Search for packages
purl | pkg:deb/debian/cups@1.4.4-7%2Bsqueeze5 |
Next non-vulnerable version | 2.4.2-3+deb12u8 |
Latest non-vulnerable version | 2.4.2-3+deb12u8 |
Risk | 10.0 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-1xwf-jajh-aaah
Aliases: CVE-2014-5031 |
The web interface in CUPS before 2.0 does not check that files have world-readable permissions, which allows remote attackers to obtains sensitive information via unspecified vectors. |
Affected by 30 other vulnerabilities. Affected by 23 other vulnerabilities. |
VCID-3dsn-2jt3-aaak
Aliases: CVE-2018-4300 |
The session cookie generated by the CUPS web interface was easy to guess on Linux, allowing unauthorized scripted access to the web interface when the web interface is enabled. This issue affected versions prior to v2.2.10. |
Affected by 14 other vulnerabilities. |
VCID-4s3k-m9au-aaad
Aliases: CVE-2014-3537 |
The web interface in CUPS before 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/. |
Affected by 30 other vulnerabilities. Affected by 23 other vulnerabilities. |
VCID-61gd-4dpb-aaar
Aliases: CVE-2012-5519 |
CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface. |
Affected by 30 other vulnerabilities. |
VCID-74p3-81x4-aaas
Aliases: CVE-2018-4180 |
In macOS High Sierra before 10.13.5, an issue existed in CUPS. This issue was addressed with improved access restrictions. |
Affected by 21 other vulnerabilities. Affected by 14 other vulnerabilities. |
VCID-7k71-pubh-tyh9
Aliases: CVE-2024-47175 |
CUPS is a standards-based, open-source printing system, and `libppd` can be used for legacy PPD file support. The `libppd` function `ppdCreatePPDFromIPP2` does not sanitize IPP attributes when creating the PPD buffer. When used in combination with other functions such as `cfGetPrinterAttributes5`, can result in user controlled input and ultimately code execution via Foomatic. This vulnerability can be part of an exploit chain leading to remote code execution (RCE), as described in CVE-2024-47176. |
Affected by 0 other vulnerabilities. Affected by 0 other vulnerabilities. Affected by 0 other vulnerabilities. |
VCID-85by-9qst-aaad
Aliases: CVE-2014-2856 |
Cross-site scripting (XSS) vulnerability in scheduler/client.c in Common Unix Printing System (CUPS) before 1.7.2 allows remote attackers to inject arbitrary web script or HTML via the URL path, related to the is_path_absolute function. |
Affected by 23 other vulnerabilities. |
VCID-9ecj-5atm-aaag
Aliases: CVE-2022-26691 MNDT-2022-0026 MNDT-2022-0026 |
A logic issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. An application may be able to gain elevated privileges. |
Affected by 14 other vulnerabilities. Affected by 1 other vulnerability. |
VCID-a9u3-a89z-aaaf
Aliases: CVE-2013-6475 |
Multiple integer overflows in (1) OPVPOutputDev.cxx and (2) oprs/OPVPSplash.cxx in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allow remote attackers to execute arbitrary code via a crafted PDF file, which triggers a heap-based buffer overflow. |
Affected by 30 other vulnerabilities. |
VCID-ac4r-97eu-aaac
Aliases: CVE-2023-32360 |
An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An unauthenticated user may be able to access recently printed documents. |
Affected by 0 other vulnerabilities. Affected by 0 other vulnerabilities. Affected by 1 other vulnerability. Affected by 0 other vulnerabilities. |
VCID-aw9t-u8ew-aaas
Aliases: CVE-2020-10001 |
An input validation issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave. A malicious application may be able to read restricted memory. |
Affected by 14 other vulnerabilities. Affected by 1 other vulnerability. |
VCID-bcch-nuqv-aaag
Aliases: CVE-2013-6891 |
lppasswd in CUPS before 1.7.1, when running with setuid privileges, allows local users to read portions of arbitrary files via a modified HOME environment variable and a symlink attack involving .cups/client.conf. |
Affected by 23 other vulnerabilities. |
VCID-cbkf-cnpj-aaaf
Aliases: CVE-2023-4504 |
Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023. |
Affected by 0 other vulnerabilities. Affected by 0 other vulnerabilities. Affected by 1 other vulnerability. Affected by 0 other vulnerabilities. |
VCID-cjms-6qnk-aaaq
Aliases: CVE-2018-4181 |
In macOS High Sierra before 10.13.5, an issue existed in CUPS. This issue was addressed with improved access restrictions. |
Affected by 21 other vulnerabilities. Affected by 14 other vulnerabilities. |
VCID-cs84-z94n-aaac
Aliases: CVE-2019-2228 |
In array_find of array.c, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to local information disclosure in the printer spooler with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-111210196 |
Affected by 14 other vulnerabilities. Affected by 1 other vulnerability. |
VCID-eehn-r62r-aaah
Aliases: CVE-2018-6553 |
The CUPS AppArmor profile incorrectly confined the dnssd backend due to use of hard links. A local attacker could possibly use this issue to escape confinement. This flaw affects versions prior to 2.2.7-1ubuntu2.1 in Ubuntu 18.04 LTS, prior to 2.2.4-7ubuntu3.1 in Ubuntu 17.10, prior to 2.1.3-4ubuntu0.5 in Ubuntu 16.04 LTS, and prior to 1.7.2-0ubuntu1.10 in Ubuntu 14.04 LTS. |
Affected by 21 other vulnerabilities. Affected by 14 other vulnerabilities. |
VCID-gd2u-4vv8-aaak
Aliases: CVE-2019-8696 |
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code. |
Affected by 14 other vulnerabilities. Affected by 1 other vulnerability. |
VCID-gy3x-nbgz-aaaj
Aliases: CVE-2014-9679 |
Integer underflow in the cupsRasterReadPixels function in filter/raster.c in CUPS before 2.0.2 allows remote attackers to have unspecified impact via a malformed compressed raster file, which triggers a buffer overflow. |
Affected by 30 other vulnerabilities. Affected by 23 other vulnerabilities. |
VCID-hcxc-ggtu-aaaf
Aliases: CVE-2020-3898 |
A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Catalina 10.15.4. An application may be able to gain elevated privileges. |
Affected by 14 other vulnerabilities. Affected by 1 other vulnerability. |
VCID-jukt-p7j6-aaas
Aliases: CVE-2013-6476 |
The OPVPWrapper::loadDriver function in oprs/OPVPWrapper.cxx in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allows local users to gain privileges via a Trojan horse driver in the same directory as the PDF file. |
Affected by 30 other vulnerabilities. |
VCID-kttz-gq2j-aaae
Aliases: CVE-2011-2896 |
The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte function in img/gifread.c in XPCE in SWI-Prolog 5.10.4 and earlier, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows remote attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2895. |
Affected by 30 other vulnerabilities. |
VCID-mcku-bbta-aaam
Aliases: CVE-2023-32324 |
OpenPrinting CUPS is an open source printing system. In versions 2.4.2 and prior, a heap buffer overflow vulnerability would allow a remote attacker to launch a denial of service (DoS) attack. A buffer overflow vulnerability in the function `format_log_line` could allow remote attackers to cause a DoS on the affected system. Exploitation of the vulnerability can be triggered when the configuration file `cupsd.conf` sets the value of `loglevel `to `DEBUG`. No known patches or workarounds exist at time of publication. |
Affected by 0 other vulnerabilities. Affected by 1 other vulnerability. |
VCID-nb7f-g2gh-aaaa
Aliases: CVE-2014-5029 |
The web interface in CUPS 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/ and language[0] set to null. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3537. |
Affected by 30 other vulnerabilities. Affected by 23 other vulnerabilities. |
VCID-pcw9-ydw9-aaae
Aliases: CVE-2014-5030 |
CUPS before 2.0 allows local users to read arbitrary files via a symlink attack on (1) index.html, (2) index.class, (3) index.pl, (4) index.php, (5) index.pyc, or (6) index.py. |
Affected by 30 other vulnerabilities. Affected by 23 other vulnerabilities. |
VCID-pewb-h5sr-aaah
Aliases: CVE-2015-1159 |
Cross-site scripting (XSS) vulnerability in the cgi_puts function in cgi-bin/template.c in the template engine in CUPS before 2.0.3 allows remote attackers to inject arbitrary web script or HTML via the QUERY parameter to help/. |
Affected by 30 other vulnerabilities. Affected by 23 other vulnerabilities. Affected by 21 other vulnerabilities. |
VCID-pfpr-8zqy-aaak
Aliases: CVE-2015-1158 |
The add_job function in scheduler/ipp.c in cupsd in CUPS before 2.0.3 performs incorrect free operations for multiple-value job-originating-host-name attributes, which allows remote attackers to trigger data corruption for reference-counted strings via a crafted (1) IPP_CREATE_JOB or (2) IPP_PRINT_JOB request, as demonstrated by replacing the configuration file and consequently executing arbitrary code. |
Affected by 30 other vulnerabilities. Affected by 23 other vulnerabilities. Affected by 21 other vulnerabilities. |
VCID-qm4n-zgjj-aaaq
Aliases: CVE-2013-6474 |
Heap-based buffer overflow in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allows remote attackers to execute arbitrary code via a crafted PDF file. |
Affected by 30 other vulnerabilities. |
VCID-qmhw-fw7n-aaah
Aliases: CVE-2019-2180 |
In ippSetValueTag of ipp.c in Android 8.0, 8.1 and 9, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure from the printer service with no additional execution privileges needed. User interaction is not needed for exploitation. |
Affected by 14 other vulnerabilities. Affected by 1 other vulnerability. |
VCID-qsan-tgw4-aaae
Aliases: CVE-2017-18248 |
The add_job function in scheduler/ipp.c in CUPS before 2.2.6, when D-Bus support is enabled, can be crashed by remote attackers by sending print jobs with an invalid username, related to a D-Bus notification. |
Affected by 14 other vulnerabilities. |
VCID-qw9c-fsv1-aaac
Aliases: CVE-2011-3170 |
