Search for packages
Package details: pkg:deb/debian/mediawiki@1:1.27.4-1~bpo8%2B1
purl pkg:deb/debian/mediawiki@1:1.27.4-1~bpo8%2B1
Next non-vulnerable version 1:1.39.13-1~deb12u1
Latest non-vulnerable version 1:1.39.13-1~deb12u1
Risk 10.0
Vulnerabilities affecting this package (94)
Vulnerability Summary Fixed by
VCID-13vu-q5g8-43e3
Aliases:
CVE-2021-41799
mediawiki: ApiQueryBacklinks can cause a full table scan and as a result DoS
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-15pn-z816-zbb6
Aliases:
CVE-2023-45363
GHSA-w5fx-cx7f-6vr9
MediaWiki Denial of Service vulnerability An issue was discovered in ApiPageSet.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. It allows attackers to cause a denial of service (unbounded loop and RequestTimeoutException) when querying pages redirected to other variants with redirects and converttitles set.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-1f2h-hvvd-g7dg
Aliases:
CVE-2023-45362
mediawiki: diff-multi-sameuser ("X intermediate revisions by the same user not shown") ignores username suppression
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-1kpb-6pyc-byb4
Aliases:
CVE-2020-25828
GHSA-h8qx-mj6v-2934
MediaWiki Cross-site Scripting (XSS) vulnerability An issue was discovered in MediaWiki before 1.31.9 and 1.32.x through 1.34.x before 1.34.3. The non-jqueryMsg version of mw.message().parse() doesn't escape HTML. This affects both message contents (which are generally safe) and the parameters (which can be based on user input). (When jqueryMsg is loaded, it correctly accepts only whitelisted tags in message contents, and escapes all parameters. Situations with an unloaded jqueryMsg are rare in practice, but can for example occur for Special:SpecialPages on a wiki with no extensions installed.)
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-2nan-sz96-1fhq
Aliases:
CVE-2023-29141
GHSA-5vj8-g3qg-4qh6
X-Forwarded-For header allows brute-forcing autoblocked IP addresses An issue was discovered in MediaWiki before 1.35.10, 1.36.x through 1.38.x before 1.38.6, and 1.39.x before 1.39.3. An auto-block can occur for an untrusted X-Forwarded-For header.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-3dae-ke7b-dkh4
Aliases:
CVE-2020-15005
GHSA-xpv7-93cm-4mxv
img_auth.php may leak private extension images into the public cache In MediaWiki before 1.31.8, 1.32.x and 1.33.x before 1.33.4, and 1.34.x before 1.34.2, private wikis behind a caching server using the img_auth.php image authorization security feature may have had their files cached publicly, so any unauthorized user could view them. This occurs because Cache-Control and Vary headers were mishandled.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
VCID-3tnx-tb4s-zyfk
Aliases:
CVE-2021-44856
An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. A title blocked by AbuseFilter can be created via Special:ChangeContentModel due to the mishandling of the EditFilterMergedContent hook return value.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-3w12-rj24-uqds
Aliases:
CVE-2025-6595
1:1.39.12-1~deb12u1
Affected by 1 other vulnerability.
1:1.39.13-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-5buj-b91g-3fd8
Aliases:
CVE-2020-36649
GHSA-qvjc-g5vr-mfgr
GMS-2020-421
Regular Expression Denial of Service in papaparse Versions of `papaparse` prior to 5.2.0 are vulnerable to Regular Expression Denial of Service (ReDos). The `parse` function contains a malformed regular expression that takes exponentially longer to process non-numerical inputs. This allows attackers to stall systems and lead to Denial of Service. ## Recommendation Upgrade to version 5.2.0 or later.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-5h3b-9bc1-e7bn
Aliases:
CVE-2019-12472
GHSA-7mqg-5fgh-xh4r
MediaWiki Incorrect Access Control vulnerability An Incorrect Access Control vulnerability was found in Wikimedia MediaWiki 1.18.0 through 1.32.1. It is possible to bypass the limits on IP range blocks ($wgBlockCIDRLimit) by using the API. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
VCID-5skd-1vkg-uuhh
Aliases:
CVE-2019-12467
GHSA-6vfg-8ppv-h5hg
MediaWiki Incorrect Access Control vulnerability MediaWiki through 1.32.1 has Incorrect Access Control (issue 1 of 3). A spammer can use Special:ChangeEmail to send out spam with no rate limiting or ability to block them. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
VCID-64zq-vmwp-hfge
Aliases:
CVE-2020-35475
mediawiki: messages userrights-expiry-current and userrights-expiry-none can contain raw html
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-6aqu-4zcv-jfdx
Aliases:
CVE-2023-3550
Mediawiki v1.40.0 does not validate namespaces used in XML files. Therefore, if the instance administrator allows XML file uploads, a remote attacker with a low-privileged user account can use this exploit to become an administrator by sending a malicious link to the instance administrator.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-6mzr-p5f8-3qd1
Aliases:
CVE-2025-32698
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Wikimedia Foundation MediaWiki. This vulnerability is associated with program files includes/logging/LogPager.Php. This issue affects MediaWiki: before 1.39.12, 1.42.6, 1.43.1.
1:1.39.12-1~deb12u1
Affected by 1 other vulnerability.
1:1.39.13-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-6p71-qy3c-gudn
Aliases:
CVE-2017-8814
security update
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
VCID-7cfn-d6k8-43g5
Aliases:
CVE-2021-30153
An issue was discovered in the VisualEditor extension in MediaWiki before 1.31.13, and 1.32.x through 1.35.x before 1.35.2. . When using VisualEditor to edit a MediaWiki user page belonging to an existing, but hidden, user, VisualEditor will disclose that the user exists. (It shouldn't because they are hidden.) This is related to ApiVisualEditor.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-7x1v-fbsz-jfbr
Aliases:
CVE-2021-41800
GHSA-c8wv-qwwc-6j73
MediaWiki allows a denial of service MediaWiki before 1.36.2 allows a denial of service (resource consumption because of lengthy query processing time). Visiting Special:Contributions can sometimes result in a long running SQL query because PoolCounter protection is mishandled.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-855f-2pne-gycx
Aliases:
CVE-2021-35197
mediawiki: blocked users are able to purge pages impacting Integrity
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-88kx-jwnb-gyek
Aliases:
CVE-2017-8810
security update
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
VCID-8wcd-js6w-hyf5
Aliases:
CVE-2017-8812
security update
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
VCID-93d7-4h9f-8fga
Aliases:
CVE-2022-41765
An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3. HTMLUserTextField exposes the existence of hidden users.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-9ejm-72ax-skgw
Aliases:
CVE-2023-45360
An issue was discovered in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. There is XSS in youhavenewmessagesmanyusers and youhavenewmessages i18n messages. This is related to MediaWiki:Youhavenewmessagesfromusers.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-a7ku-2v19-dkdf
Aliases:
CVE-2019-12469
GHSA-x3fr-w7r5-x7rg
MediaWiki Incorrect Access Control vulnerability MediaWiki through 1.32.1 has Incorrect Access Control. Suppressed username or log in Special:EditTags are exposed. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
VCID-ags3-2tv9-mqh8
Aliases:
CVE-2021-41801
multiple issues
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-amhq-f69a-cqcp
Aliases:
CVE-2020-17368
Firejail through 0.9.62 mishandles shell metacharacters during use of the --output or --output-stderr option, which may lead to command injection.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
VCID-b6d9-um1e-cbdv
Aliases:
CVE-2023-36675
An issue was discovered in MediaWiki before 1.35.11, 1.36.x through 1.38.x before 1.38.7, and 1.39.x before 1.39.4. BlockLogFormatter.php in BlockLogFormatter allows XSS in the partial blocks feature.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-bcea-x4a1-b7d9
Aliases:
CVE-2018-0503
GHSA-mhfv-9h99-jwg7
Mediawiki Improper Privilege Management Mediawiki 1.31 before 1.31.1, 1.30.1, 1.29.3 and 1.27.5 contains a flaw where contrary to the documentation, $wgRateLimits entry for 'user' overrides that for 'newbie'.
