), aggregate(), and extra() methods are subject to SQL injection in column aliases via a crafted dictionary (with dictionary expansion) as the passed **kwargs. BIT-2022-28346
BIT-django-2022-28346
CVE-2022-28346
GHSA-2gwj-7jmv-h26r
PYSEC-2022-190
VCID-se83-j8p7-aaab In Django 3.2 before 3.2.16, 4.0 before 4.0.8, and 4.1 before 4.1.2, internationalized URLs were subject to a potential denial of service attack via the locale parameter, which is treated as a regular expression. BIT-2022-41323
BIT-django-2022-41323
CVE-2022-41323
GHSA-qrw5-5h28-6cmg
PYSEC-2022-304
VCID-spub-8snt-aaaq In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, the django.utils.text.Truncator chars() and words() methods (when used with html=True) are subject to a potential DoS (denial of service) attack via certain inputs with very long, potentially malformed HTML text. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which are thus also vulnerable. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232. BIT-django-2023-43665
CVE-2023-43665
GHSA-h8gc-pgj2-vjm3
PYSEC-2023-226
VCID-ucbd-zk38-aaae In Django 3.2 before 3.2.20, 4 before 4.1.10, and 4.2 before 4.2.3, EmailValidator and URLValidator are subject to a potential ReDoS (regular expression denial of service) attack via a very large number of domain name labels of emails and URLs. BIT-2023-36053
BIT-django-2023-36053
CVE-2023-36053
GHSA-jh3w-4vvf-mjgr
PYSEC-0000-CVE-2023-36053
PYSEC-2023-100
VCID-uqjc-jjph-aaaf In Django 2.2 before 2.2.20, 3.0 before 3.0.14, and 3.1 before 3.1.8, MultiPartParser allowed directory traversal via uploaded files with suitably crafted file names. Built-in upload handlers were not affected by this vulnerability. BIT-2021-28658
BIT-django-2021-28658
CVE-2021-28658
GHSA-xgxc-v2qg-chmh
PYSEC-2021-6
VCID-vytm-ev3f-aaac An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1. UserAttributeSimilarityValidator incurred significant overhead in evaluating a submitted password that was artificially large in relation to the comparison values. In a situation where access to user registration was unrestricted, this provided a potential vector for a denial-of-service attack. BIT-2021-45115
BIT-django-2021-45115
CVE-2021-45115
GHSA-53qw-q765-4fww
PYSEC-2022-1
VCID-x5yz-7qtf-aaar Django 1.11 before 1.11.29, 2.2 before 2.2.11, and 3.0 before 3.0.4 allows SQL Injection if untrusted data is used as a tolerance parameter in GIS functions and aggregates on Oracle. By passing a suitably crafted tolerance to GIS functions and aggregates on Oracle, it was possible to break escaping and inject malicious SQL. BIT-2020-9402
BIT-django-2020-9402
CVE-2020-9402
GHSA-3gh2-xw74-jmcw
PYSEC-2020-36
VCID-xt1e-w2jw-aaaq An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.1.1 (when Python 3.7+ is used). The intermediate-level directories of the filesystem cache had the system's standard umask rather than 0o077. BIT-2020-24584
BIT-django-2020-24584
CVE-2020-24584
GHSA-fr28-569j-53c4
PYSEC-2020-34
VCID-y3pv-b3df-aaah The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter. CVE-2021-23336
VCID-yx8w-bmpf-aaaa Storage.save in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1 allows directory traversal if crafted filenames are directly passed to it. BIT-2021-45452
BIT-django-2021-45452
CVE-2021-45452
GHSA-jrh2-hc4r-7jwx
PYSEC-2022-3
VCID-zh4q-8g5x-aaas Django 1.11 before 1.11.28, 2.2 before 2.2.10, and 3.0 before 3.0.3 allows SQL Injection if untrusted data is used as a StringAgg delimiter (e.g., in Django applications that offer downloads of data as a series of rows with a user-specified column delimiter). By passing a suitably crafted delimiter to a contrib.postgres.aggregates.StringAgg instance, it was possible to break escaping and inject malicious SQL. BIT-2020-7471
BIT-django-2020-7471
CVE-2020-7471
GHSA-hmr4-m2h5-33qx
PYSEC-2020-35
VCID-zrah-xa2u-aaan An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. Query parameters generated by the Django admin ForeignKeyRawIdWidget were not properly URL encoded, leading to a possibility of an XSS attack. BIT-2020-13596
BIT-django-2020-13596
CVE-2020-13596
GHSA-2m34-jcjv-45xf
PYSEC-2020-32

Date Actor Action Vulnerability Source VulnerableCode Version
2025-06-22T19:08:39.178851+00:00 Debian Importer Fixing VCID-ucbd-zk38-aaae None 36.1.3
2025-06-22T17:00:37.363733+00:00 Debian Importer Affected by VCID-ewxh-f1q5-kyaa https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-22T14:27:32.260066+00:00 Debian Importer Fixing VCID-khvz-sgc7-aaak None 36.1.3
2025-06-22T07:49:43.151199+00:00 Debian Importer Fixing VCID-uqjc-jjph-aaaf https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-22T01:36:54.385052+00:00 Debian Importer Affected by VCID-zdny-8vuh-9ycv https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-22T01:16:23.269040+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq None 36.1.3
2025-06-21T19:53:01.212054+00:00 Debian Importer Fixing VCID-se83-j8p7-aaab None 36.1.3
2025-06-21T19:18:06.561946+00:00 Debian Oval Importer Fixing VCID-pm6s-x7r5-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T19:05:10.770985+00:00 Debian Oval Importer Fixing VCID-ucbd-zk38-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:51:00.120654+00:00 Debian Oval Importer Fixing VCID-y3pv-b3df-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:48:58.509478+00:00 Debian Oval Importer Fixing VCID-1ay6-j864-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:47:39.983558+00:00 Debian Oval Importer Fixing VCID-q58w-h5mb-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:44:43.415037+00:00 Debian Oval Importer Fixing VCID-ngaz-arbj-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:39:21.855064+00:00 Debian Importer Fixing VCID-93tt-u75s-aaab None 36.1.3
2025-06-21T18:35:19.549759+00:00 Debian Oval Importer Fixing VCID-pyaf-bv24-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:32:19.593910+00:00 Debian Oval Importer Fixing VCID-93tt-u75s-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:24:00.991713+00:00 Debian Oval Importer Fixing VCID-3hnw-g9hf-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:23:27.068120+00:00 Debian Oval Importer Fixing VCID-xt1e-w2jw-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:18:39.185427+00:00 Debian Oval Importer Fixing VCID-zh4q-8g5x-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:15:46.484507+00:00 Debian Oval Importer Fixing VCID-2w9q-sann-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T17:57:08.898736+00:00 Debian Oval Importer Fixing VCID-3a3r-69cy-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:45:19.200935+00:00 Debian Oval Importer Fixing VCID-3hnw-g9hf-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:45:00.107766+00:00 Debian Oval Importer Fixing VCID-p7gc-mdwj-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:40:19.756922+00:00 Debian Oval Importer Fixing VCID-ucbd-zk38-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:04:58.942683+00:00 Debian Oval Importer Fixing VCID-d653-dvqd-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:37:40.044529+00:00 Debian Importer Fixing VCID-yx8w-bmpf-aaaa None 36.1.3
2025-06-21T15:36:13.647071+00:00 Debian Oval Importer Fixing VCID-khvz-sgc7-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:35:55.915335+00:00 Debian Oval Importer Fixing VCID-ngaz-arbj-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:31:06.608787+00:00 Debian Oval Importer Fixing VCID-y3pv-b3df-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:20:41.268991+00:00 Debian Importer Fixing VCID-an9k-wmax-aaam https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T15:17:57.334087+00:00 Debian Importer Fixing VCID-y3pv-b3df-aaah None 36.1.3
2025-06-21T15:16:28.357437+00:00 Debian Oval Importer Fixing VCID-c4jh-zr55-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:14:26.501419+00:00 Debian Oval Importer Fixing VCID-vytm-ev3f-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:43:34.327131+00:00 Debian Oval Importer Fixing VCID-632q-8e7a-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:04:36.497124+00:00 Debian Oval Importer Fixing VCID-xt1e-w2jw-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:28:25.321780+00:00 Debian Oval Importer Fixing VCID-yx8w-bmpf-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:49:12.930318+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq None 36.1.3
2025-06-21T12:29:01.169596+00:00 Debian Oval Importer Fixing VCID-n8u8-pmvh-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:10:14.245051+00:00 Debian Oval Importer Fixing VCID-589h-ndhj-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:42:46.254709+00:00 Debian Oval Importer Fixing VCID-rn9g-dan7-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T10:14:44.698067+00:00 Debian Importer Fixing VCID-p7gc-mdwj-aaaj None 36.1.3
2025-06-21T09:42:13.886262+00:00 Debian Importer Affected by VCID-c291-japf-r3a8 https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T09:06:28.632223+00:00 Debian Importer Fixing VCID-1ay6-j864-aaaq None 36.1.3
2025-06-21T08:35:04.524024+00:00 Debian Oval Importer Fixing VCID-ucbd-zk38-aaae None 36.1.3
2025-06-21T08:26:37.865298+00:00 Debian Importer Fixing VCID-3hnw-g9hf-aaap None 36.1.3
2025-06-21T08:06:58.655938+00:00 Debian Oval Importer Fixing VCID-589h-ndhj-aaab None 36.1.3
2025-06-21T07:37:39.023928+00:00 Debian Oval Importer Fixing VCID-khvz-sgc7-aaak None 36.1.3
2025-06-21T07:24:39.444425+00:00 Debian Importer Fixing VCID-r32d-wxg1-aaap None 36.1.3
2025-06-21T07:12:16.505610+00:00 Debian Oval Importer Fixing VCID-c4jh-zr55-aaae None 36.1.3
2025-06-21T07:03:52.952921+00:00 Debian Importer Affected by VCID-jaz4-2j4u-aaas https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T06:30:37.421271+00:00 Debian Oval Importer Fixing VCID-se83-j8p7-aaab None 36.1.3
2025-06-21T06:28:50.343018+00:00 Debian Oval Importer Fixing VCID-3a3r-69cy-aaac None 36.1.3
2025-06-21T06:22:16.571649+00:00 Debian Oval Importer Fixing VCID-an9k-wmax-aaam None 36.1.3
2025-06-21T06:00:01.943512+00:00 Debian Oval Importer Fixing VCID-pm6s-x7r5-aaak None 36.1.3
2025-06-21T05:59:02.185654+00:00 Debian Oval Importer Fixing VCID-pyaf-bv24-aaah None 36.1.3
2025-06-21T05:50:44.319179+00:00 Debian Oval Importer Fixing VCID-1ay6-j864-aaaq None 36.1.3
2025-06-21T05:49:42.208725+00:00 Debian Oval Importer Fixing VCID-93tt-u75s-aaab None 36.1.3
2025-06-21T05:44:44.919879+00:00 Debian Oval Importer Fixing VCID-d9pc-5fer-aaak None 36.1.3
2025-06-21T05:34:00.797977+00:00 Debian Importer Fixing VCID-r32d-wxg1-aaap https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T05:26:41.539045+00:00 Debian Oval Importer Fixing VCID-zh4q-8g5x-aaas None 36.1.3
2025-06-21T05:24:05.314904+00:00 Debian Oval Importer Fixing VCID-vytm-ev3f-aaac None 36.1.3
2025-06-21T05:20:02.029082+00:00 Debian Oval Importer Fixing VCID-p9fj-m9t4-aaas None 36.1.3
2025-06-21T05:12:21.905839+00:00 Debian Oval Importer Fixing VCID-r32d-wxg1-aaap None 36.1.3
2025-06-21T05:02:12.238940+00:00 Debian Importer Affected by VCID-311z-mwbu-aaac https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T04:56:40.374651+00:00 Debian Oval Importer Fixing VCID-ngaz-arbj-aaap None 36.1.3
2025-06-21T04:44:21.857051+00:00 Debian Oval Importer Fixing VCID-2v6w-xtrj-aaag None 36.1.3
2025-06-21T04:35:49.899760+00:00 Debian Oval Importer Fixing VCID-p7gc-mdwj-aaaj None 36.1.3
2025-06-21T04:21:37.628453+00:00 Debian Oval Importer Fixing VCID-qs2z-b4r2-aaac None 36.1.3
2025-06-21T04:18:11.322084+00:00 Debian Importer Fixing VCID-3a3r-69cy-aaac None 36.1.3
2025-06-21T04:02:15.314116+00:00 Debian Oval Importer Fixing VCID-rn9g-dan7-aaap None 36.1.3
2025-06-21T03:47:11.067671+00:00 Debian Oval Importer Fixing VCID-zrah-xa2u-aaan None 36.1.3
2025-06-21T03:42:54.128654+00:00 Debian Oval Importer Fixing VCID-xt1e-w2jw-aaaq None 36.1.3
2025-06-21T03:41:26.175755+00:00 Debian Importer Fixing VCID-p9fj-m9t4-aaas None 36.1.3
2025-06-21T03:24:26.448941+00:00 Debian Oval Importer Fixing VCID-q58w-h5mb-aaaj None 36.1.3
2025-06-21T03:22:09.126762+00:00 Debian Oval Importer Fixing VCID-he7b-33hj-aaab None 36.1.3
2025-06-21T03:14:38.783035+00:00 Debian Oval Importer Fixing VCID-yx8w-bmpf-aaaa None 36.1.3
2025-06-21T03:05:20.377851+00:00 Debian Oval Importer Fixing VCID-632q-8e7a-aaac None 36.1.3
2025-06-21T02:59:10.764370+00:00 Debian Oval Importer Fixing VCID-uqjc-jjph-aaaf None 36.1.3
2025-06-21T02:46:43.057974+00:00 Debian Oval Importer Fixing VCID-3hnw-g9hf-aaap None 36.1.3
2025-06-21T02:41:00.409187+00:00 Debian Oval Importer Fixing VCID-7dtn-w6bf-aaab None 36.1.3
2025-06-21T02:27:52.489995+00:00 Debian Oval Importer Fixing VCID-2w9q-sann-aaak None 36.1.3
2025-06-21T02:08:06.059839+00:00 Debian Oval Importer Fixing VCID-y3pv-b3df-aaah None 36.1.3
2025-06-21T01:58:39.769483+00:00 Debian Oval Importer Fixing VCID-x5yz-7qtf-aaar None 36.1.3
2025-06-21T01:40:50.685009+00:00 Debian Oval Importer Fixing VCID-n8u8-pmvh-aaam None 36.1.3
2025-06-21T01:31:43.328220+00:00 Debian Importer Fixing VCID-2v6w-xtrj-aaag None 36.1.3
2025-06-21T01:24:13.468740+00:00 Debian Importer Fixing VCID-rn9g-dan7-aaap None 36.1.3
2025-06-21T01:17:53.839299+00:00 Debian Importer Affected by VCID-6vf7-qted-aaae https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T01:14:40.911069+00:00 Debian Importer Affected by VCID-ahju-7yv8-aaaq https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T01:09:33.221262+00:00 Debian Importer Affected by VCID-tzxq-4jex-aaaa https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T00:56:12.312426+00:00 Debian Importer Fixing VCID-vytm-ev3f-aaac None 36.1.3
2025-06-21T00:48:04.889954+00:00 Debian Importer Affected by VCID-c94m-sbts-aaae https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T00:18:35.221578+00:00 Debian Importer Affected by VCID-3gge-bre2-aaac https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T00:13:19.926626+00:00 Debian Importer Fixing VCID-xt1e-w2jw-aaaq None 36.1.3
2025-06-21T00:00:47.232986+00:00 Debian Importer Affected by VCID-dapt-wsva-ubfv https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T23:54:02.992228+00:00 Debian Importer Fixing VCID-an9k-wmax-aaam None 36.1.3
2025-06-20T23:44:27.161285+00:00 Debian Importer Fixing VCID-d653-dvqd-aaaq None 36.1.3
2025-06-20T22:52:07.790371+00:00 Debian Importer Fixing VCID-n8u8-pmvh-aaam None 36.1.3
2025-06-20T22:32:39.363941+00:00 Debian Importer Fixing VCID-he7b-33hj-aaab https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T22:06:41.365187+00:00 Debian Importer Affected by VCID-ssr4-dq86-aaak https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T22:04:36.088512+00:00 Debian Importer Affected by VCID-adsn-8dtx-aaan https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T21:54:38.593546+00:00 Debian Importer Fixing VCID-ngaz-arbj-aaap None 36.1.3
2025-06-20T21:24:00.914280+00:00 Debian Importer Fixing VCID-632q-8e7a-aaac None 36.1.3
2025-06-20T21:13:35.849850+00:00 Debian Importer Fixing VCID-p9fj-m9t4-aaas https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T20:50:50.834286+00:00 Debian Importer Fixing VCID-he7b-33hj-aaab None 36.1.3
2025-06-20T20:39:37.433791+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T20:29:53.120533+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T20:05:01.199650+00:00 Debian Importer Affected by VCID-q4q6-yfng-aaag https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T20:04:12.187406+00:00 Debian Importer Fixing VCID-uqjc-jjph-aaaf None 36.1.3
2025-06-08T13:16:43.899626+00:00 Debian Oval Importer Fixing VCID-x5yz-7qtf-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:48:49.107894+00:00 Debian Oval Importer Fixing VCID-vytm-ev3f-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:21:10.739919+00:00 Debian Oval Importer Fixing VCID-589h-ndhj-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:15:38.802569+00:00 Debian Oval Importer Fixing VCID-an9k-wmax-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:04:12.499404+00:00 Debian Oval Importer Fixing VCID-he7b-33hj-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:55:36.023885+00:00 Debian Oval Importer Fixing VCID-632q-8e7a-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:53:43.070458+00:00 Debian Oval Importer Fixing VCID-yx8w-bmpf-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:46:52.892273+00:00 Debian Oval Importer Fixing VCID-pm6s-x7r5-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:34:20.769004+00:00 Debian Oval Importer Fixing VCID-ucbd-zk38-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:20:50.195623+00:00 Debian Oval Importer Fixing VCID-y3pv-b3df-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:18:49.610403+00:00 Debian Oval Importer Fixing VCID-1ay6-j864-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:17:33.621450+00:00 Debian Oval Importer Fixing VCID-q58w-h5mb-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:14:43.161247+00:00 Debian Oval Importer Fixing VCID-ngaz-arbj-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:05:39.793492+00:00 Debian Oval Importer Fixing VCID-pyaf-bv24-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:02:45.796282+00:00 Debian Oval Importer Fixing VCID-93tt-u75s-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:54:41.707234+00:00 Debian Oval Importer Fixing VCID-3hnw-g9hf-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:54:10.580803+00:00 Debian Oval Importer Fixing VCID-xt1e-w2jw-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:49:39.052778+00:00 Debian Oval Importer Fixing VCID-zh4q-8g5x-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:46:56.815446+00:00 Debian Oval Importer Fixing VCID-2w9q-sann-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:28:50.545269+00:00 Debian Oval Importer Fixing VCID-3a3r-69cy-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:18:22.337391+00:00 Debian Oval Importer Fixing VCID-3hnw-g9hf-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T10:18:04.178092+00:00 Debian Oval Importer Fixing VCID-p7gc-mdwj-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:25:50.766736+00:00 Debian Oval Importer Fixing VCID-ucbd-zk38-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:57:50.736184+00:00 Debian Oval Importer Fixing VCID-d653-dvqd-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:30:44.636045+00:00 Debian Oval Importer Fixing VCID-khvz-sgc7-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:30:26.928047+00:00 Debian Oval Importer Fixing VCID-ngaz-arbj-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:25:38.438094+00:00 Debian Oval Importer Fixing VCID-y3pv-b3df-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:10:16.343549+00:00 Debian Oval Importer Fixing VCID-c4jh-zr55-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:08:12.597113+00:00 Debian Oval Importer Fixing VCID-vytm-ev3f-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:36:51.742488+00:00 Debian Oval Importer Fixing VCID-632q-8e7a-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:58:28.683266+00:00 Debian Oval Importer Fixing VCID-xt1e-w2jw-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:22:26.642683+00:00 Debian Oval Importer Fixing VCID-yx8w-bmpf-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:29:03.746585+00:00 Debian Oval Importer Fixing VCID-n8u8-pmvh-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:16:24.543127+00:00 Debian Oval Importer Fixing VCID-589h-ndhj-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:58:43.718270+00:00 Debian Oval Importer Fixing VCID-rn9g-dan7-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T02:18:20.735939+00:00 Debian Oval Importer Fixing VCID-ucbd-zk38-aaae None 36.1.0
2025-06-08T01:48:10.247946+00:00 Debian Oval Importer Fixing VCID-589h-ndhj-aaab None 36.1.0
2025-06-08T01:17:35.493022+00:00 Debian Oval Importer Fixing VCID-khvz-sgc7-aaak None 36.1.0
2025-06-08T00:52:08.794775+00:00 Debian Oval Importer Fixing VCID-c4jh-zr55-aaae None 36.1.0
2025-06-08T00:09:51.193774+00:00 Debian Oval Importer Fixing VCID-se83-j8p7-aaab None 36.1.0
2025-06-08T00:08:02.082563+00:00 Debian Oval Importer Fixing VCID-3a3r-69cy-aaac None 36.1.0
2025-06-08T00:01:27.909391+00:00 Debian Oval Importer Fixing VCID-an9k-wmax-aaam None 36.1.0
2025-06-07T23:38:36.264752+00:00 Debian Oval Importer Fixing VCID-pm6s-x7r5-aaak None 36.1.0
2025-06-07T23:37:39.592899+00:00 Debian Oval Importer Fixing VCID-pyaf-bv24-aaah None 36.1.0
2025-06-07T23:29:19.841438+00:00 Debian Oval Importer Fixing VCID-1ay6-j864-aaaq None 36.1.0
2025-06-07T23:28:16.235142+00:00 Debian Oval Importer Fixing VCID-93tt-u75s-aaab None 36.1.0
2025-06-07T23:23:06.411528+00:00 Debian Oval Importer Fixing VCID-d9pc-5fer-aaak None 36.1.0
2025-06-07T23:04:26.525426+00:00 Debian Oval Importer Fixing VCID-zh4q-8g5x-aaas None 36.1.0
2025-06-07T23:01:49.051739+00:00 Debian Oval Importer Fixing VCID-vytm-ev3f-aaac None 36.1.0
2025-06-07T22:57:44.318149+00:00 Debian Oval Importer Fixing VCID-p9fj-m9t4-aaas None 36.1.0
2025-06-07T22:49:51.402271+00:00 Debian Oval Importer Fixing VCID-r32d-wxg1-aaap None 36.1.0
2025-06-07T22:34:01.858036+00:00 Debian Oval Importer Fixing VCID-ngaz-arbj-aaap None 36.1.0
2025-06-07T22:21:19.842386+00:00 Debian Oval Importer Fixing VCID-2v6w-xtrj-aaag None 36.1.0
2025-06-07T22:12:26.683225+00:00 Debian Oval Importer Fixing VCID-p7gc-mdwj-aaaj None 36.1.0
2025-06-07T21:57:46.032557+00:00 Debian Oval Importer Fixing VCID-qs2z-b4r2-aaac None 36.1.0
2025-06-07T21:37:36.032168+00:00 Debian Oval Importer Fixing VCID-rn9g-dan7-aaap None 36.1.0
2025-06-07T21:21:29.242036+00:00 Debian Oval Importer Fixing VCID-zrah-xa2u-aaan None 36.1.0
2025-06-07T21:17:03.179093+00:00 Debian Oval Importer Fixing VCID-xt1e-w2jw-aaaq None 36.1.0
2025-06-07T20:57:41.068991+00:00 Debian Oval Importer Fixing VCID-q58w-h5mb-aaaj None 36.1.0
2025-06-07T20:55:17.848589+00:00 Debian Oval Importer Fixing VCID-he7b-33hj-aaab None 36.1.0
2025-06-07T20:47:36.110202+00:00 Debian Oval Importer Fixing VCID-yx8w-bmpf-aaaa None 36.1.0
2025-06-07T20:37:09.570571+00:00 Debian Oval Importer Fixing VCID-632q-8e7a-aaac None 36.1.0
2025-06-07T20:27:16.703927+00:00 Debian Oval Importer Fixing VCID-uqjc-jjph-aaaf None 36.1.0
2025-06-07T20:12:36.596696+00:00 Debian Oval Importer Fixing VCID-3hnw-g9hf-aaap None 36.1.0
2025-06-07T20:06:07.587848+00:00 Debian Oval Importer Fixing VCID-7dtn-w6bf-aaab None 36.1.0
2025-06-07T19:51:49.343616+00:00 Debian Oval Importer Fixing VCID-2w9q-sann-aaak None 36.1.0
2025-06-07T19:31:49.353458+00:00 Debian Oval Importer Fixing VCID-y3pv-b3df-aaah None 36.1.0
2025-06-07T19:22:06.743215+00:00 Debian Oval Importer Fixing VCID-x5yz-7qtf-aaar None 36.1.0
2025-06-07T19:03:58.419582+00:00 Debian Oval Importer Fixing VCID-n8u8-pmvh-aaam None 36.1.0
2025-06-05T14:37:04.683954+00:00 Debian Importer Fixing VCID-he7b-33hj-aaab None 36.1.0
2025-06-05T14:26:48.024312+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq https://security-tracker.debian.org/tracker/data/json 36.1.0
2025-06-05T14:19:10.012402+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq https://security-tracker.debian.org/tracker/data/json 36.1.0
2025-06-05T14:07:01.113394+00:00 Debian Importer Fixing VCID-uqjc-jjph-aaaf None 36.1.0
2025-06-02T09:35:20.360947+00:00 Debian Importer Affected by VCID-6eh4-7hcj-duft https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-13T03:20:39.612784+00:00 Debian Oval Importer Affected by VCID-ewxh-f1q5-kyaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:57:33.797315+00:00 Debian Oval Importer Affected by VCID-4c4n-p117-sqcv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:49:24.033530+00:00 Debian Oval Importer Affected by VCID-uzhs-cg7d-jycp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T23:08:12.751954+00:00 Debian Oval Importer Fixing VCID-uqjc-jjph-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T23:04:52.093258+00:00 Debian Oval Importer Fixing VCID-an9k-wmax-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T23:04:09.257760+00:00 Debian Oval Importer Fixing VCID-he7b-33hj-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T23:02:38.680015+00:00 Debian Oval Importer Fixing VCID-r32d-wxg1-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T22:19:17.825372+00:00 Debian Oval Importer Fixing VCID-uqjc-jjph-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:06:23.402338+00:00 Debian Oval Importer Fixing VCID-qs2z-b4r2-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:22:54.276672+00:00 Debian Oval Importer Fixing VCID-r32d-wxg1-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:22:29.300474+00:00 Debian Oval Importer Fixing VCID-p9fj-m9t4-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:22:12.662901+00:00 Debian Oval Importer Fixing VCID-c4jh-zr55-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:00:08.286037+00:00 Debian Oval Importer Fixing VCID-rn9g-dan7-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:37:09.073330+00:00 Debian Oval Importer Fixing VCID-7dtn-w6bf-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:36:29.837828+00:00 Debian Oval Importer Fixing VCID-3a3r-69cy-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:27:11.139538+00:00 Debian Oval Importer Fixing VCID-2v6w-xtrj-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:18:16.695001+00:00 Debian Oval Importer Fixing VCID-d9pc-5fer-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:09:58.156508+00:00 Debian Oval Importer Fixing VCID-p7gc-mdwj-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:00:56.523545+00:00 Debian Oval Importer Fixing VCID-n8u8-pmvh-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:40:57.154353+00:00 Debian Oval Importer Fixing VCID-se83-j8p7-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:34:59.246215+00:00 Debian Oval Importer Fixing VCID-khvz-sgc7-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:15:46.591411+00:00 Debian Oval Importer Fixing VCID-zrah-xa2u-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:04:41.688840+00:00 Debian Oval Importer Fixing VCID-x5yz-7qtf-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:35:45.219426+00:00 Debian Oval Importer Fixing VCID-vytm-ev3f-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:07:09.427565+00:00 Debian Oval Importer Fixing VCID-589h-ndhj-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:01:23.776310+00:00 Debian Oval Importer Fixing VCID-an9k-wmax-aaam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:49:37.116487+00:00 Debian Oval Importer Fixing VCID-he7b-33hj-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:40:45.194225+00:00 Debian Oval Importer Fixing VCID-632q-8e7a-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:38:48.790017+00:00 Debian Oval Importer Fixing VCID-yx8w-bmpf-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:31:47.584673+00:00 Debian Oval Importer Fixing VCID-pm6s-x7r5-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:18:47.675653+00:00 Debian Oval Importer Fixing VCID-ucbd-zk38-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:04:50.471487+00:00 Debian Oval Importer Fixing VCID-y3pv-b3df-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:02:45.793959+00:00 Debian Oval Importer Fixing VCID-1ay6-j864-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:01:26.044899+00:00 Debian Oval Importer Fixing VCID-q58w-h5mb-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:58:25.383564+00:00 Debian Oval Importer Fixing VCID-ngaz-arbj-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:48:58.960894+00:00 Debian Oval Importer Fixing VCID-pyaf-bv24-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:45:42.874535+00:00 Debian Oval Importer Fixing VCID-93tt-u75s-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:37:14.338966+00:00 Debian Oval Importer Fixing VCID-3hnw-g9hf-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:36:41.239234+00:00 Debian Oval Importer Fixing VCID-xt1e-w2jw-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:31:54.197907+00:00 Debian Oval Importer Fixing VCID-zh4q-8g5x-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:29:02.464621+00:00 Debian Oval Importer Fixing VCID-2w9q-sann-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:10:05.691477+00:00 Debian Oval Importer Fixing VCID-3a3r-69cy-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T15:59:17.948876+00:00 Debian Oval Importer Fixing VCID-3hnw-g9hf-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T15:58:59.016985+00:00 Debian Oval Importer Fixing VCID-p7gc-mdwj-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:58:11.191041+00:00 Debian Oval Importer Fixing VCID-ucbd-zk38-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:29:26.241347+00:00 Debian Oval Importer Fixing VCID-d653-dvqd-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:02:10.112621+00:00 Debian Oval Importer Fixing VCID-khvz-sgc7-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:01:52.196975+00:00 Debian Oval Importer Fixing VCID-ngaz-arbj-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:57:00.329024+00:00 Debian Oval Importer Fixing VCID-y3pv-b3df-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:42:16.667177+00:00 Debian Oval Importer Fixing VCID-c4jh-zr55-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:40:12.651798+00:00 Debian Oval Importer Fixing VCID-vytm-ev3f-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:09:26.136684+00:00 Debian Oval Importer Fixing VCID-632q-8e7a-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:31:03.649008+00:00 Debian Oval Importer Fixing VCID-xt1e-w2jw-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:54:42.641000+00:00 Debian Oval Importer Fixing VCID-yx8w-bmpf-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:00:17.733988+00:00 Debian Oval Importer Fixing VCID-n8u8-pmvh-aaam https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:47:27.128325+00:00 Debian Oval Importer Fixing VCID-589h-ndhj-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:29:43.438574+00:00 Debian Oval Importer Fixing VCID-rn9g-dan7-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T00:48:27.404863+00:00 Debian Oval Importer Fixing VCID-ucbd-zk38-aaae None 36.0.0
2025-04-08T00:19:54.723914+00:00 Debian Oval Importer Fixing VCID-589h-ndhj-aaab None 36.0.0
2025-04-07T23:50:10.599898+00:00 Debian Oval Importer Fixing VCID-khvz-sgc7-aaak None 36.0.0
2025-04-07T23:24:28.786569+00:00 Debian Oval Importer Fixing VCID-c4jh-zr55-aaae None 36.0.0
2025-04-07T22:42:13.746122+00:00 Debian Oval Importer Fixing VCID-se83-j8p7-aaab None 36.0.0
2025-04-07T22:40:21.916848+00:00 Debian Oval Importer Fixing VCID-3a3r-69cy-aaac None 36.0.0
2025-04-07T22:33:43.610823+00:00 Debian Oval Importer Fixing VCID-an9k-wmax-aaam None 36.0.0
2025-04-07T22:10:44.812017+00:00 Debian Oval Importer Fixing VCID-pm6s-x7r5-aaak None 36.0.0
2025-04-07T22:09:45.959564+00:00 Debian Oval Importer Fixing VCID-pyaf-bv24-aaah None 36.0.0
2025-04-07T22:01:14.011628+00:00 Debian Oval Importer Fixing VCID-1ay6-j864-aaaq None 36.0.0
2025-04-07T22:00:09.818721+00:00 Debian Oval Importer Fixing VCID-93tt-u75s-aaab None 36.0.0
2025-04-07T21:55:02.056696+00:00 Debian Oval Importer Fixing VCID-d9pc-5fer-aaak None 36.0.0
2025-04-07T21:36:32.926469+00:00 Debian Oval Importer Fixing VCID-zh4q-8g5x-aaas None 36.0.0
2025-04-07T21:33:51.296769+00:00 Debian Oval Importer Fixing VCID-vytm-ev3f-aaac None 36.0.0
2025-04-07T21:29:43.665127+00:00 Debian Oval Importer Fixing VCID-p9fj-m9t4-aaas None 36.0.0
2025-04-07T21:21:47.059637+00:00 Debian Oval Importer Fixing VCID-r32d-wxg1-aaap None 36.0.0
2025-04-07T21:05:40.741129+00:00 Debian Oval Importer Fixing VCID-ngaz-arbj-aaap None 36.0.0
2025-04-07T20:52:54.311489+00:00 Debian Oval Importer Fixing VCID-2v6w-xtrj-aaag None 36.0.0
2025-04-07T20:43:54.765640+00:00 Debian Oval Importer Fixing VCID-p7gc-mdwj-aaaj None 36.0.0
2025-04-07T20:28:25.972023+00:00 Debian Oval Importer Fixing VCID-qs2z-b4r2-aaac None 36.0.0
2025-04-07T20:07:08.394178+00:00 Debian Oval Importer Fixing VCID-rn9g-dan7-aaap None 36.0.0
2025-04-07T19:51:19.816247+00:00 Debian Oval Importer Fixing VCID-zrah-xa2u-aaan None 36.0.0
2025-04-07T19:46:59.706341+00:00 Debian Oval Importer Fixing VCID-xt1e-w2jw-aaaq None 36.0.0
2025-04-07T19:28:09.149292+00:00 Debian Oval Importer Fixing VCID-q58w-h5mb-aaaj None 36.0.0
2025-04-07T19:25:48.924955+00:00 Debian Oval Importer Fixing VCID-he7b-33hj-aaab None 36.0.0
2025-04-07T19:18:04.738157+00:00 Debian Oval Importer Fixing VCID-yx8w-bmpf-aaaa None 36.0.0
2025-04-07T19:08:27.654228+00:00 Debian Oval Importer Fixing VCID-632q-8e7a-aaac None 36.0.0
2025-04-07T19:02:06.525979+00:00 Debian Oval Importer Fixing VCID-uqjc-jjph-aaaf None 36.0.0
2025-04-07T18:49:09.792657+00:00 Debian Oval Importer Fixing VCID-3hnw-g9hf-aaap None 36.0.0
2025-04-07T18:43:18.191054+00:00 Debian Oval Importer Fixing VCID-7dtn-w6bf-aaab None 36.0.0
2025-04-07T18:29:40.208832+00:00 Debian Oval Importer Fixing VCID-2w9q-sann-aaak None 36.0.0
2025-04-07T18:09:29.754232+00:00 Debian Oval Importer Fixing VCID-y3pv-b3df-aaah None 36.0.0
2025-04-07T17:59:56.465700+00:00 Debian Oval Importer Fixing VCID-x5yz-7qtf-aaar None 36.0.0
2025-04-07T17:41:49.973546+00:00 Debian Oval Importer Fixing VCID-n8u8-pmvh-aaam None 36.0.0
2025-04-07T08:36:35.969988+00:00 Debian Importer Fixing VCID-spub-8snt-aaaq None 36.0.0
2025-04-06T17:33:48.893431+00:00 Debian Importer Affected by VCID-uzhs-cg7d-jycp https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-06T11:18:13.617938+00:00 Debian Importer Fixing VCID-ucbd-zk38-aaae None 36.0.0
2025-04-06T09:53:30.811911+00:00 Debian Importer Affected by VCID-ewxh-f1q5-kyaa https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-06T07:46:32.735079+00:00 Debian Importer Fixing VCID-khvz-sgc7-aaak None 36.0.0
2025-04-06T07:08:51.665723+00:00 Debian Importer Affected by VCID-adsn-8dtx-aaan https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-06T01:27:05.972183+00:00 Debian Importer Fixing VCID-uqjc-jjph-aaaf https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T22:18:59.387589+00:00 Debian Importer Affected by VCID-c291-japf-r3a8 https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T22:08:44.856166+00:00 Debian Importer Affected by VCID-dapt-wsva-ubfv https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T20:08:13.124466+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq None 36.0.0
2025-04-05T16:03:44.943554+00:00 Debian Importer Fixing VCID-se83-j8p7-aaab None 36.0.0
2025-04-05T14:48:14.936796+00:00 Debian Importer Fixing VCID-93tt-u75s-aaab None 36.0.0
2025-04-05T12:09:03.752825+00:00 Debian Importer Fixing VCID-yx8w-bmpf-aaaa None 36.0.0
2025-04-05T11:52:11.365263+00:00 Debian Importer Fixing VCID-an9k-wmax-aaam https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T11:49:44.541939+00:00 Debian Importer Fixing VCID-y3pv-b3df-aaah None 36.0.0
2025-04-05T09:22:11.001110+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq None 36.0.0
2025-04-05T07:31:39.274989+00:00 Debian Importer Fixing VCID-p7gc-mdwj-aaaj None 36.0.0
2025-04-05T06:35:29.188423+00:00 Debian Importer Affected by VCID-jaz4-2j4u-aaas https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T06:22:44.450411+00:00 Debian Importer Fixing VCID-1ay6-j864-aaaq None 36.0.0
2025-04-05T05:43:20.971635+00:00 Debian Importer Fixing VCID-3hnw-g9hf-aaap None 36.0.0
2025-04-05T04:41:02.391925+00:00 Debian Importer Fixing VCID-r32d-wxg1-aaap None 36.0.0
2025-04-05T02:48:35.831046+00:00 Debian Importer Fixing VCID-r32d-wxg1-aaap https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T02:34:41.593061+00:00 Debian Importer Affected by VCID-ahju-7yv8-aaaq https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T08:02:39.370931+00:00 Debian Importer Affected by VCID-c94m-sbts-aaae https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T07:51:41.155143+00:00 Debian Importer Affected by VCID-311z-mwbu-aaac https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T07:07:10.844481+00:00 Debian Importer Fixing VCID-3a3r-69cy-aaac None 36.0.0
2025-04-04T06:30:11.172413+00:00 Debian Importer Fixing VCID-p9fj-m9t4-aaas None 36.0.0
2025-04-04T04:16:03.774197+00:00 Debian Importer Fixing VCID-2v6w-xtrj-aaag None 36.0.0
2025-04-04T04:08:20.341925+00:00 Debian Importer Fixing VCID-rn9g-dan7-aaap None 36.0.0
2025-04-04T04:01:49.291019+00:00 Debian Importer Affected by VCID-6vf7-qted-aaae https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T03:53:16.833505+00:00 Debian Importer Affected by VCID-tzxq-4jex-aaaa https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T03:39:11.620365+00:00 Debian Importer Fixing VCID-vytm-ev3f-aaac None 36.0.0
2025-04-04T03:01:02.218453+00:00 Debian Importer Affected by VCID-3gge-bre2-aaac https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T02:55:17.768887+00:00 Debian Importer Fixing VCID-xt1e-w2jw-aaaq None 36.0.0
2025-04-04T02:35:32.283620+00:00 Debian Importer Fixing VCID-an9k-wmax-aaam None 36.0.0
2025-04-04T02:29:12.073687+00:00 Debian Importer Affected by VCID-q4q6-yfng-aaag https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T02:25:45.468652+00:00 Debian Importer Fixing VCID-d653-dvqd-aaaq None 36.0.0
2025-04-04T01:31:05.737743+00:00 Debian Importer Fixing VCID-n8u8-pmvh-aaam None 36.0.0
2025-04-04T01:11:36.505887+00:00 Debian Importer Fixing VCID-he7b-33hj-aaab https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T00:45:00.368589+00:00 Debian Importer Affected by VCID-ssr4-dq86-aaak https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T00:32:18.187425+00:00 Debian Importer Fixing VCID-ngaz-arbj-aaap None 36.0.0
2025-04-04T00:01:49.822761+00:00 Debian Importer Fixing VCID-632q-8e7a-aaac None 36.0.0
2025-04-03T23:52:11.680859+00:00 Debian Importer Fixing VCID-p9fj-m9t4-aaas https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-03T23:35:26.717963+00:00 Debian Importer Fixing VCID-he7b-33hj-aaab None 36.0.0
2025-04-03T23:25:32.983220+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-03T23:18:11.480117+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-03T23:06:14.390577+00:00 Debian Importer Fixing VCID-uqjc-jjph-aaaf None 36.0.0
2025-02-22T05:44:20.640542+00:00 Debian Importer Affected by VCID-ewxh-f1q5-kyaa https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T05:40:19.946857+00:00 Debian Importer Affected by VCID-uzhs-cg7d-jycp https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T03:28:54.525521+00:00 Debian Importer Affected by VCID-dapt-wsva-ubfv https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T03:28:49.488511+00:00 Debian Importer Affected by VCID-c291-japf-r3a8 https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T01:59:41.443963+00:00 Debian Importer Affected by VCID-c94m-sbts-aaae https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T01:59:35.966169+00:00 Debian Importer Affected by VCID-jaz4-2j4u-aaas https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T01:59:30.355412+00:00 Debian Importer Affected by VCID-adsn-8dtx-aaan https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T01:59:25.674850+00:00 Debian Importer Affected by VCID-tzxq-4jex-aaaa https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T01:04:14.780084+00:00 Debian Importer Affected by VCID-ssr4-dq86-aaak https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T00:54:56.094813+00:00 Debian Importer Affected by VCID-311z-mwbu-aaac https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T00:54:50.796085+00:00 Debian Importer Affected by VCID-ahju-7yv8-aaaq https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T00:52:31.876882+00:00 Debian Importer Affected by VCID-6vf7-qted-aaae https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T21:29:43.980832+00:00 Debian Importer Affected by VCID-q4q6-yfng-aaag https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T18:42:17.644530+00:00 Debian Importer Affected by VCID-3gge-bre2-aaac https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T13:58:14.491489+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq None 35.1.0
