Search for packages
Package details: pkg:deb/debian/openjdk-11@11.0.22%2B7-2
purl pkg:deb/debian/openjdk-11@11.0.22%2B7-2
Next non-vulnerable version 11.0.28~3ea-1
Latest non-vulnerable version 11.0.28~3ea-1
Risk 3.4
Vulnerabilities affecting this package (16)
Vulnerability Summary Fixed by
VCID-1auf-5ypk-aaad
Aliases:
CVE-2024-21140
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).
11.0.24+8-2~deb11u1
Affected by 8 other vulnerabilities.
VCID-2sqf-f5u3-aaad
Aliases:
CVE-2024-21144
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Concurrency). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
11.0.24+8-2~deb11u1
Affected by 8 other vulnerabilities.
VCID-5y9n-rrwe-aaan
Aliases:
CVE-2024-21011
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
11.0.24+8-2~deb11u1
Affected by 8 other vulnerabilities.
VCID-8mj1-cf1e-aaae
Aliases:
CVE-2024-21068
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2 and 22; Oracle GraalVM Enterprise Edition: 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
11.0.24+8-2~deb11u1
Affected by 8 other vulnerabilities.
VCID-8zxg-wcc1-aaag
Aliases:
CVE-2024-21145
OpenJDK: Out-of-bounds access in 2D image handling (8324559)
11.0.24+8-2~deb11u1
Affected by 8 other vulnerabilities.
VCID-9xep-su7c-aaan
Aliases:
CVE-2024-21012
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
11.0.24+8-2~deb11u1
Affected by 8 other vulnerabilities.
VCID-cwnb-jknn-xfgh
Aliases:
CVE-2024-21235
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4, 23; Oracle GraalVM for JDK: 17.0.12, 21.0.4, 23; Oracle GraalVM Enterprise Edition: 20.3.15 and 21.3.11. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).
11.0.25~5ea-1
Affected by 0 other vulnerabilities.
11.0.25+9-1
Affected by 0 other vulnerabilities.
11.0.26+4-1
Affected by 0 other vulnerabilities.
11.0.27~4ea-1
Affected by 0 other vulnerabilities.
11.0.27+6-1
Affected by 0 other vulnerabilities.
VCID-f31d-srxs-aaad
Aliases:
CVE-2024-21094
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
11.0.24+8-2~deb11u1
Affected by 8 other vulnerabilities.
VCID-ga53-fewx-ufg6
Aliases:
CVE-2024-21217
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4, 23; Oracle GraalVM for JDK: 17.0.12, 21.0.4, 23; Oracle GraalVM Enterprise Edition: 20.3.15 and 21.3.11. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
11.0.25~5ea-1
Affected by 0 other vulnerabilities.
11.0.25+9-1
Affected by 0 other vulnerabilities.
11.0.26+4-1
Affected by 0 other vulnerabilities.
11.0.27~4ea-1
Affected by 0 other vulnerabilities.
11.0.27+6-1
Affected by 0 other vulnerabilities.
11.0.28~3ea-1
Affected by 0 other vulnerabilities.
VCID-jtu1-b8qu-aaac
Aliases:
CVE-2024-21085
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Concurrency). Supported versions that are affected are Oracle Java SE: 8u401, 8u401-perf, 11.0.22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
11.0.24+8-2~deb11u1
Affected by 8 other vulnerabilities.
VCID-k1se-zaaz-abfa
Aliases:
CVE-2025-21502
JDK: Enhance array handling (Oracle CPU 2025-01)
11.0.27~4ea-1
Affected by 0 other vulnerabilities.
11.0.27+6-1
Affected by 0 other vulnerabilities.
VCID-k2wa-h8bp-eqcw
Aliases:
CVE-2024-21210
Vulnerability in Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4 and 23. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
11.0.25~5ea-1
Affected by 0 other vulnerabilities.
11.0.25+9-1
Affected by 0 other vulnerabilities.
11.0.26+4-1
Affected by 0 other vulnerabilities.
11.0.27~4ea-1
Affected by 0 other vulnerabilities.
11.0.27+6-1
Affected by 0 other vulnerabilities.
11.0.28~3ea-1
Affected by 0 other vulnerabilities.
VCID-qsrv-1c1q-7fbd
Aliases:
CVE-2024-21208
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4, 23; Oracle GraalVM for JDK: 17.0.12, 21.0.4, 23; Oracle GraalVM Enterprise Edition: 20.3.15 and 21.3.11. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
11.0.25~5ea-1
Affected by 0 other vulnerabilities.
11.0.25+9-1
Affected by 0 other vulnerabilities.
11.0.26+4-1
Affected by 0 other vulnerabilities.
11.0.27~4ea-1
Affected by 0 other vulnerabilities.
11.0.27+6-1
Affected by 0 other vulnerabilities.
VCID-qy5e-4v2s-aaaa
Aliases:
CVE-2024-21147
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).
11.0.24+8-2~deb11u1
Affected by 8 other vulnerabilities.
VCID-r37k-85zk-aaan
Aliases:
CVE-2024-21131
OpenJDK: potential UTF8 size overflow (8314794)
11.0.24+8-2~deb11u1
Affected by 8 other vulnerabilities.
VCID-rvs5-1p62-aaah
Aliases:
CVE-2024-21138
OpenJDK: Excessive symbol length can lead to infinite loop (8319859)
11.0.24+8-2~deb11u1
Affected by 8 other vulnerabilities.