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
VCID-bewy-kfs2-6fc3
Aliases:
CVE-2021-44858
mediawiki: information disclosure
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-bh1q-uc3v-afgf
Aliases:
CVE-2023-36674
An issue was discovered in MediaWiki before 1.35.11, 1.36.x through 1.38.x before 1.38.7, 1.39.x before 1.39.4, and 1.40.x before 1.40.1. It is possible to bypass the Bad image list (aka badFile) by using the thumb parameter (aka Manualthumb) of the File syntax.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-ch4p-fdd8-kkcf
Aliases:
CVE-2021-44854
An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. The REST API publicly caches results from private wikis.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-ckvp-abay-jbbj
Aliases:
CVE-2019-19709
GHSA-pjv5-vv93-p648
Possible to circumvent title-blacklist MediaWiki through 1.33.1 allows attackers to bypass the Title_blacklist protection mechanism by starting with an arbitrary title, establishing a non-resolvable redirect for the associated page, and using redirect=1 in the action API when editing that page.
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
VCID-d7vh-6t1f-6fcz
Aliases:
CVE-2025-6590
1:1.39.12-1~deb12u1
Affected by 1 other vulnerability.
1:1.39.13-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-e3sx-rstd-dfhk
Aliases:
CVE-2019-12468
GHSA-wrhx-3pxr-6vgg
Wikimedia MediaWiki Incorrect Access Control vulnerability An Incorrect Access Control vulnerability was found in Wikimedia MediaWiki 1.27.0 through 1.32.1. Directly POSTing to Special:ChangeEmail would allow for bypassing re-authentication, allowing for potential account takeover.
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
VCID-e75u-66tu-kqcj
Aliases:
CVE-2025-3469
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Wikimedia Foundation MediaWiki. This vulnerability is associated with program files includes/htmlform/fields/HTMLMultiSelectField.Php. This issue affects MediaWiki: before 1.39.12, 1.42.6, 1.43.1.
1:1.39.12-1~deb12u1
Affected by 1 other vulnerability.
1:1.39.13-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-eabm-r6ua-nbcv
Aliases:
CVE-2022-31090
GHSA-25mq-v84q-4j7r
GMS-2022-2528
CURLOPT_HTTPAUTH option not cleared on change of origin ### Impact `Authorization` headers on requests are sensitive information. When using our Curl handler, it is possible to use the `CURLOPT_HTTPAUTH` option to specify an `Authorization` header. On making a request which responds with a redirect to a URI with a different origin, if we choose to follow it, we should remove the `CURLOPT_HTTPAUTH` and `CURLOPT_USERPWD` options before continuing, stopping curl from appending the `Authorization` header to the new request. Previously, we would only consider a change in host. Now, we consider any change in host, port or scheme to be a change in origin. ### Patches Affected Guzzle 7 users should upgrade to Guzzle 7.4.5 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.8 or 7.4.5. Note that a partial fix was implemented in Guzzle 7.4.2, where a change in host would trigger removal of the curl-added Authorization header, however this earlier fix did not cover change in scheme or change in port. ### Workarounds If you do not require or expect redirects to be followed, one should simply disable redirects all together. Alternatively, one can specify to use the Guzzle stream handler backend, rather than curl. ### References * [RFC9110 Section 15.4](https://www.rfc-editor.org/rfc/rfc9110.html#name-redirection-3xx) * [CVE-2022-27776](https://curl.se/docs/CVE-2022-27776.html) ### For more information If you have any questions or comments about this advisory, please get in touch with us in `#guzzle` on the [PHP HTTP Slack](https://php-http.slack.com/). Do not report additional security advisories in that public channel, however - please follow our [vulnerability reporting process](https://github.com/guzzle/guzzle/security/policy).
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-ehpz-k1zx-q7gg
Aliases:
CVE-2018-0505
GHSA-5c6w-f4w2-2grp
Mediawiki BotPassword can bypass CentralAuth's account lock Mediawiki 1.31 before 1.31.1, 1.30.1, 1.29.3 and 1.27.5 contains a flaw where BotPasswords can bypass CentralAuth's account lock
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
VCID-epav-z3qb-rbej
Aliases:
CVE-2021-44857
mediawiki: information disclosure and manipulation possible under specific conditions
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-ev4v-equp-q3c2
Aliases:
CVE-2025-6594
1:1.39.12-1~deb12u1
Affected by 1 other vulnerability.
1:1.39.13-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-f7sj-37hx-jufx
Aliases:
CVE-2025-6591
1:1.39.12-1~deb12u1
Affected by 1 other vulnerability.
