Search for packages
Package details: pkg:deb/debian/python-django@3:3.2.19-1%2Bdeb12u1
purl pkg:deb/debian/python-django@3:3.2.19-1%2Bdeb12u1
Next non-vulnerable version 3:3.2.19-1+deb12u2
Latest non-vulnerable version 3:3.2.19-1+deb12u2
Risk 4.5
Vulnerabilities affecting this package (20)
Vulnerability Summary Fixed by
VCID-311z-mwbu-aaac
Aliases:
BIT-django-2024-39330
CVE-2024-39330
GHSA-9jmf-237g-qf46
PYSEC-2024-58
An issue was discovered in Django 5.0 before 5.0.7 and 4.2 before 4.2.14. Derived classes of the django.core.files.storage.Storage base class, when they override generate_filename() without replicating the file-path validations from the parent class, potentially allow directory traversal via certain inputs during a save() call. (Built-in Storage sub-classes are unaffected.)
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-3gge-bre2-aaac
Aliases:
BIT-django-2024-24680
CVE-2024-24680
GHSA-xxj9-f6rv-m3x4
PYSEC-2024-28
An issue was discovered in Django 3.2 before 3.2.24, 4.2 before 4.2.10, and Django 5.0 before 5.0.2. The intcomma template filter was subject to a potential denial-of-service attack when used with very long strings.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-4c4n-p117-sqcv
Aliases:
BIT-django-2025-26699
CVE-2025-26699
GHSA-p3fp-8748-vqfq
PYSEC-2025-13
django: Potential denial-of-service vulnerability in django.utils.text.wrap()
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-6eh4-7hcj-duft
Aliases:
BIT-django-2025-32873
CVE-2025-32873
GHSA-8j24-cjrq-gr2m
PYSEC-2025-37
An issue was discovered in Django 4.2 before 4.2.21, 5.1 before 5.1.9, and 5.2 before 5.2.1. The django.utils.html.strip_tags() function is vulnerable to a potential denial-of-service (slow performance) when processing inputs containing large sequences of incomplete HTML tags. The template filter striptags is also vulnerable, because it is built on top of strip_tags().
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-6vf7-qted-aaae
Aliases:
BIT-django-2024-38875
CVE-2024-38875
GHSA-qg2p-9jwr-mmqf
PYSEC-2024-56
An issue was discovered in Django 4.2 before 4.2.14 and 5.0 before 5.0.7. urlize and urlizetrunc were subject to a potential denial of service attack via certain inputs with a very large number of brackets.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-adsn-8dtx-aaan
Aliases:
BIT-django-2024-41990
CVE-2024-41990
GHSA-795c-9xpc-xw6g
PYSEC-2024-68
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. The urlize() and urlizetrunc() template filters are subject to a potential denial-of-service attack via very large inputs with a specific sequence of characters.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-ahju-7yv8-aaaq
Aliases:
BIT-django-2024-39329
CVE-2024-39329
GHSA-x7q2-wr7g-xqmf
PYSEC-2024-57
An issue was discovered in Django 5.0 before 5.0.7 and 4.2 before 4.2.14. The django.contrib.auth.backends.ModelBackend.authenticate() method allows remote attackers to enumerate users via a timing attack involving login requests for users with an unusable password.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-c291-japf-r3a8
Aliases:
BIT-django-2024-45230
CVE-2024-45230
GHSA-5hgc-2vfp-mqvc
PYSEC-2024-102
An issue was discovered in Django 5.1 before 5.1.1, 5.0 before 5.0.9, and 4.2 before 4.2.16. The urlize() and urlizetrunc() template filters are subject to a potential denial-of-service attack via very large inputs with a specific sequence of characters.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-c94m-sbts-aaae
Aliases:
BIT-django-2024-42005
CVE-2024-42005
GHSA-pv4p-cwwg-4rph
PYSEC-2024-70
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. QuerySet.values() and values_list() methods on models with a JSONField are subject to SQL injection in column aliases via a crafted JSON object key as a passed *arg.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-d653-dvqd-aaaq
Aliases:
BIT-django-2023-41164
CVE-2023-41164
GHSA-7h4p-27mh-hmrw
PYSEC-2023-225
In Django 3.2 before 3.2.21, 4.1 before 4.1.11, and 4.2 before 4.2.5, django.utils.encoding.uri_to_iri() is subject to a potential DoS (denial of service) attack via certain inputs with a very large number of Unicode characters.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
3:3.2.21-1
Affected by 1 other vulnerability.
