Search for packages
purl | pkg:deb/debian/libwebp@0.1.3-3%2Bnmu1 |
Next non-vulnerable version | 0.6.1-2.1+deb11u2 |
Latest non-vulnerable version | 0.6.1-2.1+deb11u2 |
Risk | 10.0 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-14fv-mmd5-aaah
Aliases: CVE-2018-25009 |
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function WebPMuxCreateInternal. The highest threat from this vulnerability is to data confidentiality and to the service availability. |
Affected by 13 other vulnerabilities. Affected by 0 other vulnerabilities. |
VCID-2svv-d2xq-aaan
Aliases: CVE-2023-1999 |
There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free. |
Affected by 0 other vulnerabilities. Affected by 0 other vulnerabilities. Affected by 0 other vulnerabilities. |
VCID-5557-vu7d-aaaa
Aliases: CVE-2023-4863 GHSA-j7hp-h8jx-5ppr |
Heap buffer overflow in WebP in Google Chrome prior to 116.0.5845.187 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical) |
Affected by 0 other vulnerabilities. |
VCID-8v2b-fm3y-aaaa
Aliases: CVE-2018-25010 |
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ApplyFilter. The highest threat from this vulnerability is to data confidentiality and to the service availability. |
Affected by 13 other vulnerabilities. Affected by 0 other vulnerabilities. |
VCID-91a4-a46s-aaac
Aliases: CVE-2020-36331 |
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service availability. |
Affected by 13 other vulnerabilities. Affected by 0 other vulnerabilities. |
VCID-bb9p-un87-aaab
Aliases: CVE-2018-25013 |
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ShiftBytes. The highest threat from this vulnerability is to data confidentiality and to the service availability. |
Affected by 13 other vulnerabilities. Affected by 0 other vulnerabilities. |
VCID-gqrz-ssvr-aaar
Aliases: CVE-2016-9969 PYSEC-2019-256 |
In libwebp 0.5.1, there is a double free bug in libwebpmux. |
Affected by 13 other vulnerabilities. |
VCID-hp4w-m6zc-aaac
Aliases: CVE-2018-25011 |
A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow was found in PutLE16(). The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. |
Affected by 13 other vulnerabilities. Affected by 0 other vulnerabilities. |
VCID-hsda-5tpr-aaaf
Aliases: CVE-2020-36330 |
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkVerifyAndAssign. The highest threat from this vulnerability is to data confidentiality and to the service availability. |
Affected by 13 other vulnerabilities. Affected by 0 other vulnerabilities. |
VCID-hsvw-jnd4-aaaq
Aliases: CVE-2020-36328 |
A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. |
Affected by 13 other vulnerabilities. Affected by 0 other vulnerabilities. |
VCID-nkb4-kjw2-aaab
Aliases: CVE-2020-36332 |
A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability. |
Affected by 13 other vulnerabilities. Affected by 0 other vulnerabilities. |
VCID-ph4e-c3cd-aaah
Aliases: CVE-2018-25014 |
A flaw was found in libwebp in versions before 1.0.1. An unitialized variable is used in function ReadSymbol. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. |
Affected by 13 other vulnerabilities. Affected by 0 other vulnerabilities. |
VCID-rwgk-pqcg-aaaa
Aliases: CVE-2018-25012 |
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function WebPMuxCreateInternal. The highest threat from this vulnerability is to data confidentiality and to the service availability. |
Affected by 13 other vulnerabilities. Affected by 0 other vulnerabilities. |
VCID-ubd6-3syj-aaae
Aliases: CVE-2016-9085 |
Multiple integer overflows in libwebp allows attackers to have unspecified impact via unknown vectors. |
Affected by 13 other vulnerabilities. |
VCID-ztu3-yb21-aaah
Aliases: CVE-2020-36329 |
A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. |
Affected by 13 other vulnerabilities. Affected by 0 other vulnerabilities. |
Vulnerability | Summary | Aliases |
---|---|---|
This package is not known to fix vulnerabilities. |
Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
---|---|---|---|---|---|
