Search for packages
Package details: pkg:deb/debian/chromium@120.0.6099.224-1~deb11u1
purl pkg:deb/debian/chromium@120.0.6099.224-1~deb11u1
Next non-vulnerable version 138.0.7204.183-1~deb12u1
Latest non-vulnerable version 139.0.7258.127-1
Risk 10.0
Vulnerabilities affecting this package (333)
Vulnerability Summary Fixed by
VCID-1159-an1j-g7ae
Aliases:
CVE-2024-9123
Integer overflow in Skia in Google Chrome prior to 129.0.6668.70 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-169w-b9p4-dfhk
Aliases:
CVE-2025-3074
Inappropriate implementation in Downloads in Google Chrome prior to 135.0.7049.52 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-16f7-fu3r-2kdu
Aliases:
CVE-2024-5836
Inappropriate Implementation in DevTools in Google Chrome prior to 126.0.6478.54 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-17tp-x467-cyhn
Aliases:
CVE-2024-7535
Inappropriate implementation in V8 in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-18zw-j5uv-gfgt
Aliases:
CVE-2025-7657
Use after free in WebRTC in Google Chrome prior to 138.0.7204.157 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-1bx3-tmt9-pudk
Aliases:
CVE-2024-6992
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-1dj2-fmb4-tffu
Aliases:
CVE-2025-8581
Inappropriate implementation in Extensions in Google Chrome prior to 139.0.7258.66 allowed a remote attacker who convinced a user to engage in specific UI gestures to leak cross-origin data via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
138.0.7204.183-1~deb12u1
Affected by 0 other vulnerabilities.
139.0.7258.66-1
Affected by 5 other vulnerabilities.
VCID-1e45-s2j8-jfc7
Aliases:
CVE-2024-6101
Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-1hu4-932j-rqf5
Aliases:
CVE-2024-1939
Type Confusion in V8 in Google Chrome prior to 122.0.6261.94 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-1j6j-9s7w-uker
Aliases:
CVE-2025-0444
Use after free in Skia in Google Chrome prior to 133.0.6943.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-1qv8-33js-sfec
Aliases:
CVE-2024-7256
Insufficient data validation in Dawn in Google Chrome on Android prior to 127.0.6533.88 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-1v93-vh92-hqgp
Aliases:
CVE-2024-6103
Use after free in Dawn in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-1vs2-ggcc-8qfs
Aliases:
CVE-2024-0804
Insufficient policy enforcement in iOS Security UI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-1wae-hbup-7kcv
Aliases:
CVE-2024-1283
Heap buffer overflow in Skia in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-24dr-2v9y-eye2
Aliases:
CVE-2024-7534
Heap buffer overflow in Layout in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-2rxk-vcuk-ruet
Aliases:
CVE-2025-5281
Inappropriate implementation in BFCache in Google Chrome prior to 137.0.7151.55 allowed a remote attacker to potentially obtain user information via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-2s1x-5s3a-43gd
Aliases:
CVE-2024-3172
Insufficient data validation in DevTools in Google Chrome prior to 121.0.6167.85 allowed a remote attacker who convinced a user to engage in specific UI gestures to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-2sup-cgbf-dubd
Aliases:
CVE-2024-7969
Type Confusion in V8 in Google Chrome prior to 128.0.6613.113 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-2v8v-eh92-tbaz
Aliases:
CVE-2024-1673
Use after free in Accessibility in Google Chrome prior to 122.0.6261.57 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-2x92-9831-rqca
Aliases:
CVE-2024-5847
Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-2zjh-wsww-vqhj
Aliases:
CVE-2024-3159
Out of bounds memory access in V8 in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-31sv-wqyj-que6
Aliases:
CVE-2024-7976
Inappropriate implementation in FedCM in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-335h-2b4h-zyde
Aliases:
CVE-2024-2630
Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-39tg-z1d3-pfds
Aliases:
CVE-2024-2884
Out of bounds read in V8 in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-3ccq-ysar-kuav
Aliases:
CVE-2024-11111
Inappropriate implementation in Autofill in Google Chrome prior to 131.0.6778.69 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-3dn7-j519-wug6
Aliases:
CVE-2024-9965
Insufficient data validation in DevTools in Google Chrome on Windows prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to execute arbitrary code via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-3fdd-4w8j-uqgn
Aliases:
CVE-2024-7255
Out of bounds read in WebTransport in Google Chrome prior to 127.0.6533.88 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-3rcd-4cs7-gfgt
Aliases:
CVE-2025-1921
Inappropriate implementation in Media Stream in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to obtain information about a peripheral via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-3rx6-mam3-eqgx
Aliases:
CVE-2024-7975
Inappropriate implementation in Permissions in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-3s78-5cxw-wfeq
Aliases:
CVE-2025-5063
Use after free in Compositing in Google Chrome prior to 137.0.7151.55 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-3sbe-k81q-qkd7
Aliases:
CVE-2024-8034
Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 128.0.6613.84 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-3zse-2gm4-p7hj
Aliases:
CVE-2025-5068
Use after free in Blink in Google Chrome prior to 137.0.7151.68 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-428s-bqtq-v3cy
Aliases:
CVE-2024-7981
Inappropriate implementation in Views in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-44hs-aqfs-z7hm
Aliases:
CVE-2025-8583
Inappropriate implementation in Permissions in Google Chrome prior to 139.0.7258.66 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
138.0.7204.183-1~deb12u1
Affected by 0 other vulnerabilities.
139.0.7258.66-1
Affected by 5 other vulnerabilities.
VCID-44n6-2hcn-wufs
Aliases:
CVE-2024-5833
Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-45uj-17s3-cbb2
Aliases:
CVE-2025-6555
Use after free in Animation in Google Chrome prior to 138.0.7204.49 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-47x9-smem-cyd6
Aliases:
CVE-2024-11395
Type Confusion in V8 in Google Chrome prior to 131.0.6778.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-484q-2jz3-4ufr
Aliases:
CVE-2024-6995
Inappropriate implementation in Fullscreen in Google Chrome on Android prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-4a66-85ec-zqcw
Aliases:
CVE-2024-5495
Use after free in Dawn in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-4a75-fngf-euhc
Aliases:
CVE-2024-4060
Use after free in Dawn in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-4bnv-s2sj-nbds
Aliases:
CVE-2024-3845
Inappropriate implementation in Networks in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass mixed content policy via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-4c72-fk9w-rbem
Aliases:
CVE-2024-8636
Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-4ew6-7q14-kfd6
Aliases:
CVE-2024-4331
Use after free in Picture In Picture in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-4f5z-c65v-dqhf
Aliases:
CVE-2024-8639
Use after free in Autofill in Google Chrome on Android prior to 128.0.6613.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-4g3z-1ngr-33dr
Aliases:
CVE-2024-2176
Use after free in FedCM in Google Chrome prior to 122.0.6261.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-4jtt-57s4-sybc
Aliases:
CVE-2024-3170
Use after free in WebRTC in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-4m16-wyq9-13fd
Aliases:
CVE-2024-7020
Inappropriate implementation in Autofill in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-553j-n48t-kybf
Aliases:
CVE-2025-3619
Heap buffer overflow in Codecs in Google Chrome on Windows prior to 135.0.7049.95 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-588y-9qxh-2uez
Aliases:
CVE-2025-0612
Out of bounds memory access in V8 in Google Chrome prior to 132.0.6834.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-5dve-drxz-uffa
Aliases:
CVE-2024-12381
Type Confusion in V8 in Google Chrome prior to 131.0.6778.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-5fvj-zsct-hkfq
Aliases:
CVE-2024-3158
Use after free in Bookmarks in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-5mjm-b28g-8ugs
Aliases:
CVE-2024-10826
Use after free in Family Experiences in Google Chrome on Android prior to 130.0.6723.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-5q2a-gf5t-47b8
Aliases:
CVE-2024-8905
Inappropriate implementation in V8 in Google Chrome prior to 129.0.6668.58 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-5rj9-27rw-sbaj
Aliases:
CVE-2024-1672
Inappropriate implementation in Content Security Policy in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-5tcf-x6uu-23bx
Aliases:
CVE-2024-7019
Inappropriate implementation in UI in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-5z7w-juqm-fkbr
Aliases:
CVE-2025-5065
Inappropriate implementation in FileSystemAccess API in Google Chrome prior to 137.0.7151.55 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-667w-zj5e-hfee
Aliases:
CVE-2024-5837
Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-68r9-zpsd-pbce
Aliases:
CVE-2024-12694
Use after free in Compositing in Google Chrome prior to 131.0.6778.204 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-6b13-bgnh-3qeh
Aliases:
CVE-2024-4761
Out of bounds write in V8 in Google Chrome prior to 124.0.6367.207 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-6ckg-crgg-juea
Aliases:
CVE-2025-0997
Use after free in Navigation in Google Chrome prior to 133.0.6943.98 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-6h3t-uy3r-pkc8
Aliases:
CVE-2024-7980
Insufficient data validation in Installer in Google Chrome on Windows prior to 128.0.6613.84 allowed a local attacker to perform privilege escalation via a crafted symbolic link. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-6n16-prxu-qkfd
Aliases:
CVE-2025-0439
Race in Frames in Google Chrome prior to 132.0.6834.83 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-6uc2-v9dq-jud1
Aliases:
CVE-2025-8580
Inappropriate implementation in Filesystems in Google Chrome prior to 139.0.7258.66 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
138.0.7204.183-1~deb12u1
Affected by 0 other vulnerabilities.
139.0.7258.66-1
Affected by 5 other vulnerabilities.
VCID-6usc-cpw5-1qhy
Aliases:
CVE-2024-2631
Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-6vxy-bwe5-ubhw
Aliases:
CVE-2025-2135
Type Confusion in V8 in Google Chrome prior to 134.0.6998.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-6yvu-ezux-mbgq
Aliases:
CVE-2024-4368
Use after free in Dawn in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-7335-q494-yba8
Aliases:
CVE-2024-7964
Use after free in Passwords in Google Chrome on Android prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-77db-nbjj-h3g2
Aliases:
CVE-2024-6776
Use after free in Audio in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-78n9-h3jg-9ygf
Aliases:
CVE-2025-0611
Object corruption in V8 in Google Chrome prior to 132.0.6834.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-7bsj-bpkp-6bh9
Aliases:
CVE-2024-12382
Use after free in Translate in Google Chrome prior to 131.0.6778.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-7g93-6hwg-tkep
Aliases:
CVE-2024-5274
Type Confusion in V8 in Google Chrome prior to 125.0.6422.112 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-7hm8-q8wb-p7eb
Aliases:
CVE-2025-8881
Inappropriate implementation in File Picker in Google Chrome prior to 139.0.7258.127 allowed a remote attacker who convinced a user to engage in specific UI gestures to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
138.0.7204.183-1~deb12u1
Affected by 0 other vulnerabilities.
139.0.7258.127-1
Affected by 0 other vulnerabilities.
VCID-7hq6-5sht-uug9
Aliases:
CVE-2024-3837
Use after free in QUIC in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-7mwk-c8tb-1fhf
Aliases:
CVE-2024-2883
Use after free in ANGLE in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-7rcs-fka9-tbdr
Aliases:
CVE-2024-10229
Inappropriate implementation in Extensions in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to bypass site isolation via a crafted Chrome Extension. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-7w1h-rbz6-33ha
Aliases:
CVE-2024-1674
Inappropriate implementation in Navigation in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-7xuy-4kvj-eubr
Aliases:
CVE-2024-1669
Out of bounds memory access in Blink in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-7y2u-x13h-tkbm
Aliases:
CVE-2024-10230
Type Confusion in V8 in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-7zza-zewc-y3f4
Aliases:
CVE-2025-5958
Use after free in Media in Google Chrome prior to 137.0.7151.103 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-81te-ne9y-pqcc
Aliases:
CVE-2024-9959
Use after free in DevTools in Google Chrome prior to 130.0.6723.58 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-858n-yeka-yffj
Aliases:
CVE-2025-7656
Integer overflow in V8 in Google Chrome prior to 138.0.7204.157 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-87q8-hpm2-skgk
Aliases:
CVE-2025-8582
Insufficient validation of untrusted input in Core in Google Chrome prior to 139.0.7258.66 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
138.0.7204.183-1~deb12u1
Affected by 0 other vulnerabilities.
139.0.7258.66-1
Affected by 5 other vulnerabilities.
VCID-87s9-3mht-3bbg
Aliases:
CVE-2024-1077
Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-87vp-pk1c-qyhb
Aliases:
CVE-2024-4559
Heap buffer overflow in WebAudio in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-8e73-r6vf-p3bj
Aliases:
CVE-2024-6996
Race in Frames in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-8fun-52w6-u7ap
Aliases:
CVE-2024-6774
Use after free in Screen Capture in Google Chrome prior to 126.0.6478.182 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-8h7f-n8vx-jucd
Aliases:
CVE-2024-5838
Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-8j55-e778-zfck
Aliases:
CVE-2025-0999
Heap buffer overflow in V8 in Google Chrome prior to 133.0.6943.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-8mta-q459-4be9
Aliases:
CVE-2025-8880
Race in V8 in Google Chrome prior to 139.0.7258.127 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
138.0.7204.183-1~deb12u1
Affected by 0 other vulnerabilities.
139.0.7258.127-1
Affected by 0 other vulnerabilities.
VCID-8n16-bqw2-ayap
Aliases:
CVE-2024-6778
Race in DevTools in Google Chrome prior to 126.0.6478.182 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted Chrome Extension. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-8p4m-z4n6-w3f8
Aliases:
CVE-2024-2174
Inappropriate implementation in V8 in Google Chrome prior to 122.0.6261.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-8ps7-ftmj-abbj
Aliases:
CVE-2024-9960
Use after free in Dawn in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-8smq-vqef-87du
Aliases:
CVE-2025-8882
Use after free in Aura in Google Chrome prior to 139.0.7258.127 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
138.0.7204.183-1~deb12u1
Affected by 0 other vulnerabilities.
139.0.7258.127-1
Affected by 0 other vulnerabilities.
VCID-8uv7-s3ah-s3gf
Aliases:
CVE-2024-3171
Use after free in Accessibility in Google Chrome prior to 122.0.6261.57 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-8w96-qkq6-pugz
Aliases:
CVE-2024-7003
Inappropriate implementation in FedCM in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-8yy8-73wf-uyhq
Aliases:
CVE-2024-7965
Inappropriate implementation in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-91nb-59xg-n3h2
Aliases:
CVE-2024-0807
Use after free in Web Audio in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-923j-tsrq-rkhj
Aliases:
CVE-2025-1917
Inappropriate implementation in Browser UI in Google Chrome on Android prior to 134.0.6998.35 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-93rc-7rr6-kud4
Aliases:
CVE-2024-11110
Inappropriate implementation in Extensions in Google Chrome prior to 131.0.6778.69 allowed a remote attacker to bypass site isolation via a crafted Chrome Extension. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-981p-4agu-8uaf
Aliases:
CVE-2024-8193
Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.113 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-99g4-v8cd-4kfm
Aliases:
CVE-2024-12692
Type Confusion in V8 in Google Chrome prior to 131.0.6778.204 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-9a9m-5bak-gbdh
Aliases:
CVE-2024-1284
Use after free in Mojo in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-9fn7-cecs-dqdg
Aliases:
CVE-2024-3169
Use after free in V8 in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-9htd-ebnu-4qdf
Aliases:
CVE-2024-7024
Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-9msz-qpxn-q7ck
Aliases:
CVE-2025-0440
Inappropriate implementation in Fullscreen in Google Chrome on Windows prior to 132.0.6834.83 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-9p2a-qx8m-mqdf
Aliases:
CVE-2024-6994
Heap buffer overflow in Layout in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-9sgq-bwf9-7bb9
Aliases:
CVE-2025-0434
Out of bounds memory access in V8 in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-9t1q-axzz-fqcj
Aliases:
CVE-2024-8638
Type Confusion in V8 in Google Chrome prior to 128.0.6613.137 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-9vcq-3skk-zfbu
Aliases:
CVE-2024-3516
Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-9vkw-qr2a-r3b8
Aliases:
CVE-2024-7536
Use after free in WebAudio in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-a1fx-c3kk-ubc1
Aliases:
CVE-2025-8011
Type Confusion in V8 in Google Chrome prior to 138.0.7204.168 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-a5y3-parp-6yex
Aliases:
CVE-2024-1671
Inappropriate implementation in Site Isolation in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-ajcj-nr32-uuee
Aliases:
CVE-2024-5830
Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-amxd-mnfe-1uhw
Aliases:
CVE-2024-3833
Object corruption in WebAssembly in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-aq7b-ugj1-b3er
Aliases:
CVE-2024-5831
Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-asy7-6h5g-qbb9
Aliases:
CVE-2024-6997
Use after free in Tabs in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-azyd-af8k-3uav
Aliases:
CVE-2025-0438
Stack buffer overflow in Tracing in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-b5yy-vuxn-gye9
Aliases:
CVE-2024-9958
Inappropriate implementation in PictureInPicture in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-b8u9-xknk-ckap
Aliases:
CVE-2024-12053
Type Confusion in V8 in Google Chrome prior to 131.0.6778.108 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-bpv1-y8z1-fybm
Aliases:
CVE-2024-8637
Use after free in Media Router in Google Chrome on Android prior to 128.0.6613.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-bq1h-2w86-huab
Aliases:
CVE-2024-4948
Use after free in Dawn in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-bqtm-nk1y-ukh7
Aliases:
CVE-2024-1675
Insufficient policy enforcement in Download in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-br2p-2ct4-gybj
Aliases:
CVE-2024-9957
Use after free in UI in Google Chrome on iOS prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-buew-hjjx-gfgg
Aliases:
CVE-2025-6192
Use after free in Metrics in Google Chrome prior to 137.0.7151.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-buma-pdcn-8ybk
Aliases:
CVE-2024-3832
Object corruption in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-bunq-tu53-pqdj
Aliases:
CVE-2024-11114
Inappropriate implementation in Views in Google Chrome on Windows prior to 131.0.6778.69 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-bv7s-b31u-a7f1
Aliases:
CVE-2024-6779
Out of bounds memory access in V8 in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-c85m-uxc9-k7ef
Aliases:
CVE-2024-5159
Heap buffer overflow in ANGLE in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-c95e-f2ds-xyhs
Aliases:
CVE-2024-1670
Use after free in Mojo in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-ca9n-pg2y-qyfs
Aliases:
CVE-2024-5834
Inappropriate implementation in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-cdue-apcy-1fh6
Aliases:
CVE-2025-0437
Out of bounds read in Metrics in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-ce3y-qvrk-uqb5
Aliases:
CVE-2024-11116
Inappropriate implementation in Blink in Google Chrome prior to 131.0.6778.69 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-cetp-er48-y3fb
Aliases:
CVE-2025-3072
Inappropriate implementation in Custom Tabs in Google Chrome prior to 135.0.7049.52 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-cfpg-d13f-pya7
Aliases:
CVE-2024-6290
Use after free in Dawn in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-cgzu-5yhd-mkd9
Aliases:
CVE-2024-2887
Type Confusion in WebAssembly in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-cjer-98d5-3qfb
Aliases:
CVE-2024-4947
Type Confusion in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-cjyb-8rhr-9uc1
Aliases:
CVE-2024-2629
Incorrect security UI in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-cmpu-gbwd-vqek
Aliases:
CVE-2024-0809
Inappropriate implementation in Autofill in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-cpnx-85sk-w3fc
Aliases:
CVE-2024-5839
Inappropriate Implementation in Memory Allocator in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-cq8z-h8jp-wkb5
Aliases:
CVE-2024-5835
Heap buffer overflow in Tab Groups in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-d1a2-6cqj-e7e9
Aliases:
CVE-2024-5493
Heap buffer overflow in WebRTC in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-d2y5-ez6x-tfb9
Aliases:
CVE-2025-0436
Integer overflow in Skia in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-d4un-v7rc-dybj
Aliases:
CVE-2024-2173
Out of bounds memory access in V8 in Google Chrome prior to 122.0.6261.111 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-d4vd-r2pk-aqcv
Aliases:
CVE-2025-2137
Out of bounds read in V8 in Google Chrome prior to 134.0.6998.88 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-de34-thx4-pubq
Aliases:
CVE-2025-0441
Inappropriate implementation in Fenced Frames in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to obtain potentially sensitive information from the system via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-dmnx-77x9-33bj
Aliases:
CVE-2024-9966
Inappropriate implementation in Navigations in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-dpga-gaam-vugu
Aliases:
CVE-2025-2136
Use after free in Inspector in Google Chrome prior to 134.0.6998.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-dr54-pmjh-ayba
Aliases:
CVE-2025-8292
Use after free in Media Stream in Google Chrome prior to 138.0.7204.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
139.0.7258.66-1
Affected by 5 other vulnerabilities.
VCID-drsu-p1w1-mqar
Aliases:
CVE-2024-0814
Incorrect security UI in Payments in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially spoof security UI via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-ds16-zqxt-87d7
Aliases:
CVE-2024-4058
Type confusion in ANGLE in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-dup8-awae-y7dm
Aliases:
CVE-2024-3844
Inappropriate implementation in Extensions in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-e3ap-kmq1-t7gy
Aliases:
CVE-2024-0808
Integer underflow in WebUI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-ecm1-qzrn-hkfq
Aliases:
CVE-2025-4096
Heap buffer overflow in HTML in Google Chrome prior to 136.0.7103.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-eh51-y3nw-cugf
Aliases:
CVE-2024-3847
Insufficient policy enforcement in WebUI in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-en6e-zwjb-17ay
Aliases:
CVE-2024-1060
Use after free in Canvas in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-evke-f1sx-9kdm
Aliases:
CVE-2024-3157
Out of bounds memory access in Compositing in Google Chrome prior to 123.0.6312.122 allowed a remote attacker who had compromised the GPU process to potentially perform a sandbox escape via specific UI gestures. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-evz9-g7vp-wkg2
Aliases:
CVE-2024-4950
Inappropriate implementation in Downloads in Google Chrome prior to 125.0.6422.60 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-exv7-r2kt-tfe6
Aliases:
CVE-2025-8010
Type Confusion in V8 in Google Chrome prior to 138.0.7204.168 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-eyq9-z155-uqac
Aliases:
CVE-2024-9964
Inappropriate implementation in Payments in Google Chrome prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-f4f3-6z23-a3cn
Aliases:
CVE-2024-8035
Inappropriate implementation in Extensions in Google Chrome on Windows prior to 128.0.6613.84 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-f89x-24dz-p7ef
Aliases:
CVE-2024-10827
Use after free in Serial in Google Chrome prior to 130.0.6723.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-fcpm-8f9d-z7gk
Aliases:
CVE-2025-3620
Use after free in USB in Google Chrome prior to 135.0.7049.95 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-fejf-q24c-9yc3
Aliases:
CVE-2024-9121
Inappropriate implementation in V8 in Google Chrome prior to 129.0.6668.70 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-fmv3-sxyz-zyhq
Aliases:
CVE-2024-6293
Use after free in Dawn in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-fqgb-buqu-8qca
Aliases:
CVE-2024-6292
Use after free in Dawn in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-g1sk-8229-pqfb
Aliases:
CVE-2025-4664
Insufficient policy enforcement in Loader in Google Chrome prior to 136.0.7103.113 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-gc7t-hh2a-77c9
Aliases:
CVE-2024-7550
Type Confusion in V8 in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-gcww-gpc1-tyhr
Aliases:
CVE-2024-5158
Type Confusion in V8 in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to potentially perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-gfe4-rt6z-4kgc
Aliases:
CVE-2024-3834
Use after free in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-gjrr-5atb-suhs
Aliases:
CVE-2025-4052
Inappropriate implementation in DevTools in Google Chrome prior to 136.0.7103.59 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-gmfy-2f35-fbds
Aliases:
CVE-2025-8579
Inappropriate implementation in Picture In Picture in Google Chrome prior to 139.0.7258.66 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
138.0.7204.183-1~deb12u1
Affected by 0 other vulnerabilities.
139.0.7258.66-1
Affected by 5 other vulnerabilities.
VCID-gmpn-k2fu-qkdy
Aliases:
CVE-2024-7966
Out of bounds memory access in Skia in Google Chrome prior to 128.0.6613.84 allowed a remote attacker who had compromised the renderer process to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-gu9w-fju8-kkcb
Aliases:
CVE-2024-2400
Use after free in Performance Manager in Google Chrome prior to 122.0.6261.128 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-gw8f-56ya-fyaj
Aliases:
CVE-2025-5283
A double-free could have occurred in `vpx_codec_enc_init_multi` after a failed allocation when initializing the encoder for WebRTC. This could have caused memory corruption and a potentially exploitable crash.
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-gwnq-vvp2-7bc2
Aliases:
CVE-2025-0445
Use after free in V8 in Google Chrome prior to 133.0.6943.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-h13b-rgtt-bff8
Aliases:
CVE-2025-0443
Insufficient data validation in Extensions in Google Chrome prior to 132.0.6834.83 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-h1ry-2zcs-cfg3
Aliases:
CVE-2024-5844
Heap buffer overflow in Tab Strip in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-h22n-cean-1ug9
Aliases:
CVE-2025-4050
Out of bounds memory access in DevTools in Google Chrome prior to 136.0.7103.59 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-h826-8mu3-1ybp
Aliases:
CVE-2025-5066
Inappropriate implementation in Messages in Google Chrome on Android prior to 137.0.7151.55 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-h9n4-k3wc-4qcu
Aliases:
CVE-2024-1938
Type Confusion in V8 in Google Chrome prior to 122.0.6261.94 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-h9yv-73q9-rygr
Aliases:
CVE-2025-3069
Inappropriate implementation in Extensions in Google Chrome prior to 135.0.7049.52 allowed a remote attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-hhpa-zdd6-t7e4
Aliases:
CVE-2024-7001
Inappropriate implementation in HTML in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-hhsp-s431-z3am
Aliases:
CVE-2025-1918
Out of bounds read in PDFium in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to potentially perform out of bounds memory access via a crafted PDF file. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-hu9y-28bq-e3g5
Aliases:
CVE-2024-9962
Inappropriate implementation in Permissions in Google Chrome prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-hywg-6v6c-nye6
Aliases:
CVE-2025-4372
Use after free in WebAudio in Google Chrome prior to 136.0.7103.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-j1jk-jk6b-wkcq
Aliases:
CVE-2025-3067
Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 135.0.7049.52 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform privilege escalation via a crafted app. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-j1ya-2b77-hqg1
Aliases:
CVE-2024-2628
Inappropriate implementation in Downloads in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted URL. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-j28j-46mg-vqhd
Aliases:
CVE-2024-6773
Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-j3kg-ezap-qfby
Aliases:
CVE-2025-3066
Use after free in Site Isolation in Google Chrome prior to 135.0.7049.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-j5gm-3tsz-h7fe
Aliases:
CVE-2024-8198
Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.113 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-j6hr-xyn1-nfaf
Aliases:
CVE-2024-11117
Inappropriate implementation in FileSystem in Google Chrome prior to 131.0.6778.69 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-j7x4-zeb7-rfgd
Aliases:
CVE-2024-6100
Type Confusion in V8 in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-jgte-yaxt-5ucc
Aliases:
CVE-2024-7974
Insufficient data validation in V8 API in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-jhap-r53a-t3es
Aliases:
CVE-2024-2625
Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-jjep-1ckh-nba8
Aliases:
CVE-2025-5959
Type Confusion in V8 in Google Chrome prior to 137.0.7151.103 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-jntf-wzkr-vubd
Aliases:
CVE-2025-8576
Use after free in Extensions in Google Chrome prior to 139.0.7258.66 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
138.0.7204.183-1~deb12u1
Affected by 0 other vulnerabilities.
139.0.7258.66-1
Affected by 5 other vulnerabilities.
VCID-jzqz-6yj6-d7ak
Aliases:
CVE-2024-8909
Inappropriate implementation in UI in Google Chrome on iOS prior to 129.0.6668.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-k173-7w1z-sqf2
Aliases:
CVE-2024-3843
Insufficient data validation in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-k1m4-9wpj-yqcg
Aliases:
CVE-2024-5846
Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-k2uq-b2qy-cfc7
Aliases:
CVE-2024-8362
Use after free in WebAudio in Google Chrome prior to 128.0.6613.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-kb96-eety-87ba
Aliases:
CVE-2024-9961
Use after free in ParcelTracking in Google Chrome on iOS prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-kpaw-gtx4-rkgp
Aliases:
CVE-2025-1916
Use after free in Profiles in Google Chrome prior to 134.0.6998.35 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-kpyb-yxnw-a3fp
Aliases:
CVE-2024-8033
Inappropriate implementation in WebApp Installs in Google Chrome on Windows prior to 128.0.6613.84 allowed an attacker who convinced a user to install a malicious application to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-kxz6-wx7m-ybh5
Aliases:
CVE-2025-3073
Inappropriate implementation in Autofill in Google Chrome prior to 135.0.7049.52 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-kzxn-nat1-tkc5
Aliases:
CVE-2024-7025
Integer overflow in Layout in Google Chrome prior to 129.0.6668.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-m7cb-6zj3-ebev
Aliases:
CVE-2024-5160
Heap buffer overflow in Dawn in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-mhuc-6jhj-fufs
Aliases:
CVE-2024-2627
Use after free in Canvas in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-ms51-zent-m3az
Aliases:
CVE-2024-9859
Type confusion in WebAssembly in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-muwh-9v7h-gbbz
Aliases:
CVE-2025-2476
Use after free in Lens in Google Chrome prior to 134.0.6998.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-n1c7-z48p-wyhy
Aliases:
CVE-2024-5497
Out of bounds memory access in Browser UI in Google Chrome prior to 125.0.6422.141 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-n9pm-d36j-v3e1
Aliases:
CVE-2025-1919
Out of bounds read in Media in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-na32-u979-73ar
Aliases:
CVE-2024-11115
Insufficient policy enforcement in Navigation in Google Chrome on iOS prior to 131.0.6778.69 allowed a remote attacker to perform privilege escalation via a series of UI gestures. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-nahe-pqq2-bfhv
Aliases:
CVE-2024-7972
Inappropriate implementation in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-ncg5-vr6g-p7f6
Aliases:
CVE-2024-5500
Inappropriate implementation in Sign-In in Google Chrome prior to 1.3.36.351 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-ndsn-ec4g-t3ep
Aliases:
CVE-2024-10488
Use after free in WebRTC in Google Chrome prior to 130.0.6723.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-nhrs-vmuq-4yd4
Aliases:
CVE-2024-8908
Inappropriate implementation in Autofill in Google Chrome prior to 129.0.6668.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-nkka-79d3-4ydy
Aliases:
CVE-2024-6990
Uninitialized Use in Dawn in Google Chrome on Android prior to 127.0.6533.88 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Critical)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-nmgv-61af-z3bg
Aliases:
CVE-2024-7968
Use after free in Autofill in Google Chrome prior to 128.0.6613.84 allowed a remote attacker who had convinced the user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-npmy-uxnm-57g3
Aliases:
CVE-2024-7018
Heap buffer overflow in PDF in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-ntpx-a37m-mybs
Aliases:
CVE-2024-7977
Insufficient data validation in Installer in Google Chrome on Windows prior to 128.0.6613.84 allowed a local attacker to perform privilege escalation via a malicious file. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-nwzv-5yc9-abdr
Aliases:
CVE-2025-6558
Insufficient validation of untrusted input in ANGLE and GPU in Google Chrome prior to 138.0.7204.157 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-nz51-3c3h-17ex
Aliases:
CVE-2024-5842
Use after free in Browser UI in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-nzxr-y314-cfc7
Aliases:
CVE-2024-3846
Inappropriate implementation in Prompts in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-p186-4ck3-87dm
Aliases:
CVE-2025-4609
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-p1w4-psvx-97ap
Aliases:
CVE-2025-6556
Insufficient policy enforcement in Loader in Google Chrome prior to 138.0.7204.49 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-p45k-cbh4-bqhz
Aliases:
CVE-2024-7022
Uninitialized Use in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-p6jb-te34-1fbn
Aliases:
CVE-2024-7967
Heap buffer overflow in Fonts in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-p8wj-ytx4-13ga
Aliases:
CVE-2024-9602
Type Confusion in V8 in Google Chrome prior to 129.0.6668.100 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-p97x-pevd-9fep
Aliases:
CVE-2025-1923
Inappropriate implementation in Permission Prompts in Google Chrome prior to 134.0.6998.35 allowed an attacker who convinced a user to install a malicious extension to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-pam3-68r9-q3gp
Aliases:
CVE-2025-0762
Use after free in DevTools in Google Chrome prior to 132.0.6834.159 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-pbh5-n9a2-7fbf
Aliases:
CVE-2024-9370
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-pct7-dbb1-pfgy
Aliases:
CVE-2024-5494
Use after free in Dawn in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-pd9y-1hsy-dygz
Aliases:
CVE-2024-5496
Use after free in Media Session in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-pjm5-5fec-3qhm
Aliases:
CVE-2024-7000
Use after free in CSS in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-pjrs-b3v5-5qcp
Aliases:
CVE-2024-3839
Out of bounds read in Fonts in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-pk72-jgx4-cke7
Aliases:
CVE-2025-1426
Heap buffer overflow in GPU in Google Chrome on Android prior to 133.0.6943.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-pn52-eabv-1ues
Aliases:
CVE-2025-6191
Integer overflow in V8 in Google Chrome prior to 137.0.7151.119 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-pwaz-g2v5-dbc8
Aliases:
CVE-2024-11112
Use after free in Media in Google Chrome on Windows prior to 131.0.6778.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-pxzw-sdsp-yfep
Aliases:
CVE-2024-3156
Inappropriate implementation in V8 in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-pzsg-nha8-hfet
Aliases:
CVE-2024-8194
Type Confusion in V8 in Google Chrome prior to 128.0.6613.113 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-q41a-urtt-cfc3
Aliases:
CVE-2024-3914
Use after free in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-q77q-c43x-x7hn
Aliases:
CVE-2024-7970
Out of bounds write in V8 in Google Chrome prior to 128.0.6613.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-q7rc-hrs8-qka9
Aliases:
CVE-2024-10231
Type Confusion in V8 in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-qaaw-ws9n-gke4
Aliases:
CVE-2025-1922
Inappropriate implementation in Selection in Google Chrome on Android prior to 134.0.6998.35 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-qdrt-8q19-vuhz
Aliases:
CVE-2024-11113
Use after free in Accessibility in Google Chrome prior to 131.0.6778.69 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-qfws-sg4e-pkcq
Aliases:
CVE-2024-3840
Insufficient policy enforcement in Site Isolation in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-qqbp-4y39-2uh6
Aliases:
CVE-2024-7533
Use after free in Sharing in Google Chrome on iOS prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-qrh1-z3ap-v3ej
Aliases:
CVE-2024-0812
Inappropriate implementation in Accessibility in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-qrut-krg8-h3a8
Aliases:
CVE-2024-1676
Inappropriate implementation in Navigation in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-qrvf-rwrd-2udu
Aliases:
CVE-2025-5419
Out of bounds read and write in V8 in Google Chrome prior to 137.0.7151.68 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-qtmk-vf8d-dufz
Aliases:
CVE-2024-9956
Malicious pages could use Firefox for Android to pass FIDO: links to the OS and trigger the "hybrid" passkey transport. An attacker within Bluetooth range could have used this to trick the user into using their passkey to log the attacker's computer into the target account.