3:4.2.8-1
Affected by 0 other vulnerabilities.
3:4.2.9-1
Affected by 0 other vulnerabilities.
3:4.2.11-1
Affected by 0 other vulnerabilities.
3:4.2.13-1
Affected by 0 other vulnerabilities.
VCID-dapt-wsva-ubfv
Aliases:
CVE-2024-45231
GHSA-rrqc-c2jx-6jgv
An issue was discovered in Django v5.1.1, v5.0.9, and v4.2.16. The django.contrib.auth.forms.PasswordResetForm class, when used in a view implementing password reset flows, allows remote attackers to enumerate user e-mail addresses by sending password reset requests and observing the outcome (only when e-mail sending is consistently failing).
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-ewxh-f1q5-kyaa
Aliases:
BIT-django-2024-56374
CVE-2024-56374
GHSA-qcgg-j2x8-h9g8
PYSEC-2025-1
django: potential denial-of-service vulnerability in IPv6 validation
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-fuhn-4eep-23b5
Aliases:
BIT-django-2024-53908
CVE-2024-53908
GHSA-m9g8-fxxm-xg86
PYSEC-2024-157
Django SQL injection in HasKey(lhs, rhs) on Oracle
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
3:4.2.17-1
Affected by 0 other vulnerabilities.
VCID-jaz4-2j4u-aaas
Aliases:
BIT-django-2024-41991
CVE-2024-41991
GHSA-r836-hh6v-rg5g
PYSEC-2024-69
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. The urlize and urlizetrunc template filters, and the AdminURLFieldWidget widget, are subject to a potential denial-of-service attack via certain inputs with a very large number of Unicode characters.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-q4q6-yfng-aaag
Aliases:
BIT-django-2024-27351
CVE-2024-27351
GHSA-vm8q-m57g-pff3
PYSEC-2024-47
In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.text.Truncator.words() method (with html=True) and the truncatewords_html template filter are subject to a potential regular expression denial-of-service attack via a crafted string. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232 and CVE-2023-43665.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-spub-8snt-aaaq
Aliases:
BIT-django-2023-43665
CVE-2023-43665
GHSA-h8gc-pgj2-vjm3
PYSEC-2023-226
In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, the django.utils.text.Truncator chars() and words() methods (when used with html=True) are subject to a potential DoS (denial of service) attack via certain inputs with very long, potentially malformed HTML text. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which are thus also vulnerable. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
3:4.2.6-1
Affected by 0 other vulnerabilities.
3:4.2.8-1
Affected by 0 other vulnerabilities.
3:4.2.11-1
Affected by 0 other vulnerabilities.
3:4.2.13-1
Affected by 0 other vulnerabilities.
VCID-ssr4-dq86-aaak
Aliases:
BIT-django-2024-39614
CVE-2024-39614
GHSA-f6f8-9mx6-9mx2
PYSEC-2024-59
An issue was discovered in Django 5.0 before 5.0.7 and 4.2 before 4.2.14. get_supported_language_variant() was subject to a potential denial-of-service attack when used with very long strings containing specific characters.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-tzxq-4jex-aaaa
Aliases:
BIT-django-2024-41989
CVE-2024-41989
GHSA-jh75-99hh-qvx9
PYSEC-2024-67
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. The floatformat template filter is subject to significant memory consumption when given a string representation of a number in scientific notation with a large exponent.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
VCID-uzhs-cg7d-jycp
Aliases:
BIT-django-2024-53907
CVE-2024-53907
GHSA-8498-2h75-472j
PYSEC-2024-156
Django denial-of-service in django.utils.html.strip_tags()
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
3:4.2.17-1
Affected by 0 other vulnerabilities.