The gif_read_lzw function in filter/image-gif.c in CUPS 1.4.8 and earlier does not properly handle the first code word in an LZW stream, which allows remote attackers to trigger a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted stream, a different vulnerability than CVE-2011-2896. |
Affected by 30 other vulnerabilities. |
VCID-rjc3-d2z4-aaah
Aliases: CVE-2023-34241 |
OpenPrinting CUPS is a standards-based, open source printing system for Linux and other Unix-like operating systems. Starting in version 2.0.0 and prior to version 2.4.6, CUPS logs data of free memory to the logging service AFTER the connection has been closed, when it should have logged the data right before. This is a use-after-free bug that impacts the entire cupsd process. The exact cause of this issue is the function `httpClose(con->http)` being called in `scheduler/client.c`. The problem is that httpClose always, provided its argument is not null, frees the pointer at the end of the call, only for cupsdLogClient to pass the pointer to httpGetHostname. This issue happens in function `cupsdAcceptClient` if LogLevel is warn or higher and in two scenarios: there is a double-lookup for the IP Address (HostNameLookups Double is set in `cupsd.conf`) which fails to resolve, or if CUPS is compiled with TCP wrappers and the connection is refused by rules from `/etc/hosts.allow` and `/etc/hosts.deny`. Version 2.4.6 has a patch for this issue. |
Affected by 0 other vulnerabilities. Affected by 1 other vulnerability. |
VCID-tkcn-88pf-aaag
Aliases: CVE-2019-8675 |
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code. |
Affected by 14 other vulnerabilities. Affected by 1 other vulnerability. |
VCID-vej6-wkjp-aaan
Aliases: CVE-2024-35235 |
OpenPrinting CUPS is an open source printing system for Linux and other Unix-like operating systems. In versions 2.4.8 and earlier, when starting the cupsd server with a Listen configuration item pointing to a symbolic link, the cupsd process can be caused to perform an arbitrary chmod of the provided argument, providing world-writable access to the target. Given that cupsd is often running as root, this can result in the change of permission of any user or system files to be world writable. Given the aforementioned Ubuntu AppArmor context, on such systems this vulnerability is limited to those files modifiable by the cupsd process. In that specific case it was found to be possible to turn the configuration of the Listen argument into full control over the cupsd.conf and cups-files.conf configuration files. By later setting the User and Group arguments in cups-files.conf, and printing with a printer configured by PPD with a `FoomaticRIPCommandLine` argument, arbitrary user and group (not root) command execution could be achieved, which can further be used on Ubuntu systems to achieve full root command execution. Commit ff1f8a623e090dee8a8aadf12a6a4b25efac143d contains a patch for the issue. |
Affected by 1 other vulnerability. |
VCID-vgxz-jsxc-aaan
Aliases: CVE-2015-3258 |
Heap-based buffer overflow in the WriteProlog function in filter/texttopdf.c in texttopdf in cups-filters before 1.0.70 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a small line size in a print job. |
Affected by 30 other vulnerabilities. |
VCID-w8s4-rypx-aaar
Aliases: CVE-2017-18190 |
A localhost.localdomain whitelist entry in valid_host() in scheduler/client.c in CUPS before 2.2.2 allows remote attackers to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding. The localhost.localdomain name is often resolved via a DNS server (neither the OS nor the web browser is responsible for ensuring that localhost.localdomain is 127.0.0.1). |
Affected by 14 other vulnerabilities. |
VCID-xchc-jqf7-aaac
Aliases: CVE-2015-3279 |
Integer overflow in filter/texttopdf.c in texttopdf in cups-filters before 1.0.71 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted line size in a print job, which triggers a heap-based buffer overflow. |
Affected by 30 other vulnerabilities. |
VCID-y9fv-tu4k-aaaa
Aliases: CVE-2017-15400 |
Insufficient restriction of IPP filters in CUPS in Google Chrome OS prior to 62.0.3202.74 allowed a remote attacker to execute a command with the same privileges as the cups daemon via a crafted PPD file, aka a printer zeroconfig CRLF issue. |
Affected by 21 other vulnerabilities. Affected by 14 other vulnerabilities. |
VCID-ykw3-v4yw-aaaf
Aliases: CVE-2019-8842 |
A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra. In certain configurations, a remote attacker may be able to submit arbitrary print jobs. |
Affected by 14 other vulnerabilities. Affected by 1 other vulnerability. |
Vulnerability | Summary | Aliases |
---|---|---|
VCID-1fad-raan-aaaf | The web interface for CUPS before 1.3.10 does not validate the HTTP Host header in a client request, which makes it easier for remote attackers to conduct DNS rebinding attacks. |
CVE-2009-0164
|
VCID-3ntr-6vk5-aaaf | The cupsDoAuthentication function in auth.c in the client in CUPS before 1.4.4, when HAVE_GSSAPI is omitted, does not properly handle a demand for authorization, which allows remote CUPS servers to cause a denial of service (infinite loop) via HTTP_UNAUTHORIZED responses. |
CVE-2010-2432
|
VCID-7bny-8vh1-aaae | The ippReadIO function in cups/ipp.c in cupsd in CUPS before 1.3.10 does not properly initialize memory for IPP request packets, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a scheduler request with two consecutive IPP_TAG_UNSUPPORTED tags. |
CVE-2009-0949
|
VCID-8mdh-jvmn-aaak | The cupsFileOpen function in CUPS before 1.4.4 allows local users, with lp group membership, to overwrite arbitrary files via a symlink attack on the (1) /var/cache/cups/remote.cache or (2) /var/cache/cups/job.cache file. |
CVE-2010-2431
|
VCID-c6er-whqd-aaan | Integer overflow in the TIFF image decoding routines in CUPS 1.3.9 and earlier allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a crafted TIFF image, which is not properly handled by the (1) _cupsImageReadTIFF function in the imagetops filter and (2) imagetoraster filter, leading to a heap-based buffer overflow. |
CVE-2009-0163
|
VCID-c96z-zmru-aaab | The web interface in CUPS before 1.4.2, as used on Apple Mac OS X before 10.6.2 and other platforms, does not properly handle (1) HTTP headers and (2) HTML templates, which allows remote attackers to conduct cross-site scripting (XSS) attacks and HTTP response splitting attacks via vectors related to (a) the product's web interface, (b) the configuration of the print system, and (c) the titles of printed jobs, as demonstrated by an XSS attack that uses the kerberos parameter to the admin program, and leverages attribute injection and HTTP Parameter Pollution (HPP) issues. |
CVE-2009-2820
|
VCID-enk6-m27k-aaak | Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information. |
CVE-2009-3553
|
VCID-naw1-rxub-aaam | Multiple integer overflows in Xpdf 2.x and 3.x and Poppler 0.x, as used in the pdftops filter in CUPS 1.1.17, 1.1.22, and 1.3.7, GPdf, and kdegraphics KPDF, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF file that triggers a heap-based buffer overflow, possibly related to (1) Decrypt.cxx, (2) FoFiTrueType.cxx, (3) gmem.c, (4) JBIG2Stream.cxx, and (5) PSOutputDev.cxx in pdftops/. NOTE: the JBIG2Stream.cxx vector may overlap CVE-2009-1179. |
CVE-2009-0791
|
VCID-pxgc-an89-aaas | Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS before 1.4.4, when kqueue or epoll is used, allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-3553. |
CVE-2010-0302
|
VCID-qbtf-b15r-aaar | ipp.c in cupsd in CUPS 1.4.4 and earlier does not properly allocate memory for attribute values with invalid string data types, which allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly execute arbitrary code via a crafted IPP request. |
CVE-2010-2941
|
VCID-qr1m-82jb-aaad | cupsd in CUPS 1.3.9 and earlier allows local users, and possibly remote attackers, to cause a denial of service (daemon crash) by adding a large number of RSS Subscriptions, which triggers a NULL pointer dereference. NOTE: this issue can be triggered remotely by leveraging CVE-2008-5184. |
CVE-2008-5183
|
VCID-rpu2-z2n7-aaac | The cgi_initialize_string function in cgi-bin/var.c in the web interface in CUPS before 1.4.4, as used on Apple Mac OS X 10.5.8, Mac OS X 10.6 before 10.6.4, and other platforms, does not properly handle parameter values containing a % (percent) character without two subsequent hex characters, which allows context-dependent attackers to obtain sensitive information from cupsd process memory via a crafted request, as demonstrated by the (1) /admin?OP=redirect&URL=% and (2) /admin?URL=/admin/&OP=% URIs. |
CVE-2010-1748
|
VCID-tn5h-wd6f-aaag | Cross-site request forgery (CSRF) vulnerability in the web interface in CUPS before 1.4.4, as used on Apple Mac OS X 10.5.8, Mac OS X 10.6 before 10.6.4, and other platforms, allows remote attackers to hijack the authentication of administrators for requests that change settings. |
CVE-2010-0540
|
VCID-xd7s-twjg-aaak | The _cupsGetlang function, as used by lppasswd.c in lppasswd in CUPS 1.2.2, 1.3.7, 1.3.9, and 1.4.1, relies on an environment variable to determine the file that provides localized message strings, which allows local users to gain privileges via a file that contains crafted localization data with format string specifiers. |
CVE-2010-0393
|
VCID-yys5-r1et-aaar | The _WriteProlog function in texttops.c in texttops in the Text Filter subsystem in CUPS before 1.4.4 does not check the return values of certain calloc calls, which allows remote attackers to cause a denial of service (NULL pointer dereference or heap memory corruption) or possibly execute arbitrary code via a crafted file. |
CVE-2010-0542
|
Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
---|---|---|---|---|---|