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-qttc-jn66-d3f4
Aliases:
CVE-2024-12695
Out of bounds write in V8 in Google Chrome prior to 131.0.6778.204 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-qyf4-rwr1-ffd4
Aliases:
CVE-2025-3070
Insufficient validation of untrusted input in Extensions in Google Chrome prior to 135.0.7049.52 allowed a remote attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-qzgy-wnnv-gyh1
Aliases:
CVE-2024-6999
Inappropriate implementation in FedCM in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-r2hv-qa9r-rqdy
Aliases:
CVE-2024-7004
Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a malicious file. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-r5pr-92eq-nbaw
Aliases:
CVE-2025-5067
Inappropriate implementation in Tab Strip in Google Chrome prior to 137.0.7151.55 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-rfm6-uyyq-rudp
Aliases:
CVE-2024-0813
Use after free in Reading Mode in Google Chrome prior to 121.0.6167.85 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-rg2a-abyw-8yak
Aliases:
CVE-2024-0805
Inappropriate implementation in Downloads in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to perform domain spoofing via a crafted domain name. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-rnzq-4ccf-hbfz
Aliases:
CVE-2024-4059
Out of bounds read in V8 API in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to leak cross-site data via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-rpzu-nzxz-47b5
Aliases:
CVE-2024-6291
Use after free in Swiftshader in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-s3xj-93c5-2fav
Aliases:
CVE-2024-9963
Insufficient data validation in Downloads in Google Chrome prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-s4bj-d9cw-r3hg
Aliases:
CVE-2024-7005
Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a malicious file. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-s9kc-hevf-wbdz
Aliases:
CVE-2024-0806
Use after free in Passwords in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-sa1f-aqp8-n3fv
Aliases:
CVE-2024-7532
Out of bounds memory access in ANGLE in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-sa4u-vqwr-vqcx
Aliases:
CVE-2024-6772
Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-seqb-kgfb-zyeg
Aliases:
CVE-2025-0435
Inappropriate implementation in Navigation in Google Chrome on Android prior to 132.0.6834.83 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-sghr-z7g1-jugg
Aliases:
CVE-2025-8577
Inappropriate implementation in Picture In Picture in Google Chrome prior to 139.0.7258.66 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
138.0.7204.183-1~deb12u1
Affected by 0 other vulnerabilities.
139.0.7258.66-1
Affected by 5 other vulnerabilities.
VCID-sm2q-xk7f-h7gu
Aliases:
CVE-2025-3068
Inappropriate implementation in Intents in Google Chrome on Android prior to 135.0.7049.52 allowed a remote attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-smmh-mds7-z7bv
Aliases:
CVE-2025-5064
Inappropriate implementation in Background Fetch API in Google Chrome prior to 137.0.7151.55 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-sn44-k2mb-myf8
Aliases:
CVE-2024-9122
Type Confusion in V8 in Google Chrome prior to 129.0.6668.70 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-t1ef-qku4-hycz
Aliases:
CVE-2024-6989
Use after free in Loader in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-t7tb-3rq8-8udp
Aliases:
CVE-2024-12693
Out of bounds memory access in V8 in Google Chrome prior to 131.0.6778.204 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-tak9-m4j8-wyf2
Aliases:
CVE-2025-1920
Type Confusion in V8 in Google Chrome prior to 134.0.6998.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-tc55-stdk-t3ay
Aliases:
CVE-2024-0811
Inappropriate implementation in Extensions API in Google Chrome prior to 121.0.6167.85 allowed an attacker who convinced a user to install a malicious extension to leak cross-origin data via a crafted Chrome Extension. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-tgh6-yp1h-aucp
Aliases:
CVE-2025-8578
Use after free in Cast in Google Chrome prior to 139.0.7258.66 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
138.0.7204.183-1~deb12u1
Affected by 0 other vulnerabilities.
139.0.7258.66-1
Affected by 5 other vulnerabilities.
VCID-tphj-4331-bfgn
Aliases:
CVE-2024-9603
Type Confusion in V8 in Google Chrome prior to 129.0.6668.100 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-tryu-2wq3-n7c3
Aliases:
CVE-2024-2885
Use after free in Dawn in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-tsqg-4ejg-e7h1
Aliases:
CVE-2025-1006
Use after free in Network in Google Chrome prior to 133.0.6943.126 allowed a remote attacker to potentially exploit heap corruption via a crafted web app. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-tunx-rv8y-quhv
Aliases:
CVE-2024-6993
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-u4b6-puwb-x7hk
Aliases:
CVE-2025-0442
Inappropriate implementation in Payments in Google Chrome prior to 132.0.6834.83 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-u5e3-ea83-rqa8
Aliases:
CVE-2024-5157
Use after free in Scheduling in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-ucuj-63kk-n7cp
Aliases:
CVE-2025-8879
Heap buffer overflow in libaom in Google Chrome prior to 139.0.7258.127 allowed a remote attacker to potentially exploit heap corruption via a curated set of gestures. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
138.0.7204.183-1~deb12u1
Affected by 0 other vulnerabilities.
139.0.7258.127-1
Affected by 0 other vulnerabilities.
VCID-uens-sap4-gke9
Aliases:
CVE-2024-9369
Insufficient data validation in Mojo in Google Chrome prior to 129.0.6668.89 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-ukav-hjmb-qkdq
Aliases:
CVE-2024-6988
Use after free in Downloads in Google Chrome on iOS prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-umhm-wrfe-nfg7
Aliases:
CVE-2024-8907
Insufficient data validation in Omnibox in Google Chrome on Android prior to 129.0.6668.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to inject arbitrary scripts or HTML (XSS) via a crafted set of UI gestures. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-usgw-61f3-4qa2
Aliases:
CVE-2025-0447
Inappropriate implementation in Navigation in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-uxpx-bhnj-zygr
Aliases:
CVE-2025-0995
Use after free in V8 in Google Chrome prior to 133.0.6943.98 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-v348-jtj5-57b5
Aliases:
CVE-2024-3515
Use after free in Dawn in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-v9gp-nv8j-s3ba
Aliases:
CVE-2024-5499
Out of bounds write in Streams API in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-vfdx-12f2-qyhm
Aliases:
CVE-2024-8904
Type Confusion in V8 in Google Chrome prior to 129.0.6668.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-vgfz-b2gj-vubm
Aliases:
CVE-2024-7978
Insufficient policy enforcement in Data Transfer in Google Chrome prior to 128.0.6613.84 allowed a remote attacker who convinced a user to engage in specific UI gestures to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-vn5u-qk1x-g7aq
Aliases:
CVE-2024-9120
Use after free in Dawn in Google Chrome on Windows prior to 129.0.6668.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-vqhn-akhv-ybbu
Aliases:
CVE-2024-7971
Type confusion in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-vtm8-q4hu-3ubh
Aliases:
CVE-2024-7979
Insufficient data validation in Installer in Google Chrome on Windows prior to 128.0.6613.84 allowed a local attacker to perform privilege escalation via a crafted symbolic link. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-vu5k-qcjm-xyfd
Aliases:
CVE-2025-0446
Inappropriate implementation in Extensions in Google Chrome prior to 132.0.6834.83 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-vunz-9eft-xugs
Aliases:
CVE-2024-5841
Use after free in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-vus3-ypzg-wugh
Aliases:
CVE-2024-4671
Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-vuwd-s9qd-zuhh
Aliases:
CVE-2025-1914
Out of bounds read in V8 in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-vv52-dv8d-nfaz
Aliases:
CVE-2024-9955
Use after free in WebAuthentication in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-vybm-2pyr-myda
Aliases:
CVE-2025-0291
Type Confusion in V8 in Google Chrome prior to 131.0.6778.264 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-w1cq-sykb-wubt
Aliases:
CVE-2025-1915
Improper Limitation of a Pathname to a Restricted Directory in DevTools in Google Chrome on Windows prior to 134.0.6998.35 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-w3hq-5t3a-y7hp
Aliases:
CVE-2025-6554
Type confusion in V8 in Google Chrome prior to 138.0.7204.96 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-w89m-f8mc-2ubd
Aliases:
CVE-2025-6557
Insufficient data validation in DevTools in Google Chrome on Windows prior to 138.0.7204.49 allowed a remote attacker who convinced a user to engage in specific UI gestures to execute arbitrary code via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-wc55-uzw3-uudz
Aliases:
CVE-2024-6102
Out of bounds memory access in Dawn in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-wn35-efw4-k7by
Aliases:
CVE-2024-5845
Use after free in Audio in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-wr9v-3hch-e3ez
Aliases:
CVE-2024-5832
Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-wuhp-4k29-auhw
Aliases:
CVE-2025-4051
Insufficient data validation in DevTools in Google Chrome prior to 136.0.7103.59 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-wz68-rczb-7yec
Aliases:
CVE-2024-3838
Inappropriate implementation in Autofill in Google Chrome prior to 124.0.6367.60 allowed an attacker who convinced a user to install a malicious app to perform UI spoofing via a crafted app. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-x2dt-fche-z7h8
Aliases:
CVE-2025-3071
Inappropriate implementation in Navigations in Google Chrome prior to 135.0.7049.52 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass same origin policy via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-x4ww-ehfv-63cq
Aliases:
CVE-2024-4558
Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-x73h-qwug-p7gr
Aliases:
CVE-2024-10487
Out of bounds write in Dawn in Google Chrome prior to 130.0.6723.92 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Critical)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-x9be-q596-3be8
Aliases:
CVE-2024-4949
Use after free in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-xbgz-h2r3-guh1
Aliases:
CVE-2025-0448
Inappropriate implementation in Compositing in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-xddc-38kx-6qdn
Aliases:
CVE-2024-5840
Policy bypass in CORS in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to bypass discretionary access control via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-xnv7-vjr6-9bfb
Aliases:
CVE-2024-3168
Use after free in DevTools in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-xqke-wwmn-v3cz
Aliases:
CVE-2024-6775
Use after free in Media Stream in Google Chrome prior to 126.0.6478.182 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-y1me-empd-pubq
Aliases:
CVE-2024-1059
Use after free in Peer Connection in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-y55d-19xz-nqgd
Aliases:
CVE-2024-7973
Heap buffer overflow in PDFium in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-y6rx-h581-9qdy
Aliases:
CVE-2024-6777
Use after free in Navigation in Google Chrome prior to 126.0.6478.182 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-ysrd-m52t-bbcf
Aliases:
CVE-2025-0996
Inappropriate implementation in Browser UI in Google Chrome on Android prior to 133.0.6943.98 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-yxn6-wmu5-8qe2
Aliases:
CVE-2025-5280
Out of bounds write in V8 in Google Chrome prior to 137.0.7151.55 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-yybs-w5rv-53hn
Aliases:
CVE-2025-8901
Out of bounds write in ANGLE in Google Chrome prior to 139.0.7258.127 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
138.0.7204.183-1~deb12u1
Affected by 0 other vulnerabilities.
139.0.7258.127-1
Affected by 0 other vulnerabilities.
VCID-z3zd-17x9-zqaj
Aliases:
CVE-2024-3841
Insufficient data validation in Browser Switcher in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to inject scripts or HTML into a privileged page via a malicious file. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-z4fu-b9gx-nqcg
Aliases:
CVE-2024-2886
Use after free in WebCodecs in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-z6sn-szbt-h7h6
Aliases:
CVE-2024-9954
Use after free in AI in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-z9cu-quqx-9yhd
Aliases:
CVE-2024-2626
Out of bounds read in Swiftshader in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-zey3-m86u-muhz
Aliases:
CVE-2024-5843
Inappropriate implementation in Downloads in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to obfuscate security UI via a malicious file. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-zj56-rkb8-qfbr
Aliases:
CVE-2024-0810
Insufficient policy enforcement in DevTools in Google Chrome prior to 121.0.6167.85 allowed an attacker who convinced a user to install a malicious extension to leak cross-origin data via a crafted Chrome Extension. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-zs1y-mszx-ckcp
Aliases:
CVE-2024-6998
Use after free in User Education in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-zu1c-w9aj-puaw
Aliases:
CVE-2024-8906
Incorrect security UI in Downloads in Google Chrome prior to 129.0.6668.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-zwpy-eces-pyb8
Aliases:
CVE-2024-6991
Use after free in Dawn in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-zxmk-95qh-4uf4
Aliases:
CVE-2024-5498
Use after free in Presentation API in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
VCID-zyfq-jhxk-s3g7
Aliases:
CVE-2025-0451
Inappropriate implementation in Extensions API in Google Chrome prior to 133.0.6943.53 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Medium)
135.0.7049.95-1~deb12u1
Affected by 13 other vulnerabilities.
Vulnerabilities fixed by this package (863)
Vulnerability Summary Aliases
VCID-11x1-5hyy-13bk Use after free in V8 in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3885
VCID-12ve-5kd6-6fby Heap buffer overflow in WebUI in Google Chrome prior to 100.0.4896.60 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via specific input into DevTools. CVE-2022-1142
VCID-139c-hnza-ukeg Out of bounds write in TabStrip in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory write via a crafted HTML page. CVE-2021-30526
VCID-13q1-4he3-ekdx Insufficient data validation in Extensions in Google Chrome prior to 115.0.5790.170 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted Chrome Extension. (Chromium security severity: Medium) CVE-2023-4077
VCID-14j6-k78s-5bb8 Type confusion in V8 in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3889
VCID-14tz-qqa9-1yej Inappropriate implementation in in iframe Sandbox in Google Chrome prior to 109.0.5414.74 allowed a remote attacker to bypass file download restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-0131
VCID-157a-6skt-fkgj multiple issues CVE-2021-37995
VCID-16r3-pne5-4fhk Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to bypass security feature via a crafted HTML page. (Chromium security severity: Low) CVE-2022-3316
VCID-17ke-cwy4-q3fr Use after free in Safe Browsing in Google Chrome prior to 99.0.4844.74 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0973
VCID-17zq-wcu5-3kdr Insufficient validation of untrusted input in Internals in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to bypass download restrictions via a malicious file . CVE-2022-2618
VCID-1aa5-h3zx-t7gd Heap buffer overflow in Metrics in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-1219
VCID-1b6v-pnag-rucp Use after free in Tab Groups in Google Chrome prior to 115.0.5790.98 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-3730
VCID-1bzw-s2m4-v3ee Use after free in Core in Google Chrome on Lacros prior to 111.0.5563.64 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: Medium) CVE-2023-1227
VCID-1czj-3tfw-ebc7 Use after free in Animation in Google Chrome prior to 98.0.4758.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0609
GHSA-vv6j-ww6x-54gx
GMS-2022-140
GMS-2022-141
GMS-2022-142
GMS-2022-143
GMS-2022-144
GMS-2022-145
GMS-2022-146
GMS-2022-147
GMS-2022-148
VCID-1dh7-ytbz-yuc6 An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash. CVE-2021-30547
VCID-1ezw-4dha-47ch Insufficient policy enforcement in custom tabs in Google Chrome on Android prior to 106.0.5249.62 allowed an attacker who convinced the user to install an application to bypass same origin policy via a crafted application. (Chromium security severity: Medium) CVE-2022-3310
VCID-1gpq-gzz5-mbfs Heap buffer overflow in Visuals in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-1810
VCID-1h2w-w37g-q7ae Heap buffer overflow in PDF in Google Chrome prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted PDF file. CVE-2022-2624
VCID-1h5g-cng5-jfb1 Use after free in Audio in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who has convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-4356
VCID-1j4b-prth-cycq Use after free in Screen Capture in Google Chrome prior to 98.0.4758.80 allowed a remote attacker who had compromised the renderer process and convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0459
VCID-1jvz-3kb8-g3b7 Out of bounds memory access in UI Shelf in Google Chrome on Chrome OS, Lacros prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via specific user interactions. CVE-2022-1489
VCID-1kk6-ttzg-e3am multiple issues CVE-2021-37961
VCID-1q6b-99nj-9fhf Insufficient validation of untrusted input in Data Transfer in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to bypass same origin policy via a crafted clipboard content. CVE-2022-1867
VCID-1q7h-k749-zybh Type confusion in V8 in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-2724
VCID-1qk3-v137-rbce Inappropriate implementation in Intents in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low) CVE-2023-4907
VCID-1qtu-3xun-bfdc multiple issues CVE-2021-37991
VCID-1sa9-j3y7-tkat Inappropriate implementation in Skia in Google Chrome prior to 115.0.5790.98 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High) CVE-2023-4860
VCID-1suq-4nv1-z3fd Heap buffer overflow in Task Manager in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via specific user interactions. CVE-2022-0310
VCID-1tbw-qr73-hqet Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 115.0.5790.98 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-3736
VCID-1u2c-j46y-b7bq Use after free in Sharesheet in Google Chrome on Chrome OS prior to 101.0.4951.64 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific user interactions. CVE-2022-1633
VCID-1u5a-ptb3-a7b9 Use after free in MediaStream in Google Chrome prior to 99.0.4844.51 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. CVE-2022-0798
VCID-1wa2-nbhk-yyhj Use after free in Cast in Google Chrome prior to 98.0.4758.80 allowed a remote attacker who convinced a user to engage in specific interactions to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0469
VCID-1wnt-73yp-5bcf Incorrect security UI in BFCache in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: High) CVE-2023-4764
VCID-1xab-5sek-r3gd Use after free in Blink Layout in Google Chrome on Android prior to 99.0.4844.74 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0971
VCID-22kq-hntq-4yb6 Insufficient data validation in loader in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2021-4059
VCID-234r-dvur-tfd4 Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-6347
VCID-237u-1mbm-ffek Out of bounds write in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2024-0517
VCID-24az-ybtw-7ker Use after free in Cast UI in Google Chrome prior to 100.0.4896.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1131
VCID-24f8-yudp-cucp Out of bounds write in Swiftshader in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-2929
VCID-24j7-vb4m-9qh7 Use after free in Browser UI in Google Chrome on Chrome OS prior to 99.0.4844.74 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0977
VCID-266c-jcnc-mye4 Chromium: CVE-2021-30624 Use after free in Autofill CVE-2021-30624
VCID-27p6-tk7b-kfc3 multiple issues CVE-2021-37962
VCID-28xk-a83r-nka6 Use after free in DevTools in Google Chrome prior to 92.0.4515.107 allowed an attacker who convinced a user to open DevTools to potentially exploit heap corruption via specific user gesture. CVE-2021-30567
VCID-2967-8d1f-57aq Heap buffer overflow in ANGLE in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0789
VCID-29hg-zjwk-z7a7 multiple issues CVE-2021-37965
VCID-29sv-99hj-jkb8 Inappropriate implementation in Sandbox in Google Chrome on Windows prior to 112.0.5615.49 allowed a remote attacker who had compromised the renderer process to perform arbitrary read/write via a malicious file. (Chromium security severity: High) CVE-2023-2313
VCID-2aqb-q8pj-83h3 Type Confusion in ServiceWorker API in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-0473
VCID-2c1u-pvet-aka2 Use after free in Media in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High) CVE-2022-4916
VCID-2cr3-dpjt-vqdf Use after free in Extensions in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install an extension to potentially exploit heap corruption via a crafted Chrome Extension and UI interaction. (Chromium security severity: High) CVE-2022-4177
VCID-2dax-k887-3ba6 Heap buffer overflow in PrintPreview in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-4914
VCID-2ebb-sse4-fug8 Use after free in FedCM in Google Chrome prior to 120.0.6099.109 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-6706
VCID-2etq-5wnw-zyhn Insufficient policy enforcement in DevTools in Google Chrome on Windows prior to 108.0.5359.71 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-4187
VCID-2hn7-k8yh-v7c4 Insufficient policy enforcement in Navigation in Google Chrome on iOS prior to 111.0.5563.64 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-1225
VCID-2hwh-z8aq-3kg6 Use after free in Speech Recognition in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3886
VCID-2kbt-7pd5-byd9 Use after free in Blink History in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-5476
VCID-2kw7-aqeg-eqha Use after free in Autofill in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gesture to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0106
VCID-2nhy-qjzm-hyd6 Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-6346
VCID-2qg3-2pc8-jbeq Out of bounds write in Lacros Graphics in Google Chrome on Chrome OS and Lacros prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via UI interactions. (Chromium security severity: High) CVE-2022-4176
VCID-2qkh-184p-aqfj Inappropriate implementation in Autofill in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low) CVE-2023-6511
VCID-2rzq-2mba-nufx Use after free in Profiles in Google Chrome prior to 118.0.5993.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-5472
VCID-2tre-9g6v-5fd1 Use after free in WebRTC in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-1218
VCID-2ueh-vbzc-r3fq Out of bounds read and write in ANGLE in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-3598
VCID-2vvj-1dxm-ekc8 Use after free in Screen Capture in Google Chrome on Chrome OS prior to 97.0.4692.71 allowed an attacker who convinced a user to perform specific user gestures to potentially exploit heap corruption via specific user gestures. CVE-2022-0098
VCID-2vyw-cwwd-mfdv Use after free in Shopping Cart in Google Chrome prior to 100.0.4896.60 allowed a remote attacker to potentially exploit heap corruption via standard feature user interaction. CVE-2022-1135
VCID-2w9n-rt45-h3bn Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2294
VCID-2xcs-9zvn-qker Use after free in Live Caption in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via UI interaction. (Chromium security severity: Medium) CVE-2022-4192
VCID-2yuj-4hks-buhv Heap buffer overflow in Task Manager in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0311
VCID-2zxf-28ww-yfdz Use after free in WebUI in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30527
VCID-312w-h34f-23hs Insufficient policy enforcement in content security policy in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass content security policy via a crafted HTML page. CVE-2021-30539
VCID-33zq-6bce-d7e9 Inappropriate implementation in Extensions API in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted HTML page. CVE-2022-1868
VCID-34x5-6tax-sbdq Inappropriate implementation in Resource Timing in Google Chrome prior to 100.0.4896.60 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2022-1146
VCID-354x-vwsh-uqgc Incorrect security UI in Downloads in Google Chrome on Android prior to 92.0.4515.107 allowed a remote attacker to perform domain spoofing via a crafted HTML page. CVE-2021-30584
VCID-372d-792n-xbaj Use after free in UI in Google Chrome on Linux prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-4053
VCID-37t6-rmvs-tkc3 Heap buffer overflow in Tab Groups in Google Chrome prior to 98.0.4758.102 allowed an attacker who convinced a user to install a malicious extension and engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0604
VCID-3864-hq9q-33ak Use after free in File Manager in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via specific and direct user interaction. CVE-2022-1496
VCID-3amg-ebcb-3yfq Use after free in Side Panel in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-5856
VCID-3csf-8m5y-zkfp Use after free in DevTools in Google Chrome prior to 92.0.4515.107 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30581
VCID-3fed-jgwq-9kdz multiple issues CVE-2021-37986
VCID-3fz3-nu4a-aqc7 Insufficient data validation in Updater in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to perform OS-level privilege escalation via a malicious file. (Chromium security severity: High) CVE-2024-3173
VCID-3gcv-dpuy-eqf4 Heap buffer overflow in Window Manager in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions. CVE-2022-3052
VCID-3guj-7v74-hufr Heap buffer overflow in V8 Internationalization in Google Chrome prior to 101.0.4951.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1638
VCID-3kee-6vdk-7kck Out of bounds read in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-1534
VCID-3kua-n99z-8ydy Use after free in GPU in Google Chrome prior to 98.0.4758.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0607
VCID-3m3n-9xzn-bqgr Use after free in Sharing in Google Chrome prior to 91.0.4472.114 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page and user gesture. CVE-2021-30555
VCID-3mqv-735z-7qch Use after free in WebRTC in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted WebRTC session. (Chromium security severity: High) CVE-2023-4076
VCID-3nhj-wweg-cfes Insufficient policy enforcement in developer tools in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. CVE-2022-1309
VCID-3pda-q4un-jyhz multiple issues CVE-2021-30542
VCID-3q8b-417w-tkgh Use after free in Feedback service on Chrome OS in Google Chrome on Chrome OS prior to 107.0.5304.62 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium) CVE-2022-3658
VCID-3r1b-x8cf-kygg Inappropriate implementation in Installer in Google Chrome prior to 118.0.5993.70 allowed a local attacker to bypass discretionary access control via a crafted command. (Chromium security severity: Low) CVE-2023-5477
VCID-3r2s-cfp8-sqbs Out of bounds memory access in Service Worker API in Google Chrome prior to 112.0.5615.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-2133
VCID-3tqs-4mf2-nub4 Heap buffer overflow in sqlite in Google Chrome prior to 112.0.5615.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-2137
VCID-3v13-8vq7-y3by Use after free in PhoneHub in Google Chrome on Chrome OS prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-3042
VCID-3wr3-q97d-pbb1 Heap buffer overflow in Vulkan in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3653
VCID-3xbp-sef1-d7gj Inappropriate implementation in in File System API in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Low) CVE-2023-0140
VCID-3ywp-3hax-uuht Insufficient policy enforcement in Cookies in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2022-2615
VCID-3z6x-ce7a-3bhu Use after free in Media Capture in Google Chrome prior to 120.0.6099.62 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium) CVE-2023-6510
VCID-3ze6-bu2j-e7gg Heap buffer overflow in extensions in Google Chrome prior to 96.0.4664.93 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. CVE-2021-4055
VCID-3zmr-ncke-t3dy multiple issues CVE-2021-37999
VCID-3znf-5nrw-dqh4 Use after free in Layout in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3654
VCID-419t-qjrh-17c2 Uninitialized Use in FFmpeg in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-4907
VCID-41c6-fu8s-zufk Inappropriate implementation in Navigation in Google Chrome on iOS prior to 108.0.5359.71 allowed a remote attacker to spoof the contents of the modal dialogue via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-4185
VCID-45k5-p3qq-x3h3 Data race in WebAudio in Google Chrome prior to 92.0.4515.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30603
VCID-45wp-du2g-jyfz Inappropriate implementation in Push messaging in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page. CVE-2022-0294
VCID-46we-y7n3-vfdz Type Confusion in MathML in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-4912
VCID-47gy-qkc1-rye8 Use after free in Reader Mode in Google Chrome prior to 98.0.4758.80 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0453
VCID-499j-ezzu-cuhc Inappropriate implementation in DevTools in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass discretionary access control via a crafted Chrome Extension. (Chromium security severity: Medium) CVE-2023-5475
VCID-4b5c-vjeh-ducw Out of bounds memory access in ANGLE in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30626
VCID-4bj6-5zzc-hkdv multiple issues CVE-2021-30515
VCID-4dqw-3tgr-ybg7 Insufficient validation of untrusted input in Themes in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially serve malicious content to a user via a crafted background URL. (Chromium security severity: Low) CVE-2023-3740
VCID-4dvf-b1jq-1bf7 Use after free in Chrome OS Shell in Google Chrome prior to 104.0.5112.101 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific UI interactions. CVE-2022-2859
VCID-4etf-t1qt-9ka8 Type confusion in V8 in Google Chrome prior to 112.0.5615.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-2033
VCID-4j69-ejxs-auej Heap buffer overflow in ANGLE in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-4353
VCID-4j7y-xsu2-8bcu Use after free in WebCodecs in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3888
VCID-4jgw-gs57-4qe4 Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High) CVE-2022-3196
VCID-4m4x-xcvx-4qgu Use after free in Mojo IPC in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-4437
VCID-4pm2-g2qa-y3dr Type Confusion in V8 in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-2936
VCID-4pps-pfkj-tfeb Inappropriate implementation in Picture in Picture in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low) CVE-2023-4908
VCID-4sry-byam-7kau Inappropriate implementation in WebApp Provider in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low) CVE-2023-5858
VCID-4u5a-mbcd-sqbk Use after free in Base Internals in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High) CVE-2022-4919
VCID-4w2c-t6ge-s7cw Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to obfuscate main origin data via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-2462
VCID-4wvp-w46m-43b5 Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-5187
VCID-4xnr-6cwy-dfdd Use after free in Safe Browsing in Google Chrome prior to 106.0.5249.119 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High) CVE-2022-3449
VCID-4ybt-42sj-jbbt Use after free in Blink in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2857
VCID-4z7a-upna-s3es Inappropriate implementation in Payments in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to bypass XSS preventions via a malicious file. (Chromium security severity: High) CVE-2023-5480
VCID-51nn-yqpw-93ea Insufficient validation of untrusted input in Chromad in Google Chrome on ChromeOS prior to 115.0.5790.131 allowed a remote attacker to execute arbitrary code via a crafted shell script. (Chromium security severity: Low) CVE-2023-3739
VCID-52cw-ykpn-pfd1 Insufficient policy enforcement in Background Fetch in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2022-2610
VCID-532k-8wqx-tucj Use after free in Scheduling in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0298
VCID-5543-485v-nfbk Use after free in Loader in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30548
VCID-56s1-c68s-qfg2 Type confusion in Data Transfer in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-0702
VCID-5a1a-c9zh-1kbp Insufficient data validation in DevTools in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low) CVE-2022-4911
VCID-5afq-ymqa-4bhe Integer overflow in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-5849
VCID-5bdm-fups-skba Use after free in Forms in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-4181
VCID-5eum-qkxj-sqg2 Inappropriate implementation in Fullscreen in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium) CVE-2023-5487
VCID-5rzs-8myb-qbgn Use after free in Extensions in Google Chrome prior to 91.0.4472.101 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30552
VCID-5u38-ugsf-yyd7 Out of bounds read in Accessibility in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-1819
VCID-5u3w-9t6w-17d6 Use after free in WebRTC in Google Chrome prior to 92.0.4515.159 allowed an attacker who convinced a user to visit a malicious website to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30602
VCID-5u5u-he97-yka5 Use after free in Safe browsing in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0289
VCID-5wk7-bqws-4baj Type Confusion in V8 in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-2935
VCID-5wq1-rxhp-tucr Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 106.0.5249.119 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: High) CVE-2022-3447
VCID-5xk4-g7uw-huge Inappropriate implementation in input in Google Chrome prior to 96.0.4664.45 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. CVE-2021-38015
VCID-5yy4-z5ug-kffz Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-5853
VCID-613m-penq-abeg Use after free in WebAudio in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30522
VCID-615a-wc36-wqeb Inappropriate implementation in Prompts in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to bypass permissions restrictions via a crafted HTML page. (Chromium security severity: Low) CVE-2023-2467
VCID-626g-kd15-ayh2 multiple issues CVE-2021-30517
VCID-63j3-szgj-p3hn Heap buffer overflow in Blink in Google Chrome prior to 101.0.4951.41 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High) CVE-2022-4920
VCID-653f-npd3-8qft Insufficient policy enforcement in CORS in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2021-38019
VCID-66jk-jnmj-k7fz Use after free in Performance Manager in Google Chrome prior to 102.0.5005.61 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1859
VCID-66u3-kewq-fqgc Insufficient policy enforcement in Autofill in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass autofill restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-4184
VCID-66vx-w7dr-syar Insufficient validation of untrusted input in DevTools in Google Chrome on Chrome OS prior to 105.0.5195.125 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: High) CVE-2022-3201
VCID-67n3-ba5m-63a1 Type confusion in V8 in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-4078
VCID-67qf-12wk-6kg8 Inappropriate implementation in Web Share API in Google Chrome on Windows prior to 100.0.4896.60 allowed an attacker on the local network segment to leak cross-origin data via a crafted HTML page. CVE-2022-1128
VCID-6b6e-jt1v-8uh9 Type confusion in DevTools in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via UI interactions. (Chromium security severity: Medium) CVE-2023-0703
VCID-6bj2-7vhs-2ucn Insufficient policy enforcement in Resource Timing in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to obtain potentially sensitive information from API via a crafted HTML page. (Chromium security severity: Low) CVE-2023-1232
VCID-6ejr-ptnf-e3ds Use after free in Cast in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low) CVE-2023-5473
VCID-6en5-3y46-nbgh Chromium: CVE-2021-30620 Insufficient policy enforcement in Blink CVE-2021-30620
VCID-6gwc-uhhh-7qcz Insufficient data validation in Trusted Types in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to bypass trusted types policy via a crafted HTML page. CVE-2022-1494
VCID-6k78-f46c-8kgm Use after free in V8 in Google Chrome prior to 94.0.4606.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-37975
VCID-6qmr-v794-b7dy Use after free in Blink in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High) CVE-2021-4319
VCID-6qnc-a22e-abed Use after free in ChromeOS Notifications in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a remote attacker who convinced a user to reboot Chrome OS to potentially exploit heap corruption via UI interaction. (Chromium security severity: Low) CVE-2022-3318
VCID-6t4k-gjkp-5yfb Chromium: CVE-2021-30613 Use after free in Base internals CVE-2021-30613
VCID-6t4x-ms8e-z3gm Heap buffer overflow in ANGLE in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0454
VCID-6v1n-q5fy-8qd7 Use after free in Nearby Share in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions. CVE-2022-2609
VCID-6vfc-p2hb-yygx Type confusion in V8 in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0457
VCID-6z6a-hpfc-m7ba Insufficient data validation in Installer in Google Chrome on Windows prior to 114.0.5735.90 allowed a local attacker to perform privilege escalation via crafted symbolic link. (Chromium security severity: Medium) CVE-2023-2939
VCID-721g-4jpx-bydh Use after free in storage foundation in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-38006
VCID-72ce-8r4k-33ew Insufficient policy enforcement in iframe sandbox in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. CVE-2021-38017
VCID-72py-pame-sybt Out of bounds memory access in Service Worker API in Google Chrome prior to 112.0.5615.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-2134
VCID-732b-s19q-myew Insufficient policy enforcement in Popup Blocker in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-4183
VCID-73k4-6vp9-s3ag Inappropriate implementation in Full Screen Mode in Google Chrome on Android prior to 100.0.4896.60 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. CVE-2022-1129
VCID-7716-krm4-2fer Use after free in Profiles in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-4440
VCID-78re-m8ef-rye8 Use after free in WebRTC Perf in Google Chrome prior to 100.0.4896.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1133
VCID-7923-pcrn-8bef Use after free in Performance APIs in Google Chrome prior to 101.0.4951.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1636
VCID-7baq-qacs-qyg2 Inappropriate implementation in Autofill in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. CVE-2022-0807
VCID-7cme-vn2a-xud5 Use after free in window manager in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-4067
VCID-7ec9-nqyb-ebhq Heap buffer overflow in GPU in Google Chrome prior to 107.0.5304.121 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High) CVE-2022-4135
GHSA-995f-9x5r-2rcj
VCID-7hdp-yrba-v3ae Insufficient policy enforcement in Installer in Google Chrome on Windows prior to 99.0.4844.51 allowed a remote attacker to perform local privilege escalation via a crafted offline installer file. CVE-2022-0799
VCID-7hmf-v76y-gqfe Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate a permission prompt via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-4900
VCID-7jcr-b3r7-g3d6 multiple issues CVE-2021-37956
VCID-7jf5-77em-kfc7 multiple issues CVE-2021-30514
VCID-7kp8-91v3-33hy Chromium: CVE-2021-30607 Use after free in Permissions CVE-2021-30607
VCID-7mg5-ejn5-r3ew Inappropriate implementation in iframe in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2022-1501
VCID-7mu4-f7w4-qyh9 Inappropriate implementation in Navigation in Google Chrome prior to 113.0.5672.63 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform domain spoofing via a crafted HTML page. (Chromium security severity: Low) CVE-2023-7282
VCID-7p7c-18ru-ekcz Heap buffer overflow in Media streams API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0100
