Search for packages
Package details: pkg:deb/debian/webkit2gtk@2.34.6-1~deb10u1
purl pkg:deb/debian/webkit2gtk@2.34.6-1~deb10u1
Next non-vulnerable version 2.48.3-1~deb12u1
Latest non-vulnerable version 2.48.5-1
Risk 10.0
Vulnerabilities affecting this package (154)
Vulnerability Summary Fixed by
VCID-1xyg-spum-4baf
Aliases:
CVE-2023-42956
The issue was addressed with improved memory handling. This issue is fixed in Safari 17.2, iOS 17.2 and iPadOS 17.2, macOS Sonoma 14.2. Processing web content may lead to a denial-of-service.
2.44.2-1~deb11u1
Affected by 55 other vulnerabilities.
VCID-23wt-7xjw-vuc2
Aliases:
CVE-2023-42875
Processing web content may lead to arbitrary code execution. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14, watchOS 10, tvOS 17, Safari 17. The issue was addressed with improved memory handling.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-2ehx-y5dx-fkbf
Aliases:
CVE-2022-46705
webkitgtk: Visiting a malicious website may lead to address bar spoofing
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-2pfx-b8x4-5bbd
Aliases:
CVE-2024-44244
A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 18.1 and iPadOS 18.1, watchOS 11.1, visionOS 2.1, tvOS 18.1, macOS Sequoia 15.1, Safari 18.1. Processing maliciously crafted web content may lead to an unexpected process crash.
2.48.1-2~deb12u1
Affected by 26 other vulnerabilities.
VCID-2w9n-rt45-h3bn
Aliases:
CVE-2022-2294
Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-3m9h-tq12-skh2
Aliases:
CVE-2023-27954
The issue was addressed by removing origin information. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4, watchOS 9.4. A website may be able to track sensitive user information.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-3z79-cvk2-pue4
Aliases:
DSA-5527-2 webkit2gtk
regression update
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-4856-zgvp-9kcc
Aliases:
CVE-2022-46691
A memory consumption issue was addressed with improved memory handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-4gtj-5xq1-4ydu
Aliases:
CVE-2022-22677
A logic issue in the handling of concurrent media was addressed with improved state handling. This issue is fixed in macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. Video self-preview in a webRTC call may be interrupted if the user answers a phone call.
2.36.4-1~deb10u1
Affected by 140 other vulnerabilities.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-4nj5-jy6w-a7ck
Aliases:
CVE-2022-46699
A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-4pyf-eyb2-yfcq
Aliases:
CVE-2025-24158
The issue was addressed with improved memory handling. This issue is fixed in visionOS 2.3, Safari 18.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Processing web content may lead to a denial-of-service.
2.48.1-2~deb12u1
Affected by 26 other vulnerabilities.
VCID-4qhg-xhs8-h7dw
Aliases:
CVE-2022-48503
The issue was addressed with improved bounds checks. This issue is fixed in tvOS 15.6, watchOS 8.7, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-4svd-p9v6-sbby
Aliases:
CVE-2024-27820
The issue was addressed with improved memory handling. This issue is fixed in tvOS 17.5, iOS 16.7.8 and iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing web content may lead to arbitrary code execution.
2.44.2-1~deb11u1
Affected by 55 other vulnerabilities.
VCID-4t2u-54h2-2bes
Aliases:
CVE-2025-24209
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in tvOS 18.4, Safari 18.4, iPadOS 17.7.6, iOS 18.4 and iPadOS 18.4, macOS Sequoia 15.4. Processing maliciously crafted web content may lead to an unexpected process crash.
2.48.3-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-4trd-avn1-k3gb
Aliases:
CVE-2023-41993
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-52dw-tgyj-jqfg
Aliases:
CVE-2023-25362
A use-after-free vulnerability in WebCore::RenderLayer::repaintBlockSelectionGaps in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-53eh-h9e9-n3c2
Aliases:
CVE-2025-24223
The issue was addressed with improved memory handling. This issue is fixed in watchOS 11.5, tvOS 18.5, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, Safari 18.5. Processing maliciously crafted web content may lead to memory corruption.
2.48.3-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-5atm-grhu-9bf1
Aliases:
CVE-2024-23254
The issue was addressed with improved UI handling. This issue is fixed in tvOS 17.4, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, Safari 17.4. A malicious website may exfiltrate audio data cross-origin.
2.44.2-1~deb11u1
Affected by 55 other vulnerabilities.
VCID-5t19-r8ae-x3bs
Aliases:
CVE-2024-27851
The issue was addressed with improved bounds checks. This issue is fixed in tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing maliciously crafted web content may lead to arbitrary code execution.
2.46.1-2~bpo12+1
Affected by 33 other vulnerabilities.
VCID-65rp-83sj-v3dz
Aliases:
CVE-2023-40397
webkitgtk: arbitrary javascript code execution
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-6h6t-82n5-eycb
Aliases:
CVE-2024-40779
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing maliciously crafted web content may lead to an unexpected process crash.
2.46.1-2~bpo12+1
Affected by 33 other vulnerabilities.
VCID-6vtn-1pj7-s3f3
Aliases:
CVE-2025-24208
A permissions issue was addressed with additional restrictions. This issue is fixed in Safari 18.4, iOS 18.4 and iPadOS 18.4. Loading a malicious iframe may lead to a cross-site scripting attack.
2.48.3-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-796m-eykd-9qhb
Aliases:
CVE-2022-42823
A type confusion issue was addressed with improved memory handling. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-7hb1-augy-3yaw
Aliases:
CVE-2024-44309
A cookie management issue was addressed with improved state management. This issue is fixed in Safari 18.1.1, iOS 17.7.2 and iPadOS 17.7.2, macOS Sequoia 15.1.1, iOS 18.1.1 and iPadOS 18.1.1, visionOS 2.1.1. Processing maliciously crafted web content may lead to a cross site scripting attack. Apple is aware of a report that this issue may have been actively exploited on Intel-based Mac systems.
2.48.1-2~deb12u1
Affected by 26 other vulnerabilities.
VCID-7rzv-33k6-rfd5
Aliases:
CVE-2022-0108
Inappropriate implementation in Navigation in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-7szj-rrup-qfgb
Aliases:
CVE-2014-1745
Use-after-free vulnerability in the SVG implementation in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger removal of an SVGFontFaceElement object, related to core/svg/SVGFontFaceElement.cpp.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-82sr-v2b9-ckg5
Aliases:
CVE-2024-27833
An integer overflow was addressed with improved input validation. This issue is fixed in tvOS 17.5, iOS 16.7.8 and iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5. Processing maliciously crafted web content may lead to arbitrary code execution.
2.44.2-1~deb11u1
Affected by 55 other vulnerabilities.
VCID-851f-jb2t-17cz
Aliases:
CVE-2022-22629
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iTunes 12.12.3 for Windows, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to arbitrary code execution.
2.36.4-1~deb10u1
Affected by 140 other vulnerabilities.
VCID-8954-nyct-ebhk
Aliases:
CVE-2022-42867
A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-8sa4-ms9x-qbbj
Aliases:
CVE-2024-40789
An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing maliciously crafted web content may lead to an unexpected process crash.
2.46.1-2~bpo12+1
Affected by 33 other vulnerabilities.
VCID-9azv-e8vs-sfe3
Aliases:
CVE-2023-42833
A correctness issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 17 and iPadOS 17. Processing web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-9b4e-vqe6-53ay
Aliases:
CVE-2023-40414
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 10, iOS 17 and iPadOS 17, tvOS 17, macOS Sonoma 14, Safari 17. Processing web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-9ejj-wjv4-v7fp
Aliases:
CVE-2023-27932
This issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, tvOS 16.4, watchOS 9.4. Processing maliciously crafted web content may bypass Same Origin Policy.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-9jvt-xwuq-sucu
Aliases:
CVE-2022-42856
A type confusion issue was addressed with improved state handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.1.2. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.1..
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-9qdk-3u7x-zbg6
Aliases:
CVE-2024-44185
The issue was addressed with improved checks. This issue is fixed in tvOS 17.6, visionOS 1.3, Safari 17.6, watchOS 10.6, iOS 17.6 and iPadOS 17.6, macOS Sonoma 14.6. Processing maliciously crafted web content may lead to an unexpected process crash.
2.48.1-2~deb12u1
Affected by 26 other vulnerabilities.
VCID-a1cb-96m9-ryc6
Aliases:
CVE-2022-42863
A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-a6zn-rm2t-hkfy
Aliases:
CVE-2023-28204
An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-abys-bw8t-k7hz
Aliases:
CVE-2022-46725
webkitgtk: Visiting a malicious website may lead to address bar spoofing.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-am5t-557y-fbca
Aliases:
CVE-2023-38572
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. A website may be able to bypass Same Origin Policy.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-aqaj-nuga-ayep
Aliases:
CVE-2024-54534
The issue was addressed with improved memory handling. This issue is fixed in watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, Safari 18.2, iOS 18.2 and iPadOS 18.2. Processing maliciously crafted web content may lead to memory corruption.
2.46.1-2~bpo12+1
Affected by 33 other vulnerabilities.
VCID-aqeg-72y2-ukat
Aliases:
CVE-2022-32816
The issue was addressed with improved UI handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. Visiting a website that frames malicious content may lead to UI spoofing.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-aqxj-d8qm-zffv
Aliases:
CVE-2023-42883
The issue was addressed with improved memory handling. This issue is fixed in Safari 17.2, macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3. Processing an image may lead to a denial-of-service.
2.44.2-1~deb11u1
Affected by 55 other vulnerabilities.
VCID-b4af-ehyw-3kcp
Aliases:
CVE-2025-24189
The issue was addressed with improved checks. This issue is fixed in Safari 18.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Processing maliciously crafted web content may lead to memory corruption.
2.48.1-2~deb12u1
Affected by 26 other vulnerabilities.
VCID-b7em-ftd5-2qar
Aliases:
CVE-2022-22590
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing maliciously crafted web content may lead to arbitrary code execution.
2.36.4-1~deb10u1
Affected by 140 other vulnerabilities.
VCID-bcnp-p9jd-bqb6
Aliases:
CVE-2023-41074
The issue was addressed with improved checks. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-bdmp-qmfz-k3c9
Aliases:
CVE-2023-42843
An inconsistent user interface issue was addressed with improved state management. This issue is fixed in iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1, Safari 17.1, macOS Sonoma 14.1. Visiting a malicious website may lead to address bar spoofing.
2.44.2-1~deb11u1
Affected by 55 other vulnerabilities.
VCID-bn5v-9jn4-w7ag
Aliases:
CVE-2023-42852
A logic issue was addressed with improved checks. This issue is fixed in iOS 17.1 and iPadOS 17.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Sonoma 14.1, Safari 17.1, tvOS 17.1. Processing web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-btd1-2feu-wud1
Aliases:
CVE-2022-26700
A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to code execution.
2.36.4-1~deb10u1
Affected by 140 other vulnerabilities.
VCID-c3ku-wm5m-nucq
Aliases:
CVE-2024-54658
The issue was addressed with improved memory handling. This issue is fixed in iOS 17.4 and iPadOS 17.4, Safari 17.4, tvOS 17.4, watchOS 10.4, visionOS 1.1, macOS Sonoma 14.4. Processing web content may lead to a denial-of-service.
2.44.2-1~deb11u1
Affected by 55 other vulnerabilities.
VCID-c72z-tnbj-97dr
Aliases:
CVE-2022-32792
An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing maliciously crafted web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-cazs-jjwq-3uh4
Aliases:
CVE-2025-24216
The issue was addressed with improved memory handling. This issue is fixed in visionOS 2.4, tvOS 18.4, iPadOS 17.7.6, iOS 18.4 and iPadOS 18.4, macOS Sequoia 15.4, Safari 18.4. Processing maliciously crafted web content may lead to an unexpected Safari crash.
2.48.3-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-d2r4-en28-n3f9
Aliases:
CVE-2023-23518
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-d821-dpzh-tub1
Aliases:
CVE-2023-38600
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-df9t-wazr-j3bj
Aliases:
CVE-2022-32885
A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing maliciously crafted web content may lead to arbitrary code execution
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-dhy9-1s3k-p7be
Aliases:
CVE-2022-32886
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Safari 16, iOS 16, iOS 15.7 and iPadOS 15.7. Processing maliciously crafted web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-e3mt-ugqx-rudw
Aliases:
CVE-2024-40782
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing maliciously crafted web content may lead to an unexpected process crash.
2.46.1-2~bpo12+1
Affected by 33 other vulnerabilities.
VCID-een8-44f2-ybhf
Aliases:
CVE-2025-24201
An out-of-bounds write issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed in visionOS 2.3.2, iOS 18.3.2 and iPadOS 18.3.2, macOS Sequoia 15.3.2, Safari 18.3.1, watchOS 11.4, iPadOS 17.7.6, iOS 16.7.11 and iPadOS 16.7.11, iOS 15.8.4 and iPadOS 15.8.4. Maliciously crafted web content may be able to break out of Web Content sandbox. This is a supplementary fix for an attack that was blocked in iOS 17.2. (Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals on versions of iOS before iOS 17.2.).
2.48.3-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-ej3r-wcbe-pybd
Aliases:
CVE-2022-22589
A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing a maliciously crafted mail message may lead to running arbitrary javascript.
2.36.4-1~deb10u1
Affected by 140 other vulnerabilities.
VCID-erut-jjsw-3bhm
Aliases:
CVE-2023-23529
A type confusion issue was addressed with improved checks. This issue is fixed in iOS 15.7.4 and iPadOS 15.7.4, iOS 16.3.1 and iPadOS 16.3.1, macOS Ventura 13.2.1, Safari 16.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-f1j1-6rf1-hyd7
Aliases:
CVE-2024-44192
The issue was addressed with improved checks. This issue is fixed in watchOS 11, macOS Sequoia 15, Safari 18, visionOS 2, iOS 18 and iPadOS 18, tvOS 18. Processing maliciously crafted web content may lead to an unexpected process crash.
2.48.3-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-f37y-e6dq-duc2
Aliases:
CVE-2025-24150
A privacy issue was addressed with improved handling of files. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3. Copying a URL from Web Inspector may lead to command injection.
2.48.1-2~deb12u1
Affected by 26 other vulnerabilities.
VCID-fmsm-thfz-gkfk
Aliases:
CVE-2024-23222
A type confusion issue was addressed with improved checks. This issue is fixed in iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, tvOS 17.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited.
2.44.2-1~deb11u1
Affected by 55 other vulnerabilities.
VCID-fqxp-rpv1-5yck
Aliases:
CVE-2022-26717
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, Safari 15.5, iTunes 12.12.4 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.
2.36.4-1~deb10u1
Affected by 140 other vulnerabilities.
VCID-g32t-hyzv-23fh
Aliases:
CVE-2025-24162
This issue was addressed through improved state management. This issue is fixed in visionOS 2.3, Safari 18.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Processing maliciously crafted web content may lead to an unexpected process crash.
2.48.1-2~deb12u1
Affected by 26 other vulnerabilities.
VCID-g3mw-zf1w-wkaf
Aliases:
CVE-2022-26719
A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution.
2.36.4-1~deb10u1
Affected by 140 other vulnerabilities.
VCID-g64d-1kxf-37ce
Aliases:
CVE-2023-28205
A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.4.1, iOS 15.7.5 and iPadOS 15.7.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-g7e9-x7r5-hyez
Aliases:
CVE-2022-26709
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution.
2.36.4-1~deb10u1
Affected by 140 other vulnerabilities.
VCID-g7fs-3qwr-qycw
Aliases:
CVE-2022-46700
A memory corruption issue was addressed with improved input validation. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-ggp7-3m8t-zqbq
Aliases:
CVE-2025-31206
A type confusion issue was addressed with improved state handling. This issue is fixed in watchOS 11.5, tvOS 18.5, iPadOS 17.7.7, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, Safari 18.5. Processing maliciously crafted web content may lead to an unexpected Safari crash.
2.48.3-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-gj97-4uhm-aydw
Aliases:
CVE-2024-54505
A type confusion issue was addressed with improved memory handling. This issue is fixed in iPadOS 17.7.3, watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, Safari 18.2, iOS 18.2 and iPadOS 18.2. Processing maliciously crafted web content may lead to memory corruption.
2.48.1-2~deb12u1
Affected by 26 other vulnerabilities.
VCID-gxbb-yx6r-y3fs
Aliases:
CVE-2023-32393
The issue was addressed with improved memory handling. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. Processing web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-gyft-58f3-4udg
Aliases:
CVE-2024-23271
A logic issue was addressed with improved checks. This issue is fixed in iOS 17.3 and iPadOS 17.3, Safari 17.3, tvOS 17.3, macOS Sonoma 14.3, watchOS 10.3. A malicious website may cause unexpected cross-origin behavior.
2.44.2-1~deb11u1
Affected by 55 other vulnerabilities.
VCID-h2ns-8hfj-pyeg
Aliases:
CVE-2023-38599
A logic issue was addressed with improved state management. This issue is fixed in Safari 16.6, watchOS 9.6, iOS 15.7.8 and iPadOS 15.7.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A website may be able to track sensitive user information.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-hcpq-m5t8-bfga
Aliases:
CVE-2025-31215
The issue was addressed with improved checks. This issue is fixed in watchOS 11.5, tvOS 18.5, iPadOS 17.7.7, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, Safari 18.5. Processing maliciously crafted web content may lead to an unexpected process crash.
