Zercurity data services
  • Summary
  • Applications (7)
  • Packages (0)
  • Vulnerabilities (50)

linux-gcp-tools-4.15.0-1040

Hashes
Linux kernel version specific tools for version 4.15.0-1040 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for version 4.15.0-1040 on 64 bit x86. You probably want to install linux-tools-4.15.0-1040-<flavour>.
  • SHA256: e0010ad4d2a777e1bcbeea936676a4d366341687eca46ce8839dba7e9adf49ee
  • SHA1: b7c9a433f30660b659e6376a6b9d3167df39c4ed
  • MD5: b16be3992eabd77c7818598c1b9c7933
Information
  • Version: 4.15.0-1040.42
  • Filename: linux-gcp-tools-4.15.0-1040_4.15.0-1040.42_amd64.deb
  • Size: 19741
  • Type: DEB
  • Source: linux-gcp
  • Architecture: AMD64
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: libaudit1 (>= 1:2.2.1), libc6 (>= 2.14), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.2-1), libslang2 (>= 2.2.4), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.1.4), linux-tools-common

Applications

NameTypeArchSizeRisk
libcpupower.so.4.15.0-1040
/usr/lib/libcpupower.so.4.15.0-1040
794480
usbip
/usr/lib/linux-gcp-tools-4.15.0-1040/usbip
2801680
turbostat
/usr/lib/linux-gcp-tools-4.15.0-1040/turbostat
1189840
cpupower
/usr/lib/linux-gcp-tools-4.15.0-1040/cpupower
2952240
perf
/usr/lib/linux-gcp-tools-4.15.0-1040/perf
188813040
usbipd
/usr/lib/linux-gcp-tools-4.15.0-1040/usbipd
2131200
x86_energy_perf_policy
/usr/lib/linux-gcp-tools-4.15.0-1040/x86_energy_perf_policy
383600

Vulnerabilities

NameRiskSourceFixed
CVE-2019-381949USN
USN-4118-1
CVE-2018-1998546USN
USN-4118-1
CVE-2019-1699447USN
CVE-2019-1566649USN
CVE-2019-2009555USN
CVE-2019-370149USN
USN-4118-1
CVE-2019-1521249USN
USN-4147-1
CVE-2019-1522049USN
USN-4286-2
CVE-2019-1592147USN
CVE-2019-1592455USN
CVE-2019-2005455USN
CVE-2019-548955USN
CVE-2019-1428462USN
USN-4118-1
CVE-2019-1580747USN
CVE-2019-1954378USN
CVE-2019-1880598USN
CVE-2019-1522149USN
USN-4286-2
CVE-2019-1063975USN
USN-4118-1
CVE-2019-1641375USN
CVE-2019-1592694USN
USN-4147-1
CVE-2019-1521649USN
USN-4118-1
CVE-2019-1020755USN
USN-4147-1
CVE-2019-1996643USN
CVE-2019-1735165USN
USN-4286-2
CVE-2019-1148670USN
CVE-2019-1063865USN
USN-4118-1
CVE-2019-1591678USN
CVE-2019-1148778USN
USN-4145-1
CVE-2019-221374USN
CVE-2019-390077USN
USN-4118-1
CVE-2019-1428368USN
USN-4118-1
CVE-2019-15292100USN
USN-4118-1
CVE-2019-1159970USN
USN-4118-1
CVE-2019-1521949USN
CVE-2019-1476355USN
USN-4118-1
CVE-2019-1181078USN
USN-4118-1
CVE-2019-950681USN
USN-4147-1
CVE-2019-1521849USN
USN-4147-1
CVE-2019-1992760USN
CVE-2019-1592778USN
CVE-2019-1699578USN
CVE-2019-1363168USN
USN-4147-1
CVE-2019-1521149USN
USN-4147-1
CVE-2019-1509067USN
USN-4147-1
CVE-2019-1521469USN
USN-4118-1
CVE-2019-013674USN
USN-4147-1
CVE-2019-1521549USN
USN-4147-1
CVE-2019-1592578USN
USN-4147-1
CVE-2019-1591770USN
CVE-2018-2078498USN
USN-4211-2