VCID-7pb3-dh5b-3fh4 multiple issues CVE-2021-37982
VCID-7pc7-5faw-wke6 Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to potentially spoof security UI via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-4901
VCID-7px6-vqr5-13c1 multiple issues CVE-2021-37970
VCID-7r95-zvjh-3yhz Use after free in Sign-in in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gestures to potentially exploit heap corruption via specific user gesture. CVE-2022-0099
VCID-7rzv-33k6-rfd5 Inappropriate implementation in Navigation in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2022-0108
VCID-7s85-xnha-fbgr Use after free in Cart in Google Chrome prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via database corruption and a crafted HTML page. (Chromium security severity: Medium) CVE-2023-0134
VCID-7sju-e883-vudp Inappropriate implementation in Extensions in Google Chrome prior to 115.0.5790.170 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted Chrome Extension. (Chromium security severity: Medium) CVE-2023-4078
VCID-7v8r-exex-nua9 Use after free in Network service in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30553
VCID-7wba-8jpc-n7gn Use after free in Extensions API in Google Chrome prior to 92.0.4515.159 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30601
VCID-7wjg-j5rf-9ka8 Use after free in Chrome OS Shell in Google Chrome on Chrome OS prior to 103.0.5060.114 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via direct UI interactions. CVE-2022-2296
VCID-7zpd-y9yu-aufm Use after free in Camera Capture in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-4175
VCID-7zs1-qr4z-4ube Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-3079
VCID-7zvc-w2ef-gfcg Incorrect security UI in Downloads in Google Chrome on Android prior to 101.0.4951.41 allowed a remote attacker to spoof the APK downloads dialog via a crafted HTML page. CVE-2022-1495
VCID-82zp-nhx9-pbgn Inappropriate implementation in Web Browser UI in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to potentially spoof the contents of an iframe dialog context menu via a crafted HTML page. (Chromium security severity: Low) CVE-2023-6512
VCID-85ed-ywt8-cub1 Use after free in assistant in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially perform a sandbox escape via specific UI gestures. (Chromium security severity: Medium) CVE-2022-3309
VCID-85g3-dtm3-fkfj Use after free in Accessibility in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-4194
VCID-85wx-r86r-uyeh Chromium: CVE-2021-30615 Cross-origin data leak in Navigation CVE-2021-30615
VCID-861z-nxjh-abbf Use after free in Sign-In Flow in Google Chrome prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interaction. CVE-2022-3058
VCID-866u-gt7a-5uem Use after free in SwiftShader in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0103
VCID-878b-pusk-jke2 Insufficient validation of untrusted input in Sharing in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to bypass navigation restrictions via a crafted click-to-call link. CVE-2021-30589
VCID-87tx-rhxd-w7eq Use after free in V8 in Google Chrome prior to 96.0.4664.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-4102
VCID-88s9-4mfy-6yce multiple issues CVE-2021-30512
VCID-89cx-nqe3-47fv Insufficient policy enforcement in File System API in Google Chrome on Windows prior to 103.0.5060.53 allowed a remote attacker to bypass file system access via a crafted HTML page. CVE-2022-2162
VCID-89k6-uwmm-efcb Use after free in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-1531
VCID-8acc-qbyb-kbde Use after free in Browser UI in Google Chrome prior to 101.0.4951.64 allowed a remote attacker who had convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific user interactions. CVE-2022-1634
VCID-8bu9-bwxn-2kbc Use after free in Printing in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium) CVE-2023-5852
VCID-8byr-4mvj-2yh5 libjpeg-turbo: Out-of-bounds read in 64-bit SSE2 Huffman encoder CVE-2021-37972
VCID-8dfw-j938-bff2 Use after free in BFCache in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30544
VCID-8fqu-z5ba-fkcj multiple issues CVE-2021-30519
VCID-8gua-z2vb-x3bn Incorrect security UI in payments in Google Chrome on Android prior to 91.0.4472.77 allowed a remote attacker to perform domain spoofing via a crafted HTML page. CVE-2021-30540
VCID-8h9r-xtb2-vycs Insufficient data validation in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Low) CVE-2023-2314
VCID-8kmt-14u1-jkea Inappropriate implementation in App Launcher in Google Chrome on iOS prior to 116.0.5845.96 allowed a remote attacker to potentially spoof elements of the security UI via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-4359
VCID-8meu-jfpq-uqff Inappropriate implementation in Full Screen Mode in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to hide the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-2463
VCID-8n5x-vwb3-huct Use after free in Overview Mode in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions. CVE-2022-2608
VCID-8n8z-te5n-dyhk Insufficient policy enforcement in File System API in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. CVE-2022-1857
VCID-8qa6-fsb1-5bem Use after free in WebRTC in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-3215
VCID-8ra7-sm2v-jbac Inappropriate implementation in Autofill in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to potentially spoof the contents of the omnibox via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-1231
VCID-8rdw-8x3r-yyev Inappropriate implementation in Picture In Picture in Google Chrome prior to 114.0.5735.90 allowed a remote attacker who had compromised the renderer process to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-2937
VCID-8rnk-8k87-9ba5 multiple issues CVE-2021-37994
VCID-8rrm-7sq9-63fy Inappropriate implementation in Gamepad API in Google Chrome prior to 98.0.4758.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0610
VCID-8sgr-vzup-dqcg Inappropriate implementation in Picture in Picture in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-7011
VCID-8svy-6rsx-rkhq Inappropriate implementation in navigation in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to perform domain spoofing via a crafted HTML page. CVE-2021-38018
VCID-8u2t-9f76-n7af Heap buffer overflow in Downloads in Google Chrome on Android prior to 104.0.5112.101 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2853
VCID-8u6c-et6p-bqgp Insufficient data validation in Directory in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-4190
VCID-8u8d-jazb-gqad multiple issues CVE-2021-37977
VCID-8vc1-2kxe-cqa1 Use after free in Vulkan in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-0929
VCID-8wkv-fpyk-x7d2 multiple issues CVE-2021-30543
VCID-8x6h-x49w-pkev Type Confusion in V8 in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-3420
VCID-8zdy-1j6r-3bbp Use after free in dialog box handling in Windows in Google Chrome prior to 92.0.4515.107 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30586
VCID-8zph-w4w7-kqba Use after free in ANGLE in Google Chrome prior to 102.0.5005.115 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2011
VCID-8zv9-9ru9-gbc7 Inappropriate implementation in Download in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-0700
VCID-8zww-6vgy-kff9 Use after free in Sharing in Google Chrome prior to 101.0.4951.64 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1640
VCID-91ec-k7za-akft multiple issues CVE-2021-37988
VCID-91jn-rr36-y7ax Out of bounds memory access in DOM Bindings in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-1812
VCID-94ch-8htt-bba5 Use after free in WebAudio in Google Chrome prior to 91.0.4472.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30556
VCID-96cz-tu35-4qdg Inappropriate implementation in WebAuthentication in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2021-38022
VCID-96ds-3spe-1uek Inappropriate implementation in Input in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-4902
VCID-96jv-k188-6beh Type confusion in V8 in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-4061
VCID-9788-5tjt-6uen arbitrary code execution CVE-2021-37969
VCID-97bd-h1aq-syde Use after free in Tab Strip in Google Chrome prior to 100.0.4896.60 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific set of user gestures. CVE-2022-1136
VCID-97bm-map8-v3et Out of bounds read in compositing in Google Chrome prior to 102.0.5005.115 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. CVE-2022-2010
VCID-97wk-q2tq-rfcn Inappropriate implementation in Background Fetch API in Google Chrome prior to 100.0.4896.60 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2022-1139
VCID-99d6-qb6k-93d6 Use after free in WebApp Provider in Google Chrome prior to 103.0.5060.53 allowed a remote attacker who convinced the user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions. CVE-2022-2161
VCID-99xr-3y59-4yaa Use after free in Networks in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-4763
VCID-9b25-5wuv-sfa2 Inappropriate implementation in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (Chromium security severity: Low) CVE-2023-1234
VCID-9b3g-u6jp-5bf8 Type confusion in V8 in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-1214
VCID-9bcs-utd9-t3h6 Insufficient policy enforcement in PopupBlocker in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass navigation restrictions via a crafted iframe. CVE-2021-30533
VCID-9hy5-cm14-d7he Use after free in sensor handling in Google Chrome on Windows prior to 92.0.4515.107 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30585
VCID-9jrw-nxdj-pybf Use after free in Browser Tag in Google Chrome prior to 105.0.5195.52 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. CVE-2022-3046
VCID-9kse-qfkx-c3cp Use after free in GuestView in Google Chrome prior to 109.0.5414.119 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a Chrome web app. (Chromium security severity: Medium) CVE-2023-0474
VCID-9mxa-puk8-h7d5 Use after free in WebShare in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0794
VCID-9p1b-vdh1-7uem Heap buffer overflow in ANGLE in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2024-0223
VCID-9r93-cv9g-6fft Use after free in WebSQL in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-3039
VCID-9r9q-g6f7-2qff Inappropriate implementation in in Permission prompts in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to force acceptance of a permission prompt via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-0132
VCID-9ta8-48f1-ybat Use after free in UI framework in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30579
VCID-9tmf-qtxh-h7cn Insufficient policy enforcement in Web Payments API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-1224
VCID-9upg-c3bk-zkc1 Inappropriate implementation in WebShare in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially hide the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Low) CVE-2023-1821
VCID-9xa2-kpym-77dx Use after free in Chrome OS Shell in Google Chrome on Chrome OS prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in a series of user interaction to potentially exploit heap corruption via user interactions. CVE-2022-0808
VCID-9xw7-93qn-6qfz Incorrect security UI in Navigation in Google Chrome on Android prior to 92.0.4515.131 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. CVE-2021-30596
VCID-a1mz-bcd9-wbdn Type Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High) CVE-2023-4070
VCID-a1p5-4xat-hqep Incorrect security UI in full screen in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-3313
VCID-a21p-esuc-8kb9 Inappropriate implementation in cache in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2021-38009
VCID-a4kn-fuwg-3beg multiple issues CVE-2021-37997
VCID-a516-hq9b-a3aw Inappropriate implementation in compositing in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. CVE-2022-1306
VCID-a584-ue5h-vkam Insufficient policy enforcement in Intents in Google Chrome on Android prior to 109.0.5414.119 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-4926
VCID-a775-kxrm-57fa Insufficient policy enforcement in Cookies in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to bypass cookie prefix restrictions via a crafted HTML page. CVE-2022-2860
VCID-a79u-y7je-qyaj Use after free in Passwords in Google Chrome prior to 105.0.5195.125 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3842
VCID-a879-81r5-uqav Use after free in Browser Switcher in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via user interaction. CVE-2022-0805
VCID-a8mt-jp1z-ukgg multiple issues CVE-2021-37980
VCID-a9v5-7h1b-nuh2 Use after free in import in Google Chrome prior to 106.0.5249.62 allowed a remote attacker who had compromised a WebUI process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-3311
VCID-ac6p-yzfz-xfgw Use after free in Offline in Google Chrome on Android prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions. CVE-2022-2623
VCID-aemc-ns34-tbhq Use after free in PDF Accessibility in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0105
VCID-af7u-x4fa-ryd5 Inappropriate implementation in Omnibox in Google Chrome prior to 99.0.4844.51 allowed an attacker in a privileged network position to perform a man-in-the-middle attack via malicious network traffic. (Chromium security severity: Low) CVE-2022-4923
VCID-afdu-yjp9-aqas Use after free in Web Search in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially exploit heap corruption via profile destruction. CVE-2022-0456
VCID-afjs-sahn-zbgs Inappropriate implementation in Autofill in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-4361
VCID-ag8d-cub5-z3a2 Use after free in Extensions in Google Chrome prior to 100.0.4896.60 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific user interaction and profile destruction. CVE-2022-1145
VCID-ajcn-k6ya-7yh7 Inappropriate implementation in service workers in Google Chrome prior to 96.0.4664.45 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page. CVE-2021-38010
VCID-akfe-ssnp-fudf Use after free in WebUI in Google Chrome prior to 100.0.4896.60 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via specific input into DevTools. CVE-2022-1144
VCID-akya-32b4-ykdh Inappropriate implementation in Full screen mode in Google Chrome on Android prior to 99.0.4844.51 allowed a remote attacker to hide the contents of the Omnibox (URL bar) via a crafted HTML page. CVE-2022-0804
VCID-an29-fmw7-4fh4 Type confusion in V8 in Google Chrome prior to 107.0.5304.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3723
VCID-axwd-vqfs-a7by Use after free in Overview Mode in Google Chrome on Chrome OS prior to 109.0.5414.74 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-0128
VCID-azgg-ajvn-bqfs Use after free in Vulkan in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1477
VCID-azm4-vdfk-7yab Use after free in Tab Groups in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension and specific user interaction. CVE-2022-1863
VCID-azs1-fdqx-1fcu Use after free in logging in Google Chrome prior to 106.0.5249.62 allowed a remote attacker who had compromised a WebUI process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-3314
VCID-b12h-7az6-k7a1 Heap buffer overflow in WebUI in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via UI interaction . (Chromium security severity: Medium) CVE-2023-0701
VCID-b149-4ap7-wkdj Use after free in Layout in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-3040
VCID-b3na-ba5m-dkfy Inappropriate implementation in Autofill in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to obtain potentially sensitive information via a crafted HTML page. CVE-2022-0109
VCID-b3v3-se7n-mug7 Heap buffer overflow in Screen Capture in Google Chrome on Chrome OS prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. CVE-2022-3043
VCID-b6p2-ge7x-gkgq Out of bounds write in Tab Groups in Google Chrome prior to 92.0.4515.131 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory write via a crafted HTML page. CVE-2021-30592
VCID-b6rz-n7wx-xkhu Use after free in Bookmarks in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0304
VCID-b6x3-m2zg-xqcs Use after free in DevTools in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension. (Chromium security severity: Medium) CVE-2021-4322
VCID-b947-e5n5-sye2 Insufficient validation of trust input in WebOTP in Google Chrome on Android prior to 100.0.4896.60 allowed a remote attacker to send arbitrary intents from any app via a malicious app. CVE-2022-1130
VCID-b9fy-snxk-n7hb Use after free in DNS in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-4358
VCID-b9p6-pqd9-vuc3 Inappropriate implementation in Intents in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-5483
VCID-baen-vt1s-vue2 multiple issues CVE-2021-37985
VCID-bbp4-unrb-gkb8 Chromium: CVE-2021-30617 Policy bypass in Blink CVE-2021-30617
VCID-bc3r-7smj-s3da Use after free in Browser UI in Google Chrome on Chrome prior to 92.0.4515.131 allowed a remote attacker to potentially exploit heap corruption via physical access to the device. CVE-2021-30597
VCID-bcf2-f1ef-akf7 Use after free in Network in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who has elicited a browser shutdown to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-4351
VCID-bczj-6myb-qufd multiple issues CVE-2021-37984
VCID-bdjm-sbns-dbey Insufficient policy enforcement in Autofill in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-1223
VCID-bdua-sxcy-8qaq Use after free in Thumbnail Tab Strip in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0458
VCID-be4g-u8rp-p3ds multiple issues CVE-2021-37981
VCID-bf1b-v2t2-5yda Insufficient data validation in Mojo in Google Chrome prior to 105.0.5195.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. CVE-2022-3075
VCID-bfjr-5nfz-wyf9 Insufficient policy enforcement in File System API in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-4193
VCID-bgdq-xaty-a3ax Use after free in SwiftShader in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-0928
VCID-bha2-etmf-mqgw Use after free in Cast UI and Toolbar in Google Chrome prior to 103.0.5060.134 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via UI interaction. CVE-2022-2163
VCID-bm2n-pc2c-1yb7 multiple issues CVE-2021-37971
VCID-bmwz-sfcd-ebf9 Use after free in Dev Tools in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via specific and direct user interaction. CVE-2022-1493
VCID-bnqh-wvje-eydy Insufficient data validation in Extensions in Google Chrome prior to 107.0.5304.62 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted Chrome extension. (Chromium security severity: Low) CVE-2022-3661
VCID-bnxz-6fzc-vyf4 Inappropriate implementation in DevTools in Google Chrome prior to 97.0.4692.71 allowed an attacker who convinced a user to install a malicious extension to to potentially allow extension to escape the sandbox via a crafted HTML page. CVE-2022-0097
VCID-bp7g-pu2b-nuht Inappropriate implementation in Extensions in Google Chrome prior to 105.0.5195.52 allowed a remote attacker who had compromised the renderer process to spoof extension storage via a crafted HTML page. (Chromium security severity: High) CVE-2022-4913
VCID-bqat-h1ba-7be2 Inappropriate implementation in WebShare in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker to spoof the contents of a dialog URL via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-4363
VCID-bqst-gzrj-dqek Insufficient policy enforcement in DevTools in Google Chrome on Windows prior to 103.0.5060.53 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from a user's local files via a crafted HTML page. CVE-2022-2160
VCID-br8y-gysb-cbat Insufficient policy enforcement in Installer in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to perform local privilege escalation via a crafted file. CVE-2021-30577
VCID-bra2-8skq-hycd Use after free in Extensions API in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interactions. CVE-2022-2617
VCID-brt4-jq7a-8ugz Inappropriate implementation in WebAuthentication in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to bypass same origin policy via a crafted HTML page. CVE-2022-1499
VCID-btdf-s9z4-kfeb Inappropriate implementation in CORS in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-2465
VCID-btsg-3kum-4ubs Insufficient policy enforcement in iFrameSandbox in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. CVE-2021-30534
VCID-bva9-jyue-mydj Type confusion in V8 in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-38007
VCID-bwjn-jc81-hkcy Insufficient policy enforcement in CORS in Google Chrome prior to 109.0.5414.74 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Low) CVE-2023-0141
VCID-bytn-3nvt-eyd1 Insufficient validation of untrusted input in Settings in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted HTML page. CVE-2022-2619
VCID-c19t-asan-3ygx multiple issues CVE-2021-30516
VCID-c3gp-gegn-mfb6 Integer overflow in Skia in Google Chrome prior to 112.0.5615.137 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High) CVE-2023-2136
VCID-c44r-cndd-dqar Use after free in File System API in Google Chrome prior to 92.0.4515.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30591
VCID-c4g1-6jfx-yqa7 Chromium: CVE-2021-30614 Heap buffer overflow in TabStrip CVE-2021-30614
VCID-c4wx-xsvb-53dc Use after free in DevTools in Google Chrome prior to 112.0.5615.137 allowed a remote attacker who convinced a user to enable specific preconditions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-2135
VCID-c7n1-3yy9-xqae Use after free in Network Service in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-3038
VCID-c846-2wry-7yht Use after free in SwiftShader in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2854
VCID-c95a-4px8-nkg8 Integer overflow in Core in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who had one a race condition to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low) CVE-2023-0705
VCID-c9u1-jhke-g7an Heap buffer overflow in Web Audio API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-1222
VCID-cb4e-rubu-guac Inappropriate implementation in Full screen mode in Google Chrome on Android prior to 99.0.4844.51 allowed a remote attacker to hide the contents of the Omnibox (URL bar) via a crafted HTML page. CVE-2022-0802
VCID-cdc1-6kaz-j7d7 Inappropriate implementation in Compositing in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-7281
VCID-cdha-3rv7-nkgg Use after free in storage foundation in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-38011
VCID-cds7-r9q7-pff1 Out of bounds write in V8 in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30632
VCID-cfxg-t5vq-gqhd Inappropriate implementation in Memory in Google Chrome prior to 94.0.4606.71 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. CVE-2021-37976
VCID-chb4-371x-f7a2 Insufficient validation of untrusted input in V8 in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-3045
VCID-chrd-bvqv-akcj Inappropriate implementation in iFrame Sandbox in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-4908
VCID-chvk-ryj6-dkek multiple issues CVE-2021-38002
VCID-cjhm-qxn9-h3e6 Heap buffer overflow in DevTools in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1876
VCID-cjyj-32y9-8bax Use after free in Indexed DB in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. CVE-2022-1853
VCID-cm26-xb73-gbec multiple issues CVE-2021-37993
VCID-cmwu-qugc-d7b6 Inappropriate implementation in Compositing in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. CVE-2021-30587
VCID-cp3p-wt3y-2ffm Out of bounds memory access in V8 in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-4355
VCID-cqfn-7fw4-5bcv Use after free in Extensions in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially exploit heap corruption via user interaction. CVE-2022-0465
VCID-crj2-t3v8-yqbt Use after free in SwiftShader in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1478
VCID-crjx-xpbh-yfdy Use after free in Portals in Google Chrome prior to 94.0.4606.61 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. CVE-2021-37973
VCID-csr4-hmvw-4bau Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical) CVE-2023-5218
VCID-cwkw-671k-tbbf Type confusion in V8 in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-3216
VCID-cwzf-ma96-jqfa Type confusion in V8 in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2295
VCID-cxvm-rntx-nugt Inappropriate implementation in Permission Prompts in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-4364
VCID-cyhg-rbtr-xybx Type confusion in V8 in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30551
VCID-czdn-2cth-xuh2 Out of bounds write in SwiftShader in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High) CVE-2024-3176
VCID-d1d3-4aqw-yyfk Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 95.0.4638.69 allowed a remote attacker to arbitrarily browser to a malicious URL via a crafted HTML page. CVE-2021-38000
VCID-d2ae-p4bc-53at multiple issues CVE-2021-30518
VCID-d2kn-s9u6-87a5 Use after free in OS Inputs in Google Chrome on ChromeOS prior to 113.0.5672.63 allowed a remote attacker who convinced a user to enage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: Medium) CVE-2023-2461
VCID-d2ms-p7fq-d7ge Use after free in Guest View in Google Chrome prior to 114.0.5735.198 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-3422
VCID-d2ns-cx4z-2faj Heap buffer overflow in Platform Apps in Google Chrome on Chrome OS prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-0137
VCID-d3rg-k465-fqdd Inappropriate implementation in Blink in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High) CVE-2022-4906
VCID-d4eg-zvak-8fch Use after free in CSS in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3304
VCID-d5js-xdv1-43bn Heap buffer overflow in Internals in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3200
VCID-d6dt-gejz-ffcp Side-channel information leakage in Keyboard input in Google Chrome prior to 104.0.5112.79 allowed a remote attacker who had compromised the renderer process to obtain potentially sensitive information from process memory via a crafted HTML page. CVE-2022-2612
VCID-d7vx-6uuh-cbhv arbitrary code execution CVE-2021-37983
VCID-d7xe-hjpr-77au Insufficient policy enforcement in Content Security Policy in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to bypass content security policy via a crafted HTML page. CVE-2022-3056
VCID-d83r-pvfd-k7bh Use after free in storage in Google Chrome prior to 100.0.4896.88 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension. CVE-2022-1312
VCID-d8kz-zqt8-f7fr Use after free in ANGLE in Google Chrome prior to 101.0.4951.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1639
VCID-d8rx-8rw9-m3d1 Use after free in Ozone in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via running a Wayland test. CVE-2022-1487
VCID-daju-hh1b-5bcm Use after free in ANGLE in Google Chrome prior to 98.0.4758.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0606
VCID-damf-es69-pqh9 Insufficient policy enforcement in Extensions API in Google Chrome prior to 105.0.5195.52 allowed an attacker who convinced a user to install a malicious extension to bypass downloads policy via a crafted HTML page. CVE-2022-3047
VCID-ddvb-7btx-yqh7 Use after free in PDF in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-1530
VCID-deq7-racv-muhu Inappropriate implementation in Service Worker API in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page. CVE-2022-0305
VCID-dfnq-tdy6-yyhw Insufficient validation of untrusted input in Extensions in Google Chrome prior to 113.0.5672.63 allowed an attacker who convinced a user to install a malicious extension to bypass file access checks via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-2460
VCID-dg5u-7gm2-5yc1 Out of bounds memory access in Mojo in Google Chrome prior to 115.0.5790.98 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-3732
VCID-dgnz-1u9n-pkfr Use after free in Frames in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-1811
VCID-dhav-rq3b-s3a8 Use after free in WebRTC in Google Chrome on Windows prior to 110.0.5481.177 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-0932
VCID-dhbm-r334-hqd9 Heap buffer overflow in DevTools in Google Chrome prior to 97.0.4692.99 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0301
VCID-dmh5-g5s3-9yfs Insufficient policy enforcement in File System API in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to bypass file system policy via a crafted HTML page. CVE-2022-1871
VCID-dn29-32my-g7gq Chromium: CVE-2021-30616 Use after free in Media CVE-2021-30616
VCID-dqfd-8tgz-6ycg Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High) CVE-2023-6350
VCID-dqh4-mc3t-c7em Use after free in DevTools in Google Chrome prior to 92.0.4515.107 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30576
VCID-drf7-6cn7-vudd Heap buffer overflow in Visuals in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-4071
VCID-dseg-dq9x-y7e5 Inappropriate implementation in Web API Permission Prompts in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-3735
VCID-dwad-34y2-9ug2 Use after free in WebXR in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-3217
VCID-dwcd-9d4t-5bbu Heap buffer overflow in Browser History in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-1820
VCID-dxuy-691k-gfb3 Use after free in Accessibility in Google Chrome on Chrome OS prior to 107.0.5304.62 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific UI interactions. (Chromium security severity: Medium) CVE-2022-3659
VCID-dz6g-q9rt-g7db Use after free in Reading Mode in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium) CVE-2023-5855
VCID-e3gs-wzkr-4bak Inappropriate implementation in XML in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially perform an ASLR bypass via a crafted HTML page. (Chromium security severity: Low) CVE-2022-4909
VCID-e3my-6yeb-1yhm Type confusion in Blink layout in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30627
VCID-e56g-nz4j-qucu Insufficient policy enforcement in File System API in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-2311
VCID-e6v7-tpcv-mbhn Use after free in Swiftshader in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-1213
VCID-e8cr-m11c-4fhf Use after free in Guest View in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-2725
VCID-efve-qx6h-8qha Insufficient data validation in new tab page in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2021-4068
VCID-eg9d-v2cx-efcr Inappropriate implementation in Scroll in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2022-0462
VCID-egaj-nsgs-p3hw Insufficient policy enforcement in Safe Browsing in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass Safe Browsing warnings via a malicious file. (Chromium security severity: Medium) CVE-2022-4195
VCID-egty-fhcb-eqam Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Low) CVE-2023-5478
VCID-eh4f-k8r7-6yek Use after free in ANGLE in Google Chrome prior to 120.0.6099.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2024-0222
VCID-ehde-vt8k-sbas Chromium: CVE-2021-30621 UI Spoofing in Autofill CVE-2021-30621
VCID-ehvd-erfj-gyfb Use after free in MediaStream in Google Chrome prior to 116.0.5845.140 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-4572
VCID-ek2j-tw7c-fqhf Use after free in WebRTC in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-3728
VCID-endy-31yq-77a9 Use after free in Vulkan in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-1818
VCID-eq3k-2whf-nbeu Use after free in Blink in Google Chrome prior to 92.0.4515.107 allowed a remote attacker who had compromised the renderer process to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High) CVE-2021-4320
VCID-eq7c-51mb-e7dv Use after free in SplitScreen in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. CVE-2022-3049
VCID-eqxh-8bfg-a7gh Use after free in Autofill UI in Google Chrome on Android prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-2722
VCID-eqy5-3tp4-4ba2 Inappropriate implementation in Full screen mode in Google Chrome on Android prior to 110.0.5481.77 allowed a remote attacker to spoof the contents of the security UI via a crafted HTML page. (Chromium security severity: High) CVE-2023-0697
VCID-eshs-6x4b-dqft Use after free in BFCache in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1308
VCID-esjm-braq-ebb9 Use after free in Permissions in Google Chrome prior to 93.0.4577.82 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30629
VCID-etvq-kxdx-qffd Heap buffer overflow in BFCache in Google Chrome prior to 96.0.4664.93 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. CVE-2021-4062
VCID-eu8t-jkcb-7qax Use after free in Tab Strip in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions. CVE-2022-2607
VCID-eweg-kd3z-uyd9 Use after free in Garbage Collection in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-5997
VCID-eyfp-u6w4-zuaz Use after free in Loader in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-4429
VCID-eyx7-mfxx-q3du Use after free in File Manager in Google Chrome prior to 100.0.4896.60 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via specific user gesture. CVE-2022-1141
VCID-f1s9-wm7f-s3cm Chromium: CVE-2021-30606 Use after free in Blink CVE-2021-30606
VCID-f1yj-aayp-8ueu Out of bounds read in DevTools in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to perform an out of bounds memory read via specific user interaction. CVE-2022-1858
VCID-f2yu-61mr-nfde Use after free in WebRTC in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High) CVE-2022-4924
VCID-f45s-rjy3-ckgq Use after free in Printing in Google Chrome prior to 92.0.4515.159 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30600
VCID-f4xt-5agg-vyb4 Use after free in developer tools in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-4063
VCID-f5m3-fres-q3ds Use after free in UI Foundations in Google Chrome on Chrome OS prior to 102.0.5005.61 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via specific user interactions. CVE-2022-1860
VCID-f7wp-sz9p-87hc Use after free in Safe Browsing in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. CVE-2022-0452
VCID-f7y9-6rkx-9uck Use after free in Data Transfer in Google Chrome on Chrome OS prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0308
VCID-f8xt-vca3-6kam Use after free in ANGLE in Google Chrome prior to 99.0.4844.74 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0975
VCID-fb8e-g6e3-13ac Use after free in WebAudio in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2024-0224
VCID-fcbe-5rcn-h3dz Use after free in Accessibility in Google Chrome prior to 98.0.4758.80 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via user interaction. CVE-2022-0464
VCID-fcsm-hee2-p7ae Type confusion in V8 Turbofan in Google Chrome prior to 100.0.4896.127 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1364
VCID-fdz4-fxz3-c7d5 Heap buffer overflow in Skia in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-4354
VCID-ff5w-dq6k-u7cm Out of bounds read and write in WebGL in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-4072
VCID-fgan-qnvq-t7cq Type confusion in V8 in Google Chrome prior to 92.0.4515.159 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. CVE-2021-30598
VCID-fgv3-ebzy-8beh Policy bypass in COOP in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to bypass iframe sandbox via a crafted HTML page. CVE-2022-0461
VCID-fkdm-3p4q-nfem Use after free in Cart in Google Chrome prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via database corruption and a crafted HTML page. (Chromium security severity: Medium) CVE-2023-0135
VCID-fkwa-zqgr-fbd7 Inappropriate implementation in WebApp Installs in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-3733
VCID-fnt1-sr8q-3kha Use after free in Sharing in Google Chrome on Mac prior to 101.0.4951.41 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1481
VCID-fqev-t45f-ykfc Use after free in Accessibility in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: Low) CVE-2022-4921
VCID-fr92-vcw1-37c3 Uninitialized use in Media in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. CVE-2021-30578
VCID-frnc-89nu-qqd6 Use after free in Blink in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-6703
VCID-fu6v-tra3-ruf1 Insufficient validation of untrusted input in QUIC in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to perform header splitting via malicious network traffic. (Chromium security severity: Low) CVE-2022-4925
VCID-fwxq-st1y-p3f2 Integer underflow in ANGLE in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-4066
VCID-fxgu-ragu-r7cw Type Confusion in V8 in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30563
VCID-g24x-czar-x3fw Insufficient data validation in File System API in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to bypass File System restrictions via a crafted HTML page and malicious file. (Chromium security severity: Low) CVE-2022-3444
VCID-g5m4-naf3-ffbx Use after free in Custom Elements in Google Chrome prior to 106.0.5249.91 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3370
VCID-g7hc-4pvt-mbbf Use after free in ANGLE in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1854
VCID-g9sj-jnjd-yfch Use after free in Blink Media in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-4436
VCID-g9u8-bzb2-hba2 Use after free in DevTools in Google Chrome prior to 113.0.5672.126 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-2723
VCID-gb2z-ng41-d7du Use after free in WebAuthentication in Google Chrome on Android prior to 91.0.4472.77 allowed a remote attacker who had compromised the renderer process of a user who had saved a credit card in their Google account to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30528
VCID-gbqg-294r-afcm Out of bounds memory access in ANGLE in Google Chrome on Mac prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-4073
VCID-gcfu-xu3t-vbbg Stack buffer overflow in Crash reporting in Google Chrome on Windows prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to obtain potentially sensitive information from process memory via a crafted HTML page. (Chromium security severity: High) CVE-2023-1217
VCID-gd4x-g71n-8yg3 Use after free in shell in Google Chrome on ChromeOS prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1311
VCID-gg3u-6umq-jbeb Heap buffer overflow in GPU in Google Chrome prior to 99.0.4844.74 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0976
VCID-gg6x-m2wd-nqcn Heap buffer overflow in Cast UI in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0800
VCID-gh9e-94h2-zqha Use after free in Bookmarks in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via specific and direct user interaction. CVE-2022-1491
VCID-gj77-wrzw-dbe3 Use after free in Frames in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3199
VCID-gjxs-hztk-dqha Use after free in WebProtect in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-1533
VCID-gk3w-t4zn-8yc6 Inappropriate implementation in Notifications in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to spoof the contents of media notifications via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-3737
VCID-gkhh-2vxg-9udd Insufficient data validation in Extensions in Google Chrome prior to 120.0.6099.216 allowed an attacker in a privileged network position to install a malicious extension via a crafted HTML page. (Chromium security severity: High) CVE-2024-0333
VCID-gn3z-4htu-6ybm Inappropriate implementation in V8 in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-38003
VCID-gqhg-zw6u-yyax Out of bounds memory access in Mojo in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-2934
VCID-gqva-ugy6-xka2 Insufficient policy enforcement in Extensions API in Google Chrome prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium) CVE-2023-1221
VCID-gtax-78py-dkf9 Heap buffer overflow in WebSQL in Google Chrome prior to 106.0.5249.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3446
VCID-guga-1ddk-6fdg Out of bounds read in WebRTC in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High) CVE-2023-0698
VCID-guzd-h35a-ykfw Use after free in ANGLE in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High) CVE-2021-4317
VCID-gx2k-ymf8-3fdr Insufficient policy enforcement in Autofill in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low) CVE-2023-4906
VCID-gx5w-pfjw-s7aw Out of bounds memory access in Blink Serial API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page and virtual serial port driver. CVE-2022-0114
VCID-gywh-84j5-rqd7 Use after free in WebRTC in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to potentially exploit heap corruption via a crafted SCTP packet. CVE-2021-30523
VCID-gzp5-htqr-3bhc Use after free in Printing in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced the user to engage is specific user interactions to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0296
VCID-h1qd-enzf-jka7 Use after free in WebGL in Google Chrome prior to 91.0.4472.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30554
VCID-h21z-yg8k-hkf4 Insufficient policy enforcement in contacts picker in Google Chrome on Android prior to 96.0.4664.45 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. CVE-2021-38020
VCID-h658-rd7t-c7cv multiple issues CVE-2021-37967
VCID-h929-zv1c-x3c3 Use after free in Extensions in Google Chrome prior to 107.0.5304.62 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: Medium) CVE-2022-3657
VCID-h9y1-h6jh-dkef multiple issues CVE-2021-37990
VCID-hbeq-f721-1qh9 multiple issues CVE-2021-30511
VCID-hdkn-h754-5ya2 Heap buffer overflow in Exosphere in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions. CVE-2022-3051
VCID-hf67-y6tb-jkc5 Type confusion in V8 in Google Chrome prior to 100.0.4896.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1232
VCID-hf8g-pw96-3yfv Inappropriate implementation in Animation in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2021-30582
VCID-hfaw-1hqz-kyaf Use after free in Side Panel Search in Google Chrome prior to 120.0.6099.62 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: High) CVE-2023-6509
VCID-hg8n-syt1-9bae Chromium: CVE-2021-30609 Use after free in Sign-In CVE-2021-30609
VCID-hgxr-9g62-pycr Type confusion in V8 in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0102
VCID-hj7m-nzrm-9kee Insufficient validation of untrusted input in File in Google Chrome on Android prior to 103.0.5060.134 allowed an attacker who convinced a user to install a malicious app to obtain potentially sensitive information from internal file directories via a crafted HTML page. CVE-2022-2479
VCID-hj8d-teap-b7d3 Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63 allowed an attacker who convinced a user to install a malicious extension to perform an origin spoof in the security UI via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-2464
VCID-hkr3-khtq-3ubg multiple issues CVE-2021-4101
VCID-hms3-6cn2-r7hc Insufficient policy enforcement in cookies in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass cookie policy via a crafted HTML page. CVE-2021-30537
VCID-hpu3-yuya-j7dj Out of bounds memory access in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2024-0519
VCID-hw7f-zdz6-dyc3 Incorrect security UI in Autofill in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. CVE-2022-0110
VCID-hxw7-aaqh-ryax Type confusion in V8 in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2158
VCID-hxwk-jgxj-eqep Insufficient validation of untrusted input in Downloads in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to bypass download restrictions via a crafted HTML page. (Chromium security severity: Low) CVE-2023-0139
VCID-hyuw-9hyk-1fhc Inappropriate implementation in Fullscreen in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: High) CVE-2023-4350
VCID-j1xd-62k9-pyb5 Insufficient policy enforcement in DevTools in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-3054
VCID-j5dw-fn11-byf8 Heap buffer overflow in WebUI in Google Chrome on Chrome OS prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions. CVE-2022-3050
VCID-j77p-x3ba-gkak Insufficient policy enforcement in developer tools in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-3308
VCID-j7m3-baw4-vyeu Use after free in Passwords in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-1528
VCID-j7qm-n3yk-p3f6 Inappropriate implementation in Extensions in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to bypass profile restrictions via a crafted HTML page. CVE-2022-1862
VCID-j88y-gfap-fqbn Heap buffer overflow in Crashpad in Google Chrome on Android prior to 107.0.5304.106 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High) CVE-2022-3890
VCID-j8d7-spvx-u7d8 Type confusion in Blink in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low) CVE-2022-3315
VCID-j8v6-td95-1yfu Use after free in Selection API in Google Chrome prior to 93.0.4577.82 allowed a remote attacker who convinced the user the visit a malicious website to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30625
VCID-j8ye-u9mx-cqen Type confusion in CSS in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-1215
VCID-j94y-vggf-4ff6 Use after free in Web Payments API in Google Chrome on Android prior to 110.0.5481.177 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-0927
VCID-je55-h24j-gqan Inappropriate implementation in WebShare in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially hide the contents of the Omnibox (URL bar) via a crafted HTML page. CVE-2022-0118
VCID-jj1q-43kn-73ap Inappropriate implementation in Web Contents in Google Chrome prior to 101.0.4951.64 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2022-1637
VCID-jm3x-1b3n-tbh2 Use after free in WebUI in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions. CVE-2022-2620
VCID-jn5b-5sjt-xff5 Use after free in File Manager in Google Chrome on Chrome OS prior to 98.0.4758.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0603
VCID-jr8k-4342-cke1 Type Confusion in V8 in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High) CVE-2023-4762
VCID-jrfu-h6au-bke8 Inappropriate implementation in Downloads in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-2940
VCID-jrsu-vs1y-k7ad Insufficient data validation in Permission Prompts in Google Chrome prior to 117.0.5938.62 allowed an attacker who convinced a user to install a malicious app to potentially perform a sandbox escape via a malicious file. (Chromium security severity: Medium) CVE-2023-7012
VCID-jvzc-5juf-xycg Use after free in Managed devices API in Google Chrome prior to 104.0.5112.79 allowed a remote attacker who convinced a user to enable a specific Enterprise policy to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2606
VCID-jye6-cu16-zuaa Insufficient data validation in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High) CVE-2023-5482
VCID-jzd7-8msn-ruem Insufficient policy enforcement in Android intents in Google Chrome prior to 92.0.4515.107 allowed an attacker who convinced a user to install a malicious application to obtain potentially sensitive information via a crafted HTML page. CVE-2021-30580
VCID-jzss-rngk-tbge Type confusion in V8 in Google Chrome prior to 100.0.4896.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1134
VCID-k15v-4s6b-byf9 Use after free in autofill in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-4065
VCID-k59j-6zze-uqcu multiple issues CVE-2021-37963
VCID-k6b6-h11p-aycv Insufficient policy enforcement in DevTools in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to bypass same origin policy and proxy settings via a crafted HTML page. (Chromium security severity: Low) CVE-2023-0704
VCID-k72c-q67k-jyf7 Use after free in Browser Creation in Google Chrome prior to 104.0.5112.101 allowed a remote attacker who had convinced a user to engage in a specific UI interaction to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2998
VCID-k8nj-zfvu-3qek Use after free in Skia in Google Chrome prior to 106.0.5249.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3445
VCID-k91g-sfe4-xbeh Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High) CVE-2023-2933
VCID-k9kz-8z7a-bqg7 Use after free in App Service in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. CVE-2022-1870
VCID-k9nc-9qj9-t3am Out of bounds memory access in FedCM in Google Chrome prior to 116.0.5845.179 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High) CVE-2023-4761
VCID-k9pt-htf4-yyg3 Use after free in Omnibox in Google Chrome prior to 97.0.4692.99 allowed an attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0302
VCID-ka5y-r4nf-7qfd Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 104.0.5112.101 allowed a remote attacker to arbitrarily browse to a malicious website via a crafted HTML page. CVE-2022-2856
VCID-ka9q-zqus-cybj Inappropriate implementation in Fenced Frames in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass fenced frame restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-4182
VCID-kaf3-cqgd-tqgj Inappropriate implementation in HTML parser in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to bypass XSS preventions via a crafted HTML page. (Chrome security severity: Medium) CVE-2022-0801
VCID-kbs2-yqgu-dubm Use after free in WebGPU in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2399
VCID-kc2r-aesw-7qg9 Integer overflow in Window Manager in Google Chrome on Chrome OS and Lacros prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific UI interactions to perform an out of bounds memory write via crafted UI interactions. (Chrome security severity: High) CVE-2022-2743
VCID-kc7q-gv91-pfa8 Heap buffer overflow in WebGL in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30568
VCID-kh3s-nnpj-wugd Type Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-6348
VCID-khds-5r2m-x7bx Uninitialized use in File API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. CVE-2022-0115
VCID-knqg-53gw-6ubg Insufficient data validation in Extensions in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to perform privilege escalation via a crafted Chrome Extension. (Chromium security severity: Low) CVE-2024-3175
VCID-kntc-azyg-abhv Stack buffer overflow in Printing in Google Chrome prior to 92.0.4515.107 allowed a remote attacker who had compromised the renderer process to potentially exploit stack corruption via a crafted HTML page. CVE-2021-30566
VCID-kq6k-uf65-67hs Chromium: CVE-2021-30612 Use after free in WebRTC CVE-2021-30612
VCID-kqy3-rbta-z3a6 Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to spoof the contents of the security UI via a crafted HTML page. (Chromium security severity: Low) CVE-2023-2466
VCID-ksq8-xhkb-kbbu Type confusion in V8 in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3652
VCID-kvrz-mrff-6bff Inappropriate implementation in Web Cursor in Google Chrome prior to 100.0.4896.60 allowed a remote attacker who had compromised the renderer process to obscure the contents of the Omnibox (URL bar) via a crafted HTML page. CVE-2022-1138
VCID-kvz2-4zcq-g7c7 Type confusion in V8 in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1314
VCID-kw7c-xf48-8bdw Incorrect security UI in Picture In Picture in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted local HTML page. (Chromium security severity: Low) CVE-2023-5859
VCID-ky96-jap7-h3ab Out of bounds write in Tab Groups in Google Chrome on Linux and ChromeOS prior to 92.0.4515.107 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory write via a crafted HTML page. CVE-2021-30565
VCID-kyd7-g1rr-53gu Inappropriate implementation in Paint in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to leak cross-origin data outside an iframe via a crafted HTML page. (Chrome security severity: Low) CVE-2022-4025
VCID-kyy3-zyrp-2ueg Inappropriate implementation in Extensions API in Google Chrome prior to 103.0.5060.53 allowed an attacker who convinced a user to install a malicious extension to bypass discretionary access control via a crafted HTML page. CVE-2022-2164
VCID-kzte-2heg-p7ew multiple issues CVE-2021-30509
VCID-m2m2-eqf7-k3df Use after free in TabStrip in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30524
VCID-m3j8-d8wa-1qcz Use after free in WebGPU in Google Chrome prior to 102.0.5005.115 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2007
VCID-m83r-5d9h-9uhg Data leak in Canvas in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in screen sharing to potentially leak cross-origin data via a crafted HTML page. CVE-2022-0806
VCID-m84q-4hb5-c7ap Heap buffer overflow in ANGLE in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-4058
VCID-m8dx-npvg-fug9 Use after free in Service Worker API in Google Chrome prior to 103.0.5060.134 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2480
VCID-mb9m-md9z-1qe8 multiple issues CVE-2021-38001
VCID-mdeg-wnf7-73a6 Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially execute arbitrary code via a malicious file. (Chromium security severity: Medium) CVE-2023-5857
VCID-mj9e-cjx1-rqah Type confusion in V8 in Google Chrome prior to 108.0.5359.94 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-4262
VCID-mk59-h995-d7d6 Policy bypass in Blink in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low) CVE-2021-4321
VCID-mm39-9dwp-jkfu Use after free in PDF in Google Chrome prior to 103.0.5060.134 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2478
VCID-mqjf-4xg4-u3bv Policy bypass in Blink in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2022-0117
VCID-mqjn-cmwt-5bht Use after free in Sharing in Google Chrome on Chrome OS prior to 102.0.5005.61 allowed a remote attacker who convinced a user to enage in specific user interactions to potentially exploit heap corruption via specific user interaction. CVE-2022-1861
VCID-mr6f-eenj-bbea Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High) CVE-2023-6345
VCID-muny-v969-1kdd Inappropriate implementation in Blink in Google Chrome prior to 93.0.4577.82 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page. CVE-2021-30630
VCID-mvew-x9jx-tbcj multiple issues CVE-2021-38004
VCID-mwxj-fny2-tkd3 Use after free in WebAudio in Google Chrome prior to 119.0.6045.123 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-5996
VCID-mygg-7sm2-dyfb Inappropriate implementation in Blink in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-4922
VCID-myrv-rgn7-5fdy Insufficient validation of untrusted input in Downloads in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass Downloads restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-4186
VCID-n28e-wk3b-ekfx Heap buffer overflow in WebRTC in Google Chrome prior to 120.0.6099.129 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-7024
VCID-n5hy-aj1a-qybj Double free in WebGL in Google Chrome prior to 102.0.5005.115 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2008
VCID-n6z1-mmt5-5qaj Insufficient policy enforcement in Downloads in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Enterprise policy restrictions via a crafted download. (Chromium security severity: Medium) CVE-2023-4904
VCID-n71r-mq4z-dugv Use after free in Messaging in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1855
VCID-n7er-gmws-3udn Use after free in Autofill payments in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical) CVE-2023-3214
VCID-n7vu-va8v-qycr Inappropriate implementation in Fenced Frames in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page. CVE-2022-0292
VCID-n9cg-eb2w-pqbz Use after free in Input in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to enage in specific user interactions to potentially exploit heap corruption via specific UI interactions. CVE-2022-2613
VCID-n9qv-321c-zyft Inappropriate implementation in Extensions API in Google Chrome prior to 101.0.4951.41 allowed an attacker who convinced a user to install a malicious extension to leak cross-origin data via a crafted Chrome Extension. CVE-2022-1488
VCID-ncrb-d6nv-ekcf Inappropriate implementation in full screen in Google Chrome on Android prior to 100.0.4896.88 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. CVE-2022-1307
VCID-nk86-xkfz-s7gj Use after free in Indexed DB API in Google Chrome prior to 93.0.4577.82 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. CVE-2021-30633
VCID-npca-8vdx-pfcj Use after free in media in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-38008
VCID-nphk-y8wd-gyfp Use after free in Web UI Diagnostics in Google Chrome on Chrome OS prior to 101.0.4951.64 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific user interaction. CVE-2022-1641
VCID-nrc5-eujj-1fgg Insufficient policy enforcement in Intents in Google Chrome on Android prior to 112.0.5615.49 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-1817
VCID-nrhk-ygby-tyfd Out of bounds memory access in CSS in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High) CVE-2023-4428
VCID-nrz6-61ez-bkh5 Type confusion in Blink Layout in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0795
VCID-nsg5-3rnw-aqfm Inappropriate implementation in Navigation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-5484
VCID-nues-94fz-jqay Use after free in Page Info UI in Google Chrome prior to 92.0.4515.131 allowed a remote attacker to potentially exploit heap corruption via physical access to the device. CVE-2021-30594
VCID-nuj7-2w3y-yfd4 Incorrect security UI in Browser UI in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to display missing URL or incorrect URL via a crafted URL. CVE-2022-0112
VCID-nv7z-7dw1-hffm Use after free in WebSQL in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-3041
VCID-nxj8-8ryz-1bb4 Insufficient policy enforcement in content security policy in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chrome security severity: Medium) CVE-2021-30558
VCID-nyvj-tn5u-mfb8 Use after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-4178
VCID-nzmk-mxpy-kfbm multiple issues CVE-2021-37966
VCID-p1r3-1mtv-f3c5 Use after free in Optimization Guide in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0307
VCID-p2ds-krcu-dfat Use after free in Core in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2156
VCID-p2x5-bcxe-3fcp multiple issues CVE-2021-4099
VCID-p4mh-6p4f-vyc2 Use after free in Window Dialogue in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0460
VCID-p6x3-jkhq-tyby Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to bypass autofill restrictions via a crafted HTML page. (Chromium security severity: Low) CVE-2023-5485
VCID-p7rt-tg5t-63c7 Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-6702
VCID-p8e4-whbg-fyh5 Use after free in Networking APIs in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-1815
VCID-pa34-fm7s-wych Use after free in Text Input Method Editor in Google Chrome on Android prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0300
VCID-pb4r-14md-ckbn Heap buffer overflow in Media Galleries in Google Chrome prior to 107.0.5304.62 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-3655
VCID-pbxn-63nn-pke5 Heap buffer overflow in WebUI in Google Chrome prior to 100.0.4896.60 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via specific input into DevTools. CVE-2022-1143
VCID-pc6n-u52r-83b2 Type confusion in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2024-0518
VCID-pd7y-9a77-pfck Use after free in Accessibility in Google Chrome prior to 91.0.4472.101 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30550
VCID-pddx-dpsv-1uhq multiple issues CVE-2021-4100
VCID-pe8x-79nr-3qg4 Opening a malicious WebP image could lead to a heap buffer overflow in the content process. We are aware of this issue being exploited in other products in the wild. *Note: This advisory was previously also tracked as CVE-2023-5129.* CVE-2023-4863
GHSA-j7hp-h8jx-5ppr
VCID-pejb-qsnk-6kgh Heap buffer overflow in libphonenumber in Google Chrome prior to 109.0.5414.74 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low) CVE-2023-0138
VCID-peys-net6-xbc9 Type confusion in V8 in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30588
VCID-pgpd-5ggr-uyhm Heap buffer overflow in UMA in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-1220
VCID-phvm-58dp-8fdp Out of bounds write in ANGLE in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30559
VCID-phvx-r748-x7e5 Type confusion in V8 in Google Chrome prior to 99.0.4844.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1096
VCID-pmuu-w2mm-eycq Use after free in Offline in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-2312
VCID-pna5-n56p-rqcw Inappropriate implementation in Site Isolation in Google Chrome prior to 105.0.5195.52 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page. CVE-2022-3044
VCID-pp6d-u598-gfc9 Inappropriate implementation in Permissions in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to tamper with the contents of the Omnibox (URL bar) via a crafted HTML page. CVE-2022-0803
VCID-pp8j-8mnu-kqay Inappropriate implementation in Extensions API in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-5479
VCID-ppda-j3vw-bfaq Inappropriate implementation in Full screen mode in Google Chrome on Android prior to 107.0.5304.62 allowed a remote attacker to hide the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-3660
VCID-pv8x-nc3k-5udd Chromium: CVE-2021-30623 Use after free in Bookmarks CVE-2021-30623
VCID-pvbs-6enr-zbbd Inappropriate implementation in URL Formatting in Google Chrome prior to 103.0.5060.134 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-4915
VCID-pvp2-v2xd-1fh7 Type confusion in V8 in Google Chrome prior to 117.0.5938.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-5346
VCID-pwqz-hchv-rfd9 multiple issues CVE-2021-4098
VCID-px5x-69sd-z3dx multiple issues CVE-2021-37996
VCID-pykn-25wt-7kev Heap buffer overflow in Web UI Settings in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1484
VCID-q4hz-169b-qkeh Type confusion in V8 in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-4352
VCID-q4mu-hg2k-mkd9 Inappropriate implementation in WebApp Installs in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious web app to bypass install dialog via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-2726
VCID-q5rz-7hmw-tbfz Use after free in Views in Google Chrome prior to 103.0.5060.134 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via UI interaction. CVE-2022-2481
VCID-q65c-82ke-6fac Use after free in Safe Browsing in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2604
VCID-q6xj-3wxc-m3gn Inappropriate implementation in Downloads in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-5481
VCID-qamr-47gs-ufa9 Use after free in Aura in Google Chrome on Windows prior to 108.0.5359.124 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via specific UI interactions. (Chromium security severity: High) CVE-2022-4439
VCID-qc7p-y9tn-v7gu Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High) CVE-2023-2931
VCID-qekv-m7zq-f7c2 Heap buffer overflow in Mojom IDL in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process and gained control of a WebUI process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-4362
VCID-qktq-976c-m3h9 Inappropriate implementation in WebGL in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1482
VCID-qmgb-vb2p-quda Use after free in V8 in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30541
VCID-qq4y-61vn-pfdq Specific handling of an attacker-controlled VP8 media stream could lead to a heap buffer overflow in the content process. We are aware of this issue being exploited in other products in the wild. CVE-2023-5217
GHSA-qqvq-6xgj-jw8g
VCID-qq5f-57ux-u3gx Insufficient policy enforcement in Content Security Policy in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass content security policy via a crafted HTML page. CVE-2021-30531
VCID-qry9-pp2s-rqbv Use after free in Interest groups in Google Chrome prior to 103.0.5060.53 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2157
VCID-qvfd-7u4y-yuax Use after free in UI in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-4918
VCID-qyau-v8mr-yyhh Insufficient policy enforcement in background fetch in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass same origin policy via a crafted HTML page. CVE-2021-38016
VCID-qyb5-m89e-zbcs Out of bounds write in Swiftshader in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-38014
VCID-qyf8-d96h-x7fp Use after free in Blink Task Scheduling in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-4074
VCID-qyt8-ude9-vfcn Inappropriate implementation in Custom Mobile Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-4903
VCID-r145-45vd-1bdu Inappropriate implementation in Passwords in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially leak cross-origin data via a malicious website. CVE-2022-0120
VCID-r1k7-6zby-ufa6 Insufficient policy enforcement in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-1228
VCID-r29c-f9pk-uuh5 Use after free in File Manager API in Google Chrome on Chrome OS prior to 97.0.4692.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0107
VCID-r311-txp7-53en Type Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-4069
VCID-r41j-v9bh-bkey Use after free in TabGroups in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30525
VCID-r7vq-m2s6-hkf9 Out of bounds memory access in WebHID in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a malicious HID device. (Chromium security severity: High) CVE-2023-1529
VCID-r8gp-4cns-eycb Inappropriate implementation in Extensions in Google Chrome prior to 100.0.4896.60 allowed an attacker who convinced a user to install a malicious extension to leak potentially sensitive information via a crafted HTML page. CVE-2022-1137
VCID-r8vu-q4cs-tudf Out of bounds memory access in V8 in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0470
VCID-r9g2-3bkn-2kfu Out of bounds write in Autofill in Google Chrome prior to 92.0.4515.107 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30575
VCID-rbhk-xjcg-sbhh Heap buffer overflow in Autofill in Google Chrome on Android prior to 91.0.4472.77 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. CVE-2021-30521
VCID-rbmd-6m97-dqh9 Insufficient data validation in Blink Editing in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to inject arbitrary scripts or HTML via a crafted HTML page. CVE-2022-1492
VCID-rcuu-68e3-1bgq Update packaged libxml2 (2.9.12 → 2.9.13) and libxslt (1.1.34 → 1.1.35) ## Summary Nokogiri v1.13.2 upgrades two of its packaged dependencies: * vendored libxml2 from v2.9.12 to v2.9.13 * vendored libxslt from v1.1.34 to v1.1.35 Those library versions address the following upstream CVEs: * libxslt: CVE-2021-30560 (CVSS 8.8, High severity) * libxml2: CVE-2022-23308 (Unspecified severity, see more information below) Those library versions also address numerous other issues including performance improvements, regression fixes, and bug fixes, as well as memory leaks and other use-after-free issues that were not assigned CVEs. Please note that this advisory only applies to the CRuby implementation of Nokogiri < 1.13.2, and only if the packaged libraries are being used. If you've overridden defaults at installation time to use system libraries instead of packaged libraries, you should instead pay attention to your distro's `libxml2` and `libxslt` release announcements. ## Mitigation Upgrade to Nokogiri >= 1.13.2. Users who are unable to upgrade Nokogiri may also choose a more complicated mitigation: compile and link an older version Nokogiri against external libraries libxml2 >= 2.9.13 and libxslt >= 1.1.35, which will also address these same CVEs. ## Impact * libxslt CVE-2021-30560 * CVSS3 score: 8.8 (High) Fixed by https://gitlab.gnome.org/GNOME/libxslt/-/commit/50f9c9c All versions of libxslt prior to v1.1.35 are affected. Applications using untrusted XSL stylesheets to transform XML are vulnerable to a denial-of-service attack and should be upgraded immediately. libxml2 CVE-2022-23308 * As of the time this security advisory was published, there is no officially published information available about this CVE's severity. The above NIST link does not yet have a published record, and the libxml2 maintainer has declined to provide a severity score. * Fixed by https://gitlab.gnome.org/GNOME/libxml2/-/commit/652dd12 * Further explanation is at https://mail.gnome.org/archives/xml/2022-February/msg00015.html The upstream commit and the explanation linked above indicate that an application may be vulnerable to a denial of service, memory disclosure, or code execution if it parses an untrusted document with parse options `DTDVALID` set to true, and `NOENT` set to false. An analysis of these parse options: * While `NOENT` is off by default for Document, DocumentFragment, Reader, and Schema parsing, it is on by default for XSLT (stylesheet) parsing in Nokogiri v1.12.0 and later. * `DTDVALID` is an option that Nokogiri does not set for any operations, and so this CVE applies only to applications setting this option explicitly. It seems reasonable to assume that any application explicitly setting the parse option `DTDVALID` when parsing untrusted documents is vulnerable and should be upgraded immediately. CVE-2021-30560
GHSA-59gp-qqm7-cw4j
GHSA-fq42-c5rg-92c2
GMS-2022-163
VCID-rdy1-qbvz-2ye6 Inappropriate implementation in Extensions API in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to spoof the contents of the UI via a crafted Chrome Extension. (Chromium security severity: Low) CVE-2023-2941
VCID-reue-bgtq-kkf5 Use after free in Safe Browsing in Google Chrome on Android prior to 99.0.4844.74 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0979
VCID-rffh-5tdz-4ubj Inappropriate implementation in Extensions in Google Chrome prior to 112.0.5615.49 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-1813
VCID-rfz8-fbqr-wud9 Inappropriate implementation in WebApp Installs in Google Chrome on Android prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious WebApp to spoof the contents of the PWA installer via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-1230
VCID-rgvj-5tcc-jucq Use after free in Omnibox in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced the user to engage is specific user interactions to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0295
VCID-rh69-pvkp-xubh Insufficient data validation in File System in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-3656
VCID-rj7c-v37x-ffe6 multiple issues CVE-2021-37978
VCID-rjaa-1uyv-wuaj Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High) CVE-2022-3198
VCID-rk86-xvhb-j7gv Insufficient policy enforcement in Extensions API in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-4367
VCID-rnx8-y7qj-5fgz Use after free in New Tab Page in Google Chrome prior to 99.0.4844.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific user interactions. CVE-2022-0980
VCID-rp19-xtbp-b7au Inappropriate implementation in Compositing in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially spoof security UI via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-7013
VCID-rpha-wpqf-n3cx Out of bounds read in V8 in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page. CVE-2021-30536
VCID-rpy2-kgag-9ydw Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 106.0.5249.62 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Low) CVE-2022-3317
VCID-rqkv-wyen-hka8 Use after free in CSS in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-6707
VCID-rs7c-nu4s-87ex Chromium: CVE-2021-30619 UI Spoofing in Autofill CVE-2021-30619
VCID-rtxm-z7ez-47gy Inappropriate implementation in in Fullscreen API in Google Chrome on Android prior to 109.0.5414.74 allowed a remote attacker to execute incorrect security UI via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-0136
VCID-ru4u-4z1w-mkdp Inappropriate implementation in V8 in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High) CVE-2024-3174
VCID-rw2f-ps8s-u7bg Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted domain name. (Chromium security severity: Medium) CVE-2023-5850
VCID-rxym-gz61-qfgm Use after free in ANGLE in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2855
VCID-s15w-39gc-4uaa Use after free in screen capture in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-4064
VCID-s1de-kmed-3yf4 Insufficient validation of untrusted input in CORS in Google Chrome on Android prior to 108.0.5359.71 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-4188
VCID-s3nb-ubyd-uqds Inappropriate implementation in Full Screen Mode in Google Chrome on Android prior to 98.0.4758.80 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. CVE-2022-0455
VCID-s42z-mzrd-5ufk Use after free in Bookmarks in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension and specific user interaction. CVE-2022-1865
VCID-s5cb-ps6w-uyfc Inappropriate implementation in referrer in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. CVE-2021-38021
VCID-s5nz-v8vc-rfbf Out of bounds memory access in WebAudio in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. CVE-2021-30530
VCID-s6bj-29x2-w7eu Use after free in Sign-In in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via profile destruction. (Chromium security severity: Medium) CVE-2022-4191
VCID-s8d6-ysae-37an multiple issues CVE-2021-37974
VCID-saeg-k943-6ub1 Use after free in GPU in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page and browser shutdown. (Chromium security severity: Medium) CVE-2023-0699
VCID-savd-2ca3-kqey Use after free in Video in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-0931
VCID-sbjs-3r17-h7ad Heap buffer overflow in PDFium in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0306
VCID-sctp-cme9-zqht Use after free in WebRTC in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-7010
VCID-sd3f-fza6-2qbn Use after free in file API in Google Chrome prior to 96.0.4664.93 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. CVE-2021-4057
VCID-se1p-9jwf-tyc9 Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-4905
VCID-sfnh-z1yn-2kaq Use after free in Vulkan in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0297
VCID-sfyd-yfr4-uyaz Inappropriate implementation in in Permission prompts in Google Chrome on Android prior to 109.0.5414.74 allowed a remote attacker to bypass main origin permission delegation via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-0133
VCID-shb8-7xf8-qbbw Out of bounds read in GPU Video in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-1532
VCID-shxx-9k9z-4bea Inappropriate implementation in Extensions API in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to spoof the contents of the Omnibox (URL bar) via a crafted Chrome Extension. CVE-2022-2616
VCID-shy3-ecdc-2ff9 Use after free in Extensions in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interactions. CVE-2022-2621
VCID-sj3h-87k2-zya1 Type confusion in V8 in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-0696
VCID-sm9h-ug5p-6qb8 Insufficient data validation in Dev Tools in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to bypass content security policy via a crafted HTML page. CVE-2022-1500
VCID-smsf-x2hk-vyf9 Use after free in web apps in Google Chrome prior to 96.0.4664.93 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. CVE-2021-4052
VCID-snca-qppr-rycg Use after free in Browser History in Google Chrome prior to 100.0.4896.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chrome security severity: High) CVE-2022-3863
VCID-sphp-e634-fbd3 Use after free in Sign-In Flow in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to potentially exploit heap corruption via specific UI interaction. CVE-2022-2858
VCID-sq62-q751-2uc8 Inappropriate implementation in Extensions Platform in Google Chrome prior to 98.0.4758.80 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted HTML page. CVE-2022-0466
VCID-srgm-ufr6-vuav Inappropriate implementation in Picture In Picture in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-3734
VCID-srtt-fems-7kcw Use after free in Permission Prompts in Google Chrome prior to 101.0.4951.64 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific user interactions. CVE-2022-1635
VCID-sukw-7jdc-67b4 Inappropriate implementation in Chrome OS lockscreen in Google Chrome on Chrome OS prior to 105.0.5195.52 allowed a local attacker to bypass lockscreen navigation restrictions via physical access to the device. CVE-2022-3048
VCID-svad-4pu4-4fhh Inappropriate implementation in Virtual Keyboard in Google Chrome on Chrome OS prior to 100.0.4896.60 allowed a local attacker to bypass navigation restrictions via physical access to the device. CVE-2022-1132
VCID-sw2a-zs26-bug9 Use after free in Web packaging in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0293
VCID-syjn-y2vt-27cy Inappropriate implementation in Autofill in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-3738
VCID-szbc-q7mc-d7ag Insufficient validation of untrusted input in Safe Browsing in Google Chrome on Windows prior to 104.0.5112.79 allowed a remote attacker to bypass download restrictions via a crafted file. CVE-2022-2622
VCID-t1f9-dbbp-v3ar Use after free in WebGPU in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2024-0225
VCID-t276-mugz-2yha Inappropriate implementation in Extensions API in Google Chrome prior to 104.0.5112.101 allowed an attacker who convinced a user to install a malicious extension to inject arbitrary scripts into WebUI via a crafted HTML page. CVE-2022-2861
VCID-t2g5-4f8x-83fj Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to bypass permission restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-2459
VCID-t3bz-1bxp-2ycw Out of bounds memory access in Mojo in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. CVE-2022-0797
VCID-t6p8-17jf-pygy Use after free in Cast UI in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially perform a sandbox escape via a crafted HTML page. CVE-2022-0790
VCID-t74w-f8mu-bfda Use after free in Extensions in Google Chrome prior to 91.0.4472.101 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30545
VCID-t84p-mcuv-mygx Use after free in Autofill in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30546
VCID-t858-drg1-xfdc Out of bounds read in ANGLE in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0792
VCID-t971-n9fv-37ev Chromium: CVE-2021-30608 Use after free in Web Share CVE-2021-30608
VCID-tcv7-3hxc-kugb Use after free in loader in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-38005
VCID-tdza-57jf-qbfk Heap buffer overflow in Video in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-0930
VCID-tean-9qxf-33fh Use after free in Extensions in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-2930
VCID-tezb-1wz9-1khw Inappropriate implementation in FedCM in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Low) CVE-2023-1823
VCID-tfb3-9uph-u3a4 Heap buffer overflow in Bookmarks in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gesture to potentially exploit heap corruption via specific user gesture. CVE-2022-0101
VCID-tffj-q438-c3dd Use after free in ANGLE in Google Chrome prior to 92.0.4515.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30604
VCID-tgub-zhav-qqa9 Out of bounds read in Dawn in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2605
VCID-tjef-eezz-fyfs Inappropriate implementation in Input in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to spoof the contents of cross-origin websites via a crafted HTML page. CVE-2022-1497
VCID-tjkr-jark-vudk Use after free in WebSerial in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30562
VCID-tm9a-frs2-2ybh Use after free in ANGLE in Google Chrome prior to 99.0.4844.74 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0978
VCID-tmb4-vqv3-eqev Use after free in Sign-In Flow in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2614
VCID-tp1u-ays2-f3hv Stack buffer overflow in ANGLE in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page. CVE-2021-30628
VCID-tqgb-yzx8-7qe6 Type confusion in loader in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-4056
VCID-tufy-jn1m-jqh9 Use after free in Extensions in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-4366
VCID-tvt3-rkh7-27fj Insufficient policy enforcement in COOP in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2022-1873
VCID-tvxy-wjgn-cyf2 Inappropriate implementation in Interstitials in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low) CVE-2023-4909
VCID-tw4t-ewqx-w3dk Use after free in Bookmarks in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30529
VCID-tzqf-vem2-37cx Type confusion in V8 in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. CVE-2022-1486
VCID-u1w4-8bqn-fbd3 Insufficient policy enforcement in Web Payments API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-1226
VCID-u5qj-he3e-2bf1 Type Confusion in V8 in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30561
VCID-u67m-jwzr-v3bq multiple issues CVE-2021-37979
VCID-uar3-22n2-d3b8 Use after free in File System API in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1485
VCID-ubcs-ucuj-aydy Inappropriate implementation in HTML Parser in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2022-1498
VCID-ubpw-zgm4-mqg2 Insufficient policy enforcement in Content Security Policy in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass content security policy via a crafted HTML page. CVE-2021-30532
VCID-ucmq-48xx-hyg1 Inappropriate implementation in Color in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-4360
VCID-udsv-e1bs-1yc1 multiple issues CVE-2021-37992
VCID-uf52-dsba-2qhs Use after free in Profiles in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium) CVE-2023-5854
VCID-uf5j-gx5z-sygb Insufficient policy enforcement in DevTools in Google Chrome prior to 92.0.4515.107 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted HTML page. CVE-2021-30571
VCID-ufx1-t1kx-qycg Out of bounds memory access in Fonts in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-4431
VCID-ugax-vn8t-fkgg Use after free in Media in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0796