2025-06-21T18:58:15.787338+00:00 | Debian Oval Importer | Affected by | VCID-8v2b-fm3y-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:32:12.135246+00:00 | Debian Oval Importer | Affected by | VCID-ubd6-3syj-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T15:42:34.653807+00:00 | Debian Oval Importer | Affected by | VCID-5557-vu7d-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:18:46.665581+00:00 | Debian Oval Importer | Affected by | VCID-gqrz-ssvr-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:56:32.114205+00:00 | Debian Oval Importer | Affected by | VCID-91a4-a46s-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:34:10.147398+00:00 | Debian Oval Importer | Affected by | VCID-bb9p-un87-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:01:17.690957+00:00 | Debian Oval Importer | Affected by | VCID-rwgk-pqcg-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:58:19.389133+00:00 | Debian Oval Importer | Affected by | VCID-2svv-d2xq-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:57:55.641312+00:00 | Debian Oval Importer | Affected by | VCID-hp4w-m6zc-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:46:44.376162+00:00 | Debian Oval Importer | Affected by | VCID-14fv-mmd5-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:14:08.184008+00:00 | Debian Oval Importer | Affected by | VCID-ztu3-yb21-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:43:42.587245+00:00 | Debian Oval Importer | Affected by | VCID-hsvw-jnd4-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:39:40.987809+00:00 | Debian Oval Importer | Affected by | VCID-8v2b-fm3y-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:09:44.088449+00:00 | Debian Oval Importer | Affected by | VCID-hsda-5tpr-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T11:41:03.367238+00:00 | Debian Oval Importer | Affected by | VCID-ubd6-3syj-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T11:37:07.727137+00:00 | Debian Oval Importer | Affected by | VCID-nkb4-kjw2-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T11:17:20.102089+00:00 | Debian Oval Importer | Affected by | VCID-ph4e-c3cd-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T08:23:45.480357+00:00 | Debian Oval Importer | Affected by | VCID-ubd6-3syj-aaae | None | 36.1.3 |
2025-06-21T08:15:57.358340+00:00 | Debian Oval Importer | Affected by | VCID-2svv-d2xq-aaan | None | 36.1.3 |
2025-06-21T01:30:05.864469+00:00 | Debian Oval Importer | Affected by | VCID-rwgk-pqcg-aaaa | None | 36.1.3 |
2025-06-21T01:16:13.154718+00:00 | Debian Oval Importer | Affected by | VCID-hsvw-jnd4-aaaq | None | 36.1.3 |
2025-06-21T00:59:16.365527+00:00 | Debian Oval Importer | Affected by | VCID-gqrz-ssvr-aaar | None | 36.1.3 |
2025-06-21T00:26:46.455313+00:00 | Debian Oval Importer | Affected by | VCID-91a4-a46s-aaac | None | 36.1.3 |
2025-06-21T00:07:49.119704+00:00 | Debian Oval Importer | Affected by | VCID-nkb4-kjw2-aaab | None | 36.1.3 |
2025-06-20T23:14:52.711502+00:00 | Debian Oval Importer | Affected by | VCID-14fv-mmd5-aaah | None | 36.1.3 |
2025-06-20T23:08:33.858207+00:00 | Debian Oval Importer | Affected by | VCID-8v2b-fm3y-aaaa | None | 36.1.3 |
2025-06-20T22:58:51.260091+00:00 | Debian Oval Importer | Affected by | VCID-ph4e-c3cd-aaah | None | 36.1.3 |
2025-06-20T22:57:00.810648+00:00 | Debian Oval Importer | Affected by | VCID-ztu3-yb21-aaah | None | 36.1.3 |
2025-06-20T22:38:15.899509+00:00 | Debian Oval Importer | Affected by | VCID-hsda-5tpr-aaaf | None | 36.1.3 |
2025-06-20T22:08:35.777406+00:00 | Debian Oval Importer | Affected by | VCID-bb9p-un87-aaab | None | 36.1.3 |
2025-06-20T22:00:29.293234+00:00 | Debian Oval Importer | Affected by | VCID-hp4w-m6zc-aaac | None | 36.1.3 |
2025-06-08T13:09:01.682371+00:00 | Debian Oval Importer | Affected by | VCID-2svv-d2xq-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:58:43.209864+00:00 | Debian Oval Importer | Affected by | VCID-hp4w-m6zc-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:27:38.825691+00:00 | Debian Oval Importer | Affected by | VCID-8v2b-fm3y-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T11:02:38.662368+00:00 | Debian Oval Importer | Affected by | VCID-ubd6-3syj-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T08:36:33.528282+00:00 | Debian Oval Importer | Affected by | VCID-5557-vu7d-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:12:42.004488+00:00 | Debian Oval Importer | Affected by | VCID-gqrz-ssvr-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:50:02.581168+00:00 | Debian Oval Importer | Affected