Raw Object

{
  "sha256": "e0010ad4d2a777e1bcbeea936676a4d366341687eca46ce8839dba7e9adf49ee",
  "sha1": "b7c9a433f30660b659e6376a6b9d3167df39c4ed",
  "md5": "b16be3992eabd77c7818598c1b9c7933",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-gcp-tools-4.15.0-1040",
  "filename": "linux-gcp-tools-4.15.0-1040_4.15.0-1040.42_amd64.deb",
  "size": 19741,
  "description": "Linux kernel version specific tools for version 4.15.0-1040\nThis package provides the architecture dependant parts for kernel\nversion locked tools (such as perf and x86_energy_perf_policy) for\nversion 4.15.0-1040 on\n64 bit x86.\nYou probably want to install linux-tools-4.15.0-1040-<flavour>.",
  "url": null,
  "version": "4.15.0-1040.42",
  "source": "linux-gcp",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "libaudit1 (>= 1:2.2.1), libc6 (>= 2.14), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpci3 (>= 1:3.5.2-1), libslang2 (>= 2.2.4), libudev1 (>= 183), libunwind8, zlib1g (>= 1:1.1.4), linux-tools-common",
  "applications": [
    {
      "path": "/usr/lib/libcpupower.so.4.15.0-1040",
      "sha256": "362496232f7255301150cc83d36d9003ebc3e027ff1a7d03da8e4e187dd916e4",
      "sha1": "fdd7e5f4b59c67ec278355f370a6af1d5d73bd82",
      "md5": "195b28705461710b7a32ab7d36811fc6",
      "name": "libcpupower.so.4.15.0-1040",
      "size": 79448,
      "description": null,
      "package": 2083893,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T11:26:42+00:00",
      "updated_at": "2021-03-21T11:26:42+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1040/usbip",
      "sha256": "afdaedd7b87b391495771d3903c962cf201e08644b36fb5a4d45f4c3926aca37",
      "sha1": "a30aa902eaeada093f8fe207e6069c5c687404f3",
      "md5": "5b07ef9005c1b4b1da71c92394804cae",
      "name": "usbip",
      "size": 280168,
      "description": null,
      "package": 2083893,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T11:26:42+00:00",
      "updated_at": "2021-03-21T11:26:42+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1040/turbostat",
      "sha256": "d79812c1dd0f2e396e99eb24653669ece7e533ff0afc669b6e20b487a8538b34",
      "sha1": "3beec1f92dda93bd8db33d6f23df36e2ebbcb1ef",
      "md5": "56d828312788ab92952bee0a43d31e39",
      "name": "turbostat",
      "size": 118984,
      "description": null,
      "package": 2083893,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T11:26:42+00:00",
      "updated_at": "2021-03-21T11:26:42+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1040/cpupower",
      "sha256": "0d8ca89058c8b6832a9d36c1fd4583369b978ccfce91f3cbc0b90f3b9ab550d7",
      "sha1": "8ca80755ed38b96e8b46c095bdbc05d8a92ac2c6",
      "md5": "502afd0e4ea754f5ad6a7cef5a7ccb0d",
      "name": "cpupower",
      "size": 295224,
      "description": null,
      "package": 2083893,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T11:26:42+00:00",
      "updated_at": "2021-03-21T11:26:42+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1040/perf",
      "sha256": "e5b11947e718ba7644af66adb16d89df3907a2e278d7211faceda43b8e474765",
      "sha1": "c3673a918ef55d5297f719c16ba1b458df4e5cdc",
      "md5": "b42092511375ebfb450bfc2140327eec",
      "name": "perf",
      "size": 18881304,
      "description": null,
      "package": 2083893,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T11:26:42+00:00",
      "updated_at": "2021-03-21T11:26:42+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1040/usbipd",
      "sha256": "9643f7e9894dfa661f6fb0e58c0d5782729f63de54e193fa80ad8e994be7da1f",
      "sha1": "b5a76fa26f5405521c9e5ca89bc31a60ae506562",
      "md5": "2a6ce3622d013299f7f8163548dc62c4",
      "name": "usbipd",
      "size": 213120,
      "description": null,
      "package": 2083893,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T11:26:42+00:00",
      "updated_at": "2021-03-21T11:26:42+00:00",
      "deleted_at": null
    },
    {
      "path": "/usr/lib/linux-gcp-tools-4.15.0-1040/x86_energy_perf_policy",
      "sha256": "86434e81ce74ee3ff5b6315adf7cf838258cd71e3aaa9cfe8e772fcdc33d5221",
      "sha1": "61938b179890bb33a05d81c7eecca5f28aaaddda",
      "md5": "d07eeec362098444b5d45d9313a85c48",
      "name": "x86_energy_perf_policy",
      "size": 38360,
      "description": null,
      "package": 2083893,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-21T11:26:42+00:00",
      "updated_at": "2021-03-21T11:26:42+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2019-3819",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T12:27:52+00:00",
      "updated_at": "2021-03-21T12:27:52+00:00"
    },
    {
      "name": "CVE-2018-19985",
      "risk": 46,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T12:29:50+00:00",
      "updated_at": "2021-03-21T12:29:50+00:00"
    },
    {
      "name": "CVE-2019-16994",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T14:48:26+00:00",
      "updated_at": "2021-03-21T14:48:26+00:00"
    },
    {
      "name": "CVE-2019-15666",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T15:52:30+00:00",
      "updated_at": "2021-03-21T15:52:30+00:00"
    },
    {
      "name": "CVE-2019-20095",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T16:35:55+00:00",
      "updated_at": "2021-03-21T16:35:55+00:00"
    },
    {
      "name": "CVE-2019-3701",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-21T16:36:12+00:00",
      "updated_at": "2021-03-21T16:36:12+00:00"
    },
    {
      "name": "CVE-2019-15212",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-21T16:58:50+00:00",
      "updated_at": "2021-03-21T16:58:50+00:00"
    },
    {
      "name": "CVE-2019-15220",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": null,
      "created_at": "2021-03-21T18:16:17+00:00",
      "updated_at": "2021-03-21T18:16:17+00:00"
    },
    {
      "name": "CVE-2019-15921",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T18:26:38+00:00",
      "updated_at": "2021-03-21T18:26:38+00:00"
    },
    {
      "name": "CVE-2019-15924",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T20:59:38+00:00",
      "updated_at": "2021-03-21T20:59:38+00:00"
    },
    {
      "name": "CVE-2019-20054",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-21T21:26:39+00:00",
      "updated_at": "2021-03-21T21:26:39+00:00"
    },
    {
      "name": "CVE-2019-5489",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:25:11+00:00",
      "updated_at": "2021-03-22T04:25:11+00:00"
    },
    {
      "name": "CVE-2019-14284",
      "risk": 62,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:25:42+00:00",
      "updated_at": "2021-03-22T04:25:42+00:00"
    },
    {
      "name": "CVE-2019-15807",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:27:31+00:00",
      "updated_at": "2021-03-22T04:27:31+00:00"
    },
    {
      "name": "CVE-2019-19543",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:27:49+00:00",
      "updated_at": "2021-03-22T04:27:49+00:00"
    },
    {
      "name": "CVE-2019-18805",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:34:13+00:00",
      "updated_at": "2021-03-22T04:34:13+00:00"
    },
    {
      "name": "CVE-2019-15221",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": null,
      "created_at": "2021-03-22T04:37:22+00:00",
      "updated_at": "2021-03-22T04:37:22+00:00"
    },
    {
      "name": "CVE-2019-10639",
      "risk": 75,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:42:48+00:00",
      "updated_at": "2021-03-22T04:42:48+00:00"
    },
    {
      "name": "CVE-2019-16413",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:43:42+00:00",
      "updated_at": "2021-03-22T04:43:42+00:00"
    },
    {
      "name": "CVE-2019-15926",
      "risk": 94,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T04:44:02+00:00",
      "updated_at": "2021-03-22T04:44:02+00:00"
    },
    {
      "name": "CVE-2019-15216",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T04:48:17+00:00",
      "updated_at": "2021-03-22T04:48:17+00:00"
    },
    {
      "name": "CVE-2019-10207",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T04:50:23+00:00",
      "updated_at": "2021-03-22T04:50:23+00:00"
    },
    {
      "name": "CVE-2019-19966",
      "risk": 43,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:50:50+00:00",
      "updated_at": "2021-03-22T04:50:50+00:00"
    },
    {
      "name": "CVE-2019-17351",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4286-2",
      "fixed": null,
      "created_at": "2021-03-22T04:53:17+00:00",
      "updated_at": "2021-03-22T04:53:17+00:00"
    },
    {
      "name": "CVE-2019-11486",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T04:54:04+00:00",
      "updated_at": "2021-03-22T04:54:04+00:00"
    },
    {
      "name": "CVE-2019-10638",
      "risk": 65,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:02:49+00:00",
      "updated_at": "2021-03-22T05:02:49+00:00"
    },
    {
      "name": "CVE-2019-15916",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:07:01+00:00",
      "updated_at": "2021-03-22T05:07:01+00:00"
    },
    {
      "name": "CVE-2019-11487",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4145-1",
      "fixed": null,
      "created_at": "2021-03-22T05:08:00+00:00",
      "updated_at": "2021-03-22T05:08:00+00:00"
    },
    {
      "name": "CVE-2019-2213",
      "risk": 74,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:08:44+00:00",
      "updated_at": "2021-03-22T05:08:44+00:00"
    },
    {
      "name": "CVE-2019-3900",
      "risk": 77,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:09:19+00:00",
      "updated_at": "2021-03-22T05:09:19+00:00"
    },
    {
      "name": "CVE-2019-14283",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:10:19+00:00",
      "updated_at": "2021-03-22T05:10:19+00:00"
    },
    {
      "name": "CVE-2019-15292",
      "risk": 100,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:11:15+00:00",
      "updated_at": "2021-03-22T05:11:15+00:00"
    },
    {
      "name": "CVE-2019-11599",
      "risk": 70,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:15:18+00:00",
      "updated_at": "2021-03-22T05:15:18+00:00"
    },
    {
      "name": "CVE-2019-15219",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:15:45+00:00",
      "updated_at": "2021-03-22T05:15:45+00:00"
    },
    {
      "name": "CVE-2019-14763",
      "risk": 55,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:18:34+00:00",
      "updated_at": "2021-03-22T05:18:34+00:00"
    },
    {
      "name": "CVE-2019-11810",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:22:30+00:00",
      "updated_at": "2021-03-22T05:22:30+00:00"
    },
    {
      "name": "CVE-2019-9506",
      "risk": 81,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:24:29+00:00",
      "updated_at": "2021-03-22T05:24:29+00:00"
    },
    {
      "name": "CVE-2019-15218",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:27:14+00:00",
      "updated_at": "2021-03-22T05:27:14+00:00"
    },
    {
      "name": "CVE-2019-19927",
      "risk": 60,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:27:27+00:00",
      "updated_at": "2021-03-22T05:27:27+00:00"
    },
    {
      "name": "CVE-2019-15927",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:30:29+00:00",
      "updated_at": "2021-03-22T05:30:29+00:00"
    },
    {
      "name": "CVE-2019-16995",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:32:26+00:00",
      "updated_at": "2021-03-22T05:32:26+00:00"
    },
    {
      "name": "CVE-2019-13631",
      "risk": 68,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:29+00:00",
      "updated_at": "2021-03-22T05:33:29+00:00"
    },
    {
      "name": "CVE-2019-15211",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:44+00:00",
      "updated_at": "2021-03-22T05:33:44+00:00"
    },
    {
      "name": "CVE-2019-15090",
      "risk": 67,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:33:57+00:00",
      "updated_at": "2021-03-22T05:33:57+00:00"
    },
    {
      "name": "CVE-2019-15214",
      "risk": 69,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-22T05:36:59+00:00",
      "updated_at": "2021-03-22T05:36:59+00:00"
    },
    {
      "name": "CVE-2019-0136",
      "risk": 74,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:38:22+00:00",
      "updated_at": "2021-03-22T05:38:22+00:00"
    },
    {
      "name": "CVE-2019-15215",
      "risk": 49,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:38:43+00:00",
      "updated_at": "2021-03-22T05:38:43+00:00"
    },
    {
      "name": "CVE-2019-15925",
      "risk": 78,
      "source": "USN",
      "sid": "USN-4147-1",
      "fixed": null,
      "created_at": "2021-03-22T05:41:33+00:00",
      "updated_at": "2021-03-22T05:41:33+00:00"
    },
    {
      "name": "CVE-2019-15917",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2021-03-22T05:43:31+00:00",
      "updated_at": "2021-03-22T05:43:31+00:00"
    },
    {
      "name": "CVE-2018-20784",
      "risk": 98,
      "source": "USN",
      "sid": "USN-4211-2",
      "fixed": null,
      "created_at": "2021-03-22T05:55:01+00:00",
      "updated_at": "2021-03-22T05:55:01+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-08-08T13:48:22+00:00",
  "updated_at": "2021-03-21T11:26:41+00:00",
  "deleted_at": null
}