VCID-uh43-xjpa-2uhd Inappropriate implementation in in Fullscreen API in Google Chrome on Android prior to 109.0.5414.74 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-0130
VCID-uksb-ntsr-1yg9 Heap buffer overflow in WebGL in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2415
VCID-ukxc-g8uk-dffx Insufficient data validation in File System API in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to bypass File System restrictions via a crafted HTML page. (Chromium security severity: Low) CVE-2022-3443
VCID-unwk-e92k-2uhq Use after free in Blink Frames in Google Chrome prior to 108.0.5359.124 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-4438
VCID-uqa6-fwam-zydu Inappropriate implementation in Storage in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page. CVE-2022-0291
VCID-urkf-4yds-xkaq Use after free in tab groups in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1313
VCID-ut2u-tnjb-gye8 Inappropriate implementation in Permission prompts in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-1229
VCID-uuxh-876b-7fcz Use after free in Autofill in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30572
VCID-uvuh-4aay-cfcy Use after free in Audio in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High) CVE-2022-4179
VCID-ux3j-3xbz-mfew Use after free in User Education in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension or specific user interaction. CVE-2022-1856
VCID-ux3z-mj76-qkhs Use after free in protocol handling in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30574
VCID-uy12-gspd-4yap multiple issues CVE-2021-37959
VCID-uy89-utzf-7fem multiple issues CVE-2021-30520
VCID-v1x7-8fw5-g7ca Insufficient validation of untrusted input in XML in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-4357
VCID-v36q-qtwm-cygv Use after free in WebRTC in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-6705
VCID-v3ry-d3sx-13c2 Use after free in Permissions API in Google Chrome prior to 106.0.5249.119 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3448
VCID-v66t-cqn7-mfck Use after free in Tab Strip in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interaction. CVE-2022-3071
VCID-v6xs-944d-rfh3 Insufficient data validation in URL formatting in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name. CVE-2022-2165
VCID-v9sa-bk14-3qhu multiple issues CVE-2021-37998
VCID-vahs-tf4q-2fhm multiple issues CVE-2021-37989
VCID-vau9-2uqe-dbfh Use after free in Storage in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0096
VCID-vbs6-96ag-pfap Type Confusion in V8 in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1869
VCID-vexb-xtn3-kyfx multiple issues CVE-2021-37987
VCID-vfn6-eanw-ebc8 Use after free in FedCM in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2852
VCID-vgcs-b8cy-nqhz Heap buffer overflow in Network Service in Google Chrome prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page and specific interactions. (Chromium security severity: High) CVE-2023-0129
VCID-vjez-dk6s-sffg Inappropriate implementation in Autofill in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. CVE-2022-0309
VCID-vnrh-f16h-zyed Incorrect security UI in Navigation in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (Chromium security severity: Low) CVE-2023-1822
VCID-vqtf-5ust-bqe9 Chromium: CVE-2021-30611 Use after free in WebRTC CVE-2021-30611
VCID-vrag-u6dr-9ygf Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: High) CVE-2023-5186
VCID-vstk-ge13-gfhs Use after free in Webstore API in Google Chrome prior to 98.0.4758.102 allowed an attacker who convinced a user to install a malicious extension and convinced a user to enage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0605
VCID-vt7e-81au-uudy multiple issues CVE-2021-30510
VCID-vuk9-h8ta-e7bu Inappropriate implementation in Blink in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2022-0113
VCID-vvz8-yj64-e7de Use after free in Omnibox in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via user interactions. CVE-2022-0791
VCID-vywb-hjxs-wqbz Heap buffer overflow in ANGLE in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0104
VCID-w1hk-8m8m-zqgx Type confusion in V8 in Google Chrome prior to 92.0.4515.159 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. CVE-2021-30599
VCID-w2ye-4nva-qucb Object corruption in Blink in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High) CVE-2021-4318
VCID-w5sj-cs5u-ebgr Use after free in Browser Switcher in Google Chrome prior to 101.0.4951.41 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1490
VCID-w67y-x73y-y7dy Use after free in ANGLE in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1479
VCID-w81n-dp17-8qc6 Use after free in media in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3307
VCID-w839-6ebe-8kbz Inappropriate implementation in DevTools in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-4955
VCID-wa4b-sb8n-fqap Out of bounds memory access in WebXR in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0809
VCID-watn-de7p-8ka6 Insufficient policy enforcement in Extensions API in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to bypass downloads policy via a crafted HTML page. CVE-2022-1872
VCID-wb6c-yj96-dkgc Type confusion in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted UI interaction. (Chromium security severity: Low) CVE-2023-1235
VCID-wbqr-tmkx-a7dk Insufficient policy enforcement in Resource Timing in Google Chrome prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from API via a crafted Chrome Extension. (Chromium security severity: Low) CVE-2023-1233
VCID-wc6s-tnz1-j3gh Use after free in Web Workers in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3887
VCID-we69-yyjs-ufdg Use after free in Tablet Mode in Google Chrome on Chrome OS prior to 102.0.5005.61 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific user interactions. CVE-2022-1866
VCID-weam-ays1-v7cy Inappropriate implementation in Input in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low) CVE-2023-5486
VCID-wfgu-qy68-v7g8 Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High) CVE-2023-2932
VCID-wfpg-421g-rkch Use after free in Navigation in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical) CVE-2023-2721
VCID-wggh-jej7-zbfq Use after free in regular expressions in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1310
VCID-wkqs-w89y-jqaf Inappropriate implementation in Fullscreen in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-4365
VCID-wnjy-1txy-2fgu multiple issues CVE-2021-30508
VCID-wppz-t9um-hyef Insufficient policy enforcement in DevTools in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium) CVE-2022-4189
VCID-wrgz-4hge-suha Incorrect security UI in Notifications in Google Chrome on Android prior to 103.0.5060.53 allowed a remote attacker to obscure the full screen notification via a crafted HTML page. (Chromium security severity: Low) CVE-2022-4917
VCID-wrrq-f9xt-5fcg Use after free in storage in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1305
VCID-ws23-vsug-p3dn Inappropriate implementation in Pointer Lock in Google Chrome on Mac prior to 105.0.5195.52 allowed a remote attacker to restrict user navigation via a crafted HTML page. CVE-2022-3053
VCID-wtvc-a92m-2kfb Use after free in Portals in Google Chrome prior to 100.0.4896.60 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via user interaction. CVE-2022-1125
VCID-wug9-hncn-2ueh multiple issues CVE-2021-37968
VCID-wuub-1u43-jqhf Inappropriate implementation in Compositing in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. CVE-2022-0116
VCID-wvka-dtnq-qucp Use after free in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had convienced the user to engage in direct UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-1216
VCID-wvp8-9e2g-3bb6 Use after free in Site isolation in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. CVE-2022-0290
VCID-ww53-exqp-1fee Insufficient policy enforcement in content security policy in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass content security policy via a crafted HTML page. CVE-2021-30538
VCID-wyv1-t78e-mfcr Integer overflow in PDF in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium) CVE-2023-0933
VCID-x4s1-8b9c-gkdz Use after free in Passwords in Google Chrome prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. CVE-2022-3055
VCID-x67q-hken-53bq multiple issues CVE-2021-37958
VCID-x83s-39ba-vbc9 Use after free in Splitscreen in Google Chrome on Chrome OS prior to 99.0.4844.74 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0974
VCID-x8b6-xkt4-mqd9 Heap buffer overflow in fingerprint recognition in Google Chrome on ChromeOS prior to 96.0.4664.45 allowed a remote attacker who had compromised a WebUI renderer process to potentially perform a sandbox escape via a crafted HTML page. CVE-2021-38013
VCID-x952-yart-zbc6 Use after free in Guest View in Google Chrome prior to 103.0.5060.134 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2477
VCID-x9f5-h84m-3ybq Out of bounds write in Storage in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High) CVE-2022-3195
VCID-xa26-5tg6-53c6 Inappropriate implementation in Picture In Picture in Google Chrome prior to 114.0.5735.90 allowed a remote attacker who had compromised the renderer process to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-2938
VCID-xbjn-vrp1-kfgh multiple issues CVE-2021-30507
VCID-xcrv-m81w-97ge Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63 allowed a remote attacker who had compromised the renderer process to obfuscate the security UI via a crafted HTML page. (Chromium security severity: Low) CVE-2023-2468
VCID-xdvs-vn1v-x3er Use after free in WebTransport in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-0471
VCID-xgps-7dfk-4qh6 Chromium: CVE-2021-30610 Use after free in Extensions API CVE-2021-30610
VCID-xj36-3g2h-6fas Use after free in Spell check in Google Chrome prior to 91.0.4472.101 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30549
VCID-xk1f-7pzy-cbh8 Use after free in TabGroups in Google Chrome prior to 91.0.4472.114 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30557
VCID-xk9x-bhgs-pyfw Type confusion in V8 in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-4174
VCID-xky9-se43-rufc Inappropriate implementation in Navigation in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to incorrectly set origin via a crafted HTML page. CVE-2022-0111
VCID-xmj4-9spz-zuc9 Heap buffer overflow in WebXR in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30564
VCID-xndc-mdsc-xbba Use after free in Navigation in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-6112
VCID-xw28-8bse-jycp Use after free in Extensions in Google Chrome prior to 99.0.4844.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0972
VCID-xwwu-m3gc-hbef Incorrect security UI in autofill in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to perform domain spoofing via a crafted HTML page. CVE-2021-4054
VCID-xwxr-d3r8-87cd Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High) CVE-2022-3197
VCID-xz5t-xysm-tub1 Heap buffer overflow in PDF in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium) CVE-2023-5474
VCID-y1h2-x5x9-4qef Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High) CVE-2023-6351
VCID-y2qf-hx5a-6fat Use after free in sqlite in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30569
VCID-y3mb-exk9-ekbk Heap buffer overflow in WebGPU in Google Chrome prior to 101.0.4951.41 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. CVE-2022-1483
VCID-y3rn-jwek-ebas Insufficient policy enforcement in image handling in iOS in Google Chrome on iOS prior to 92.0.4515.107 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2021-30583
VCID-y3y3-5xjh-kkd4 Use after free in survey in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3306
VCID-y6rv-88jb-8ues multiple issues CVE-2021-30513
VCID-yab9-3vzj-4fh6 multiple issues CVE-2021-30506
VCID-ydw9-bqe9-syf9 Use after free in Cast in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-4075
VCID-yfg8-peea-8qd9 Use after free in Omnibox in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-2603
VCID-yfsn-gawy-gfac Use after free in WebApp Installs in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension and specific user interaction. CVE-2022-1864
VCID-ygqr-83ms-aqda Use after free in Media in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-3421
VCID-yj2q-55zu-nufs Use after free in Prompts in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical) CVE-2023-0941
VCID-yn15-4t8h-cfb1 Use after free in WebRTC in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-0472
VCID-ypfz-nh8w-rbf9 Use after free in Device Trust Connectors in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-4349
VCID-yqeu-w9x5-s3ht Type Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High) CVE-2023-4068
VCID-yqxj-vva7-c3e4 Inappropriate implementation in Internals in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to spoof the origin of an iframe via a crafted HTML page. (Chromium security severity: Low) CVE-2023-1236
VCID-yrfm-dk7d-7fhv Inappropriate implementation in iframe Sandbox in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2022-3057
VCID-ys3n-4q56-wkgk Insufficient policy enforcement in Safe Browsing in Google Chrome on Mac prior to 102.0.5005.61 allowed a remote attacker to bypass downloads protection policy via a crafted HTML page. CVE-2022-1874
VCID-yupg-mndq-67hs Type confusion in V8 in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-38012
VCID-ywue-2x5u-z7h2 arbitrary code execution CVE-2021-37964
VCID-yxtk-z76x-9qc2 Double free in ICU in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30535
VCID-yy56-deuy-eke1 Use after free in Exosphere in Google Chrome on Chrome OS and Lacros prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions. (Chrome security severity: High) CVE-2022-2742
VCID-z1bn-c62a-kkfv Use after free in Vulkan in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-4430
VCID-z282-m57w-z3bc Use after free in survey in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3305
VCID-z2d1-fayt-auaq Insufficient policy enforcement in Extensions API in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-4368
VCID-z2yq-cmw3-7yec Chromium: CVE-2021-30618 Inappropriate implementation in DevTools CVE-2021-30618
VCID-z5y9-krw5-2qdr Use after free in Extensions in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2021-38023
VCID-z6rn-hbuq-vub9 Inappropriate implementation in Pointer Lock in Google Chrome on Windows prior to 98.0.4758.80 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. CVE-2022-0467
VCID-z77d-3wut-huej Out of bounds memory access in V8 in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High) CVE-2023-4427
VCID-z7te-ac69-4fbq Use after free in QR Code Generator in Google Chrome prior to 100.0.4896.60 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via user interaction. CVE-2022-1127
VCID-z8ka-b3ck-sya6 Use after free in GPU in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30573
VCID-z8vb-hqza-duc4 Inappropriate implementation in Autofill in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE-2022-4910
VCID-z8xh-rwzh-akcg Inappropriate implementation in PDF in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE-2022-1875
VCID-za4c-w3gm-1bex multiple issues CVE-2021-37957
VCID-zatn-adrw-cfen Out of bounds write in WebRTC in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via crafted WebRTC packets. CVE-2021-4079
VCID-zcbq-x9s8-kbf2 Out of bounds write in V8 in Google Chrome prior to 106.0.5249.91 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High) CVE-2022-3373
VCID-zdwd-ftpy-ykff Inappropriate implementation in Cast UI in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to spoof browser UI via a crafted HTML page. (Chromium security severity: Low) CVE-2021-4316
VCID-ze21-nbh4-duax Use after free in WebRTC in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-3727
VCID-zf97-ejwq-qbgm Use after free in Peer Connection in Google Chrome prior to 106.0.5249.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2022-3450
VCID-zfwg-sfrw-9bf5 Use after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High) CVE-2022-4180
VCID-zj3u-1uu7-1ua8 Chromium: CVE-2021-30622 Use after free in WebApp Installs CVE-2021-30622
VCID-znh8-ebd9-jqbj Out of bounds read in Tab Strip in Google Chrome prior to 92.0.4515.131 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory read via a crafted HTML page. CVE-2021-30593
VCID-zp6h-jqua-2yh3 Use after free in Payments in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0468
VCID-zpjw-qcc3-dbds Inappropriate implementation in Fullscreen API in Google Chrome on Android prior to 104.0.5112.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. CVE-2022-2611
VCID-ztnr-jged-s7g5 Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to bypass download checking via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-1814
VCID-ztty-ecjj-nyd2 Integer overflow in Mojo in Google Chrome prior to 98.0.4758.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2022-0608
VCID-ztzk-7km2-ukd4 Use after free in libavif in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted image file. (Chromium security severity: High) CVE-2023-6704
VCID-zv23-js23-17as Heap buffer overflow in Bookmarks in Google Chrome prior to 92.0.4515.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. CVE-2021-30590
VCID-zxwx-czpt-1ubq Use after free in Cast in Google Chrome prior to 99.0.4844.51 allowed an attacker who convinced a user to install a malicious extension and engage in specific user interaction to potentially exploit heap corruption via a crafted Chrome Extension. CVE-2022-0793
VCID-zy7r-ah8a-yqby Use after free in Media Stream in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE-2023-6508
VCID-zyau-uaeq-77cf Insufficient validation of untrusted input in VPN in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a local attacker to bypass managed device restrictions via physical access to the device. (Chromium security severity: Medium) CVE-2022-3312
VCID-zyhc-vdgh-hkc6 Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-5851
VCID-zyre-6srh-mqfy Incorrect security UI in Picture In Picture in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially perform navigation spoofing via a crafted HTML page. (Chromium security severity: Medium) CVE-2023-1816
VCID-zzq3-5myu-kqd1 Use after free in Accessibility in Google Chrome prior to 98.0.4758.80 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via user interaction. CVE-2022-0463

Date Actor Action Vulnerability Source VulnerableCode Version
2025-08-14T12:05:51.050275+00:00 Debian Importer Affected by VCID-8smq-vqef-87du https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-14T12:01:03.054657+00:00 Debian Importer Affected by VCID-7hm8-q8wb-p7eb https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-14T11:55:42.886749+00:00 Debian Importer Affected by VCID-ucuj-63kk-n7cp https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-14T11:42:11.597016+00:00 Debian Importer Affected by VCID-yybs-w5rv-53hn https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-14T11:31:24.861037+00:00 Debian Importer Affected by VCID-8mta-q459-4be9 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-07T12:59:36.818756+00:00 Debian Importer Affected by VCID-tgh6-yp1h-aucp https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-07T12:39:53.385786+00:00 Debian Importer Affected by VCID-6uc2-v9dq-jud1 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-07T12:29:44.830590+00:00 Debian Importer Affected by VCID-44hs-aqfs-z7hm https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-07T12:27:43.841418+00:00 Debian Importer Affected by VCID-jntf-wzkr-vubd https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-07T12:21:57.765133+00:00 Debian Importer Affected by VCID-gmfy-2f35-fbds https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-07T12:17:35.473564+00:00 Debian Importer Affected by VCID-sghr-z7g1-jugg https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-07T12:12:04.935887+00:00 Debian Importer Affected by VCID-87q8-hpm2-skgk https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-07T12:03:27.100268+00:00 Debian Importer Affected by VCID-1dj2-fmb4-tffu https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T20:17:25.523960+00:00 Debian Oval Importer Fixing VCID-85wx-r86r-uyeh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:15:37.019526+00:00 Debian Oval Importer Fixing VCID-btsg-3kum-4ubs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:15:33.417714+00:00 Debian Oval Importer Fixing VCID-4b5c-vjeh-ducw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:10:53.103217+00:00 Debian Oval Importer Fixing VCID-99d6-qb6k-93d6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:07:30.880133+00:00 Debian Oval Importer Fixing VCID-wnjy-1txy-2fgu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:05:04.284705+00:00 Debian Oval Importer Fixing VCID-5543-485v-nfbk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:01:18.166398+00:00 Debian Oval Importer Fixing VCID-z6rn-hbuq-vub9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:59:08.182090+00:00 Debian Oval Importer Fixing VCID-bf1b-v2t2-5yda https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:57:41.672125+00:00 Debian Oval Importer Fixing VCID-626g-kd15-ayh2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:57:36.766569+00:00 Debian Oval Importer Fixing VCID-532k-8wqx-tucj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:51:20.052774+00:00 Debian Oval Importer Fixing VCID-xgps-7dfk-4qh6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:50:47.236689+00:00 Debian Oval Importer Fixing VCID-7hmf-v76y-gqfe https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:49:22.377032+00:00 Debian Oval Importer Fixing VCID-pe8x-79nr-3qg4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:48:43.321527+00:00 Debian Oval Importer Fixing VCID-u5qj-he3e-2bf1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:47:29.913268+00:00 Debian Oval Importer Fixing VCID-r1k7-6zby-ufa6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:44:08.422864+00:00 Debian Oval Importer Fixing VCID-gywh-84j5-rqd7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:43:21.508059+00:00 Debian Oval Importer Fixing VCID-damf-es69-pqh9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:41:04.482793+00:00 Debian Oval Importer Fixing VCID-fgan-qnvq-t7cq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:38:59.789273+00:00 Debian Oval Importer Fixing VCID-hg8n-syt1-9bae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:38:36.124303+00:00 Debian Oval Importer Fixing VCID-rcuu-68e3-1bgq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:34:07.801571+00:00 Debian Oval Importer Fixing VCID-7ec9-nqyb-ebhq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:30:57.631631+00:00 Debian Oval Importer Fixing VCID-3kee-6vdk-7kck https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:30:32.763451+00:00 Debian Oval Importer Fixing VCID-znh8-ebd9-jqbj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:29:47.469114+00:00 Debian Oval Importer Fixing VCID-uy12-gspd-4yap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:28:58.476045+00:00 Debian Oval Importer Fixing VCID-c44r-cndd-dqar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:28:41.944073+00:00 Debian Oval Importer Fixing VCID-6k78-f46c-8kgm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:27:36.727363+00:00 Debian Oval Importer Fixing VCID-2hn7-k8yh-v7c4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:26:24.886807+00:00 Debian Oval Importer Fixing VCID-egty-fhcb-eqam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:26:03.061111+00:00 Debian Oval Importer Fixing VCID-cds7-r9q7-pff1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:25:59.461170+00:00 Debian Oval Importer Fixing VCID-7v8r-exex-nua9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:23:59.360826+00:00 Debian Oval Importer Fixing VCID-muny-v969-1kdd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:22:22.185470+00:00 Debian Oval Importer Fixing VCID-9upg-c3bk-zkc1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:17:05.632345+00:00 Debian Oval Importer Fixing VCID-8dfw-j938-bff2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:16:23.000732+00:00 Debian Oval Importer Fixing VCID-9r93-cv9g-6fft https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:15:46.252534+00:00 Debian Oval Importer Fixing VCID-eweg-kd3z-uyd9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:14:34.150855+00:00 Debian Oval Importer Fixing VCID-fb8e-g6e3-13ac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:13:37.203337+00:00 Debian Oval Importer Fixing VCID-w1hk-8m8m-zqgx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:12:14.475598+00:00 Debian Oval Importer Fixing VCID-n7er-gmws-3udn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:09:05.022099+00:00 Debian Oval Importer Fixing VCID-mb9m-md9z-1qe8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:07:49.408843+00:00 Debian Oval Importer Fixing VCID-rp19-xtbp-b7au https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:07:22.881866+00:00 Debian Oval Importer Fixing VCID-tffj-q438-c3dd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:07:03.038876+00:00 Debian Oval Importer Fixing VCID-ppda-j3vw-bfaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:06:24.492689+00:00 Debian Oval Importer Fixing VCID-yj2q-55zu-nufs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:03:39.007241+00:00 Debian Oval Importer Fixing VCID-91ec-k7za-akft https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:59:53.200836+00:00 Debian Oval Importer Fixing VCID-bwjn-jc81-hkcy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:56:47.456435+00:00 Debian Oval Importer Fixing VCID-phvx-r748-x7e5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:54:15.681821+00:00 Debian Oval Importer Fixing VCID-e56g-nz4j-qucu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:54:06.491371+00:00 Debian Oval Importer Fixing VCID-pd7y-9a77-pfck https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:53:31.954416+00:00 Debian Oval Importer Fixing VCID-1qk3-v137-rbce https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:52:50.377918+00:00 Debian Oval Importer Fixing VCID-hfaw-1hqz-kyaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:50:44.205805+00:00 Debian Oval Importer Fixing VCID-8meu-jfpq-uqff https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:50:43.475356+00:00 Debian Oval Importer Fixing VCID-kntc-azyg-abhv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:48:48.280722+00:00 Debian Oval Importer Fixing VCID-kaf3-cqgd-tqgj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:48:40.178679+00:00 Debian Oval Importer Fixing VCID-n9cg-eb2w-pqbz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:46:38.970190+00:00 Debian Oval Importer Fixing VCID-7wjg-j5rf-9ka8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:45:32.978592+00:00 Debian Oval Importer Fixing VCID-ky96-jap7-h3ab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:45:21.009919+00:00 Debian Oval Importer Fixing VCID-2ebb-sse4-fug8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:43:01.489536+00:00 Debian Oval Importer Fixing VCID-7kp8-91v3-33hy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:42:35.405325+00:00 Debian Oval Importer Fixing VCID-j94y-vggf-4ff6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:41:34.909857+00:00 Debian Oval Importer Fixing VCID-fnt1-sr8q-3kha https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:40:41.057434+00:00 Debian Oval Importer Fixing VCID-96cz-tu35-4qdg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:38:13.854431+00:00 Debian Oval Importer Fixing VCID-vywb-hjxs-wqbz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:37:15.327149+00:00 Debian Oval Importer Fixing VCID-mwxj-fny2-tkd3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:36:07.492470+00:00 Debian Oval Importer Fixing VCID-fu6v-tra3-ruf1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:34:54.256975+00:00 Debian Oval Importer Fixing VCID-rj7c-v37x-ffe6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:32:28.277145+00:00 Debian Oval Importer Fixing VCID-p8e4-whbg-fyh5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:31:20.977839+00:00 Debian Oval Importer Fixing VCID-hxw7-aaqh-ryax https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:29:46.583662+00:00 Debian Oval Importer Fixing VCID-cjhm-qxn9-h3e6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:29:45.185521+00:00 Debian Oval Importer Fixing VCID-nxj8-8ryz-1bb4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:28:37.232602+00:00 Debian Oval Importer Fixing VCID-6qmr-v794-b7dy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:24:47.531542+00:00 Debian Oval Importer Fixing VCID-v6xs-944d-rfh3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:24:12.305917+00:00 Debian Oval Importer Fixing VCID-rw2f-ps8s-u7bg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:23:38.961208+00:00 Debian Oval Importer Fixing VCID-eshs-6x4b-dqft https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:20:44.393409+00:00 Debian Oval Importer Fixing VCID-ws23-vsug-p3dn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:20:33.102970+00:00 Debian Oval Importer Fixing VCID-ac6p-yzfz-xfgw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:19:45.959727+00:00 Debian Oval Importer Fixing VCID-1b6v-pnag-rucp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:19:29.806357+00:00 Debian Oval Importer Fixing VCID-dfnq-tdy6-yyhw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:19:07.320176+00:00 Debian Oval Importer Fixing VCID-zdwd-ftpy-ykff https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:18:31.293343+00:00 Debian Oval Importer Fixing VCID-esjm-braq-ebb9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:17:33.465053+00:00 Debian Oval Importer Fixing VCID-24az-ybtw-7ker https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:16:43.942881+00:00 Debian Oval Importer Fixing VCID-wggh-jej7-zbfq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:15:55.161587+00:00 Debian Oval Importer Fixing VCID-8ra7-sm2v-jbac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:15:43.457318+00:00 Debian Oval Importer Fixing VCID-q65c-82ke-6fac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:14:16.548521+00:00 Debian Oval Importer Fixing VCID-ux3z-mj76-qkhs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:13:09.100691+00:00 Debian Oval Importer Fixing VCID-eg9d-v2cx-efcr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:12:47.968036+00:00 Debian Oval Importer Fixing VCID-z8xh-rwzh-akcg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:12:21.419130+00:00 Debian Oval Importer Fixing VCID-5a1a-c9zh-1kbp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:11:53.938796+00:00 Debian Oval Importer Fixing VCID-a584-ue5h-vkam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:10:14.797071+00:00 Debian Oval Importer Fixing VCID-dxuy-691k-gfb3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:09:47.504313+00:00 Debian Oval Importer Fixing VCID-653f-npd3-8qft https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:08:10.267753+00:00 Debian Oval Importer Fixing VCID-1dh7-ytbz-yuc6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:08:01.063197+00:00 Debian Oval Importer Fixing VCID-3ze6-bu2j-e7gg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:07:14.825569+00:00 Debian Oval Importer Fixing VCID-8zdy-1j6r-3bbp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:04:32.476809+00:00 Debian Oval Importer Fixing VCID-akya-32b4-ykdh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:03:26.881587+00:00 Debian Oval Importer Fixing VCID-14tz-qqa9-1yej https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:02:44.465499+00:00 Debian Oval Importer Fixing VCID-rh69-pvkp-xubh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:01:56.148136+00:00 Debian Oval Importer Fixing VCID-x952-yart-zbc6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:01:54.043573+00:00 Debian Oval Importer Fixing VCID-4sry-byam-7kau https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:01:02.689969+00:00 Debian Oval Importer Fixing VCID-shxx-9k9z-4bea https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:00:49.178420+00:00 Debian Oval Importer Fixing VCID-vahs-tf4q-2fhm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:00:21.076889+00:00 Debian Oval Importer Fixing VCID-uuxh-876b-7fcz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:59:05.278034+00:00 Debian Oval Importer Fixing VCID-4z7a-upna-s3es https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:58:40.552924+00:00 Debian Oval Importer Fixing VCID-bdua-sxcy-8qaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:58:30.386962+00:00 Debian Oval Importer Fixing VCID-t84p-mcuv-mygx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:56:48.721855+00:00 Debian Oval Importer Fixing VCID-m84q-4hb5-c7ap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:55:20.578161+00:00 Debian Oval Importer Fixing VCID-72ce-8r4k-33ew https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:54:12.367947+00:00 Debian Oval Importer Fixing VCID-4u5a-mbcd-sqbk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:54:04.666517+00:00 Debian Oval Importer Fixing VCID-e3gs-wzkr-4bak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:53:59.390921+00:00 Debian Oval Importer Fixing VCID-s42z-mzrd-5ufk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:53:25.348670+00:00 Debian Oval Importer Fixing VCID-zfwg-sfrw-9bf5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:52:43.938522+00:00 Debian Oval Importer Fixing VCID-z7te-ac69-4fbq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:52:12.174906+00:00 Debian Oval Importer Fixing VCID-fcsm-hee2-p7ae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:50:47.749372+00:00 Debian Oval Importer Fixing VCID-5afq-ymqa-4bhe https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:50:22.033353+00:00 Debian Oval Importer Fixing VCID-3r2s-cfp8-sqbs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:49:48.150446+00:00 Debian Oval Importer Fixing VCID-13q1-4he3-ekdx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:49:32.517573+00:00 Debian Oval Importer Fixing VCID-s5nz-v8vc-rfbf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:47:28.863502+00:00 Debian Oval Importer Fixing VCID-xndc-mdsc-xbba https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:46:21.181973+00:00 Debian Oval Importer Fixing VCID-r8vu-q4cs-tudf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:45:36.504338+00:00 Debian Oval Importer Fixing VCID-bnxz-6fzc-vyf4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:43:09.423536+00:00 Debian Oval Importer Fixing VCID-4bj6-5zzc-hkdv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:42:37.221489+00:00 Debian Oval Importer Fixing VCID-bc3r-7smj-s3da https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:42:22.078289+00:00 Debian Oval Importer Fixing VCID-1wnt-73yp-5bcf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:41:46.935005+00:00 Debian Oval Importer Fixing VCID-3znf-5nrw-dqh4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:41:26.972840+00:00 Debian Oval Importer Fixing VCID-knqg-53gw-6ubg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:40:10.488688+00:00 Debian Oval Importer Fixing VCID-bbp4-unrb-gkb8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:37:37.524401+00:00 Debian Oval Importer Fixing VCID-crjx-xpbh-yfdy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:36:43.912541+00:00 Debian Oval Importer Fixing VCID-jm3x-1b3n-tbh2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:35:05.114719+00:00 Debian Oval Importer Fixing VCID-fcbe-5rcn-h3dz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:34:58.454933+00:00 Debian Oval Importer Fixing VCID-s1de-kmed-3yf4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:34:55.511449+00:00 Debian Oval Importer Fixing VCID-czdn-2cth-xuh2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:34:28.602333+00:00 Debian Oval Importer Fixing VCID-xa26-5tg6-53c6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:33:12.239540+00:00 Debian Oval Importer Fixing VCID-pbxn-63nn-pke5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:33:02.342426+00:00 Debian Oval Importer Fixing VCID-g9u8-bzb2-hba2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:32:52.045013+00:00 Debian Oval Importer Fixing VCID-99xr-3y59-4yaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:31:39.437099+00:00 Debian Oval Importer Fixing VCID-q5rz-7hmw-tbfz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:30:37.948581+00:00 Debian Oval Importer Fixing VCID-frnc-89nu-qqd6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:28:46.872676+00:00 Debian Oval Importer Fixing VCID-6gwc-uhhh-7qcz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:27:24.552315+00:00 Debian Oval Importer Fixing VCID-3pda-q4un-jyhz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:27:04.000226+00:00 Debian Oval Importer Fixing VCID-k91g-sfe4-xbeh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:26:54.769331+00:00 Debian Oval Importer Fixing VCID-j8v6-td95-1yfu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:26:52.610774+00:00 Debian Oval Importer Fixing VCID-x4s1-8b9c-gkdz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:26:47.373837+00:00 Debian Oval Importer Fixing VCID-ztty-ecjj-nyd2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:26:40.421399+00:00 Debian Oval Importer Fixing VCID-3gcv-dpuy-eqf4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:25:17.305644+00:00 Debian Oval Importer Fixing VCID-pv8x-nc3k-5udd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:24:58.159467+00:00 Debian Oval Importer Fixing VCID-bcf2-f1ef-akf7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:24:07.506479+00:00 Debian Oval Importer Fixing VCID-8u2t-9f76-n7af https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:23:38.501824+00:00 Debian Oval Importer Fixing VCID-bqst-gzrj-dqek https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:23:33.639125+00:00 Debian Oval Importer Fixing VCID-br8y-gysb-cbat https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:23:20.094289+00:00 Debian Oval Importer Fixing VCID-xky9-se43-rufc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:23:08.476101+00:00 Debian Oval Importer Fixing VCID-d5js-xdv1-43bn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:21:55.319036+00:00 Debian Oval Importer Fixing VCID-rk86-xvhb-j7gv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:21:15.229122+00:00 Debian Oval Importer Fixing VCID-pgpd-5ggr-uyhm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:21:03.683991+00:00 Debian Oval Importer Fixing VCID-xj36-3g2h-6fas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:19:44.798780+00:00 Debian Oval Importer Fixing VCID-3fz3-nu4a-aqc7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:19:02.392884+00:00 Debian Oval Importer Fixing VCID-1h2w-w37g-q7ae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:17:45.249675+00:00 Debian Oval Importer Fixing VCID-wug9-hncn-2ueh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:16:50.120314+00:00 Debian Oval Importer Fixing VCID-ubcs-ucuj-aydy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:15:33.842740+00:00 Debian Oval Importer Fixing VCID-aemc-ns34-tbhq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:14:58.207909+00:00 Debian Oval Importer Fixing VCID-24j7-vb4m-9qh7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:14:50.680916+00:00 Debian Oval Importer Fixing VCID-eq7c-51mb-e7dv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:12:57.765885+00:00 Debian Oval Importer Fixing VCID-fdz4-fxz3-c7d5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:12:34.755433+00:00 Debian Oval Importer Fixing VCID-ajcn-k6ya-7yh7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:12:16.319299+00:00 Debian Oval Importer Fixing VCID-udsv-e1bs-1yc1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:12:03.933206+00:00 Debian Oval Importer Fixing VCID-tp1u-ays2-f3hv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:11:51.759929+00:00 Debian Oval Importer Fixing VCID-7r95-zvjh-3yhz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:11:22.186043+00:00 Debian Oval Importer Fixing VCID-9xw7-93qn-6qfz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:10:58.201697+00:00 Debian Oval Importer Fixing VCID-cmwu-qugc-d7b6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:08:27.735011+00:00 Debian Oval Importer Fixing VCID-ncrb-d6nv-ekcf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:06:40.608832+00:00 Debian Oval Importer Fixing VCID-w5sj-cs5u-ebgr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:06:23.650049+00:00 Debian Oval Importer Fixing VCID-kq6k-uf65-67hs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:06:03.013625+00:00 Debian Oval Importer Fixing VCID-p1r3-1mtv-f3c5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:04:54.721659+00:00 Debian Oval Importer Fixing VCID-ehde-vt8k-sbas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:04:21.894000+00:00 Debian Oval Importer Fixing VCID-zf97-ejwq-qbgm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:04:14.878853+00:00 Debian Oval Importer Fixing VCID-syjn-y2vt-27cy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:04:11.680156+00:00 Debian Oval Importer Fixing VCID-1h5g-cng5-jfb1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:04:05.699110+00:00 Debian Oval Importer Fixing VCID-c4wx-xsvb-53dc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:03:36.489183+00:00 Debian Oval Importer Fixing VCID-vstk-ge13-gfhs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:03:32.798087+00:00 Debian Oval Importer Fixing VCID-37t6-rmvs-tkc3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:03:19.190736+00:00 Debian Oval Importer Fixing VCID-yqeu-w9x5-s3ht https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:02:57.557868+00:00 Debian Oval Importer Fixing VCID-8u8d-jazb-gqad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:01:43.600334+00:00 Debian Oval Importer Fixing VCID-kvz2-4zcq-g7c7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:00:42.931076+00:00 Debian Oval Importer Fixing VCID-3csf-8m5y-zkfp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:00:28.969790+00:00 Debian Oval Importer Fixing VCID-nrc5-eujj-1fgg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:59:11.780718+00:00 Debian Oval Importer Fixing VCID-9788-5tjt-6uen https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:58:44.518718+00:00 Debian Oval Importer Fixing VCID-1aa5-h3zx-t7gd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:57:22.031062+00:00 Debian Oval Importer Fixing VCID-bp7g-pu2b-nuht https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:56:42.210118+00:00 Debian Oval Importer Fixing VCID-pna5-n56p-rqcw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:56:38.549041+00:00 Debian Oval Importer Fixing VCID-11x1-5hyy-13bk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:56:26.924802+00:00 Debian Oval Importer Fixing VCID-78re-m8ef-rye8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:54:39.195641+00:00 Debian Oval Importer Fixing VCID-4ybt-42sj-jbbt https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:51:29.355896+00:00 Debian Oval Importer Fixing VCID-gx2k-ymf8-3fdr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:51:09.301470+00:00 Debian Oval Importer Fixing VCID-97bm-map8-v3et https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:49:19.808143+00:00 Debian Oval Importer Fixing VCID-xbjn-vrp1-kfgh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:48:24.192529+00:00 Debian Oval Importer Fixing VCID-52cw-ykpn-pfd1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:48:15.211799+00:00 Debian Oval Importer Fixing VCID-v66t-cqn7-mfck https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:48:11.701925+00:00 Debian Oval Importer Fixing VCID-8rnk-8k87-9ba5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:47:51.959045+00:00 Debian Oval Importer Fixing VCID-fr92-vcw1-37c3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:47:24.338993+00:00 Debian Oval Importer Fixing VCID-azm4-vdfk-7yab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:47:00.890199+00:00 Debian Oval Importer Fixing VCID-se1p-9jwf-tyc9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:46:12.660966+00:00 Debian Oval Importer Fixing VCID-hms3-6cn2-r7hc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:46:11.925462+00:00 Debian Oval Importer Fixing VCID-uy89-utzf-7fem https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:46:07.622606+00:00 Debian Oval Importer Fixing VCID-snca-qppr-rycg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:45:34.447106+00:00 Debian Oval Importer Fixing VCID-wb6c-yj96-dkgc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:45:02.554615+00:00 Debian Oval Importer Fixing VCID-5u3w-9t6w-17d6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:44:11.060862+00:00 Debian Oval Importer Fixing VCID-vuk9-h8ta-e7bu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:44:07.793541+00:00 Debian Oval Importer Fixing VCID-n5hy-aj1a-qybj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:42:51.374974+00:00 Debian Oval Importer Fixing VCID-fkwa-zqgr-fbd7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:41:00.286438+00:00 Debian Oval Importer Fixing VCID-ek2j-tw7c-fqhf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:40:33.770891+00:00 Debian Oval Importer Fixing VCID-btdf-s9z4-kfeb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:40:09.705283+00:00 Debian Oval Importer Fixing VCID-vt7e-81au-uudy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:40:00.376520+00:00 Debian Oval Importer Fixing VCID-tjkr-jark-vudk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:38:26.158336+00:00 Debian Oval Importer Fixing VCID-rs7c-nu4s-87ex https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:35:34.413769+00:00 Debian Oval Importer Fixing VCID-12ve-5kd6-6fby https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:34:07.100806+00:00 Debian Oval Importer Fixing VCID-ygqr-83ms-aqda https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:32:50.614037+00:00 Debian Oval Importer Fixing VCID-7716-krm4-2fer https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:31:46.214733+00:00 Debian Oval Importer Fixing VCID-cjyj-32y9-8bax https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:31:37.476320+00:00 Debian Oval Importer Fixing VCID-egaj-nsgs-p3hw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:28:49.239173+00:00 Debian Oval Importer Fixing VCID-3m3n-9xzn-bqgr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:28:19.786144+00:00 Debian Oval Importer Fixing VCID-kqy3-rbta-z3a6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:27:41.905178+00:00 Debian Oval Importer Fixing VCID-8x6h-x49w-pkev https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:27:40.497349+00:00 Debian Oval Importer Fixing VCID-pvbs-6enr-zbbd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:27:38.370299+00:00 Debian Oval Importer Fixing VCID-reue-bgtq-kkf5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:27:08.413840+00:00 Debian Oval Importer Fixing VCID-uf5j-gx5z-sygb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:26:44.088963+00:00 Debian Oval Importer Fixing VCID-9mxa-puk8-h7d5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:26:24.670245+00:00 Debian Oval Importer Fixing VCID-7rzv-33k6-rfd5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:25:46.377477+00:00 Debian Oval Importer Fixing VCID-b9p6-pqd9-vuc3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:22:44.263948+00:00 Debian Oval Importer Fixing VCID-c7n1-3yy9-xqae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:22:33.589756+00:00 Debian Oval Importer Fixing VCID-dqh4-mc3t-c7em https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:21:33.076541+00:00 Debian Oval Importer Fixing VCID-h1qd-enzf-jka7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:21:01.215308+00:00 Debian Oval Importer Fixing VCID-hbeq-f721-1qh9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:20:14.704351+00:00 Debian Oval Importer Fixing VCID-pykn-25wt-7kev https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:19:36.741424+00:00 Debian Oval Importer Fixing VCID-v36q-qtwm-cygv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:19:28.518554+00:00 Debian Oval Importer Fixing VCID-ag8d-cub5-z3a2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:18:57.813939+00:00 Debian Oval Importer Fixing VCID-7zs1-qr4z-4ube https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:18:29.515997+00:00 Debian Oval Importer Fixing VCID-dhav-rq3b-s3a8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:17:33.898751+00:00 Debian Oval Importer Fixing VCID-4etf-t1qt-9ka8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:15:32.021317+00:00 Debian Oval Importer Fixing VCID-eu8t-jkcb-7qax https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:15:20.477763+00:00 Debian Oval Importer Fixing VCID-88s9-4mfy-6yce https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:15:15.591729+00:00 Debian Oval Importer Fixing VCID-ze21-nbh4-duax https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:14:58.437542+00:00 Debian Oval Importer Fixing VCID-rdy1-qbvz-2ye6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:14:35.359045+00:00 Debian Oval Importer Fixing VCID-8rrm-7sq9-63fy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:13:37.688252+00:00 Debian Oval Importer Fixing VCID-29sv-99hj-jkb8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:13:34.671182+00:00 Debian Oval Importer Fixing VCID-t276-mugz-2yha https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:13:06.346290+00:00 Debian Oval Importer Fixing VCID-je55-h24j-gqan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:12:48.669355+00:00 Debian Oval Importer Fixing VCID-sukw-7jdc-67b4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:10:52.595205+00:00 Debian Oval Importer Fixing VCID-gqhg-zw6u-yyax https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:10:50.451556+00:00 Debian Oval Importer Fixing VCID-pvp2-v2xd-1fh7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:10:46.113425+00:00 Debian Oval Importer Fixing VCID-1qtu-3xun-bfdc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:09:56.678845+00:00 Debian Oval Importer Fixing VCID-97wk-q2tq-rfcn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:09:38.696662+00:00 Debian Oval Importer Fixing VCID-c19t-asan-3ygx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:08:50.101471+00:00 Debian Oval Importer Fixing VCID-d1d3-4aqw-yyfk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:08:23.674512+00:00 Debian Oval Importer Fixing VCID-r41j-v9bh-bkey https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:08:09.078452+00:00 Debian Oval Importer Fixing VCID-d2ae-p4bc-53at https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:08:07.452434+00:00 Debian Oval Importer Fixing VCID-fqev-t45f-ykfc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:07:31.942712+00:00 Debian Oval Importer Fixing VCID-6v1n-q5fy-8qd7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:07:27.205017+00:00 Debian Oval Importer Fixing VCID-3ywp-3hax-uuht https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:06:42.550891+00:00 Debian Oval Importer Fixing VCID-8fqu-z5ba-fkcj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:05:34.849134+00:00 Debian Oval Importer Fixing VCID-p7rt-tg5t-63c7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:04:25.962482+00:00 Debian Oval Importer Fixing VCID-tvxy-wjgn-cyf2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:04:17.629513+00:00 Debian Oval Importer Fixing VCID-rpha-wpqf-n3cx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:03:30.527682+00:00 Debian Oval Importer Fixing VCID-7hdp-yrba-v3ae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:02:32.253744+00:00 Debian Oval Importer Fixing VCID-dn29-32my-g7gq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:01:27.335798+00:00 Debian Oval Importer Fixing VCID-r29c-f9pk-uuh5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:00:25.054103+00:00 Debian Oval Importer Fixing VCID-t1f9-dbbp-v3ar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:00:23.631685+00:00 Debian Oval Importer Fixing VCID-bfjr-5nfz-wyf9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:00:14.378551+00:00 Debian Oval Importer Fixing VCID-85g3-dtm3-fkfj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:59:29.728612+00:00 Debian Oval Importer Fixing VCID-n71r-mq4z-dugv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:59:06.250869+00:00 Debian Oval Importer Fixing VCID-7jf5-77em-kfc7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:59:01.012162+00:00 Debian Oval Importer Fixing VCID-q6xj-3wxc-m3gn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:58:52.302920+00:00 Debian Oval Importer Fixing VCID-3mqv-735z-7qch https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:58:11.372740+00:00 Debian Oval Importer Fixing VCID-cfxg-t5vq-gqhd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:57:56.155339+00:00 Debian Oval Importer Fixing VCID-xk9x-bhgs-pyfw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:55:30.066626+00:00 Debian Oval Importer Fixing VCID-x67q-hken-53bq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:54:59.573173+00:00 Debian Oval Importer Fixing VCID-c3gp-gegn-mfb6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:54:55.007059+00:00 Debian Oval Importer Fixing VCID-ydw9-bqe9-syf9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:54:16.998202+00:00 Debian Oval Importer Fixing VCID-ubpw-zgm4-mqg2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:53:57.172423+00:00 Debian Oval Importer Fixing VCID-fxgu-ragu-r7cw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:53:15.522401+00:00 Debian Oval Importer Fixing VCID-tw4t-ewqx-w3dk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:51:55.044546+00:00 Debian Oval Importer Fixing VCID-9hy5-cm14-d7he https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:50:27.784778+00:00 Debian Oval Importer Fixing VCID-vqtf-5ust-bqe9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:50:24.973769+00:00 Debian Oval Importer Fixing VCID-29hg-zjwk-z7a7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:49:00.708339+00:00 Debian Oval Importer Fixing VCID-a879-81r5-uqav https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:48:49.058447+00:00 Debian Oval Importer Fixing VCID-p4mh-6p4f-vyc2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:48:48.337380+00:00 Debian Oval Importer Fixing VCID-myrv-rgn7-5fdy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:48:02.843976+00:00 Debian Oval Importer Fixing VCID-guzd-h35a-ykfw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:47:26.347225+00:00 Debian Oval Importer Fixing VCID-mygg-7sm2-dyfb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:47:22.631834+00:00 Debian Oval Importer Fixing VCID-2kbt-7pd5-byd9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:46:42.566276+00:00 Debian Oval Importer Fixing VCID-zv23-js23-17as https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:46:25.593906+00:00 Debian Oval Importer Fixing VCID-2yuj-4hks-buhv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:46:17.213258+00:00 Debian Oval Importer Fixing VCID-qekv-m7zq-f7c2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:46:08.914345+00:00 Debian Oval Importer Fixing VCID-2xcs-9zvn-qker https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:46:04.242775+00:00 Debian Oval Importer Fixing VCID-rxym-gz61-qfgm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:46:01.371333+00:00 Debian Oval Importer Fixing VCID-axwd-vqfs-a7by https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:45:14.217461+00:00 Debian Oval Importer Fixing VCID-zp6h-jqua-2yh3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:45:09.798868+00:00 Debian Oval Importer Fixing VCID-s8d6-ysae-37an https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:45:05.513636+00:00 Debian Oval Importer Fixing VCID-5wq1-rxhp-tucr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:44:34.969633+00:00 Debian Oval Importer Fixing VCID-w2ye-4nva-qucb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:44:33.516451+00:00 Debian Oval Importer Fixing VCID-tufy-jn1m-jqh9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:43:22.107794+00:00 Debian Oval Importer Fixing VCID-j5dw-fn11-byf8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:42:39.960618+00:00 Debian Oval Importer Fixing VCID-qc7p-y9tn-v7gu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:42:28.429083+00:00 Debian Oval Importer Fixing VCID-a775-kxrm-57fa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:41:46.367754+00:00 Debian Oval Importer Fixing VCID-hxwk-jgxj-eqep https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:41:35.928160+00:00 Debian Oval Importer Fixing VCID-qry9-pp2s-rqbv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:41:22.134764+00:00 Debian Oval Importer Fixing VCID-rtxm-z7ez-47gy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:40:36.892327+00:00 Debian Oval Importer Fixing VCID-s3nb-ubyd-uqds https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:40:17.092339+00:00 Debian Oval Importer Fixing VCID-7zpd-y9yu-aufm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:39:25.582191+00:00 Debian Oval Importer Fixing VCID-721g-4jpx-bydh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:37:43.294486+00:00 Debian Oval Importer Fixing VCID-9ta8-48f1-ybat https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:36:46.640470+00:00 Debian Oval Importer Fixing VCID-efve-qx6h-8qha https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:36:28.085001+00:00 Debian Oval Importer Fixing VCID-kc2r-aesw-7qg9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:36:25.488061+00:00 Debian Oval Importer Fixing VCID-72py-pame-sybt https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:35:59.229879+00:00 Debian Oval Importer Fixing VCID-3z6x-ce7a-3bhu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:34:58.800472+00:00 Debian Oval Importer Fixing VCID-jj1q-43kn-73ap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:34:39.182330+00:00 Debian Oval Importer Fixing VCID-4w2c-t6ge-s7cw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:33:57.212899+00:00 Debian Oval Importer Fixing VCID-gtax-78py-dkf9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:33:30.158030+00:00 Debian Oval Importer Fixing VCID-dwcd-9d4t-5bbu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:33:04.774204+00:00 Debian Oval Importer Fixing VCID-66jk-jnmj-k7fz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:31:33.317998+00:00 Debian Oval Importer Fixing VCID-k15v-4s6b-byf9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:27:51.766091+00:00 Debian Oval Importer Fixing VCID-ut2u-tnjb-gye8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:27:44.586169+00:00 Debian Oval Importer Fixing VCID-gn3z-4htu-6ybm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:27:29.306604+00:00 Debian Oval Importer Fixing VCID-8svy-6rsx-rkhq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:27:25.507957+00:00 Debian Oval Importer Fixing VCID-bnqh-wvje-eydy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:27:15.179766+00:00 Debian Oval Importer Fixing VCID-mqjn-cmwt-5bht https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:26:56.217524+00:00 Debian Oval Importer Fixing VCID-7923-pcrn-8bef https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:26:33.235872+00:00 Debian Oval Importer Fixing VCID-qq4y-61vn-pfdq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:26:24.658810+00:00 Debian Oval Importer Fixing VCID-234r-dvur-tfd4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:26:17.375386+00:00 Debian Oval Importer Fixing VCID-p6x3-jkhq-tyby https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:25:04.027054+00:00 Debian Oval Importer Fixing VCID-5wk7-bqws-4baj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:24:57.358322+00:00 Debian Oval Importer Fixing VCID-shy3-ecdc-2ff9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:24:15.439812+00:00 Debian Oval Importer Fixing VCID-kzte-2heg-p7ew https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:23:49.007934+00:00 Debian Oval Importer Fixing VCID-kvrz-mrff-6bff https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:23:35.425648+00:00 Debian Oval Importer Fixing VCID-3kua-n99z-8ydy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:23:02.614470+00:00 Debian Oval Importer Fixing VCID-5u38-ugsf-yyd7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:22:25.433602+00:00 Debian Oval Importer Fixing VCID-6en5-3y46-nbgh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:22:20.325917+00:00 Debian Oval Importer Fixing VCID-8zww-6vgy-kff9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:21:59.040948+00:00 Debian Oval Importer Fixing VCID-e8cr-m11c-4fhf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:21:16.183389+00:00 Debian Oval Importer Fixing VCID-hj7m-nzrm-9kee https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:20:28.293807+00:00 Debian Oval Importer Fixing VCID-7mg5-ejn5-r3ew https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:20:18.963461+00:00 Debian Oval Importer Fixing VCID-51nn-yqpw-93ea https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:20:00.706933+00:00 Debian Oval Importer Fixing VCID-6qnc-a22e-abed https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:19:49.672085+00:00 Debian Oval Importer Fixing VCID-419t-qjrh-17c2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:19:38.834805+00:00 Debian Oval Importer Fixing VCID-wfgu-qy68-v7g8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:19:36.009361+00:00 Debian Oval Importer Fixing VCID-uvuh-4aay-cfcy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:18:32.191232+00:00 Debian Oval Importer Fixing VCID-hw7f-zdz6-dyc3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:18:26.215677+00:00 Debian Oval Importer Fixing VCID-97bd-h1aq-syde https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:18:09.372874+00:00 Debian Oval Importer Fixing VCID-eq3k-2whf-nbeu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:18:06.476103+00:00 Debian Oval Importer Fixing VCID-6ejr-ptnf-e3ds https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:17:46.632099+00:00 Debian Oval Importer Fixing VCID-f8xt-vca3-6kam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:16:17.385268+00:00 Debian Oval Importer Fixing VCID-878b-pusk-jke2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:16:04.079454+00:00 Debian Oval Importer Fixing VCID-4pps-pfkj-tfeb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:15:55.544144+00:00 Debian Oval Importer Fixing VCID-chb4-371x-f7a2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:15:52.703304+00:00 Debian Oval Importer Fixing VCID-8zph-w4w7-kqba https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:15:25.298417+00:00 Debian Oval Importer Fixing VCID-n28e-wk3b-ekfx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:15:02.732308+00:00 Debian Oval Importer Fixing VCID-hyuw-9hyk-1fhc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:14:55.173227+00:00 Debian Oval Importer Fixing VCID-ux3j-3xbz-mfew https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:14:11.987866+00:00 Debian Oval Importer Fixing VCID-rjaa-1uyv-wuaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:14:11.230571+00:00 Debian Oval Importer Fixing VCID-9p1b-vdh1-7uem https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:14:05.311386+00:00 Debian Oval Importer Fixing VCID-r311-txp7-53en https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:13:57.631213+00:00 Debian Oval Importer Fixing VCID-1jvz-3kb8-g3b7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:13:24.652651+00:00 Debian Oval Importer Fixing VCID-yy56-deuy-eke1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:12:30.310735+00:00 Debian Oval Importer Fixing VCID-e6v7-tpcv-mbhn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:11:47.773616+00:00 Debian Oval Importer Fixing VCID-24f8-yudp-cucp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:11:42.782218+00:00 Debian Oval Importer Fixing VCID-wkqs-w89y-jqaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:11:14.804677+00:00 Debian Oval Importer Fixing VCID-cp3p-wt3y-2ffm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:10:43.240323+00:00 Debian Oval Importer Fixing VCID-rqkv-wyen-hka8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:10:17.661720+00:00 Debian Oval Importer Fixing VCID-hj8d-teap-b7d3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:07:50.933206+00:00 Debian Oval Importer Fixing VCID-qq5f-57ux-u3gx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:07:00.543150+00:00 Debian Oval Importer Fixing VCID-dg5u-7gm2-5yc1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:06:58.422509+00:00 Debian Oval Importer Fixing VCID-d2kn-s9u6-87a5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:06:54.279436+00:00 Debian Oval Importer Fixing VCID-gjxs-hztk-dqha https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:06:51.038742+00:00 Debian Oval Importer Fixing VCID-pddx-dpsv-1uhq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:06:22.584033+00:00 Debian Oval Importer Fixing VCID-rbhk-xjcg-sbhh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:06:01.496968+00:00 Debian Oval Importer Fixing VCID-4j7y-xsu2-8bcu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:05:43.426951+00:00 Debian Oval Importer Fixing VCID-8rdw-8x3r-yyev https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:05:30.025292+00:00 Debian Oval Importer Fixing VCID-mj9e-cjx1-rqah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:04:37.958969+00:00 Debian Oval Importer Fixing VCID-etvq-kxdx-qffd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:03:46.450570+00:00 Debian Oval Importer Fixing VCID-y2qf-hx5a-6fat https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:03:28.728219+00:00 Debian Oval Importer Fixing VCID-weam-ays1-v7cy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:03:25.081688+00:00 Debian Oval Importer Fixing VCID-pp6d-u598-gfc9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:02:16.254048+00:00 Debian Oval Importer Fixing VCID-7pb3-dh5b-3fh4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:01:50.638585+00:00 Debian Oval Importer Fixing VCID-qyt8-ude9-vfcn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:01:49.172326+00:00 Debian Oval Importer Fixing VCID-sm9h-ug5p-6qb8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:01:45.889284+00:00 Debian Oval Importer Fixing VCID-kyd7-g1rr-53gu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:01:00.426288+00:00 Debian Oval Importer Fixing VCID-szbc-q7mc-d7ag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:00:47.925579+00:00 Debian Oval Importer Fixing VCID-zpjw-qcc3-dbds https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:00:27.730354+00:00 Debian Oval Importer Fixing VCID-jzss-rngk-tbge https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:59:38.678704+00:00 Debian Oval Importer Fixing VCID-unwk-e92k-2uhq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:59:29.364836+00:00 Debian Oval Importer Fixing VCID-tcv7-3hxc-kugb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:59:10.553428+00:00 Debian Oval Importer Fixing VCID-saeg-k943-6ub1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:57:51.441728+00:00 Debian Oval Importer Fixing VCID-1tbw-qr73-hqet https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:57:49.293958+00:00 Debian Oval Importer Fixing VCID-2ueh-vbzc-r3fq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:57:21.420464+00:00 Debian Oval Importer Fixing VCID-chvk-ryj6-dkek https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:57:05.848064+00:00 Debian Oval Importer Fixing VCID-615a-wc36-wqeb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:56:43.366994+00:00 Debian Oval Importer Fixing VCID-mdeg-wnf7-73a6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:56:35.347438+00:00 Debian Oval Importer Fixing VCID-gkhh-2vxg-9udd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:56:33.974838+00:00 Debian Oval Importer Fixing VCID-5rzs-8myb-qbgn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:56:27.886907+00:00 Debian Oval Importer Fixing VCID-cdha-3rv7-nkgg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:56:23.249388+00:00 Debian Oval Importer Fixing VCID-pa34-fm7s-wych https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:56:21.158621+00:00 Debian Oval Importer Fixing VCID-k72c-q67k-jyf7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:55:44.530434+00:00 Debian Oval Importer Fixing VCID-82zp-nhx9-pbgn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:55:09.951409+00:00 Debian Oval Importer Fixing VCID-a4kn-fuwg-3beg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:54:43.681074+00:00 Debian Oval Importer Fixing VCID-jrsu-vs1y-k7ad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:54:39.322006+00:00 Debian Oval Importer Fixing VCID-sfyd-yfr4-uyaz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:53:36.005563+00:00 Debian Oval Importer Fixing VCID-nrz6-61ez-bkh5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:52:26.445154+00:00 Debian Oval Importer Fixing VCID-hf67-y6tb-jkc5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:52:18.164806+00:00 Debian Oval Importer Fixing VCID-j8d7-spvx-u7d8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:51:32.937625+00:00 Debian Oval Importer Fixing VCID-d83r-pvfd-k7bh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:51:13.052543+00:00 Debian Oval Importer Fixing VCID-8qa6-fsb1-5bem https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:50:31.038837+00:00 Debian Oval Importer Fixing VCID-eyfp-u6w4-zuaz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:50:27.026254+00:00 Debian Oval Importer Fixing VCID-sj3h-87k2-zya1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:50:25.529773+00:00 Debian Oval Importer Fixing VCID-ka9q-zqus-cybj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:50:15.713386+00:00 Debian Oval Importer Fixing VCID-1suq-4nv1-z3fd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:49:19.712159+00:00 Debian Oval Importer Fixing VCID-srtt-fems-7kcw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:48:40.690790+00:00 Debian Oval Importer Fixing VCID-f1s9-wm7f-s3cm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:48:14.550671+00:00 Debian Oval Importer Fixing VCID-7jcr-b3r7-g3d6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:47:33.910697+00:00 Debian Oval Importer Fixing VCID-41c6-fu8s-zufk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:47:01.384028+00:00 Debian Oval Importer Fixing VCID-pp8j-8mnu-kqay https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:46:50.227768+00:00 Debian Oval Importer Fixing VCID-y6rv-88jb-8ues https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:46:46.699696+00:00 Debian Oval Importer Fixing VCID-nsg5-3rnw-aqfm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:46:12.459461+00:00 Debian Oval Importer Fixing VCID-z8vb-hqza-duc4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:44:33.639715+00:00 Debian Oval Importer Fixing VCID-66vx-w7dr-syar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:43:20.261392+00:00 Debian Oval Importer Fixing VCID-v9sa-bk14-3qhu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:40:21.232892+00:00 Debian Oval Importer Fixing VCID-jn5b-5sjt-xff5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:40:09.962180+00:00 Debian Oval Importer Fixing VCID-h929-zv1c-x3c3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:40:02.642534+00:00 Debian Oval Importer Fixing VCID-3q8b-417w-tkgh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:39:12.984793+00:00 Debian Oval Importer Fixing VCID-17ke-cwy4-q3fr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:38:53.168262+00:00 Debian Oval Importer Fixing VCID-499j-ezzu-cuhc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:38:50.913065+00:00 Debian Oval Importer Fixing VCID-7p7c-18ru-ekcz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:38:46.723695+00:00 Debian Oval Importer Fixing VCID-j77p-x3ba-gkak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:38:07.618054+00:00 Debian Oval Importer Fixing VCID-r7vq-m2s6-hkf9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:37:26.371185+00:00 Debian Oval Importer Fixing VCID-pwqz-hchv-rfd9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:36:58.754669+00:00 Debian Oval Importer Fixing VCID-3r1b-x8cf-kygg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:36:46.831797+00:00 Debian Oval Importer Fixing VCID-nues-94fz-jqay https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:36:01.765848+00:00 Debian Oval Importer Fixing VCID-5eum-qkxj-sqg2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:36:01.022545+00:00 Debian Oval Importer Fixing VCID-d3rg-k465-fqdd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:35:55.385200+00:00 Debian Oval Importer Fixing VCID-s15w-39gc-4uaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:35:31.885621+00:00 Debian Oval Importer Fixing VCID-w81n-dp17-8qc6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:34:53.820605+00:00 Debian Oval Importer Fixing VCID-d2ns-cx4z-2faj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:34:25.916919+00:00 Debian Oval Importer Fixing VCID-npca-8vdx-pfcj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:33:43.780391+00:00 Debian Oval Importer Fixing VCID-qyau-v8mr-yyhh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:33:23.605420+00:00 Debian Oval Importer Fixing VCID-7baq-qacs-qyg2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:33:12.417577+00:00 Debian Oval Importer Fixing VCID-z5y9-krw5-2qdr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:32:17.528334+00:00 Debian Oval Importer Fixing VCID-3864-hq9q-33ak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:32:05.936870+00:00 Debian Oval Importer Fixing VCID-b947-e5n5-sye2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:31:54.061950+00:00 Debian Oval Importer Fixing VCID-a1p5-4xat-hqep https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:30:54.538957+00:00 Debian Oval Importer Fixing VCID-237u-1mbm-ffek https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:30:41.149696+00:00 Debian Oval Importer Fixing VCID-kh3s-nnpj-wugd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:30:34.031139+00:00 Debian Oval Importer Fixing VCID-crj2-t3v8-yqbt https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:29:35.673427+00:00 Debian Oval Importer Fixing VCID-yn15-4t8h-cfb1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:29:13.817922+00:00 Debian Oval Importer Fixing VCID-1q6b-99nj-9fhf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:28:48.565083+00:00 Debian Oval Importer Fixing VCID-17zq-wcu5-3kdr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:27:22.459192+00:00 Debian Oval Importer Fixing VCID-34x5-6tax-sbdq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:27:20.295571+00:00 Debian Oval Importer Fixing VCID-16r3-pne5-4fhk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:27:19.550688+00:00 Debian Oval Importer Fixing VCID-8h9r-xtb2-vycs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:27:03.741539+00:00 Debian Oval Importer Fixing VCID-45wp-du2g-jyfz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:26:36.936787+00:00 Debian Oval Importer Fixing VCID-rbmd-6m97-dqh9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:26:04.680673+00:00 Debian Oval Importer Fixing VCID-k9pt-htf4-yyg3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:26:02.609587+00:00 Debian Oval Importer Fixing VCID-z8ka-b3ck-sya6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:25:42.709530+00:00 Debian Oval Importer Fixing VCID-a516-hq9b-a3aw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:25:04.965006+00:00 Debian Oval Importer Fixing VCID-866u-gt7a-5uem https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:24:19.730982+00:00 Debian Oval Importer Fixing VCID-d8rx-8rw9-m3d1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:24:19.015905+00:00 Debian Oval Importer Fixing VCID-gqva-ugy6-xka2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:23:56.024909+00:00 Debian Oval Importer Fixing VCID-gj77-wrzw-dbe3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:23:39.781683+00:00 Debian Oval Importer Fixing VCID-z2d1-fayt-auaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:23:25.930806+00:00 Debian Oval Importer Fixing VCID-dqfd-8tgz-6ycg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:23:25.212263+00:00 Debian Oval Importer Fixing VCID-xmj4-9spz-zuc9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:22:15.787568+00:00 Debian Oval Importer Fixing VCID-2nhy-qjzm-hyd6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:22:04.251674+00:00 Debian Oval Importer Fixing VCID-vgcs-b8cy-nqhz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:21:49.965986+00:00 Debian Oval Importer Fixing VCID-kc7q-gv91-pfa8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:21:40.709230+00:00 Debian Oval Importer Fixing VCID-b149-4ap7-wkdj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:21:26.038535+00:00 Debian Oval Importer Fixing VCID-fwxq-st1y-p3f2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:21:10.473495+00:00 Debian Oval Importer Fixing VCID-9jrw-nxdj-pybf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:21:02.503513+00:00 Debian Oval Importer Fixing VCID-a9v5-7h1b-nuh2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:20:00.774989+00:00 Debian Oval Importer Fixing VCID-uar3-22n2-d3b8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:19:46.916175+00:00 Debian Oval Importer Fixing VCID-sq62-q751-2uc8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:19:43.956501+00:00 Debian Oval Importer Fixing VCID-xcrv-m81w-97ge https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:19:28.972811+00:00 Debian Oval Importer Fixing VCID-7px6-vqr5-13c1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:19:28.251074+00:00 Debian Oval Importer Fixing VCID-gg6x-m2wd-nqcn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:19:21.436861+00:00 Debian Oval Importer Fixing VCID-tezb-1wz9-1khw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:19:18.685100+00:00 Debian Oval Importer Fixing VCID-k8nj-zfvu-3qek https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:19:11.761589+00:00 Debian Oval Importer Fixing VCID-8gua-z2vb-x3bn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:18:32.521323+00:00 Debian Oval Importer Fixing VCID-g24x-czar-x3fw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:18:30.828849+00:00 Debian Oval Importer Fixing VCID-akfe-ssnp-fudf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:18:25.237575+00:00 Debian Oval Importer Fixing VCID-732b-s19q-myew https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:17:58.437339+00:00 Debian Oval Importer Fixing VCID-za4c-w3gm-1bex https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:17:53.862511+00:00 Debian Oval Importer Fixing VCID-nk86-xkfz-s7gj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:16:53.614989+00:00 Debian Oval Importer Fixing VCID-z282-m57w-z3bc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:15:21.851749+00:00 Debian Oval Importer Fixing VCID-mqjf-4xg4-u3bv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:14:39.520965+00:00 Debian Oval Importer Fixing VCID-uf52-dsba-2qhs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:13:51.488576+00:00 Debian Oval Importer Fixing VCID-eqy5-3tp4-4ba2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:13:35.717089+00:00 Debian Oval Importer Fixing VCID-gd4x-g71n-8yg3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:13:31.329397+00:00 Debian Oval Importer Fixing VCID-bgdq-xaty-a3ax https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:13:26.321425+00:00 Debian Oval Importer Fixing VCID-3nhj-wweg-cfes https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:12:18.670457+00:00 Debian Oval Importer Fixing VCID-bra2-8skq-hycd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:12:06.483526+00:00 Debian Oval Importer Fixing VCID-tzqf-vem2-37cx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:12:01.057899+00:00 Debian Oval Importer Fixing VCID-x8b6-xkt4-mqd9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:11:14.468731+00:00 Debian Oval Importer Fixing VCID-2vyw-cwwd-mfdv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:11:12.836743+00:00 Debian Oval Importer Fixing VCID-87tx-rhxd-w7eq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:10:47.787878+00:00 Debian Oval Importer Fixing VCID-g5m4-naf3-ffbx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:10:23.122965+00:00 Debian Oval Importer Fixing VCID-z77d-3wut-huej https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:10:15.182069+00:00 Debian Oval Importer Fixing VCID-sctp-cme9-zqht https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:09:56.937298+00:00 Debian Oval Importer Fixing VCID-f4xt-5agg-vyb4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:09:39.172538+00:00 Debian Oval Importer Fixing VCID-8acc-qbyb-kbde https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:06:19.186662+00:00 Debian Oval Importer Fixing VCID-uh43-xjpa-2uhd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:06:01.164417+00:00 Debian Oval Importer Fixing VCID-wvp8-9e2g-3bb6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:05:53.909549+00:00 Debian Oval Importer Fixing VCID-zxwx-czpt-1ubq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:05:10.358413+00:00 Debian Oval Importer Fixing VCID-1j4b-prth-cycq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:03:42.938779+00:00 Debian Oval Importer Fixing VCID-tgub-zhav-qqa9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:03:15.252341+00:00 Debian Oval Importer Fixing VCID-cxvm-rntx-nugt https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:02:51.931750+00:00 Debian Oval Importer Fixing VCID-smsf-x2hk-vyf9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:02:45.238497+00:00 Debian Oval Importer Fixing VCID-1u5a-ptb3-a7b9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:02:38.461026+00:00 Debian Oval Importer Fixing VCID-2zxf-28ww-yfdz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:02:22.212601+00:00 