VCID-zdny-8vuh-9ycv
Aliases:
CVE-2025-48432
GHSA-7xr5-9hcq-chf9
PYSEC-2025-47
An issue was discovered in Django 5.2 before 5.2.2, 5.1 before 5.1.10, and 4.2 before 4.2.22. Internal HTTP response logging does not escape request.path, which allows remote attackers to potentially manipulate log output via crafted URLs. This may lead to log injection or forgery when logs are viewed in terminals or processed by external systems.
3:3.2.19-1+deb12u2
Affected by 0 other vulnerabilities.
Vulnerabilities fixed by this package (2)
Vulnerability Summary Aliases
VCID-d653-dvqd-aaaq In Django 3.2 before 3.2.21, 4.1 before 4.1.11, and 4.2 before 4.2.5, django.utils.encoding.uri_to_iri() is subject to a potential DoS (denial of service) attack via certain inputs with a very large number of Unicode characters. BIT-django-2023-41164
CVE-2023-41164
GHSA-7h4p-27mh-hmrw
PYSEC-2023-225
VCID-ucbd-zk38-aaae In Django 3.2 before 3.2.20, 4 before 4.1.10, and 4.2 before 4.2.3, EmailValidator and URLValidator are subject to a potential ReDoS (regular expression denial of service) attack via a very large number of domain name labels of emails and URLs. BIT-2023-36053
BIT-django-2023-36053
CVE-2023-36053
GHSA-jh3w-4vvf-mjgr
PYSEC-0000-CVE-2023-36053
PYSEC-2023-100

Date Actor Action Vulnerability Source VulnerableCode Version
2025-06-22T01:36:54.393782+00:00 Debian Importer Affected by VCID-zdny-8vuh-9ycv https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-22T01:16:23.274768+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq None 36.1.3
2025-06-21T12:49:12.937621+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq None 36.1.3
2025-06-21T09:42:13.891705+00:00 Debian Importer Affected by VCID-c291-japf-r3a8 https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T07:03:52.959392+00:00 Debian Importer Affected by VCID-jaz4-2j4u-aaas https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T06:36:46.062366+00:00 Debian Importer Affected by VCID-4c4n-p117-sqcv https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T05:02:12.246222+00:00 Debian Importer Affected by VCID-311z-mwbu-aaac https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T03:18:43.104406+00:00 Debian Importer Affected by VCID-fuhn-4eep-23b5 https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T03:03:20.442270+00:00 Debian Importer Affected by VCID-6eh4-7hcj-duft https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T01:17:53.846879+00:00 Debian Importer Affected by VCID-6vf7-qted-aaae https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T01:14:40.917533+00:00 Debian Importer Affected by VCID-ahju-7yv8-aaaq https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T01:09:33.227687+00:00 Debian Importer Affected by VCID-tzxq-4jex-aaaa https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T00:48:04.896314+00:00 Debian Importer Affected by VCID-c94m-sbts-aaae https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T00:18:35.226925+00:00 Debian Importer Affected by VCID-3gge-bre2-aaac https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T00:00:47.238131+00:00 Debian Importer Affected by VCID-dapt-wsva-ubfv https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T23:23:16.755358+00:00 Debian Importer Affected by VCID-uzhs-cg7d-jycp https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T22:06:41.372119+00:00 Debian Importer Affected by VCID-ssr4-dq86-aaak https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T22:04:36.094963+00:00 Debian Importer Affected by VCID-adsn-8dtx-aaan https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T21:43:57.479124+00:00 Debian Importer Affected by VCID-ewxh-f1q5-kyaa https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T20:39:37.438777+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T20:29:53.125823+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T20:05:01.204617+00:00 Debian Importer Affected by VCID-q4q6-yfng-aaag https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-05T14:26:48.029461+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq https://security-tracker.debian.org/tracker/data/json 36.1.0
2025-06-05T14:19:10.016862+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq https://security-tracker.debian.org/tracker/data/json 36.1.0
2025-06-02T09:35:20.366236+00:00 Debian Importer Affected by VCID-6eh4-7hcj-duft https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-07T05:51:57.709046+00:00 Debian Importer Affected by VCID-4c4n-p117-sqcv https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-06T09:53:30.825053+00:00 Debian Importer Affected by VCID-ewxh-f1q5-kyaa https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-06T07:08:51.678950+00:00 Debian Importer Affected by VCID-adsn-8dtx-aaan https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T22:18:59.400921+00:00 Debian Importer Affected by VCID-c291-japf-r3a8 https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T22:08:44.867060+00:00 Debian Importer Affected by VCID-dapt-wsva-ubfv https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T20:08:13.138188+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq None 36.0.0
2025-04-05T09:22:11.014919+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq None 36.0.0
2025-04-05T06:35:29.202245+00:00 Debian Importer Affected by VCID-jaz4-2j4u-aaas https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T02:34:41.606384+00:00 Debian Importer Affected by VCID-ahju-7yv8-aaaq https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T08:02:39.385550+00:00 Debian Importer Affected by VCID-c94m-sbts-aaae https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T07:51:41.168807+00:00 Debian Importer Affected by VCID-311z-mwbu-aaac https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T06:06:24.884282+00:00 Debian Importer Affected by VCID-fuhn-4eep-23b5 https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T04:01:49.304705+00:00 Debian Importer Affected by VCID-6vf7-qted-aaae https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T03:53:16.847168+00:00 Debian Importer Affected by VCID-tzxq-4jex-aaaa https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T03:01:02.229942+00:00 Debian Importer Affected by VCID-3gge-bre2-aaac https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T02:29:12.085042+00:00 Debian Importer Affected by VCID-q4q6-yfng-aaag https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T02:05:05.260006+00:00 Debian Importer Affected by VCID-uzhs-cg7d-jycp https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T00:45:00.382131+00:00 Debian Importer Affected by VCID-ssr4-dq86-aaak https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-03T23:25:32.997683+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-03T23:18:11.494000+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-02-22T05:44:20.654604+00:00 Debian Importer Affected by VCID-ewxh-f1q5-kyaa https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T05:40:21.471395+00:00 Debian Importer Affected by VCID-fuhn-4eep-23b5 https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T05:40:19.957755+00:00 Debian Importer Affected by VCID-uzhs-cg7d-jycp https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T03:28:54.538029+00:00 Debian Importer Affected by VCID-dapt-wsva-ubfv https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T03:28:49.500086+00:00 Debian Importer Affected by VCID-c291-japf-r3a8 https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T01:59:41.457662+00:00 Debian Importer Affected by VCID-c94m-sbts-aaae https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T01:59:35.979633+00:00 Debian Importer Affected by VCID-jaz4-2j4u-aaas https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T01:59:30.369405+00:00 Debian Importer Affected by VCID-adsn-8dtx-aaan https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T01:59:25.688794+00:00 Debian Importer Affected by VCID-tzxq-4jex-aaaa https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T01:04:14.793822+00:00 Debian Importer Affected by VCID-ssr4-dq86-aaak https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T00:54:56.108596+00:00 Debian Importer Affected by VCID-311z-mwbu-aaac https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T00:54:50.810128+00:00 Debian Importer Affected by VCID-ahju-7yv8-aaaq https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-22T00:52:31.890327+00:00 Debian Importer Affected by VCID-6vf7-qted-aaae https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T21:29:43.991547+00:00 Debian Importer Affected by VCID-q4q6-yfng-aaag https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T18:42:17.655783+00:00 Debian Importer Affected by VCID-3gge-bre2-aaac https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T13:58:14.504766+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq None 35.1.0
2025-02-21T13:58:09.607081+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T13:24:01.944172+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq None 35.1.0
2025-02-21T13:24:01.242113+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq https://security-tracker.debian.org/tracker/data/json 35.1.0
2024-12-15T19:01:03.154561+00:00 Debian Importer Affected by VCID-fuhn-4eep-23b5 https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-12-15T19:01:02.430817+00:00 Debian Importer Affected by VCID-uzhs-cg7d-jycp https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T13:23:48.995145+00:00 Debian Importer Affected by VCID-dapt-wsva-ubfv https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T13:23:47.615084+00:00 Debian Importer Affected by VCID-c291-japf-r3a8 https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T12:41:37.633658+00:00 Debian Importer Affected by VCID-c94m-sbts-aaae https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T12:41:36.915600+00:00 Debian Importer Affected by VCID-jaz4-2j4u-aaas https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T12:41:36.188839+00:00 Debian Importer Affected by VCID-adsn-8dtx-aaan https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T12:41:35.476262+00:00 Debian Importer Affected by VCID-tzxq-4jex-aaaa https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T12:06:30.191220+00:00 Debian Importer Affected by VCID-ssr4-dq86-aaak