2.48.3-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-hh14-ef4f-dqet
Aliases:
CVE-2023-32439
A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.5.1 and iPadOS 16.5.1, iOS 15.7.7 and iPadOS 15.7.7, macOS Ventura 13.4.1, Safari 16.5.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-hwuz-cae8-kuc3
Aliases:
CVE-2023-32370
A logic issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3. Content Security Policy to block domains with wildcards may fail.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-j72p-jrp9-8yew
Aliases:
CVE-2024-23206
An access issue was addressed with improved access restrictions. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. A maliciously crafted webpage may be able to fingerprint the user.
2.44.2-1~deb11u1
Affected by 55 other vulnerabilities.
VCID-j9e6-45q8-wqbp
Aliases:
CVE-2023-32373
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-jd19-uak4-5ygf
Aliases:
CVE-2022-32893
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6.1 and iPadOS 15.6.1, macOS Monterey 12.5.1, Safari 15.6.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-jdk8-d4b6-6yew
Aliases:
CVE-2022-42824
A logic issue was addressed with improved state management. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may disclose sensitive user information.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-jms6-7t9t-jyfb
Aliases:
CVE-2022-32923
A correctness issue in the JIT was addressed with improved checks. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may disclose internal states of the app.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-jttw-36z1-h3g9
Aliases:
CVE-2023-38592
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 16.6 and iPadOS 16.6, watchOS 9.6, tvOS 16.6, macOS Ventura 13.5. Processing web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-jww7-wjua-6kba
Aliases:
CVE-2022-32919
The issue was addressed with improved UI handling. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. Visiting a website that frames malicious content may lead to UI spoofing.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-k1dt-en5c-ykb7
Aliases:
CVE-2022-42799
The issue was addressed with improved UI handling. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Visiting a malicious website may lead to user interface spoofing.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-k1w3-r2w4-2ybc
Aliases:
CVE-2024-40780
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing maliciously crafted web content may lead to an unexpected process crash.
2.46.1-2~bpo12+1
Affected by 33 other vulnerabilities.
VCID-k5ax-dz9v-q3f3
Aliases:
CVE-2024-54551
The issue was addressed with improved memory handling. This issue is fixed in watchOS 10.6, tvOS 17.6, Safari 17.6, macOS Sonoma 14.6, visionOS 1.3, iOS 17.6 and iPadOS 17.6. Processing web content may lead to a denial-of-service.
2.48.3-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-k5kp-8kzt-4kft
Aliases:
CVE-2022-22592
2.36.4-1~deb10u1
Affected by 140 other vulnerabilities.
VCID-k734-sd62-fbeg
Aliases:
CVE-2023-32359
webkitgtk: User password may be read aloud by a text-to-speech accessibility feature
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-kch5-8swx-qub6
Aliases:
CVE-2023-39928
A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-kfn2-9yvt-k7av
Aliases:
CVE-2024-54543
The issue was addressed with improved memory handling. This issue is fixed in visionOS 2.2, tvOS 18.2, Safari 18.2, watchOS 11.2, iOS 18.2 and iPadOS 18.2, macOS Sequoia 15.2. Processing maliciously crafted web content may lead to memory corruption.
2.48.1-2~deb12u1
Affected by 26 other vulnerabilities.
VCID-kh8b-a2kd-5yhm
Aliases:
CVE-2024-40785
This issue was addressed with improved checks. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing maliciously crafted web content may lead to a cross site scripting attack.
2.46.1-2~bpo12+1
Affected by 33 other vulnerabilities.
VCID-khkx-343s-bfb5
Aliases:
CVE-2024-54479
The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.3, watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, Safari 18.2, iOS 18.2 and iPadOS 18.2. Processing maliciously crafted web content may lead to an unexpected process crash.
2.48.1-2~deb12u1
Affected by 26 other vulnerabilities.
VCID-khnc-r7cn-13d6
Aliases:
CVE-2024-23284
A logic issue was addressed with improved state management. This issue is fixed in tvOS 17.4, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, Safari 17.4. Processing maliciously crafted web content may prevent Content Security Policy from being enforced.
2.44.2-1~deb11u1
Affected by 55 other vulnerabilities.
VCID-kkc6-hwzp-3ufy
Aliases:
CVE-2022-22624
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.3, iOS 15.4 and iPadOS 15.4, tvOS 15.4, Safari 15.4. Processing maliciously crafted web content may lead to arbitrary code execution.
2.36.4-1~deb10u1
Affected by 140 other vulnerabilities.
VCID-kvdf-hbzd-5fat
Aliases:
CVE-2025-24143
The issue was addressed with improved access restrictions to the file system. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3, visionOS 2.3. A maliciously crafted webpage may be able to fingerprint the user.
2.48.1-2~deb12u1
Affected by 26 other vulnerabilities.
VCID-kw77-vx9x-yubs
Aliases:
CVE-2024-27856
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.5, iOS 16.7.8 and iPadOS 16.7.8, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, tvOS 17.5, visionOS 1.2. Processing a file may lead to unexpected app termination or arbitrary code execution.
2.46.1-2~bpo12+1
Affected by 33 other vulnerabilities.
VCID-mat5-zd1x-7ycp
Aliases:
CVE-2022-42852
The issue was addressed with improved memory handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may result in the disclosure of process memory.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-mksj-1m6k-2yfh
Aliases:
CVE-2023-42917
A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.
2.44.2-1~deb11u1
Affected by 55 other vulnerabilities.
VCID-mzfm-9atn-yqb6
Aliases:
CVE-2022-30293
In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based buffer overflow in WebCore::TextureMapperLayer::setContentsLayer in WebCore/platform/graphics/texmap/TextureMapperLayer.cpp.
2.36.4-1~deb10u1
Affected by 140 other vulnerabilities.
VCID-n2cd-aq8b-nudw
Aliases:
CVE-2023-42890
The issue was addressed with improved memory handling. This issue is fixed in Safari 17.2, macOS Sonoma 14.2, watchOS 10.2, iOS 17.2 and iPadOS 17.2, tvOS 17.2. Processing web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-n9uz-k6fk-7fdj
Aliases:
CVE-2023-38597
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, Safari 16.6. Processing web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-nq49-bc1f-nuge
Aliases:
CVE-2023-23517
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-ntuf-rkzm-ekam
Aliases:
CVE-2024-54502
The issue was addressed with improved checks. This issue is fixed in watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, Safari 18.2, iOS 18.2 and iPadOS 18.2. Processing maliciously crafted web content may lead to an unexpected process crash.
2.48.1-2~deb12u1
Affected by 26 other vulnerabilities.
VCID-p59v-db45-hqae
Aliases:
CVE-2023-38594
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-p7fx-ku7z-q7hf
Aliases:
CVE-2022-42826
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13, iOS 16.1 and iPadOS 16, Safari 16.1. Processing maliciously crafted web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-p9x9-898h-qbfw
Aliases:
CVE-2024-54467
A cookie management issue was addressed with improved state management. This issue is fixed in watchOS 11, macOS Sequoia 15, Safari 18, visionOS 2, iOS 18 and iPadOS 18, tvOS 18. A malicious website may exfiltrate data cross-origin.
2.48.3-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-pdxk-rjfx-xfct
Aliases:
CVE-2025-30427
A use-after-free issue was addressed with improved memory management. This issue is fixed in visionOS 2.4, tvOS 18.4, iPadOS 17.7.6, iOS 18.4 and iPadOS 18.4, macOS Sequoia 15.4, Safari 18.4. Processing maliciously crafted web content may lead to an unexpected Safari crash.
2.48.3-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-peh7-z9u8-3qgy
Aliases:
CVE-2023-41983
The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.1, Safari 17.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1. Processing web content may lead to a denial-of-service.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-phgg-akm7-eyac
Aliases:
CVE-2025-24264
The issue was addressed with improved memory handling. This issue is fixed in visionOS 2.4, tvOS 18.4, iPadOS 17.7.6, iOS 18.4 and iPadOS 18.4, macOS Sequoia 15.4, Safari 18.4. Processing maliciously crafted web content may lead to an unexpected Safari crash.
2.48.3-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-pr7k-su8x-73a9
Aliases:
CVE-2024-44308
The issue was addressed with improved checks. This issue is fixed in Safari 18.1.1, iOS 17.7.2 and iPadOS 17.7.2, macOS Sequoia 15.1.1, iOS 18.1.1 and iPadOS 18.1.1, visionOS 2.1.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited on Intel-based Mac systems.
2.48.1-2~deb12u1
Affected by 26 other vulnerabilities.
VCID-ptwk-zkwr-tfbf
Aliases:
CVE-2023-38611
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-pys4-dhns-rkfv
Aliases:
CVE-2023-35074
The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-pzcq-2xr9-n7ec
Aliases:
CVE-2024-27838
The issue was addressed by adding additional logic. This issue is fixed in tvOS 17.5, iOS 16.7.8 and iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. A maliciously crafted webpage may be able to fingerprint the user.
2.46.1-2~bpo12+1
Affected by 33 other vulnerabilities.
VCID-qur8-hdkj-tuhy
Aliases:
CVE-2024-27834
The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, Safari 17.5, watchOS 10.5, macOS Sonoma 14.5. An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication.
2.44.2-1~deb11u1
Affected by 55 other vulnerabilities.
VCID-r323-w2qc-3bdh
Aliases:
CVE-2025-31205
The issue was addressed with improved checks. This issue is fixed in watchOS 11.5, tvOS 18.5, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, Safari 18.5. A malicious website may exfiltrate data cross-origin.
2.48.3-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-r41k-3mkt-cufg
Aliases:
CVE-2022-22662
webkitgtk: Cookie management issue leading to sensitive user information disclosure
2.36.4-1~deb10u1
Affected by 140 other vulnerabilities.
VCID-s2ng-5vb3-s3bf
Aliases:
CVE-2023-37450
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, Safari 16.5.2, tvOS 16.6, macOS Ventura 13.5, watchOS 9.6. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-s58u-h61h-yqes
Aliases:
CVE-2023-38133
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may disclose sensitive information.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-s7hq-21mt-jbbb
Aliases:
CVE-2023-25360
A use-after-free vulnerability in WebCore::RenderLayer::renderer in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-spqs-yxz2-hqc5
Aliases:
CVE-2024-40794
This issue was addressed through improved state management. This issue is fixed in macOS Sonoma 14.6, iOS 17.6 and iPadOS 17.6, Safari 17.6. Private Browsing tabs may be accessed without authentication.
2.46.1-2~bpo12+1
Affected by 33 other vulnerabilities.
VCID-srwt-sx8p-s7bg
Aliases:
CVE-2023-40451
This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in Safari 17. An attacker with JavaScript execution may be able to execute arbitrary code.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-svw8-cgjr-r7by
Aliases:
CVE-2023-39434
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-sx4q-wc6f-83ap
Aliases:
CVE-2022-32888
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, iOS 16, iOS 15.7 and iPadOS 15.7, watchOS 9, macOS Monterey 12.6, tvOS 16. Processing maliciously crafted web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-t86d-8bk9-7ycu
Aliases:
CVE-2022-22628
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to arbitrary code execution.
2.36.4-1~deb10u1
Affected by 140 other vulnerabilities.
VCID-tm7v-m1d3-tuap
Aliases:
CVE-2024-27808
The issue was addressed with improved memory handling. This issue is fixed in tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing web content may lead to arbitrary code execution.
2.44.2-1~deb11u1
Affected by 55 other vulnerabilities.
VCID-uj9u-3qrx-vkcu
Aliases:
CVE-2023-38595
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-ukah-bp2y-bkd6
Aliases:
CVE-2024-44187
A cross-origin issue existed with "iframe" elements. This was addressed with improved tracking of security origins. This issue is fixed in Safari 18, visionOS 2, watchOS 11, macOS Sequoia 15, iOS 18 and iPadOS 18, tvOS 18. A malicious website may exfiltrate data cross-origin.
2.48.1-2~deb12u1
Affected by 26 other vulnerabilities.
VCID-un99-mchg-effd
Aliases:
CVE-2024-40866
The issue was addressed with improved UI. This issue is fixed in Safari 18, macOS Sequoia 15. Visiting a malicious website may lead to address bar spoofing.
2.48.1-2~deb12u1
Affected by 26 other vulnerabilities.
VCID-urzh-a5j6-53hn
Aliases:
CVE-2023-42950
A use after free issue was addressed with improved memory management. This issue is fixed in Safari 17.2, iOS 17.2 and iPadOS 17.2, tvOS 17.2, watchOS 10.2, macOS Sonoma 14.2. Processing maliciously crafted web content may lead to arbitrary code execution.
2.44.2-1~deb11u1
Affected by 55 other vulnerabilities.
VCID-v8qh-wyy5-s3fr
Aliases:
CVE-2022-46698
A logic issue was addressed with improved checks. This issue is fixed in Safari 16.2, tvOS 16.2, iCloud for Windows 14.1, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may disclose sensitive user information.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-v9pt-xsk5-aybr
Aliases:
CVE-2023-28198
webkitgtk: use after free vulnerability
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-w4xs-ygm6-b7gu
Aliases:
CVE-2023-32435
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-wbu7-jgfp-6fd3
Aliases:
CVE-2025-24213
This issue was addressed with improved handling of floats. This issue is fixed in tvOS 18.5, Safari 18.5, iPadOS 17.7.7, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, watchOS 11.5, visionOS 2.5. A type confusion issue could lead to memory corruption.
2.48.3-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-wtew-qj7z-17b1
Aliases:
CVE-2022-46692
A logic issue was addressed with improved state management. This issue is fixed in Safari 16.2, tvOS 16.2, iCloud for Windows 14.1, iOS 15.7.2 and iPadOS 15.7.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may bypass Same Origin Policy.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-wz19-faxc-xufe
Aliases:
CVE-2022-22620
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.2.1, iOS 15.3.1 and iPadOS 15.3.1, Safari 15.3 (v. 16612.4.9.1.8 and 15612.4.9.1.8). Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
2.36.4-1~deb10u1
Affected by 140 other vulnerabilities.
VCID-wzyn-67ah-1qfn
Aliases:
CVE-2023-25361
A use-after-free vulnerability in WebCore::RenderLayer::setNextSibling in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-x4ww-ehfv-63cq
Aliases:
CVE-2024-4558
Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
2.46.1-2~bpo12+1
Affected by 33 other vulnerabilities.
VCID-x5jt-1xu6-qkbk
Aliases:
CVE-2022-26710
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, tvOS 15.5, watchOS 8.6. Processing maliciously crafted web content may lead to arbitrary code execution.
2.36.4-1~deb10u1
Affected by 140 other vulnerabilities.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-x6ef-mn8c-fbdc
Aliases:
CVE-2023-42916
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.
2.44.2-1~deb11u1
Affected by 55 other vulnerabilities.
VCID-xdm8-sadn-8fgb
Aliases:
CVE-2022-32933
An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in macOS Monterey 12.5. A website may be able to track the websites a user visited in Safari private browsing mode.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-xt7n-vwqs-6kf5
Aliases:
CVE-2025-31204
The issue was addressed with improved memory handling. This issue is fixed in watchOS 11.5, tvOS 18.5, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, Safari 18.5. Processing maliciously crafted web content may lead to memory corruption.
2.48.3-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-xx48-ju7v-4ydx
Aliases:
CVE-2024-44296
The issue was addressed with improved checks. This issue is fixed in tvOS 18.1, iOS 18.1 and iPadOS 18.1, iOS 17.7.1 and iPadOS 17.7.1, watchOS 11.1, visionOS 2.1, macOS Sequoia 15.1, Safari 18.1. Processing maliciously crafted web content may prevent Content Security Policy from being enforced.
2.48.1-2~deb12u1
Affected by 26 other vulnerabilities.
VCID-y1nq-qtc2-3ybc
Aliases:
CVE-2023-32409
The issue was addressed with improved bounds checks. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.8 and iPadOS 15.7.8, Safari 16.5, iOS 16.5 and iPadOS 16.5. A remote attacker may be able to break out of Web Content sandbox. Apple is aware of a report that this issue may have been actively exploited.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-y2zq-yuds-dbdd
Aliases:
CVE-2024-54508
The issue was addressed with improved memory handling. This issue is fixed in watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, Safari 18.2, iOS 18.2 and iPadOS 18.2. Processing maliciously crafted web content may lead to an unexpected process crash.
2.48.1-2~deb12u1
Affected by 26 other vulnerabilities.
VCID-yfrq-aukn-r3ea
Aliases:
CVE-2023-25363
A use-after-free vulnerability in WebCore::RenderLayer::updateDescendantDependentFlags in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-yqn2-6tdd-pfce
Aliases:
CVE-2024-40776
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing maliciously crafted web content may lead to an unexpected process crash.
2.46.1-2~bpo12+1
Affected by 33 other vulnerabilities.
VCID-z43y-5b52-yuey
Aliases:
CVE-2025-31257
This issue was addressed with improved memory handling. This issue is fixed in watchOS 11.5, tvOS 18.5, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, Safari 18.5. Processing maliciously crafted web content may lead to an unexpected Safari crash.
2.48.3-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-z4n8-xquq-xkaz
Aliases:
CVE-2023-42970
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14, watchOS 10, tvOS 17, Safari 17. Processing web content may lead to arbitrary code execution.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-z9z4-bpr2-23cm
Aliases:
CVE-2022-26716
A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution.
2.36.4-1~deb10u1
Affected by 140 other vulnerabilities.
VCID-zeew-y1p9-3kf5
Aliases:
CVE-2024-23263
A logic issue was addressed with improved validation. This issue is fixed in tvOS 17.4, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, Safari 17.4. Processing maliciously crafted web content may prevent Content Security Policy from being enforced.
2.44.2-1~deb11u1
Affected by 55 other vulnerabilities.