Debian Oval Importer Fixing VCID-139c-hnza-ukeg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:01:52.149870+00:00 Debian Oval Importer Fixing VCID-vfn6-eanw-ebc8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:01:42.183510+00:00 Debian Oval Importer Fixing VCID-pejb-qsnk-6kgh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:01:36.193757+00:00 Debian Oval Importer Fixing VCID-613m-penq-abeg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:01:32.757612+00:00 Debian Oval Importer Fixing VCID-4dqw-3tgr-ybg7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:01:25.272647+00:00 Debian Oval Importer Fixing VCID-j7qm-n3yk-p3f6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:00:38.410502+00:00 Debian Oval Importer Fixing VCID-gx5w-pfjw-s7aw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:00:08.275473+00:00 Debian Oval Importer Fixing VCID-9bcs-utd9-t3h6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:58:42.582343+00:00 Debian Oval Importer Fixing VCID-k59j-6zze-uqcu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:58:10.937141+00:00 Debian Oval Importer Fixing VCID-k6b6-h11p-aycv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:57:57.539009+00:00 Debian Oval Importer Fixing VCID-endy-31yq-77a9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:57:55.789263+00:00 Debian Oval Importer Fixing VCID-hdkn-h754-5ya2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:57:52.421908+00:00 Debian Oval Importer Fixing VCID-u67m-jwzr-v3bq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:56:44.024049+00:00 Debian Oval Importer Fixing VCID-ywue-2x5u-z7h2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:56:38.505221+00:00 Debian Oval Importer Fixing VCID-yqxj-vva7-c3e4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:56:06.530759+00:00 Debian Oval Importer Fixing VCID-91jn-rr36-y7ax https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:55:25.180014+00:00 Debian Oval Importer Fixing VCID-2qg3-2pc8-jbeq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:55:16.379570+00:00 Debian Oval Importer Fixing VCID-c95a-4px8-nkg8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:54:18.366404+00:00 Debian Oval Importer Fixing VCID-zy7r-ah8a-yqby https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:53:26.831819+00:00 Debian Oval Importer Fixing VCID-cb4e-rubu-guac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:53:20.912948+00:00 Debian Oval Importer Fixing VCID-1bzw-s2m4-v3ee https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:53:08.373546+00:00 Debian Oval Importer Fixing VCID-pmuu-w2mm-eycq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:52:43.922372+00:00 Debian Oval Importer Fixing VCID-rfz8-fbqr-wud9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:51:51.391618+00:00 Debian Oval Importer Fixing VCID-9xa2-kpym-77dx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:51:46.516498+00:00 Debian Oval Importer Fixing VCID-s5cb-ps6w-uyfc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:51:13.421728+00:00 Debian Oval Importer Fixing VCID-uksb-ntsr-1yg9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:51:05.765997+00:00 Debian Oval Importer Fixing VCID-mm39-9dwp-jkfu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:51:05.033297+00:00 Debian Oval Importer Fixing VCID-b3v3-se7n-mug7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:50:50.202545+00:00 Debian Oval Importer Fixing VCID-46we-y7n3-vfdz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:50:47.993592+00:00 Debian Oval Importer Fixing VCID-3wr3-q97d-pbb1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:50:40.372109+00:00 Debian Oval Importer Fixing VCID-a1mz-bcd9-wbdn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:50:13.208693+00:00 Debian Oval Importer Fixing VCID-8u6c-et6p-bqgp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:49:53.894126+00:00 Debian Oval Importer Fixing VCID-f45s-rjy3-ckgq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:49:28.174981+00:00 Debian Oval Importer Fixing VCID-ru4u-4z1w-mkdp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:49:27.416950+00:00 Debian Oval Importer Fixing VCID-3xbp-sef1-d7gj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:49:25.035234+00:00 Debian Oval Importer Fixing VCID-jzd7-8msn-ruem https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:48:45.598777+00:00 Debian Oval Importer Fixing VCID-zatn-adrw-cfen https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:48:36.239759+00:00 Debian Oval Importer Fixing VCID-3v13-8vq7-y3by https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:48:22.097940+00:00 Debian Oval Importer Fixing VCID-5yy4-z5ug-kffz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:47:56.705859+00:00 Debian Oval Importer Fixing VCID-qktq-976c-m3h9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:47:34.679006+00:00 Debian Oval Importer Fixing VCID-n6z1-mmt5-5qaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:47:18.086363+00:00 Debian Oval Importer Fixing VCID-m8dx-npvg-fug9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:47:02.717094+00:00 Debian Oval Importer Fixing VCID-354x-vwsh-uqgc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:46:27.460515+00:00 Debian Oval Importer Fixing VCID-q4hz-169b-qkeh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:45:59.442860+00:00 Debian Oval Importer Fixing VCID-y1h2-x5x9-4qef https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:44:28.156445+00:00 Debian Oval Importer Fixing VCID-2hwh-z8aq-3kg6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:43:58.301516+00:00 Debian Oval Importer Fixing VCID-2rzq-2mba-nufx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:43:47.633822+00:00 Debian Oval Importer Fixing VCID-1u2c-j46y-b7bq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:43:42.618423+00:00 Debian Oval Importer Fixing VCID-ehvd-erfj-gyfb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:43:19.486168+00:00 Debian Oval Importer Fixing VCID-vbs6-96ag-pfap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:43:10.696096+00:00 Debian Oval Importer Fixing VCID-w67y-x73y-y7dy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:43:04.821750+00:00 Debian Oval Importer Fixing VCID-rnx8-y7qj-5fgz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:42:43.594071+00:00 Debian Oval Importer Fixing VCID-chrd-bvqv-akcj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:42:37.663986+00:00 Debian Oval Importer Fixing VCID-savd-2ca3-kqey https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:41:57.901073+00:00 Debian Oval Importer Fixing VCID-1xab-5sek-r3gd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:40:44.742787+00:00 Debian Oval Importer Fixing VCID-2967-8d1f-57aq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:40:32.670740+00:00 Debian Oval Importer Fixing VCID-7mu4-f7w4-qyh9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:40:24.868084+00:00 Debian Oval Importer Fixing VCID-8n5x-vwb3-huct https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:39:24.009412+00:00 Debian Oval Importer Fixing VCID-h658-rd7t-c7cv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:39:09.141347+00:00 Debian Oval Importer Fixing VCID-cwzf-ma96-jqfa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:38:58.762745+00:00 Debian Oval Importer Fixing VCID-mk59-h995-d7d6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:38:34.983558+00:00 Debian Oval Importer Fixing VCID-6bj2-7vhs-2ucn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:38:29.763394+00:00 Debian Oval Importer Fixing VCID-ww53-exqp-1fee https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:37:55.165510+00:00 Debian Oval Importer Fixing VCID-dseg-dq9x-y7e5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:37:50.378146+00:00 Debian Oval Importer Fixing VCID-wa4b-sb8n-fqap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:37:47.437435+00:00 Debian Oval Importer Fixing VCID-6b6e-jt1v-8uh9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:36:10.635874+00:00 Debian Oval Importer Fixing VCID-nrhk-ygby-tyfd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:35:46.927154+00:00 Debian Oval Importer Fixing VCID-wbqr-tmkx-a7dk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:34:10.227188+00:00 Debian Oval Importer Fixing VCID-tvt3-rkh7-27fj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:33:59.514428+00:00 Debian Oval Importer Fixing VCID-v1x7-8fw5-g7ca https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:33:50.185708+00:00 Debian Oval Importer Fixing VCID-ugax-vn8t-fkgg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:33:44.418851+00:00 Debian Oval Importer Fixing VCID-gk3w-t4zn-8yc6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:33:26.671971+00:00 Debian Oval Importer Fixing VCID-nv7z-7dw1-hffm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:32:50.257273+00:00 Debian Oval Importer Fixing VCID-cyhg-rbtr-xybx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:32:40.564767+00:00 Debian Oval Importer Fixing VCID-bm2n-pc2c-1yb7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:32:37.674206+00:00 Debian Oval Importer Fixing VCID-m83r-5d9h-9uhg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:32:12.877257+00:00 Debian Oval Importer Fixing VCID-zzq3-5myu-kqd1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:30:27.402603+00:00 Debian Oval Importer Fixing VCID-861z-nxjh-abbf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:30:20.197588+00:00 Debian Oval Importer Fixing VCID-s6bj-29x2-w7eu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:30:08.842025+00:00 Debian Oval Importer Fixing VCID-j1xd-62k9-pyb5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:29:36.211442+00:00 Debian Oval Importer Fixing VCID-wppz-t9um-hyef https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:29:28.536127+00:00 Debian Oval Importer Fixing VCID-yupg-mndq-67hs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:29:00.985237+00:00 Debian Oval Importer Fixing VCID-khds-5r2m-x7bx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:28:27.270314+00:00 Debian Oval Importer Fixing VCID-1gpq-gzz5-mbfs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:28:04.823990+00:00 Debian Oval Importer Fixing VCID-nphk-y8wd-gyfp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:27:21.252423+00:00 Debian Oval Importer Fixing VCID-n7vu-va8v-qycr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:27:14.682097+00:00 Debian Oval Importer Fixing VCID-2w9n-rt45-h3bn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:26:12.988001+00:00 Debian Importer Affected by VCID-dup8-awae-y7dm https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:26:12.209626+00:00 Debian Importer Affected by VCID-1hu4-932j-rqf5 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:26:04.112509+00:00 Debian Oval Importer Fixing VCID-xz5t-xysm-tub1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:25:58.433974+00:00 Debian Oval Importer Fixing VCID-33zq-6bce-d7e9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:25:39.613764+00:00 Debian Importer Affected by VCID-n1c7-z48p-wyhy https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:25:36.220290+00:00 Debian Importer Affected by VCID-1v93-vh92-hqgp https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:25:21.685740+00:00 Debian Oval Importer Fixing VCID-f1yj-aayp-8ueu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:25:17.497086+00:00 Debian Importer Affected by VCID-bv7s-b31u-a7f1 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:25:13.912557+00:00 Debian Oval Importer Fixing VCID-85ed-ywt8-cub1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:25:13.537350+00:00 Debian Importer Affected by VCID-vus3-ypzg-wugh https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:25:08.985394+00:00 Debian Importer Affected by VCID-w89m-f8mc-2ubd https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:25:05.253854+00:00 Debian Oval Importer Fixing VCID-hkr3-khtq-3ubg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:24:58.736599+00:00 Debian Importer Affected by VCID-z3zd-17x9-zqaj https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:24:46.559181+00:00 Debian Importer Affected by VCID-buew-hjjx-gfgg https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:24:37.964127+00:00 Debian Oval Importer Fixing VCID-afjs-sahn-zbgs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:24:32.136625+00:00 Debian Oval Importer Fixing VCID-v3ry-d3sx-13c2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:24:32.069599+00:00 Debian Importer Affected by VCID-j6hr-xyn1-nfaf https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:24:15.968123+00:00 Debian Oval Importer Fixing VCID-ukxc-g8uk-dffx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:24:12.055240+00:00 Debian Oval Importer Fixing VCID-1kk6-ttzg-e3am https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:23:59.089149+00:00 Debian Importer Affected by VCID-7bsj-bpkp-6bh9 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:23:57.213764+00:00 Debian Importer Affected by VCID-h22n-cean-1ug9 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:23:56.397631+00:00 Debian Importer Affected by VCID-1wae-hbup-7kcv https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:23:51.759230+00:00 Debian Importer Affected by VCID-z9cu-quqx-9yhd https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:23:00.342522+00:00 Debian Importer Affected by VCID-qaaw-ws9n-gke4 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:22:55.070204+00:00 Debian Importer Affected by VCID-gcww-gpc1-tyhr https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:22:36.272008+00:00 Debian Importer Affected by VCID-18zw-j5uv-gfgt https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:22:27.650684+00:00 Debian Oval Importer Fixing VCID-zyhc-vdgh-hkc6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:22:25.180470+00:00 Debian Importer Affected by VCID-gwnq-vvp2-7bc2 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:21:57.108310+00:00 Debian Importer Affected by VCID-m7cb-6zj3-ebev https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:21:54.952503+00:00 Debian Importer Affected by VCID-v9gp-nv8j-s3ba https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:21:46.545953+00:00 Debian Importer Affected by VCID-ds16-zqxt-87d7 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:21:28.590026+00:00 Debian Oval Importer Fixing VCID-rpy2-kgag-9ydw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:21:20.237878+00:00 Debian Importer Affected by VCID-pxzw-sdsp-yfep https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:21:11.773759+00:00 Debian Importer Affected by VCID-cetp-er48-y3fb https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:20:46.414638+00:00 Debian Importer Affected by VCID-sa1f-aqp8-n3fv https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:20:39.494103+00:00 Debian Importer Affected by VCID-7w1h-rbz6-33ha https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:20:31.784371+00:00 Debian Importer Affected by VCID-p8wj-ytx4-13ga https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:20:29.307645+00:00 Debian Importer Affected by VCID-tsqg-4ejg-e7h1 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:20:18.784327+00:00 Debian Importer Affected by VCID-zwpy-eces-pyb8 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:20:18.240644+00:00 Debian Oval Importer Fixing VCID-gbqg-294r-afcm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:20:15.672528+00:00 Debian Importer Affected by VCID-y55d-19xz-nqgd https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:20:12.002072+00:00 Debian Importer Affected by VCID-93rc-7rr6-kud4 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:19:36.997095+00:00 Debian Importer Affected by VCID-981p-4agu-8uaf https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:19:05.811794+00:00 Debian Importer Affected by VCID-81te-ne9y-pqcc https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:18:57.840282+00:00 Debian Importer Affected by VCID-ncg5-vr6g-p7f6 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:18:50.174050+00:00 Debian Importer Affected by VCID-wuhp-4k29-auhw https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:18:45.879593+00:00 Debian Oval Importer Fixing VCID-vvz8-yj64-e7de https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:18:04.069790+00:00 Debian Oval Importer Fixing VCID-b9fy-snxk-n7hb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:17:55.943118+00:00 Debian Oval Importer Fixing VCID-h21z-yg8k-hkf4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:17:49.518861+00:00 Debian Importer Affected by VCID-3dn7-j519-wug6 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:17:40.225320+00:00 Debian Importer Affected by VCID-cpnx-85sk-w3fc https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:17:24.812570+00:00 Debian Importer Affected by VCID-5dve-drxz-uffa https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:17:20.870405+00:00 Debian Importer Affected by VCID-nwzv-5yc9-abdr https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:17:20.454162+00:00 Debian Oval Importer Fixing VCID-45k5-p3qq-x3h3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:17:10.230687+00:00 Debian Importer Affected by VCID-7g93-6hwg-tkep https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:17:07.622334+00:00 Debian Importer Affected by VCID-br2p-2ct4-gybj https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:17:05.681451+00:00 Debian Importer Affected by VCID-1j6j-9s7w-uker https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:17:04.848142+00:00 Debian Importer Affected by VCID-4c72-fk9w-rbem https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:17:01.485487+00:00 Debian Importer Affected by VCID-dr54-pmjh-ayba https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:16:52.371818+00:00 Debian Importer Affected by VCID-vv52-dv8d-nfaz https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:16:41.506729+00:00 Debian Importer Affected by VCID-f4f3-6z23-a3cn https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:16:35.272318+00:00 Debian Importer Affected by VCID-p45k-cbh4-bqhz https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:16:28.440962+00:00 Debian Importer Affected by VCID-ms51-zent-m3az https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:16:24.715432+00:00 Debian Importer Affected by VCID-qdrt-8q19-vuhz https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:16:10.790603+00:00 Debian Importer Affected by VCID-kxz6-wx7m-ybh5 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:16:01.547435+00:00 Debian Importer Affected by VCID-87s9-3mht-3bbg https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:15:59.688607+00:00 Debian Importer Affected by VCID-ce3y-qvrk-uqb5 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:15:54.768773+00:00 Debian Importer Affected by VCID-pd9y-1hsy-dygz https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:15:46.093849+00:00 Debian Importer Affected by VCID-t1ef-qku4-hycz https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:15:43.681221+00:00 Debian Oval Importer Fixing VCID-6t4x-ms8e-z3gm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:15:42.286690+00:00 Debian Oval Importer Fixing VCID-n9qv-321c-zyft https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:15:34.216227+00:00 Debian Importer Affected by VCID-umhm-wrfe-nfg7 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:15:26.544220+00:00 Debian Importer Affected by VCID-7xuy-4kvj-eubr https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:15:22.825758+00:00 Debian Importer Affected by VCID-7rcs-fka9-tbdr https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:15:18.377910+00:00 Debian Oval Importer Fixing VCID-fgv3-ebzy-8beh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:15:09.071977+00:00 Debian Oval Importer Fixing VCID-2dax-k887-3ba6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:14:55.919868+00:00 Debian Importer Affected by VCID-99g4-v8cd-4kfm https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:14:49.048041+00:00 Debian Importer Affected by VCID-cfpg-d13f-pya7 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:14:48.367217+00:00 Debian Importer Affected by VCID-16f7-fu3r-2kdu https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:14:42.895041+00:00 Debian Importer Affected by VCID-nz51-3c3h-17ex https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:14:32.889795+00:00 Debian Oval Importer Fixing VCID-g9sj-jnjd-yfch https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:14:32.218833+00:00 Debian Importer Affected by VCID-2v8v-eh92-tbaz https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:14:31.517922+00:00 Debian Importer Affected by VCID-v348-jtj5-57b5 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:14:15.952519+00:00 Debian Importer Affected by VCID-en6e-zwjb-17ay https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:14:12.495693+00:00 Debian Importer Affected by VCID-858n-yeka-yffj https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:14:11.755192+00:00 Debian Importer Affected by VCID-gjrr-5atb-suhs https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:14:08.227318+00:00 Debian Oval Importer Fixing VCID-xk1f-7pzy-cbh8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:13:58.274842+00:00 Debian Importer Affected by VCID-rfm6-uyyq-rudp https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:13:54.295160+00:00 Debian Oval Importer Fixing VCID-94ch-8htt-bba5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:13:47.328549+00:00 Debian Importer Affected by VCID-vuwd-s9qd-zuhh https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:13:43.022374+00:00 Debian Importer Affected by VCID-kpyb-yxnw-a3fp https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:13:28.445416+00:00 Debian Importer Affected by VCID-evke-f1sx-9kdm https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:13:21.610418+00:00 Debian Importer Affected by VCID-qyf4-rwr1-ffd4 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:13:13.019902+00:00 Debian Oval Importer Fixing VCID-7wba-8jpc-n7gn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:13:10.603511+00:00 Debian Oval Importer Fixing VCID-rffh-5tdz-4ubj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:12:41.606130+00:00 Debian Importer Affected by VCID-hu9y-28bq-e3g5 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:12:33.090545+00:00 Debian Oval Importer Fixing VCID-ypfz-nh8w-rbf9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:12:11.195972+00:00 Debian Importer Affected by VCID-d1a2-6cqj-e7e9 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:12:07.259960+00:00 Debian Importer Affected by VCID-nhrs-vmuq-4yd4 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:12:03.078362+00:00 Debian Importer Affected by VCID-npmy-uxnm-57g3 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:11:44.758590+00:00 Debian Importer Affected by VCID-2zjh-wsww-vqhj https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:11:43.713419+00:00 Debian Oval Importer Fixing VCID-qmgb-vb2p-quda https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:11:27.177965+00:00 Debian Oval Importer Fixing VCID-kyy3-zyrp-2ueg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:11:08.995268+00:00 Debian Importer Affected by VCID-6ckg-crgg-juea https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:11:07.443332+00:00 Debian Importer Affected by VCID-zu1c-w9aj-puaw https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:11:00.046737+00:00 Debian Oval Importer Fixing VCID-wuub-1u43-jqhf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:10:58.812519+00:00 Debian Importer Affected by VCID-dpga-gaam-vugu https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:10:56.413851+00:00 Debian Oval Importer Fixing VCID-96ds-3spe-1uek https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:10:53.637487+00:00 Debian Importer Affected by VCID-39tg-z1d3-pfds https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:10:50.389100+00:00 Debian Importer Affected by VCID-8fun-52w6-u7ap https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:10:49.332384+00:00 Debian Importer Affected by VCID-7hq6-5sht-uug9 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:10:45.140013+00:00 Debian Oval Importer Fixing VCID-3zmr-ncke-t3dy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:10:41.995885+00:00 Debian Importer Affected by VCID-9vkw-qr2a-r3b8 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:10:32.210947+00:00 Debian Oval Importer Fixing VCID-nzmk-mxpy-kfbm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:10:30.488578+00:00 Debian Oval Importer Fixing VCID-j7m3-baw4-vyeu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:10:12.774195+00:00 Debian Oval Importer Fixing VCID-8n8z-te5n-dyhk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:10:11.378578+00:00 Debian Oval Importer Fixing VCID-1czj-3tfw-ebc7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:10:05.640763+00:00 Debian Oval Importer Fixing VCID-67n3-ba5m-63a1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:10:00.270648+00:00 Debian Oval Importer Fixing VCID-svad-4pu4-4fhh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:10:00.090325+00:00 Debian Importer Affected by VCID-667w-zj5e-hfee https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:09:26.194874+00:00 Debian Importer Affected by VCID-j5gm-3tsz-h7fe https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:09:25.434163+00:00 Debian Importer Affected by VCID-pzsg-nha8-hfet https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:09:17.365894+00:00 Debian Oval Importer Fixing VCID-2kw7-aqeg-eqha https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:09:13.397273+00:00 Debian Oval Importer Fixing VCID-r9g2-3bkn-2kfu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:09:01.669006+00:00 Debian Importer Affected by VCID-1e45-s2j8-jfc7 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:08:57.501931+00:00 Debian Importer Affected by VCID-z4fu-b9gx-nqcg https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:08:55.417920+00:00 Debian Importer Affected by VCID-u4b6-puwb-x7hk https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:08:46.464866+00:00 Debian Oval Importer Fixing VCID-brt4-jq7a-8ugz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:08:44.746214+00:00 Debian Oval Importer Fixing VCID-bha2-etmf-mqgw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:08:43.473427+00:00 Debian Importer Affected by VCID-rg2a-abyw-8yak https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:08:38.936799+00:00 Debian Importer Affected by VCID-8n16-bqw2-ayap https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:08:23.293689+00:00 Debian Importer Affected by VCID-pct7-dbb1-pfgy https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:08:15.270914+00:00 Debian Oval Importer Fixing VCID-qyf8-d96h-x7fp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:08:07.222185+00:00 Debian Oval Importer Fixing VCID-t74w-f8mu-bfda https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:08:05.119741+00:00 Debian Oval Importer Fixing VCID-zyre-6srh-mqfy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:07:57.552411+00:00 Debian Oval Importer Fixing VCID-jrfu-h6au-bke8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:07:20.148511+00:00 Debian Importer Affected by VCID-k173-7w1z-sqf2 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:07:09.626081+00:00 Debian Importer Affected by VCID-cmpu-gbwd-vqek https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:06:37.061539+00:00 Debian Importer Affected by VCID-8ps7-ftmj-abbj https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:06:17.838171+00:00 Debian Importer Affected by VCID-xqke-wwmn-v3cz https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:05:59.562606+00:00 Debian Oval Importer Fixing VCID-2etq-5wnw-zyhn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:05:42.226043+00:00 Debian Oval Importer Fixing VCID-3tqs-4mf2-nub4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:05:36.403344+00:00 Debian Importer Affected by VCID-jhap-r53a-t3es https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:05:11.356387+00:00 Debian Importer Affected by VCID-4bnv-s2sj-nbds https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:05:02.830591+00:00 Debian Importer Affected by VCID-aq7b-ugj1-b3er https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:04:55.636560+00:00 Debian Importer Affected by VCID-wc55-uzw3-uudz https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:04:54.508597+00:00 Debian Importer Affected by VCID-tc55-stdk-t3ay https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:04:44.714962+00:00 Debian Importer Affected by VCID-3rcd-4cs7-gfgt https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:04:40.758060+00:00 Debian Importer Affected by VCID-zj56-rkb8-qfbr https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:04:24.751523+00:00 Debian Importer Affected by VCID-77db-nbjj-h3g2 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:04:15.856072+00:00 Debian Importer Affected by VCID-kb96-eety-87ba https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:04:08.327405+00:00 Debian Importer Affected by VCID-g1sk-8229-pqfb https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:04:07.174868+00:00 Debian Oval Importer Fixing VCID-9kse-qfkx-c3cp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:03:44.839624+00:00 Debian Importer Affected by VCID-drsu-p1w1-mqar https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:03:40.124243+00:00 Debian Oval Importer Fixing VCID-vnrh-f16h-zyed https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:03:21.519247+00:00 Debian Oval Importer Fixing VCID-eqxh-8bfg-a7gh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:03:10.333252+00:00 Debian Importer Affected by VCID-hywg-6v6c-nye6 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:03:07.936315+00:00 Debian Oval Importer Fixing VCID-wrrq-f9xt-5fcg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:02:40.501217+00:00 Debian Importer Affected by VCID-8p4m-z4n6-w3f8 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:02:35.931401+00:00 Debian Importer Affected by VCID-p186-4ck3-87dm https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:02:14.629331+00:00 Debian Oval Importer Fixing VCID-csr4-hmvw-4bau https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:02:14.184034+00:00 Debian Importer Affected by VCID-kzxn-nat1-tkc5 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:02:08.121886+00:00 Debian Importer Affected by VCID-t7tb-3rq8-8udp https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:02:00.312130+00:00 Debian Oval Importer Fixing VCID-zj3u-1uu7-1ua8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:01:55.260918+00:00 Debian Importer Affected by VCID-vfdx-12f2-qyhm https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:01:40.311107+00:00 Debian Importer Affected by VCID-6b13-bgnh-3qeh https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:01:35.252259+00:00 Debian Importer Affected by VCID-cdue-apcy-1fh6 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:01:35.024331+00:00 Debian Oval Importer Fixing VCID-jr8k-4342-cke1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:01:31.274393+00:00 Debian Oval Importer Fixing VCID-kw7c-xf48-8bdw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:01:23.138653+00:00 Debian Oval Importer Fixing VCID-p2x5-bcxe-3fcp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:01:07.572625+00:00 Debian Oval Importer Fixing VCID-b6p2-ge7x-gkgq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:01:00.957580+00:00 Debian Oval Importer Fixing VCID-hpu3-yuya-j7dj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:00:38.654686+00:00 Debian Importer Affected by VCID-jjep-1ckh-nba8 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:00:38.123153+00:00 Debian Oval Importer Fixing VCID-qvfd-7u4y-yuax https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:00:33.879906+00:00 Debian Oval Importer Fixing VCID-phvm-58dp-8fdp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:00:30.352920+00:00 Debian Oval Importer Fixing VCID-j88y-gfap-fqbn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:00:28.351221+00:00 Debian Oval Importer Fixing VCID-uqa6-fwam-zydu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:00:25.406737+00:00 Debian Importer Affected by VCID-553j-n48t-kybf https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T13:00:20.627179+00:00 Debian Importer Affected by VCID-j7x4-zeb7-rfgd https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:59:55.990165+00:00 Debian Importer Affected by VCID-bq1h-2w86-huab https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:59:55.184239+00:00 Debian Importer Affected by VCID-y1me-empd-pubq https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:59:42.992767+00:00 Debian Importer Affected by VCID-f89x-24dz-p7ef https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:59:40.196960+00:00 Debian Importer Affected by VCID-6yvu-ezux-mbgq https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:59:37.990637+00:00 Debian Importer Affected by VCID-ajcj-nr32-uuee https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:59:31.428170+00:00 Debian Importer Affected by VCID-31sv-wqyj-que6 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:59:27.757916+00:00 Debian Importer Affected by VCID-d4un-v7rc-dybj https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:59:18.674137+00:00 Debian Importer Affected by VCID-jzqz-6yj6-d7ak https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:59:17.819827+00:00 Debian Oval Importer Fixing VCID-4dvf-b1jq-1bf7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:59:14.872306+00:00 Debian Oval Importer Fixing VCID-dwad-34y2-9ug2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:59:02.890473+00:00 Debian Importer Affected by VCID-gmpn-k2fu-qkdy https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:59:01.506600+00:00 Debian Importer Affected by VCID-j3kg-ezap-qfby https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:58:53.010652+00:00 Debian Oval Importer Fixing VCID-8kmt-14u1-jkea https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:58:19.968753+00:00 Debian Importer Affected by VCID-7mwk-c8tb-1fhf https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:58:15.456282+00:00 Debian Importer Affected by VCID-9fn7-cecs-dqdg https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:57:38.133710+00:00 Debian Importer Affected by VCID-4ew6-7q14-kfd6 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:57:15.423817+00:00 Debian Importer Affected by VCID-nkka-79d3-4ydy https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:57:09.354215+00:00 Debian Importer Affected by VCID-gu9w-fju8-kkcb https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:57:07.358267+00:00 Debian Importer Affected by VCID-vybm-2pyr-myda https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:57:02.673867+00:00 Debian Oval Importer Fixing VCID-7cme-vn2a-xud5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:56:53.919891+00:00 Debian Oval Importer Fixing VCID-b3na-ba5m-dkfy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:56:51.138488+00:00 Debian Oval Importer Fixing VCID-wfpg-421g-rkch https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:56:39.690411+00:00 Debian Oval Importer Fixing VCID-y3y3-5xjh-kkd4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:56:27.060617+00:00 Debian Importer Affected by VCID-buma-pdcn-8ybk https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:56:17.618751+00:00 Debian Importer Affected by VCID-vtm8-q4hu-3ubh https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:55:35.131811+00:00 Debian Importer Affected by VCID-pbh5-n9a2-7fbf https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:55:14.606091+00:00 Debian Importer Affected by VCID-24dr-2v9y-eye2 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:55:08.491286+00:00 Debian Oval Importer Fixing VCID-7zvc-w2ef-gfcg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:55:07.560709+00:00 Debian Oval Importer Fixing VCID-xwxr-d3r8-87cd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:54:52.378570+00:00 Debian Oval Importer Fixing VCID-266c-jcnc-mye4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:54:50.286226+00:00 Debian Oval Importer Fixing VCID-a79u-y7je-qyaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:54:44.161358+00:00 Debian Oval Importer Fixing VCID-sw2a-zs26-bug9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:54:25.756536+00:00 Debian Importer Affected by VCID-eh51-y3nw-cugf https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:54:25.728612+00:00 Debian Oval Importer Fixing VCID-gh9e-94h2-zqha https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:54:23.557623+00:00 Debian Oval Importer Fixing VCID-qamr-47gs-ufa9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:54:21.177842+00:00 Debian Importer Affected by VCID-nmgv-61af-z3bg https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:54:19.670749+00:00 Debian Oval Importer Fixing VCID-73k4-6vp9-s3ag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:54:18.281349+00:00 Debian Oval Importer Fixing VCID-w839-6ebe-8kbz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:54:03.229888+00:00 Debian Importer Affected by VCID-4g3z-1ngr-33dr https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:54:01.158483+00:00 Debian Importer Affected by VCID-4m16-wyq9-13fd https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:53:55.587743+00:00 Debian Importer Affected by VCID-tryu-2wq3-n7c3 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:53:42.072098+00:00 Debian Importer Affected by VCID-pam3-68r9-q3gp https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:53:36.133908+00:00 Debian Importer Affected by VCID-1vs2-ggcc-8qfs https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:53:31.660257+00:00 Debian Oval Importer Fixing VCID-c9u1-jhke-g7an https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:53:28.462935+00:00 Debian Importer Affected by VCID-pjrs-b3v5-5qcp https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:53:27.736728+00:00 Debian Importer Affected by VCID-y6rx-h581-9qdy https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:53:26.364816+00:00 Debian Importer Affected by VCID-a1fx-c3kk-ubc1 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:53:13.466621+00:00 Debian Importer Affected by VCID-5z7w-juqm-fkbr https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:53:03.908594+00:00 Debian Oval Importer Fixing VCID-eyx7-mfxx-q3du https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:53:03.170641+00:00 Debian Oval Importer Fixing VCID-9b25-5wuv-sfa2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:52:57.901975+00:00 Debian Oval Importer Fixing VCID-y3rn-jwek-ebas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:52:56.210977+00:00 Debian Oval Importer Fixing VCID-sbjs-3r17-h7ad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:52:51.599169+00:00 Debian Oval Importer Fixing VCID-peys-net6-xbc9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:52:48.194253+00:00 Debian Importer Affected by VCID-9vcq-3skk-zfbu https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:52:46.733569+00:00 Debian Importer Affected by VCID-amxd-mnfe-1uhw https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:52:31.871241+00:00 Debian Oval Importer Fixing VCID-m3j8-d8wa-1qcz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:52:31.478785+00:00 Debian Importer Affected by VCID-8h7f-n8vx-jucd https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:52:24.060082+00:00 Debian Oval Importer Fixing VCID-2vvj-1dxm-ekc8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:52:16.434267+00:00 Debian Importer Affected by VCID-vqhn-akhv-ybbu https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:52:15.506369+00:00 Debian Oval Importer Fixing VCID-gb2z-ng41-d7du https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:52:08.073615+00:00 Debian Oval Importer Fixing VCID-1q7h-k749-zybh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:52:02.017816+00:00 Debian Importer Affected by VCID-8w96-qkq6-pugz https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:51:59.482961+00:00 Debian Importer Affected by VCID-seqb-kgfb-zyeg https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:51:53.920982+00:00 Debian Oval Importer Fixing VCID-66u3-kewq-fqgc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:51:52.328235+00:00 Debian Oval Importer Fixing VCID-f5m3-fres-q3ds https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:51:48.325264+00:00 Debian Importer Affected by VCID-pn52-eabv-1ues https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:51:30.067690+00:00 Debian Oval Importer Fixing VCID-fkdm-3p4q-nfem https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:51:28.649595+00:00 Debian Importer Affected by VCID-68r9-zpsd-pbce https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:51:20.380559+00:00 Debian Importer Affected by VCID-qrh1-z3ap-v3ej https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:51:19.615210+00:00 Debian Importer Affected by VCID-fmv3-sxyz-zyhq https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:51:09.176744+00:00 Debian Importer Affected by VCID-4a66-85ec-zqcw https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:51:03.241678+00:00 Debian Oval Importer Fixing VCID-96jv-k188-6beh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:50:53.386222+00:00 Debian Importer Affected by VCID-7335-q494-yba8 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:50:39.740202+00:00 Debian Importer Affected by VCID-6usc-cpw5-1qhy https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:50:27.092303+00:00 Debian Importer Affected by VCID-a5y3-parp-6yex https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:50:24.600980+00:00 Debian Oval Importer Fixing VCID-8sgr-vzup-dqcg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:50:06.345371+00:00 Debian Importer Affected by VCID-j1ya-2b77-hqg1 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:50:05.651443+00:00 Debian Importer Affected by VCID-wn35-efw4-k7by https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:50:04.903881+00:00 Debian Importer Affected by VCID-4jtt-57s4-sybc https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:50:02.032392+00:00 Debian Oval Importer Fixing VCID-1wa2-nbhk-yyhj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:49:47.508556+00:00 Debian Importer Affected by VCID-7y2u-x13h-tkbm https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:49:34.017700+00:00 Debian Importer Affected by VCID-ntpx-a37m-mybs https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:49:16.962319+00:00 Debian Importer Affected by VCID-eyq9-z155-uqac https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:48:56.802540+00:00 Debian Importer Affected by VCID-8uv7-s3ah-s3gf https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:48:51.626254+00:00 Debian Oval Importer Fixing VCID-t858-drg1-xfdc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:48:50.499995+00:00 Debian Importer Affected by VCID-b5yy-vuxn-gye9 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:48:49.450063+00:00 Debian Oval Importer Fixing VCID-tmb4-vqv3-eqev https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:48:46.204316+00:00 Debian Importer Affected by VCID-x2dt-fche-z7h8 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:48:43.752348+00:00 Debian Oval Importer Fixing VCID-urkf-4yds-xkaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:48:42.377196+00:00 Debian Oval Importer Fixing VCID-312w-h34f-23hs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:48:38.890393+00:00 Debian Importer Affected by VCID-sn44-k2mb-myf8 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:48:30.803523+00:00 Debian Oval Importer Fixing VCID-ys3n-4q56-wkgk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:48:23.259733+00:00 Debian Importer Affected by VCID-cjyb-8rhr-9uc1 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:48:20.386756+00:00 Debian Oval Importer Fixing VCID-pb4r-14md-ckbn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:48:02.009399+00:00 Debian Importer Affected by VCID-2rxk-vcuk-ruet https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:47:55.301403+00:00 Debian Importer Affected by VCID-e3ap-kmq1-t7gy https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:47:03.161760+00:00 Debian Oval Importer Fixing VCID-wrgz-4hge-suha https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:47:01.770219+00:00 Debian Oval Importer Fixing VCID-r145-45vd-1bdu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:47:01.685458+00:00 Debian Importer Affected by VCID-ukav-hjmb-qkdq https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:46:55.001564+00:00 Debian Oval Importer Fixing VCID-xdvs-vn1v-x3er https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:46:49.323152+00:00 Debian Oval Importer Fixing VCID-bva9-jyue-mydj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:46:38.032884+00:00 Debian Importer Affected by VCID-vn5u-qk1x-g7aq https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:46:24.245942+00:00 Debian Oval Importer Fixing VCID-8vc1-2kxe-cqa1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:46:15.188568+00:00 Debian Importer Affected by VCID-j1jk-jk6b-wkcq https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:46:04.525889+00:00 Debian Importer Affected by VCID-3s78-5cxw-wfeq https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:45:21.700525+00:00 Debian Importer Affected by VCID-d4vd-r2pk-aqcv https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:45:16.269832+00:00 Debian Importer Affected by VCID-cgzu-5yhd-mkd9 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:44:42.571105+00:00 Debian Oval Importer Fixing VCID-nuj7-2w3y-yfd4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:44:41.120350+00:00 Debian Importer Affected by VCID-fcpm-8f9d-z7gk https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:44:31.210196+00:00 Debian Importer Affected by VCID-k1m4-9wpj-yqcg https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:44:29.175043+00:00 Debian Importer Affected by VCID-tphj-4331-bfgn https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:44:25.235993+00:00 Debian Importer Affected by VCID-h9n4-k3wc-4qcu https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:44:19.840940+00:00 Debian Importer Affected by VCID-1qv8-33js-sfec https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:44:14.010129+00:00 Debian Importer Affected by VCID-x4ww-ehfv-63cq https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:44:12.847955+00:00 Debian Importer Affected by VCID-j28j-46mg-vqhd https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:44:11.421023+00:00 Debian Importer Affected by VCID-h13b-rgtt-bff8 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:44:10.566163+00:00 Debian Oval Importer Fixing VCID-28xk-a83r-nka6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:44:09.671027+00:00 Debian Importer Affected by VCID-x9be-q596-3be8 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:44:07.443008+00:00 Debian Oval Importer Fixing VCID-rgvj-5tcc-jucq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:44:06.012007+00:00 Debian Oval Importer Fixing VCID-dhbm-r334-hqd9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:43:42.474403+00:00 Debian Oval Importer Fixing VCID-d7xe-hjpr-77au https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:43:40.455613+00:00 Debian Importer Affected by VCID-u5e3-ea83-rqa8 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:43:37.743814+00:00 Debian Importer Affected by VCID-c85m-uxc9-k7ef https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:43:36.864161+00:00 Debian Importer Affected by VCID-pwaz-g2v5-dbc8 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:43:34.669961+00:00 Debian Importer Affected by VCID-nahe-pqq2-bfhv https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:43:27.212326+00:00 Debian Importer Affected by VCID-zs1y-mszx-ckcp https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:43:18.082569+00:00 Debian Importer Affected by VCID-q41a-urtt-cfc3 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:43:12.289971+00:00 Debian Oval Importer Fixing VCID-an29-fmw7-4fh4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:43:00.738595+00:00 Debian Importer Affected by VCID-8e73-r6vf-p3bj https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:42:59.330080+00:00 Debian Importer Affected by VCID-gc7t-hh2a-77c9 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:42:56.566731+00:00 Debian Importer Affected by VCID-484q-2jz3-4ufr https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:42:37.146561+00:00 Debian Importer Affected by VCID-bpv1-y8z1-fybm https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:42:31.956565+00:00 Debian Importer Affected by VCID-h1ry-2zcs-cfg3 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:42:17.333788+00:00 Debian Importer Affected by VCID-cjer-98d5-3qfb https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:42:14.108464+00:00 Debian Oval Importer Fixing VCID-daju-hh1b-5bcm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:42:11.959944+00:00 Debian Importer Affected by VCID-zxmk-95qh-4uf4 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:42:07.859766+00:00 Debian Importer Affected by VCID-qqbp-4y39-2uh6 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:42:04.359069+00:00 Debian Importer Affected by VCID-kpaw-gtx4-rkgp https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:41:45.324437+00:00 Debian Importer Affected by VCID-2s1x-5s3a-43gd https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:41:33.768098+00:00 Debian Importer Affected by VCID-nzxr-y314-cfc7 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:41:20.001228+00:00 Debian Importer Affected by VCID-6n16-prxu-qkfd https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:41:18.732554+00:00 Debian Importer Affected by VCID-9a9m-5bak-gbdh https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:41:00.233556+00:00 Debian Importer Affected by VCID-5tcf-x6uu-23bx https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:40:50.161779+00:00 Debian Oval Importer Fixing VCID-ztnr-jged-s7g5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:40:48.971003+00:00 Debian Importer Affected by VCID-wz68-rczb-7yec https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:40:40.344410+00:00 Debian Importer Affected by VCID-r5pr-92eq-nbaw https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:40:07.067714+00:00 Debian Importer Affected by VCID-qfws-sg4e-pkcq https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:40:05.723225+00:00 Debian Oval Importer Fixing VCID-be4g-u8rp-p3ds https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:39:58.265780+00:00 Debian Importer Affected by VCID-sa4u-vqwr-vqcx https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:39:43.295812+00:00 Debian Oval Importer Fixing VCID-t2g5-4f8x-83fj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:39:36.922323+00:00 Debian Importer Affected by VCID-9t1q-axzz-fqcj https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:39:36.206007+00:00 Debian Importer Affected by VCID-5fvj-zsct-hkfq https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:39:31.325773+00:00 Debian Oval Importer Fixing VCID-14j6-k78s-5bb8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:39:19.980226+00:00 Debian Oval Importer Fixing VCID-4wvp-w46m-43b5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:39:14.370036+00:00 Debian Importer Affected by VCID-45uj-17s3-cbb2 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:39:13.530828+00:00 Debian Importer Affected by VCID-bunq-tu53-pqdj https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:39:08.209354+00:00 Debian Oval Importer Fixing VCID-yfsn-gawy-gfac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:39:03.462609+00:00 Debian Importer Affected by VCID-z6sn-szbt-h7h6 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:39:00.428525+00:00 Debian Oval Importer Fixing VCID-kbs2-yqgu-dubm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:38:54.664822+00:00 Debian Oval Importer Fixing VCID-vau9-2uqe-dbfh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:38:41.943185+00:00 Debian Importer Affected by VCID-44n6-2hcn-wufs https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:38:33.799206+00:00 Debian Importer Affected by VCID-gw8f-56ya-fyaj https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:38:16.872145+00:00 Debian Oval Importer Fixing VCID-5u5u-he97-yka5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:38:15.513799+00:00 Debian Importer Affected by VCID-asy7-6h5g-qbb9 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:37:50.392068+00:00 Debian Importer Affected by VCID-5mjm-b28g-8ugs https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:37:46.722212+00:00 Debian Importer Affected by VCID-rnzq-4ccf-hbfz https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:37:42.021664+00:00 Debian Oval Importer Fixing VCID-hf8g-pw96-3yfv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:37:37.468190+00:00 Debian Importer Affected by VCID-cq8z-h8jp-wkb5 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:37:34.079923+00:00 Debian Importer Affected by VCID-pjm5-5fec-3qhm https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:37:27.710213+00:00 Debian Importer Affected by VCID-wr9v-3hch-e3ez https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:37:12.918452+00:00 Debian Oval Importer Fixing VCID-c4g1-6jfx-yqa7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:37:07.887080+00:00 Debian Oval Importer Fixing VCID-vrag-u6dr-9ygf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:36:46.616589+00:00 Debian Importer Affected by VCID-hhpa-zdd6-t7e4 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:36:42.435636+00:00 Debian Oval Importer Fixing VCID-27p6-tk7b-kfc3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:36:10.312880+00:00 Debian Oval Importer Fixing VCID-zyau-uaeq-77cf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:36:07.028188+00:00 Debian Importer Affected by VCID-evz9-g7vp-wkg2 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:36:05.689171+00:00 Debian Importer Affected by VCID-fejf-q24c-9yc3 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:36:00.503626+00:00 Debian Importer Affected by VCID-q7rc-hrs8-qka9 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:35:51.336738+00:00 Debian Importer Affected by VCID-vu5k-qcjm-xyfd https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:35:46.930617+00:00 Debian Oval Importer Fixing VCID-6z6a-hpfc-m7ba https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:35:45.771610+00:00 Debian Importer Affected by VCID-2sup-cgbf-dubd https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:35:32.248403+00:00 Debian Oval Importer Fixing VCID-x9f5-h84m-3ybq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:35:19.482798+00:00 Debian Importer Affected by VCID-k2uq-b2qy-cfc7 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:35:16.337110+00:00 Debian Oval Importer Fixing VCID-2qkh-184p-aqfj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:35:10.779923+00:00 Debian Oval Importer Fixing VCID-mvew-x9jx-tbcj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:35:08.840287+00:00 Debian Importer Affected by VCID-sm2q-xk7f-h7gu https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:35:08.637466+00:00 Debian Oval Importer Fixing VCID-h9y1-h6jh-dkef https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:34:59.958230+00:00 Debian Importer Affected by VCID-7zza-zewc-y3f4 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:34:51.140076+00:00 Debian Importer Affected by VCID-2x92-9831-rqca https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:34:42.428901+00:00 Debian Oval Importer Fixing VCID-g7hc-4pvt-mbbf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:34:26.374235+00:00 Debian Oval Importer Fixing VCID-ksq8-xhkb-kbbu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:34:11.059283+00:00 Debian Oval Importer Fixing VCID-2aqb-q8pj-83h3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:34:07.590196+00:00 Debian Importer Affected by VCID-gfe4-rt6z-4kgc https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:34:06.054344+00:00 Debian Importer Affected by VCID-xbgz-h2r3-guh1 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:34:01.727729+00:00 Debian Oval Importer Fixing VCID-tm9a-frs2-2ybh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:33:55.343269+00:00 Debian Oval Importer Fixing VCID-cqfn-7fw4-5bcv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:33:44.652842+00:00 Debian Oval Importer Fixing VCID-xw28-8bse-jycp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:33:41.776833+00:00 Debian Oval Importer Fixing VCID-157a-6skt-fkgj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:33:27.694254+00:00 Debian Importer Affected by VCID-ecm1-qzrn-hkfq https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:33:07.466024+00:00 Debian Oval Importer Fixing VCID-b6rz-n7wx-xkhu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:32:43.015455+00:00 Debian Oval Importer Fixing VCID-j8ye-u9mx-cqen https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:32:37.004171+00:00 Debian Importer Affected by VCID-428s-bqtq-v3cy https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:32:27.013306+00:00 Debian Importer Affected by VCID-5rj9-27rw-sbaj https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:32:09.599905+00:00 Debian Importer Affected by VCID-588y-9qxh-2uez https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:32:05.483678+00:00 Debian Importer Affected by VCID-91nb-59xg-n3h2 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:32:00.946616+00:00 Debian Importer Affected by VCID-169w-b9p4-dfhk https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:32:00.163362+00:00 Debian Importer Affected by VCID-s9kc-hevf-wbdz https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:31:32.670200+00:00 Debian Oval Importer Fixing VCID-d4eg-zvak-8fch https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:31:26.244341+00:00 Debian Oval Importer Fixing VCID-7sju-e883-vudp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:31:21.352399+00:00 Debian Importer Affected by VCID-335h-2b4h-zyde https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:31:04.343102+00:00 Debian Oval Importer Fixing VCID-ufx1-t1kx-qycg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:31:03.375303+00:00 Debian Importer Affected by VCID-w3hq-5t3a-y7hp https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:30:55.247717+00:00 Debian Importer Affected by VCID-5q2a-gf5t-47b8 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:30:50.468001+00:00 Debian Oval Importer Fixing VCID-56s1-c68s-qfg2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:30:43.964065+00:00 Debian Oval Importer Fixing VCID-vjez-dk6s-sffg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:30:41.073348+00:00 Debian Importer Affected by VCID-9msz-qpxn-q7ck https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:30:33.630455+00:00 Debian Importer Affected by VCID-qzgy-wnnv-gyh1 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:30:27.685234+00:00 Debian Importer Affected by VCID-q77q-c43x-x7hn https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:30:25.751568+00:00 Debian Importer Affected by VCID-usgw-61f3-4qa2 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:30:23.190810+00:00 Debian Importer Affected by VCID-h9yv-73q9-rygr https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:30:18.255353+00:00 Debian Oval Importer Fixing VCID-azs1-fdqx-1fcu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:30:14.921312+00:00 Debian Importer Affected by VCID-h826-8mu3-1ybp https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:30:05.495388+00:00 Debian Oval Importer Fixing VCID-bytn-3nvt-eyd1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:30:00.737933+00:00 Debian Importer Affected by VCID-87vp-pk1c-qyhb https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:29:49.124394+00:00 Debian Importer Affected by VCID-yxn6-wmu5-8qe2 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:29:06.491876+00:00 Debian Oval Importer Fixing VCID-89cx-nqe3-47fv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:29:06.304197+00:00 Debian Importer Affected by VCID-8yy8-73wf-uyhq https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:29:01.468190+00:00 Debian Oval Importer Fixing VCID-4j69-ejxs-auej https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:29:00.978611+00:00 Debian Importer Affected by VCID-9p2a-qx8m-mqdf https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:28:44.413768+00:00 Debian Oval Importer Fixing VCID-tjef-eezz-fyfs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:28:39.244132+00:00 Debian Importer Affected by VCID-w1cq-sykb-wubt https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:28:35.639323+00:00 Debian Importer Affected by VCID-p97x-pevd-9fep https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:28:34.098044+00:00 Debian Oval Importer Fixing VCID-ff5w-dq6k-u7cm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:28:32.203709+00:00 Debian Importer Affected by VCID-b8u9-xknk-ckap https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:28:31.254105+00:00 Debian Oval Importer Fixing VCID-d2ms-p7fq-d7ge https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:28:26.212763+00:00 Debian Importer Affected by VCID-ca9n-pg2y-qyfs https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:28:09.283119+00:00 Debian Importer Affected by VCID-xnv7-vjr6-9bfb https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:28:09.054832+00:00 Debian Oval Importer Fixing VCID-bdjm-sbns-dbey https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:27:43.748331+00:00 Debian Importer Affected by VCID-tak9-m4j8-wyf2 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:27:38.287903+00:00 Debian Importer Affected by VCID-4a75-fngf-euhc https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:27:30.112517+00:00 Debian Importer Affected by VCID-zey3-m86u-muhz https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:27:27.364409+00:00 Debian Oval Importer Fixing VCID-bqat-h1ba-7be2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:27:20.283775+00:00 Debian Importer Affected by VCID-6vxy-bwe5-ubhw https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:27:19.576121+00:00 Debian Importer Affected by VCID-p1w4-psvx-97ap https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:27:13.337258+00:00 Debian Oval Importer Fixing VCID-pc6n-u52r-83b2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:27:11.720938+00:00 Debian Importer Affected by VCID-1bx3-tmt9-pudk https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:27:11.001107+00:00 Debian Oval Importer Fixing VCID-5xk4-g7uw-huge https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:27:10.082300+00:00 Debian Oval Importer Fixing VCID-tdza-57jf-qbfk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:26:55.823556+00:00 Debian Importer Affected by VCID-3zse-2gm4-p7hj https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:26:36.075528+00:00 Debian Oval Importer Fixing VCID-d7vx-6uuh-cbhv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:26:19.045999+00:00 Debian Importer Affected by VCID-tunx-rv8y-quhv https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:26:07.432815+00:00 Debian Importer Affected by VCID-bqtm-nk1y-ukh7 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:25:56.932409+00:00 Debian Oval Importer Fixing VCID-ztzk-7km2-ukd4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:25:28.240098+00:00 Debian Oval Importer Fixing VCID-8bu9-bwxn-2kbc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:25:22.979440+00:00 Debian Oval Importer Fixing VCID-wvka-dtnq-qucp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:25:22.261782+00:00 Debian Oval Importer Fixing VCID-63j3-szgj-p3hn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:24:44.103846+00:00 Debian Importer Affected by VCID-vunz-9eft-xugs https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:24:35.973081+00:00 Debian Oval Importer Fixing VCID-ucmq-48xx-hyg1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:24:32.499505+00:00 Debian Importer Affected by VCID-pk72-jgx4-cke7 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:24:30.259026+00:00 Debian Oval Importer Fixing VCID-372d-792n-xbaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:24:21.463757+00:00 Debian Importer Affected by VCID-p6jb-te34-1fbn https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:24:16.365220+00:00 Debian Oval Importer Fixing VCID-9r9q-g6f7-2qff https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:24:05.661356+00:00 Debian Importer Affected by VCID-exv7-r2kt-tfe6 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:24:04.956954+00:00 Debian Importer Affected by VCID-3sbe-k81q-qkd7 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:23:48.224933+00:00 Debian Oval Importer Fixing VCID-mr6f-eenj-bbea https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:23:44.966100+00:00 Debian Importer Affected by VCID-3rx6-mam3-eqgx https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:23:42.669031+00:00 Debian Importer Affected by VCID-zyfq-jhxk-s3g7 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:23:38.469498+00:00 Debian Importer Affected by VCID-s4bj-d9cw-r3hg https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:23:32.610538+00:00 Debian Oval Importer Fixing VCID-guga-1ddk-6fdg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:23:22.693754+00:00 Debian Oval Importer Fixing VCID-c846-2wry-7yht https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:23:21.140433+00:00 Debian Importer Affected by VCID-17tp-x467-cyhn https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:22:34.608745+00:00 Debian Oval Importer Fixing VCID-sphp-e634-fbd3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:22:30.591126+00:00 Debian Importer Affected by VCID-vgfz-b2gj-vubm https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:22:10.453639+00:00 Debian Oval Importer Fixing VCID-z1bn-c62a-kkfv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:21:58.762231+00:00 Debian Oval Importer Fixing VCID-cdc1-6kaz-j7d7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:21:30.897747+00:00 Debian Importer Affected by VCID-na32-u979-73ar https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:21:16.480477+00:00 Debian Oval Importer Fixing VCID-2cr3-dpjt-vqdf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:21:14.999428+00:00 Debian Importer Affected by VCID-923j-tsrq-rkhj https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:21:00.715768+00:00 Debian Oval Importer Fixing VCID-k9kz-8z7a-bqg7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:20:53.861964+00:00 Debian Oval Importer Fixing VCID-7s85-xnha-fbgr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:20:51.109646+00:00 Debian Importer Affected by VCID-qttc-jn66-d3f4 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:20:46.839284+00:00 Debian Importer Affected by VCID-s3xj-93c5-2fav https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:20:41.742741+00:00 Debian Importer Affected by VCID-9htd-ebnu-4qdf https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:20:39.905112+00:00 Debian Oval Importer Fixing VCID-67qf-12wk-6kg8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:20:39.551590+00:00 Debian Importer Affected by VCID-muwh-9v7h-gbbz https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:20:30.484266+00:00 Debian Oval Importer Fixing VCID-sfnh-z1yn-2kaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:20:18.225149+00:00 Debian Oval Importer Fixing VCID-eh4f-k8r7-6yek https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:20:09.102939+00:00 Debian Importer Affected by VCID-qrvf-rwrd-2udu https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:19:50.264676+00:00 Debian Oval Importer Fixing VCID-afdu-yjp9-aqas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:19:40.410025+00:00 Debian Importer Affected by VCID-dmnx-77x9-33bj https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:19:35.001716+00:00 Debian Oval Importer Fixing VCID-2c1u-pvet-aka2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:19:33.592933+00:00 Debian Oval Importer Fixing VCID-px5x-69sd-z3dx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:19:25.894876+00:00 Debian Importer Affected by VCID-ysrd-m52t-bbcf https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:19:21.076604+00:00 Debian Oval Importer Fixing VCID-sd3f-fza6-2qbn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:19:19.686671+00:00 Debian Oval Importer Fixing VCID-z2yq-cmw3-7yec https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:19:18.983162+00:00 Debian Oval Importer Fixing VCID-bmwz-sfcd-ebf9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:19:18.273096+00:00 Debian Oval Importer Fixing VCID-9b3g-u6jp-5bf8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:19:16.948683+00:00 Debian Importer Affected by VCID-de34-thx4-pubq https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:19:01.428886+00:00 Debian Importer Affected by VCID-x73h-qwug-p7gr https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:18:51.859052+00:00 Debian Importer Affected by VCID-uens-sap4-gke9 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:18:45.840253+00:00 Debian Oval Importer Fixing VCID-d6dt-gejz-ffcp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:18:44.376960+00:00 Debian Oval Importer Fixing VCID-dmh5-g5s3-9yfs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:18:40.954462+00:00 Debian Importer Affected by VCID-smmh-mds7-z7bv https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:18:37.986716+00:00 Debian Oval Importer Fixing VCID-deq7-racv-muhu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:18:30.967664+00:00 Debian Importer Affected by VCID-47x9-smem-cyd6 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:18:13.260387+00:00 Debian Oval Importer Fixing VCID-3amg-ebcb-3yfq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:18:03.023593+00:00 Debian Importer Affected by VCID-hhsp-s431-z3am https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:18:02.973128+00:00 Debian Oval Importer Fixing VCID-azgg-ajvn-bqfs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:17:48.409412+00:00 Debian Importer Affected by VCID-ndsn-ec4g-t3ep https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:17:42.201288+00:00 Debian Oval Importer Fixing VCID-5bdm-fups-skba https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:17:38.405750+00:00 Debian Oval Importer Fixing VCID-qyb5-m89e-zbcs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:17:29.128659+00:00 Debian Importer Affected by VCID-qrut-krg8-h3a8 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:17:24.858232+00:00 Debian Importer Affected by VCID-d2y5-ez6x-tfb9 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:17:06.462985+00:00 Debian Importer Affected by VCID-r2hv-qa9r-rqdy https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:17:03.623722+00:00 Debian Oval Importer Fixing VCID-baen-vt1s-vue2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:16:55.611754+00:00 Debian Importer Affected by VCID-xddc-38kx-6qdn https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:16:51.976274+00:00 Debian Importer Affected by VCID-78n9-h3jg-9ygf https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:16:12.218747+00:00 Debian Importer Affected by VCID-3fdd-4w8j-uqgn https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:16:05.967644+00:00 Debian Oval Importer Fixing VCID-zcbq-x9s8-kbf2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:16:04.408994+00:00 Debian Importer Affected by VCID-9sgq-bwf9-7bb9 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:16:02.637912+00:00 Debian Importer Affected by VCID-c95e-f2ds-xyhs https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:15:54.502778+00:00 Debian Oval Importer Fixing VCID-2tre-9g6v-5fd1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:15:50.850481+00:00 Debian Oval Importer Fixing VCID-y3mb-exk9-ekbk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:15:50.185402+00:00 Debian Importer Affected by VCID-azyd-af8k-3uav https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:15:43.820613+00:00 Debian Importer Affected by VCID-mhuc-6jhj-fufs https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:15:41.658266+00:00 Debian Oval Importer Fixing VCID-4jgw-gs57-4qe4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:15:31.200353+00:00 Debian Importer Affected by VCID-jgte-yaxt-5ucc https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:15:07.316862+00:00 Debian Oval Importer Fixing VCID-jvzc-5juf-xycg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:15:04.946312+00:00 Debian Importer Affected by VCID-uxpx-bhnj-zygr https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:14:57.943819+00:00 Debian Oval Importer Fixing VCID-ka5y-r4nf-7qfd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:14:38.855064+00:00 Debian Importer Affected by VCID-8j55-e778-zfck https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:14:32.845258+00:00 Debian Importer Affected by VCID-qtmk-vf8d-dufz https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:14:32.596292+00:00 Debian Oval Importer Fixing VCID-22kq-hntq-4yb6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:14:31.176260+00:00 Debian Oval Importer Fixing VCID-t6p8-17jf-pygy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:14:12.325830+00:00 Debian Importer Affected by VCID-4f5z-c65v-dqhf https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:14:03.396415+00:00 Debian Importer Affected by VCID-n9pm-d36j-v3e1 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:13:30.120164+00:00 Debian Oval Importer Fixing VCID-q4mu-hg2k-mkd9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:13:27.283824+00:00 Debian Importer Affected by VCID-1159-an1j-g7ae https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:13:23.769125+00:00 Debian Oval Importer Fixing VCID-3guj-7v74-hufr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:13:21.431754+00:00 Debian Oval Importer Fixing VCID-yrfm-dk7d-7fhv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:13:21.264725+00:00 Debian Importer Affected by VCID-fqgb-buqu-8qca https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:13:19.837545+00:00 Debian Importer Affected by VCID-3ccq-ysar-kuav https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:12:55.456056+00:00 Debian Importer Affected by VCID-6h3t-uy3r-pkc8 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:12:49.530465+00:00 Debian Importer Affected by VCID-rpzu-nzxz-47b5 https://security-tracker.debian.org/tracker/data/json 37.0.0
2025-08-01T12:12:42.418657+00:00 Debian Oval Importer Fixing VCID-89k6-uwmm-efcb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:12:33.944639+00:00 Debian Oval Importer Fixing VCID-4xnr-6cwy-dfdd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:12:20.379041+00:00 Debian Oval Importer Fixing VCID-1sa9-j3y7-tkat https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:12:17.565561+00:00 Debian Oval Importer Fixing VCID-1ezw-4dha-47ch https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:12:06.751822+00:00 Debian Oval Importer Fixing VCID-t3bz-1bxp-2ycw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:10:14.695275+00:00 Debian Oval Importer Fixing VCID-gcfu-xu3t-vbbg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:09:46.482716+00:00 Debian Oval Importer Fixing VCID-af7u-x4fa-ryd5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:09:40.827975+00:00 Debian Oval Importer Fixing VCID-gzp5-htqr-3bhc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:07:48.744592+00:00 Debian Oval Importer Fixing VCID-f2yu-61mr-nfde https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:07:29.579125+00:00 Debian Oval Importer Fixing VCID-hgxr-9g62-pycr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:07:22.670604+00:00 Debian Oval Importer Fixing VCID-wtvc-a92m-2kfb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:06:57.258738+00:00 Debian Oval Importer Fixing VCID-watn-de7p-8ka6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:05:48.423183+00:00 Debian Oval Importer Fixing VCID-a21p-esuc-8kb9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:05:23.694176+00:00 Debian Oval Importer Fixing VCID-ddvb-7btx-yqh7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:04:53.671708+00:00 Debian Oval Importer Fixing VCID-9tmf-qtxh-h7cn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:04:36.061759+00:00 Debian Oval Importer Fixing VCID-we69-yyjs-ufdg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:03:52.917370+00:00 Debian Oval Importer Fixing VCID-b6x3-m2zg-xqcs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:03:31.430539+00:00 Debian Oval Importer Fixing VCID-4pm2-g2qa-y3dr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:03:00.134889+00:00 Debian Oval Importer Fixing VCID-tfb3-9uph-u3a4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:02:50.677519+00:00 Debian Oval Importer Fixing VCID-6vfc-p2hb-yygx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:02:17.804771+00:00 Debian Oval Importer Fixing VCID-k9nc-9qj9-t3am https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:01:41.470887+00:00 Debian Oval Importer Fixing VCID-6t4k-gjkp-5yfb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:01:40.060300+00:00 Debian Oval Importer Fixing VCID-shb8-7xf8-qbbw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:01:13.987937+00:00 Debian Oval Importer Fixing VCID-jye6-cu16-zuaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:01:06.064640+00:00 Debian Oval Importer Fixing VCID-d8kz-zqt8-f7fr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:00:57.625966+00:00 Debian Oval Importer Fixing VCID-8zv9-9ru9-gbc7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:00:55.552856+00:00 Debian Oval Importer Fixing VCID-4m4x-xcvx-4qgu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:00:09.100973+00:00 Debian Oval Importer Fixing VCID-bczj-6myb-qufd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:59:46.249991+00:00 Debian Oval Importer Fixing VCID-u1w4-8bqn-fbd3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:59:45.537932+00:00 Debian Oval Importer Fixing VCID-drf7-6cn7-vudd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:59:25.824571+00:00 Debian Oval Importer Fixing VCID-f7wp-sz9p-87hc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:59:04.057236+00:00 Debian Oval Importer Fixing VCID-nyvj-tn5u-mfb8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:58:41.491697+00:00 Debian Oval Importer Fixing VCID-cwkw-671k-tbbf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:58:05.904478+00:00 Debian Oval Importer Fixing VCID-7pc7-5faw-wke6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:57:09.978719+00:00 Debian Oval Importer Fixing VCID-xwwu-m3gc-hbef https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:55:56.875271+00:00 Debian Oval Importer Fixing VCID-t971-n9fv-37ev https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:55:30.227335+00:00 Debian Oval Importer Fixing VCID-e3my-6yeb-1yhm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:55:20.867733+00:00 Debian Oval Importer Fixing VCID-8byr-4mvj-2yh5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:55:00.905989+00:00 Debian Oval Importer Fixing VCID-yab9-3vzj-4fh6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:54:32.018113+00:00 Debian Oval Importer Fixing VCID-a8mt-jp1z-ukgg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:54:12.334621+00:00 Debian Oval Importer Fixing VCID-f7y9-6rkx-9uck https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:53:46.469334+00:00 Debian Oval Importer Fixing VCID-dgnz-1u9n-pkfr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:53:21.742448+00:00 Debian Oval Importer Fixing VCID-vexb-xtn3-kyfx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:53:15.525142+00:00 Debian Oval Importer Fixing VCID-srgm-ufr6-vuav https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:52:48.133393+00:00 Debian Oval Importer Fixing VCID-47gy-qkc1-rye8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:52:26.533455+00:00 Debian Oval Importer Fixing VCID-dz6g-q9rt-g7db https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:52:24.857056+00:00 Debian Oval Importer Fixing VCID-r8gp-4cns-eycb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:51:40.834231+00:00 Debian Oval Importer Fixing VCID-3fed-jgwq-9kdz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:51:24.984117+00:00 Debian Oval Importer Fixing VCID-m2m2-eqf7-k3df https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:50:33.398964+00:00 Debian Oval Importer Fixing VCID-tqgb-yzx8-7qe6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:49:59.788633+00:00 Debian Oval Importer Fixing VCID-8wkv-fpyk-x7d2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:49:51.067194+00:00 Debian Oval Importer Fixing VCID-x83s-39ba-vbc9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:49:49.655467+00:00 Debian Oval Importer Fixing VCID-yfg8-peea-8qd9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:48:48.702417+00:00 Debian Oval Importer Fixing VCID-wc6s-tnz1-j3gh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:48:42.013812+00:00 Debian Oval Importer Fixing VCID-cm26-xb73-gbec https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:48:30.756851+00:00 Debian Oval Importer Fixing VCID-tean-9qxf-33fh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:48:25.895606+00:00 Debian Oval Importer Fixing VCID-gg3u-6umq-jbeb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:48:22.201672+00:00 Debian Oval Importer Fixing VCID-yxtk-z76x-9qc2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:48:12.984820+00:00 Debian Oval Importer Fixing VCID-wyv1-t78e-mfcr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:48:03.929170+00:00 Debian Oval Importer Fixing VCID-b12h-7az6-k7a1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:47:45.780270+00:00 Debian Oval Importer Fixing VCID-p2ds-krcu-dfat https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0