1:1.39.13-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-fnqx-7yjs-93c4
Aliases:
CVE-2019-12474
GHSA-2qrr-c2gh-pr35
Wikimedia information leak vulnerability Wikimedia MediaWiki 1.23.0 through 1.32.1 has an information leak. Privileged API responses that include whether a recent change has been patrolled may be cached publicly. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
VCID-ghhr-695k-hqej
Aliases:
CVE-2017-8809
security update
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
VCID-gkzq-thjf-z7fa
Aliases:
CVE-2021-20270
GHSA-9w8r-397f-prfh
PYSEC-2021-140
An infinite loop in SMLLexer in Pygments versions 1.5 to 2.7.3 may lead to denial of service when performing syntax highlighting of a Standard ML (SML) source file, as demonstrated by input that only contains the "exception" keyword.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-h3ne-af56-xfa1
Aliases:
CVE-2018-0504
GHSA-hr8v-f4g2-p66f
Mediawiki information disclosure vulnerability Mediawiki 1.31 before 1.31.1, 1.30.1, 1.29.3 and 1.27.5 contains an information disclosure flaw in the Special:Redirect/logid
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
VCID-h853-1syx-g7he
Aliases:
CVE-2021-30458
GHSA-5pqx-77vf-85rw
Wikimedia Parsoid vulnerable to Cross-site Scripting (XSS) An issue was discovered in Wikimedia Parsoid before 0.11.1 and 0.12.x before 0.12.2. An attacker can send crafted wikitext that Utils/WTUtils.php will transform by using a <meta> tag, bypassing sanitization steps, and potentially allowing for XSS.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-hghy-83ke-23eu
Aliases:
CVE-2022-29248
GHSA-cwmx-hcrq-mhc3
Cross-domain cookie leakage in Guzzle ### Impact Previous version of Guzzle contain a vulnerability with the cookie middleware. The vulnerability is that it is not checked if the cookie domain equals the domain of the server which sets the cookie via the `Set-Cookie` header, allowing a malicious server to set cookies for unrelated domains. For example an attacker at `www.example.com` might set a session cookie for `api.example.net`, logging the Guzzle client into their account and retrieving private API requests from the security log of their account. Note that our cookie middleware is disabled by default, so most library consumers will not be affected by this issue. Only those who manually add the cookie middleware to the handler stack or construct the client with `['cookies' => true]` are affected. Moreover, those who do not use the same Guzzle client to call multiple domains and have disabled redirect forwarding are not affected by this vulnerability. ### Patches Affected Guzzle 7 users should upgrade to Guzzle 7.4.3 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.6 or 7.4.3. ### Workarounds If you do not need support for cookies, turn off the cookie middleware. It is already off by default, but if you have turned it on and no longer need it, turn it off. ### References * [RFC6265 Section 5.3](https://datatracker.ietf.org/doc/html/rfc6265#section-5.3) * [RFC9110 Section 15.4](https://www.rfc-editor.org/rfc/rfc9110.html#name-redirection-3xx) ### For more information If you have any questions or comments about this advisory, please get in touch with us in `#guzzle` on the [PHP HTTP Slack](https://php-http.slack.com/). Do not report additional security advisories in that public channel, however - please follow our [vulnerability reporting process](https://github.com/guzzle/guzzle/security/policy).
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-hp2f-gn21-gkce
Aliases:
CVE-2022-28203
A denial-of-service issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. When many files exist, requesting Special:NewFiles with actor as a condition can result in a very long running query.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-hxv2-v9z1-3qh8
Aliases:
CVE-2022-31091
GHSA-q559-8m2m-g699
GMS-2022-2529
Change in port should be considered a change in origin ### Impact `Authorization` and `Cookie` headers on requests are sensitive information. On making a request which responds with a redirect to a URI with a different port, if we choose to follow it, we should remove the `Authorization` and `Cookie` headers from the request, before containing. Previously, we would only consider a change in host or scheme downgrade. Now, we consider any change in host, port or scheme to be a change in origin. ### Patches Affected Guzzle 7 users should upgrade to Guzzle 7.4.5 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.8 or 7.4.5. ### Workarounds An alternative approach would be to use your own redirect middleware, rather than ours, if you are unable to upgrade. If you do not require or expect redirects to be followed, one should simply disable redirects all together. ### References * [RFC9110 Section 15.4](https://www.rfc-editor.org/rfc/rfc9110.html#name-redirection-3xx) * [CVE-2022-27776](https://curl.se/docs/CVE-2022-27776.html) ### For more information If you have any questions or comments about this advisory, please get in touch with us in `#guzzle` on the [PHP HTTP Slack](https://php-http.slack.com/). Do not report additional security advisories in that public channel, however please follow our [vulnerability reporting process](https://github.com/guzzle/guzzle/security/policy).
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-j741-kstk-pqgn
Aliases:
CVE-2020-25815
GHSA-2f58-vf6g-6p8x
MediaWiki Cross-site Scripting (XSS) vulnerability An issue was discovered in MediaWiki 1.32.x through 1.34.x before 1.34.4. LogEventList::getFiltersDesc is insecurely using message text to build options names for an HTML multi-select field. The relevant code should use escaped() instead of text().
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-j919-vgae-yqew
Aliases:
CVE-2021-30152
mediawiki: action=protect lets users with 'protect' permission protect to higher protection level
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-jxy5-a4h3-cbej
Aliases:
CVE-2019-12471
GHSA-2rm7-xxx8-35jh
MediaWiki Cross-site Scripting (XSS) Wikimedia MediaWiki 1.30.0 through 1.32.1 has XSS. Loading user JavaScript from a non-existent account allows anyone to create the account, and perform XSS on users loading that script. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
VCID-krs8-9ssu-rye5
Aliases:
CVE-2020-35478
mediawiki: potential XSS via MediaWiki:blanknamespace outputting Block Logs
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-kx4b-gpc1-aqa8
Aliases:
CVE-2025-6593
1:1.39.12-1~deb12u1
Affected by 1 other vulnerability.
1:1.39.13-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-m44t-5z4c-juej
Aliases:
CVE-2021-41798
mediawiki: Cross-site scripting (XSS) in Special:Search
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-mq2b-kt76-yqes
Aliases:
CVE-2020-10960
GHSA-pfm2-mqwj-ggm5
MediaWiki makeCollapsible allows applying event handler to any CSS selector In MediaWiki before 1.34.1, users can add various Cascading Style Sheets (CSS) classes (which can affect what content is shown or hidden in the user interface) to arbitrary DOM nodes via HTML content within a MediaWiki page. This occurs because jquery.makeCollapsible allows applying an event handler to any Cascading Style Sheets (CSS) selector. There is no known way to exploit this for cross-site scripting (XSS).
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
VCID-mz2m-vq2z-aygk
Aliases:
CVE-2020-35480
mediawiki: divergent behavior for contributions and user pages of hidden users and missing users
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-mzk6-mer6-nkbr
Aliases:
CVE-2017-8815
security update
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
VCID-ne53-wqz4-83f2
Aliases:
CVE-2017-8808
security update
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
VCID-neqa-12se-9uab
Aliases:
CVE-2019-11358
GHSA-6c3j-c64m-qhgq
Modification of Assumed-Immutable Data (MAID) Prototype pollution attack through jQuery $.extend
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
VCID-nu2f-76a5-nucp
Aliases:
CVE-2025-32072
Improper Encoding or Escaping of Output vulnerability in The Wikimedia Foundation Mediawiki Core - Feed Utils allows WebView Injection.This issue affects Mediawiki Core - Feed Utils: from 1.39 through 1.43.
1:1.39.12-1~deb12u1
Affected by 1 other vulnerability.