2025-06-21T19:16:50.640263+00:00 | Debian Oval Importer | Fixing | VCID-tn5h-wd6f-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T19:15:26.363056+00:00 | Debian Oval Importer | Affected by | VCID-9ecj-5atm-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T19:12:46.898486+00:00 | Debian Oval Importer | Affected by | VCID-gd2u-4vv8-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:50:40.507905+00:00 | Debian Oval Importer | Affected by | VCID-pcw9-ydw9-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:48:02.426824+00:00 | Debian Oval Importer | Affected by | VCID-cs84-z94n-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:32:34.397262+00:00 | Debian Oval Importer | Fixing | VCID-1fad-raan-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:23:48.606192+00:00 | Debian Oval Importer | Affected by | VCID-nb7f-g2gh-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:15:38.474424+00:00 | Debian Oval Importer | Fixing | VCID-7bny-8vh1-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:15:19.633080+00:00 | Debian Oval Importer | Affected by | VCID-1xwf-jajh-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:14:58.054248+00:00 | Debian Oval Importer | Affected by | VCID-ykw3-v4yw-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:07:59.576123+00:00 | Debian Oval Importer | Fixing | VCID-yys5-r1et-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:07:16.498478+00:00 | Debian Oval Importer | Affected by | VCID-61gd-4dpb-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:06:45.098022+00:00 | Debian Oval Importer | Affected by | VCID-jukt-p7j6-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:02:26.543699+00:00 | Debian Oval Importer | Affected by | VCID-ac4r-97eu-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T18:00:13.255935+00:00 | Debian Oval Importer | Affected by | VCID-qsan-tgw4-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T17:55:51.028839+00:00 | Debian Oval Importer | Affected by | VCID-gd2u-4vv8-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T17:50:14.369630+00:00 | Debian Oval Importer | Affected by | VCID-85by-9qst-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T17:43:57.095769+00:00 | Debian Oval Importer | Affected by | VCID-qmhw-fw7n-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T17:39:59.175024+00:00 | Debian Oval Importer | Fixing | VCID-c96z-zmru-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T17:22:46.832809+00:00 | Debian Oval Importer | Fixing | VCID-3ntr-6vk5-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T17:20:25.094168+00:00 | Debian Oval Importer | Affected by | VCID-aw9t-u8ew-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T17:05:54.104051+00:00 | Debian Oval Importer | Affected by | VCID-pcw9-ydw9-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T17:05:33.661206+00:00 | Debian Oval Importer | Fixing | VCID-rpu2-z2n7-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T17:01:23.552981+00:00 | Debian Oval Importer | Affected by | VCID-61gd-4dpb-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:58:02.575176+00:00 | Debian Oval Importer | Affected by | VCID-3dsn-2jt3-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:56:40.905643+00:00 | Debian Oval Importer | Fixing | VCID-7bny-8vh1-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:43:59.604057+00:00 | Debian Oval Importer | Fixing | VCID-naw1-rxub-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:42:21.776799+00:00 | Debian Oval Importer | Affected by | VCID-hcxc-ggtu-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:37:52.931353+00:00 | Debian Oval Importer | Fixing | VCID-enk6-m27k-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:24:36.227338+00:00 | Debian Oval Importer | Affected by | VCID-pfpr-8zqy-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T16:02:56.077687+00:00 | Debian Oval Importer | Affected by | VCID-qm4n-zgjj-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:59:55.132351+00:00 | Debian Oval Importer | Affected by | VCID-jukt-p7j6-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:59:42.406922+00:00 | Debian Oval Importer | Affected by | VCID-ykw3-v4yw-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:59:12.902718+00:00 | Debian Oval Importer | Affected by | VCID-kttz-gq2j-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:55:15.775418+00:00 | Debian Oval Importer | Affected by | VCID-y9fv-tu4k-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:27:03.193002+00:00 | Debian Oval Importer | Fixing | VCID-8mdh-jvmn-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:17:42.681014+00:00 | Debian Oval Importer | Affected by | VCID-nb7f-g2gh-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:14:29.338552+00:00 | Debian Oval Importer | Affected by | VCID-qw9c-fsv1-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:13:19.171896+00:00 | Debian Oval Importer | Affected by | VCID-1xwf-jajh-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:02:29.910127+00:00 | Debian Oval Importer | Affected by | VCID-w8s4-rypx-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:01:14.587278+00:00 | Debian Oval Importer | Affected by | VCID-eehn-r62r-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:54:17.659341+00:00 | Debian Oval Importer | Fixing | VCID-yys5-r1et-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:43:44.549697+00:00 | Debian Oval Importer | Affected by | VCID-cs84-z94n-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:38:23.398169+00:00 | Debian Oval Importer | Affected by | VCID-a9u3-a89z-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:37:55.808410+00:00 | Debian Oval Importer | Affected by | VCID-xchc-jqf7-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:11:40.970142+00:00 | Debian Oval Importer | Fixing | VCID-pxgc-an89-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:05:56.206333+00:00 | Debian Oval Importer | Fixing | VCID-1fad-raan-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:05:00.797391+00:00 | Debian Oval Importer | Affected by | VCID-mcku-bbta-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:01:54.968849+00:00 | Debian Oval Importer | Affected by | VCID-cjms-6qnk-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:48:10.205757+00:00 | Debian Oval Importer | Affected by | VCID-rjc3-d2z4-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:41:46.939832+00:00 | Debian Oval Importer | Affected by | VCID-bcch-nuqv-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:32:19.305066+00:00 | Debian Oval Importer | Affected by | VCID-gy3x-nbgz-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:10:45.544451+00:00 | Debian Oval Importer | Affected by | VCID-4s3k-m9au-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:07:24.767051+00:00 | Debian Oval Importer | Affected by | VCID-9ecj-5atm-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:54:03.199986+00:00 | Debian Oval Importer | Fixing | VCID-c6er-whqd-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:51:12.371441+00:00 | Debian Oval Importer | Affected by | VCID-vgxz-jsxc-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:35:10.159889+00:00 | Debian Oval Importer | Affected by | VCID-pewb-h5sr-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:30:53.791208+00:00 | Debian Oval Importer | Fixing | VCID-xd7s-twjg-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:17:25.128300+00:00 | Debian Oval Importer | Affected by | VCID-74p3-81x4-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:12:07.825931+00:00 | Debian Oval Importer | Fixing | VCID-qbtf-b15r-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T11:58:37.589151+00:00 | Debian Oval Importer | Fixing | VCID-tn5h-wd6f-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T11:21:35.151946+00:00 | Debian Oval Importer | Affected by | VCID-tkcn-88pf-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T11:12:10.016657+00:00 | Debian Oval Importer | Affected by | VCID-cbkf-cnpj-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T11:11:46.237473+00:00 | Debian Oval Importer | Fixing | VCID-qr1m-82jb-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T11:01:15.960685+00:00 | Debian Oval Importer | Affected by | VCID-cjms-6qnk-aaaq | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.1.3 |
2025-06-21T10:45:21.788818+00:00 | Debian Oval Importer | Affected by | VCID-eehn-r62r-aaah | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.1.3 |
2025-06-21T10:44:41.716881+00:00 | Debian Oval Importer | Affected by | VCID-74p3-81x4-aaas | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.1.3 |
2025-06-21T10:27:52.941875+00:00 | Debian Oval Importer | Affected by | VCID-y9fv-tu4k-aaaa | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.1.3 |
2025-06-21T09:47:46.495162+00:00 | Debian Oval Importer | Affected by | VCID-pewb-h5sr-aaah | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.1.3 |
2025-06-21T09:30:33.826494+00:00 | Debian Oval Importer | Affected by | VCID-pfpr-8zqy-aaak | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.1.3 |
2025-06-21T09:23:58.853240+00:00 | Debian Oval Importer | Affected by | VCID-4s3k-m9au-aaad | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.1.3 |
2025-06-21T09:22:46.781342+00:00 | Debian Oval Importer | Affected by | VCID-nb7f-g2gh-aaaa | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.1.3 |
2025-06-21T09:22:33.609536+00:00 | Debian Oval Importer | Affected by | VCID-pfpr-8zqy-aaak | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.1.3 |
2025-06-21T09:20:52.501343+00:00 | Debian Oval Importer | Affected by | VCID-pcw9-ydw9-aaae | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.1.3 |
2025-06-21T09:19:34.295804+00:00 | Debian Oval Importer | Affected by | VCID-gy3x-nbgz-aaaj | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.1.3 |
2025-06-21T09:13:07.155465+00:00 | Debian Oval Importer | Affected by | VCID-1xwf-jajh-aaah | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.1.3 |
2025-06-21T09:01:03.780907+00:00 | Debian Oval Importer | Affected by | VCID-pewb-h5sr-aaah | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.1.3 |
2025-06-21T08:27:29.516914+00:00 | Debian Oval Importer | Affected by | VCID-rjc3-d2z4-aaah | None | 36.1.3 |
2025-06-21T08:23:40.011324+00:00 | Debian Oval Importer | Affected by | VCID-mcku-bbta-aaam | None | 36.1.3 |