VCID-zk5n-31jg-jfg6
Aliases:
CVE-2022-32891
The issue was addressed with improved UI handling. This issue is fixed in Safari 16, tvOS 16, watchOS 9, iOS 16. Visiting a website that frames malicious content may lead to UI spoofing.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-zq1z-ypmk-tbf3
Aliases:
CVE-2023-25358
A use-after-free vulnerability in WebCore::RenderLayer::addChild in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
2.42.2-1~deb11u1
Affected by 64 other vulnerabilities.
VCID-zshv-184r-gyay
Aliases:
CVE-2024-23213
The issue was addressed with improved memory handling. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. Processing web content may lead to arbitrary code execution.
2.44.2-1~deb11u1
Affected by 55 other vulnerabilities.
VCID-zwpx-cc9e-h7cn
Aliases:
CVE-2024-23280
An injection issue was addressed with improved validation. This issue is fixed in Safari 17.4, macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4, watchOS 10.4, tvOS 17.4. A maliciously crafted webpage may be able to fingerprint the user.
2.44.2-1~deb11u1
Affected by 55 other vulnerabilities.
Vulnerabilities fixed by this package (305)
Vulnerability Summary Aliases
VCID-11gc-vbda-pycp Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8583
VCID-166b-6mwh-e3bm An access issue existed in Content Security Policy. This issue was addressed with improved access restrictions. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8, watchOS 6.2.8, Safari 13.1.2, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Processing maliciously crafted web content may prevent Content Security Policy from being enforced. CVE-2020-9915
VCID-17vz-u234-2khk An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves a JavaScriptCore function in the "WebKit" component. It allows attackers to trigger an assertion failure by leveraging improper array indexing. CVE-2018-4113
VCID-1ad8-wfct-ayb3 An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. Safari before 11.0.3 is affected. tvOS before 11.2.5 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2018-4089
VCID-1b33-1cqp-pqah "Clear History and Website Data" did not clear the history. The issue was addressed with improved data deletion. This issue is fixed in macOS Catalina 10.15. A user may be unable to delete browsing history items. CVE-2019-8768
VCID-1j6w-vhp2-kqhk An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2018-4128
VCID-1mgc-8y2u-9ygd Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8672
VCID-1np2-u2bk-n3gj A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3, tvOS 12.1.2, Safari 12.0.3, iTunes 12.9.3 for Windows, iCloud for Windows 7.10. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-6233
VCID-1p2e-s6jg-r7gm In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks. CVE-2018-4213
VCID-1rqc-x3bj-tuaf A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2020-9951
VCID-1s3n-ep7t-e3dt Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8584
VCID-1y6f-73xn-8bek Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1, Safari 13.0.5, iTunes for Windows 12.10.4, iCloud for Windows 11.0, iCloud for Windows 7.17. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2020-3865
VCID-1z6f-k49d-qbff Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8821
VCID-23sh-dht1-mugz Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8819
VCID-28ef-a1sp-budz An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2018-4101
VCID-28h7-92ca-9yc1 A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8506
VCID-2951-e9pu-skdu Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-6237
VCID-2ne6-fe4s-bye9 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.1.3, tvOS 12.1.2, watchOS 5.1.3, Safari 12.0.3, iTunes 12.9.3 for Windows, iCloud for Windows 7.10. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-6217
VCID-2nke-spa8-jugx A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 13.3, iCloud for Windows 10.9, iOS 13.3 and iPadOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8846
VCID-2tge-krt3-u7ck A logic issue was addressed with improved state management. This issue is fixed in tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing maliciously crafted web content may lead to universal cross site scripting. CVE-2019-8719
VCID-312d-kux3-w7gt Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8735
VCID-313y-b26d-c7ba Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8619
VCID-31gk-gt2x-fug2 A type confusion issue was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, tvOS 14.4, watchOS 7.3, iOS 14.4 and iPadOS 14.4, Safari 14.0.3. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-1789
VCID-3324-pj76-uqam A cross-origin issue existed with "iframe" elements. This was addressed with improved tracking of security origins. This issue affected versions prior to iOS 12, watchOS 5, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. CVE-2018-4319
VCID-33bx-sszk-g3gp This issue was addressed with improved checks. This issue is fixed in iOS 14.7, Safari 14.1.2, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7. Processing maliciously crafted web content may lead to code execution. CVE-2021-30797
VCID-3ezc-emwa-akg6 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8678
VCID-3fvw-mb8u-c7c2 A use after free issue was addressed with improved memory management. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. CVE-2018-4314
VCID-3krs-k917-f7gr WebCore/platform/network/soup/SocketStreamHandleImplSoup.cpp in the libsoup network backend of WebKit, as used in WebKitGTK+ prior to version 2.20.0 or without libsoup 2.62.0, unexpectedly failed to use system proxy settings for WebSocket connections. As a result, users could be deanonymized by crafted web sites via a WebSocket connection. CVE-2018-11713
VCID-3q57-wq9x-dyf3 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8597
VCID-3xkx-6mcb-6bfh The UIProcess subsystem in WebKit, as used in WebKitGTK through 2.23.90 and WebKitGTK+ through 2.22.6 and other products, does not prevent the script dialog size from exceeding the web view size, which allows remote attackers to cause a denial of service (Buffer Overflow) or possibly have unspecified other impact, related to UIProcess/API/gtk/WebKitScriptDialogGtk.cpp, UIProcess/API/gtk/WebKitScriptDialogImpl.cpp, and UIProcess/API/gtk/WebKitWebViewGtk.cpp, as demonstrated by GNOME Web (aka Epiphany). CVE-2019-8375
VCID-3zfd-ewdg-1ue4 BubblewrapLauncher.cpp in WebKitGTK and WPE WebKit before 2.34.1 allows a limited sandbox bypass that allows a sandboxed process to trick host processes into thinking the sandboxed process is not confined by the sandbox, by abusing VFS syscalls that manipulate its filesystem namespace. The impact is limited to host services that create UNIX sockets that WebKit mounts inside its sandbox, and the sandboxed process remains otherwise confined. NOTE: this is similar to CVE-2021-41133. CVE-2021-42762
VCID-41pa-mvks-c3fh A type confusion issue was addressed with improved state handling. This issue is fixed in iOS 14.7, Safari 14.1.2, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30758
VCID-4359-edxx-83bh A logic issue was addressed with improved validation. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to universal cross site scripting. CVE-2019-8551
VCID-43xu-wt16-73hq An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2018-4119
VCID-4hce-83tq-k7b5 A logic issue was addressed with improved validation. This issue is fixed in iCloud for Windows 7.17, iTunes 12.10.4 for Windows, iCloud for Windows 10.9.2, tvOS 13.3.1, Safari 13.0.5, iOS 13.3.1 and iPadOS 13.3.1. A DOM object context may not have had a unique security origin. CVE-2020-3864
VCID-4j93-vs1s-rffe An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2018-4162
VCID-4mf3-gbsj-dybz An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code via a crafted web site that leverages a race condition. CVE-2018-4192
VCID-4sxu-jvpv-ykav Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, watchOS 6.1, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8816
VCID-5429-pxrf-y3f3 webkitgtk: Race condition allows reading of restricted memory CVE-2020-3894
VCID-54eb-j4hy-hqbf A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, tvOS 14.4, watchOS 7.3, iOS 14.4 and iPadOS 14.4, Safari 14.0.3. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-1788
VCID-54ye-gvfn-v7ab A memory consumption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, tvOS 12, watchOS 5, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. CVE-2018-4361
VCID-56n5-uy9w-ubbb A memory corruption vulnerability was addressed with improved locking. This issue is fixed in Safari 15, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution. CVE-2021-30851
VCID-5fen-5h16-zba4 A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to universal cross site scripting. CVE-2020-9805
VCID-5ksd-t463-6bhp A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30846
VCID-5qgw-ebte-fbak Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8587
VCID-5sj9-yv7p-87d9 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8523
VCID-5td3-1fem-c7h1 An input validation issue was addressed with improved input validation. This issue is fixed in iTunes 12.11.3 for Windows, iCloud for Windows 12.3, macOS Big Sur 11.3, Safari 14.1, watchOS 7.4, tvOS 14.5, iOS 14.5 and iPadOS 14.5. Processing maliciously crafted web content may lead to a cross site scripting attack. CVE-2021-1825
VCID-5xpk-urad-c7hb Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8. CVE-2018-4376
VCID-6j1u-5pdz-kqew An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via a crafted web site. CVE-2018-4199
VCID-6syz-589d-bfbz In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks. CVE-2018-4212
VCID-6u3a-u4c8-pkf1 An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. Safari before 11.0.3 is affected. iCloud before 7.3 on Windows is affected. iTunes before 12.7.3 on Windows is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2018-4088
VCID-75dn-ubnn-ayg7 A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. CVE-2018-4345
VCID-78r7-76db-4ugx A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2020-9803
VCID-79vf-em91-8ke8 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8680
VCID-7f6m-vahu-37d7 Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8. CVE-2018-4372
VCID-7jce-ugzg-n3g7 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 12.5.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.. CVE-2021-30666
VCID-7m2r-h1cd-e3hm A use-after-free vulnerability exists in the way certain events are processed for ImageLoader objects of Webkit WebKitGTK 2.30.4. A specially crafted web page can lead to a potential information leak and further memory corruption. In order to trigger the vulnerability, a victim must be tricked into visiting a malicious webpage. CVE-2021-21775
VCID-7vwb-yznh-qqft A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-7285
VCID-81f6-pb31-vkgm In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks. CVE-2018-4207
VCID-83zf-rgu2-4kaf An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "WebKit" component. It allows attackers to cause a denial of service (memory corruption) via a crafted web site. CVE-2018-4146
VCID-88m9-31tz-1yhs A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8, watchOS 6.2.8, Safari 13.1.2, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. A remote attacker may be able to cause unexpected application termination or arbitrary code execution. CVE-2020-9895
VCID-8ba2-9a7u-3kbv A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 14.4.1 and iPadOS 14.4.1, Safari 14.0.3 (v. 14610.4.3.1.7 and 15610.4.3.1.7), watchOS 7.3.2, macOS Big Sur 11.2.3. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-1844
VCID-8bzn-1czw-mqcz A logic issue was addressed with improved state management. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1, Safari 13.0.5, iTunes for Windows 12.10.4, iCloud for Windows 11.0, iCloud for Windows 7.17. Processing maliciously crafted web content may lead to universal cross site scripting. CVE-2020-3867
VCID-8hz7-9fc4-13by A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.. CVE-2021-1870
VCID-8w33-qj25-yuge An issue was discovered in certain Apple products. Safari before 11.0.2 is affected. The issue involves the "WebKit Web Inspector" component. It allows remote attackers to execute arbitrary code via special characters that trigger command injection. CVE-2017-7161
VCID-8x6j-9f9k-efcg Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8518
VCID-94b9-cka3-tqew A use after free issue was addressed with improved memory management. This issue is fixed in Safari 15, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30809
VCID-94vb-xxcs-kkdg A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3, tvOS 12.1.2, Safari 12.0.3, iTunes 12.9.3 for Windows, iCloud for Windows 7.10. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-6215
VCID-99k3-nxap-g3au An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2018-4233
VCID-99y2-kp3f-h3hp A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9. CVE-2018-4441
VCID-9akx-gdtj-2ydb Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8783
VCID-9jgw-7vjc-kuhr Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8815
VCID-a2cp-2pxa-puc3 A logic issue was addressed with improved restrictions. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. A malicious website may be able to access restricted ports on arbitrary servers. CVE-2021-30720
VCID-abu1-begc-tyhd A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30889
VCID-aezq-8x54-jya9 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8687
VCID-afbe-t3df-63as A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. Processing maliciously crafted web content may lead to universal cross site scripting. CVE-2021-1826
VCID-aj5q-xvf6-vfhv An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted audio file may disclose restricted memory. CVE-2021-30836
VCID-awaq-j8rg-m3g7 An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2018-4201
VCID-aztk-7tqt-53cg An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2018-4125
VCID-b4ys-xeqh-wugc In WebKitGTK before 2.32.4, there is incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create, leading to a segmentation violation and application crash, a different vulnerability than CVE-2021-30889. CVE-2021-45481
VCID-b7em-ftd5-2qar A use after free issue was addressed with improved memory management. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2022-22590
VCID-bgdc-gdav-gfby Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.1 and iPadOS 13.1, tvOS 13, Safari 13.0.1, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8763
VCID-bqkr-6mqg-nyb1 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8681
VCID-brfq-6y8v-cqaj A port redirection issue was addressed with additional port validation. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, tvOS 14.4, watchOS 7.3, iOS 14.4 and iPadOS 14.4, Safari 14.0.3. A malicious website may be able to access restricted ports on arbitrary servers. CVE-2021-1799
VCID-c1f2-k6v5-2qg9 Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8. CVE-2018-4375
VCID-cjy5-a85b-tydk Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.1.3, tvOS 12.1.2, Safari 12.0.3, iTunes 12.9.3 for Windows, iCloud for Windows 7.10. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-6212
VCID-cm4k-4pf4-1kh2 A memory corruption issue was addressed with improved validation. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8. CVE-2018-4378
VCID-cu84-7rua-8bhg Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, watchOS 4.3.2, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows 7.6. CVE-2018-4272
VCID-cwvk-6xfm-87bg A type confusion issue was addressed with improved state handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, iOS 15 and iPadOS 15, Safari 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30818
VCID-cz65-fw5b-huh6 A memory corruption issue was addressed with improved validation. This issue affected versions prior to iOS 12, tvOS 12, watchOS 5, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. CVE-2018-4191
VCID-d286-f282-9fgb regression update DSA-4797-2 webkit2gtk
VCID-d35d-7qpd-jbfy Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows 7.6. CVE-2018-4265
VCID-d5ha-8uen-ekcw An information leakage issue was addressed. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1. A malicious website using Content Security Policy reports may be able to leak information via redirect behavior . CVE-2021-30888
VCID-d6cz-y5ny-zuew A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8535
VCID-d8zt-sp97-9kbc A use after free issue was addressed with improved memory management. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. CVE-2018-4197
VCID-dgbz-dk4b-jkfe In WebKitGTK before 2.32.4, there is a use-after-free in WebCore::Frame::page, a different vulnerability than CVE-2021-30889. CVE-2021-45483
VCID-dhch-db9y-cbg7 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to code execution. CVE-2020-9983
VCID-dn2c-13c9-x3gy webkitFaviconDatabaseSetIconForPageURL and webkitFaviconDatabaseSetIconURLForPageURL in UIProcess/API/glib/WebKitFaviconDatabase.cpp in WebKit, as used in WebKitGTK+ through 2.21.3, mishandle an unset pageURL, leading to an application crash. CVE-2018-11646
VCID-dzpf-g6ue-bqfx An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code via a crafted web site that leverages type confusion. CVE-2018-4246
VCID-e4ab-5q3n-ckgb A logic issue was addressed with improved state management. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. Processing maliciously crafted web content may lead to universal cross site scripting. CVE-2021-30689
VCID-e7fn-qbmx-h7ab An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. Safari before 11.0.3 is affected. iCloud before 7.3 on Windows is affected. iTunes before 12.7.3 on Windows is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2018-4096
VCID-e8am-umyn-kkdq A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3, tvOS 12.1.2, Safari 12.0.3, iTunes 12.9.3 for Windows, iCloud for Windows 7.10. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-6234
VCID-ebp9-nd3h-nbd6 A validation issue was addressed with improved logic. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may result in the disclosure of process memory. CVE-2019-7292
VCID-eeep-vxya-wyhm A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30936
VCID-efrs-rrue-b7ap In Safari before 11.1.2, iTunes before 12.8 for Windows, iOS before 11.4.1, tvOS before 11.4.1, iCloud for Windows before 7.6, multiple memory corruption issues were addressed with improved memory handling. CVE-2018-4262
VCID-ehmq-yv7s-yye8 WebKitGTK+ 2.20.3 has an off-by-one error, with a resultant out-of-bounds write, in the get_simple_globs functions in ThirdParty/xdgmime/src/xdgmimecache.c and ThirdParty/xdgmime/src/xdgmimeglob.c. CVE-2018-12911
VCID-ehyg-348z-qydv A memory consumption issue was addressed with improved memory handling. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, watchOS 6.2, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. A remote attacker may be able to cause arbitrary code execution. CVE-2020-3899
VCID-ej3r-wcbe-pybd A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing a maliciously crafted mail message may lead to running arbitrary javascript. CVE-2022-22589
VCID-ekyy-57v4-gfha Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8601
VCID-enw4-6pz5-dqe5 A race condition was addressed with additional validation. This issue affected versions prior toiVersions prior to: OS 11.4.1, tvOS 11.4.1, watchOS 4.3.2, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows 7.6. CVE-2018-4266
VCID-erq2-q87k-vqgn An issue existed in the drawing of web page elements. The issue was addressed with improved logic. This issue is fixed in iOS 13.1 and iPadOS 13.1, macOS Catalina 10.15. Visiting a maliciously crafted website may reveal browsing history. CVE-2019-8769
VCID-eubr-bzby-37es Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8608
VCID-ewu7-qhbj-s7gv Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.1.3, tvOS 12.1.2, watchOS 5.1.3, Safari 12.0.3, iTunes 12.9.3 for Windows, iCloud for Windows 7.10. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-6226
VCID-ezvv-78nk-2yev A buffer overflow issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30934
VCID-f92b-84qk-ebc6 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8595
VCID-f9vw-812k-gfeb A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, Safari 14.0.1, tvOS 14.2, iTunes 12.11 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2020-27918
VCID-fhme-mg7b-57ba Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30799
VCID-fk4n-9z65-q3d1 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8611
VCID-fksv-jgxj-h7eb A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3, tvOS 12.1.2, watchOS 5.1.3, Safari 12.0.3, iTunes 12.9.3 for Windows, iCloud for Windows 7.10. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-6227
VCID-fkwd-a8yf-43eq An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to spoof user-interface information (about whether the entire content is derived from a valid TLS session) via a crafted web site that sends a 401 Unauthorized redirect. CVE-2017-7153
VCID-fu6g-3g94-2bhk A use-after-free vulnerability exists in the way Webkit’s GraphicsContext handles certain events in WebKitGTK 2.30.4. A specially crafted web page can lead to a potential information leak and further memory corruption. A victim must be tricked into visiting a malicious web page to trigger this vulnerability. CVE-2021-21779
VCID-fz7c-cfpp-pbea A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8, watchOS 6.2.8, Safari 13.1.2, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. A remote attacker may be able to cause unexpected application termination or arbitrary code execution. CVE-2020-9893
VCID-g1xh-4y74-3bbm A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2020-9802
VCID-g4q9-hmc7-uudw In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks. CVE-2018-4209
VCID-g6pt-t9m7-vuhu A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.5.4. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.. CVE-2021-30762
VCID-g855-trz2-q3dr WebKitGTK and WPE WebKit prior to version 2.24.1 failed to properly apply configured HTTP proxy settings when downloading livestream video (HLS, DASH, or Smooth Streaming), an error resulting in deanonymization. This issue was corrected by changing the way livestreams are downloaded. CVE-2019-11070
VCID-gd2f-es56-1bep Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in watchOS 6.1, iCloud for Windows 11.0. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8766
VCID-ggfm-we59-tfbj An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2018-4120
VCID-ghp2-b4nv-r3eb A logic issue existed resulting in memory corruption. This was addressed with improved state management. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9. CVE-2018-4438
VCID-gnn7-5qv5-6qfw Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8733
VCID-grva-whdq-37fg A logic issue was addressed with improved state management. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0. Processing maliciously crafted web content may lead to universal cross site scripting. CVE-2019-8813
VCID-gtpq-6gpq-dye7 A denial of service issue was addressed with improved memory handling. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1, Safari 13.0.5, iTunes for Windows 12.10.4, iCloud for Windows 11.0, iCloud for Windows 7.17. A malicious website may be able to cause a denial of service. CVE-2020-3862
VCID-gum8-4tk9-cqcf A logic issue existed in the handling of synchronous page loads. This issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to universal cross site scripting. CVE-2019-8649
VCID-h6cf-cxq2-8ucw Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8559
VCID-h6y6-db67-mqcw An integer overflow was addressed with improved input validation. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30952
VCID-h9et-dctj-wyfy A type confusion issue was addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, watchOS 4.3.2, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows 7.6. CVE-2018-4284
VCID-hbdw-pjgh-kka7 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8683
VCID-heuh-txwp-eqcd A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8536
VCID-hf46-n8w2-67a1 Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9. CVE-2018-4464
VCID-hk76-m26q-vudm A cross-origin issue in the IndexDB API was addressed with improved input validation. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. A website may be able to track sensitive user information. CVE-2022-22594
VCID-hmym-bvxm-v3bf A use after free issue was addressed with improved memory management. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. CVE-2018-4317
VCID-hpf4-wsy2-zfft A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-1817
VCID-hqrc-wxjf-kyfu A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.7, Safari 14.1.2, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30795
VCID-hsd5-fnhh-5bav A use after free issue was addressed with improved memory management. This issue is fixed in watchOS 7.0, iOS 14.0 and iPadOS 14.0, iTunes for Windows 12.10.9, iCloud for Windows 11.5, tvOS 14.0, Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2020-9947
VCID-hx9m-t1kj-zkdx Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8623
VCID-hxqx-te84-efce webkitgtk: Incorrect processing of file URLs CVE-2020-3885
VCID-hyhp-cqae-u3ap Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8673
VCID-j785-yj9p-mud6 An issue was discovered in certain Apple products. iOS before 11.3.1 is affected. Safari before 11.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site that triggers a WebCore::jsElementScrollHeightGetter use-after-free. CVE-2018-4200
VCID-janz-punq-m7f8 webkitgtk: Memory corruption triggered by a malicious web content CVE-2020-3900
VCID-jf8v-5kq7-kffy A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2020-9806
VCID-jtfz-cu4c-jug9 A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. CVE-2018-4309
VCID-jwqp-mprh-j7dx The issue was addressed by removing origin information. This issue affected versions prior to iOS 12, watchOS 5, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. CVE-2018-4311
VCID-jxvf-mzdw-zycu This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave. Maliciously crafted web content may violate iframe sandboxing policy. CVE-2021-1765
VCID-k1rm-xvvv-bkdb An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2017-7165
VCID-k5a9-enng-7bcb An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2018-4122
VCID-k5kp-8kzt-4kft CVE-2022-22592
VCID-kf6m-4tmv-v7fs Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30734
VCID-kqaj-987k-muc5 A logic issue was addressed with improved state management. This issue is fixed in iOS 13, Safari 13. Processing maliciously crafted web content may lead to universal cross site scripting. CVE-2019-8674
VCID-kqxr-snaj-9qa8 This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in Safari 13.0.1, iOS 13. Maliciously crafted web content may violate iframe sandboxing policy. CVE-2019-8771
VCID-kwmb-6vqp-byfd Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8814
VCID-kxm8-sgst-nuft Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. CVE-2018-4323
VCID-m592-c7xj-5fef Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8684
VCID-m8kt-gqys-nbeh This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. Maliciously crafted web content may violate iframe sandboxing policy. CVE-2021-1801
VCID-m9tk-eh1t-sqh2 Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. CVE-2018-4328
VCID-ma2p-51jg-x7fk An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2018-4161
VCID-mdrq-m9bn-33bq In Safari before 11.1.2, iTunes before 12.8 for Windows, iOS before 11.4.1, tvOS before 11.4.1, iCloud for Windows before 7.6, sound fetched through audio elements may be exfiltrated cross-origin. This issue was addressed with improved audio taint tracking. CVE-2018-4278
VCID-mfnb-qtnt-x3c8 A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. A remote attacker may be able to cause arbitrary code execution. CVE-2020-9850
VCID-mgb5-y7z1-3qf3 Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8. CVE-2018-4382
VCID-mgcr-wxe1-b3h5 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8823
VCID-mgpe-yw3v-ffc6 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8679
VCID-mk79-eb1y-53ca Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows 7.6. CVE-2018-4267
VCID-mkvz-y1xf-97f5 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8594
VCID-mpqm-3drz-pba8 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8596
VCID-mr7w-59gn-n7gx Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8610
VCID-mspb-tu5j-xubq A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.. CVE-2021-1871
VCID-mu49-nndj-gkfy Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8677
VCID-mues-vctj-rffv A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to unexpectedly unenforced Content Security Policy. CVE-2021-30887
VCID-mza9-zerj-xqhk Description: A cross-origin issue with iframe elements was addressed with improved tracking of security origins. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. Processing maliciously crafted web content may lead to universal cross site scripting. CVE-2021-30744
VCID-n4zw-25zz-cufv Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30749
VCID-nag7-mjev-8kas Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8676
VCID-nceq-9wrf-vqc8 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, watchOS 8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, iTunes 12.12 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30849
VCID-nm42-5rpm-b7h2 In WebKitGTK before 2.32.4, there is a use-after-free in WebCore::ContainerNode::firstChild, a different vulnerability than CVE-2021-30889. CVE-2021-45482
VCID-nwbv-gjtv-hqh4 A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9. CVE-2018-4442
VCID-p18p-vm4z-2be3 A code execution vulnerability exists in the AudioSourceProviderGStreamer functionality of Webkit WebKitGTK 2.30.1. A specially crafted web page can lead to a use after free. CVE-2020-13558
VCID-p6nk-fdjr-xucs An exploitable use-after-free vulnerability exists in WebKitGTK browser version 2.30.1 x64. A specially crafted HTML web page can cause a use-after-free condition, resulting in a remote code execution. The victim needs to visit a malicious web site to trigger this vulnerability. CVE-2020-13584
VCID-p6v5-ca3v-hbcw A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30951
VCID-p8aj-s7ta-g7hm Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8571
VCID-pazh-brnh-y3g3 CVE-2017-7160
VCID-perw-ffxj-fyb5 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1, Safari 13.0.5, iTunes for Windows 12.10.4, iCloud for Windows 11.0, iCloud for Windows 7.17. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2020-3868
VCID-pprw-gf3v-zqg9 CVE-2017-17821
VCID-pq9d-g737-rbfx Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8. CVE-2018-4416
VCID-puq8-3dzp-rfca An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2018-4165
VCID-puts-psg2-yydh In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks. CVE-2018-4208
VCID-pw2x-t3u2-wfas A use after free issue was addressed with improved memory management. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. CVE-2018-4306
VCID-pyba-gwea-9uab Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8. CVE-2018-4386
VCID-q1pe-yepp-3udr A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8544
VCID-q1ue-v5ug-3yhn An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8, watchOS 6.2.8, Safari 13.1.2, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. A remote attacker may be able to cause unexpected application termination or arbitrary code execution. CVE-2020-9894
VCID-q4wn-x649-qbgm An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2018-4127
VCID-q84e-5czn-hfcu webkitgtk: Input validation issue leading to cross-site script attack CVE-2020-3902
VCID-qnks-mbv9-zyhe WebCore/platform/graphics/texmap/TextureMapperLayer.cpp in WebKit, as used in WebKitGTK+ prior to version 2.20.2, is vulnerable to a use after free for a WebCore::TextureMapperLayer object. CVE-2018-12294
VCID-qtaq-2hbd-6fa2 An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2018-4163
VCID-qw8x-cd3u-h3cz WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. An attacker could cause malicious web content to be displayed as if for a trusted URI. This is similar to the CVE-2018-8383 issue in Microsoft Edge. CVE-2019-6251
VCID-qx49-vm79-3bdn Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iCloud for Windows 11.0. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8710
VCID-r1wb-662c-7qgk An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2018-4114
VCID-r4us-qfqm-27fg A logic issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to universal cross site scripting. CVE-2019-8658
VCID-r8q9-u747-zkgd A code execution vulnerability exists in the WebSocket functionality of Webkit WebKitGTK 2.30.0. A specially crafted web page can trigger a use-after-free vulnerability which can lead to remote code execution. An attacker can get a user to visit a webpage to trigger this vulnerability. CVE-2020-13543
VCID-rduy-xuzv-d3h1 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8609
VCID-rebm-wugq-nbgx Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8524
VCID-rhaa-fyxe-r7e4 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in watchOS 6.1. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8743
VCID-rhne-x3a4-1qad Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, watchOS 6.1, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8811
VCID-rhs1-b8df-zkeg webkitgtk: Type confusion leading to arbitrary code execution CVE-2020-3901
VCID-rxsk-9b1v-5bgd A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. CVE-2021-30858
VCID-ry9g-x43q-pyd2 Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12, tvOS 12, watchOS 5, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. CVE-2018-4358
VCID-ryut-shcu-3uap A logic issue was addressed with improved state management. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8, watchOS 6.2.8, Safari 13.1.2, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Processing maliciously crafted web content may lead to universal cross site scripting. CVE-2020-9925
VCID-s5m3-9381-23ac A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2020-9807
VCID-sat9-5brj-3kgs Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8822
VCID-sbk5-h53y-dkcq An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2017-13885
VCID-skmy-bagw-2udu A memory initialization issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. Processing maliciously crafted web content may result in the disclosure of process memory. CVE-2021-1820
VCID-snzg-v69r-rkc2 A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 7.4.1, iOS 14.5.1 and iPadOS 14.5.1, tvOS 14.6, iOS 12.5.3, macOS Big Sur 11.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.. CVE-2021-30665
VCID-sp9f-2r6a-eybg A logic issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, tvOS 12.1.2, Safari 12.0.3, iTunes 12.9.3 for Windows, iCloud for Windows 7.10. Processing maliciously crafted web content may lead to universal cross site scripting. CVE-2019-6229
VCID-suuh-erwh-f7cb Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8726
VCID-sv8m-9tpg-jkf6 The getImageData function in the ImageBufferCairo class in WebCore/platform/graphics/cairo/ImageBufferCairo.cpp in WebKit, as used in WebKitGTK+ prior to version 2.20.3 and WPE WebKit prior to version 2.20.1, is vulnerable to a heap-based buffer overflow triggered by an integer overflow, which could be abused by crafted HTML content. CVE-2018-12293
VCID-t1pf-b55t-r3cw A use-after-free issue exists in WebKitGTK before 2.28.1 and WPE WebKit before 2.28.1 via crafted web content that allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash). CVE-2020-11793
VCID-t1ru-zjkv-z3em A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9. CVE-2018-4443
VCID-t4g9-1ypm-rbbx A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, watchOS 4.3.2, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows 7.6. CVE-2018-4270
VCID-t5ms-zyex-judf An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code via a crafted web site that leverages a getWasmBufferFromValue out-of-bounds read during WebAssembly compilation. CVE-2018-4222
VCID-t5np-fubr-sqbx Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8615
VCID-t7g4-15c9-tkhw Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12, tvOS 12, watchOS 5, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. CVE-2018-4299
VCID-taqe-ps4m-rfgu Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, watchOS 6.1, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8820
VCID-teuc-eqkx-quca Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8. CVE-2018-4373
VCID-tgaz-wgc4-cqc5 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8586
VCID-tgcj-apk7-93cu Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13.3, watchOS 6.1.1, iCloud for Windows 10.9, iOS 13.3 and iPadOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8844
VCID-tjtj-xzbm-wyaf A logic issue was addressed with improved state management. This issue is fixed in watchOS 6.1. Processing maliciously crafted web content may lead to universal cross site scripting. CVE-2019-8764
VCID-tkcv-3v2r-xbat An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. watchOS before 4.3 is affected. The issue involves the fetch API in the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site. CVE-2018-4117
VCID-tqat-wbnc-j7cu Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8622
VCID-txg1-zvcb-wbf5 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8688
VCID-txrn-xv7q-4beb Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.1.3, tvOS 12.1.2, watchOS 5.1.3, Safari 12.0.3, iTunes 12.9.3 for Windows, iCloud for Windows 7.10. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-6216
VCID-u12y-5362-cqf8 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8686
VCID-uexp-pub6-zydy A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1, iOS 14.8 and iPadOS 14.8, tvOS 15, Safari 15, watchOS 8. An attacker in a privileged network position may be able to bypass HSTS. CVE-2021-30823
VCID-ufcf-w35y-wbcy A logic issue was addressed with improved validation. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. A malicious website may be able to execute scripts in the context of another website. CVE-2019-8503
VCID-uj6g-a4th-gqax An input validation issue was addressed with improved input validation. This issue is fixed in iOS 14.0 and iPadOS 14.0, tvOS 14.0, watchOS 7.0, Safari 14.0, iCloud for Windows 11.4, iCloud for Windows 7.21. Processing maliciously crafted web content may lead to a cross site scripting attack. CVE-2020-9952
VCID-umb2-pw7x-hffj An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may result in the disclosure of process memory. CVE-2019-8607
VCID-ut1h-3f89-g7ah Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8671
VCID-uu2h-jhfj-2qg4 Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8. CVE-2018-4392
VCID-uvfa-tsdy-8ydb An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2018-4129
VCID-uvun-s9c3-3ubm An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2017-13884
VCID-v5kd-5x8p-hud2 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8707
VCID-vd8b-cxy3-pfas webkitgtk: Memory corruption triggered by a malicious web content CVE-2020-3895
VCID-vhex-zkgk-hkhj In iOS before 11.3, Safari before 11.1, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, an array indexing issue existed in the handling of a function in javascript core. This issue was addressed with improved checks. CVE-2018-4210
VCID-vhhp-1qa6-auek A vulnerability was found in WebKit. The flaw is triggered when processing maliciously crafted web content that may lead to arbitrary code execution. Improved memory handling addresses the multiple memory corruption issues. CVE-2019-8720
VCID-vhre-u13s-cfek Multiple memory corruption issues were addressed with improved input validation. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, watchOS 4.3.2, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows 7.6. CVE-2018-4273
VCID-vmas-85zm-zqfz A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution. CVE-2021-30848
VCID-vn7k-6vug-4khv Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows 7.6. CVE-2018-4263
VCID-vtbt-kzzc-k7ef Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12, tvOS 12, watchOS 5, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. CVE-2018-4359
VCID-vtk8-pd8w-efd5 Multiple memory corruption issues were addressed with improved input validation. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, watchOS 4.3.2, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows 7.6. CVE-2018-4271
VCID-vur5-15c1-z3h9 webkitgtk: Type confusion leading to arbitrary code execution CVE-2020-3897
VCID-vvxr-n6kg-jqda Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, watchOS 6.1, Safari 13.0.3, iTunes for Windows 12.10.2. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8808
VCID-vzq1-n4ns-wkbh Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8666
VCID-w679-7paa-4kf2 An exploitable use-after-free vulnerability exists in WebKitGTK browser version 2.30.3 x64. A specially crafted HTML web page can cause a use-after-free condition, resulting in remote code execution. The victim needs to visit a malicious web site to trigger the vulnerability. CVE-2021-21806
VCID-w6n6-mafh-nygg An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30953
VCID-wdev-xa1b-tyg9 A use after free issue was addressed with improved memory management. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. CVE-2018-4318
VCID-wdf1-94ed-t3au A logic issue existed in the handling of document loads. This issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to universal cross site scripting. CVE-2019-8690