1:1.39.13-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-nvmk-rsyq-43fn
Aliases:
CVE-2021-30157
mediawiki: XSS due to unescaped messages used in HTML on ChangesList pages
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-p8gc-bk7w-1khy
Aliases:
CVE-2020-25814
GHSA-4vr7-m8p8-434h
MediaWiki Cross-site Scripting (XSS) vulnerability In MediaWiki before 1.31.9 and 1.32.x through 1.34.x before 1.34.3, XSS related to jQuery can occur. The attacker creates a message with [javascript:payload xss] and turns it into a jQuery object with mw.message().parse(). The expected result is that the jQuery object does not contain an <a> tag (or it does not have a href attribute, or it's empty, etc.). The actual result is that the object contains an <a href ="javascript... that executes when clicked.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-p93c-damj-kbec
Aliases:
CVE-2021-27291
GHSA-pq64-v7f5-gqh8
PYSEC-2021-141
In pygments 1.1+, fixed in 2.7.4, the lexers used to parse programming languages rely heavily on regular expressions. Some of the regular expressions have exponential or cubic worst-case complexity and are vulnerable to ReDoS. By crafting malicious input, an attacker can cause a denial of service.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-pe96-2tca-bqgu
Aliases:
CVE-2020-35479
mediawiki: potential XSS via the month messages such as MediaWiki:january through MediaWiki:december outputting Block Logs
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-pgv1-bdcx-2ug6
Aliases:
CVE-2022-41767
An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3. When changes made by an IP address are reassigned to a user (using reassignEdits.php), the changes will still be attributed to the IP address on Special:Contributions when doing a range lookup.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-pj3h-4tp6-ykhk
Aliases:
CVE-2020-25812
GHSA-rj9p-8jxj-2ch4
MediaWiki Cross-site Scripting (XSS) vulnerability An issue was discovered in MediaWiki 1.34.x before 1.34.3. On Special:Contributions, the NS filter uses unescaped messages as keys in the option key for an HTMLForm specifier. This is vulnerable to a mild XSS if one of those messages is changed to include raw HTML.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-prsf-anz2-qkha
Aliases:
CVE-2019-12466
GHSA-27fw-r78j-h898
Wikimedia MediaWiki allows CSRF Wikimedia MediaWiki through 1.32.1 allows CSRF in logout feature.
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
VCID-q39u-5mhh-sfaj
Aliases:
CVE-2019-12473
GHSA-33xw-x3pr-rvqj
Wikimedia Potential DOS due to slow WatchedItemStore::countVisitingWatchersMultiple Wikimedia MediaWiki 1.27.0 through 1.32.1 might allow DoS. Passing invalid titles to the API could cause a DoS by querying the entire watchlist table. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
VCID-qp7a-rnx9-muey
Aliases:
CVE-2024-34506
An issue was discovered in includes/specials/SpecialMovePage.php in MediaWiki before 1.39.7, 1.40.x before 1.40.3, and 1.41.x before 1.41.1. If a user with the necessary rights to move the page opens Special:MovePage for a page with tens of thousands of subpages, then the page will exceed the maximum request time, leading to a denial of service.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-r952-dxkq-vbdy
Aliases:
CVE-2025-6926
Improper Authentication vulnerability in Wikimedia Foundation Mediawiki - CentralAuth Extension allows : Bypass Authentication.This issue affects Mediawiki - CentralAuth Extension: from 1.39.X before 1.39.13, from 1.42.X before 1.42.7, from 1.43.X before 1.43.2.
1:1.39.12-1~deb12u1
Affected by 1 other vulnerability.
VCID-rd8y-cyj3-sqau
Aliases:
CVE-2021-45038
mediawiki: information disclosure
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-s3j4-6zrg-nbc4
Aliases:
CVE-2022-31042
GHSA-f2wf-25xc-69c9
Failure to strip the Cookie header on change in host or HTTP downgrade ### Impact `Cookie` headers on requests are sensitive information. On making a request using the `https` scheme to a server which responds with a redirect to a URI with the `http` scheme, or on making a request to a server which responds with a redirect to a a URI to a different host, we should not forward the `Cookie` header on. Prior to this fix, only cookies that were managed by our cookie middleware would be safely removed, and any `Cookie` header manually added to the initial request would not be stripped. We now always strip it, and allow the cookie middleware to re-add any cookies that it deems should be there. ### Patches Affected Guzzle 7 users should upgrade to Guzzle 7.4.4 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.7 or 7.4.4. ### Workarounds An alternative approach would be to use your own redirect middleware, rather than ours, if you are unable to upgrade. If you do not require or expect redirects to be followed, one should simply disable redirects all together. ### References * [RFC9110 Section 15.4](https://www.rfc-editor.org/rfc/rfc9110.html#name-redirection-3xx) ### For more information If you have any questions or comments about this advisory, please get in touch with us in `#guzzle` on the [PHP HTTP Slack](https://php-http.slack.com/). Do not report additional security advisories in that public channel, however - please follow our [vulnerability reporting process](https://github.com/guzzle/guzzle/security/policy).
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-s7wy-djqx-zqb3
Aliases:
CVE-2019-16738
GHSA-7hwr-f745-5rwq
MediaWiki information disclosure In MediaWiki through 1.33.0, Special:Redirect allows information disclosure of suppressed usernames via a User ID Lookup.
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
VCID-sfnb-39u7-cbap
Aliases:
CVE-2020-25813
GHSA-c4rj-wrmq-52rj
MediaWiki Special:UserRights exposes the existence of hidden users In MediaWiki before 1.31.9 and 1.32.x through 1.34.x before 1.34.3, Special:UserRights exposes the existence of hidden users.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-sh4s-g6hc-vbhf
Aliases:
CVE-2021-30159
mediawiki: users can bypass intended restrictions on deleting pages in certain "fast double move" situations
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-sjw2-6ht6-6bdm
Aliases:
CVE-2017-8811
security update
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
VCID-sk2r-zb1q-mygn
Aliases:
CVE-2023-51704
mediawiki: group-.*-member messages are not properly escaped on Special:log/rights
1:1.39.12-1~deb12u1
Affected by 1 other vulnerability.