2025-06-21T01:15:26.193420+00:00 | Debian Oval Importer | Affected by | VCID-3dsn-2jt3-aaak | None | 36.1.3 |
2025-06-21T01:07:22.997553+00:00 | Debian Oval Importer | Fixing | VCID-c96z-zmru-aaab | None | 36.1.3 |
2025-06-21T01:05:53.555667+00:00 | Debian Oval Importer | Affected by | VCID-74p3-81x4-aaas | None | 36.1.3 |
2025-06-21T00:56:57.234710+00:00 | Debian Oval Importer | Fixing | VCID-c6er-whqd-aaan | None | 36.1.3 |
2025-06-21T00:37:20.770262+00:00 | Debian Oval Importer | Affected by | VCID-pcw9-ydw9-aaae | None | 36.1.3 |
2025-06-21T00:20:24.166603+00:00 | Debian Oval Importer | Affected by | VCID-w8s4-rypx-aaar | None | 36.1.3 |
2025-06-21T00:17:58.272187+00:00 | Debian Oval Importer | Affected by | VCID-qw9c-fsv1-aaac | None | 36.1.3 |
2025-06-21T00:15:46.406988+00:00 | Debian Oval Importer | Fixing | VCID-rpu2-z2n7-aaac | None | 36.1.3 |
2025-06-21T00:11:49.345697+00:00 | Debian Oval Importer | Affected by | VCID-9ecj-5atm-aaag | None | 36.1.3 |
2025-06-21T00:11:23.157288+00:00 | Debian Oval Importer | Affected by | VCID-1xwf-jajh-aaah | None | 36.1.3 |
2025-06-20T23:54:07.806641+00:00 | Debian Oval Importer | Affected by | VCID-tkcn-88pf-aaag | None | 36.1.3 |
2025-06-20T23:39:03.403227+00:00 | Debian Oval Importer | Fixing | VCID-8mdh-jvmn-aaak | None | 36.1.3 |
2025-06-20T23:33:11.895543+00:00 | Debian Oval Importer | Fixing | VCID-3ntr-6vk5-aaaf | None | 36.1.3 |
2025-06-20T23:31:37.662319+00:00 | Debian Oval Importer | Fixing | VCID-7bny-8vh1-aaae | None | 36.1.3 |
2025-06-20T23:30:13.941133+00:00 | Debian Oval Importer | Affected by | VCID-jukt-p7j6-aaas | None | 36.1.3 |
2025-06-20T23:25:10.092760+00:00 | Debian Oval Importer | Affected by | VCID-nb7f-g2gh-aaaa | None | 36.1.3 |
2025-06-20T23:23:55.865346+00:00 | Debian Oval Importer | Affected by | VCID-cs84-z94n-aaac | None | 36.1.3 |
2025-06-20T23:16:15.399208+00:00 | Debian Oval Importer | Affected by | VCID-85by-9qst-aaad | None | 36.1.3 |
2025-06-20T23:09:08.852771+00:00 | Debian Oval Importer | Affected by | VCID-eehn-r62r-aaah | None | 36.1.3 |
2025-06-20T23:08:04.926115+00:00 | Debian Oval Importer | Fixing | VCID-xd7s-twjg-aaak | None | 36.1.3 |
2025-06-20T23:01:01.350260+00:00 | Debian Oval Importer | Fixing | VCID-1fad-raan-aaaf | None | 36.1.3 |
2025-06-20T22:57:51.219802+00:00 | Debian Oval Importer | Fixing | VCID-tn5h-wd6f-aaag | None | 36.1.3 |
2025-06-20T22:57:13.067090+00:00 | Debian Oval Importer | Fixing | VCID-enk6-m27k-aaak | None | 36.1.3 |
2025-06-20T22:52:11.643766+00:00 | Debian Oval Importer | Fixing | VCID-pxgc-an89-aaas | None | 36.1.3 |
2025-06-20T22:50:19.263707+00:00 | Debian Oval Importer | Affected by | VCID-aw9t-u8ew-aaas | None | 36.1.3 |
2025-06-20T22:44:44.681125+00:00 | Debian Oval Importer | Fixing | VCID-yys5-r1et-aaar | None | 36.1.3 |
2025-06-20T22:39:44.574456+00:00 | Debian Oval Importer | Affected by | VCID-qsan-tgw4-aaae | None | 36.1.3 |
2025-06-20T22:30:43.013732+00:00 | Debian Oval Importer | Fixing | VCID-qbtf-b15r-aaar | None | 36.1.3 |
2025-06-20T22:26:40.899047+00:00 | Debian Oval Importer | Affected by | VCID-ykw3-v4yw-aaaf | None | 36.1.3 |
2025-06-20T22:24:21.942260+00:00 | Debian Oval Importer | Affected by | VCID-vgxz-jsxc-aaan | None | 36.1.3 |
2025-06-20T22:21:02.766086+00:00 | Debian Oval Importer | Affected by | VCID-cjms-6qnk-aaaq | None | 36.1.3 |
2025-06-20T22:17:08.602640+00:00 | Debian Oval Importer | Fixing | VCID-naw1-rxub-aaam | None | 36.1.3 |
2025-06-20T22:16:14.384465+00:00 | Debian Oval Importer | Affected by | VCID-hcxc-ggtu-aaaf | None | 36.1.3 |
2025-06-20T22:12:37.333817+00:00 | Debian Oval Importer | Affected by | VCID-a9u3-a89z-aaaf | None | 36.1.3 |
2025-06-20T21:53:17.812437+00:00 | Debian Oval Importer | Affected by | VCID-xchc-jqf7-aaac | None | 36.1.3 |
2025-06-20T21:11:54.403235+00:00 | Debian Oval Importer | Affected by | VCID-bcch-nuqv-aaag | None | 36.1.3 |
2025-06-20T21:11:02.444099+00:00 | Debian Oval Importer | Affected by | VCID-gd2u-4vv8-aaak | None | 36.1.3 |
2025-06-20T20:39:49.942072+00:00 | Debian Oval Importer | Affected by | VCID-qmhw-fw7n-aaah | None | 36.1.3 |
2025-06-20T20:27:13.198623+00:00 | Debian Oval Importer | Affected by | VCID-qm4n-zgjj-aaaq | None | 36.1.3 |
2025-06-20T20:26:51.370061+00:00 | Debian Oval Importer | Affected by | VCID-pewb-h5sr-aaah | None | 36.1.3 |
2025-06-20T20:26:27.862421+00:00 | Debian Oval Importer | Fixing | VCID-qr1m-82jb-aaad | None | 36.1.3 |
2025-06-20T19:58:14.931918+00:00 | Debian Oval Importer | Affected by | VCID-y9fv-tu4k-aaaa | None | 36.1.3 |
2025-06-20T19:33:49.937483+00:00 | Debian Oval Importer | Affected by | VCID-pfpr-8zqy-aaak | None | 36.1.3 |
2025-06-20T19:33:12.308765+00:00 | Debian Oval Importer | Affected by | VCID-4s3k-m9au-aaad | None | 36.1.3 |
2025-06-20T19:29:24.026812+00:00 | Debian Oval Importer | Affected by | VCID-gy3x-nbgz-aaaj | None | 36.1.3 |
2025-06-20T19:23:18.851853+00:00 | Debian Oval Importer | Affected by | VCID-61gd-4dpb-aaar | None | 36.1.3 |
2025-06-20T19:21:43.080208+00:00 | Debian Oval Importer | Affected by | VCID-kttz-gq2j-aaae | None | 36.1.3 |
2025-06-08T13:11:48.602813+00:00 | Debian Oval Importer | Affected by | VCID-pfpr-8zqy-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T13:10:22.806231+00:00 | Debian Oval Importer | Affected by | VCID-a9u3-a89z-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T13:01:51.169296+00:00 | Debian Oval Importer | Fixing | VCID-qr1m-82jb-aaad | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T13:01:18.392840+00:00 | Debian Oval Importer | Affected by | VCID-hcxc-ggtu-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:58:37.879218+00:00 | Debian Oval Importer | Fixing | VCID-c96z-zmru-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:55:55.267257+00:00 | Debian Oval Importer | Fixing | VCID-c6er-whqd-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:55:09.697954+00:00 | Debian Oval Importer | Affected by | VCID-3dsn-2jt3-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:49:44.201095+00:00 | Debian Oval Importer | Affected by | VCID-pewb-h5sr-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:33:20.589631+00:00 | Debian Oval Importer | Fixing | VCID-rpu2-z2n7-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:14:06.842207+00:00 | Debian Oval Importer | Affected by | VCID-aw9t-u8ew-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:07:14.056157+00:00 | Debian Oval Importer | Affected by | VCID-eehn-r62r-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:45:37.014306+00:00 | Debian Oval Importer | Fixing | VCID-tn5h-wd6f-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:44:13.553134+00:00 | Debian Oval Importer | Affected by | VCID-9ecj-5atm-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:41:37.011882+00:00 | Debian Oval Importer | Affected by | VCID-gd2u-4vv8-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:20:31.073646+00:00 | Debian Oval Importer | Affected by | VCID-pcw9-ydw9-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:17:55.510118+00:00 | Debian Oval Importer | Affected by | VCID-cs84-z94n-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:02:59.820596+00:00 | Debian Oval Importer | Fixing | VCID-1fad-raan-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T10:54:29.745162+00:00 | Debian Oval Importer | Affected by | VCID-nb7f-g2gh-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T10:46:49.151488+00:00 | Debian Oval Importer | Fixing | VCID-7bny-8vh1-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T10:46:30.472746+00:00 | Debian Oval Importer | Affected by | VCID-1xwf-jajh-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T10:46:11.017319+00:00 | Debian Oval Importer | Affected by | VCID-ykw3-v4yw-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T10:39:29.844840+00:00 | Debian Oval Importer | Fixing | VCID-yys5-r1et-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T10:38:50.213079+00:00 | Debian Oval Importer | Affected by | VCID-61gd-4dpb-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T10:38:19.937345+00:00 | Debian Oval Importer | Affected by | VCID-jukt-p7j6-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T10:34:08.719820+00:00 | Debian Oval Importer | Affected by | VCID-ac4r-97eu-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T10:31:54.936261+00:00 | Debian Oval Importer | Affected by | VCID-qsan-tgw4-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T10:27:36.860585+00:00 | Debian Oval Importer | Affected by | VCID-gd2u-4vv8-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T10:23:08.880156+00:00 | Debian Oval Importer | Affected by | VCID-85by-9qst-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T10:17:03.072132+00:00 | Debian Oval Importer | Affected by | VCID-qmhw-fw7n-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T10:13:38.496912+00:00 | Debian Oval Importer | Fixing | VCID-c96z-zmru-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T10:03:37.665736+00:00 | Debian Oval Importer | Fixing | VCID-3ntr-6vk5-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T10:01:27.066140+00:00 | Debian Oval Importer | Affected by | VCID-aw9t-u8ew-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:50:47.108116+00:00 | Debian Oval Importer | Affected by | VCID-pcw9-ydw9-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:50:26.156343+00:00 | Debian Oval Importer | Fixing | VCID-rpu2-z2n7-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:46:25.446865+00:00 | Debian Oval Importer | Affected by | VCID-61gd-4dpb-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:43:06.076723+00:00 | Debian Oval Importer | Affected by | VCID-3dsn-2jt3-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:41:47.498091+00:00 | Debian Oval Importer | Fixing | VCID-7bny-8vh1-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:29:14.689216+00:00 | Debian Oval Importer | Fixing | VCID-naw1-rxub-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:27:38.693153+00:00 | Debian Oval Importer | Affected by | VCID-hcxc-ggtu-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:23:27.405849+00:00 | Debian Oval Importer | Fixing | VCID-enk6-m27k-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:10:36.761330+00:00 | Debian Oval Importer | Affected by | VCID-pfpr-8zqy-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:56:10.559367+00:00 | Debian Oval Importer | Affected by | VCID-qm4n-zgjj-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:53:16.755421+00:00 | Debian Oval Importer | Affected by | VCID-jukt-p7j6-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:53:03.042691+00:00 | Debian Oval Importer | Affected by | VCID-ykw3-v4yw-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:52:31.451521+00:00 | Debian Oval Importer | Affected by | VCID-kttz-gq2j-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:48:33.847923+00:00 | Debian Oval Importer | Affected by | VCID-y9fv-tu4k-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:21:37.276496+00:00 | Debian Oval Importer | Fixing | VCID-8mdh-jvmn-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:11:34.268785+00:00 | Debian Oval Importer | Affected by | VCID-nb7f-g2gh-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:08:15.903235+00:00 | Debian Oval Importer | Affected by | VCID-qw9c-fsv1-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:07:03.535299+00:00 | Debian Oval Importer | Affected by | VCID-1xwf-jajh-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:55:51.782134+00:00 | Debian Oval Importer | Affected by | VCID-w8s4-rypx-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:54:37.702808+00:00 | Debian Oval Importer | Affected by | VCID-eehn-r62r-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:47:40.798507+00:00 | Debian Oval Importer | Fixing | VCID-yys5-r1et-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:37:03.600094+00:00 | Debian Oval Importer | Affected by | VCID-cs84-z94n-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:31:30.623197+00:00 | Debian Oval Importer | Affected by | VCID-a9u3-a89z-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:31:02.646873+00:00 | Debian Oval Importer | Affected by | VCID-xchc-jqf7-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:05:01.506414+00:00 | Debian Oval Importer | Fixing | VCID-pxgc-an89-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:59:46.081062+00:00 | Debian Oval Importer | Fixing | VCID-1fad-raan-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:58:52.749458+00:00 | Debian Oval Importer | Affected by | VCID-mcku-bbta-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:56:00.093788+00:00 | Debian Oval Importer | Affected by | VCID-cjms-6qnk-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:42:19.519412+00:00 | Debian Oval Importer | Affected by | VCID-rjc3-d2z4-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:36:01.668120+00:00 | Debian Oval Importer | Affected by | VCID-bcch-nuqv-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:26:21.731028+00:00 | Debian Oval Importer | Affected by | VCID-gy3x-nbgz-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:05:31.638367+00:00 | Debian Oval Importer | Affected by | VCID-4s3k-m9au-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:02:16.181194+00:00 | Debian Oval Importer | Affected by | VCID-9ecj-5atm-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:49:03.133457+00:00 | Debian Oval Importer | Fixing | VCID-c6er-whqd-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:46:15.385079+00:00 | Debian Oval Importer | Affected by | VCID-vgxz-jsxc-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:33:13.788835+00:00 | Debian Oval Importer | Affected by | VCID-pewb-h5sr-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:30:11.636031+00:00 | Debian Oval Importer | Fixing | VCID-xd7s-twjg-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:21:22.819938+00:00 | Debian Oval Importer | Affected by | VCID-74p3-81x4-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:17:44.701829+00:00 | Debian Oval Importer | Fixing | VCID-qbtf-b15r-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:08:47.399183+00:00 | Debian Oval Importer | Fixing | VCID-tn5h-wd6f-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T04:45:00.065684+00:00 | Debian Oval Importer | Affected by | VCID-tkcn-88pf-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T04:38:52.082773+00:00 | Debian Oval Importer | Affected by | VCID-cbkf-cnpj-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T04:38:39.044461+00:00 | Debian Oval Importer | Fixing | VCID-qr1m-82jb-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T04:32:54.527863+00:00 | Debian Oval Importer | Affected by | VCID-cjms-6qnk-aaaq | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.1.0 |
2025-06-08T04:23:12.471706+00:00 | Debian Oval Importer | Affected by | VCID-eehn-r62r-aaah | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.1.0 |
2025-06-08T04:22:45.707815+00:00 | Debian Oval Importer | Affected by | VCID-74p3-81x4-aaas | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.1.0 |
2025-06-08T04:12:46.782222+00:00 | Debian Oval Importer | Affected by | VCID-y9fv-tu4k-aaaa | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.1.0 |
2025-06-08T03:36:29.077697+00:00 | Debian Oval Importer | Affected by | VCID-pewb-h5sr-aaah | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.1.0 |
2025-06-08T03:18:54.545490+00:00 | Debian Oval Importer | Affected by | VCID-pfpr-8zqy-aaak | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.1.0 |
2025-06-08T03:11:54.899095+00:00 | Debian Oval Importer | Affected by | VCID-4s3k-m9au-aaad | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.1.0 |
2025-06-08T03:10:39.334470+00:00 | Debian Oval Importer | Affected by | VCID-nb7f-g2gh-aaaa | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.1.0 |
2025-06-08T03:10:25.222539+00:00 | Debian Oval Importer | Affected by | VCID-pfpr-8zqy-aaak | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.1.0 |
2025-06-08T03:08:43.373835+00:00 | Debian Oval Importer | Affected by | VCID-pcw9-ydw9-aaae | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.1.0 |
2025-06-08T03:07:24.737125+00:00 | Debian Oval Importer | Affected by | VCID-gy3x-nbgz-aaaj | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.1.0 |
2025-06-08T03:00:44.230820+00:00 | Debian Oval Importer | Affected by | VCID-1xwf-jajh-aaah | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.1.0 |
2025-06-08T02:47:56.155328+00:00 | Debian Oval Importer | Affected by | VCID-pewb-h5sr-aaah | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.1.0 |
2025-06-08T02:08:50.726152+00:00 | Debian Oval Importer | Affected by | VCID-rjc3-d2z4-aaah | None | 36.1.0 |
2025-06-08T02:04:56.366849+00:00 | Debian Oval Importer | Affected by | VCID-mcku-bbta-aaam | None | 36.1.0 |
2025-06-07T18:38:06.210388+00:00 | Debian Oval Importer | Affected by | VCID-3dsn-2jt3-aaak | None | 36.1.0 |
2025-06-07T18:29:58.944321+00:00 | Debian Oval Importer | Fixing | VCID-c96z-zmru-aaab | None | 36.1.0 |
2025-06-07T18:28:28.216192+00:00 | Debian Oval Importer | Affected by | VCID-74p3-81x4-aaas | None | 36.1.0 |
2025-06-07T18:19:18.311674+00:00 | Debian Oval Importer | Fixing | VCID-c6er-whqd-aaan | None | 36.1.0 |
2025-06-07T17:59:58.283649+00:00 | Debian Oval Importer | Affected by | VCID-pcw9-ydw9-aaae | None | 36.1.0 |
2025-06-07T17:43:19.919865+00:00 | Debian Oval Importer | Affected by | VCID-w8s4-rypx-aaar | None | 36.1.0 |
2025-06-07T17:40:53.688946+00:00 | Debian Oval Importer | Affected by | VCID-qw9c-fsv1-aaac | None | 36.1.0 |
2025-06-07T17:38:39.373471+00:00 | Debian Oval Importer | Fixing | VCID-rpu2-z2n7-aaac | None | 36.1.0 |
2025-06-07T17:34:38.179910+00:00 | Debian Oval Importer | Affected by | VCID-9ecj-5atm-aaag | None | 36.1.0 |
2025-06-07T17:34:10.895517+00:00 | Debian Oval Importer | Affected by | VCID-1xwf-jajh-aaah | None | 36.1.0 |
2025-06-07T17:16:59.935287+00:00 | Debian Oval Importer | Affected by | VCID-tkcn-88pf-aaag | None | 36.1.0 |
2025-06-07T17:01:59.377159+00:00 | Debian Oval Importer | Fixing | VCID-8mdh-jvmn-aaak | None | 36.1.0 |
2025-06-07T16:56:07.582488+00:00 | Debian Oval Importer | Fixing | VCID-3ntr-6vk5-aaaf | None | 36.1.0 |
2025-06-07T16:54:33.048660+00:00 | Debian Oval Importer | Fixing | VCID-7bny-8vh1-aaae | None | 36.1.0 |
2025-06-07T16:53:08.965421+00:00 | Debian Oval Importer | Affected by | VCID-jukt-p7j6-aaas | None | 36.1.0 |
2025-06-07T16:48:04.107535+00:00 | Debian Oval Importer | Affected by | VCID-nb7f-g2gh-aaaa | None | 36.1.0 |
2025-06-07T16:46:49.829121+00:00 | Debian Oval Importer | Affected by | VCID-cs84-z94n-aaac | None | 36.1.0 |
2025-06-07T16:39:20.475491+00:00 | Debian Oval Importer | Affected by | VCID-85by-9qst-aaad | None | 36.1.0 |
2025-06-07T16:32:18.100393+00:00 | Debian Oval Importer | Affected by | VCID-eehn-r62r-aaah | None | 36.1.0 |
2025-06-07T16:31:13.774524+00:00 | Debian Oval Importer | Fixing | VCID-xd7s-twjg-aaak | None | 36.1.0 |
2025-06-07T16:24:11.924776+00:00 | Debian Oval Importer | Fixing | VCID-1fad-raan-aaaf | None | 36.1.0 |
2025-06-07T16:21:05.803169+00:00 | Debian Oval Importer | Fixing | VCID-tn5h-wd6f-aaag | None | 36.1.0 |
2025-06-07T16:20:28.777542+00:00 | Debian Oval Importer | Fixing | VCID-enk6-m27k-aaak | None | 36.1.0 |
2025-06-07T16:15:35.067043+00:00 | Debian Oval Importer | Fixing | VCID-pxgc-an89-aaas | None | 36.1.0 |
2025-06-07T16:13:53.982242+00:00 | Debian Oval Importer | Affected by | VCID-aw9t-u8ew-aaas | None | 36.1.0 |
2025-06-07T16:08:40.547095+00:00 | Debian Oval Importer | Fixing | VCID-yys5-r1et-aaar | None | 36.1.0 |
2025-06-07T16:03:40.864352+00:00 | Debian Oval Importer | Affected by | VCID-qsan-tgw4-aaae | None | 36.1.0 |
2025-06-07T15:54:50.693645+00:00 | Debian Oval Importer | Fixing | VCID-qbtf-b15r-aaar | None | 36.1.0 |
2025-06-07T15:50:55.865407+00:00 | Debian Oval Importer | Affected by | VCID-ykw3-v4yw-aaaf | None | 36.1.0 |