by | VCID-91a4-a46s-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:27:12.845334+00:00 | Debian Oval Importer | Affected by | VCID-bb9p-un87-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:55:22.295210+00:00 | Debian Oval Importer | Affected by | VCID-rwgk-pqcg-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:52:28.983988+00:00 | Debian Oval Importer | Affected by | VCID-2svv-d2xq-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:52:05.743151+00:00 | Debian Oval Importer | Affected by | VCID-hp4w-m6zc-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:40:55.676016+00:00 | Debian Oval Importer | Affected by | VCID-14fv-mmd5-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:08:48.155145+00:00 | Debian Oval Importer | Affected by | VCID-ztu3-yb21-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:39:04.324061+00:00 | Debian Oval Importer | Affected by | VCID-hsvw-jnd4-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:36:15.477532+00:00 | Debian Oval Importer | Affected by | VCID-8v2b-fm3y-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:16:00.652524+00:00 | Debian Oval Importer | Affected by | VCID-hsda-5tpr-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T04:57:33.222480+00:00 | Debian Oval Importer | Affected by | VCID-ubd6-3syj-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T04:54:52.575935+00:00 | Debian Oval Importer | Affected by | VCID-nkb4-kjw2-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T04:41:58.279382+00:00 | Debian Oval Importer | Affected by | VCID-ph4e-c3cd-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T02:05:01.900108+00:00 | Debian Oval Importer | Affected by | VCID-ubd6-3syj-aaae | None | 36.1.0 |
2025-06-08T01:57:19.487335+00:00 | Debian Oval Importer | Affected by | VCID-2svv-d2xq-aaan | None | 36.1.0 |
2025-06-07T18:53:01.313515+00:00 | Debian Oval Importer | Affected by | VCID-rwgk-pqcg-aaaa | None | 36.1.0 |
2025-06-07T18:38:54.940541+00:00 | Debian Oval Importer | Affected by | VCID-hsvw-jnd4-aaaq | None | 36.1.0 |
2025-06-07T18:21:40.785443+00:00 | Debian Oval Importer | Affected by | VCID-gqrz-ssvr-aaar | None | 36.1.0 |
2025-06-07T17:49:29.926616+00:00 | Debian Oval Importer | Affected by | VCID-91a4-a46s-aaac | None | 36.1.0 |
2025-06-07T17:30:36.566442+00:00 | Debian Oval Importer | Affected by | VCID-nkb4-kjw2-aaab | None | 36.1.0 |
2025-06-07T16:37:58.453209+00:00 | Debian Oval Importer | Affected by | VCID-14fv-mmd5-aaah | None | 36.1.0 |
2025-06-07T16:31:43.381351+00:00 | Debian Oval Importer | Affected by | VCID-8v2b-fm3y-aaaa | None | 36.1.0 |
2025-06-07T16:22:05.100518+00:00 | Debian Oval Importer | Affected by | VCID-ph4e-c3cd-aaah | None | 36.1.0 |
2025-06-07T16:20:16.783057+00:00 | Debian Oval Importer | Affected by | VCID-ztu3-yb21-aaah | None | 36.1.0 |
2025-06-07T16:02:14.370484+00:00 | Debian Oval Importer | Affected by | VCID-hsda-5tpr-aaaf | None | 36.1.0 |
2025-06-07T15:32:32.371910+00:00 | Debian Oval Importer | Affected by | VCID-bb9p-un87-aaab | None | 36.1.0 |
2025-06-07T15:24:03.211191+00:00 | Debian Oval Importer | Affected by | VCID-hp4w-m6zc-aaac | None | 36.1.0 |
2025-04-12T22:27:51.018750+00:00 | Debian Oval Importer | Affected by | VCID-nkb4-kjw2-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T22:04:50.421147+00:00 | Debian Oval Importer | Affected by | VCID-91a4-a46s-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:58:51.174127+00:00 | Debian Oval Importer | Affected by | VCID-hsda-5tpr-aaaf | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T21:33:36.044328+00:00 | Debian Oval Importer | Affected by | VCID-bb9p-un87-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:53:55.070798+00:00 | Debian Oval Importer | Affected by | VCID-ztu3-yb21-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:39:04.622780+00:00 | Debian Oval Importer | Affected by | VCID-5557-vu7d-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:29:13.342462+00:00 | Debian Oval Importer | Affected by | VCID-rwgk-pqcg-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:20:31.244828+00:00 | Debian Oval Importer | Affected by | VCID-gqrz-ssvr-aaar | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:42:24.906777+00:00 | Debian Oval Importer | Affected by | VCID-14fv-mmd5-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:38:35.545709+00:00 | Debian Oval Importer | Affected by | VCID-hsvw-jnd4-aaaq | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T19:36:04.711793+00:00 | Debian Oval Importer | Affected by | VCID-ph4e-c3cd-aaah | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:56:41.822014+00:00 | Debian Oval Importer | Affected by | VCID-2svv-d2xq-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:43:56.856209+00:00 | Debian Oval Importer | Affected by | VCID-hp4w-m6zc-aaac | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T17:11:50.115469+00:00 | Debian Oval Importer | Affected by | VCID-8v2b-fm3y-aaaa | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:45:35.187650+00:00 | Debian Oval Importer | Affected by | VCID-ubd6-3syj-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-08T07:08:01.624640+00:00 | Debian Oval Importer | Affected by | VCID-5557-vu7d-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:44:35.754712+00:00 | Debian Oval Importer | Affected by | VCID-gqrz-ssvr-aaar | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:22:29.028756+00:00 | Debian Oval Importer | Affected by | VCID-91a4-a46s-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:00:04.154009+00:00 | Debian Oval Importer | Affected by | VCID-bb9p-un87-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:27:52.666632+00:00 | Debian Oval Importer | Affected by | VCID-rwgk-pqcg-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:24:57.114992+00:00 | Debian Oval Importer | Affected by | VCID-2svv-d2xq-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:24:33.659456+00:00 | Debian Oval Importer | Affected by | VCID-hp4w-m6zc-aaac | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:13:22.231406+00:00 | Debian Oval Importer | Affected by | VCID-14fv-mmd5-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:40:50.904773+00:00 | Debian Oval Importer | Affected by | VCID-ztu3-yb21-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:10:43.548310+00:00 | Debian Oval Importer | Affected by | VCID-hsvw-jnd4-aaaq | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:07:47.057383+00:00 | Debian Oval Importer | Affected by | VCID-8v2b-fm3y-aaaa | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:47:04.624271+00:00 | Debian Oval Importer | Affected by | VCID-hsda-5tpr-aaaf | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:28:36.574714+00:00 | Debian Oval Importer | Affected by | VCID-ubd6-3syj-aaae | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:26:03.499758+00:00 | Debian Oval Importer | Affected by | VCID-nkb4-kjw2-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:13:00.406072+00:00 | Debian Oval Importer | Affected by | VCID-ph4e-c3cd-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T00:36:58.721580+00:00 | Debian Oval Importer | Affected by | VCID-ubd6-3syj-aaae | None | 36.0.0 |
2025-04-08T00:28:58.054011+00:00 | Debian Oval Importer | Affected by | VCID-2svv-d2xq-aaan | None | 36.0.0 |
2025-04-07T17:30:51.824611+00:00 | Debian Oval Importer | Affected by | VCID-rwgk-pqcg-aaaa | None | 36.0.0 |
2025-04-07T17:16:43.202957+00:00 | Debian Oval Importer | Affected by | VCID-hsvw-jnd4-aaaq | None | 36.0.0 |
2025-04-07T16:59:18.269084+00:00 | Debian Oval Importer | Affected by | VCID-gqrz-ssvr-aaar | None | 36.0.0 |
2025-04-07T16:26:03.666997+00:00 | Debian Oval Importer | Affected by | VCID-91a4-a46s-aaac | None | 36.0.0 |
2025-04-07T16:05:08.479754+00:00 | Debian Oval Importer | Affected by | VCID-nkb4-kjw2-aaab | None | 36.0.0 |
2025-04-07T15:10:12.342135+00:00 | Debian Oval Importer | Affected by | VCID-14fv-mmd5-aaah | None | 36.0.0 |
2025-04-07T15:03:45.204648+00:00 | Debian Oval Importer | Affected by | VCID-8v2b-fm3y-aaaa | None | 36.0.0 |
2025-04-07T14:53:50.568692+00:00 | Debian Oval Importer | Affected by | VCID-ph4e-c3cd-aaah | None | 36.0.0 |
2025-04-07T14:51:58.345906+00:00 | Debian Oval Importer | Affected by | VCID-ztu3-yb21-aaah | None | 36.0.0 |
2025-04-07T14:33:22.173013+00:00 | Debian Oval Importer | Affected by | VCID-hsda-5tpr-aaaf | None | 36.0.0 |
2025-04-07T14:03:32.332168+00:00 | Debian Oval Importer | Affected by | VCID-bb9p-un87-aaab | None | 36.0.0 |
2025-04-07T13:55:20.467428+00:00 | Debian Oval Importer | Affected by | VCID-hp4w-m6zc-aaac | None | 36.0.0 |