1:1.39.13-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-tbk5-k2e8-8kay
Aliases:
CVE-2020-35477
mediawiki: unable to change visibility of log entries when MediaWiki:Mainpage uses Special:MyLanguage
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-tgh8-se9x-53cv
Aliases:
CVE-2022-34911
mediawiki: Cross-site Scripting
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-tqsa-cpsf-gyee
Aliases:
CVE-2022-31043
GHSA-w248-ffj2-4v5q
Fix failure to strip Authorization header on HTTP downgrade ### Impact `Authorization` headers on requests are sensitive information. On making a request using the `https` scheme to a server which responds with a redirect to a URI with the `http` scheme, we should not forward the `Authorization` header on. This is much the same as to how we don't forward on the header if the host changes. Prior to this fix, `https` to `http` downgrades did not result in the `Authorization` header being removed, only changes to the host. ### Patches Affected Guzzle 7 users should upgrade to Guzzle 7.4.4 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.7 or 7.4.4. ### Workarounds An alternative approach would be to use your own redirect middleware, rather than ours, if you are unable to upgrade. If you do not require or expect redirects to be followed, one should simply disable redirects all together. ### References * [RFC9110 Section 15.4](https://www.rfc-editor.org/rfc/rfc9110.html#name-redirection-3xx) ### For more information If you have any questions or comments about this advisory, please get in touch with us in `#guzzle` on the [PHP HTTP Slack](https://php-http.slack.com/). Do not report additional security advisories in that public channel, however - please follow our [vulnerability reporting process](https://github.com/guzzle/guzzle/security/policy).
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-tt4v-8w1b-8bfy
Aliases:
CVE-2022-28202
mediawiki: xss due to incorrect escaping
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-txrx-5js8-eybm
Aliases:
CVE-2021-30155
mediawiki: ContentModelChange does not check if a user has correct permissions to create and set the content model of a nonexistent page
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-u3rd-a1y3-eygq
Aliases:
CVE-2022-34912
mediawiki: Username not escaped in the contributions-title message
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-ue85-5gy8-2bdw
Aliases:
CVE-2025-6597
1:1.39.12-1~deb12u1
Affected by 1 other vulnerability.
1:1.39.13-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-ux7m-sv8j-ybeq
Aliases:
CVE-2020-25827
GHSA-rqvj-fc2x-99q6
OATHAuth extension in MediaWiki is not implementing rate limit An issue was discovered in the OATHAuth extension in MediaWiki before 1.31.9 and 1.32.x through 1.34.x before 1.34.3. For Wikis using OATHAuth on a farm/cluster (such as via CentralAuth), rate limiting of OATH tokens is only done on a single site level. Thus, multiple requests can be made across many wikis/sites concurrently.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-vr8g-6fet-q7ag
Aliases:
CVE-2020-17367
Firejail through 0.9.62 does not honor the -- end-of-options indicator after the --output option, which may lead to command injection.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
VCID-w8h5-th3q-yffz
Aliases:
CVE-2021-30154
mediawiki: XSS due to unescaped messages used in HTML on Special:NewFiles
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-whsr-x65a-qbfd
Aliases:
CVE-2022-28201
An issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. Users with the editinterface permission can trigger infinite recursion, because a bare local interwiki is mishandled for the mainpage message.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-wsb2-mw64-q3e3
Aliases:
CVE-2019-12470
GHSA-733q-m38x-q7cc
Wikimedia MediaWik exposed suppressed log in RevisionDelete page Wikimedia MediaWiki through 1.32.1 has Incorrect Access Control. Suppressed log in RevisionDelete page is exposed. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
1:1.27.7-1~deb9u3
Affected by 87 other vulnerabilities.
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
VCID-x318-4ypf-cue6
Aliases:
CVE-2020-35474
mediawiki: message recentchanges-legend-watchlistexpiry can contain raw html
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-xcxk-97jc-dyer
Aliases:
CVE-2021-30158
mediawiki: blocked users are unable to use Special:ResetTokens
1:1.31.16-1+deb10u2
Affected by 68 other vulnerabilities.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-yjgw-hrsr-q3bz
Aliases:
CVE-2025-32699
Vulnerability in Wikimedia Foundation MediaWiki, Wikimedia Foundation Parsoid.This issue affects MediaWiki: before 1.39.12, 1.42.6, 1.43.1; Parsoid: before 0.16.5, 0.19.2, 0.20.2.
1:1.39.12-1~deb12u1
Affected by 1 other vulnerability.
1:1.39.13-1~deb12u1
Affected by 0 other vulnerabilities.
VCID-z4gr-zsn8-cfcz
Aliases:
CVE-2021-44855
An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. There is Blind Stored XSS via a URL to the Upload Image feature.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-zccp-k413-2yhy
Aliases:
CVE-2022-47927
An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. When installing with a pre-existing data directory that has weak permissions, the SQLite files are created with file mode 0644, i.e., world readable to local users. These files include credentials data.
1:1.35.13-1+deb11u2
Affected by 14 other vulnerabilities.
VCID-zzg3-w43c-bybp
Aliases:
CVE-2025-32696
Improper Preservation of Permissions vulnerability in Wikimedia Foundation MediaWiki. This vulnerability is associated with program files includes/actions/RevertAction.Php, includes/api/ApiFileRevert.Php. This issue affects MediaWiki: before 1.39.12, 1.42.6, 1.43.1.
1:1.39.12-1~deb12u1
Affected by 1 other vulnerability.
1:1.39.13-1~deb12u1
Affected by 0 other vulnerabilities.