2025-02-21T13:58:10.287405+00:00 Debian Importer Fixing VCID-spub-8snt-aaaq None 35.1.0
2025-02-21T13:58:09.593813+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T13:24:06.105745+00:00 Debian Importer Fixing VCID-d653-dvqd-aaaq None 35.1.0
2025-02-21T13:24:01.930561+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq None 35.1.0
2025-02-21T13:24:01.228554+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T12:15:05.522856+00:00 Debian Importer Fixing VCID-ucbd-zk38-aaae None 35.1.0
2025-02-21T09:37:11.723348+00:00 Debian Importer Fixing VCID-khvz-sgc7-aaak None 35.1.0
2025-02-21T02:36:46.483078+00:00 Debian Importer Fixing VCID-se83-j8p7-aaab None 35.1.0
2025-02-21T00:49:28.661793+00:00 Debian Importer Fixing VCID-1ay6-j864-aaaq None 35.1.0
2025-02-20T23:02:18.071075+00:00 Debian Importer Fixing VCID-3hnw-g9hf-aaap None 35.1.0
2025-02-20T20:05:54.666850+00:00 Debian Importer Fixing VCID-2v6w-xtrj-aaag None 35.1.0
2025-02-20T20:05:42.403263+00:00 Debian Importer Fixing VCID-rn9g-dan7-aaap None 35.1.0
2025-02-20T18:08:09.705904+00:00 Debian Importer Fixing VCID-ngaz-arbj-aaap None 35.1.0
2025-02-20T17:38:13.549257+00:00 Debian Importer Fixing VCID-n8u8-pmvh-aaam None 35.1.0
2025-02-20T07:59:04.736853+00:00 Debian Importer Fixing VCID-yx8w-bmpf-aaaa None 35.1.0
2025-02-20T07:56:33.378204+00:00 Debian Importer Fixing VCID-p7gc-mdwj-aaaj None 35.1.0
2025-02-20T07:56:25.742366+00:00 Debian Importer Fixing VCID-vytm-ev3f-aaac None 35.1.0
2025-02-20T07:35:33.669869+00:00 Debian Importer Fixing VCID-93tt-u75s-aaab None 35.1.0
2025-02-20T01:52:03.002392+00:00 Debian Importer Fixing VCID-he7b-33hj-aaab https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-20T01:52:01.615718+00:00 Debian Importer Fixing VCID-he7b-33hj-aaab None 35.1.0
2025-02-20T01:48:42.029556+00:00 Debian Importer Fixing VCID-an9k-wmax-aaam https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-20T01:48:30.261376+00:00 Debian Importer Fixing VCID-an9k-wmax-aaam None 35.1.0
2025-02-20T01:37:13.567430+00:00 Debian Importer Fixing VCID-632q-8e7a-aaac None 35.1.0
2025-02-20T01:25:42.089118+00:00 Debian Importer Fixing VCID-p9fj-m9t4-aaas https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-20T01:25:33.399363+00:00 Debian Importer Fixing VCID-p9fj-m9t4-aaas None 35.1.0
2025-02-20T01:21:24.602000+00:00 Debian Importer Fixing VCID-r32d-wxg1-aaap https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-20T01:21:19.658434+00:00 Debian Importer Fixing VCID-r32d-wxg1-aaap None 35.1.0
2025-02-19T21:32:51.315644+00:00 Debian Importer Fixing VCID-uqjc-jjph-aaaf https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-19T21:32:45.572026+00:00 Debian Importer Fixing VCID-uqjc-jjph-aaaf None 35.1.0
2025-02-19T20:47:37.938293+00:00 Debian Importer Fixing VCID-y3pv-b3df-aaah None 35.1.0
2025-02-19T14:49:18.796840+00:00 Debian Importer Fixing VCID-xt1e-w2jw-aaaq None 35.1.0
2025-02-19T14:49:12.434903+00:00 Debian Importer Fixing VCID-3a3r-69cy-aaac None 35.1.0
2024-12-15T19:01:02.418284+00:00 Debian Importer Affected by VCID-uzhs-cg7d-jycp https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T13:23:48.982836+00:00 Debian Importer Affected by VCID-dapt-wsva-ubfv https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T13:23:47.598260+00:00 Debian Importer Affected by VCID-c291-japf-r3a8 https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T12:41:37.619393+00:00 Debian Importer Affected by VCID-c94m-sbts-aaae https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T12:41:36.901761+00:00 Debian Importer Affected by VCID-jaz4-2j4u-aaas https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T12:41:36.174827+00:00 Debian Importer Affected by VCID-adsn-8dtx-aaan https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T12:41:35.462165+00:00 Debian Importer Affected by VCID-tzxq-4jex-aaaa https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T12:06:30.177165+00:00 Debian Importer Affected by VCID-ssr4-dq86-aaak https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T11:59:53.009887+00:00 Debian Importer Affected by VCID-311z-mwbu-aaac https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T11:59:52.285796+00:00 Debian Importer Affected by VCID-ahju-7yv8-aaaq https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T11:58:09.246243+00:00 Debian Importer Affected by VCID-6vf7-qted-aaae https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T09:22:53.491209+00:00 Debian Importer Affected by VCID-q4q6-yfng-aaag https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T07:08:53.276648+00:00 Debian Importer Affected by VCID-3gge-bre2-aaac https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T03:06:43.516128+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T02:33:47.858624+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-23T17:29:39.255438+00:00 Debian Importer Fixing VCID-se83-j8p7-aaab None 35.0.0
2024-11-23T16:22:34.365462+00:00 Debian Importer Fixing VCID-1ay6-j864-aaaq None 35.0.0
2024-11-23T01:17:11.053850+00:00 Debian Importer Fixing VCID-93tt-u75s-aaab None 35.0.0
2024-10-20T10:21:38.976193+00:00 Debian Importer Affected by VCID-dapt-wsva-ubfv https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-20T10:21:37.552323+00:00 Debian Importer Affected by VCID-c291-japf-r3a8 https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T08:07:22.390956+00:00 Debian Importer Affected by VCID-c94m-sbts-aaae https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T08:07:21.647435+00:00 Debian Importer Affected by VCID-jaz4-2j4u-aaas https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T08:07:20.911595+00:00 Debian Importer Affected by VCID-adsn-8dtx-aaan https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T08:07:20.166252+00:00 Debian Importer Affected by VCID-tzxq-4jex-aaaa https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T07:47:18.785995+00:00 Debian Importer Affected by VCID-ssr4-dq86-aaak https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T07:42:12.378199+00:00 Debian Importer Affected by VCID-311z-mwbu-aaac https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T07:42:11.593759+00:00 Debian Importer Affected by VCID-ahju-7yv8-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T07:40:47.058082+00:00 Debian Importer Affected by VCID-6vf7-qted-aaae https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T05:32:24.416544+00:00 Debian Importer Affected by VCID-q4q6-yfng-aaag https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T03:49:38.840486+00:00 Debian Importer Affected by VCID-3gge-bre2-aaac https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T00:33:19.049181+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T00:03:05.853551+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-10T15:05:18.355053+00:00 Debian Importer Fixing VCID-se83-j8p7-aaab None 34.0.2