Vulnerabilities fixed by this package (31)
Vulnerability Summary Aliases
VCID-227g-m2m1-aaas Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H). CVE-2023-21967
VCID-2c9v-wx1h-aaak Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 20.0.2; Oracle GraalVM for JDK: 17.0.8 and 20.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). CVE-2023-22081
VCID-2jjh-jxxw-aaaq Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). CVE-2022-21628
VCID-6889-tn6x-aaaq Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition executes to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N). CVE-2024-20945
VCID-69fu-hemp-aaap Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N). CVE-2024-20952
VCID-71dr-uqwh-aaaf Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Scripting). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21; Oracle GraalVM for JDK: 17.0.9; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N). CVE-2024-20926
VCID-738u-1m1q-aaaa The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan. CVE-2022-34169
GHSA-9339-86wc-4qgf
VCID-7v66-vcfm-aaac Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N). CVE-2023-21937
VCID-7vqf-z5c4-aaar Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N). CVE-2023-21968
VCID-8dm2-h857-aaas Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N). CVE-2023-21954
VCID-9jhx-sw3v-aaaj Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via DTLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). CVE-2023-21835
VCID-bd97-p9nm-aaah Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N). CVE-2023-21939
VCID-bzxg-99s2-aaac Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N). CVE-2022-21541
VCID-dgfd-yp1k-aaaa Vulnerability in Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381 and 8u381-perf. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N). CVE-2023-22067
VCID-e3vg-6ut7-aaad Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N). CVE-2024-20918
VCID-e6me-1xde-aaak Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N). CVE-2024-20921
VCID-ej63-5eqx-aaap Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N). CVE-2022-39399
VCID-g1cf-12bg-aaaa Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N). CVE-2022-21619
VCID-g6se-dqzf-aaac Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK executes to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N). CVE-2023-22041
VCID-gz78-tzq6-aaaq Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Sound). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf, 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N). CVE-2023-21843
VCID-ky57-vt2p-aaaq Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N). CVE-2023-21938
VCID-m3x8-hg7n-aaag Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N). CVE-2022-21624
VCID-np2w-zymb-aaab Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N). CVE-2023-21930
VCID-pef9-m7yk-aaag An issue was discovered in function ciMethodBlocks::make_block_at in Oracle JDK (HotSpot VM) 11, 17 and OpenJDK (HotSpot VM) 8, 11, 17, allows attackers to cause a denial of service. CVE-2022-40433
VCID-qhjf-huk4-aaac Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.1 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N). CVE-2023-22006
VCID-r24a-za4q-aaab Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N). CVE-2024-20919
VCID-uue7-4r46-aaad Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). CVE-2022-21626
VCID-vrgz-jwc7-aaaa Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N). CVE-2023-22049
VCID-w5bq-krye-aaaj Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). CVE-2022-21540
VCID-xeyf-mtzb-aaas Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N). CVE-2023-22045
VCID-zgsd-ywbr-aaah Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Utility). Supported versions that are affected are Oracle Java SE: 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L). CVE-2023-22036

Date Actor Action Vulnerability Source VulnerableCode Version
2025-06-22T10:43:48.950860+00:00 Debian Importer Fixing VCID-6889-tn6x-aaaq https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-22T02:16:14.100151+00:00 Debian Importer Fixing VCID-e3vg-6ut7-aaad https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T21:28:30.974200+00:00 Debian Importer Fixing VCID-7vqf-z5c4-aaar None 36.1.3
2025-06-21T19:42:26.262794+00:00 Debian Importer Fixing VCID-m3x8-hg7n-aaag None 36.1.3
2025-06-21T19:13:44.895740+00:00 Debian Oval Importer Fixing VCID-uue7-4r46-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:48:05.592729+00:00 Debian Oval Importer Fixing VCID-7vqf-z5c4-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:38:23.421974+00:00 Debian Oval Importer Fixing VCID-ej63-5eqx-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:18:43.437053+00:00 Debian Oval Importer Fixing VCID-738u-1m1q-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:09:05.786167+00:00 Debian Oval Importer Fixing VCID-bzxg-99s2-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:06:47.582475+00:00 Debian Oval Importer Fixing VCID-np2w-zymb-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:00:23.205731+00:00 Debian Oval Importer Fixing VCID-7v66-vcfm-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:12:37.566035+00:00 Debian Oval Importer Fixing VCID-9jhx-sw3v-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T17:02:03.360506+00:00 Debian Oval Importer Fixing VCID-zgsd-ywbr-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:58:35.729035+00:00 Debian Oval Importer Fixing VCID-vrgz-jwc7-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:58:31.178306+00:00 Debian Oval Importer Fixing VCID-m3x8-hg7n-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:55:15.484650+00:00 Debian Oval Importer Fixing VCID-qhjf-huk4-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:48:42.263130+00:00 Debian Oval Importer Fixing VCID-g6se-dqzf-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T16:05:44.509590+00:00 Debian Oval Importer Fixing VCID-ky57-vt2p-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:48:46.973412+00:00 Debian Importer Fixing VCID-9jhx-sw3v-aaaj None 36.1.3
2025-06-21T14:53:17.861756+00:00 Debian Importer Fixing VCID-np2w-zymb-aaab None 36.1.3
2025-06-21T14:30:24.484420+00:00 Debian Oval Importer Fixing VCID-2jjh-jxxw-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:15:41.618882+00:00 Debian Oval Importer Fixing VCID-np2w-zymb-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:12:30.346630+00:00 Debian Oval Importer Fixing VCID-xeyf-mtzb-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:01:03.811166+00:00 Debian Oval Importer Fixing VCID-bd97-p9nm-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:53:45.896976+00:00 Debian Oval Importer Fixing VCID-gz78-tzq6-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:14:46.001628+00:00 Debian Oval Importer Fixing VCID-7vqf-z5c4-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:59:24.493630+00:00 Debian Oval Importer Fixing VCID-ej63-5eqx-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:46:20.774469+00:00 Debian Oval Importer Fixing VCID-g1cf-12bg-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:44:49.139309+00:00 Debian Importer Fixing VCID-e6me-1xde-aaak https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T12:26:56.816034+00:00 Debian Oval Importer Fixing VCID-8dm2-h857-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:49:09.322192+00:00 Debian Oval Importer Fixing VCID-227g-m2m1-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:47:06.816579+00:00 Debian Importer Fixing VCID-2c9v-wx1h-aaak None 36.1.3
2025-06-21T11:34:22.579393+00:00 Debian Oval Importer Fixing VCID-2c9v-wx1h-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:24:18.129829+00:00 Debian Oval Importer Fixing VCID-uue7-4r46-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:17:44.521931+00:00 Debian Oval Importer Fixing VCID-pef9-m7yk-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T09:05:38.509807+00:00 Debian Importer Fixing VCID-2jjh-jxxw-aaaq None 36.1.3
2025-06-21T08:49:27.163583+00:00 Debian Importer Fixing VCID-gz78-tzq6-aaaq None 36.1.3
2025-06-21T08:47:14.140403+00:00 Debian Oval Importer Fixing VCID-ky57-vt2p-aaaq None 36.1.3
2025-06-21T08:47:13.478450+00:00 Debian Oval Importer Fixing VCID-zgsd-ywbr-aaah None 36.1.3
2025-06-21T08:47:12.790294+00:00 Debian Oval Importer Fixing VCID-xeyf-mtzb-aaas None 36.1.3
2025-06-21T08:47:12.115620+00:00 Debian Oval Importer Fixing VCID-7vqf-z5c4-aaar None 36.1.3
2025-06-21T08:47:11.407323+00:00 Debian Oval Importer Fixing VCID-227g-m2m1-aaas None 36.1.3
2025-06-21T08:47:10.742188+00:00 Debian Oval Importer Fixing VCID-np2w-zymb-aaab None 36.1.3
2025-06-21T08:47:10.076854+00:00 Debian Oval Importer Fixing VCID-bd97-p9nm-aaah None 36.1.3
2025-06-21T08:47:09.408261+00:00 Debian Oval Importer Fixing VCID-vrgz-jwc7-aaaa None 36.1.3
2025-06-21T08:47:08.744749+00:00 Debian Oval Importer Fixing VCID-7v66-vcfm-aaac None 36.1.3
2025-06-21T08:47:08.081502+00:00 Debian Oval Importer Fixing VCID-g6se-dqzf-aaac None 36.1.3
2025-06-21T08:47:07.408981+00:00 Debian Oval Importer Fixing VCID-8dm2-h857-aaas None 36.1.3
2025-06-21T08:47:06.748416+00:00 Debian Oval Importer Fixing VCID-qhjf-huk4-aaac None 36.1.3
2025-06-21T07:10:16.522263+00:00 Debian Oval Importer Fixing VCID-g1cf-12bg-aaaa None 36.1.3
2025-06-21T07:10:15.750039+00:00 Debian Oval Importer Fixing VCID-uue7-4r46-aaad None 36.1.3
2025-06-21T07:10:15.069124+00:00 Debian Oval Importer Fixing VCID-9jhx-sw3v-aaaj None 36.1.3
2025-06-21T07:10:14.367950+00:00 Debian Oval Importer Fixing VCID-ej63-5eqx-aaap None 36.1.3
2025-06-21T07:10:13.694016+00:00 Debian Oval Importer Fixing VCID-m3x8-hg7n-aaag None 36.1.3
2025-06-21T07:10:12.770471+00:00 Debian Oval Importer Fixing VCID-gz78-tzq6-aaaq None 36.1.3
2025-06-21T07:10:12.081762+00:00 Debian Oval Importer Fixing VCID-2jjh-jxxw-aaaq None 36.1.3
2025-06-21T06:30:38.102481+00:00 Debian Oval Importer Fixing VCID-bzxg-99s2-aaac None 36.1.3
2025-06-21T06:27:01.508513+00:00 Debian Oval Importer Fixing VCID-738u-1m1q-aaaa None 36.1.3
2025-06-21T05:20:14.302088+00:00 Debian Importer Fixing VCID-vrgz-jwc7-aaaa None 36.1.3
2025-06-21T04:26:54.941926+00:00 Debian Importer Fixing VCID-dgfd-yp1k-aaaa None 36.1.3
2025-06-21T04:26:44.966126+00:00 Debian Importer Fixing VCID-71dr-uqwh-aaaf https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T03:23:33.890661+00:00 Debian Importer Fixing VCID-qhjf-huk4-aaac None 36.1.3
2025-06-21T03:11:23.811968+00:00 Debian Importer Fixing VCID-8dm2-h857-aaas None 36.1.3
2025-06-21T02:31:50.564784+00:00 Debian Importer Fixing VCID-g1cf-12bg-aaaa None 36.1.3
2025-06-21T01:50:30.395780+00:00 Debian Oval Importer Fixing VCID-w5bq-krye-aaaj None 36.1.3
2025-06-21T00:27:31.091052+00:00 Debian Importer Fixing VCID-uue7-4r46-aaad None 36.1.3
2025-06-21T00:17:51.642677+00:00 Debian Importer Fixing VCID-69fu-hemp-aaap https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T22:26:14.674867+00:00 Debian Importer Fixing VCID-ej63-5eqx-aaap None 36.1.3
2025-06-20T22:14:23.619801+00:00 Debian Importer Fixing VCID-xeyf-mtzb-aaas None 36.1.3
2025-06-20T21:53:31.654474+00:00 Debian Importer Fixing VCID-ky57-vt2p-aaaq None 36.1.3
2025-06-20T21:49:23.002977+00:00 Debian Importer Fixing VCID-bd97-p9nm-aaah None 36.1.3
2025-06-20T21:43:43.091636+00:00 Debian Importer Fixing VCID-227g-m2m1-aaas None 36.1.3
2025-06-20T20:47:58.942278+00:00 Debian Importer Fixing VCID-zgsd-ywbr-aaah None 36.1.3
2025-06-20T20:26:33.671526+00:00 Debian Importer Fixing VCID-7v66-vcfm-aaac None 36.1.3
2025-06-20T19:55:31.718610+00:00 Debian Importer Fixing VCID-g6se-dqzf-aaac None 36.1.3
2025-06-08T13:02:35.812967+00:00 Debian Oval Importer Fixing VCID-bd97-p9nm-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:49:37.271172+00:00 Debian Oval Importer Fixing VCID-w5bq-krye-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:29:34.161334+00:00 Debian Oval Importer Fixing VCID-8dm2-h857-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:18:05.061298+00:00 Debian Oval Importer Fixing VCID-2c9v-wx1h-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:11:28.638698+00:00 Debian Oval Importer Fixing VCID-vrgz-jwc7-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:54:32.027491+00:00 Debian Oval Importer Fixing VCID-xeyf-mtzb-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:54:22.438616+00:00 Debian Oval Importer Fixing VCID-g6se-dqzf-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:42:33.511510+00:00 Debian Oval Importer Fixing VCID-uue7-4r46-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:17:58.570329+00:00 Debian Oval Importer Fixing VCID-7vqf-z5c4-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:08:34.670359+00:00 Debian Oval Importer Fixing VCID-ej63-5eqx-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:49:43.599495+00:00 Debian Oval Importer Fixing VCID-738u-1m1q-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:40:33.042072+00:00 Debian Oval Importer Fixing VCID-bzxg-99s2-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:38:22.225117+00:00 Debian Oval Importer Fixing VCID-np2w-zymb-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:32:06.000204+00:00 Debian Oval Importer Fixing VCID-7v66-vcfm-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:54:18.656622+00:00 Debian Oval Importer Fixing VCID-9jhx-sw3v-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:47:04.144110+00:00 Debian Oval Importer Fixing VCID-zgsd-ywbr-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:43:40.643195+00:00 Debian Oval Importer Fixing VCID-vrgz-jwc7-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:43:35.958798+00:00 Debian Oval Importer Fixing VCID-m3x8-hg7n-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:40:24.370587+00:00 Debian Oval Importer Fixing VCID-qhjf-huk4-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T09:33:56.491114+00:00 Debian Oval Importer Fixing VCID-g6se-dqzf-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:58:21.864000+00:00 Debian Oval Importer Fixing VCID-ky57-vt2p-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:23:24.803072+00:00 Debian Oval Importer Fixing VCID-2jjh-jxxw-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:09:03.749068+00:00 Debian Oval Importer Fixing VCID-np2w-zymb-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T07:05:52.295917+00:00 Debian Oval Importer Fixing VCID-xeyf-mtzb-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:55:09.834094+00:00 Debian Oval Importer Fixing VCID-bd97-p9nm-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:48:02.852489+00:00 Debian Oval Importer Fixing VCID-gz78-tzq6-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:09:26.197193+00:00 Debian Oval Importer Fixing VCID-7vqf-z5c4-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:54:21.155205+00:00 Debian Oval Importer Fixing VCID-ej63-5eqx-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:41:27.579704+00:00 Debian Oval Importer Fixing VCID-g1cf-12bg-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:27:38.320607+00:00 Debian Oval Importer Fixing VCID-8dm2-h857-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:03:27.470837+00:00 Debian Oval Importer Fixing VCID-227g-m2m1-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:53:20.000580+00:00 Debian Oval Importer Fixing VCID-2c9v-wx1h-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:46:35.435457+00:00 Debian Oval Importer Fixing VCID-uue7-4r46-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:42:12.469504+00:00 Debian Oval Importer Fixing VCID-pef9-m7yk-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T02:33:36.506356+00:00 Debian Oval Importer Fixing VCID-ky57-vt2p-aaaq None 36.1.0
2025-06-08T02:33:35.840256+00:00 Debian Oval Importer Fixing VCID-zgsd-ywbr-aaah None 36.1.0
2025-06-08T02:33:35.184844+00:00 Debian Oval Importer Fixing VCID-xeyf-mtzb-aaas None 36.1.0
2025-06-08T02:33:34.529600+00:00 Debian Oval Importer Fixing VCID-7vqf-z5c4-aaar None 36.1.0
2025-06-08T02:33:33.872897+00:00 Debian Oval Importer Fixing VCID-227g-m2m1-aaas None 36.1.0
2025-06-08T02:33:33.207620+00:00 Debian Oval Importer Fixing VCID-np2w-zymb-aaab None 36.1.0
2025-06-08T02:33:32.539927+00:00 Debian Oval Importer Fixing VCID-bd97-p9nm-aaah None 36.1.0
2025-06-08T02:33:31.882309+00:00 Debian Oval Importer Fixing VCID-vrgz-jwc7-aaaa None 36.1.0
2025-06-08T02:33:31.200189+00:00 Debian Oval Importer Fixing VCID-7v66-vcfm-aaac None 36.1.0
2025-06-08T02:33:30.544126+00:00 Debian Oval Importer Fixing VCID-g6se-dqzf-aaac None 36.1.0
2025-06-08T02:33:29.885109+00:00 Debian Oval Importer Fixing VCID-8dm2-h857-aaas None 36.1.0
2025-06-08T02:33:29.114687+00:00 Debian Oval Importer Fixing VCID-qhjf-huk4-aaac None 36.1.0
2025-06-08T00:50:03.083719+00:00 Debian Oval Importer Fixing VCID-g1cf-12bg-aaaa None 36.1.0
2025-06-08T00:50:02.415749+00:00 Debian Oval Importer Fixing VCID-uue7-4r46-aaad None 36.1.0
2025-06-08T00:50:01.735106+00:00 Debian Oval Importer Fixing VCID-9jhx-sw3v-aaaj None 36.1.0
2025-06-08T00:50:01.053510+00:00 Debian Oval Importer Fixing VCID-ej63-5eqx-aaap None 36.1.0
2025-06-08T00:50:00.394471+00:00 Debian Oval Importer Fixing VCID-m3x8-hg7n-aaag None 36.1.0
2025-06-08T00:49:59.722876+00:00 Debian Oval Importer Fixing VCID-gz78-tzq6-aaaq None 36.1.0
2025-06-08T00:49:59.055129+00:00 Debian Oval Importer Fixing VCID-2jjh-jxxw-aaaq None 36.1.0
2025-06-08T00:09:51.853764+00:00 Debian Oval Importer Fixing VCID-bzxg-99s2-aaac None 36.1.0
2025-06-08T00:06:12.950904+00:00 Debian Oval Importer Fixing VCID-738u-1m1q-aaaa None 36.1.0
2025-06-07T19:13:49.180125+00:00 Debian Oval Importer Fixing VCID-w5bq-krye-aaaj None 36.1.0
2025-06-05T14:34:25.603054+00:00 Debian Importer Fixing VCID-zgsd-ywbr-aaah None 36.1.0
2025-06-05T14:16:45.366717+00:00 Debian Importer Fixing VCID-7v66-vcfm-aaac None 36.1.0
2025-06-05T14:01:10.433478+00:00 Debian Importer Fixing VCID-g6se-dqzf-aaac None 36.1.0
2025-04-13T02:53:34.598356+00:00 Debian Oval Importer Affected by VCID-k1se-zaaz-abfa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:15:44.962102+00:00 Debian Oval Importer Affected by VCID-qsrv-1c1q-7fbd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:15:21.431952+00:00 Debian Oval Importer Affected by VCID-k2wa-h8bp-eqcw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:14:01.992701+00:00 Debian Oval Importer Affected by VCID-ga53-fewx-ufg6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:12:42.347085+00:00 Debian Oval Importer Affected by VCID-cwnb-jknn-xfgh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T01:45:10.002916+00:00 Debian Oval Importer Affected by VCID-1auf-5ypk-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T01:45:08.593658+00:00 Debian Oval Importer Affected by VCID-2sqf-f5u3-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T01:45:07.898472+00:00 Debian Oval Importer Affected by VCID-r37k-85zk-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T01:45:07.197071+00:00 Debian Oval Importer Affected by VCID-qy5e-4v2s-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T01:45:06.492320+00:00 Debian Oval Importer Affected by VCID-rvs5-1p62-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T01:45:05.067309+00:00 Debian Oval Importer Affected by VCID-8zxg-wcc1-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T23:25:05.549342+00:00 Debian Oval Importer Affected by VCID-jtu1-b8qu-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T23:20:47.815772+00:00 Debian Oval Importer Affected by VCID-9xep-su7c-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T23:20:14.924635+00:00 Debian Oval Importer Affected by VCID-f31d-srxs-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T23:17:43.114201+00:00 Debian Oval Importer Affected by VCID-5y9n-rrwe-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T23:15:52.489276+00:00 Debian Oval Importer Affected by VCID-8mj1-cf1e-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T23:09:48.761387+00:00 Debian Oval Importer Affected by VCID-9xep-su7c-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T23:09:48.061812+00:00 Debian Oval Importer Affected by VCID-5y9n-rrwe-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T23:07:46.734202+00:00 Debian Oval Importer Affected by VCID-jtu1-b8qu-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T23:05:36.860366+00:00 Debian Oval Importer Affected by VCID-8mj1-cf1e-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T23:05:16.325626+00:00 Debian Oval Importer Affected by VCID-f31d-srxs-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T22:54:55.389612+00:00 Debian Oval Importer Fixing VCID-71dr-uqwh-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T22:54:54.689427+00:00 Debian Oval Importer Fixing VCID-e6me-1xde-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T22:54:52.517218+00:00 Debian Oval Importer Fixing VCID-6889-tn6x-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T22:54:49.656719+00:00 Debian Oval Importer Fixing VCID-r24a-za4q-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T22:54:47.535600+00:00 Debian Oval Importer Fixing VCID-e3vg-6ut7-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T22:54:46.118178+00:00 Debian Oval Importer Fixing VCID-69fu-hemp-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T22:51:16.246277+00:00 Debian Oval Importer Fixing VCID-r24a-za4q-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:51:13.025938+00:00 Debian Oval Importer Fixing VCID-71dr-uqwh-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:51:04.184501+00:00 Debian Oval Importer Fixing VCID-e3vg-6ut7-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:51:03.450316+00:00 Debian Oval Importer Fixing VCID-6889-tn6x-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:51:02.000278+00:00 Debian Oval Importer Fixing VCID-e6me-1xde-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:51:00.511403+00:00 Debian Oval Importer Fixing VCID-69fu-hemp-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:18:37.735859+00:00 Debian Oval Importer Fixing VCID-ky57-vt2p-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:14:00.682153+00:00 Debian Oval Importer Fixing VCID-gz78-tzq6-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:13:09.121929+00:00 Debian Oval Importer Fixing VCID-7v66-vcfm-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:57:41.750330+00:00 Debian Oval Importer Fixing VCID-g1cf-12bg-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:47:56.034164+00:00 Debian Oval Importer Fixing VCID-m3x8-hg7n-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:43:36.214312+00:00 Debian Oval Importer Fixing VCID-pef9-m7yk-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:26:29.132622+00:00 Debian Oval Importer Fixing VCID-qhjf-huk4-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:03:51.748550+00:00 Debian Oval Importer Fixing VCID-9jhx-sw3v-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:41:29.497005+00:00 Debian Oval Importer Fixing VCID-227g-m2m1-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:20:53.708762+00:00 Debian Oval Importer Fixing VCID-2jjh-jxxw-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:12:58.404447+00:00 Debian Oval Importer Fixing VCID-zgsd-ywbr-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:50:03.859691+00:00 Debian Oval Importer Fixing VCID-bd97-p9nm-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:36:35.444812+00:00 Debian Oval Importer Fixing VCID-w5bq-krye-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:15:54.313887+00:00 Debian Oval Importer Fixing VCID-8dm2-h857-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:03:56.352840+00:00 Debian Oval Importer Fixing VCID-2c9v-wx1h-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:57:09.302379+00:00 Debian Oval Importer Fixing VCID-vrgz-jwc7-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:39:39.369652+00:00 Debian Oval Importer Fixing VCID-xeyf-mtzb-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:39:29.340575+00:00 Debian Oval Importer Fixing VCID-g6se-dqzf-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:27:21.162398+00:00 Debian Oval Importer Fixing VCID-uue7-4r46-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:01:52.134246+00:00 Debian Oval Importer Fixing VCID-7vqf-z5c4-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:52:00.263503+00:00 Debian Oval Importer Fixing VCID-ej63-5eqx-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:31:58.725122+00:00 Debian Oval Importer Fixing VCID-738u-1m1q-aaaa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:22:16.270327+00:00 Debian Oval Importer Fixing VCID-bzxg-99s2-aaac https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:19:57.888563+00:00 Debian Oval Importer Fixing VCID-np2w-zymb-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:13:25.612588+00:00 Debian Oval Importer Fixing VCID-7v66-vcfm-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:26:31.888580+00:00 Debian Oval Importer Fixing VCID-9jhx-sw3v-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:19:23.384845+00:00 Debian Oval Importer Fixing VCID-zgsd-ywbr-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:16:03.319735+00:00 Debian Oval Importer Fixing VCID-vrgz-jwc7-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:15:58.904301+00:00 Debian Oval Importer Fixing VCID-m3x8-hg7n-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:12:48.969952+00:00 Debian Oval Importer Fixing VCID-qhjf-huk4-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T08:06:18.083554+00:00 Debian Oval Importer Fixing VCID-g6se-dqzf-aaac https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:29:59.124941+00:00 Debian Oval Importer Fixing VCID-ky57-vt2p-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:56:03.428657+00:00 Debian Oval Importer Fixing VCID-2jjh-jxxw-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:41:37.920628+00:00 Debian Oval Importer Fixing VCID-np2w-zymb-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:38:29.896481+00:00 Debian Oval Importer Fixing VCID-xeyf-mtzb-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:27:39.955214+00:00 Debian Oval Importer Fixing VCID-bd97-p9nm-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:20:27.926283+00:00 Debian Oval Importer Fixing VCID-gz78-tzq6-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:41:28.082239+00:00 Debian Oval Importer Fixing VCID-7vqf-z5c4-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:26:13.457516+00:00 Debian Oval Importer Fixing VCID-ej63-5eqx-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:13:08.656533+00:00 Debian Oval Importer Fixing VCID-g1cf-12bg-aaaa https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:58:51.416956+00:00 Debian Oval Importer Fixing VCID-8dm2-h857-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:34:20.929145+00:00 Debian Oval Importer Fixing VCID-227g-m2m1-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:24:32.352910+00:00 Debian Oval Importer Fixing VCID-2c9v-wx1h-aaak https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:17:38.560258+00:00 Debian Oval Importer Fixing VCID-uue7-4r46-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:13:14.796158+00:00 Debian Oval Importer Fixing VCID-pef9-m7yk-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T01:00:56.062878+00:00 Debian Oval Importer Fixing VCID-ky57-vt2p-aaaq None 36.0.0
2025-04-08T01:00:55.387530+00:00 Debian Oval Importer Fixing VCID-zgsd-ywbr-aaah None 36.0.0
2025-04-08T01:00:54.685530+00:00 Debian Oval Importer Fixing VCID-xeyf-mtzb-aaas None 36.0.0
2025-04-08T01:00:54.012982+00:00 Debian Oval Importer Fixing VCID-7vqf-z5c4-aaar None 36.0.0
2025-04-08T01:00:53.338255+00:00 Debian Oval Importer Fixing VCID-227g-m2m1-aaas None 36.0.0
2025-04-08T01:00:52.628178+00:00 Debian Oval Importer Fixing VCID-np2w-zymb-aaab None 36.0.0
2025-04-08T01:00:51.927486+00:00 Debian Oval Importer Fixing VCID-bd97-p9nm-aaah None 36.0.0
2025-04-08T01:00:51.232843+00:00 Debian Oval Importer Fixing VCID-vrgz-jwc7-aaaa None 36.0.0
2025-04-08T01:00:50.519556+00:00 Debian Oval Importer Fixing VCID-7v66-vcfm-aaac None 36.0.0
2025-04-08T01:00:49.811172+00:00 Debian Oval Importer Fixing VCID-g6se-dqzf-aaac None 36.0.0
2025-04-08T01:00:49.104330+00:00 Debian Oval Importer Fixing VCID-8dm2-h857-aaas None 36.0.0
2025-04-08T01:00:48.402947+00:00 Debian Oval Importer Fixing VCID-qhjf-huk4-aaac None 36.0.0
2025-04-07T23:22:26.993666+00:00 Debian Oval Importer Fixing VCID-g1cf-12bg-aaaa None 36.0.0
2025-04-07T23:22:26.311551+00:00 Debian Oval Importer Fixing VCID-uue7-4r46-aaad None 36.0.0
2025-04-07T23:22:25.636620+00:00 Debian Oval Importer Fixing VCID-9jhx-sw3v-aaaj None 36.0.0
2025-04-07T23:22:24.946900+00:00 Debian Oval Importer Fixing VCID-ej63-5eqx-aaap None 36.0.0
2025-04-07T23:22:24.268931+00:00 Debian Oval Importer Fixing VCID-m3x8-hg7n-aaag None 36.0.0
2025-04-07T23:22:23.575325+00:00 Debian Oval Importer Fixing VCID-gz78-tzq6-aaaq None 36.0.0
2025-04-07T23:22:22.895310+00:00 Debian Oval Importer Fixing VCID-2jjh-jxxw-aaaq None 36.0.0
2025-04-07T22:42:14.431296+00:00 Debian Oval Importer Fixing VCID-bzxg-99s2-aaac None 36.0.0
2025-04-07T22:38:31.421019+00:00 Debian Oval Importer Fixing VCID-738u-1m1q-aaaa None 36.0.0
2025-04-07T17:51:37.168185+00:00 Debian Oval Importer Fixing VCID-w5bq-krye-aaaj None 36.0.0
2025-04-07T07:39:28.247119+00:00 Debian Importer Fixing VCID-r24a-za4q-aaab https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-06T04:04:00.442246+00:00 Debian Importer Fixing VCID-6889-tn6x-aaaq https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T20:51:24.638139+00:00 Debian Importer Fixing VCID-e3vg-6ut7-aaad https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T17:29:06.478895+00:00 Debian Importer Fixing VCID-7vqf-z5c4-aaar None 36.0.0
2025-04-05T15:52:58.378243+00:00 Debian Importer Fixing VCID-m3x8-hg7n-aaag None 36.0.0
2025-04-05T12:19:19.335775+00:00 Debian Importer Fixing VCID-9jhx-sw3v-aaaj None 36.0.0
2025-04-05T11:25:24.373473+00:00 Debian Importer Fixing VCID-np2w-zymb-aaab None 36.0.0
2025-04-05T09:17:56.222625+00:00 Debian Importer Fixing VCID-e6me-1xde-aaak https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T08:35:26.011414+00:00 Debian Importer Fixing VCID-2c9v-wx1h-aaak None 36.0.0
2025-04-05T06:21:50.533601+00:00 Debian Importer Fixing VCID-2jjh-jxxw-aaaq None 36.0.0
2025-04-05T06:05:34.704093+00:00 Debian Importer Fixing VCID-gz78-tzq6-aaaq None 36.0.0
2025-04-05T02:34:31.953779+00:00 Debian Importer Fixing VCID-vrgz-jwc7-aaaa None 36.0.0
2025-04-04T07:16:09.648681+00:00 Debian Importer Fixing VCID-dgfd-yp1k-aaaa None 36.0.0
2025-04-04T07:15:59.445022+00:00 Debian Importer Fixing VCID-71dr-uqwh-aaaf https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T06:11:29.118426+00:00 Debian Importer Fixing VCID-qhjf-huk4-aaac None 36.0.0
2025-04-04T05:58:49.384558+00:00 Debian Importer Fixing VCID-8dm2-h857-aaas None 36.0.0
2025-04-04T05:17:55.741321+00:00 Debian Importer Fixing VCID-g1cf-12bg-aaaa None 36.0.0
2025-04-04T03:10:13.649731+00:00 Debian Importer Fixing VCID-uue7-4r46-aaad None 36.0.0
2025-04-04T03:00:13.426373+00:00 Debian Importer Fixing VCID-69fu-hemp-aaap https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T01:04:52.071607+00:00 Debian Importer Fixing VCID-ej63-5eqx-aaap None 36.0.0
2025-04-04T00:52:52.681111+00:00 Debian Importer Fixing VCID-xeyf-mtzb-aaas None 36.0.0
2025-04-04T00:31:15.711616+00:00 Debian Importer Fixing VCID-ky57-vt2p-aaaq None 36.0.0
2025-04-04T00:27:00.459015+00:00 Debian Importer Fixing VCID-bd97-p9nm-aaah None 36.0.0
2025-04-04T00:21:07.998078+00:00 Debian Importer Fixing VCID-227g-m2m1-aaas None 36.0.0
2025-04-03T23:33:02.094134+00:00 Debian Importer Fixing VCID-zgsd-ywbr-aaah None 36.0.0
2025-04-03T23:15:43.567049+00:00 Debian Importer Fixing VCID-7v66-vcfm-aaac None 36.0.0
2025-04-03T23:00:10.520289+00:00 Debian Importer Fixing VCID-g6se-dqzf-aaac None 36.0.0
2025-02-21T18:27:21.600389+00:00 Debian Importer Fixing VCID-69fu-hemp-aaap https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T18:27:13.187598+00:00 Debian Importer Fixing VCID-6889-tn6x-aaaq https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T18:27:05.953154+00:00 Debian Importer Fixing VCID-71dr-uqwh-aaaf https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T18:26:57.496453+00:00 Debian Importer Fixing VCID-e6me-1xde-aaak https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T18:26:51.926172+00:00 Debian Importer Fixing VCID-r24a-za4q-aaab https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T18:26:47.175759+00:00 Debian Importer Fixing VCID-e3vg-6ut7-aaad https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T09:09:34.841645+00:00 Debian Importer Fixing VCID-2c9v-wx1h-aaak None 35.1.0
2025-02-21T09:09:32.406632+00:00 Debian Importer Fixing VCID-dgfd-yp1k-aaaa None 35.1.0
2025-02-21T09:09:22.087413+00:00 Debian Importer Fixing VCID-vrgz-jwc7-aaaa None 35.1.0
2025-02-21T09:09:07.943174+00:00 Debian Importer Fixing VCID-xeyf-mtzb-aaas None 35.1.0
2025-02-21T09:08:50.606014+00:00 Debian Importer Fixing VCID-g6se-dqzf-aaac None 35.1.0
2025-02-21T09:08:37.492305+00:00 Debian Importer Fixing VCID-zgsd-ywbr-aaah None 35.1.0
2025-02-21T09:08:17.392651+00:00 Debian Importer Fixing VCID-qhjf-huk4-aaac None 35.1.0
2025-02-21T09:08:04.763257+00:00 Debian Importer Fixing VCID-7vqf-z5c4-aaar None 35.1.0
2025-02-21T09:07:56.848016+00:00 Debian Importer Fixing VCID-227g-m2m1-aaas None 35.1.0
2025-02-21T09:07:47.289570+00:00 Debian Importer Fixing VCID-8dm2-h857-aaas None 35.1.0
2025-02-21T09:00:33.818884+00:00 Debian Importer Fixing VCID-bd97-p9nm-aaah None 35.1.0
2025-02-21T09:00:27.101367+00:00 Debian Importer Fixing VCID-ky57-vt2p-aaaq None 35.1.0
2025-02-21T09:00:19.142864+00:00 Debian Importer Fixing VCID-7v66-vcfm-aaac None 35.1.0
2025-02-21T09:00:11.747170+00:00 Debian Importer Fixing VCID-np2w-zymb-aaab None 35.1.0
2025-02-21T08:59:56.296369+00:00 Debian Importer Fixing VCID-gz78-tzq6-aaaq None 35.1.0
2025-02-21T08:59:51.777110+00:00 Debian Importer Fixing VCID-9jhx-sw3v-aaaj None 35.1.0
2025-02-21T02:13:51.631034+00:00 Debian Importer Fixing VCID-ej63-5eqx-aaap None 35.1.0
2025-02-20T17:01:52.654945+00:00 Debian Importer Fixing VCID-2jjh-jxxw-aaaq None 35.1.0
2025-02-20T17:01:48.163761+00:00 Debian Importer Fixing VCID-uue7-4r46-aaad None 35.1.0
2025-02-20T17:01:40.014829+00:00 Debian Importer Fixing VCID-m3x8-hg7n-aaag None 35.1.0
2025-02-20T17:00:15.634277+00:00 Debian Importer Fixing VCID-g1cf-12bg-aaaa None 35.1.0
2024-11-24T06:50:00.297771+00:00 Debian Importer Fixing VCID-69fu-hemp-aaap https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T06:49:53.685726+00:00 Debian Importer Fixing VCID-6889-tn6x-aaaq https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T06:49:48.169572+00:00 Debian Importer Fixing VCID-71dr-uqwh-aaaf https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T06:49:40.589533+00:00 Debian Importer Fixing VCID-e6me-1xde-aaak https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T06:49:35.312444+00:00 Debian Importer Fixing VCID-r24a-za4q-aaab https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T06:49:30.548687+00:00 Debian Importer Fixing VCID-e3vg-6ut7-aaad https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-23T22:49:48.012254+00:00 Debian Importer Fixing VCID-2c9v-wx1h-aaak None 35.0.0
2024-11-23T22:49:46.178211+00:00 Debian Importer Fixing VCID-dgfd-yp1k-aaaa None 35.0.0
2024-11-23T22:49:37.126175+00:00 Debian Importer Fixing VCID-vrgz-jwc7-aaaa None 35.0.0
2024-11-23T22:49:22.627921+00:00 Debian Importer Fixing VCID-xeyf-mtzb-aaas None 35.0.0
2024-11-23T22:49:01.320739+00:00 Debian Importer Fixing VCID-g6se-dqzf-aaac None 35.0.0
2024-11-23T22:48:48.311694+00:00 Debian Importer Fixing VCID-zgsd-ywbr-aaah None 35.0.0
2024-11-23T22:48:28.164909+00:00 Debian Importer Fixing VCID-qhjf-huk4-aaac None 35.0.0
2024-11-23T22:47:59.298146+00:00 Debian Importer Fixing VCID-gz78-tzq6-aaaq None 35.0.0
2024-11-23T22:47:54.676235+00:00 Debian Importer Fixing VCID-9jhx-sw3v-aaaj None 35.0.0
2024-11-23T17:20:21.819365+00:00 Debian Importer Fixing VCID-ej63-5eqx-aaap None 35.0.0
2024-11-23T09:54:41.251144+00:00 Debian Importer Fixing VCID-2jjh-jxxw-aaaq None 35.0.0
2024-11-23T09:54:36.904663+00:00 Debian Importer Fixing VCID-uue7-4r46-aaad None 35.0.0
2024-11-23T09:54:29.121410+00:00 Debian Importer Fixing VCID-m3x8-hg7n-aaag None 35.0.0
2024-11-23T09:53:06.754027+00:00 Debian Importer Fixing VCID-g1cf-12bg-aaaa None 35.0.0
2024-10-11T03:34:14.753365+00:00 Debian Importer Fixing VCID-69fu-hemp-aaap https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T03:34:08.392517+00:00 Debian Importer Fixing VCID-6889-tn6x-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T03:34:03.233469+00:00 Debian Importer Fixing VCID-71dr-uqwh-aaaf https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T03:33:55.924831+00:00 Debian Importer Fixing VCID-e6me-1xde-aaak https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T03:33:50.583882+00:00 Debian Importer Fixing VCID-r24a-za4q-aaab https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-11T03:33:46.129959+00:00 Debian Importer Fixing VCID-e3vg-6ut7-aaad https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-10T20:31:02.723078+00:00 Debian Importer Fixing VCID-2c9v-wx1h-aaak None 34.0.2
2024-10-10T20:31:01.069683+00:00 Debian Importer Fixing VCID-dgfd-yp1k-aaaa None 34.0.2
2024-10-10T20:30:51.909596+00:00 Debian Importer Fixing VCID-vrgz-jwc7-aaaa None 34.0.2
2024-10-10T20:30:37.298023+00:00 Debian Importer Fixing VCID-xeyf-mtzb-aaas None 34.0.2
2024-10-10T20:30:18.923620+00:00 Debian Importer Fixing VCID-g6se-dqzf-aaac None 34.0.2
2024-10-10T20:30:05.761316+00:00 Debian Importer Fixing VCID-zgsd-ywbr-aaah None 34.0.2
2024-10-10T20:29:45.635574+00:00 Debian Importer Fixing VCID-qhjf-huk4-aaac None 34.0.2
2024-10-10T20:29:24.959586+00:00 Debian Importer Fixing VCID-gz78-tzq6-aaaq None 34.0.2
2024-10-10T20:29:11.621163+00:00 Debian Importer Fixing VCID-9jhx-sw3v-aaaj None 34.0.2
2024-10-10T14:50:09.035303+00:00 Debian Importer Fixing VCID-ej63-5eqx-aaap None 34.0.2
2024-10-10T08:14:58.682317+00:00 Debian Importer Fixing VCID-2jjh-jxxw-aaaq None 34.0.2
2024-10-10T08:14:54.263617+00:00 Debian Importer Fixing VCID-uue7-4r46-aaad None 34.0.2
2024-10-10T08:14:46.762953+00:00 Debian Importer Fixing VCID-m3x8-hg7n-aaag None 34.0.2
2024-10-10T08:13:23.504231+00:00 Debian Importer Fixing VCID-g1cf-12bg-aaaa None 34.0.2
2024-09-20T07:43:07.351540+00:00 Debian Importer Fixing VCID-69fu-hemp-aaap https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-20T07:43:01.155132+00:00 Debian Importer Fixing VCID-6889-tn6x-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-20T07:42:56.108543+00:00 Debian Importer Fixing VCID-71dr-uqwh-aaaf https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-20T07:42:48.920871+00:00 Debian Importer Fixing VCID-e6me-1xde-aaak https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-20T07:42:43.948750+00:00 Debian Importer Fixing VCID-r24a-za4q-aaab https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-20T07:42:39.555736+00:00 Debian Importer Fixing VCID-e3vg-6ut7-aaad https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-20T01:38:22.309247+00:00 Debian Importer Fixing VCID-2c9v-wx1h-aaak None 34.0.1
2024-09-20T01:38:20.712225+00:00 Debian Importer Fixing VCID-dgfd-yp1k-aaaa None 34.0.1
2024-09-20T01:38:12.253279+00:00 Debian Importer Fixing VCID-vrgz-jwc7-aaaa None 34.0.1
2024-09-20T01:37:59.008252+00:00 Debian Importer Fixing VCID-xeyf-mtzb-aaas None 34.0.1
2024-09-20T01:37:40.869849+00:00 Debian Importer Fixing VCID-g6se-dqzf-aaac None 34.0.1
2024-09-20T01:37:26.905864+00:00 Debian Importer Fixing VCID-zgsd-ywbr-aaah None 34.0.1
2024-09-20T01:37:08.617593+00:00 Debian Importer Fixing VCID-qhjf-huk4-aaac None 34.0.1
2024-09-20T01:36:51.931609+00:00 Debian Importer Fixing VCID-gz78-tzq6-aaaq None 34.0.1
2024-09-20T01:36:48.186630+00:00 Debian Importer Fixing VCID-9jhx-sw3v-aaaj None 34.0.1
2024-09-19T21:05:56.485657+00:00 Debian Importer Fixing VCID-ej63-5eqx-aaap None 34.0.1
2024-09-19T14:39:28.837335+00:00 Debian Importer Fixing VCID-2jjh-jxxw-aaaq None 34.0.1
2024-09-19T14:39:24.676820+00:00 Debian Importer Fixing VCID-uue7-4r46-aaad None 34.0.1
2024-09-19T14:39:17.460990+00:00 Debian Importer Fixing VCID-m3x8-hg7n-aaag None 34.0.1
2024-09-19T14:37:56.454111+00:00 Debian Importer Fixing VCID-g1cf-12bg-aaaa None 34.0.1