Vulnerabilities fixed by this package (34)
Vulnerability Summary Aliases
VCID-1yp1-bepf-5faq CVE-2015-8005
VCID-3313-8mhw-2bep CVE-2015-8624
VCID-4jsn-191p-sudj CVE-2015-8628
VCID-548a-grj3-63es Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw, allowing a sysops to undelete pages, although the page is protected against it. CVE-2017-0369
VCID-74zz-bbu2-47ep Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 has a flaw where Special:UserLogin?returnto=interwiki:foo will redirect to external sites. CVE-2017-0363
VCID-7u71-tm3m-nyc7 CVE-2015-6727
VCID-9249-qqvg-wfas Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a XSS vulnerability in SearchHighlighter::highlightText() with non-default configurations. CVE-2017-0365
VCID-awtm-qk3j-9bct CVE-2016-6336
VCID-bsqh-7xau-wffa CVE-2015-8623
VCID-cabd-dy1j-87ht CVE-2016-6335
VCID-cyux-8ubr-t3a6 Parameters injection in the SyntaxHighlight extension of Mediawiki before 1.23.16, 1.27.3 and 1.28.2 might result in multiple vulnerabilities. CVE-2017-0372
VCID-dc82-m2kv-2be8 mediawiki: remote information disclosure CVE-2017-0371
VCID-e953-dtjf-qqhg CVE-2015-8002
VCID-e98c-n7tb-97a4 Mediawiki before 1.28.1 / 1.27.2 contains an unsafe use of temporary directory, where having LocalisationCache directory default to system tmp directory is insecure. CVE-2017-0367
VCID-es23-qnv1-9fac Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw making rawHTML mode apply to system messages. CVE-2017-0368
VCID-fmj1-tx5x-rkcg CVE-2016-6334
VCID-g1us-zbbj-yfd1 CVE-2015-8001
VCID-gpat-g6t4-wbfj CVE-2015-8003
VCID-je8w-srmk-nyav Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw allowing to evade SVG filter using default attribute values in DTD declaration. CVE-2017-0366
VCID-m4bm-2nhv-dybb Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains an information disclosure flaw, where the api.log might contain passwords in plaintext. CVE-2017-0361
VCID-n89u-gqsa-7yfd CVE-2015-8627
VCID-neg4-94hq-h7b9 CVE-2015-8622
VCID-nhrf-5zxk-tbcf Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw where Special:Search allows redirects to any interwiki link. CVE-2017-0364
VCID-qrku-fh4v-gqbp Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw where the "Mark all pages visited" on the watchlist does not require a CSRF token. CVE-2017-0362
VCID-s7uk-snt1-87a2 CVE-2016-6332
VCID-ud7z-v163-cqfr CVE-2016-6333
VCID-uu6j-chc5-cyhd CVE-2015-6728
VCID-uztn-ydwz-z7ca CVE-2015-8004
VCID-wsxz-5g14-gufx CVE-2015-8626
VCID-y3mp-qqmt-b3ev CVE-2016-6331
VCID-y6te-nzmm-vbaf CVE-2013-7444
VCID-yaj9-k1rf-akfe CVE-2015-6730
VCID-ytmx-f4ck-fqf7 CVE-2016-6337
VCID-z41j-96vk-qkdh Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw were Spam blacklist is ineffective on encoded URLs inside file inclusion syntax's link parameter. CVE-2017-0370

Date Actor Action Vulnerability Source VulnerableCode Version
2025-08-01T20:16:25.274047+00:00 Debian Oval Importer Affected by VCID-bcea-x4a1-b7d9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:54:52.943527+00:00 Debian Oval Importer Fixing VCID-es23-qnv1-9fac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:49:35.721678+00:00 Debian Oval Importer Affected by VCID-r952-dxkq-vbdy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:39:07.241637+00:00 Debian Oval Importer Affected by VCID-64zq-vmwp-hfge https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:30:14.964519+00:00 Debian Oval Importer Affected by VCID-3dae-ke7b-dkh4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:29:22.941530+00:00 Debian Oval Importer Fixing VCID-3313-8mhw-2bep https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:25:32.150219+00:00 Debian Oval Importer Affected by VCID-ghhr-695k-hqej https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:25:16.813998+00:00 Debian Oval Importer Affected by VCID-sh4s-g6hc-vbhf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:09:18.426774+00:00 Debian Oval Importer Fixing VCID-gpat-g6t4-wbfj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:05:24.539875+00:00 Debian Oval Importer Affected by VCID-m44t-5z4c-juej https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:01:01.693958+00:00 Debian Oval Importer Fixing VCID-z41j-96vk-qkdh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:00:06.644589+00:00 Debian Oval Importer Affected by VCID-h853-1syx-g7he https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:49:35.366697+00:00 Debian Oval Importer Affected by VCID-p8gc-bk7w-1khy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:44:11.956619+00:00 Debian Oval Importer Fixing VCID-e98c-n7tb-97a4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:42:04.401912+00:00 Debian Oval Importer Affected by VCID-pj3h-4tp6-ykhk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:19:22.450330+00:00 Debian Oval Importer Fixing VCID-uztn-ydwz-z7ca https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:13:33.514308+00:00 Debian Oval Importer Affected by VCID-rd8y-cyj3-sqau https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:12:58.630174+00:00 Debian Oval Importer Fixing VCID-9249-qqvg-wfas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:12:01.045379+00:00 Debian Oval Importer Affected by VCID-7x1v-fbsz-jfbr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:10:47.291915+00:00 Debian Oval Importer Fixing VCID-neg4-94hq-h7b9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:59:08.196922+00:00 Debian Oval Importer Affected by VCID-j919-vgae-yqew https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:59:00.260159+00:00 Debian Oval Importer Affected by VCID-zccp-k413-2yhy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:52:55.959860+00:00 Debian Oval Importer Affected by VCID-tqsa-cpsf-gyee https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:48:30.622888+00:00 Debian Oval Importer Affected by VCID-p93c-damj-kbec https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:46:00.089680+00:00 Debian Oval Importer Affected by VCID-u3rd-a1y3-eygq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:45:09.024001+00:00 Debian Oval Importer Affected by VCID-xcxk-97jc-dyer https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:44:56.469528+00:00 Debian Oval Importer Affected by VCID-s3j4-6zrg-nbc4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:42:45.230156+00:00 Debian Oval Importer Affected by VCID-ev4v-equp-q3c2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:38:48.391006+00:00 Debian Oval Importer Affected by VCID-6mzr-p5f8-3qd1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:30:23.601300+00:00 Debian Oval Importer Fixing VCID-m4bm-2nhv-dybb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:17:36.571987+00:00 Debian Oval Importer Affected by VCID-1kpb-6pyc-byb4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:51:27.229331+00:00 Debian Oval Importer Fixing VCID-fmj1-tx5x-rkcg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:51:14.422878+00:00 Debian Oval Importer Affected by VCID-x318-4ypf-cue6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:44:51.379455+00:00 Debian Oval Importer Fixing VCID-cabd-dy1j-87ht https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:43:05.409843+00:00 Debian Oval Importer Affected by VCID-s7wy-djqx-zqb3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:40:38.169629+00:00 Debian Oval Importer Fixing VCID-n89u-gqsa-7yfd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:40:07.525958+00:00 Debian Oval Importer Affected by VCID-zzg3-w43c-bybp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:37:21.237568+00:00 Debian Oval Importer Affected by VCID-5skd-1vkg-uuhh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:26:56.921623+00:00 Debian Oval Importer Affected by VCID-sfnb-39u7-cbap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:15:52.710601+00:00 Debian Oval Importer Affected by VCID-b6d9-um1e-cbdv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:10:13.572337+00:00 Debian Oval Importer Affected by VCID-gkzq-thjf-z7fa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:09:20.588591+00:00 Debian Oval Importer Fixing VCID-qrku-fh4v-gqbp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:07:24.958139+00:00 Debian Oval Importer Fixing VCID-yaj9-k1rf-akfe https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:07:05.277257+00:00 Debian Oval Importer Fixing VCID-1yp1-bepf-5faq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:04:52.498054+00:00 