2024-10-10T13:58:47.023422+00:00 Debian Importer Fixing VCID-1ay6-j864-aaaq None 34.0.2
2024-10-09T23:37:17.980202+00:00 Debian Importer Fixing VCID-93tt-u75s-aaab None 34.0.2
2024-09-25T22:08:48.437829+00:00 Debian Importer Affected by VCID-dapt-wsva-ubfv https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T22:08:47.709952+00:00 Debian Importer Affected by VCID-c291-japf-r3a8 https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T21:56:06.372211+00:00 Debian Importer Affected by VCID-c94m-sbts-aaae https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T21:56:05.638952+00:00 Debian Importer Affected by VCID-jaz4-2j4u-aaas https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T21:56:04.908840+00:00 Debian Importer Affected by VCID-adsn-8dtx-aaan https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T21:56:04.179002+00:00 Debian Importer Affected by VCID-tzxq-4jex-aaaa https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T21:33:30.798759+00:00 Debian Importer Affected by VCID-ssr4-dq86-aaak https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T21:29:10.454962+00:00 Debian Importer Affected by VCID-311z-mwbu-aaac https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T21:29:09.706425+00:00 Debian Importer Affected by VCID-ahju-7yv8-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T21:27:56.462463+00:00 Debian Importer Affected by VCID-6vf7-qted-aaae https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T19:43:36.131247+00:00 Debian Importer Affected by VCID-q4q6-yfng-aaag https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T18:02:03.221016+00:00 Debian Importer Affected by VCID-3gge-bre2-aaac https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-20T05:12:13.682519+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-20T04:44:41.385191+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-19T21:18:42.987927+00:00 Debian Importer Fixing VCID-se83-j8p7-aaab None 34.0.1
2024-09-19T20:24:43.849720+00:00 Debian Importer Fixing VCID-1ay6-j864-aaaq None 34.0.1
2024-09-19T07:23:20.924635+00:00 Debian Importer Fixing VCID-93tt-u75s-aaab None 34.0.1
2024-04-26T05:17:03.915704+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq None 34.0.0rc4
2024-04-26T05:17:00.325135+00:00 Debian Importer Fixing VCID-spub-8snt-aaaq None 34.0.0rc4
2024-04-26T05:16:59.454569+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-04-26T04:45:13.417166+00:00 Debian Importer Fixing VCID-d653-dvqd-aaaq None 34.0.0rc4
2024-04-26T04:45:08.674337+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-04-26T04:45:01.042448+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq None 34.0.0rc4
2024-04-26T03:49:13.389375+00:00 Debian Importer Fixing VCID-ucbd-zk38-aaae None 34.0.0rc4
2024-04-26T01:47:55.877026+00:00 Debian Importer Fixing VCID-khvz-sgc7-aaak None 34.0.0rc4
2024-04-25T19:59:25.779249+00:00 Debian Importer Fixing VCID-se83-j8p7-aaab None 34.0.0rc4
2024-04-25T18:47:51.503223+00:00 Debian Importer Fixing VCID-1ay6-j864-aaaq None 34.0.0rc4
2024-04-25T16:21:13.769065+00:00 Debian Importer Fixing VCID-3hnw-g9hf-aaap None 34.0.0rc4
2024-04-25T14:04:07.026108+00:00 Debian Importer Fixing VCID-2v6w-xtrj-aaag None 34.0.0rc4
2024-04-25T14:03:59.262147+00:00 Debian Importer Fixing VCID-rn9g-dan7-aaap None 34.0.0rc4
2024-04-25T12:32:25.616579+00:00 Debian Importer Fixing VCID-ngaz-arbj-aaap None 34.0.0rc4
2024-04-25T12:12:25.729976+00:00 Debian Importer Fixing VCID-n8u8-pmvh-aaam None 34.0.0rc4
2024-04-25T06:01:00.950760+00:00 Debian Importer Fixing VCID-yx8w-bmpf-aaaa None 34.0.0rc4
2024-04-25T05:58:34.642906+00:00 Debian Importer Fixing VCID-p7gc-mdwj-aaaj None 34.0.0rc4
2024-04-25T05:58:26.966033+00:00 Debian Importer Fixing VCID-vytm-ev3f-aaac None 34.0.0rc4
2024-04-25T05:46:40.348462+00:00 Debian Importer Fixing VCID-93tt-u75s-aaab None 34.0.0rc4
2024-04-25T01:20:52.356555+00:00 Debian Importer Fixing VCID-he7b-33hj-aaab https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-04-25T01:20:50.649570+00:00 Debian Importer Fixing VCID-he7b-33hj-aaab None 34.0.0rc4
2024-04-25T01:17:59.374621+00:00 Debian Importer Fixing VCID-an9k-wmax-aaam https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-04-25T01:17:50.628295+00:00 Debian Importer Fixing VCID-an9k-wmax-aaam None 34.0.0rc4
2024-04-25T01:14:56.310116+00:00 Debian Importer Fixing VCID-632q-8e7a-aaac None 34.0.0rc4
2024-04-25T01:02:12.723404+00:00 Debian Importer Fixing VCID-p9fj-m9t4-aaas https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-04-25T01:02:08.512185+00:00 Debian Importer Fixing VCID-p9fj-m9t4-aaas None 34.0.0rc4
2024-04-25T00:59:46.831810+00:00 Debian Importer Fixing VCID-r32d-wxg1-aaap https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-04-25T00:59:40.738042+00:00 Debian Importer Fixing VCID-r32d-wxg1-aaap None 34.0.0rc4
2024-04-24T22:07:42.439792+00:00 Debian Importer Fixing VCID-uqjc-jjph-aaaf https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-04-24T22:07:36.717683+00:00 Debian Importer Fixing VCID-uqjc-jjph-aaaf None 34.0.0rc4
2024-04-24T21:46:06.289335+00:00 Debian Importer Fixing VCID-y3pv-b3df-aaah None 34.0.0rc4
2024-04-24T18:55:46.763714+00:00 Debian Importer Fixing VCID-xt1e-w2jw-aaaq None 34.0.0rc4
2024-04-24T18:55:39.974762+00:00 Debian Importer Fixing VCID-3a3r-69cy-aaac None 34.0.0rc4
2024-01-12T14:08:13.260043+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.0rc2
2024-01-12T14:08:09.414793+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq None 34.0.0rc2
2024-01-05T09:50:02.770641+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq None 34.0.0rc1
2024-01-05T09:50:01.900553+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.0rc1
2024-01-05T09:37:37.027823+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.0rc1
2024-01-05T09:37:35.328753+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq None 34.0.0rc1