2025-06-07T15:48:36.717035+00:00 | Debian Oval Importer | Affected by | VCID-vgxz-jsxc-aaan | None | 36.1.0 |
2025-06-07T15:45:15.311188+00:00 | Debian Oval Importer | Affected by | VCID-cjms-6qnk-aaaq | None | 36.1.0 |
2025-06-07T15:41:10.958001+00:00 | Debian Oval Importer | Fixing | VCID-naw1-rxub-aaam | None | 36.1.0 |
2025-06-07T15:40:15.472040+00:00 | Debian Oval Importer | Affected by | VCID-hcxc-ggtu-aaaf | None | 36.1.0 |
2025-06-07T15:36:37.991066+00:00 | Debian Oval Importer | Affected by | VCID-a9u3-a89z-aaaf | None | 36.1.0 |
2025-06-07T15:16:37.767679+00:00 | Debian Oval Importer | Affected by | VCID-xchc-jqf7-aaac | None | 36.1.0 |
2025-06-07T14:36:32.673177+00:00 | Debian Oval Importer | Affected by | VCID-bcch-nuqv-aaag | None | 36.1.0 |
2025-06-07T14:36:04.901246+00:00 | Debian Oval Importer | Affected by | VCID-gd2u-4vv8-aaak | None | 36.1.0 |
2025-06-07T14:11:52.298268+00:00 | Debian Oval Importer | Affected by | VCID-qmhw-fw7n-aaah | None | 36.1.0 |
2025-06-07T14:01:54.661770+00:00 | Debian Oval Importer | Affected by | VCID-qm4n-zgjj-aaaq | None | 36.1.0 |
2025-06-07T14:01:33.521068+00:00 | Debian Oval Importer | Affected by | VCID-pewb-h5sr-aaah | None | 36.1.0 |
2025-06-07T14:01:10.940121+00:00 | Debian Oval Importer | Fixing | VCID-qr1m-82jb-aaad | None | 36.1.0 |
2025-06-07T13:47:53.257054+00:00 | Debian Oval Importer | Affected by | VCID-y9fv-tu4k-aaaa | None | 36.1.0 |
2025-06-07T13:29:44.963318+00:00 | Debian Oval Importer | Affected by | VCID-pfpr-8zqy-aaak | None | 36.1.0 |
2025-06-07T13:29:06.132561+00:00 | Debian Oval Importer | Affected by | VCID-4s3k-m9au-aaad | None | 36.1.0 |
2025-06-07T13:26:26.064571+00:00 | Debian Oval Importer | Affected by | VCID-gy3x-nbgz-aaaj | None | 36.1.0 |
2025-06-07T13:22:10.372141+00:00 | Debian Oval Importer | Affected by | VCID-61gd-4dpb-aaar | None | 36.1.0 |
2025-06-07T13:21:17.353107+00:00 | Debian Oval Importer | Affected by | VCID-kttz-gq2j-aaae | None | 36.1.0 |
2025-06-03T13:25:42.651245+00:00 | Debian Oval Importer | Affected by | VCID-gy3x-nbgz-aaaj | None | 36.1.2 |
2025-06-03T13:21:33.059233+00:00 | Debian Oval Importer | Affected by | VCID-61gd-4dpb-aaar | None | 36.1.2 |
2025-06-03T13:20:40.880578+00:00 | Debian Oval Importer | Affected by | VCID-kttz-gq2j-aaae | None | 36.1.2 |
2025-04-13T02:06:08.508794+00:00 | Debian Oval Importer | Affected by | VCID-7k71-pubh-tyh9 | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-13T02:01:17.431073+00:00 | Debian Oval Importer | Affected by | VCID-vej6-wkjp-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-13T00:44:15.342191+00:00 | Debian Oval Importer | Affected by | VCID-vej6-wkjp-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-12T22:23:50.333511+00:00 | Debian Oval Importer | Affected by | VCID-qw9c-fsv1-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T22:18:50.673883+00:00 | Debian Oval Importer | Affected by | VCID-85by-9qst-aaad | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T22:16:04.927156+00:00 | Debian Oval Importer | Fixing | VCID-3ntr-6vk5-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T22:12:20.958404+00:00 | Debian Oval Importer | Affected by | VCID-ac4r-97eu-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:50:38.460406+00:00 | Debian Oval Importer | Affected by | VCID-qmhw-fw7n-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:46:58.469417+00:00 | Debian Oval Importer | Affected by | VCID-4s3k-m9au-aaad | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:46:15.833670+00:00 | Debian Oval Importer | Affected by | VCID-xchc-jqf7-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:42:57.209560+00:00 | Debian Oval Importer | Affected by | VCID-mcku-bbta-aaam | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:29:41.285675+00:00 | Debian Oval Importer | Fixing | VCID-qbtf-b15r-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:29:37.010001+00:00 | Debian Oval Importer | Affected by | VCID-bcch-nuqv-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:29:27.909236+00:00 | Debian Oval Importer | Fixing | VCID-naw1-rxub-aaam | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:22:36.371858+00:00 | Debian Oval Importer | Affected by | VCID-rjc3-d2z4-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:19:20.813592+00:00 | Debian Oval Importer | Affected by | VCID-w8s4-rypx-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:13:58.450093+00:00 | Debian Oval Importer | Fixing | VCID-8mdh-jvmn-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:09:03.294365+00:00 | Debian Oval Importer | Fixing | VCID-enk6-m27k-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:01:49.721860+00:00 | Debian Oval Importer | Affected by | VCID-y9fv-tu4k-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:43:02.203365+00:00 | Debian Oval Importer | Fixing | VCID-pxgc-an89-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:32:40.420914+00:00 | Debian Oval Importer | Affected by | VCID-kttz-gq2j-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:08:38.777638+00:00 | Debian Oval Importer | Affected by | VCID-vgxz-jsxc-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:07:32.855424+00:00 | Debian Oval Importer | Fixing | VCID-xd7s-twjg-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:06:47.285406+00:00 | Debian Oval Importer | Affected by | VCID-tkcn-88pf-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:05:29.976911+00:00 | Debian Oval Importer | Affected by | VCID-74p3-81x4-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:34:22.063471+00:00 | Debian Oval Importer | Affected by | VCID-cjms-6qnk-aaaq | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:33:49.847911+00:00 | Debian Oval Importer | Affected by | VCID-qsan-tgw4-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:18:36.068894+00:00 | Debian Oval Importer | Affected by | VCID-gy3x-nbgz-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:16:07.176972+00:00 | Debian Oval Importer | Affected by | VCID-qm4n-zgjj-aaaq | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:09:34.742198+00:00 | Debian Oval Importer | Affected by | VCID-cbkf-cnpj-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:59:34.202616+00:00 | Debian Oval Importer | Affected by | VCID-pfpr-8zqy-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:58:04.829580+00:00 | Debian Oval Importer | Affected by | VCID-a9u3-a89z-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:49:17.653418+00:00 | Debian Oval Importer | Fixing | VCID-qr1m-82jb-aaad | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:48:43.114157+00:00 | Debian Oval Importer | Affected by | VCID-hcxc-ggtu-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:45:57.438116+00:00 | Debian Oval Importer | Fixing | VCID-c96z-zmru-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:43:09.696742+00:00 | Debian Oval Importer | Fixing | VCID-c6er-whqd-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:42:22.365746+00:00 | Debian Oval Importer | Affected by | VCID-3dsn-2jt3-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:36:42.710610+00:00 | Debian Oval Importer | Affected by | VCID-pewb-h5sr-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:19:47.566122+00:00 | Debian Oval Importer | Fixing | VCID-rpu2-z2n7-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:59:49.606547+00:00 | Debian Oval Importer | Affected by | VCID-aw9t-u8ew-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:52:46.421209+00:00 | Debian Oval Importer | Affected by | VCID-eehn-r62r-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:30:30.469296+00:00 | Debian Oval Importer | Fixing | VCID-tn5h-wd6f-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:29:05.931082+00:00 | Debian Oval Importer | Affected by | VCID-9ecj-5atm-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:26:21.973788+00:00 | Debian Oval Importer | Affected by | VCID-gd2u-4vv8-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:04:29.929140+00:00 | Debian Oval Importer | Affected by | VCID-pcw9-ydw9-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:01:48.934737+00:00 | Debian Oval Importer | Affected by | VCID-cs84-z94n-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:46:00.580794+00:00 | Debian Oval Importer | Fixing | VCID-1fad-raan-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:37:01.837367+00:00 | Debian Oval Importer | Affected by | VCID-nb7f-g2gh-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:28:54.366241+00:00 | Debian Oval Importer | Fixing | VCID-7bny-8vh1-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:28:34.636755+00:00 | Debian Oval Importer | Affected by | VCID-1xwf-jajh-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:28:13.080331+00:00 | Debian Oval Importer | Affected by | VCID-ykw3-v4yw-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:21:09.507887+00:00 | Debian Oval Importer | Fixing | VCID-yys5-r1et-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:20:27.283075+00:00 | Debian Oval Importer | Affected by | VCID-61gd-4dpb-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:19:55.396928+00:00 | Debian Oval Importer | Affected by | VCID-jukt-p7j6-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:15:31.623775+00:00 | Debian Oval Importer | Affected by | VCID-ac4r-97eu-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-12T16:13:15.505355+00:00 | Debian Oval Importer | Affected by | VCID-qsan-tgw4-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-12T16:08:48.370223+00:00 | Debian Oval Importer | Affected by | VCID-gd2u-4vv8-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-12T16:04:11.344066+00:00 | Debian Oval Importer | Affected by | VCID-85by-9qst-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-12T15:57:56.285088+00:00 | Debian Oval Importer | Affected by | VCID-qmhw-fw7n-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-12T15:54:28.018243+00:00 | Debian Oval Importer | Fixing | VCID-c96z-zmru-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:35:54.572112+00:00 | Debian Oval Importer | Fixing | VCID-3ntr-6vk5-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:33:43.929077+00:00 | Debian Oval Importer | Affected by | VCID-aw9t-u8ew-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:22:57.777926+00:00 | Debian Oval Importer | Affected by | VCID-pcw9-ydw9-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:22:38.296200+00:00 | Debian Oval Importer | Fixing | VCID-rpu2-z2n7-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:18:44.201719+00:00 | Debian Oval Importer | Affected by | VCID-61gd-4dpb-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:15:31.071599+00:00 | Debian Oval Importer | Affected by | VCID-3dsn-2jt3-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:14:11.351618+00:00 | Debian Oval Importer | Fixing | VCID-7bny-8vh1-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:01:40.852166+00:00 | Debian Oval Importer | Fixing | VCID-naw1-rxub-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:00:02.270009+00:00 | Debian Oval Importer | Affected by | VCID-hcxc-ggtu-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:55:43.963756+00:00 | Debian Oval Importer | Fixing | VCID-enk6-m27k-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:42:27.737917+00:00 | Debian Oval Importer | Affected by | VCID-pfpr-8zqy-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:27:47.073504+00:00 | Debian Oval Importer | Affected by | VCID-qm4n-zgjj-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:24:48.299212+00:00 | Debian Oval Importer | Affected by | VCID-jukt-p7j6-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:24:35.143178+00:00 | Debian Oval Importer | Affected by | VCID-ykw3-v4yw-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:24:04.800978+00:00 | Debian Oval Importer | Affected by | VCID-kttz-gq2j-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:20:07.166137+00:00 | Debian Oval Importer | Affected by | VCID-y9fv-tu4k-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:52:57.017513+00:00 | Debian Oval Importer | Fixing | VCID-8mdh-jvmn-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:43:32.322110+00:00 | Debian Oval Importer | Affected by | VCID-nb7f-g2gh-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:40:15.648032+00:00 | Debian Oval Importer | Affected by | VCID-qw9c-fsv1-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:39:07.069461+00:00 | Debian Oval Importer | Affected by | VCID-1xwf-jajh-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:28:18.611121+00:00 | Debian Oval Importer | Affected by | VCID-w8s4-rypx-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:27:02.509030+00:00 | Debian Oval Importer | Affected by | VCID-eehn-r62r-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:20:11.608723+00:00 | Debian Oval Importer | Fixing | VCID-yys5-r1et-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:09:36.953545+00:00 | Debian Oval Importer | Affected by | VCID-cs84-z94n-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:04:18.790055+00:00 | Debian Oval Importer | Affected by | VCID-a9u3-a89z-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:03:51.182216+00:00 | Debian Oval Importer | Affected by | VCID-xchc-jqf7-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:37:41.230089+00:00 | Debian Oval Importer | Fixing | VCID-pxgc-an89-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:32:23.623534+00:00 | Debian Oval Importer | Fixing | VCID-1fad-raan-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:31:28.322031+00:00 | Debian Oval Importer | Affected by | VCID-mcku-bbta-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:28:30.253656+00:00 | Debian Oval Importer | Affected by | VCID-cjms-6qnk-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:14:48.810617+00:00 | Debian Oval Importer | Affected by | VCID-rjc3-d2z4-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:08:20.501332+00:00 | Debian Oval Importer | Affected by | VCID-bcch-nuqv-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:58:39.998219+00:00 | Debian Oval Importer | Affected by | VCID-gy3x-nbgz-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:37:34.109378+00:00 | Debian Oval Importer | Affected by | VCID-4s3k-m9au-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:34:13.402071+00:00 | Debian Oval Importer | Affected by | VCID-9ecj-5atm-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:20:48.630120+00:00 | Debian Oval Importer | Fixing | VCID-c6er-whqd-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:18:00.485025+00:00 | Debian Oval Importer | Affected by | VCID-vgxz-jsxc-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:04:37.933315+00:00 | Debian Oval Importer | Affected by | VCID-pewb-h5sr-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:01:28.304749+00:00 | Debian Oval Importer | Fixing | VCID-xd7s-twjg-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:52:26.058299+00:00 | Debian Oval Importer | Affected by | VCID-74p3-81x4-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:48:47.890927+00:00 | Debian Oval Importer | Fixing | VCID-qbtf-b15r-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:39:45.249636+00:00 | Debian Oval Importer | Fixing | VCID-tn5h-wd6f-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:16:04.408745+00:00 | Debian Oval Importer | Affected by | VCID-tkcn-88pf-aaag | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:09:51.907971+00:00 | Debian Oval Importer | Affected by | VCID-cbkf-cnpj-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:09:37.802132+00:00 | Debian Oval Importer | Fixing | VCID-qr1m-82jb-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:03:22.451782+00:00 | Debian Oval Importer | Affected by | VCID-cjms-6qnk-aaaq | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.0.0 |
2025-04-08T02:52:59.060308+00:00 | Debian Oval Importer | Affected by | VCID-eehn-r62r-aaah | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.0.0 |
2025-04-08T02:52:30.161514+00:00 | Debian Oval Importer | Affected by | VCID-74p3-81x4-aaas | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.0.0 |
2025-04-08T02:41:53.446137+00:00 | Debian Oval Importer | Affected by | VCID-y9fv-tu4k-aaaa | https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 | 36.0.0 |
2025-04-08T02:04:07.639390+00:00 | Debian Oval Importer | Affected by | VCID-pewb-h5sr-aaah | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.0.0 |
2025-04-08T01:46:21.413783+00:00 | Debian Oval Importer | Affected by | VCID-pfpr-8zqy-aaak | https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 | 36.0.0 |
2025-04-08T01:39:18.524080+00:00 | Debian Oval Importer | Affected by | VCID-4s3k-m9au-aaad | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.0.0 |
2025-04-08T01:38:00.994260+00:00 | Debian Oval Importer | Affected by | VCID-nb7f-g2gh-aaaa | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.0.0 |
2025-04-08T01:37:46.765397+00:00 | Debian Oval Importer | Affected by | VCID-pfpr-8zqy-aaak | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.0.0 |
2025-04-08T01:36:00.012082+00:00 | Debian Oval Importer | Affected by | VCID-pcw9-ydw9-aaae | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.0.0 |
2025-04-08T01:34:39.209551+00:00 | Debian Oval Importer | Affected by | VCID-gy3x-nbgz-aaaj | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.0.0 |
2025-04-08T01:27:50.456983+00:00 | Debian Oval Importer | Affected by | VCID-1xwf-jajh-aaah | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.0.0 |
2025-04-08T01:15:04.522711+00:00 | Debian Oval Importer | Affected by | VCID-pewb-h5sr-aaah | https://www.debian.org/security/oval/oval-definitions-wheezy.xml.bz2 | 36.0.0 |
2025-04-08T00:40:45.104995+00:00 | Debian Oval Importer | Affected by | VCID-rjc3-d2z4-aaah | None | 36.0.0 |
2025-04-08T00:36:52.894191+00:00 | Debian Oval Importer | Affected by | VCID-mcku-bbta-aaam | None | 36.0.0 |
2025-04-07T17:15:54.516961+00:00 | Debian Oval Importer | Affected by | VCID-3dsn-2jt3-aaak | None | 36.0.0 |
2025-04-07T17:07:39.027239+00:00 | Debian Oval Importer | Fixing | VCID-c96z-zmru-aaab | None | 36.0.0 |
2025-04-07T17:06:06.058540+00:00 | Debian Oval Importer | Affected by | VCID-74p3-81x4-aaas | None | 36.0.0 |
2025-04-07T16:56:53.879933+00:00 | Debian Oval Importer | Fixing | VCID-c6er-whqd-aaan | None | 36.0.0 |
2025-04-07T16:36:54.870916+00:00 | Debian Oval Importer | Affected by | VCID-pcw9-ydw9-aaae | None | 36.0.0 |
2025-04-07T16:19:25.937989+00:00 | Debian Oval Importer | Affected by | VCID-w8s4-rypx-aaar | None | 36.0.0 |
2025-04-07T16:16:14.925774+00:00 | Debian Oval Importer | Affected by | VCID-qw9c-fsv1-aaac | None | 36.0.0 |
2025-04-07T16:13:29.095366+00:00 | Debian Oval Importer | Fixing | VCID-rpu2-z2n7-aaac | None | 36.0.0 |
2025-04-07T16:09:17.571465+00:00 | Debian Oval Importer | Affected by | VCID-9ecj-5atm-aaag | None | 36.0.0 |
2025-04-07T16:08:50.129635+00:00 | Debian Oval Importer | Affected by | VCID-1xwf-jajh-aaah | None | 36.0.0 |
2025-04-07T15:50:53.981198+00:00 | Debian Oval Importer | Affected by | VCID-tkcn-88pf-aaag | None | 36.0.0 |
2025-04-07T15:35:14.892743+00:00 | Debian Oval Importer | Fixing | VCID-8mdh-jvmn-aaak | None | 36.0.0 |
2025-04-07T15:29:10.102086+00:00 | Debian Oval Importer | Fixing | VCID-3ntr-6vk5-aaaf | None | 36.0.0 |
2025-04-07T15:27:31.452574+00:00 | Debian Oval Importer | Fixing | VCID-7bny-8vh1-aaae | None | 36.0.0 |
2025-04-07T15:26:03.284037+00:00 | Debian Oval Importer | Affected by | VCID-jukt-p7j6-aaas | None | 36.0.0 |
2025-04-07T15:20:45.247641+00:00 | Debian Oval Importer | Affected by | VCID-nb7f-g2gh-aaaa | None | 36.0.0 |
2025-04-07T15:19:28.330701+00:00 | Debian Oval Importer | Affected by | VCID-cs84-z94n-aaac | None | 36.0.0 |
2025-04-07T15:11:37.919105+00:00 | Debian Oval Importer | Affected by | VCID-85by-9qst-aaad | None | 36.0.0 |
2025-04-07T15:04:20.662165+00:00 | Debian Oval Importer | Affected by | VCID-eehn-r62r-aaah | None | 36.0.0 |
2025-04-07T15:03:15.038191+00:00 | Debian Oval Importer | Fixing | VCID-xd7s-twjg-aaak | None | 36.0.0 |