Debian Oval Importer Fixing VCID-dc82-m2kv-2be8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:48:28.058610+00:00 Debian Oval Importer Affected by VCID-ne53-wqz4-83f2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:46:48.586040+00:00 Debian Oval Importer Affected by VCID-3tnx-tb4s-zyfk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:46:35.964700+00:00 Debian Oval Importer Affected by VCID-kx4b-gpc1-aqa8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:36:54.256668+00:00 Debian Oval Importer Affected by VCID-6p71-qy3c-gudn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:33:07.165184+00:00 Debian Oval Importer Affected by VCID-9ejm-72ax-skgw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:32:45.547943+00:00 Debian Oval Importer Fixing VCID-ytmx-f4ck-fqf7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:27:22.485168+00:00 Debian Oval Importer Affected by VCID-hghy-83ke-23eu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:18:04.285385+00:00 Debian Oval Importer Fixing VCID-awtm-qk3j-9bct https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:14:30.490837+00:00 Debian Oval Importer Affected by VCID-txrx-5js8-eybm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:13:44.128758+00:00 Debian Oval Importer Fixing VCID-y3mp-qqmt-b3ev https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:04:24.328872+00:00 Debian Oval Importer Affected by VCID-ckvp-abay-jbbj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:59:22.566152+00:00 Debian Oval Importer Affected by VCID-5buj-b91g-3fd8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:53:33.905183+00:00 Debian Oval Importer Affected by VCID-3w12-rj24-uqds https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:51:45.542440+00:00 Debian Oval Importer Affected by VCID-855f-2pne-gycx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:50:50.441565+00:00 Debian Oval Importer Affected by VCID-5h3b-9bc1-e7bn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:50:47.648462+00:00 Debian Oval Importer Affected by VCID-sk2r-zb1q-mygn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:48:33.340373+00:00 Debian Oval Importer Fixing VCID-s7uk-snt1-87a2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:41:42.098691+00:00 Debian Oval Importer Affected by VCID-q39u-5mhh-sfaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:36:50.908900+00:00 Debian Oval Importer Affected by VCID-mzk6-mer6-nkbr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:35:35.387352+00:00 Debian Oval Importer Fixing VCID-cyux-8ubr-t3a6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:32:11.333316+00:00 Debian Oval Importer Affected by VCID-pgv1-bdcx-2ug6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:19:52.619975+00:00 Debian Oval Importer Affected by VCID-ux7m-sv8j-ybeq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:19:04.128974+00:00 Debian Oval Importer Fixing VCID-wsxz-5g14-gufx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:18:15.433447+00:00 Debian Oval Importer Affected by VCID-pe96-2tca-bqgu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:17:42.015991+00:00 Debian Oval Importer Affected by VCID-epav-z3qb-rbej https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:16:21.137015+00:00 Debian Oval Importer Affected by VCID-jxy5-a4h3-cbej https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:15:36.146622+00:00 Debian Oval Importer Affected by VCID-88kx-jwnb-gyek https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:13:57.570509+00:00 Debian Oval Importer Affected by VCID-bewy-kfs2-6fc3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:07:10.107499+00:00 Debian Oval Importer Fixing VCID-4jsn-191p-sudj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:06:37.536416+00:00 Debian Oval Importer Affected by VCID-e75u-66tu-kqcj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:05:06.810387+00:00 Debian Oval Importer Affected by VCID-nvmk-rsyq-43fn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:04:41.130133+00:00 Debian Oval Importer Affected by VCID-tgh8-se9x-53cv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:03:20.078424+00:00 Debian Oval Importer Affected by VCID-13vu-q5g8-43e3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:00:22.391249+00:00 Debian Oval Importer Affected by VCID-tbk5-k2e8-8kay https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:00:03.904336+00:00 Debian Oval Importer Affected by VCID-sjw2-6ht6-6bdm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:59:02.538495+00:00 Debian Oval Importer Fixing VCID-y6te-nzmm-vbaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:57:05.042381+00:00 Debian Oval Importer Affected by VCID-yjgw-hrsr-q3bz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:55:20.622836+00:00 Debian Oval Importer Fixing VCID-e953-dtjf-qqhg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:50:03.181489+00:00 Debian Oval Importer Affected by VCID-j741-kstk-pqgn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:44:00.551110+00:00 Debian Oval Importer Affected by VCID-ch4p-fdd8-kkcf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:41:54.160353+00:00 Debian Oval Importer Affected by VCID-2nan-sz96-1fhq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:36:16.746592+00:00 Debian Oval Importer Affected by VCID-bh1q-uc3v-afgf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:28:51.238275+00:00 Debian Oval Importer Fixing VCID-je8w-srmk-nyav https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:28:46.115905+00:00 Debian Oval Importer Fixing VCID-nhrf-5zxk-tbcf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:26:39.712302+00:00 Debian Oval Importer Affected by VCID-93d7-4h9f-8fga https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:24:51.177177+00:00 Debian Oval Importer Affected by VCID-prsf-anz2-qkha https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:24:00.322486+00:00 Debian Oval Importer Affected by VCID-wsb2-mw64-q3e3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:19:56.980331+00:00 Debian Oval Importer Affected by VCID-ags3-2tv9-mqh8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:19:14.175615+00:00 Debian Oval Importer Affected by VCID-a7ku-2v19-dkdf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:15:40.038266+00:00 Debian Oval Importer Affected by VCID-neqa-12se-9uab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:14:48.445250+00:00 Debian Oval Importer Affected by VCID-7cfn-d6k8-43g5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:14:30.642586+00:00 Debian Oval Importer Affected by VCID-mq2b-kt76-yqes https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:10:40.551481+00:00 Debian Oval Importer Fixing VCID-548a-grj3-63es https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:07:23.523150+00:00 Debian Oval Importer Fixing VCID-bsqh-7xau-wffa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:06:02.215933+00:00 Debian Oval Importer Affected by VCID-whsr-x65a-qbfd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:04:05.055494+00:00 Debian Oval Importer Affected by VCID-z4gr-zsn8-cfcz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:03:59.175606+00:00 Debian Oval Importer Affected by VCID-8wcd-js6w-hyf5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:01:56.916576+00:00 Debian Oval Importer Affected by VCID-6aqu-4zcv-jfdx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:58:10.970968+00:00 Debian Oval Importer Affected by VCID-15pn-z816-zbb6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:56:49.707128+00:00 Debian Oval Importer Affected by VCID-ehpz-k1zx-q7gg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:49:57.181126+00:00 Debian Oval Importer Affected by VCID-f7sj-37hx-jufx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:45:30.008618+00:00 Debian Oval Importer Affected by VCID-e3sx-rstd-dfhk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:45:13.173893+00:00 Debian Oval Importer Fixing VCID-74zz-bbu2-47ep https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:43:03.361588+00:00 Debian Oval Importer Affected by VCID-w8h5-th3q-yffz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:41:25.511639+00:00 Debian Oval Importer Affected by VCID-eabm-r6ua-nbcv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:40:41.260992+00:00 Debian Oval Importer Fixing VCID-g1us-zbbj-yfd1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:39:37.305541+00:00 Debian Oval Importer Affected by VCID-fnqx-7yjs-93c4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:31:37.875805+00:00 Debian Oval Importer Affected by VCID-tt4v-8w1b-8bfy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:30:12.699397+00:00 Debian Oval Importer Affected by VCID-qp7a-rnx9-muey https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:29:56.845034+00:00 Debian Oval Importer Affected by VCID-ue85-5gy8-2bdw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:27:03.340760+00:00 Debian Oval Importer Affected by VCID-1f2h-hvvd-g7dg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:23:39.296572+00:00 Debian Oval Importer Affected by VCID-hxv2-v9z1-3qh8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:17:58.503167+00:00 Debian Oval Importer Affected by VCID-h3ne-af56-xfa1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:08:32.717350+00:00 Debian Oval Importer Affected by VCID-d7vh-6t1f-6fcz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:06:03.175699+00:00 Debian Oval Importer Affected by VCID-hp2f-gn21-gkce https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:58:22.540316+00:00 Debian Oval Importer Affected by VCID-nu2f-76a5-nucp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:53:01.919991+00:00 Debian Oval Importer Affected by VCID-krs8-9ssu-rye5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:51:07.923831+00:00 Debian Oval Importer Fixing VCID-uu6j-chc5-cyhd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:50:28.969936+00:00 Debian Oval Importer Affected by VCID-mz2m-vq2z-aygk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:48:23.642236+00:00 Debian Oval Importer Fixing VCID-7u71-tm3m-nyc7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:48:20.751440+00:00 Debian Oval Importer Fixing VCID-ud7z-v163-cqfr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:46:59.486475+00:00 Debian Oval Importer Affected by VCID-p93c-damj-kbec https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:43:24.014835+00:00 Debian Oval Importer Affected by VCID-tbk5-k2e8-8kay https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:42:22.206118+00:00 Debian Oval Importer Affected by VCID-1kpb-6pyc-byb4 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:41:58.754944+00:00 Debian Oval Importer Affected by VCID-mz2m-vq2z-aygk https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:41:28.825309+00:00 Debian Oval Importer Affected by VCID-amhq-f69a-cqcp https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:41:18.805713+00:00 Debian Oval Importer Affected by VCID-sfnb-39u7-cbap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:39:04.928708+00:00 Debian Oval Importer Affected by VCID-855f-2pne-gycx https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:38:50.347087+00:00 Debian Oval Importer Affected by VCID-64zq-vmwp-hfge https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:38:11.625392+00:00 Debian Oval Importer Affected by VCID-ckvp-abay-jbbj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:38:10.905453+00:00 Debian Oval Importer Affected by VCID-nvmk-rsyq-43fn https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:34:36.604642+00:00 Debian Oval Importer Affected by VCID-w8h5-th3q-yffz https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:31:41.091307+00:00 Debian Oval Importer Affected by VCID-pe96-2tca-bqgu https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:30:48.166896+00:00 Debian Oval Importer Affected by VCID-gkzq-thjf-z7fa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:29:21.258391+00:00 Debian Oval Importer Affected by VCID-sh4s-g6hc-vbhf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:29:11.011081+00:00 Debian Oval Importer Affected by VCID-j919-vgae-yqew https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:28:20.074660+00:00 Debian Oval Importer Affected by VCID-p8gc-bk7w-1khy https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:27:31.836957+00:00 Debian Oval Importer Affected by VCID-xcxk-97jc-dyer https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:26:59.322070+00:00 Debian Oval Importer Affected by VCID-txrx-5js8-eybm https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:26:07.352051+00:00 Debian Oval Importer Affected by VCID-s7wy-djqx-zqb3 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:23:35.227048+00:00 Debian Oval Importer Affected by VCID-vr8g-6fet-q7ag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:23:33.736362+00:00 Debian Oval Importer Affected by VCID-13vu-q5g8-43e3 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:23:29.004907+00:00 Debian Oval Importer Affected by VCID-ux7m-sv8j-ybeq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:20:31.302243+00:00 Debian Oval Importer Affected by VCID-7x1v-fbsz-jfbr https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:18:42.106569+00:00 Debian Oval Importer Affected by VCID-m44t-5z4c-juej https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:17:00.592851+00:00 Debian Oval Importer Affected by VCID-pj3h-4tp6-ykhk https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:15:16.906335+00:00 Debian Oval Importer Affected by VCID-mq2b-kt76-yqes https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:14:06.844979+00:00 Debian Oval Importer Affected by VCID-3dae-ke7b-dkh4 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:12:25.727236+00:00 Debian Oval Importer Affected by VCID-ags3-2tv9-mqh8 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:08:26.635832+00:00 Debian Oval Importer Affected by VCID-a7ku-2v19-dkdf https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T11:05:34.099808+00:00 Debian Oval Importer Affected by VCID-neqa-12se-9uab https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T11:05:24.518692+00:00 Debian Oval Importer Affected by VCID-h3ne-af56-xfa1 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T11:04:24.862866+00:00 Debian Oval Importer Affected by VCID-8wcd-js6w-hyf5 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T11:00:44.940399+00:00 Debian Oval Importer Affected by VCID-q39u-5mhh-sfaj https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:59:59.372276+00:00 Debian Oval Importer Affected by VCID-jxy5-a4h3-cbej https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:58:39.721504+00:00 Debian Oval Importer Affected by VCID-mzk6-mer6-nkbr https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:55:17.788188+00:00 Debian Oval Importer Affected by VCID-ckvp-abay-jbbj https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:48:54.775396+00:00 Debian Oval Importer Affected by VCID-s7wy-djqx-zqb3 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:47:54.135053+00:00 Debian Oval Importer Affected by VCID-5h3b-9bc1-e7bn https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:46:43.084477+00:00 Debian Oval Importer Affected by VCID-wsb2-mw64-q3e3 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:44:35.613770+00:00 Debian Oval Importer Affected by VCID-fnqx-7yjs-93c4 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:44:02.234472+00:00 Debian Oval Importer Affected by VCID-ehpz-k1zx-q7gg https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:43:44.938674+00:00 Debian Oval Importer Affected by VCID-ne53-wqz4-83f2 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:43:11.444829+00:00 Debian Oval Importer Affected by VCID-sjw2-6ht6-6bdm https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:43:04.687933+00:00 Debian Oval Importer Affected by VCID-prsf-anz2-qkha https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:42:30.519891+00:00 Debian Oval Importer Affected by VCID-e3sx-rstd-dfhk https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:40:24.384824+00:00 Debian Oval Importer Affected by VCID-ghhr-695k-hqej https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:39:30.828423+00:00 Debian Oval Importer Affected by VCID-6p71-qy3c-gudn https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:38:50.969673+00:00 Debian Oval Importer Affected by VCID-88kx-jwnb-gyek https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:36:24.714764+00:00 Debian Oval Importer Affected by VCID-bcea-x4a1-b7d9 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:35:32.342325+00:00 Debian Oval Importer Affected by VCID-5skd-1vkg-uuhh https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0