Search for packages
Package details: pkg:deb/debian/wordpress@4.1%2Bdfsg-1
purl pkg:deb/debian/wordpress@4.1%2Bdfsg-1
Next non-vulnerable version 6.8.1+dfsg1-1
Latest non-vulnerable version 6.8.1+dfsg1-1
Risk 10.0
Vulnerabilities affecting this package (150)
Vulnerability Summary Fixed by
VCID-12c2-g4gy-x7ab
Aliases:
CVE-2016-7169
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-12tt-wa76-t3cx
Aliases:
CVE-2017-14723
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-1w2g-tur8-87g4
Aliases:
CVE-2018-20150
In WordPress before 4.9.9 and 5.x before 5.0.1, crafted URLs could trigger XSS for certain use cases involving plugins.
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-27gf-s9nc-9qgy
Aliases:
CVE-2021-39201
WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. ### Impact The issue allows an authenticated but low-privileged user (like contributor/author) to execute XSS in the editor. This bypasses the restrictions imposed on users who do not have the permission to post `unfiltered_html`. ### Patches This has been patched in WordPress 5.8, and will be pushed to older versions via minor releases (automatic updates). It's strongly recommended that you keep auto-updates enabled to receive the fix. ### References https://wordpress.org/news/category/releases/ https://hackerone.com/reports/1142140 ### For more information If you have any questions or comments about this advisory: * Open an issue in [HackerOne](https://hackerone.com/wordpress)
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-2mec-rmz2-b3cn
Aliases:
CVE-2017-6818
multiple issues
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-2reu-mug8-7khp
Aliases:
CVE-2022-43500
Cross-site scripting vulnerability in WordPress versions prior to 6.0.3 allows a remote unauthenticated attacker to inject an arbitrary script. The developer also provides new patched releases for all versions since 3.7.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-2x58-5hmb-kkbm
Aliases:
CVE-2017-14721
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-2zky-r44t-xqae
Aliases:
CVE-2017-9065
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-32ks-kc8x-t3bc
Aliases:
CVE-2022-21661
WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Due to improper sanitization in WP_Query, there can be cases where SQL injection is possible through plugins or themes that use it in a certain way. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 3.7.37. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this vulnerability.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-32s4-bryc-ufhu
Aliases:
DSA-3332-2 wordpress
regression update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
VCID-34h8-w1n9-hfat
Aliases:
CVE-2017-14726
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-3b3a-karq-6ka4
Aliases:
CVE-2015-5734
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-3f2x-un7t-7kgq
Aliases:
CVE-2016-5832
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-3jf9-qqss-cyax
Aliases:
CVE-2019-16221
WordPress before 5.2.3 allows reflected XSS in the dashboard.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-3p37-fuvn-yyhx
Aliases:
CVE-2019-17673
WordPress before 5.2.4 is vulnerable to poisoning of the cache of JSON GET requests because certain requests lack a Vary: Origin header.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-3xx6-as4s-hqah
Aliases:
CVE-2021-29450
multiple issues
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-41gx-s1cu-9ka5
Aliases:
CVE-2016-5836
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-44xb-3kxh-rqhv
Aliases:
CVE-2017-9062
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-46uh-pmxy-pkec
Aliases:
CVE-2016-5839
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-4by6-snwe-kbay
Aliases:
CVE-2020-25286
In wp-includes/comment-template.php in WordPress before 5.4.2, comments from a post or page could sometimes be seen in the latest comments even if the post or page was not public.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-527a-mxru-3bhw
Aliases:
CVE-2020-4046
In affected versions of WordPress, users with low privileges (like contributors and authors) can use the embed block in a certain way to inject unfiltered HTML in the block editor. When affected posts are viewed by a higher privileged user, this could lead to script execution in the editor/wp-admin. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34).
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-59m6-yh62-hkcw
Aliases:
CVE-2015-5732
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-5ans-sptw-x3bf
Aliases:
CVE-2015-3429
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-5fw9-e6gr-fffj
Aliases:
CVE-2023-39999
Exposure of Sensitive Information to an Unauthorized Actor in WordPress from 6.3 through 6.3.1, from 6.2 through 6.2.2, from 6.1 through 6.13, from 6.0 through 6.0.5, from 5.9 through 5.9.7, from 5.8 through 5.8.7, from 5.7 through 5.7.9, from 5.6 through 5.6.11, from 5.5 through 5.5.12, from 5.4 through 5.4.13, from 5.3 through 5.3.15, from 5.2 through 5.2.18, from 5.1 through 5.1.16, from 5.0 through 5.0.19, from 4.9 through 4.9.23, from 4.8 through 4.8.22, from 4.7 through 4.7.26, from 4.6 through 4.6.26, from 4.5 through 4.5.29, from 4.4 through 4.4.30, from 4.3 through 4.3.31, from 4.2 through 4.2.35, from 4.1 through 4.1.38.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-5krm-ab8u-87gj
Aliases:
CVE-2019-16222
WordPress before 5.2.3 has an issue with URL sanitization in wp_kses_bad_protocol_once in wp-includes/kses.php that can lead to cross-site scripting (XSS) attacks.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-5pfu-gwnc-qfcc
Aliases:
CVE-2016-4566
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-5u2z-e2s3-87bt
Aliases:
CVE-2018-20148
In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could conduct PHP object injection attacks via crafted metadata in a wp.getMediaItem XMLRPC call. This is caused by mishandling of serialized data at phar:// URLs in the wp_get_attachment_thumb_file function in wp-includes/post.php.
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-654n-frp4-j3hb
Aliases:
CVE-2017-9064
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-66d7-qggh-t3d8
Aliases:
CVE-2017-1000600
WordPress version <4.9 contains a CWE-20 Input Validation vulnerability in thumbnail processing that can result in remote code execution. This attack appears to be exploitable via thumbnail upload by an authenticated user and may require additional plugins in order to be exploited however this has not been confirmed at this time. This issue appears to have been partially, but not completely fixed in WordPress 4.9
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-6a49-y6td-fuhh
Aliases:
CVE-2015-5623
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-6ak7-dr3a-4kf9
Aliases:
CVE-2017-6819
multiple issues
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-6f8x-9bj3-buhd
Aliases:
CVE-2017-5488
multiple issues
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-6wzs-z1a3-5bgc
Aliases:
CVE-2020-28039
multiple issues
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-78dd-tsy4-buen
Aliases:
CVE-2016-6635
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-7q3m-juqy-dbc2
Aliases:
CVE-2020-11026
security update
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-7vb4-bx59-gffa
Aliases:
CVE-2015-3439
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-7yr7-wdmq-nfch
Aliases:
CVE-2017-17092
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-82ch-8kkj-skgj
Aliases:
CVE-2016-5834
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-84wk-ph1h-13bt
Aliases:
CVE-2018-10100
Before WordPress 4.9.5, the redirection URL for the login page was not validated or sanitized if forced to use HTTPS.
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-86xs-fn2g-ekgw
Aliases:
CVE-2020-11029
security update
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-8d3z-u8kz-qfd3
Aliases:
CVE-2020-4048
In affected versions of WordPress, due to an issue in wp_validate_redirect() and URL sanitization, an arbitrary external link can be crafted leading to unintended/open redirect when clicked. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34).
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-8j6w-s38j-6fbd
Aliases:
CVE-2018-20149
In WordPress before 4.9.9 and 5.x before 5.0.1, when the Apache HTTP Server is used, authors could upload crafted files that bypass intended MIME type restrictions, leading to XSS, as demonstrated by a .jpg file without JPEG data.
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-8qq6-hyg6-ruep
Aliases:
CVE-2015-5733
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-93wn-sty1-z3au
Aliases:
CVE-2016-5837
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-9cuh-smyv-c7hy
Aliases:
CVE-2017-5487
multiple issues
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-9ty9-8whs-k3dz
Aliases:
CVE-2018-20147
In WordPress before 4.9.9 and 5.x before 5.0.1, authors could modify metadata to bypass intended restrictions on deleting files.
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-a1vg-crra-zqd3
Aliases:
CVE-2020-28038
multiple issues
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-a3r5-yvx9-cyf4
Aliases:
CVE-2017-5612
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-a4a2-k6tn-u3gm
Aliases:
CVE-2017-5610
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-aab3-6dsk-yqhv
Aliases:
CVE-2018-10102
Before WordPress 4.9.5, the version string was not escaped in the get_the_generator function, and could lead to XSS in a generator tag.
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-aq2b-4paf-nuc7
Aliases:
CVE-2022-21662
WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Low-privileged authenticated users (like author) in WordPress core are able to execute JavaScript/perform stored XSS attack, which can affect high-privileged users. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 3.7.37. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this issue.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-aufe-xdsh-quah
Aliases:
CVE-2016-5838
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-avnt-t4w1-3fhn
Aliases:
CVE-2016-5833
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-b1bf-ry9m-quek
Aliases:
CVE-2016-7168
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-bqma-z617-cbcz
Aliases:
CVE-2018-12895
WordPress through 4.9.6 allows Author users to execute arbitrary code by leveraging directory traversal in the wp-admin/post.php thumb parameter, which is passed to the PHP unlink function and can delete the wp-config.php file. This is related to missing filename validation in the wp-includes/post.php wp_delete_attachment function. The attacker must have capabilities for files and posts that are normally available only to the Author, Editor, and Administrator roles. The attack methodology is to delete wp-config.php and then launch a new installation process to increase the attacker's privileges.
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-br8b-mesh-skgj
Aliases:
CVE-2018-20151
In WordPress before 4.9.9 and 5.x before 5.0.1, the user-activation page could be read by a search engine's web crawler if an unusual configuration were chosen. The search engine could then index and display a user's e-mail address and (rarely) the password that was generated by default.
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-bumz-hzxr-aqg1
Aliases:
CVE-2017-1001000
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-busz-j8zc-x7bf
Aliases:
CVE-2017-8295
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-butj-dzhh-nygn
Aliases:
CVE-2017-6816
multiple issues
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-byas-q6gv-mke2
Aliases:
CVE-2017-14724
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-c4f2-gf3z-rugf
Aliases:
CVE-2019-20042
In wp-includes/formatting.php in WordPress 3.7 to 5.3.0, the function wp_targeted_link_rel() can be used in a particular way to result in a stored cross-site scripting (XSS) vulnerability. This has been patched in WordPress 5.3.1, along with all the previous WordPress versions from 3.7 to 5.3 via a minor release.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-cbdv-s6jp-3bhd
Aliases:
CVE-2015-5731
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-cm7n-829q-4qh3
Aliases:
CVE-2020-28037
multiple issues
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-cscg-s24f-tqhs
Aliases:
CVE-2020-4047
In affected versions of WordPress, authenticated users with upload permissions (like authors) are able to inject JavaScript into some media file attachment pages in a certain way. This can lead to script execution in the context of a higher privileged user when the file is viewed by them. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34).
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-ct56-8gxd-dbar
Aliases:
CVE-2022-21664
WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Due to lack of proper sanitization in one of the classes, there's potential for unintended SQL queries to be executed. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 4.1.34. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this issue.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-czbk-u4g1-17bu
Aliases:
CVE-2018-20152
In WordPress before 4.9.9 and 5.x before 5.0.1, authors could bypass intended restrictions on post types via crafted input.
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-d474-zmfc-9uct
Aliases:
CVE-2020-28033
multiple issues
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-d4nv-my69-sybq
Aliases:
CVE-2015-5714
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-dcsn-xddy-g3d9
Aliases:
CVE-2015-3438
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-dff4-yb6w-j7e2
Aliases:
CVE-2017-6814
multiple issues
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-dmv9-knba-2fb7
Aliases:
CVE-2018-10101
Before WordPress 4.9.5, the URL validator assumed URLs with the hostname localhost were on the same host as the WordPress server.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-e1yr-jstc-kfcf
Aliases:
CVE-2019-17671
In WordPress before 5.2.4, unauthenticated viewing of certain content is possible because the static query property is mishandled.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-ek88-ut4v-gyaw
Aliases:
CVE-2017-5491
multiple issues
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-f3f8-4dyr-u7f6
Aliases:
CVE-2019-17670
WordPress before 5.2.4 has a Server Side Request Forgery (SSRF) vulnerability because Windows paths are mishandled during certain validation of relative URLs.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-f45x-hdvn-3ucp
Aliases:
CVE-2020-11028
security update
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-fe6b-yywu-9bgg
Aliases:
DSA-5279-2 wordpress
security update
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-gf7e-n6a8-2udc
Aliases:
CVE-2023-2745
WordPress Core is vulnerable to Directory Traversal in versions up to, and including, 6.2, via the ‘wp_lang’ parameter. This allows unauthenticated attackers to access and load arbitrary translation files. In cases where an attacker is able to upload a crafted translation file onto the site, such as via an upload form, this could be also used to perform a Cross-Site Scripting attack.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-gn93-j7ua-dyah
Aliases:
CVE-2017-17094
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-gnky-7r2p-m7g2
Aliases:
CVE-2017-9061
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-h4z2-rmh8-m3ef
Aliases:
CVE-2017-14720
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-hafb-f7ez-a3h8
Aliases:
CVE-2019-16218
WordPress before 5.2.3 allows XSS in stored comments.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-hk4z-ey84-sqa7
Aliases:
CVE-2019-17674
WordPress before 5.2.4 is vulnerable to stored XSS (cross-site scripting) via the Customizer.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-hvtx-rwbk-kuff
Aliases:
CVE-2016-4029
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-j8um-3sac-fye7
Aliases:
CVE-2020-11025
security update
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-jfjc-28aj-dbg8
Aliases:
CVE-2015-5622
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-jt8m-8ttj-h3bg
Aliases:
CVE-2020-11030
In affected versions of WordPress, a special payload can be crafted that can lead to scripts getting executed within the search block of the block editor. This requires an authenticated user with the ability to add content. This has been patched in version 5.4.1, along with all the previously affected versions via a minor release (5.3.3, 5.2.6, 5.1.5, 5.0.9, 4.9.14, 4.8.13, 4.7.17, 4.6.18, 4.5.21, 4.4.22, 4.3.23, 4.2.27, 4.1.30, 4.0.30, 3.9.31, 3.8.33, 3.7.33).
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-jxqy-whe1-x7ht
Aliases:
CVE-2024-31210
WordPress is an open publishing platform for the Web. It's possible for a file of a type other than a zip file to be submitted as a new plugin by an administrative user on the Plugins -> Add New -> Upload Plugin screen in WordPress. If FTP credentials are requested for installation (in order to move the file into place outside of the `uploads` directory) then the uploaded file remains temporary available in the Media Library despite it not being allowed. If the `DISALLOW_FILE_EDIT` constant is set to `true` on the site _and_ FTP credentials are required when uploading a new theme or plugin, then this technically allows an RCE when the user would otherwise have no means of executing arbitrary PHP code. This issue _only_ affects Administrator level users on single site installations, and Super Admin level users on Multisite installations where it's otherwise expected that the user does not have permission to upload or execute arbitrary PHP code. Lower level users are not affected. Sites where the `DISALLOW_FILE_MODS` constant is set to `true` are not affected. Sites where an administrative user either does not need to enter FTP credentials or they have access to the valid FTP credentials, are not affected. The issue was fixed in WordPress 6.4.3 on January 30, 2024 and backported to versions 6.3.3, 6.2.4, 6.1.5, 6.0.7, 5.9.9, 5.8.9, 5.7.11, 5.6.13, 5.5.14, 5.4.15, 5.3.17, 5.2.20, 5.1.18, 5.0.21, 4.9.25, 2.8.24, 4.7.28, 4.6.28, 4.5.31, 4.4.32, 4.3.33, 4.2.37, and 4.1.40. A workaround is available. If the `DISALLOW_FILE_MODS` constant is defined as `true` then it will not be possible for any user to upload a plugin and therefore this issue will not be exploitable.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-k2j7-fd88-byax
Aliases:
CVE-2017-5492
multiple issues
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-k7y9-719w-tqh5
Aliases:
CVE-2020-4049
In affected versions of WordPress, when uploading themes, the name of the theme folder can be crafted in a way that could lead to JavaScript execution in /wp-admin on the themes page. This does require an admin to upload the theme, and is low severity self-XSS. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34).
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-kaf8-a48c-43gj
Aliases:
CVE-2015-7989
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-ke32-qerd-c7dm
Aliases:
CVE-2019-20043
In in wp-includes/rest-api/endpoints/class-wp-rest-posts-controller.php in WordPress 3.7 to 5.3.0, authenticated users who do not have the rights to publish a post are able to mark posts as sticky or unsticky via the REST API. For example, the contributor role does not have such rights, but this allowed them to bypass that. This has been patched in WordPress 5.3.1, along with all the previous WordPress versions from 3.7 to 5.3 via a minor release.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-krxu-u4jm-hqcb
Aliases:
CVE-2016-6896
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-ks4j-38bf-8qd4
Aliases:
CVE-2020-28032
multiple issues
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-kw8w-ryc6-cqd4
Aliases:
CVE-2022-43504
Improper authentication vulnerability in WordPress versions prior to 6.0.3 allows a remote unauthenticated attacker to obtain the email address of the user who posted a blog using the WordPress Post by Email Feature. The developer also provides new patched releases for all versions since 3.7.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-m81w-h68v-fbg4
Aliases:
CVE-2019-9787
WordPress before 5.1.1 does not properly filter comment content, leading to Remote Code Execution by unauthenticated users in a default configuration. This occurs because CSRF protection is mishandled, and because Search Engine Optimization of A elements is performed incorrectly, leading to XSS. The XSS results in administrative access, which allows arbitrary changes to .php files. This is related to wp-admin/includes/ajax-actions.php and wp-includes/comment.php.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-mwe7-23m2-jygp
Aliases:
CVE-2016-2222
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-nps9-wuur-6kc4
Aliases:
CVE-2020-11027
security update
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-nqky-8p8k-ryce
Aliases:
CVE-2019-16220
In WordPress before 5.2.3, validation and sanitization of a URL in wp_validate_redirect in wp-includes/pluggable.php could lead to an open redirect if a provided URL path does not start with a forward slash.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-nsee-fvjj-gkhz
Aliases:
CVE-2016-6634
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-nsx3-c12v-zbgv
Aliases:
CVE-2017-5489
multiple issues
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-q4m4-cz3y-nqc3
Aliases:
CVE-2017-14722
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-q6fq-uwx9-wugu
Aliases:
CVE-2020-4050
In affected versions of WordPress, misuse of the `set-screen-option` filter's return value allows arbitrary user meta fields to be saved. It does require an admin to install a plugin that would misuse the filter. Once installed, it can be leveraged by low privileged users. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34).
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-qd2n-zyfw-47b7
Aliases:
CVE-2016-10148
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-qdvm-tmx1-9ka3
Aliases:
CVE-2019-16219
WordPress before 5.2.3 allows XSS in shortcode previews.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-qhwv-dwv5-7kbk
Aliases:
CVE-2019-16223
WordPress before 5.2.3 allows XSS in post previews by authenticated users.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-qpn2-mgup-pubp
Aliases:
CVE-2015-3440
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-qpvs-xwhs-7uhb
Aliases:
CVE-2016-5835
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-qpx8-h6j2-5yb5
Aliases:
CVE-2022-4973
WordPress Core, in versions up to 6.0.2, is vulnerable to Authenticated Stored Cross-Site Scripting that can be exploited by users with access to the WordPress post and page editor, typically consisting of Authors, Contributors, and Editors making it possible to inject arbitrary web scripts into posts and pages that execute if the the_meta(); function is called on that page.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-ra5u-n2jx-dugx
Aliases:
CVE-2017-14725
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-rh9a-aynp-c3fa
Aliases:
CVE-2023-5561
WordPress does not properly restrict which user fields are searchable via the REST API, allowing unauthenticated attackers to discern the email addresses of users who have published public posts on an affected website via an Oracle style attack
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-rtrx-nq73-wffv
Aliases:
CVE-2018-20153
In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could modify new comments made by users with greater privileges, possibly causing XSS.
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-ru8c-3cs3-5uez
Aliases:
CVE-2017-17091
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-rvaq-jxwx-8udr
Aliases:
CVE-2017-14990
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-rxhc-a9e4-sbe4
Aliases:
CVE-2017-5493
multiple issues
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-s4mq-81zp-2bgq
Aliases:
CVE-2019-17675
WordPress before 5.2.4 does not properly consider type confusion during validation of the referer in the admin pages, possibly leading to CSRF.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-s6t8-saak-3bbg
Aliases:
CVE-2016-1564
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-s713-yc5t-u3a8
Aliases:
CVE-2017-14718
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-s7cb-xj6g-47fe
Aliases:
CVE-2019-17669
WordPress before 5.2.4 has a Server Side Request Forgery (SSRF) vulnerability because URL validation does not consider the interpretation of a name as a series of hex characters.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-se7b-jqm1-b7fj
Aliases:
CVE-2017-9066
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-sm6y-xrpu-2ugq
Aliases:
CVE-2017-5611
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-sqgj-kj2m-5qb8
Aliases:
CVE-2017-17093
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-sr4f-8x4c-2yf3
Aliases:
CVE-2019-16780
WordPress users with lower privileges (like contributors) can inject JavaScript code in the block editor using a specific payload, which is executed within the dashboard. This can lead to XSS if an admin opens the post in the editor. Execution of this attack does require an authenticated user. This has been patched in WordPress 5.3.1, along with all the previous WordPress versions from 3.7 to 5.3 via a minor release. Automatic updates are enabled by default for minor releases and we strongly recommend that you keep them enabled.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-t1bt-j6fu-1fhw
Aliases:
CVE-2019-17672
WordPress before 5.2.4 is vulnerable to a stored XSS attack to inject JavaScript into STYLE elements.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-t8rt-5ez5-zfar
Aliases:
CVE-2015-5715
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-tfm7-6acr-tffz
Aliases:
CVE-2021-29447
multiple issues
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-tms4-umv6-xuan
Aliases:
CVE-2017-5490
multiple issues
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-u9ff-xwfy-p7ek
Aliases:
CVE-2020-28034
multiple issues
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-uf87-vfb2-7ybc
Aliases:
CVE-2020-28035
multiple issues
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-uq4k-4tyv-eyhj
Aliases:
CVE-2020-28040
multiple issues
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-vaef-vw1h-muev
Aliases:
CVE-2015-2213
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-veyq-tsgs-ufb1
Aliases:
CVE-2017-6815
multiple issues
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-vnfn-3es8-eyhv
Aliases:
DSA-3681-2 wordpress
regression update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
VCID-vngq-cf5e-yyct
Aliases:
CVE-2017-6817
multiple issues
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-vnuu-7v11-7yh5
Aliases:
CVE-2017-9063
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-vwgy-c4sv-e7aq
Aliases:
CVE-2017-14719
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-wafy-4qhc-guee
Aliases:
CVE-2022-43497
Cross-site scripting vulnerability in WordPress versions prior to 6.0.3 allows a remote unauthenticated attacker to inject an arbitrary script. The developer also provides new patched releases for all versions since 3.7.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-wh7d-sncc-n3c4
Aliases:
CVE-2019-8942
WordPress before 4.9.9 and 5.x before 5.0.1 allows remote code execution because an _wp_attached_file Post Meta entry can be changed to an arbitrary string, such as one ending with a .jpg?file.php substring. An attacker with author privileges can execute arbitrary code by uploading a crafted image containing PHP code in the Exif metadata. Exploitation can leverage CVE-2019-8943.
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-wx2g-5edr-jubd
Aliases:
CVE-2018-5776
WordPress before 4.9.2 has XSS in the Flash fallback files in MediaElement (under wp-includes/js/mediaelement).
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-x9ev-1f87-bue7
Aliases:
CVE-2016-6897
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-x9we-vp2y-9qdh
Aliases:
CVE-2021-29476
GHSA-52qp-jpq7-6c54
Insecure Deserialization of untrusted data in rmccue/requests ### Impact Unserialization of untrusted data. ### Patches The issue has been patched and users of `Requests` 1.6.0, 1.6.1 and 1.7.0 should update to version 1.8.0. ### References Publications about the vulnerability: * https://dannewitz.ninja/posts/php-unserialize-object-injection-yet-another-stars-rating-wordpress * https://github.com/ambionics/phpggc/issues/52 * https://blog.detectify.com/2019/07/23/improving-wordpress-plugin-security/ * https://i.blackhat.com/us-18/Thu-August-9/us-18-Thomas-Its-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-Know-It.pdf * https://cdn2.hubspot.net/hubfs/3853213/us-18-Thomas-It%27s-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-....pdf * https://2018.zeronights.ru/wp-content/uploads/materials/9%20ZN2018%20WV%20-%20PHP%20unserialize.pdf * https://medium.com/@knownsec404team/extend-the-attack-surface-of-php-deserialization-vulnerability-via-phar-d6455c6a1066#3c0f Originally fixed in WordPress 5.5.2: * https://github.com/WordPress/wordpress-develop/commit/add6bedf3a53b647d0ebda2970057912d3cd79d3 * https://wordpress.org/news/2020/10/wordpress-5-5-2-security-and-maintenance-release/ Related Security Advisories: * https://cve.mitre.org/cgi-bin/cvename.cgi?name=2020-28032 * https://nvd.nist.gov/vuln/detail/CVE-2020-28032 Notification to the Requests repo including a fix in: * https://github.com/rmccue/Requests/pull/421 and * https://github.com/rmccue/Requests/pull/422 ### For more information If you have any questions or comments about this advisory: * Open an issue in [Request](https://github.com/WordPress/Requests/)
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-xmct-x7bt-quhy
Aliases:
CVE-2022-21663
WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. On a multisite, users with Super Admin role can bypass explicit/additional hardening under certain conditions through object injection. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 3.7.37. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this issue.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-xnrd-rj56-6fd4
Aliases:
CVE-2019-16781
In WordPress before 5.3.1, authenticated users with lower privileges (like contributors) can inject JavaScript code in the block editor, which is executed within the dashboard. It can lead to an admin opening the affected post in the editor leading to XSS.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-xrw6-wv27-tkde
Aliases:
CVE-2021-39200
information disclosure
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-y57w-rjb7-hye3
Aliases:
CVE-2020-28036
multiple issues
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-ypzf-m1km-1qgz
Aliases:
CVE-2019-20041
wp_kses_bad_protocol in wp-includes/kses.php in WordPress before 5.3.1 mishandles the HTML5 colon named entity, allowing attackers to bypass input sanitization, as demonstrated by the javascript&colon; substring.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-yqj5-6vfz-hkhf
Aliases:
CVE-2016-2221
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-z8ek-exhy-qyb7
Aliases:
CVE-2019-16217
WordPress before 5.2.3 allows XSS in media uploads because wp_ajax_upload_attachment is mishandled.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
5.7.11+dfsg1-0+deb11u1
Affected by 3 other vulnerabilities.
VCID-zb39-vsg2-37he
Aliases:
CVE-2015-8834
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
VCID-zgnv-gzjb-hqde
Aliases:
CVE-2017-16510
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u6
Affected by 88 other vulnerabilities.
5.0.15+dfsg1-0+deb10u1
Affected by 59 other vulnerabilities.
VCID-zxf1-m5w3-2uhx
Aliases:
CVE-2015-5730
security update
4.1+dfsg-1+deb8u17
Affected by 148 other vulnerabilities.
4.7.5+dfsg-2+deb9u2~bpo8+1
Affected by 88 other vulnerabilities.
Vulnerabilities fixed by this package (24)
Vulnerability Summary Aliases
VCID-2ehv-6m1p-xuhj security update CVE-2014-9036
VCID-2n2r-syzm-tqdp security update CVE-2014-0166
VCID-8dyf-jkgt-2fgf CVE-2014-9032
VCID-9512-ge1s-j7b7 CVE-2014-5203
VCID-9v5c-vpyh-hqaj getID3 is vulnerable to XML External Entity (XXE) getID3() before 1.9.9, as used in ownCloud Server before 5.0.15 and 6.0.x before 6.0.2, allows remote attackers to read arbitrary files, cause a denial of service, or possibly have other impact via an XML External Entity (XXE) attack. CVE-2014-2053
GHSA-5v43-55m5-qr8f
VCID-a5uf-mmtg-d3f3 security update CVE-2014-5204
VCID-aypk-7j17-mudk security update CVE-2014-9033
VCID-bas3-6dby-ufhp security update CVE-2014-9031
VCID-cscz-a9k9-xbcg several CVE-2013-4339
VCID-dn7t-h7yg-77g6 security update CVE-2014-5240
VCID-er21-4jka-suee security update CVE-2014-0165
VCID-j5fe-xycn-9uh2 several CVE-2013-4340
VCID-nmmt-rrba-zufd security update CVE-2014-9035
VCID-pmqn-yjye-wfas security update CVE-2014-9034
VCID-q4xy-rtns-2yde security update CVE-2014-5266
VCID-rj1v-nqrf-wfct CVE-2016-9263
VCID-sbe1-m4h7-zkeh security update CVE-2014-5265
VCID-tsgh-sxvx-9uc2 several CVE-2013-4338
VCID-v7wt-k3sh-9ufa security update CVE-2014-5205
VCID-w3yr-vg18-5khk security update CVE-2014-9039
VCID-w4xp-2htc-mqck several CVE-2013-5739
VCID-wa8k-ewab-6qag several CVE-2013-5738
VCID-xf3n-mgfy-bycc security update CVE-2014-9037
VCID-yz1u-yb2e-cffp security update CVE-2014-9038

Date Actor Action Vulnerability Source VulnerableCode Version
2025-08-01T20:18:40.730669+00:00 Debian Oval Importer Affected by VCID-zb39-vsg2-37he https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:16:16.262105+00:00 Debian Oval Importer Affected by VCID-fe6b-yywu-9bgg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:07:34.185987+00:00 Debian Oval Importer Affected by VCID-krxu-u4jm-hqcb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:00:40.648355+00:00 Debian Oval Importer Affected by VCID-u9ff-xwfy-p7ek https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:57:33.485704+00:00 Debian Oval Importer Affected by VCID-q6fq-uwx9-wugu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:55:53.661281+00:00 Debian Oval Importer Affected by VCID-qpn2-mgup-pubp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:55:01.568719+00:00 Debian Oval Importer Affected by VCID-k7y9-719w-tqh5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:52:44.797017+00:00 Debian Oval Importer Affected by VCID-yqj5-6vfz-hkhf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:51:42.124990+00:00 Debian Oval Importer Affected by VCID-59m6-yh62-hkcw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:49:09.851215+00:00 Debian Oval Importer Affected by VCID-vwgy-c4sv-e7aq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:35:38.989047+00:00 Debian Oval Importer Affected by VCID-jfjc-28aj-dbg8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:31:44.637157+00:00 Debian Oval Importer Affected by VCID-s713-yc5t-u3a8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:31:38.703825+00:00 Debian Oval Importer Affected by VCID-rtrx-nq73-wffv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:25:17.543255+00:00 Debian Oval Importer Affected by VCID-br8b-mesh-skgj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:20:26.615088+00:00 Debian Oval Importer Fixing VCID-q4xy-rtns-2yde https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:19:23.036482+00:00 Debian Oval Importer Affected by VCID-wh7d-sncc-n3c4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:11:34.539704+00:00 Debian Oval Importer Fixing VCID-w3yr-vg18-5khk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:10:57.339372+00:00 Debian Oval Importer Affected by VCID-byas-q6gv-mke2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:10:56.589220+00:00 Debian Oval Importer Affected by VCID-tms4-umv6-xuan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:04:04.311914+00:00 Debian Oval Importer Affected by VCID-avnt-t4w1-3fhn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:03:43.538538+00:00 Debian Oval Importer Affected by VCID-y57w-rjb7-hye3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:02:50.892834+00:00 Debian Oval Importer Affected by VCID-b1bf-ry9m-quek https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:00:52.611526+00:00 Debian Oval Importer Affected by VCID-qdvm-tmx1-9ka3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:00:51.089023+00:00 Debian Oval Importer Affected by VCID-4by6-snwe-kbay https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:58:43.427478+00:00 Debian Oval Importer Affected by VCID-rvaq-jxwx-8udr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:56:56.801248+00:00 Debian Oval Importer Affected by VCID-aab3-6dsk-yqhv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:51:07.943016+00:00 Debian Oval Importer Affected by VCID-12tt-wa76-t3cx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:50:11.258977+00:00 Debian Oval Importer Affected by VCID-gf7e-n6a8-2udc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:34:58.809939+00:00 Debian Oval Importer Affected by VCID-78dd-tsy4-buen https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:32:34.955427+00:00 Debian Oval Importer Affected by VCID-9cuh-smyv-c7hy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:31:23.016860+00:00 Debian Oval Importer Affected by VCID-x9we-vp2y-9qdh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:27:39.375172+00:00 Debian Oval Importer Affected by VCID-sqgj-kj2m-5qb8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:27:30.010048+00:00 Debian Oval Importer Affected by VCID-hafb-f7ez-a3h8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:26:04.251232+00:00 Debian Oval Importer Affected by VCID-jt8m-8ttj-h3bg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:19:53.901601+00:00 Debian Oval Importer Affected by VCID-s7cb-xj6g-47fe https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:19:51.751408+00:00 Debian Oval Importer Affected by VCID-12c2-g4gy-x7ab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:13:46.502520+00:00 Debian Oval Importer Affected by VCID-ypzf-m1km-1qgz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:09:36.121014+00:00 Debian Oval Importer Affected by VCID-aufe-xdsh-quah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:07:51.824278+00:00 Debian Oval Importer Affected by VCID-ek88-ut4v-gyaw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:06:44.148504+00:00 Debian Oval Importer Affected by VCID-2reu-mug8-7khp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:05:31.635567+00:00 Debian Oval Importer Affected by VCID-93wn-sty1-z3au https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:49:02.567369+00:00 Debian Oval Importer Affected by VCID-f45x-hdvn-3ucp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:48:58.259166+00:00 Debian Oval Importer Affected by VCID-bqma-z617-cbcz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:48:46.747149+00:00 Debian Oval Importer Fixing VCID-er21-4jka-suee https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:48:05.423121+00:00 Debian Oval Importer Affected by VCID-6f8x-9bj3-buhd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:46:23.263455+00:00 Debian Oval Importer Affected by VCID-rxhc-a9e4-sbe4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:42:58.891982+00:00 Debian Oval Importer Fixing VCID-9512-ge1s-j7b7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:28:26.750616+00:00 Debian Oval Importer Fixing VCID-rj1v-nqrf-wfct https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:27:27.356114+00:00 Debian Oval Importer Affected by VCID-f3f8-4dyr-u7f6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:25:06.879558+00:00 Debian Oval Importer Affected by VCID-3b3a-karq-6ka4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:24:50.937163+00:00 Debian Oval Importer Affected by VCID-2mec-rmz2-b3cn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:24:09.648227+00:00 Debian Oval Importer Affected by VCID-41gx-s1cu-9ka5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:23:01.762396+00:00 Debian Oval Importer Affected by VCID-8d3z-u8kz-qfd3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:22:54.721271+00:00 Debian Oval Importer Affected by VCID-h4z2-rmh8-m3ef https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:21:51.112608+00:00 Debian Oval Importer Affected by VCID-s6t8-saak-3bbg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:17:20.928872+00:00 Debian Oval Importer Affected by VCID-xnrd-rj56-6fd4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:15:20.985768+00:00 Debian Oval Importer Affected by VCID-3f2x-un7t-7kgq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:14:13.490603+00:00 Debian Oval Importer Fixing VCID-aypk-7j17-mudk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:13:29.567918+00:00 Debian Oval Importer Affected by VCID-vnuu-7v11-7yh5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:12:36.177298+00:00 Debian Oval Importer Fixing VCID-nmmt-rrba-zufd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:01:21.869621+00:00 Debian Oval Importer Affected by VCID-6wzs-z1a3-5bgc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:59:30.078383+00:00 Debian Oval Importer Affected by VCID-3p37-fuvn-yyhx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:55:01.836925+00:00 Debian Oval Importer Affected by VCID-s4mq-81zp-2bgq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:52:36.626497+00:00 Debian Oval Importer Affected by VCID-a4a2-k6tn-u3gm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:52:24.845063+00:00 Debian Oval Importer Affected by VCID-veyq-tsgs-ufb1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:47:16.419370+00:00 Debian Oval Importer Affected by VCID-t8rt-5ez5-zfar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:47:01.643697+00:00 Debian Oval Importer Affected by VCID-x9ev-1f87-bue7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:46:51.795084+00:00 Debian Oval Importer Affected by VCID-mwe7-23m2-jygp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:34:55.649321+00:00 Debian Oval Importer Affected by VCID-66d7-qggh-t3d8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:34:36.162010+00:00 Debian Oval Importer Affected by VCID-3xx6-as4s-hqah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:32:27.291507+00:00 Debian Oval Importer Affected by VCID-nsx3-c12v-zbgv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:22:45.675408+00:00 Debian Oval Importer Affected by VCID-a3r5-yvx9-cyf4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:21:39.758041+00:00 Debian Oval Importer Fixing VCID-8dyf-jkgt-2fgf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:21:15.560858+00:00 Debian Oval Importer Affected by VCID-aq2b-4paf-nuc7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:16:59.642020+00:00 Debian Oval Importer Fixing VCID-2n2r-syzm-tqdp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:11:08.600456+00:00 Debian Oval Importer Affected by VCID-hvtx-rwbk-kuff https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:07:54.804955+00:00 Debian Oval Importer Affected by VCID-5pfu-gwnc-qfcc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:05:52.914489+00:00 Debian Oval Importer Affected by VCID-zxf1-m5w3-2uhx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:03:51.282114+00:00 Debian Oval Importer Affected by VCID-dmv9-knba-2fb7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:57:39.588194+00:00 Debian Oval Importer Affected by VCID-6ak7-dr3a-4kf9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:54:52.814021+00:00 Debian Oval Importer Fixing VCID-bas3-6dby-ufhp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:54:00.964483+00:00 Debian Oval Importer Affected by VCID-se7b-jqm1-b7fj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:48:00.901716+00:00 Debian Oval Importer Affected by VCID-dcsn-xddy-g3d9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:43:11.060521+00:00 Debian Oval Importer Affected by VCID-9ty9-8whs-k3dz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:42:02.928865+00:00 Debian Oval Importer Affected by VCID-84wk-ph1h-13bt https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:39:42.207144+00:00 Debian Oval Importer Affected by VCID-gnky-7r2p-m7g2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:36:55.011627+00:00 Debian Oval Importer Affected by VCID-ke32-qerd-c7dm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:34:37.074800+00:00 Debian Oval Importer Affected by VCID-3jf9-qqss-cyax https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:33:12.379610+00:00 Debian Oval Importer Affected by VCID-8j6w-s38j-6fbd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:29:19.814066+00:00 Debian Oval Importer Affected by VCID-jxqy-whe1-x7ht https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:28:06.624328+00:00 Debian Oval Importer Affected by VCID-82ch-8kkj-skgj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:26:33.942700+00:00 Debian Oval Importer Affected by VCID-gn93-j7ua-dyah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:23:09.370663+00:00 Debian Oval Importer Affected by VCID-7q3m-juqy-dbc2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:21:25.597703+00:00 Debian Oval Importer Affected by VCID-5ans-sptw-x3bf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:19:25.932172+00:00 Debian Oval Importer Affected by VCID-uf87-vfb2-7ybc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:18:13.454085+00:00 Debian Oval Importer Affected by VCID-vngq-cf5e-yyct https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:12:37.362757+00:00 Debian Oval Importer Affected by VCID-527a-mxru-3bhw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:06:48.628314+00:00 Debian Oval Importer Fixing VCID-pmqn-yjye-wfas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:03:30.155025+00:00 Debian Oval Importer Affected by VCID-nsee-fvjj-gkhz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:00:34.937780+00:00 Debian Oval Importer Affected by VCID-kaf8-a48c-43gj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:59:24.896551+00:00 Debian Oval Importer Fixing VCID-cscz-a9k9-xbcg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:56:59.236898+00:00 Debian Oval Importer Affected by VCID-hk4z-ey84-sqa7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:53:42.599295+00:00 Debian Oval Importer Affected by VCID-butj-dzhh-nygn https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:50:33.936272+00:00 Debian Oval Importer Affected by VCID-32ks-kc8x-t3bc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:50:10.192684+00:00 Debian Oval Importer Affected by VCID-44xb-3kxh-rqhv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:41:13.157179+00:00 Debian Oval Importer Affected by VCID-ra5u-n2jx-dugx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:39:08.693136+00:00 Debian Oval Importer Affected by VCID-nqky-8p8k-ryce https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:38:22.332410+00:00 Debian Oval Importer Affected by VCID-5u2z-e2s3-87bt https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:32:48.352294+00:00 Debian Oval Importer Affected by VCID-c4f2-gf3z-rugf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:32:23.169408+00:00 Debian Oval Importer Affected by VCID-busz-j8zc-x7bf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:31:09.610933+00:00 Debian Oval Importer Affected by VCID-d4nv-my69-sybq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:27:08.623464+00:00 Debian Oval Importer Affected by VCID-e1yr-jstc-kfcf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:20:56.462115+00:00 Debian Oval Importer Fixing VCID-a5uf-mmtg-d3f3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:14:43.033774+00:00 Debian Oval Importer Affected by VCID-xmct-x7bt-quhy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:11:34.259710+00:00 Debian Oval Importer Affected by VCID-7yr7-wdmq-nfch https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:11:17.390348+00:00 Debian Oval Importer Affected by VCID-m81w-h68v-fbg4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:10:06.758593+00:00 Debian Oval Importer Affected by VCID-qd2n-zyfw-47b7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:09:12.455789+00:00 Debian Oval Importer Affected by VCID-dff4-yb6w-j7e2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:06:35.437529+00:00 Debian Oval Importer Affected by VCID-qpvs-xwhs-7uhb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:06:03.256455+00:00 Debian Oval Importer Fixing VCID-tsgh-sxvx-9uc2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:04:34.833590+00:00 Debian Oval Importer Affected by VCID-654n-frp4-j3hb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:02:00.262380+00:00 Debian Oval Importer Fixing VCID-j5fe-xycn-9uh2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:56:56.916129+00:00 Debian Oval Importer Affected by VCID-rh9a-aynp-c3fa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:55:53.859065+00:00 Debian Oval Importer Affected by VCID-7vb4-bx59-gffa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:53:49.142036+00:00 Debian Oval Importer Affected by VCID-sr4f-8x4c-2yf3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:49:00.498708+00:00 Debian Oval Importer Affected by VCID-z8ek-exhy-qyb7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:47:54.543931+00:00 Debian Oval Importer Fixing VCID-9v5c-vpyh-hqaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:47:06.030520+00:00 Debian Oval Importer Fixing VCID-dn7t-h7yg-77g6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:46:23.918731+00:00 Debian Oval Importer Fixing VCID-wa8k-ewab-6qag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:44:02.660163+00:00 Debian Oval Importer Affected by VCID-27gf-s9nc-9qgy https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:42:47.101646+00:00 Debian Oval Importer Fixing VCID-2ehv-6m1p-xuhj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:42:40.419818+00:00 Debian Oval Importer Affected by VCID-2zky-r44t-xqae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:42:07.507247+00:00 Debian Oval Importer Affected by VCID-cbdv-s6jp-3bhd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:40:59.657972+00:00 Debian Oval Importer Affected by VCID-uq4k-4tyv-eyhj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:27:56.242041+00:00 Debian Oval Importer Affected by VCID-2x58-5hmb-kkbm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:26:36.819509+00:00 Debian Oval Importer Affected by VCID-j8um-3sac-fye7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:24:51.905348+00:00 Debian Oval Importer Affected by VCID-8qq6-hyg6-ruep https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:23:31.042310+00:00 Debian Oval Importer Affected by VCID-kw8w-ryc6-cqd4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:22:03.735093+00:00 Debian Oval Importer Affected by VCID-86xs-fn2g-ekgw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:21:14.767240+00:00 Debian Oval Importer Affected by VCID-a1vg-crra-zqd3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:20:59.371989+00:00 Debian Oval Importer Affected by VCID-qhwv-dwv5-7kbk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:18:59.721234+00:00 Debian Oval Importer Affected by VCID-sm6y-xrpu-2ugq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:17:34.665081+00:00 Debian Oval Importer Affected by VCID-cscg-s24f-tqhs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:16:57.934492+00:00 Debian Oval Importer Affected by VCID-d474-zmfc-9uct https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:13:29.955488+00:00 Debian Oval Importer Affected by VCID-ct56-8gxd-dbar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:06:09.290171+00:00 Debian Oval Importer Affected by VCID-czbk-u4g1-17bu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:03:37.967803+00:00 Debian Oval Importer Affected by VCID-qpx8-h6j2-5yb5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:01:20.974100+00:00 Debian Oval Importer Affected by VCID-xrw6-wv27-tkde https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:57:26.566970+00:00 Debian Oval Importer Affected by VCID-tfm7-6acr-tffz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:56:40.392388+00:00 Debian Oval Importer Fixing VCID-xf3n-mgfy-bycc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:55:20.077170+00:00 Debian Oval Importer Affected by VCID-bumz-hzxr-aqg1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:49:26.012501+00:00 Debian Oval Importer Affected by VCID-1w2g-tur8-87g4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:47:58.730319+00:00 Debian Oval Importer Affected by VCID-zgnv-gzjb-hqde https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:44:04.532970+00:00 Debian Oval Importer Fixing VCID-v7wt-k3sh-9ufa https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:39:40.410495+00:00 Debian Oval Importer Fixing VCID-w4xp-2htc-mqck https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:39:17.589354+00:00 Debian Oval Importer Affected by VCID-k2j7-fd88-byax https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:35:17.765686+00:00 Debian Oval Importer Affected by VCID-nps9-wuur-6kc4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:32:50.725303+00:00 Debian Oval Importer Affected by VCID-34h8-w1n9-hfat https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:31:47.738022+00:00 Debian Oval Importer Affected by VCID-cm7n-829q-4qh3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:30:34.371055+00:00 Debian Oval Importer Affected by VCID-5fw9-e6gr-fffj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:26:06.902244+00:00 Debian Oval Importer Affected by VCID-5krm-ab8u-87gj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:25:38.563046+00:00 Debian Oval Importer Affected by VCID-ru8c-3cs3-5uez https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:23:47.482569+00:00 Debian Oval Importer Affected by VCID-t1bt-j6fu-1fhw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:20:20.320987+00:00 Debian Oval Importer Affected by VCID-wx2g-5edr-jubd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:18:45.086427+00:00 Debian Oval Importer Fixing VCID-yz1u-yb2e-cffp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:18:16.670484+00:00 Debian Oval Importer Affected by VCID-46uh-pmxy-pkec https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:10:55.598346+00:00 Debian Oval Importer Affected by VCID-ks4j-38bf-8qd4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:09:31.070723+00:00 Debian Oval Importer Affected by VCID-q4m4-cz3y-nqc3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:59:29.326001+00:00 Debian Oval Importer Affected by VCID-wafy-4qhc-guee https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:56:55.217384+00:00 Debian Oval Importer Affected by VCID-vaef-vw1h-muev https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:55:06.255260+00:00 Debian Oval Importer Affected by VCID-6a49-y6td-fuhh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:54:15.781365+00:00 Debian Oval Importer Fixing VCID-sbe1-m4h7-zkeh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:47:33.932046+00:00 Debian Oval Importer Affected by VCID-hafb-f7ez-a3h8 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:47:28.024916+00:00 Debian Oval Importer Affected by VCID-d474-zmfc-9uct https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:47:02.261933+00:00 Debian Oval Importer Affected by VCID-ke32-qerd-c7dm https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:45:37.781575+00:00 Debian Oval Importer Affected by VCID-k7y9-719w-tqh5 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:45:33.098181+00:00 Debian Oval Importer Affected by VCID-uq4k-4tyv-eyhj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:44:56.238475+00:00 Debian Oval Importer Affected by VCID-3jf9-qqss-cyax https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:44:27.715110+00:00 Debian Oval Importer Affected by VCID-7q3m-juqy-dbc2 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:44:07.200263+00:00 Debian Oval Importer Affected by VCID-f45x-hdvn-3ucp https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:42:47.044849+00:00 Debian Oval Importer Affected by VCID-3xx6-as4s-hqah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:42:46.308791+00:00 Debian Oval Importer Affected by VCID-27gf-s9nc-9qgy https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:42:34.484676+00:00 Debian Oval Importer Affected by VCID-ks4j-38bf-8qd4 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:42:16.179981+00:00 Debian Oval Importer Affected by VCID-8d3z-u8kz-qfd3 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:39:39.567803+00:00 Debian Oval Importer Affected by VCID-hk4z-ey84-sqa7 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:39:27.818941+00:00 Debian Oval Importer Affected by VCID-e1yr-jstc-kfcf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:37:30.995638+00:00 Debian Oval Importer Affected by VCID-t1bt-j6fu-1fhw https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:37:27.408465+00:00 Debian Oval Importer Affected by VCID-s4mq-81zp-2bgq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:37:23.292420+00:00 Debian Oval Importer Affected by VCID-q6fq-uwx9-wugu https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:36:18.994964+00:00 Debian Oval Importer Affected by VCID-6wzs-z1a3-5bgc https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:36:13.894589+00:00 Debian Oval Importer Affected by VCID-86xs-fn2g-ekgw https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:35:43.915769+00:00 Debian Oval Importer Affected by VCID-s7cb-xj6g-47fe https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:35:20.582772+00:00 Debian Oval Importer Affected by VCID-ypzf-m1km-1qgz https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:33:52.913663+00:00 Debian Oval Importer Affected by VCID-32ks-kc8x-t3bc https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:32:14.979499+00:00 Debian Oval Importer Affected by VCID-j8um-3sac-fye7 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:31:45.864489+00:00 Debian Oval Importer Affected by VCID-3p37-fuvn-yyhx https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:31:45.110508+00:00 Debian Oval Importer Affected by VCID-xmct-x7bt-quhy https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:30:22.335092+00:00 Debian Oval Importer Affected by VCID-z8ek-exhy-qyb7 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:29:58.115834+00:00 Debian Oval Importer Affected by VCID-cscg-s24f-tqhs https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:29:14.923920+00:00 Debian Oval Importer Affected by VCID-c4f2-gf3z-rugf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:28:48.212467+00:00 Debian Oval Importer Affected by VCID-xnrd-rj56-6fd4 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:27:57.976331+00:00 Debian Oval Importer Affected by VCID-y57w-rjb7-hye3 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:26:36.192638+00:00 Debian Oval Importer Affected by VCID-4by6-snwe-kbay https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:25:54.383464+00:00 Debian Oval Importer Affected by VCID-qhwv-dwv5-7kbk https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:25:23.137230+00:00 Debian Oval Importer Affected by VCID-cm7n-829q-4qh3 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:25:16.321485+00:00 Debian Oval Importer Affected by VCID-5krm-ab8u-87gj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:25:04.568946+00:00 Debian Oval Importer Affected by VCID-qdvm-tmx1-9ka3 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:25:03.786842+00:00 Debian Oval Importer Affected by VCID-sr4f-8x4c-2yf3 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:24:11.177756+00:00 Debian Oval Importer Affected by VCID-nqky-8p8k-ryce https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:23:06.643075+00:00 Debian Oval Importer Affected by VCID-nps9-wuur-6kc4 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:18:32.351688+00:00 Debian Oval Importer Affected by VCID-ct56-8gxd-dbar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:18:15.892913+00:00 Debian Oval Importer Affected by VCID-a1vg-crra-zqd3 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:18:12.343191+00:00 Debian Oval Importer Affected by VCID-uf87-vfb2-7ybc https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:16:19.487746+00:00 Debian Oval Importer Affected by VCID-tfm7-6acr-tffz https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:14:54.925107+00:00 Debian Oval Importer Affected by VCID-aq2b-4paf-nuc7 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:13:29.935958+00:00 Debian Oval Importer Affected by VCID-u9ff-xwfy-p7ek https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:10:41.957504+00:00 Debian Oval Importer Affected by VCID-bqma-z617-cbcz https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T11:09:08.283682+00:00 Debian Oval Importer Affected by VCID-86xs-fn2g-ekgw https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T11:08:05.593757+00:00 Debian Oval Importer Affected by VCID-1w2g-tur8-87g4 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T11:07:28.828848+00:00 Debian Oval Importer Affected by VCID-j8um-3sac-fye7 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T11:06:44.460556+00:00 Debian Oval Importer Affected by VCID-34h8-w1n9-hfat https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T11:04:06.952860+00:00 Debian Oval Importer Affected by VCID-zgnv-gzjb-hqde https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T11:03:53.306855+00:00 Debian Oval Importer Affected by VCID-gn93-j7ua-dyah https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T11:02:44.715409+00:00 Debian Oval Importer Affected by VCID-9ty9-8whs-k3dz https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:59:34.854259+00:00 Debian Oval Importer Affected by VCID-s713-yc5t-u3a8 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:59:34.099437+00:00 Debian Oval Importer Affected by VCID-5u2z-e2s3-87bt https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:56:49.157402+00:00 Debian Oval Importer Affected by VCID-nps9-wuur-6kc4 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:56:41.466455+00:00 Debian Oval Importer Affected by VCID-12tt-wa76-t3cx https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:55:06.289082+00:00 Debian Oval Importer Affected by VCID-7q3m-juqy-dbc2 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:54:09.141540+00:00 Debian Oval Importer Affected by VCID-sqgj-kj2m-5qb8 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:52:10.470272+00:00 Debian Oval Importer Affected by VCID-ra5u-n2jx-dugx https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:51:52.572472+00:00 Debian Oval Importer Affected by VCID-8j6w-s38j-6fbd https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:51:35.997081+00:00 Debian Oval Importer Affected by VCID-ru8c-3cs3-5uez https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:50:51.559468+00:00 Debian Oval Importer Affected by VCID-q4m4-cz3y-nqc3 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:50:17.073766+00:00 Debian Oval Importer Affected by VCID-aab3-6dsk-yqhv https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:50:10.575457+00:00 Debian Oval Importer Affected by VCID-rvaq-jxwx-8udr https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:47:05.806319+00:00 Debian Oval Importer Affected by VCID-wh7d-sncc-n3c4 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:46:43.812266+00:00 Debian Oval Importer Affected by VCID-br8b-mesh-skgj https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:41:43.819682+00:00 Debian Oval Importer Affected by VCID-2x58-5hmb-kkbm https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:41:29.685509+00:00 Debian Oval Importer Affected by VCID-h4z2-rmh8-m3ef https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:41:09.539996+00:00 Debian Oval Importer Affected by VCID-czbk-u4g1-17bu https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:40:59.541523+00:00 Debian Oval Importer Affected by VCID-rtrx-nq73-wffv https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:40:30.886341+00:00 Debian Oval Importer Affected by VCID-7yr7-wdmq-nfch https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:39:57.680332+00:00 Debian Oval Importer Affected by VCID-vwgy-c4sv-e7aq https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:37:43.670185+00:00 Debian Oval Importer Affected by VCID-84wk-ph1h-13bt https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:35:48.469016+00:00 Debian Oval Importer Affected by VCID-f45x-hdvn-3ucp https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:34:49.921083+00:00 Debian Oval Importer Affected by VCID-vngq-cf5e-yyct https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:34:29.520923+00:00 Debian Oval Importer Affected by VCID-32s4-bryc-ufhu https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:33:42.320570+00:00 Debian Oval Importer Affected by VCID-12c2-g4gy-x7ab https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:33:36.359035+00:00 Debian Oval Importer Affected by VCID-6a49-y6td-fuhh https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:32:38.810624+00:00 Debian Oval Importer Affected by VCID-mwe7-23m2-jygp https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:32:10.634819+00:00 Debian Oval Importer Affected by VCID-6f8x-9bj3-buhd https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:31:47.794260+00:00 Debian Oval Importer Affected by VCID-hvtx-rwbk-kuff https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:30:50.390918+00:00 Debian Oval Importer Affected by VCID-yqj5-6vfz-hkhf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:29:10.225994+00:00 Debian Oval Importer Affected by VCID-qpn2-mgup-pubp https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:28:58.450699+00:00 Debian Oval Importer Affected by VCID-82ch-8kkj-skgj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:28:24.235339+00:00 Debian Oval Importer Affected by VCID-44xb-3kxh-rqhv https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:28:06.865533+00:00 Debian Oval Importer Affected by VCID-rxhc-a9e4-sbe4 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:25:51.026209+00:00 Debian Oval Importer Affected by VCID-qpvs-xwhs-7uhb https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:24:26.218980+00:00 Debian Oval Importer Affected by VCID-59m6-yh62-hkcw https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:24:23.362079+00:00 Debian Oval Importer Affected by VCID-h4z2-rmh8-m3ef https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:23:09.610670+00:00 Debian Oval Importer Affected by VCID-3f2x-un7t-7kgq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:22:45.095313+00:00 Debian Oval Importer Affected by VCID-a4a2-k6tn-u3gm https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:22:11.354093+00:00 Debian Oval Importer Affected by VCID-k2j7-fd88-byax https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:21:46.564113+00:00 Debian Oval Importer Affected by VCID-q4m4-cz3y-nqc3 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:20:46.693297+00:00 Debian Oval Importer Affected by VCID-s713-yc5t-u3a8 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:20:34.501251+00:00 Debian Oval Importer Affected by VCID-2x58-5hmb-kkbm https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:20:30.704614+00:00 Debian Oval Importer Affected by VCID-zgnv-gzjb-hqde https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:19:33.787621+00:00 Debian Oval Importer Affected by VCID-vaef-vw1h-muev https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:19:33.068318+00:00 Debian Oval Importer Affected by VCID-34h8-w1n9-hfat https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:19:15.719780+00:00 Debian Oval Importer Affected by VCID-gn93-j7ua-dyah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:19:12.657617+00:00 Debian Oval Importer Affected by VCID-dff4-yb6w-j7e2 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:18:20.158861+00:00 Debian Oval Importer Affected by VCID-butj-dzhh-nygn https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:17:54.324415+00:00 Debian Oval Importer Affected by VCID-ru8c-3cs3-5uez https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:17:34.452516+00:00 Debian Oval Importer Affected by VCID-5ans-sptw-x3bf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:17:26.129679+00:00 Debian Oval Importer Affected by VCID-veyq-tsgs-ufb1 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:16:56.449336+00:00 Debian Oval Importer Affected by VCID-7vb4-bx59-gffa https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:16:40.401144+00:00 Debian Oval Importer Affected by VCID-12tt-wa76-t3cx https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:16:16.226102+00:00 Debian Oval Importer Affected by VCID-dcsn-xddy-g3d9 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:15:27.927204+00:00 Debian Oval Importer Affected by VCID-tms4-umv6-xuan https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:15:04.556435+00:00 Debian Oval Importer Affected by VCID-zxf1-m5w3-2uhx https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:14:52.890343+00:00 Debian Oval Importer Affected by VCID-d4nv-my69-sybq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:13:51.079019+00:00 Debian Oval Importer Affected by VCID-84wk-ph1h-13bt https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:11:46.928820+00:00 Debian Oval Importer Affected by VCID-654n-frp4-j3hb https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:11:32.976030+00:00 Debian Oval Importer Affected by VCID-jfjc-28aj-dbg8 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:10:32.703154+00:00 Debian Oval Importer Affected by VCID-gnky-7r2p-m7g2 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:09:48.465727+00:00 Debian Oval Importer Affected by VCID-vnfn-3es8-eyhv https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:09:39.366475+00:00 Debian Oval Importer Affected by VCID-3b3a-karq-6ka4 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:09:25.018981+00:00 Debian Oval Importer Affected by VCID-s6t8-saak-3bbg https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:08:42.764723+00:00 Debian Oval Importer Affected by VCID-zb39-vsg2-37he https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:08:09.995895+00:00 Debian Oval Importer Affected by VCID-vnuu-7v11-7yh5 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:08:08.538710+00:00 Debian Oval Importer Affected by VCID-aab3-6dsk-yqhv https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:07:11.825773+00:00 Debian Oval Importer Affected by VCID-nsx3-c12v-zbgv https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:06:35.016751+00:00 Debian Oval Importer Affected by VCID-ek88-ut4v-gyaw https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:05:35.844892+00:00 Debian Oval Importer Affected by VCID-kaf8-a48c-43gj https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:04:19.309595+00:00 Debian Oval Importer Affected by VCID-2zky-r44t-xqae https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:03:51.024882+00:00 Debian Oval Importer Affected by VCID-sqgj-kj2m-5qb8 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:03:02.522186+00:00 Debian Oval Importer Affected by VCID-93wn-sty1-z3au https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:01:23.659427+00:00 Debian Oval Importer Affected by VCID-aufe-xdsh-quah https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:00:29.610812+00:00 Debian Oval Importer Affected by VCID-46uh-pmxy-pkec https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:00:27.985699+00:00 Debian Oval Importer Affected by VCID-busz-j8zc-x7bf https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:00:09.320956+00:00 Debian Oval Importer Affected by VCID-ra5u-n2jx-dugx https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:59:58.883547+00:00 Debian Oval Importer Affected by VCID-cbdv-s6jp-3bhd https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:59:16.745349+00:00 Debian Oval Importer Affected by VCID-nsee-fvjj-gkhz https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:57:28.638044+00:00 Debian Oval Importer Affected by VCID-b1bf-ry9m-quek https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:55:49.528101+00:00 Debian Oval Importer Affected by VCID-78dd-tsy4-buen https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:55:12.185702+00:00 Debian Oval Importer Affected by VCID-vwgy-c4sv-e7aq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:54:20.498103+00:00 Debian Oval Importer Affected by VCID-t8rt-5ez5-zfar https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:54:13.602662+00:00 Debian Oval Importer Affected by VCID-rvaq-jxwx-8udr https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:53:56.819409+00:00 Debian Oval Importer Affected by VCID-sm6y-xrpu-2ugq https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:52:39.580328+00:00 Debian Oval Importer Affected by VCID-a3r5-yvx9-cyf4 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:51:43.005373+00:00 Debian Oval Importer Affected by VCID-7yr7-wdmq-nfch https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0