2025-04-07T14:56:02.929883+00:00 | Debian Oval Importer | Fixing | VCID-1fad-raan-aaaf | None | 36.0.0 |
2025-04-07T14:52:48.985941+00:00 | Debian Oval Importer | Fixing | VCID-tn5h-wd6f-aaag | None | 36.0.0 |
2025-04-07T14:52:11.033367+00:00 | Debian Oval Importer | Fixing | VCID-enk6-m27k-aaak | None | 36.0.0 |
2025-04-07T14:47:05.038760+00:00 | Debian Oval Importer | Fixing | VCID-pxgc-an89-aaas | None | 36.0.0 |
2025-04-07T14:45:21.421347+00:00 | Debian Oval Importer | Affected by | VCID-aw9t-u8ew-aaas | None | 36.0.0 |
2025-04-07T14:39:56.985607+00:00 | Debian Oval Importer | Fixing | VCID-yys5-r1et-aaar | None | 36.0.0 |
2025-04-07T14:34:50.589813+00:00 | Debian Oval Importer | Affected by | VCID-qsan-tgw4-aaae | None | 36.0.0 |
2025-04-07T14:25:49.634567+00:00 | Debian Oval Importer | Fixing | VCID-qbtf-b15r-aaar | None | 36.0.0 |
2025-04-07T14:21:46.930039+00:00 | Debian Oval Importer | Affected by | VCID-ykw3-v4yw-aaaf | None | 36.0.0 |
2025-04-07T14:19:23.986245+00:00 | Debian Oval Importer | Affected by | VCID-vgxz-jsxc-aaan | None | 36.0.0 |
2025-04-07T14:15:58.542083+00:00 | Debian Oval Importer | Affected by | VCID-cjms-6qnk-aaaq | None | 36.0.0 |
2025-04-07T14:12:04.126035+00:00 | Debian Oval Importer | Fixing | VCID-naw1-rxub-aaam | None | 36.0.0 |
2025-04-07T14:11:09.875227+00:00 | Debian Oval Importer | Affected by | VCID-hcxc-ggtu-aaaf | None | 36.0.0 |
2025-04-07T14:07:36.155319+00:00 | Debian Oval Importer | Affected by | VCID-a9u3-a89z-aaaf | None | 36.0.0 |
2025-04-07T13:48:09.463140+00:00 | Debian Oval Importer | Affected by | VCID-xchc-jqf7-aaac | None | 36.0.0 |
2025-04-07T13:08:41.218374+00:00 | Debian Oval Importer | Affected by | VCID-bcch-nuqv-aaag | None | 36.0.0 |
2025-04-07T13:08:13.025291+00:00 | Debian Oval Importer | Affected by | VCID-gd2u-4vv8-aaak | None | 36.0.0 |
2025-04-07T12:45:05.542367+00:00 | Debian Oval Importer | Affected by | VCID-qmhw-fw7n-aaah | None | 36.0.0 |
2025-04-07T12:36:06.811725+00:00 | Debian Oval Importer | Affected by | VCID-qm4n-zgjj-aaaq | None | 36.0.0 |
2025-04-07T12:35:48.987060+00:00 | Debian Oval Importer | Affected by | VCID-pewb-h5sr-aaah | None | 36.0.0 |
2025-04-07T12:35:28.707777+00:00 | Debian Oval Importer | Fixing | VCID-qr1m-82jb-aaad | None | 36.0.0 |
2025-04-07T12:22:55.985518+00:00 | Debian Oval Importer | Affected by | VCID-y9fv-tu4k-aaaa | None | 36.0.0 |
2025-04-07T12:05:12.435381+00:00 | Debian Oval Importer | Affected by | VCID-pfpr-8zqy-aaak | None | 36.0.0 |
2025-04-07T12:04:35.368403+00:00 | Debian Oval Importer | Affected by | VCID-4s3k-m9au-aaad | None | 36.0.0 |
2025-04-07T12:01:57.134891+00:00 | Debian Oval Importer | Affected by | VCID-gy3x-nbgz-aaaj | None | 36.0.0 |
2025-04-07T11:57:40.652203+00:00 | Debian Oval Importer | Affected by | VCID-61gd-4dpb-aaar | None | 36.0.0 |
2025-04-07T11:56:48.258334+00:00 | Debian Oval Importer | Affected by | VCID-kttz-gq2j-aaae | None | 36.0.0 |
2024-11-29T09:46:35.408912+00:00 | Debian Oval Importer | Affected by | VCID-61gd-4dpb-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-28T11:01:07.766990+00:00 | Debian Oval Importer | Affected by | VCID-qw9c-fsv1-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-28T09:58:37.080767+00:00 | Debian Oval Importer | Affected by | VCID-kttz-gq2j-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-27T19:59:13.769449+00:00 | Debian Oval Importer | Fixing | VCID-qbtf-b15r-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-27T18:11:15.173825+00:00 | Debian Oval Importer | Fixing | VCID-3ntr-6vk5-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-27T18:09:37.948518+00:00 | Debian Oval Importer | Fixing | VCID-8mdh-jvmn-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-27T16:56:49.395214+00:00 | Debian Oval Importer | Fixing | VCID-rpu2-z2n7-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-27T14:33:16.568975+00:00 | Debian Oval Importer | Fixing | VCID-yys5-r1et-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-27T14:32:14.557372+00:00 | Debian Oval Importer | Fixing | VCID-tn5h-wd6f-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-27T14:00:37.836336+00:00 | Debian Oval Importer | Fixing | VCID-xd7s-twjg-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-27T13:49:28.196312+00:00 | Debian Oval Importer | Fixing | VCID-pxgc-an89-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-27T07:57:11.783629+00:00 | Debian Oval Importer | Fixing | VCID-enk6-m27k-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-27T06:17:21.296399+00:00 | Debian Oval Importer | Fixing | VCID-c96z-zmru-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-27T02:16:28.525152+00:00 | Debian Oval Importer | Fixing | VCID-7bny-8vh1-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-27T01:36:42.468467+00:00 | Debian Oval Importer | Fixing | VCID-naw1-rxub-aaam | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-27T00:11:56.796994+00:00 | Debian Oval Importer | Fixing | VCID-1fad-raan-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-27T00:10:28.418398+00:00 | Debian Oval Importer | Fixing | VCID-c6er-whqd-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-11-26T21:03:21.859268+00:00 | Debian Oval Importer | Fixing | VCID-qr1m-82jb-aaad | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-10-14T17:19:09.240364+00:00 | Debian Oval Importer | Affected by | VCID-61gd-4dpb-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-13T22:39:31.540030+00:00 | Debian Oval Importer | Affected by | VCID-qw9c-fsv1-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-13T21:55:46.408801+00:00 | Debian Oval Importer | Affected by | VCID-kttz-gq2j-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-13T12:22:01.607011+00:00 | Debian Oval Importer | Fixing | VCID-qbtf-b15r-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-13T11:07:36.948848+00:00 | Debian Oval Importer | Fixing | VCID-3ntr-6vk5-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-13T11:06:26.201336+00:00 | Debian Oval Importer | Fixing | VCID-8mdh-jvmn-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-13T10:15:35.834397+00:00 | Debian Oval Importer | Fixing | VCID-rpu2-z2n7-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-13T08:35:51.188866+00:00 | Debian Oval Importer | Fixing | VCID-yys5-r1et-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-13T08:35:12.944521+00:00 | Debian Oval Importer | Fixing | VCID-tn5h-wd6f-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-13T08:13:11.996814+00:00 | Debian Oval Importer | Fixing | VCID-xd7s-twjg-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-13T08:05:31.687267+00:00 | Debian Oval Importer | Fixing | VCID-pxgc-an89-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-13T03:59:27.499143+00:00 | Debian Oval Importer | Fixing | VCID-enk6-m27k-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-13T02:50:40.199858+00:00 | Debian Oval Importer | Fixing | VCID-c96z-zmru-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-13T00:06:24.801365+00:00 | Debian Oval Importer | Fixing | VCID-7bny-8vh1-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-12T23:39:03.598997+00:00 | Debian Oval Importer | Fixing | VCID-naw1-rxub-aaam | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-12T22:40:51.700052+00:00 | Debian Oval Importer | Fixing | VCID-1fad-raan-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-12T22:40:14.108899+00:00 | Debian Oval Importer | Fixing | VCID-c6er-whqd-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-10-12T20:33:22.298566+00:00 | Debian Oval Importer | Fixing | VCID-qr1m-82jb-aaad | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-09-21T10:51:07.859456+00:00 | Debian Oval Importer | Affected by | VCID-61gd-4dpb-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-21T03:35:15.478431+00:00 | Debian Oval Importer | Affected by | VCID-qw9c-fsv1-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-21T03:16:24.073865+00:00 | Debian Oval Importer | Affected by | VCID-kttz-gq2j-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-20T23:17:23.224951+00:00 | Debian Oval Importer | Fixing | VCID-qbtf-b15r-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-20T22:47:09.733781+00:00 | Debian Oval Importer | Fixing | VCID-3ntr-6vk5-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-20T22:47:04.774705+00:00 | Debian Oval Importer | Fixing | VCID-8mdh-jvmn-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-20T22:26:16.539965+00:00 | Debian Oval Importer | Fixing | VCID-rpu2-z2n7-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-20T21:45:27.739184+00:00 | Debian Oval Importer | Fixing | VCID-yys5-r1et-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-20T21:44:53.712543+00:00 | Debian Oval Importer | Fixing | VCID-tn5h-wd6f-aaag | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-20T21:36:14.344581+00:00 | Debian Oval Importer | Fixing | VCID-xd7s-twjg-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-20T21:33:40.836912+00:00 | Debian Oval Importer | Fixing | VCID-pxgc-an89-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-20T20:05:07.222071+00:00 | Debian Oval Importer | Fixing | VCID-enk6-m27k-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-20T19:40:41.289742+00:00 | Debian Oval Importer | Fixing | VCID-c96z-zmru-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-20T18:40:43.546421+00:00 | Debian Oval Importer | Fixing | VCID-7bny-8vh1-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-20T18:31:07.070313+00:00 | Debian Oval Importer | Fixing | VCID-naw1-rxub-aaam | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-20T18:09:51.890272+00:00 | Debian Oval Importer | Fixing | VCID-1fad-raan-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-20T18:09:47.441692+00:00 | Debian Oval Importer | Fixing | VCID-c6er-whqd-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |
2024-09-20T17:27:28.597230+00:00 | Debian Oval Importer | Fixing | VCID-qr1m-82jb-aaad | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |