Search for packages
purl | pkg:generic/curl.se/curl@7.11.2 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-1466-kdnq-aaab
Aliases: CVE-2015-3143 |
cURL and libcurl 7.10.6 through 7.41.0 does not properly re-use NTLM connections, which allows remote attackers to connect as other users via an unauthenticated request, a similar issue to CVE-2014-0015. |
Affected by 82 other vulnerabilities. |
VCID-21v4-npjs-aaap
Aliases: CVE-2022-27774 |
An insufficiently protected credentials vulnerability exists in curl 4.9 to and include curl 7.82.0 are affected that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols or port numbers. |
Affected by 38 other vulnerabilities. |
VCID-2zq2-qsgf-aaaj
Aliases: CVE-2021-22898 |
curl 7.7 through 7.76.1 suffers from an information disclosure when the `-t` command line option, known as `CURLOPT_TELNETOPTIONS` in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on uninitialized data from a stack based buffer to the server, resulting in potentially revealing sensitive internal information to the server using a clear-text network protocol. |
Affected by 45 other vulnerabilities. |
VCID-31vw-y2nq-aaas
Aliases: CVE-2016-8616 |
A flaw was found in curl before version 7.51.0 When re-using a connection, curl was doing case insensitive comparisons of user name and password with the existing connections. This means that if an unused connection with proper credentials exists for a protocol that has connection-scoped credentials, an attacker can cause that connection to be reused if s/he knows the case-insensitive version of the correct password. |
Affected by 63 other vulnerabilities. |
VCID-4s5t-spku-aaar
Aliases: CVE-2018-1000007 |
libcurl 7.1 through 7.57.0 might accidentally leak authentication data to third parties. When asked to send custom headers in its HTTP requests, libcurl will send that set of headers first to the host in the initial URL but also, if asked to follow redirects and a 30X HTTP response code is returned, to the host mentioned in URL in the `Location:` response header value. Sending the same set of headers to subsequent hosts is in particular a problem for applications that pass on custom `Authorization:` headers, as this header often contains privacy sensitive information or data that could allow others to impersonate the libcurl-using client's request. |
Affected by 56 other vulnerabilities. |
VCID-61j5-aj1z-aaaq
Aliases: CVE-2021-22924 |
libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse, if one of them matches the setup.Due to errors in the logic, the config matching function did not take 'issuercert' into account and it compared the involved paths *case insensitively*,which could lead to libcurl reusing wrong connections.File paths are, or can be, case sensitive on many systems but not all, and caneven vary depending on used file systems.The comparison also didn't include the 'issuer cert' which a transfer can setto qualify how to verify the server certificate. |
Affected by 40 other vulnerabilities. |
VCID-6cjq-csw5-aaah
Aliases: CVE-2011-2192 |
The Curl_input_negotiate function in http_negotiate.c in libcurl 7.10.6 through 7.21.6, as used in curl and other products, always performs credential delegation during GSSAPI authentication, which allows remote servers to impersonate clients via GSSAPI requests. |
Affected by 73 other vulnerabilities. |
VCID-6d7g-7f9x-aaak
Aliases: CVE-2005-0490 |
Multiple stack-based buffer overflows in libcURL and cURL 7.12.1, and possibly other versions, allow remote malicious web servers to execute arbitrary code via base64 encoded replies that exceed the intended buffer lengths when decoded, which is not properly handled by (1) the Curl_input_ntlm function in http_ntlm.c during NTLM authentication or (2) the Curl_krb_kauth and krb4_auth functions in krb4.c during Kerberos authentication. |
Affected by 54 other vulnerabilities. |
VCID-6qjg-v45t-aaam
Aliases: CVE-2021-22925 |
curl supports the `-t` command line option, known as `CURLOPT_TELNETOPTIONS`in libcurl. This rarely used option is used to send variable=content pairs toTELNET servers.Due to flaw in the option parser for sending `NEW_ENV` variables, libcurlcould be made to pass on uninitialized data from a stack based buffer to theserver. Therefore potentially revealing sensitive internal information to theserver using a clear-text network protocol.This could happen because curl did not call and use sscanf() correctly whenparsing the string provided by the application. |
Affected by 40 other vulnerabilities. |
VCID-7j8d-dux3-aaaa
Aliases: CVE-2023-28320 |
A denial of service vulnerability exists in curl <v8.1.0 in the way libcurl provides several different backends for resolving host names, selected at build time. If it is built to use the synchronous resolver, it allows name resolves to time-out slow operations using `alarm()` and `siglongjmp()`. When doing this, libcurl used a global buffer that was not mutex protected and a multi-threaded application might therefore crash or otherwise misbehave. |
Affected by 13 other vulnerabilities. |
VCID-7je1-vmpe-aaad
Aliases: CVE-2022-32221 |
When doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously was used to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the subsequent `POST` request. The problem exists in the logic for a reused handle when it is changed from a PUT to a POST. |
Affected by 27 other vulnerabilities. |
VCID-81kq-5b4d-aaas
Aliases: CVE-2014-0015 |
cURL and libcurl 7.10.6 through 7.34.0, when more than one authentication method is enabled, re-uses NTLM connections, which might allow context-dependent attackers to authenticate as other users via a request. |
Affected by 87 other vulnerabilities. |
VCID-848q-hvjb-aaam
Aliases: CVE-2015-3148 |
cURL and libcurl 7.10.6 through 7.41.0 do not properly re-use authenticated Negotiate connections, which allows remote attackers to connect as other users via a request. |
Affected by 82 other vulnerabilities. |
VCID-84am-t26m-aaan
Aliases: CVE-2016-8619 |
The function `read_data()` in security.c in curl before version 7.51.0 is vulnerable to memory double free. |
Affected by 63 other vulnerabilities. |
VCID-84jx-d3z4-aaag
Aliases: CVE-2023-27533 |
A vulnerability in input validation exists in curl <8.0 during communication using the TELNET protocol may allow an attacker to pass on maliciously crafted user name and "telnet options" during server negotiation. The lack of proper input scrubbing allows an attacker to send content or perform option negotiation without the application's intent. This vulnerability could be exploited if an application allows user input, thereby enabling attackers to execute arbitrary code on the system. |
Affected by 17 other vulnerabilities. |
VCID-858y-3due-aaaf
Aliases: CVE-2016-8615 |
A flaw was found in curl before version 7.51. If cookie state is written into a cookie jar file that is later read back and used for subsequent requests, a malicious HTTP server can inject new cookies for arbitrary domains into said cookie jar. |
Affected by 63 other vulnerabilities. |
VCID-8gu1-r7rm-aaaq
Aliases: CVE-2016-0755 |
The ConnectionExists function in lib/url.c in libcurl before 7.47.0 does not properly re-use NTLM-authenticated proxy connections, which might allow remote attackers to authenticate as other users via a request, a similar issue to CVE-2014-0015. |
Affected by 80 other vulnerabilities. |
VCID-8vdj-ufba-aaae
Aliases: CVE-2013-1944 |
The tailMatch function in cookie.c in cURL and libcurl before 7.30.0 does not properly match the path domain when sending cookies, which allows remote attackers to steal cookies via a matching suffix in the domain of a URL. |
Affected by 79 other vulnerabilities. |
VCID-97mb-c19v-bqcx
Aliases: CVE-2025-0725 |
libcurl: Buffer Overflow in libcurl via zlib Integer Overflow |
Affected by 2 other vulnerabilities. |
VCID-9ndg-1sj3-aaab
Aliases: CVE-2020-8284 |
Affected by 43 other vulnerabilities. |
|
VCID-9qd3-yext-aaag
Aliases: CVE-2014-0139 |
cURL and libcurl 7.1 before 7.36.0, when using the OpenSSL, axtls, qsossl or gskit libraries for TLS, recognize a wildcard IP address in the subject's Common Name (CN) field of an X.509 certificate, which might allow man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. |
Affected by 86 other vulnerabilities. |
VCID-az1b-d1vn-aaah
Aliases: CVE-2005-4077 |
Multiple off-by-one errors in the cURL library (libcurl) 7.11.2 through 7.15.0 allow local users to trigger a buffer overflow and cause a denial of service or bypass PHP security restrictions via certain URLs that (1) are malformed in a way that prevents a terminating null byte from being added to either a hostname or path buffer, or (2) contain a "?" separator in the hostname portion, which causes a "/" to be prepended to the resulting string. |
Affected by 56 other vulnerabilities. |
VCID-bat6-t5kp-aaam
Aliases: CVE-2016-9586 |
curl before version 7.52.0 is vulnerable to a buffer overflow when doing a large floating point output in libcurl's implementation of the printf() functions. If there are any application that accepts a format string from the outside without necessary input filtering, it could allow remote attacks. |
Affected by 64 other vulnerabilities. |
VCID-bep2-u3nm-aaah
Aliases: CVE-2016-8617 |
The base64 encode function in curl before version 7.51.0 is prone to a buffer being under allocated in 32bit systems if it receives at least 1Gb as input via `CURLOPT_USERNAME`. |
Affected by 63 other vulnerabilities. |
VCID-c6sg-qvhv-aaac
Aliases: CVE-2016-5419 |
curl and libcurl before 7.50.1 do not prevent TLS session resumption when the client certificate has changed, which allows remote attackers to bypass intended restrictions by resuming a session. |
Affected by 76 other vulnerabilities. |
VCID-d75n-q9b7-aaah
Aliases: CVE-2016-5420 |
curl and libcurl before 7.50.1 do not check the client certificate when choosing the TLS connection to reuse, which might allow remote attackers to hijack the authentication of the connection by leveraging a previously created connection with a different client certificate. |
Affected by 76 other vulnerabilities. |
VCID-daac-sxbr-aaas
Aliases: CVE-2017-1000254 |
libcurl may read outside of a heap allocated buffer when doing FTP. When libcurl connects to an FTP server and successfully logs in (anonymous or not), it asks the server for the current directory with the `PWD` command. The server then responds with a 257 response containing the path, inside double quotes. The returned path name is then kept by libcurl for subsequent uses. Due to a flaw in the string parser for this directory name, a directory name passed like this but without a closing double quote would lead to libcurl not adding a trailing NUL byte to the buffer holding the name. When libcurl would then later access the string, it could read beyond the allocated heap buffer and crash or wrongly access data beyond the buffer, thinking it was part of the path. A malicious server could abuse this fact and effectively prevent libcurl-based clients to work with it - the PWD command is always issued on new FTP connections and the mistake has a high chance of causing a segfault. The simple fact that this has issue remained undiscovered for this long could suggest that malformed PWD responses are rare in benign servers. We are not aware of any exploit of this flaw. This bug was introduced in commit [415d2e7cb7](https://github.com/curl/curl/commit/415d2e7cb7), March 2005. In libcurl version 7.56.0, the parser always zero terminates the string but also rejects it if not terminated properly with a final double quote. |
Affected by 60 other vulnerabilities. |
VCID-gjhf-ks5f-aaag
Aliases: CVE-2016-8623 |
A flaw was found in curl before version 7.51.0. The way curl handles cookies permits other threads to trigger a use-after-free leading to information disclosure. |
Affected by 63 other vulnerabilities. |
VCID-gw9j-gggs-t7at
Aliases: CVE-2024-11053 |
When asked to both use a `.netrc` file for credentials and to follow HTTP redirects, curl could leak the password used for the first host to the followed-to host under certain circumstances. This flaw only manifests itself if the netrc file has an entry that matches the redirect target hostname but the entry either omits just the password or omits both login and password. |
Affected by 5 other vulnerabilities. |
VCID-gwcj-g9n8-aaas
Aliases: CVE-2023-38546 |
This flaw allows an attacker to insert cookies at will into a running program using libcurl, if the specific series of conditions are met. libcurl performs transfers. In its API, an application creates "easy handles" that are the individual handles for single transfers. libcurl provides a function call that duplicates en easy handle called [curl_easy_duphandle](https://curl.se/libcurl/c/curl_easy_duphandle.html). If a transfer has cookies enabled when the handle is duplicated, the cookie-enable state is also cloned - but without cloning the actual cookies. If the source handle did not read any cookies from a specific file on disk, the cloned version of the handle would instead store the file name as `none` (using the four ASCII letters, no quotes). Subsequent use of the cloned handle that does not explicitly set a source to load cookies from would then inadvertently load cookies from a file named `none` - if such a file exists and is readable in the current directory of the program using libcurl. And if using the correct file format of course. |
Affected by 10 other vulnerabilities. |
VCID-h6eq-ce8f-aaak
Aliases: CVE-2016-8624 |
curl before version 7.51.0 doesn't parse the authority component of the URL correctly when the host name part ends with a '#' character, and could instead be tricked into connecting to a different host. This may have security implications if you for example use an URL parser that follows the RFC to check for allowed domains before using curl to request them. |
Affected by 63 other vulnerabilities. |
VCID-jp2s-9ame-aaac
Aliases: CVE-2005-3185 |
Stack-based buffer overflow in the ntlm_output function in http-ntlm.c for (1) wget 1.10, (2) curl 7.13.2, and (3) libcurl 7.13.2, and other products that use libcurl, when NTLM authentication is enabled, allows remote servers to execute arbitrary code via a long NTLM username. |
Affected by 57 other vulnerabilities. |
VCID-jsdv-xy4r-aaam
Aliases: CVE-2014-8150 |
CRLF injection vulnerability in libcurl 6.0 through 7.x before 7.40.0, when using an HTTP proxy, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF sequences in a URL. |
Affected by 84 other vulnerabilities. |
VCID-mbp5-15d4-aaae
Aliases: CVE-2016-0754 |
cURL before 7.47.0 on Windows allows attackers to write to arbitrary files in the current working directory on a different drive via a colon in a remote file name. |
Affected by 80 other vulnerabilities. |
VCID-pr2p-ef93-aaas
Aliases: CVE-2009-2417 |
lib/ssluse.c in cURL and libcurl 7.4 through 7.19.5, when OpenSSL is used, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408. |
Affected by 63 other vulnerabilities. |
VCID-ps8e-n9m2-aaar
Aliases: CVE-2022-35252 |
When curl is used to retrieve and parse cookies from a HTTP(S) server, itaccepts cookies using control codes that when later are sent back to a HTTPserver might make the server return 400 responses. Effectively allowing a"sister site" to deny service to all siblings. |
Affected by 31 other vulnerabilities. |
VCID-q3hs-hd3m-aaas
Aliases: CVE-2016-4802 |
Multiple untrusted search path vulnerabilities in cURL and libcurl before 7.49.1, when built with SSPI or telnet is enabled, allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) security.dll, (2) secur32.dll, or (3) ws2_32.dll in the application or current working directory. |
Affected by 79 other vulnerabilities. |
VCID-qk4h-sd4m-aaaa
Aliases: CVE-2014-3613 |
cURL and libcurl before 7.38.0 does not properly handle IP addresses in cookie domain names, which allows remote attackers to set cookies for or send arbitrary cookies to certain sites, as demonstrated by a site at 192.168.0.1 setting cookies for a site at 127.168.0.1. |
Affected by 85 other vulnerabilities. |
VCID-swr2-25qk-aaan
Aliases: CVE-2017-7407 |
The ourWriteOut function in tool_writeout.c in curl 7.53.1 might allow physically proximate attackers to obtain sensitive information from process memory in opportunistic circumstances by reading a workstation screen during use of a --write-out argument ending in a '%' character, which leads to a heap-based buffer over-read. |
Affected by 61 other vulnerabilities. |
VCID-tjzf-1k67-aaam
Aliases: CVE-2016-8618 |
The libcurl API function called `curl_maprintf()` before version 7.51.0 can be tricked into doing a double-free due to an unsafe `size_t` multiplication, on systems using 32 bit `size_t` variables. |
Affected by 63 other vulnerabilities. |
VCID-uc5a-y8xg-aaan
Aliases: CVE-2013-2174 |
Heap-based buffer overflow in the curl_easy_unescape function in lib/escape.c in cURL and libcurl 7.7 through 7.30.0 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted string ending in a "%" (percent) character. |
Affected by 81 other vulnerabilities. |
VCID-uynu-zf1g-aaae
Aliases: CVE-2011-3389 |
The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack. |
Affected by 73 other vulnerabilities. |
VCID-uz73-zzb6-aaae
Aliases: CVE-2014-0138 |
The default configuration in cURL and libcurl 7.10.6 before 7.36.0 re-uses (1) SCP, (2) SFTP, (3) POP3, (4) POP3S, (5) IMAP, (6) IMAPS, (7) SMTP, (8) SMTPS, (9) LDAP, and (10) LDAPS connections, which might allow context-dependent attackers to connect as other users via a request, a similar issue to CVE-2014-0015. |
Affected by 86 other vulnerabilities. |
VCID-vwgw-me2s-aaah
Aliases: CVE-2010-0734 |
content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit. |
Affected by 70 other vulnerabilities. |
VCID-w8yq-q8v2-aaaa
Aliases: CVE-2023-28322 |
An information disclosure vulnerability exists in curl <v8.1.0 when doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously wasused to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the second transfer. The problem exists in the logic for a reused handle when it is (expected to be) changed from a PUT to a POST. |
Affected by 13 other vulnerabilities. |
VCID-wyw1-r84q-aaac
Aliases: CVE-2021-22876 |
Affected by 43 other vulnerabilities. |
|
VCID-x2zp-e3mj-aaas
Aliases: CVE-2016-7167 |
Multiple integer overflows in the (1) curl_escape, (2) curl_easy_escape, (3) curl_unescape, and (4) curl_easy_unescape functions in libcurl before 7.50.3 allow attackers to have unspecified impact via a string of length 0xffffffff, which triggers a heap-based buffer overflow. |
Affected by 74 other vulnerabilities. |
VCID-yg55-qf39-aaak
Aliases: CVE-2022-27776 |
A insufficiently protected credentials vulnerability in fixed in curl 7.83.0 might leak authentication or cookie header data on HTTP redirects to the same host but another port number. |
Affected by 38 other vulnerabilities. |
VCID-zfpg-d4tb-aaaj
Aliases: CVE-2009-0037 |
The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL. |
Affected by 63 other vulnerabilities. |
VCID-zxbz-qnrb-aaae
Aliases: CVE-2015-3153 |
The default configuration for cURL and libcurl before 7.42.1 sends custom HTTP headers to both the proxy and destination server, which might allow remote proxy servers to obtain sensitive information by reading the header contents. |
Affected by 81 other vulnerabilities. |
Vulnerability | Summary | Aliases |
---|---|---|
This package is not known to fix vulnerabilities. |
Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
---|---|---|---|---|---|
2025-03-28T13:43:15.479915+00:00 | Curl Importer | Affected by | VCID-97mb-c19v-bqcx | https://curl.se/docs/CVE-2025-0725.json | 36.0.0 |
2024-12-11T08:35:46.759083+00:00 | Curl Importer | Affected by | VCID-gw9j-gggs-t7at | https://curl.se/docs/CVE-2024-11053.json | 35.0.0 |
2024-09-18T09:29:34.944661+00:00 | Curl Importer | Affected by | VCID-6d7g-7f9x-aaak | https://curl.se/docs/CVE-2005-0490.json | 34.0.1 |
2024-09-18T09:29:34.674278+00:00 | Curl Importer | Affected by | VCID-jp2s-9ame-aaac | https://curl.se/docs/CVE-2005-3185.json | 34.0.1 |
2024-09-18T09:29:34.564355+00:00 | Curl Importer | Affected by | VCID-az1b-d1vn-aaah | https://curl.se/docs/CVE-2005-4077.json | 34.0.1 |
2024-09-18T09:29:34.242234+00:00 | Curl Importer | Affected by | VCID-zfpg-d4tb-aaaj | https://curl.se/docs/CVE-2009-0037.json | 34.0.1 |
2024-09-18T09:29:33.718777+00:00 | Curl Importer | Affected by | VCID-pr2p-ef93-aaas | https://curl.se/docs/CVE-2009-2417.json | 34.0.1 |
2024-09-18T09:29:33.308838+00:00 | Curl Importer | Affected by | VCID-vwgw-me2s-aaah | https://curl.se/docs/CVE-2010-0734.json | 34.0.1 |
2024-09-18T09:29:32.964555+00:00 | Curl Importer | Affected by | VCID-6cjq-csw5-aaah | https://curl.se/docs/CVE-2011-2192.json | 34.0.1 |
2024-09-18T09:29:32.559576+00:00 | Curl Importer | Affected by | VCID-uynu-zf1g-aaae | https://curl.se/docs/CVE-2011-3389.json | 34.0.1 |
2024-09-18T09:29:32.153637+00:00 | Curl Importer | Affected by | VCID-8vdj-ufba-aaae | https://curl.se/docs/CVE-2013-1944.json | 34.0.1 |
2024-09-18T09:29:31.425954+00:00 | Curl Importer | Affected by | VCID-uc5a-y8xg-aaan | https://curl.se/docs/CVE-2013-2174.json | 34.0.1 |
2024-09-18T09:29:30.604728+00:00 | Curl Importer | Affected by | VCID-81kq-5b4d-aaas | https://curl.se/docs/CVE-2014-0015.json | 34.0.1 |
2024-09-18T09:29:30.232635+00:00 | Curl Importer | Affected by | VCID-uz73-zzb6-aaae | https://curl.se/docs/CVE-2014-0138.json | 34.0.1 |
2024-09-18T09:29:29.855586+00:00 | Curl Importer | Affected by | VCID-9qd3-yext-aaag | https://curl.se/docs/CVE-2014-0139.json | 34.0.1 |
2024-09-18T09:29:29.275681+00:00 | Curl Importer | Affected by | VCID-qk4h-sd4m-aaaa | https://curl.se/docs/CVE-2014-3613.json | 34.0.1 |
2024-09-18T09:29:28.056312+00:00 | Curl Importer | Affected by | VCID-jsdv-xy4r-aaam | https://curl.se/docs/CVE-2014-8150.json | 34.0.1 |
2024-09-18T09:29:27.302732+00:00 | Curl Importer | Affected by | VCID-1466-kdnq-aaab | https://curl.se/docs/CVE-2015-3143.json | 34.0.1 |
2024-09-18T09:29:26.882965+00:00 | Curl Importer | Affected by | VCID-848q-hvjb-aaam | https://curl.se/docs/CVE-2015-3148.json | 34.0.1 |
2024-09-18T09:29:26.317036+00:00 | Curl Importer | Affected by | VCID-zxbz-qnrb-aaae | https://curl.se/docs/CVE-2015-3153.json | 34.0.1 |
2024-09-18T09:29:25.366786+00:00 | Curl Importer | Affected by | VCID-8gu1-r7rm-aaaq | https://curl.se/docs/CVE-2016-0755.json | 34.0.1 |
2024-09-18T09:29:24.903786+00:00 | Curl Importer | Affected by | VCID-mbp5-15d4-aaae | https://curl.se/docs/CVE-2016-0754.json | 34.0.1 |
2024-09-18T09:29:23.764909+00:00 | Curl Importer | Affected by | VCID-q3hs-hd3m-aaas | https://curl.se/docs/CVE-2016-4802.json | 34.0.1 |
2024-09-18T09:29:23.126375+00:00 | Curl Importer | Affected by | VCID-d75n-q9b7-aaah | https://curl.se/docs/CVE-2016-5420.json | 34.0.1 |
2024-09-18T09:29:22.509259+00:00 | Curl Importer | Affected by | VCID-c6sg-qvhv-aaac | https://curl.se/docs/CVE-2016-5419.json | 34.0.1 |
2024-09-18T09:29:21.382297+00:00 | Curl Importer | Affected by | VCID-x2zp-e3mj-aaas | https://curl.se/docs/CVE-2016-7167.json | 34.0.1 |
2024-09-18T09:29:20.408648+00:00 | Curl Importer | Affected by | VCID-h6eq-ce8f-aaak | https://curl.se/docs/CVE-2016-8624.json | 34.0.1 |
2024-09-18T09:29:19.645468+00:00 | Curl Importer | Affected by | VCID-gjhf-ks5f-aaag | https://curl.se/docs/CVE-2016-8623.json | 34.0.1 |
2024-09-18T09:29:18.288597+00:00 | Curl Importer | Affected by | VCID-84am-t26m-aaan | https://curl.se/docs/CVE-2016-8619.json | 34.0.1 |
2024-09-18T09:29:17.605304+00:00 | Curl Importer | Affected by | VCID-tjzf-1k67-aaam | https://curl.se/docs/CVE-2016-8618.json | 34.0.1 |
2024-09-18T09:29:16.792939+00:00 | Curl Importer | Affected by | VCID-bep2-u3nm-aaah | https://curl.se/docs/CVE-2016-8617.json | 34.0.1 |
2024-09-18T09:29:16.191911+00:00 | Curl Importer | Affected by | VCID-31vw-y2nq-aaas | https://curl.se/docs/CVE-2016-8616.json | 34.0.1 |
2024-09-18T09:29:15.557306+00:00 | Curl Importer | Affected by | VCID-858y-3due-aaaf | https://curl.se/docs/CVE-2016-8615.json | 34.0.1 |
2024-09-18T09:29:14.270409+00:00 | Curl Importer | Affected by | VCID-bat6-t5kp-aaam | https://curl.se/docs/CVE-2016-9586.json | 34.0.1 |
2024-09-18T09:29:13.344874+00:00 | Curl Importer | Affected by | VCID-swr2-25qk-aaan | https://curl.se/docs/CVE-2017-7407.json | 34.0.1 |
2024-09-18T09:29:11.785121+00:00 | Curl Importer | Affected by | VCID-daac-sxbr-aaas | https://curl.se/docs/CVE-2017-1000254.json | 34.0.1 |
2024-09-18T09:29:09.975456+00:00 | Curl Importer | Affected by | VCID-4s5t-spku-aaar | https://curl.se/docs/CVE-2018-1000007.json | 34.0.1 |
2024-09-18T09:29:03.097512+00:00 | Curl Importer | Affected by | VCID-9ndg-1sj3-aaab | https://curl.se/docs/CVE-2020-8284.json | 34.0.1 |
2024-09-18T09:29:01.145597+00:00 | Curl Importer | Affected by | VCID-wyw1-r84q-aaac | https://curl.se/docs/CVE-2021-22876.json | 34.0.1 |
2024-09-18T09:28:59.949284+00:00 | Curl Importer | Affected by | VCID-2zq2-qsgf-aaaj | https://curl.se/docs/CVE-2021-22898.json | 34.0.1 |
2024-09-18T09:28:58.222949+00:00 | Curl Importer | Affected by | VCID-61j5-aj1z-aaaq | https://curl.se/docs/CVE-2021-22924.json | 34.0.1 |
2024-09-18T09:28:57.483985+00:00 | Curl Importer | Affected by | VCID-6qjg-v45t-aaam | https://curl.se/docs/CVE-2021-22925.json | 34.0.1 |
2024-09-18T09:28:54.774661+00:00 | Curl Importer | Affected by | VCID-21v4-npjs-aaap | https://curl.se/docs/CVE-2022-27774.json | 34.0.1 |
2024-09-18T09:28:53.578435+00:00 | Curl Importer | Affected by | VCID-yg55-qf39-aaak | https://curl.se/docs/CVE-2022-27776.json | 34.0.1 |
2024-09-18T09:28:50.254983+00:00 | Curl Importer | Affected by | VCID-ps8e-n9m2-aaar | https://curl.se/docs/CVE-2022-35252.json | 34.0.1 |
2024-09-18T09:28:49.112166+00:00 | Curl Importer | Affected by | VCID-7je1-vmpe-aaad | https://curl.se/docs/CVE-2022-32221.json | 34.0.1 |
2024-09-18T09:28:46.840456+00:00 | Curl Importer | Affected by | VCID-84jx-d3z4-aaag | https://curl.se/docs/CVE-2023-27533.json | 34.0.1 |
2024-09-18T09:28:43.136418+00:00 | Curl Importer | Affected by | VCID-7j8d-dux3-aaaa | https://curl.se/docs/CVE-2023-28320.json | 34.0.1 |
2024-09-18T09:28:41.505037+00:00 | Curl Importer | Affected by | VCID-w8yq-q8v2-aaaa | https://curl.se/docs/CVE-2023-28322.json | 34.0.1 |
2024-09-18T09:28:40.201715+00:00 | Curl Importer | Affected by | VCID-gwcj-g9n8-aaas | https://curl.se/docs/CVE-2023-38546.json | 34.0.1 |