VCID-wfpn-xagg-97f8 An issue was discovered in certain Apple products. iOS before 11.4 is affected. iOS before 11.3.1 is affected. Safari before 11.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2018-4204
VCID-wmjk-6f7t-hfcw An issue was discovered in certain Apple products. Safari before 11.1 is affected. The issue involves the "WebKit" component. A Safari cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via a crafted URL. CVE-2018-4133
VCID-wrkw-pugr-rkhg Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13.3, iCloud for Windows 10.9, iOS 13.3 and iPadOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8835
VCID-wrqp-ucea-6ybh WebCore/platform/network/soup/SocketStreamHandleImplSoup.cpp in the libsoup network backend of WebKit, as used in WebKitGTK+ versions 2.20.0 and 2.20.1, failed to perform TLS certificate verification for WebSocket connections. CVE-2018-11712
VCID-wwe2-bpne-hybn A use after free issue was addressed with improved memory management. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. CVE-2018-4315
VCID-wz19-faxc-xufe A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.2.1, iOS 15.3.1 and iPadOS 15.3.1, Safari 15.3 (v. 16612.4.9.1.8 and 15612.4.9.1.8). Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.. CVE-2022-22620
VCID-x2pm-d1k6-5fbp "Clear History and Website Data" did not clear the history. The issue was addressed with improved data deletion. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, iOS 14.3 and iPadOS 14.3, tvOS 14.3. A user may be unable to fully delete browsing history. CVE-2020-29623
VCID-x3ad-9v33-a3ek webkitgtk: memory corruption processing maliciously crafted web content CVE-2018-4121
VCID-x5d9-z4z2-k3dd A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. A malicious website may cause unexpected cross-origin behavior. CVE-2022-22637
VCID-x6ke-atjk-33as A cross-origin issue existed with the fetch API. This was addressed with improved input validation. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may disclose sensitive user information. CVE-2019-8515
VCID-x6nr-yveu-37g7 A type confusion issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30954
VCID-xbt6-xjmb-57ds The issue was resolved with additional restrictions on CSS compositing. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Visiting a maliciously crafted website may reveal a user's browsing history. CVE-2021-30884
VCID-xch5-syw5-9fef Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8782
VCID-xcmy-jb1r-e3g9 A memory corruption issue was addressed with improved state management. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. CVE-2018-4316
VCID-xdj5-vcjv-kbau A type confusion issue was addressed with improved memory handling. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2020-9948
VCID-xnhv-bysx-pyfe An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site that triggers an @generatorState use-after-free. CVE-2018-4218
VCID-xqtx-ayrg-8qaw The bubblewrap sandbox of WebKitGTK and WPE WebKit, prior to 2.28.3, failed to properly block access to CLONE_NEWUSER and the TIOCSTI ioctl. CLONE_NEWUSER could potentially be used to confuse xdg-desktop-portal, which allows access outside the sandbox. TIOCSTI can be used to directly execute commands outside the sandbox by writing to the controlling terminal's input buffer, similar to CVE-2017-5226. CVE-2020-13753
VCID-xtjm-q8bt-k3c3 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8558
VCID-xw7c-c6na-4qf3 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8644
VCID-y3tx-h7ug-n7hd Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8689
VCID-y512-5g2k-w7h2 A use after free issue was addressed with improved memory management. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. CVE-2018-4312
VCID-y51p-gf94-3fgr A logic issue was addressed with improved state management. This issue is fixed in tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing maliciously crafted web content may lead to universal cross site scripting. CVE-2019-8625
VCID-y88q-mg8p-aygp A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 12.5.4. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.. CVE-2021-30761
VCID-y8x6-pdyn-n7b9 An integer overflow was addressed with improved input validation. This issue is fixed in iOS 14.5.1 and iPadOS 14.5.1, tvOS 14.6, iOS 12.5.3, Safari 14.1.1, macOS Big Sur 11.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30663
VCID-ybbz-v8h4-2fd6 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-6201
VCID-yk2t-36n8-77hb An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to cause a denial of service (memory corruption and Safari crash) or possibly have unspecified other impact via a crafted web site. CVE-2018-4214
VCID-yudy-g5d9-q7b8 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in watchOS 6.1. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8765
VCID-yujz-j5ae-k3ar Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9. CVE-2018-4437
VCID-yvkp-pyf9-4be4 An input validation issue was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to a cross site scripting attack. CVE-2020-9843
VCID-yvpr-gpdf-73hv An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to overwrite cookies via a crafted web site. CVE-2018-4232
VCID-ywd5-8468-8fa2 Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, watchOS 4.3.2, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows 7.6. CVE-2018-4264
VCID-z4bc-gv9r-wfhh A command injection issue existed in Web Inspector. This issue was addressed with improved escaping. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8, watchOS 6.2.8, Safari 13.1.2, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Copying a URL from Web Inspector may lead to command injection. CVE-2020-9862
VCID-z6w4-1npn-2qhw Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8669
VCID-z8kr-ts9k-jqbg Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, watchOS 6.1, Safari 13.0.3, iTunes for Windows 12.10.2. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8812
VCID-z8xq-1jky-37eq A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.1, iOS 12.5.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.. CVE-2021-30661
VCID-zbp7-amt8-4yfa A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to universal cross site scripting. CVE-2021-30890
VCID-zeen-f4j9-9yhz Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2019-8563
VCID-zg3v-1abf-n3h9 WebKitGTK through 2.26.4 and WPE WebKit through 2.26.4 (which are the versions right before 2.28.0) contains a memory corruption issue (use-after-free) that may lead to arbitrary code execution. This issue has been fixed in 2.28.0 with improved memory handling. CVE-2020-10018
VCID-zgkh-3puz-2fd8 Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows 7.6. CVE-2018-4261
VCID-zjay-2p8q-zbav A race condition was addressed with improved state handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30984
VCID-zp6f-36cy-zqhj An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. CVE-2018-4118
VCID-zrq3-mwzt-t7cc An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to obtain sensitive credential information that is transmitted during a CSS mask-image fetch. CVE-2018-4190
VCID-zu4c-rkgj-uyaw A logic issue was addressed with improved restrictions. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. A malicious application may be able to leak sensitive user information. CVE-2021-30682

Date Actor Action Vulnerability Source VulnerableCode Version
2025-08-05T19:47:48.816091+00:00 Debian Oval Importer Affected by VCID-b4af-ehyw-3kcp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:17:26.237889+00:00 Debian Oval Importer Fixing VCID-eubr-bzby-37es https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:17:15.010184+00:00 Debian Oval Importer Fixing VCID-y8x6-pdyn-n7b9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:13:38.851747+00:00 Debian Oval Importer Fixing VCID-vhre-u13s-cfek https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:13:33.368710+00:00 Debian Oval Importer Fixing VCID-m8kt-gqys-nbeh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:10:01.512468+00:00 Debian Oval Importer Fixing VCID-tgaz-wgc4-cqc5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:09:40.810333+00:00 Debian Oval Importer Fixing VCID-mgcr-wxe1-b3h5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:07:45.109442+00:00 Debian Oval Importer Affected by VCID-kvdf-hbzd-5fat https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:04:25.162751+00:00 Debian Oval Importer Fixing VCID-jf8v-5kq7-kffy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:03:50.769294+00:00 Debian Oval Importer Fixing VCID-3xkx-6mcb-6bfh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:03:08.912010+00:00 Debian Oval Importer Fixing VCID-mspb-tu5j-xubq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:59:56.880564+00:00 Debian Oval Importer Affected by VCID-gj97-4uhm-aydw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:58:44.065318+00:00 Debian Oval Importer Fixing VCID-vhhp-1qa6-auek https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:58:07.944856+00:00 Debian Oval Importer Fixing VCID-hqrc-wxjf-kyfu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:53:23.687073+00:00 Debian Oval Importer Affected by VCID-bn5v-9jn4-w7ag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:53:17.774488+00:00 Debian Oval Importer Fixing VCID-5sj9-yv7p-87d9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:52:30.637211+00:00 Debian Oval Importer Fixing VCID-8hz7-9fc4-13by https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:50:36.919436+00:00 Debian Oval Importer Fixing VCID-pyba-gwea-9uab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:50:22.792167+00:00 Debian Oval Importer Fixing VCID-skmy-bagw-2udu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:47:46.175578+00:00 Debian Oval Importer Fixing VCID-5fen-5h16-zba4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:42:32.799394+00:00 Debian Oval Importer Affected by VCID-3z79-cvk2-pue4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:39:54.538324+00:00 Debian Oval Importer Fixing VCID-bgdc-gdav-gfby https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:36:30.074067+00:00 Debian Oval Importer Fixing VCID-4mf3-gbsj-dybz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:35:31.836268+00:00 Debian Oval Importer Fixing VCID-snzg-v69r-rkc2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:34:34.351741+00:00 Debian Oval Importer Affected by VCID-s58u-h61h-yqes https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:34:09.238832+00:00 Debian Oval Importer Fixing VCID-wdev-xa1b-tyg9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:32:30.932424+00:00 Debian Oval Importer Fixing VCID-s5m3-9381-23ac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:25:41.409132+00:00 Debian Oval Importer Fixing VCID-312d-kux3-w7gt https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:23:10.941823+00:00 Debian Oval Importer Fixing VCID-w679-7paa-4kf2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:21:55.273155+00:00 Debian Oval Importer Fixing VCID-a2cp-2pxa-puc3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:20:59.847451+00:00 Debian Oval Importer Fixing VCID-43xu-wt16-73hq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:18:33.729587+00:00 Debian Oval Importer Fixing VCID-1mgc-8y2u-9ygd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:15:36.014428+00:00 Debian Oval Importer Fixing VCID-4sxu-jvpv-ykav https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:14:30.025291+00:00 Debian Oval Importer Fixing VCID-fkwd-a8yf-43eq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:06:04.432750+00:00 Debian Oval Importer Fixing VCID-tjtj-xzbm-wyaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:05:23.828993+00:00 Debian Oval Importer Fixing VCID-54eb-j4hy-hqbf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:03:35.565091+00:00 Debian Oval Importer Fixing VCID-sbk5-h53y-dkcq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:02:34.351060+00:00 Debian Oval Importer Fixing VCID-3zfd-ewdg-1ue4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:01:12.636569+00:00 Debian Oval Importer Fixing VCID-ekyy-57v4-gfha https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:59:52.460271+00:00 Debian Oval Importer Fixing VCID-gd2f-es56-1bep https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:57:53.387255+00:00 Debian Oval Importer Fixing VCID-qx49-vm79-3bdn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:57:11.791242+00:00 Debian Oval Importer Fixing VCID-grva-whdq-37fg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:55:41.541420+00:00 Debian Oval Importer Fixing VCID-xqtx-ayrg-8qaw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:55:36.239224+00:00 Debian Oval Importer Fixing VCID-puts-psg2-yydh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:55:15.535323+00:00 Debian Oval Importer Affected by VCID-pdxk-rjfx-xfct https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:55:04.156054+00:00 Debian Oval Importer Fixing VCID-puq8-3dzp-rfca https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:54:47.500986+00:00 Debian Oval Importer Fixing VCID-g1xh-4y74-3bbm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:53:26.012763+00:00 Debian Oval Importer Fixing VCID-1ad8-wfct-ayb3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:53:04.013452+00:00 Debian Oval Importer Fixing VCID-zgkh-3puz-2fd8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:52:08.118503+00:00 Debian Oval Importer Fixing VCID-1z6f-k49d-qbff https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:50:29.974390+00:00 Debian Oval Importer Fixing VCID-pazh-brnh-y3g3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:50:14.895279+00:00 Debian Oval Importer Fixing VCID-xw7c-c6na-4qf3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:48:27.740247+00:00 Debian Oval Importer Fixing VCID-hbdw-pjgh-kka7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:45:53.675451+00:00 Debian Oval Importer Fixing VCID-xnhv-bysx-pyfe https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:45:38.088604+00:00 Debian Oval Importer Fixing VCID-hx9m-t1kj-zkdx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:43:48.960066+00:00 Debian Oval Importer Affected by VCID-kw77-vx9x-yubs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:43:12.549693+00:00 Debian Oval Importer Fixing VCID-5429-pxrf-y3f3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:41:00.528883+00:00 Debian Oval Importer Fixing VCID-2ne6-fe4s-bye9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:40:11.654695+00:00 Debian Oval Importer Fixing VCID-cu84-7rua-8bhg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:39:29.928229+00:00 Debian Oval Importer Affected by VCID-pr7k-su8x-73a9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:39:07.091900+00:00 Debian Oval Importer Fixing VCID-r4us-qfqm-27fg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:39:03.596168+00:00 Debian Oval Importer Fixing VCID-nag7-mjev-8kas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:38:41.047525+00:00 Debian Oval Importer Fixing VCID-c1f2-k6v5-2qg9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:35:35.224551+00:00 Debian Oval Importer Fixing VCID-qw8x-cd3u-h3cz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:33:30.094309+00:00 Debian Oval Importer Fixing VCID-teuc-eqkx-quca https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:32:40.304566+00:00 Debian Oval Importer Fixing VCID-jxvf-mzdw-zycu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:31:42.575685+00:00 Debian Oval Importer Affected by VCID-urzh-a5j6-53hn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:31:26.984545+00:00 Debian Oval Importer Fixing VCID-hf46-n8w2-67a1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:28:58.713006+00:00 Debian Oval Importer Fixing VCID-p6nk-fdjr-xucs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:28:13.432368+00:00 Debian Oval Importer Affected by VCID-5atm-grhu-9bf1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:27:19.051632+00:00 Debian Oval Importer Fixing VCID-1np2-u2bk-n3gj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:25:53.638038+00:00 Debian Oval Importer Fixing VCID-k5a9-enng-7bcb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:22:12.716769+00:00 Debian Oval Importer Affected by VCID-wbu7-jgfp-6fd3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:21:48.697477+00:00 Debian Oval Importer Fixing VCID-x5d9-z4z2-k3dd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:21:03.435273+00:00 Debian Oval Importer Fixing VCID-v5kd-5x8p-hud2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:19:04.308913+00:00 Debian Oval Importer Fixing VCID-q4wn-x649-qbgm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:16:25.965495+00:00 Debian Oval Importer Fixing VCID-qtaq-2hbd-6fa2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:16:09.598129+00:00 Debian Oval Importer Fixing VCID-99y2-kp3f-h3hp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:14:14.415059+00:00 Debian Oval Importer Fixing VCID-aj5q-xvf6-vfhv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:14:11.201386+00:00 Debian Oval Importer Fixing VCID-41pa-mvks-c3fh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:14:06.217795+00:00 Debian Oval Importer Affected by VCID-9qdk-3u7x-zbg6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:09:06.305979+00:00 Debian Oval Importer Fixing VCID-zeen-f4j9-9yhz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:08:23.417107+00:00 Debian Oval Importer Fixing VCID-dhch-db9y-cbg7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:06:51.953253+00:00 Debian Oval Importer Fixing VCID-99k3-nxap-g3au https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:04:59.000161+00:00 Debian Oval Importer Affected by VCID-9azv-e8vs-sfe3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:04:42.055998+00:00 Debian Oval Importer Fixing VCID-7m2r-h1cd-e3hm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:03:59.371882+00:00 Debian Oval Importer Affected by VCID-k1w3-r2w4-2ybc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:02:19.962876+00:00 Debian Oval Importer Fixing VCID-nwbv-gjtv-hqh4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:57:19.174777+00:00 Debian Oval Importer Affected by VCID-ptwk-zkwr-tfbf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:57:05.134474+00:00 Debian Oval Importer Affected by VCID-w4xs-ygm6-b7gu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:55:11.191680+00:00 Debian Oval Importer Fixing VCID-y3tx-h7ug-n7hd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:53:31.954928+00:00 Debian Oval Importer Affected by VCID-xx48-ju7v-4ydx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:52:18.200166+00:00 Debian Oval Importer Fixing VCID-6syz-589d-bfbz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:51:41.892237+00:00 Debian Oval Importer Affected by VCID-fqxp-rpv1-5yck https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:47:04.178661+00:00 Debian Oval Importer Fixing VCID-u12y-5362-cqf8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:44:47.801736+00:00 Debian Oval Importer Affected by VCID-pys4-dhns-rkfv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:43:38.511521+00:00 Debian Oval Importer Affected by VCID-spqs-yxz2-hqc5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:42:39.750675+00:00 Debian Oval Importer Affected by VCID-6vtn-1pj7-s3f3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:41:39.265415+00:00 Debian Oval Importer Affected by VCID-p9x9-898h-qbfw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:41:16.103364+00:00 Debian Oval Importer Fixing VCID-rebm-wugq-nbgx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:40:51.776229+00:00 Debian Oval Importer Fixing VCID-eeep-vxya-wyhm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:39:26.296770+00:00 Debian Oval Importer Fixing VCID-dzpf-g6ue-bqfx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:38:32.569953+00:00 Debian Oval Importer Fixing VCID-1y6f-73xn-8bek https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:37:12.323916+00:00 Debian Oval Importer Fixing VCID-f9vw-812k-gfeb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:33:39.161704+00:00 Debian Oval Importer Fixing VCID-23sh-dht1-mugz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:31:16.817508+00:00 Debian Oval Importer Fixing VCID-cjy5-a85b-tydk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:31:12.443071+00:00 Debian Oval Importer Fixing VCID-y51p-gf94-3fgr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:31:03.335590+00:00 Debian Oval Importer Fixing VCID-2nke-spa8-jugx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:30:20.177769+00:00 Debian Oval Importer Affected by VCID-g7e9-x7r5-hyez https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:28:06.470639+00:00 Debian Oval Importer Fixing VCID-qnks-mbv9-zyhe https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:28:01.226879+00:00 Debian Oval Importer Fixing VCID-kf6m-4tmv-v7fs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:26:39.690540+00:00 Debian Oval Importer Affected by VCID-d821-dpzh-tub1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:25:16.569335+00:00 Debian Oval Importer Affected by VCID-bdmp-qmfz-k3c9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:24:53.892402+00:00 Debian Oval Importer Affected by VCID-65rp-83sj-v3dz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:24:51.655866+00:00 Debian Oval Importer Affected by VCID-4pyf-eyb2-yfcq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:24:08.233998+00:00 Debian Oval Importer Fixing VCID-fhme-mg7b-57ba https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:23:36.435655+00:00 Debian Oval Importer Fixing VCID-taqe-ps4m-rfgu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:20:37.061943+00:00 Debian Oval Importer Affected by VCID-2w9n-rt45-h3bn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:19:39.377934+00:00 Debian Oval Importer Fixing VCID-g855-trz2-q3dr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:19:00.211224+00:00 Debian Oval Importer Fixing VCID-yvkp-pyf9-4be4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:18:16.552441+00:00 Debian Oval Importer Affected by VCID-hh14-ef4f-dqet https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:13:05.805913+00:00 Debian Oval Importer Fixing VCID-suuh-erwh-f7cb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:11:47.414094+00:00 Debian Oval Importer Affected by VCID-y1nq-qtc2-3ybc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:09:11.576292+00:00 Debian Oval Importer Fixing VCID-q1pe-yepp-3udr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:08:47.337663+00:00 Debian Oval Importer Fixing VCID-wwe2-bpne-hybn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:08:12.397729+00:00 Debian Oval Importer Affected by VCID-h2ns-8hfj-pyeg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:07:14.046136+00:00 Debian Oval Importer Affected by VCID-ej3r-wcbe-pybd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:06:05.078024+00:00 Debian Oval Importer Fixing VCID-k1rm-xvvv-bkdb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:05:43.434578+00:00 Debian Oval Importer Affected by VCID-f37y-e6dq-duc2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:05:18.288783+00:00 Debian Oval Importer Affected by VCID-z43y-5b52-yuey https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:05:11.551153+00:00 Debian Oval Importer Affected by VCID-j72p-jrp9-8yew https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:04:26.223044+00:00 Debian Oval Importer Fixing VCID-31gk-gt2x-fug2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:03:41.993339+00:00 Debian Oval Importer Affected by VCID-7hb1-augy-3yaw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:02:26.409449+00:00 Debian Oval Importer Affected by VCID-tm7v-m1d3-tuap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:02:24.295056+00:00 Debian Oval Importer Fixing VCID-q84e-5czn-hfcu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:01:58.959436+00:00 Debian Oval Importer Fixing VCID-xbt6-xjmb-57ds https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:00:19.950223+00:00 Debian Oval Importer Affected by VCID-khnc-r7cn-13d6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:00:04.701671+00:00 Debian Oval Importer Affected by VCID-a6zn-rm2t-hkfy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:57:56.353697+00:00 Debian Oval Importer Affected by VCID-bcnp-p9jd-bqb6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:57:50.765639+00:00 Debian Oval Importer Fixing VCID-uu2h-jhfj-2qg4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:56:57.633524+00:00 Debian Oval Importer Affected by VCID-zeew-y1p9-3kf5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:54:29.973524+00:00 Debian Oval Importer Fixing VCID-7vwb-yznh-qqft https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:54:10.294139+00:00 Debian Oval Importer Fixing VCID-yujz-j5ae-k3ar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:54:09.573984+00:00 Debian Oval Importer Fixing VCID-h9et-dctj-wyfy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:54:00.486519+00:00 Debian Oval Importer Fixing VCID-hxqx-te84-efce https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:51:22.684742+00:00 Debian Oval Importer Fixing VCID-heuh-txwp-eqcd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:50:53.851241+00:00 Debian Oval Importer Fixing VCID-313y-b26d-c7ba https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:50:49.214557+00:00 Debian Oval Importer Fixing VCID-17vz-u234-2khk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:50:40.835215+00:00 Debian Oval Importer Fixing VCID-9jgw-7vjc-kuhr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:50:09.911632+00:00 Debian Oval Importer Fixing VCID-vtk8-pd8w-efd5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:49:38.632988+00:00 Debian Oval Importer Fixing VCID-kqaj-987k-muc5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:46:26.831254+00:00 Debian Oval Importer Fixing VCID-8x6j-9f9k-efcg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:45:44.256131+00:00 Debian Oval Importer Fixing VCID-zp6f-36cy-zqhj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:42:53.758972+00:00 Debian Oval Importer Fixing VCID-rduy-xuzv-d3h1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:42:03.985593+00:00 Debian Oval Importer Affected by VCID-4gtj-5xq1-4ydu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:41:44.380530+00:00 Debian Oval Importer Fixing VCID-x3ad-9v33-a3ek https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:40:35.225415+00:00 Debian Oval Importer Fixing VCID-7jce-ugzg-n3g7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:40:22.242507+00:00 Debian Oval Importer Fixing VCID-kxm8-sgst-nuft https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:37:46.313407+00:00 Debian Oval Importer Fixing VCID-cwvk-6xfm-87bg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:36:27.925552+00:00 Debian Oval Importer Fixing VCID-88m9-31tz-1yhs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:35:48.793931+00:00 Debian Oval Importer Fixing VCID-ufcf-w35y-wbcy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:34:48.034994+00:00 Debian Oval Importer Fixing VCID-4hce-83tq-k7b5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:34:09.628206+00:00 Debian Oval Importer Fixing VCID-5qgw-ebte-fbak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:33:33.694352+00:00 Debian Oval Importer Affected by VCID-j9e6-45q8-wqbp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:30:13.560620+00:00 Debian Oval Importer Fixing VCID-efrs-rrue-b7ap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:29:38.610167+00:00 Debian Oval Importer Affected by VCID-hwuz-cae8-kuc3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:29:23.640246+00:00 Debian Oval Importer Fixing VCID-txg1-zvcb-wbf5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:26:12.249652+00:00 Debian Oval Importer Fixing VCID-zg3v-1abf-n3h9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:24:00.873743+00:00 Debian Oval Importer Fixing VCID-cm4k-4pf4-1kh2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:22:19.144118+00:00 Debian Oval Importer Fixing VCID-y512-5g2k-w7h2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:21:56.535683+00:00 Debian Oval Importer Fixing VCID-x6ke-atjk-33as https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:21:54.335885+00:00 Debian Oval Importer Fixing VCID-wmjk-6f7t-hfcw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:18:44.274274+00:00 Debian Oval Importer Fixing VCID-78r7-76db-4ugx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:17:52.195204+00:00 Debian Oval Importer Fixing VCID-vn7k-6vug-4khv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:16:33.706021+00:00 Debian Oval Importer Fixing VCID-28ef-a1sp-budz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:16:22.621757+00:00 Debian Oval Importer Affected by VCID-g32t-hyzv-23fh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:15:47.221880+00:00 Debian Oval Importer Fixing VCID-y88q-mg8p-aygp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:15:38.521550+00:00 Debian Oval Importer Affected by VCID-53eh-h9e9-n3c2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:15:36.464462+00:00 Debian Oval Importer Affected by VCID-mksj-1m6k-2yfh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:15:05.818086+00:00 Debian Oval Importer Affected by VCID-kkc6-hwzp-3ufy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:14:51.399944+00:00 Debian Oval Importer Affected by VCID-b7em-ftd5-2qar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:11:25.750808+00:00 Debian Oval Importer Affected by VCID-a1cb-96m9-ryc6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:11:18.807791+00:00 Debian Oval Importer Fixing VCID-tgcj-apk7-93cu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:11:16.590595+00:00 Debian Oval Importer Fixing VCID-t1ru-zjkv-z3em https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:09:19.166777+00:00 Debian Oval Importer Affected by VCID-ggp7-3m8t-zqbq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:07:53.312689+00:00 Debian Oval Importer Affected by VCID-gxbb-yx6r-y3fs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:05:57.618583+00:00 Debian Oval Importer Fixing VCID-fksv-jgxj-h7eb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:05:06.339263+00:00 Debian Oval Importer Fixing VCID-pq9d-g737-rbfx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:04:29.104855+00:00 Debian Oval Importer Affected by VCID-9b4e-vqe6-53ay https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:04:12.156734+00:00 Debian Oval Importer Fixing VCID-mdrq-m9bn-33bq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:03:40.769133+00:00 Debian Oval Importer Affected by VCID-796m-eykd-9qhb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:02:55.885556+00:00 Debian Oval Importer Fixing VCID-r1wb-662c-7qgk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:02:37.441261+00:00 Debian Oval Importer Fixing VCID-e8am-umyn-kkdq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:59:07.701085+00:00 Debian Oval Importer Fixing VCID-11gc-vbda-pycp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:58:47.129360+00:00 Debian Oval Importer Fixing VCID-t4g9-1ypm-rbbx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:58:40.455345+00:00 Debian Oval Importer Fixing VCID-rhaa-fyxe-r7e4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:55:59.693608+00:00 Debian Oval Importer Affected by VCID-82sr-v2b9-ckg5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:54:19.118033+00:00 Debian Oval Importer Fixing VCID-79vf-em91-8ke8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:53:41.404295+00:00 Debian Oval Importer Fixing VCID-5ksd-t463-6bhp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:52:17.260829+00:00 Debian Oval Importer Fixing VCID-m592-c7xj-5fef https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:47:34.472930+00:00 Debian Oval Importer Fixing VCID-uvun-s9c3-3ubm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:47:16.252062+00:00 Debian Oval Importer Fixing VCID-rhs1-b8df-zkeg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:46:17.976910+00:00 Debian Oval Importer Fixing VCID-uvfa-tsdy-8ydb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:45:43.825180+00:00 Debian Oval Importer Fixing VCID-txrn-xv7q-4beb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:45:31.667070+00:00 Debian Oval Importer Affected by VCID-nq49-bc1f-nuge https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:45:24.268667+00:00 Debian Oval Importer Fixing VCID-yvpr-gpdf-73hv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:43:11.794069+00:00 Debian Oval Importer Affected by VCID-btd1-2feu-wud1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:43:05.643912+00:00 Debian Oval Importer Fixing VCID-xch5-syw5-9fef https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:41:48.090155+00:00 Debian Oval Importer Fixing VCID-5xpk-urad-c7hb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:41:41.481675+00:00 Debian Oval Importer Fixing VCID-mza9-zerj-xqhk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:41:40.752530+00:00 Debian Oval Importer Fixing VCID-d6cz-y5ny-zuew https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:40:51.293102+00:00 Debian Oval Importer Affected by VCID-wzyn-67ah-1qfn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:40:42.016628+00:00 Debian Oval Importer Fixing VCID-1j6w-vhp2-kqhk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:39:35.484262+00:00 Debian Oval Importer Fixing VCID-m9tk-eh1t-sqh2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:38:52.169971+00:00 Debian Oval Importer Affected by VCID-ntuf-rkzm-ekam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:38:04.143140+00:00 Debian Oval Importer Fixing VCID-gtpq-6gpq-dye7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:36:07.992788+00:00 Debian Oval Importer Fixing VCID-6u3a-u4c8-pkf1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:35:22.004571+00:00 Debian Oval Importer Affected by VCID-aqeg-72y2-ukat https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:34:39.906601+00:00 Debian Oval Importer Affected by VCID-phgg-akm7-eyac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:34:18.550030+00:00 Debian Oval Importer Fixing VCID-1p2e-s6jg-r7gm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:34:15.575395+00:00 Debian Oval Importer Fixing VCID-q1ue-v5ug-3yhn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:33:48.622090+00:00 Debian Oval Importer Affected by VCID-srwt-sx8p-s7bg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:33:39.197072+00:00 Debian Oval Importer Fixing VCID-1rqc-x3bj-tuaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:33:38.452437+00:00 Debian Oval Importer Fixing VCID-4359-edxx-83bh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:33:19.055291+00:00 Debian Oval Importer Fixing VCID-w6n6-mafh-nygg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:32:43.236702+00:00 Debian Oval Importer Fixing VCID-rxsk-9b1v-5bgd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:31:12.764529+00:00 Debian Oval Importer Fixing VCID-mr7w-59gn-n7gx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:30:49.489352+00:00 Debian Oval Importer Fixing VCID-nceq-9wrf-vqc8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:30:25.946202+00:00 Debian Oval Importer Affected by VCID-yfrq-aukn-r3ea https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:30:08.959401+00:00 Debian Oval Importer Affected by VCID-7szj-rrup-qfgb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:29:22.200502+00:00 Debian Oval Importer Fixing VCID-fk4n-9z65-q3d1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:29:13.609389+00:00 Debian Oval Importer Affected by VCID-een8-44f2-ybhf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:28:12.642774+00:00 Debian Oval Importer Affected by VCID-23wt-7xjw-vuc2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:27:53.910502+00:00 Debian Oval Importer Affected by VCID-s2ng-5vb3-s3bf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:27:37.901550+00:00 Debian Oval Importer Affected by VCID-6h6t-82n5-eycb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:27:35.130995+00:00 Debian Oval Importer Fixing VCID-h6y6-db67-mqcw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:27:24.784940+00:00 Debian Oval Importer Fixing VCID-uj6g-a4th-gqax https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:26:31.810989+00:00 Debian Oval Importer Fixing VCID-pw2x-t3u2-wfas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:25:48.435036+00:00 Debian Oval Importer Affected by VCID-mzfm-9atn-yqb6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:25:08.480296+00:00 Debian Oval Importer Affected by VCID-n2cd-aq8b-nudw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:24:54.402047+00:00 Debian Oval Importer Affected by VCID-4trd-avn1-k3gb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:22:26.790364+00:00 Debian Oval Importer Fixing VCID-j785-yj9p-mud6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:19:29.562789+00:00 Debian Oval Importer Fixing VCID-vhex-zkgk-hkhj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:18:55.613240+00:00 Debian Oval Importer Affected by VCID-s7hq-21mt-jbbb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:16:55.038010+00:00 Debian Oval Importer Fixing VCID-vd8b-cxy3-pfas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:16:33.027223+00:00 Debian Oval Importer Fixing VCID-xtjm-q8bt-k3c3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:15:08.954158+00:00 Debian Oval Importer Fixing VCID-z8kr-ts9k-jqbg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:13:16.553832+00:00 Debian Oval Importer Affected by VCID-z9z4-bpr2-23cm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:12:38.821359+00:00 Debian Oval Importer Fixing VCID-yudy-g5d9-q7b8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:12:20.013481+00:00 Debian Oval Importer Affected by VCID-khkx-343s-bfb5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:10:18.403938+00:00 Debian Oval Importer Fixing VCID-mkvz-y1xf-97f5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:09:23.989283+00:00 Debian Oval Importer Affected by VCID-erut-jjsw-3bhm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:09:22.555590+00:00 Debian Oval Importer Fixing VCID-r8q9-u747-zkgd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:07:49.549256+00:00 Debian Oval Importer Fixing VCID-hyhp-cqae-u3ap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:07:42.307230+00:00 Debian Oval Importer Fixing VCID-bqkr-6mqg-nyb1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:07:32.962656+00:00 Debian Oval Importer Affected by VCID-x6ef-mn8c-fbdc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:06:49.353172+00:00 Debian Oval Importer Fixing VCID-mpqm-3drz-pba8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:06:25.383485+00:00 Debian Oval Importer Fixing VCID-t1pf-b55t-r3cw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:05:28.543736+00:00 Debian Oval Importer Affected by VCID-p59v-db45-hqae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:04:14.968295+00:00 Debian Oval Importer Fixing VCID-54ye-gvfn-v7ab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:02:44.506333+00:00 Debian Oval Importer Affected by VCID-aqxj-d8qm-zffv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:00:59.653198+00:00 Debian Oval Importer Affected by VCID-9ejj-wjv4-v7fp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:00:37.045972+00:00 Debian Oval Importer Fixing VCID-83zf-rgu2-4kaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:00:16.824565+00:00 Debian Oval Importer Affected by VCID-svw8-cgjr-r7by https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:59:36.386240+00:00 Debian Oval Importer Fixing VCID-z4bc-gv9r-wfhh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:59:02.431859+00:00 Debian Oval Importer Fixing VCID-7f6m-vahu-37d7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:58:59.393860+00:00 Debian Oval Importer Fixing VCID-94b9-cka3-tqew https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:56:06.402302+00:00 Debian Oval Importer Affected by VCID-f1j1-6rf1-hyd7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:56:00.606341+00:00 Debian Oval Importer Affected by VCID-c3ku-wm5m-nucq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:53:32.531228+00:00 Debian Oval Importer Fixing VCID-hpf4-wsy2-zfft https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:52:45.400517+00:00 Debian Oval Importer Fixing VCID-75dn-ubnn-ayg7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:52:03.711487+00:00 Debian Oval Importer Fixing VCID-ghp2-b4nv-r3eb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:49:49.691130+00:00 Debian Oval Importer Fixing VCID-tqat-wbnc-j7cu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:49:00.512910+00:00 Debian Oval Importer Fixing VCID-9akx-gdtj-2ydb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:48:56.738219+00:00 Debian Oval Importer Fixing VCID-aezq-8x54-jya9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:47:49.975536+00:00 Debian Oval Importer Fixing VCID-sat9-5brj-3kgs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:46:27.902491+00:00 Debian Oval Importer Affected by VCID-1xyg-spum-4baf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:45:12.061066+00:00 Debian Oval Importer Affected by VCID-4qhg-xhs8-h7dw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:42:38.427698+00:00 Debian Oval Importer Fixing VCID-3krs-k917-f7gr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:42:31.510978+00:00 Debian Oval Importer Affected by VCID-mat5-zd1x-7ycp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:41:53.870820+00:00 Debian Oval Importer Affected by VCID-aqaj-nuga-ayep https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:40:51.978709+00:00 Debian Oval Importer Fixing VCID-uexp-pub6-zydy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:39:16.118254+00:00 Debian Oval Importer Fixing VCID-rhne-x3a4-1qad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:38:51.624330+00:00 Debian Oval Importer Fixing VCID-abu1-begc-tyhd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:38:42.082594+00:00 Debian Oval Importer Affected by VCID-x4ww-ehfv-63cq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:36:43.719486+00:00 Debian Oval Importer Fixing VCID-8bzn-1czw-mqcz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:36:33.813934+00:00 Debian Oval Importer Fixing VCID-wrkw-pugr-rkhg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:34:28.160021+00:00 Debian Oval Importer Fixing VCID-sv8m-9tpg-jkf6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:33:45.937873+00:00 Debian Oval Importer Affected by VCID-g7fs-3qwr-qycw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:31:40.998885+00:00 Debian Oval Importer Fixing VCID-yk2t-36n8-77hb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:31:37.738202+00:00 Debian Oval Importer Affected by VCID-2pfx-b8x4-5bbd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:30:50.375021+00:00 Debian Oval Importer Fixing VCID-fu6g-3g94-2bhk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:29:11.698276+00:00 Debian Oval Importer Fixing VCID-t7g4-15c9-tkhw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:28:47.838186+00:00 Debian Oval Importer Fixing VCID-xdj5-vcjv-kbau https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:28:45.728354+00:00 Debian Oval Importer Fixing VCID-8ba2-9a7u-3kbv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:28:15.385988+00:00 Debian Oval Importer Fixing VCID-dgbz-dk4b-jkfe https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:28:13.299306+00:00 Debian Oval Importer Fixing VCID-mgpe-yw3v-ffc6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:27:51.687628+00:00 Debian Oval Importer Affected by VCID-pzcq-2xr9-n7ec https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:27:48.009997+00:00 Debian Oval Importer Fixing VCID-1b33-1cqp-pqah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:27:09.344109+00:00 Debian Oval Importer Fixing VCID-1s3n-ep7t-e3dt https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:26:56.658277+00:00 Debian Oval Importer Affected by VCID-x5jt-1xu6-qkbk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:26:23.684432+00:00 Debian Oval Importer Fixing VCID-33bx-sszk-g3gp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:24:08.900885+00:00 Debian Oval Importer Fixing VCID-tkcv-3v2r-xbat https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:23:52.563600+00:00 Debian Oval Importer Affected by VCID-d2r4-en28-n3f9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:23:47.365451+00:00 Debian Oval Importer Affected by VCID-ukah-bp2y-bkd6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:22:52.447808+00:00 Debian Oval Importer Affected by VCID-uj9u-3qrx-vkcu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:22:43.977857+00:00 Debian Oval Importer Fixing VCID-vzq1-n4ns-wkbh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:22:09.143755+00:00 Debian Oval Importer Fixing VCID-xcmy-jb1r-e3g9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:19:36.106070+00:00 Debian Oval Importer Fixing VCID-56n5-uy9w-ubbb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:16:23.510678+00:00 Debian Oval Importer Affected by VCID-3m9h-tq12-skh2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:15:40.675366+00:00 Debian Oval Importer Fixing VCID-3324-pj76-uqam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:13:38.574796+00:00 Debian Oval Importer Affected by VCID-7rzv-33k6-rfd5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:12:05.771273+00:00 Debian Oval Importer Fixing VCID-d8zt-sp97-9kbc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:11:03.109462+00:00 Debian Oval Importer Affected by VCID-8sa4-ms9x-qbbj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:10:10.261132+00:00 Debian Oval Importer Affected by VCID-kh8b-a2kd-5yhm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:10:01.161156+00:00 Debian Oval Importer Fixing VCID-h6cf-cxq2-8ucw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:06:01.854792+00:00 Debian Oval Importer Affected by VCID-n9uz-k6fk-7fdj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:05:42.135211+00:00 Debian Oval Importer Fixing VCID-3q57-wq9x-dyf3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:04:05.903074+00:00 Debian Oval Importer Fixing VCID-ehmq-yv7s-yye8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:04:03.034276+00:00 Debian Oval Importer Fixing VCID-p6v5-ca3v-hbcw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:03:12.233721+00:00 Debian Oval Importer Fixing VCID-perw-ffxj-fyb5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:02:16.363139+00:00 Debian Oval Importer Fixing VCID-ywd5-8468-8fa2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:59:51.494974+00:00 Debian Oval Importer Affected by VCID-wz19-faxc-xufe https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:59:44.627867+00:00 Debian Oval Importer Affected by VCID-am5t-557y-fbca https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:59:20.137647+00:00 Debian Oval Importer Affected by VCID-kfn2-9yvt-k7av https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:58:25.744836+00:00 Debian Oval Importer Affected by VCID-k5ax-dz9v-q3f3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:56:49.070277+00:00 Debian Oval Importer Affected by VCID-sx4q-wc6f-83ap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:56:39.895745+00:00 Debian Oval Importer Fixing VCID-afbe-t3df-63as https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:55:30.510894+00:00 Debian Oval Importer Fixing VCID-wrqp-ucea-6ybh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:54:30.685306+00:00 Debian Oval Importer Affected by VCID-kch5-8swx-qub6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:54:01.489443+00:00 Debian Oval Importer Fixing VCID-mfnb-qtnt-x3c8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:52:56.600396+00:00 Debian Oval Importer Affected by VCID-c72z-tnbj-97dr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:51:49.939779+00:00 Debian Oval Importer Fixing VCID-ggfm-we59-tfbj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:50:54.652623+00:00 Debian Oval Importer Fixing VCID-mu49-nndj-gkfy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:49:34.108043+00:00 Debian Oval Importer Fixing VCID-6j1u-5pdz-kqew https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:49:06.974292+00:00 Debian Oval Importer Fixing VCID-166b-6mwh-e3bm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:48:26.785782+00:00 Debian Oval Importer Fixing VCID-2951-e9pu-skdu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:46:47.754340+00:00 Debian Oval Importer Fixing VCID-sp9f-2r6a-eybg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:46:21.527515+00:00 Debian Oval Importer Affected by VCID-4nj5-jy6w-a7ck https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:46:04.347809+00:00 Debian Oval Importer Fixing VCID-n4zw-25zz-cufv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:45:44.294399+00:00 Debian Oval Importer Fixing VCID-gnn7-5qv5-6qfw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:45:08.476553+00:00 Debian Oval Importer Affected by VCID-hcpq-m5t8-bfga https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:43:52.014536+00:00 Debian Oval Importer Affected by VCID-9jvt-xwuq-sucu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:40:01.678168+00:00 Debian Oval Importer Affected by VCID-peh7-z9u8-3qgy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:38:47.163742+00:00 Debian Oval Importer Affected by VCID-df9t-wazr-j3bj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:37:29.921782+00:00 Debian Oval Importer Affected by VCID-e3mt-ugqx-rudw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:34:18.492866+00:00 Debian Oval Importer Fixing VCID-d35d-7qpd-jbfy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:33:54.992662+00:00 Debian Oval Importer Fixing VCID-ehyg-348z-qydv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:33:06.491222+00:00 Debian Oval Importer Affected by VCID-k1dt-en5c-ykb7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:32:28.244759+00:00 Debian Oval Importer Affected by VCID-k5kp-8kzt-4kft https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:32:06.233649+00:00 Debian Oval Importer Fixing VCID-t5np-fubr-sqbx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:30:04.704848+00:00 Debian Oval Importer Fixing VCID-janz-punq-m7f8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:29:12.634269+00:00 Debian Oval Importer Fixing VCID-cz65-fw5b-huh6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:28:31.144035+00:00 Debian Oval Importer Fixing VCID-enw4-6pz5-dqe5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:24:41.033397+00:00 Debian Oval Importer Fixing VCID-z8xq-1jky-37eq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:23:13.619448+00:00 Debian Oval Importer Fixing VCID-ezvv-78nk-2yev https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:22:31.098058+00:00 Debian Oval Importer Affected by VCID-g64d-1kxf-37ce https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:20:53.162209+00:00 Debian Oval Importer Fixing VCID-mgb5-y7z1-3qf3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:20:22.026903+00:00 Debian Oval Importer Fixing VCID-x2pm-d1k6-5fbp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:19:43.649400+00:00 Debian Oval Importer Fixing VCID-mk79-eb1y-53ca https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:19:05.964206+00:00 Debian Oval Importer Fixing VCID-hmym-bvxm-v3bf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:18:51.124849+00:00 Debian Oval Importer Fixing VCID-94vb-xxcs-kkdg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:16:13.056547+00:00 Debian Oval Importer Affected by VCID-yqn2-6tdd-pfce https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:16:11.661719+00:00 Debian Oval Importer Fixing VCID-g6pt-t9m7-vuhu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:16:10.242895+00:00 Debian Oval Importer Affected by VCID-4svd-p9v6-sbby https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:15:20.752365+00:00 Debian Oval Importer Fixing VCID-ybbz-v8h4-2fd6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:14:44.293871+00:00 Debian Oval Importer Fixing VCID-vvxr-n6kg-jqda https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:14:36.132989+00:00 Debian Oval Importer Fixing VCID-umb2-pw7x-hffj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:13:54.994546+00:00 Debian Oval Importer Fixing VCID-f92b-84qk-ebc6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:12:49.236622+00:00 Debian Oval Importer Fixing VCID-hsd5-fnhh-5bav https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:11:21.712095+00:00 Debian Oval Importer Affected by VCID-jttw-36z1-h3g9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:09:57.525362+00:00 Debian Oval Importer Fixing VCID-t5ms-zyex-judf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:08:40.943743+00:00 Debian Oval Importer Fixing VCID-pprw-gf3v-zqg9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:06:19.691632+00:00 Debian Oval Importer Affected by VCID-4t2u-54h2-2bes https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:05:48.355787+00:00 Debian Oval Importer Affected by VCID-2ehx-y5dx-fkbf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:05:46.698715+00:00 Debian Oval Importer Affected by VCID-cazs-jjwq-3uh4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:04:29.636633+00:00 Debian Oval Importer Fixing VCID-wdf1-94ed-t3au https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:02:19.294199+00:00 Debian Oval Importer Fixing VCID-zjay-2p8q-zbav https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:00:32.373928+00:00 Debian Oval Importer Fixing VCID-vmas-85zm-zqfz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:00:16.295126+00:00 Debian Oval Importer Affected by VCID-abys-bw8t-k7hz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:59:53.671285+00:00 Debian Oval Importer Fixing VCID-3ezc-emwa-akg6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:59:45.999284+00:00 Debian Oval Importer Affected by VCID-xt7n-vwqs-6kf5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:58:55.751959+00:00 Debian Oval Importer Fixing VCID-ebp9-nd3h-nbd6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:58:13.049718+00:00 Debian Oval Importer Affected by VCID-fmsm-thfz-gkfk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:54:44.858414+00:00 Debian Oval Importer Affected by VCID-p7fx-ku7z-q7hf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:54:40.099388+00:00 Debian Oval Importer Fixing VCID-81f6-pb31-vkgm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:53:52.345689+00:00 Debian Oval Importer Fixing VCID-e7fn-qbmx-h7ab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:51:29.333996+00:00 Debian Oval Importer Fixing VCID-nm42-5rpm-b7h2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:50:07.428217+00:00 Debian Oval Importer Fixing VCID-zbp7-amt8-4yfa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:49:39.045256+00:00 Debian Oval Importer Fixing VCID-kqxr-snaj-9qa8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:49:34.415879+00:00 Debian Oval Importer Fixing VCID-5td3-1fem-c7h1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:49:21.946315+00:00 Debian Oval Importer Affected by VCID-5t19-r8ae-x3bs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:49:20.573295+00:00 Debian Oval Importer Fixing VCID-28h7-92ca-9yc1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:48:40.192642+00:00 Debian Oval Importer Affected by VCID-un99-mchg-effd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:47:35.007770+00:00 Debian Oval Importer Affected by VCID-t86d-8bk9-7ycu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:45:36.555990+00:00 Debian Oval Importer Fixing VCID-brfq-6y8v-cqaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:43:40.399149+00:00 Debian Oval Importer Fixing VCID-d5ha-8uen-ekcw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:42:21.963429+00:00 Debian Oval Importer Fixing VCID-aztk-7tqt-53cg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:41:27.656580+00:00 Debian Oval Importer Fixing VCID-8w33-qj25-yuge https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:40:25.823784+00:00 Debian Oval Importer Affected by VCID-zk5n-31jg-jfg6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:38:02.533085+00:00 Debian Oval Importer Affected by VCID-dhy9-1s3k-p7be https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:37:00.878215+00:00 Debian Oval Importer Fixing VCID-erq2-q87k-vqgn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:36:58.807199+00:00 Debian Oval Importer Affected by VCID-gyft-58f3-4udg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:36:11.022083+00:00 Debian Oval Importer Affected by VCID-8954-nyct-ebhk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:34:49.525737+00:00 Debian Oval Importer Affected by VCID-52dw-tgyj-jqfg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:34:46.031416+00:00 Debian Oval Importer Fixing VCID-p18p-vm4z-2be3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:34:29.224143+00:00 Debian Oval Importer Fixing VCID-kwmb-6vqp-byfd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:31:14.640867+00:00 Debian Oval Importer Affected by VCID-y2zq-yuds-dbdd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:30:44.666002+00:00 Debian Oval Importer Fixing VCID-4j93-vs1s-rffe https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:30:07.699053+00:00 Debian Oval Importer Fixing VCID-dn2c-13c9-x3gy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:29:35.513866+00:00 Debian Oval Importer Affected by VCID-wtew-qj7z-17b1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:29:13.503108+00:00 Debian Oval Importer Fixing VCID-e4ab-5q3n-ckgb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:27:56.832398+00:00 Debian Oval Importer Affected by VCID-zwpx-cc9e-h7cn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:26:46.213455+00:00 Debian Oval Importer Fixing VCID-hk76-m26q-vudm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:25:25.877684+00:00 Debian Oval Importer Affected by VCID-jms6-7t9t-jyfb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:25:18.293596+00:00 Debian Oval Importer Fixing VCID-ry9g-x43q-pyd2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:25:07.549639+00:00 Debian Oval Importer Affected by VCID-v8qh-wyy5-s3fr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:24:57.318111+00:00 Debian Oval Importer Fixing VCID-gum8-4tk9-cqcf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:24:08.162856+00:00 Debian Oval Importer Fixing VCID-p8aj-s7ta-g7hm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:22:28.888562+00:00 Debian Oval Importer Fixing VCID-ma2p-51jg-x7fk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:22:03.439553+00:00 Debian Oval Importer Affected by VCID-qur8-hdkj-tuhy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:21:46.811940+00:00 Debian Oval Importer Fixing VCID-zu4c-rkgj-uyaw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:19:28.363907+00:00 Debian Oval Importer Affected by VCID-jdk8-d4b6-6yew https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:18:42.245623+00:00 Debian Oval Importer Affected by VCID-r323-w2qc-3bdh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:16:26.647120+00:00 Debian Oval Importer Affected by VCID-g3mw-zf1w-wkaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:16:08.077712+00:00 Debian Oval Importer Fixing VCID-3fvw-mb8u-c7c2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:14:15.340733+00:00 Debian Oval Importer Affected by VCID-851f-jb2t-17cz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:14:01.431987+00:00 Debian Oval Importer Fixing VCID-z6w4-1npn-2qhw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:12:44.742759+00:00 Debian Oval Importer Fixing VCID-ut1h-3f89-g7ah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:10:43.333627+00:00 Debian Oval Importer Fixing VCID-vur5-15c1-z3h9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:09:59.683950+00:00 Debian Oval Importer Affected by VCID-jww7-wjua-6kba https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:09:35.024482+00:00 Debian Oval Importer Fixing VCID-wfpn-xagg-97f8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:08:58.191089+00:00 Debian Oval Importer Affected by VCID-jd19-uak4-5ygf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:07:52.659859+00:00 Debian Oval Importer Affected by VCID-k734-sd62-fbeg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:05:58.125382+00:00 Debian Oval Importer Affected by VCID-zshv-184r-gyay https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:04:47.500874+00:00 Debian Oval Importer Fixing VCID-b4ys-xeqh-wugc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:04:46.082268+00:00 Debian Oval Importer Fixing VCID-zrq3-mwzt-t7cc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:03:35.656875+00:00 Debian Oval Importer Affected by VCID-z4n8-xquq-xkaz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:03:04.874499+00:00 Debian Oval Importer Affected by VCID-zq1z-ypmk-tbf3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:01:44.882123+00:00 Debian Oval Importer Fixing VCID-jwqp-mprh-j7dx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:01:27.899313+00:00 Debian Oval Importer Affected by VCID-xdm8-sadn-8fgb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:01:02.501563+00:00 Debian Oval Importer Affected by VCID-r41k-3mkt-cufg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:00:35.034848+00:00 Debian Oval Importer Fixing VCID-2tge-krt3-u7ck https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:00:28.117987+00:00 Debian Oval Importer Fixing VCID-g4q9-hmc7-uudw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:58:08.944637+00:00 Debian Oval Importer Fixing VCID-ryut-shcu-3uap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:57:53.475283+00:00 Debian Oval Importer Fixing VCID-mues-vctj-rffv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:55:25.500015+00:00 Debian Oval Importer Fixing VCID-ewu7-qhbj-s7gv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:54:17.459966+00:00 Debian Oval Importer Fixing VCID-x6nr-yveu-37g7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:54:10.785665+00:00 Debian Oval Importer Affected by VCID-4856-zgvp-9kcc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:51:35.977555+00:00 Debian Oval Importer Affected by VCID-v9pt-xsk5-aybr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:51:34.470883+00:00 Debian Oval Importer Fixing VCID-vtbt-kzzc-k7ef https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:50:34.103780+00:00 Debian Oval Importer Fixing VCID-jtfz-cu4c-jug9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:50:04.942951+00:00 Debian Oval Importer Fixing VCID-awaq-j8rg-m3g7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:49:17.872924+00:00 Debian Oval Importer Fixing VCID-fz7c-cfpp-pbea https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:47:06.173839+00:00 Debian Oval Importer Fixing VCID-78r7-76db-4ugx https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:47:03.764329+00:00 Debian Oval Importer Fixing VCID-8ba2-9a7u-3kbv https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:46:38.533160+00:00 Debian Oval Importer Fixing VCID-kwmb-6vqp-byfd https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:46:30.267042+00:00 Debian Oval Importer Fixing VCID-jxvf-mzdw-zycu https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:46:17.507350+00:00 Debian Oval Importer Fixing VCID-8hz7-9fc4-13by https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:46:12.249762+00:00 Debian Oval Importer Fixing VCID-zu4c-rkgj-uyaw https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:45:48.717395+00:00 Debian Oval Importer Affected by VCID-z9z4-bpr2-23cm https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:45:38.519357+00:00 Debian Oval Importer Fixing VCID-vmas-85zm-zqfz https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:45:04.572808+00:00 Debian Oval Importer Fixing VCID-g6pt-t9m7-vuhu https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:44:59.165077+00:00 Debian Oval Importer Fixing VCID-q84e-5czn-hfcu https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:44:56.964719+00:00 Debian Oval Importer Affected by VCID-4gtj-5xq1-4ydu https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:44:41.837914+00:00 Debian Oval Importer Fixing VCID-eeep-vxya-wyhm https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:44:21.627671+00:00 Debian Oval Importer Fixing VCID-aj5q-xvf6-vfhv https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:44:12.464868+00:00 Debian Oval Importer Fixing VCID-3zfd-ewdg-1ue4 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:43:54.894061+00:00 Debian Oval Importer Fixing VCID-1rqc-x3bj-tuaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:43:40.662522+00:00 Debian Oval Importer Fixing VCID-b4ys-xeqh-wugc https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:43:39.936926+00:00 Debian Oval Importer Affected by VCID-kkc6-hwzp-3ufy https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:43:32.682264+00:00 Debian Oval Importer Fixing VCID-aezq-8x54-jya9 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:43:20.903306+00:00 Debian Oval Importer Fixing VCID-skmy-bagw-2udu https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:43:12.895269+00:00 Debian Oval Importer Fixing VCID-ezvv-78nk-2yev https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:43:12.159034+00:00 Debian Oval Importer Affected by VCID-x5jt-1xu6-qkbk https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:42:49.323652+00:00 Debian Oval Importer Fixing VCID-z6w4-1npn-2qhw https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:42:25.876302+00:00 Debian Oval Importer Fixing VCID-vzq1-n4ns-wkbh https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:42:19.401318+00:00 Debian Oval Importer Affected by VCID-t86d-8bk9-7ycu https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:42:13.687177+00:00 Debian Oval Importer Fixing VCID-tjtj-xzbm-wyaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:42:02.000745+00:00 Debian Oval Importer Fixing VCID-n4zw-25zz-cufv https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:41:38.046491+00:00 Debian Oval Importer Fixing VCID-b7em-ftd5-2qar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:41:34.205572+00:00 Debian Oval Importer Fixing VCID-9akx-gdtj-2ydb https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:41:29.584256+00:00 Debian Oval Importer Fixing VCID-dgbz-dk4b-jkfe https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:41:25.633934+00:00 Debian Oval Importer Fixing VCID-m592-c7xj-5fef https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:41:17.357740+00:00 Debian Oval Importer Fixing VCID-y3tx-h7ug-n7hd https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:41:14.362548+00:00 Debian Oval Importer Fixing VCID-m8kt-gqys-nbeh https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:40:49.164430+00:00 Debian Oval Importer Fixing VCID-54eb-j4hy-hqbf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:40:29.254146+00:00 Debian Oval Importer Fixing VCID-q1ue-v5ug-3yhn https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:40:23.512851+00:00 Debian Oval Importer Fixing VCID-fu6g-3g94-2bhk https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:39:54.106022+00:00 Debian Oval Importer Fixing VCID-afbe-t3df-63as https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:39:49.009358+00:00 Debian Oval Importer Fixing VCID-rxsk-9b1v-5bgd https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:39:46.039391+00:00 Debian Oval Importer Fixing VCID-gum8-4tk9-cqcf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:39:44.623289+00:00 Debian Oval Importer Fixing VCID-94b9-cka3-tqew https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:39:41.773131+00:00 Debian Oval Importer Fixing VCID-f9vw-812k-gfeb https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:39:31.902983+00:00 Debian Oval Importer Fixing VCID-2tge-krt3-u7ck https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:39:25.613216+00:00 Debian Oval Importer Fixing VCID-mza9-zerj-xqhk https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:39:21.270381+00:00 Debian Oval Importer Fixing VCID-mgcr-wxe1-b3h5 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:39:17.438697+00:00 Debian Oval Importer Fixing VCID-mgpe-yw3v-ffc6 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:38:58.727519+00:00 Debian Oval Importer Fixing VCID-e4ab-5q3n-ckgb https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:38:22.906705+00:00 Debian Oval Importer Fixing VCID-uj6g-a4th-gqax https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:38:18.961795+00:00 Debian Oval Importer Fixing VCID-hyhp-cqae-u3ap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:38:05.740349+00:00 Debian Oval Importer Fixing VCID-y51p-gf94-3fgr https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:37:50.194712+00:00 Debian Oval Importer Fixing VCID-p6v5-ca3v-hbcw https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:37:30.260714+00:00 Debian Oval Importer Fixing VCID-ej3r-wcbe-pybd https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:36:49.574165+00:00 Debian Oval Importer Fixing VCID-1y6f-73xn-8bek https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:36:22.952033+00:00 Debian Oval Importer Affected by VCID-851f-jb2t-17cz https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:36:09.206753+00:00 Debian Oval Importer Fixing VCID-s5m3-9381-23ac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:36:08.480448+00:00 Debian Oval Importer Fixing VCID-g1xh-4y74-3bbm https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:36:01.366807+00:00 Debian Oval Importer Fixing VCID-tgcj-apk7-93cu https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:35:48.702098+00:00 Debian Oval Importer Fixing VCID-7jce-ugzg-n3g7 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:35:31.014588+00:00 Debian Oval Importer Fixing VCID-rhne-x3a4-1qad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:35:21.311772+00:00 Debian Oval Importer Fixing VCID-xqtx-ayrg-8qaw https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:34:46.462461+00:00 Debian Oval Importer Fixing VCID-5td3-1fem-c7h1 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:34:28.705792+00:00 Debian Oval Importer Fixing VCID-1z6f-k49d-qbff https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:34:10.029365+00:00 Debian Oval Importer Fixing VCID-88m9-31tz-1yhs https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:33:50.730964+00:00 Debian Oval Importer Fixing VCID-8bzn-1czw-mqcz https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:33:46.894692+00:00 Debian Oval Importer Fixing VCID-wrkw-pugr-rkhg https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:33:35.443757+00:00 Debian Oval Importer Affected by VCID-btd1-2feu-wud1 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:33:34.740697+00:00 Debian Oval Importer Fixing VCID-erq2-q87k-vqgn https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:33:21.536155+00:00 Debian Oval Importer Fixing VCID-mspb-tu5j-xubq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:33:15.901498+00:00 Debian Oval Importer Fixing VCID-y8x6-pdyn-n7b9 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:33:08.916920+00:00 Debian Oval Importer Fixing VCID-fz7c-cfpp-pbea https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:32:13.580806+00:00 Debian Oval Importer Fixing VCID-z4bc-gv9r-wfhh https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:31:52.470330+00:00 Debian Oval Importer Fixing VCID-p6nk-fdjr-xucs https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:31:50.324898+00:00 Debian Oval Importer Fixing VCID-d286-f282-9fgb https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:31:42.579434+00:00 Debian Oval Importer Fixing VCID-x5d9-z4z2-k3dd https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:31:26.891331+00:00 Debian Oval Importer Fixing VCID-gd2f-es56-1bep https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:31:16.245611+00:00 Debian Oval Importer Fixing VCID-w679-7paa-4kf2 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:31:08.635218+00:00 Debian Oval Importer Fixing VCID-4hce-83tq-k7b5 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:31:00.771319+00:00 Debian Oval Importer Fixing VCID-bgdc-gdav-gfby https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:30:47.447146+00:00 Debian Oval Importer Fixing VCID-x2pm-d1k6-5fbp https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:30:31.947209+00:00 Debian Oval Importer Fixing VCID-z8xq-1jky-37eq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:30:30.492187+00:00 Debian Oval Importer Fixing VCID-vvxr-n6kg-jqda https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:30:27.206771+00:00 Debian Oval Importer Affected by VCID-r41k-3mkt-cufg https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:30:19.379877+00:00 Debian Oval Importer Fixing VCID-w6n6-mafh-nygg https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:30:17.135959+00:00 Debian Oval Importer Fixing VCID-xdj5-vcjv-kbau https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:29:47.548555+00:00 Debian Oval Importer Fixing VCID-rhaa-fyxe-r7e4 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:29:42.983457+00:00 Debian Oval Importer Fixing VCID-xbt6-xjmb-57ds https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:29:23.607024+00:00 Debian Oval Importer Fixing VCID-vhhp-1qa6-auek https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:28:54.319335+00:00 Debian Oval Importer Fixing VCID-t1pf-b55t-r3cw https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:28:51.381751+00:00 Debian Oval Importer Fixing VCID-txg1-zvcb-wbf5 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:28:14.635948+00:00 Debian Oval Importer Fixing VCID-bqkr-6mqg-nyb1 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:27:47.648544+00:00 Debian Oval Importer Fixing VCID-mu49-nndj-gkfy https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:27:25.135359+00:00 Debian Oval Importer Fixing VCID-ryut-shcu-3uap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:27:03.905277+00:00 Debian Oval Importer Fixing VCID-ehyg-348z-qydv https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:27:03.186212+00:00 Debian Oval Importer Fixing VCID-7m2r-h1cd-e3hm https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:26:57.880445+00:00 Debian Oval Importer Fixing VCID-33bx-sszk-g3gp https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:26:57.143230+00:00 Debian Oval Importer Fixing VCID-vd8b-cxy3-pfas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:26:55.067408+00:00 Debian Oval Importer Fixing VCID-p18p-vm4z-2be3 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:26:45.890342+00:00 Debian Oval Importer Fixing VCID-dhch-db9y-cbg7 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:26:42.783073+00:00 Debian Oval Importer Fixing VCID-mues-vctj-rffv https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:26:36.935771+00:00 Debian Oval Importer Fixing VCID-hsd5-fnhh-5bav https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:26:35.475642+00:00 Debian Oval Importer Fixing VCID-79vf-em91-8ke8 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:26:32.316299+00:00 Debian Oval Importer Fixing VCID-31gk-gt2x-fug2 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:26:28.768309+00:00 Debian Oval Importer Fixing VCID-cwvk-6xfm-87bg https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:26:25.869361+00:00 Debian Oval Importer Fixing VCID-hqrc-wxjf-kyfu https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:25:41.075956+00:00 Debian Oval Importer Fixing VCID-fhme-mg7b-57ba https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:25:33.862008+00:00 Debian Oval Importer Fixing VCID-abu1-begc-tyhd https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:25:11.124369+00:00 Debian Oval Importer Fixing VCID-h6y6-db67-mqcw https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:24:59.220305+00:00 Debian Oval Importer Fixing VCID-u12y-5362-cqf8 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:24:56.983193+00:00 Debian Oval Importer Fixing VCID-vur5-15c1-z3h9 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:24:55.324749+00:00 Debian Oval Importer Fixing VCID-x6nr-yveu-37g7 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:24:06.471222+00:00 Debian Oval Importer Fixing VCID-23sh-dht1-mugz https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:24:04.263471+00:00 Debian Oval Importer Fixing VCID-56n5-uy9w-ubbb https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:23:56.925199+00:00 Debian Oval Importer Fixing VCID-r4us-qfqm-27fg https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:23:42.123184+00:00 Debian Oval Importer Fixing VCID-jf8v-5kq7-kffy https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:23:07.417422+00:00 Debian Oval Importer Fixing VCID-hbdw-pjgh-kka7 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:22:58.134768+00:00 Debian Oval Importer Fixing VCID-nceq-9wrf-vqc8 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:22:50.419909+00:00 Debian Oval Importer Fixing VCID-brfq-6y8v-cqaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:22:45.908016+00:00 Debian Oval Importer Fixing VCID-uexp-pub6-zydy https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:22:39.717639+00:00 Debian Oval Importer Fixing VCID-hk76-m26q-vudm https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:22:15.534813+00:00 Debian Oval Importer Fixing VCID-zbp7-amt8-4yfa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:22:14.140157+00:00 Debian Oval Importer Fixing VCID-zg3v-1abf-n3h9 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:22:02.888621+00:00 Debian Oval Importer Fixing VCID-5ksd-t463-6bhp https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:21:57.257568+00:00 Debian Oval Importer Fixing VCID-1mgc-8y2u-9ygd https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:21:52.679864+00:00 Debian Oval Importer Fixing VCID-rhs1-b8df-zkeg https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:21:10.024058+00:00 Debian Oval Importer Fixing VCID-xch5-syw5-9fef https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:20:37.856059+00:00 Debian Oval Importer Fixing VCID-y88q-mg8p-aygp https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:20:25.881155+00:00 Debian Oval Importer Fixing VCID-nm42-5rpm-b7h2 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:20:17.686388+00:00 Debian Oval Importer Fixing VCID-qx49-vm79-3bdn https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:19:57.153441+00:00 Debian Oval Importer Fixing VCID-41pa-mvks-c3fh https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:19:33.900121+00:00 Debian Oval Importer Fixing VCID-hpf4-wsy2-zfft https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:19:33.118934+00:00 Debian Oval Importer Fixing VCID-taqe-ps4m-rfgu https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:19:16.393630+00:00 Debian Oval Importer Fixing VCID-snzg-v69r-rkc2 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:18:40.643323+00:00 Debian Oval Importer Fixing VCID-sat9-5brj-3kgs https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:18:36.246551+00:00 Debian Oval Importer Fixing VCID-3ezc-emwa-akg6 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:18:33.116701+00:00 Debian Oval Importer Fixing VCID-k5kp-8kzt-4kft https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:18:22.676156+00:00 Debian Oval Importer Fixing VCID-hxqx-te84-efce https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:18:17.326154+00:00 Debian Oval Importer Fixing VCID-gtpq-6gpq-dye7 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:18:01.792972+00:00 Debian Oval Importer Fixing VCID-janz-punq-m7f8 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:17:58.102029+00:00 Debian Oval Importer Fixing VCID-9jgw-7vjc-kuhr https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:17:22.045233+00:00 Debian Oval Importer Fixing VCID-166b-6mwh-e3bm https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:17:08.788021+00:00 Debian Oval Importer Affected by VCID-g3mw-zf1w-wkaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:17:04.485582+00:00 Debian Oval Importer Fixing VCID-v5kd-5x8p-hud2 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:16:46.756561+00:00 Debian Oval Importer Fixing VCID-kqaj-987k-muc5 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:16:37.952674+00:00 Debian Oval Importer Fixing VCID-perw-ffxj-fyb5 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:16:32.144544+00:00 Debian Oval Importer Fixing VCID-yudy-g5d9-q7b8 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:15:28.739970+00:00 Debian Oval Importer Fixing VCID-grva-whdq-37fg https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:15:27.233372+00:00 Debian Oval Importer Fixing VCID-wz19-faxc-xufe https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:15:13.988509+00:00 Debian Oval Importer Fixing VCID-4sxu-jvpv-ykav https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:15:12.483513+00:00 Debian Oval Importer Fixing VCID-xw7c-c6na-4qf3 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:15:10.237794+00:00 Debian Oval Importer Fixing VCID-z8kr-ts9k-jqbg https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:14:41.626686+00:00 Debian Oval Importer Fixing VCID-d5ha-8uen-ekcw https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:14:33.104707+00:00 Debian Oval Importer Fixing VCID-nag7-mjev-8kas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:14:29.902148+00:00 Debian Oval Importer Fixing VCID-yvkp-pyf9-4be4 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:14:23.370396+00:00 Debian Oval Importer Fixing VCID-r8q9-u747-zkgd https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:14:19.581872+00:00 Debian Oval Importer Fixing VCID-kqxr-snaj-9qa8 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:14:13.027013+00:00 Debian Oval Importer Fixing VCID-ut1h-3f89-g7ah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:14:10.616760+00:00 Debian Oval Importer Fixing VCID-2nke-spa8-jugx https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:14:07.564195+00:00 Debian Oval Importer Fixing VCID-5429-pxrf-y3f3 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:14:00.991542+00:00 Debian Oval Importer Fixing VCID-gnn7-5qv5-6qfw https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:13:41.037472+00:00 Debian Oval Importer Fixing VCID-kf6m-4tmv-v7fs https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:13:34.200902+00:00 Debian Oval Importer Fixing VCID-a2cp-2pxa-puc3 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:13:26.847932+00:00 Debian Oval Importer Affected by VCID-mzfm-9atn-yqb6 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:13:13.863213+00:00 Debian Oval Importer Fixing VCID-mfnb-qtnt-x3c8 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:12:59.488421+00:00 Debian Oval Importer Affected by VCID-g7e9-x7r5-hyez https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:12:30.863766+00:00 Debian Oval Importer Fixing VCID-5fen-5h16-zba4 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:12:24.294838+00:00 Debian Oval Importer Fixing VCID-zjay-2p8q-zbav https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:12:15.759194+00:00 Debian Oval Importer Fixing VCID-wdf1-94ed-t3au https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:12:10.375551+00:00 Debian Oval Importer Affected by VCID-fqxp-rpv1-5yck https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0