https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T11:59:53.022971+00:00 Debian Importer Affected by VCID-311z-mwbu-aaac https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T11:59:52.299422+00:00 Debian Importer Affected by VCID-ahju-7yv8-aaaq https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T11:58:09.260951+00:00 Debian Importer Affected by VCID-6vf7-qted-aaae https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T09:22:53.505615+00:00 Debian Importer Affected by VCID-q4q6-yfng-aaag https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T07:08:53.290174+00:00 Debian Importer Affected by VCID-3gge-bre2-aaac https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T03:06:43.531229+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T02:33:47.873748+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-10-20T10:21:38.988415+00:00 Debian Importer Affected by VCID-dapt-wsva-ubfv https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-20T10:21:37.565605+00:00 Debian Importer Affected by VCID-c291-japf-r3a8 https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T08:07:22.404563+00:00 Debian Importer Affected by VCID-c94m-sbts-aaae https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T08:07:21.660278+00:00 Debian Importer Affected by VCID-jaz4-2j4u-aaas https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T08:07:20.925053+00:00 Debian Importer Affected by VCID-adsn-8dtx-aaan https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T08:07:20.181687+00:00 Debian Importer Affected by VCID-tzxq-4jex-aaaa https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T07:47:18.804692+00:00 Debian Importer Affected by VCID-ssr4-dq86-aaak https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T07:42:12.391726+00:00 Debian Importer Affected by VCID-311z-mwbu-aaac https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T07:42:11.607351+00:00 Debian Importer Affected by VCID-ahju-7yv8-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T07:40:47.075953+00:00 Debian Importer Affected by VCID-6vf7-qted-aaae https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T05:32:24.430763+00:00 Debian Importer Affected by VCID-q4q6-yfng-aaag https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T03:49:38.852127+00:00 Debian Importer Affected by VCID-3gge-bre2-aaac https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T00:33:19.065058+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T00:03:05.870907+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-09-25T22:08:48.449257+00:00 Debian Importer Affected by VCID-dapt-wsva-ubfv https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T22:08:47.724913+00:00 Debian Importer Affected by VCID-c291-japf-r3a8 https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T21:56:06.386883+00:00 Debian Importer Affected by VCID-c94m-sbts-aaae https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T21:56:05.652874+00:00 Debian Importer Affected by VCID-jaz4-2j4u-aaas https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T21:56:04.923106+00:00 Debian Importer Affected by VCID-adsn-8dtx-aaan https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T21:56:04.193436+00:00 Debian Importer Affected by VCID-tzxq-4jex-aaaa https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T21:33:30.813220+00:00 Debian Importer Affected by VCID-ssr4-dq86-aaak https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T21:29:10.469232+00:00 Debian Importer Affected by VCID-311z-mwbu-aaac https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T21:29:09.721946+00:00 Debian Importer Affected by VCID-ahju-7yv8-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T21:27:56.479351+00:00 Debian Importer Affected by VCID-6vf7-qted-aaae https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T19:43:36.145067+00:00 Debian Importer Affected by VCID-q4q6-yfng-aaag https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-25T18:02:03.233221+00:00 Debian Importer Affected by VCID-3gge-bre2-aaac https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-20T05:12:13.695001+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-20T04:44:41.398189+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-04-26T05:17:03.928939+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq None 34.0.0rc4
2024-04-26T05:16:59.468380+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-04-26T04:45:08.688306+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-04-26T04:45:01.057376+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq None 34.0.0rc4
2024-01-12T14:08:13.273307+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.0rc2
2024-01-12T14:08:09.427441+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq None 34.0.0rc2
2024-01-05T09:50:02.783609+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq None 34.0.0rc1
2024-01-05T09:50:01.913430+00:00 Debian Importer Affected by VCID-spub-8snt-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.0rc1
2024-01-05T09:37:37.040386+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.0rc1
2024-01-05T09:37:35.343416+00:00 Debian Importer Affected by VCID-d653-dvqd-aaaq None 34.0.0rc1