id
stringlengths
13
16
published
stringlengths
23
23
url
stringlengths
12
500
tags
sequencelengths
1
6
domain
stringlengths
4
49
__index_level_0__
int64
0
135k
CVE-2019-3494
2019-01-01T15:29:00.240
https://github.com/Paroxyste/Simply-Blog/issues/1
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
0
CVE-2018-20650
2019-01-01T16:29:00.233
http://www.securityfocus.com/bid/106459
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1
CVE-2018-20650
2019-01-01T16:29:00.233
https://access.redhat.com/errata/RHSA-2019:2022
[ "Third Party Advisory" ]
access.redhat.com
1
CVE-2018-20650
2019-01-01T16:29:00.233
https://access.redhat.com/errata/RHSA-2019:2713
[ "Third Party Advisory" ]
access.redhat.com
1
CVE-2018-20650
2019-01-01T16:29:00.233
https://gitlab.freedesktop.org/poppler/poppler/commit/de0c0b8324e776f0b851485e0fc9622fc35695b7
[ "Patch", "Third Party Advisory" ]
gitlab.freedesktop.org
1
CVE-2018-20650
2019-01-01T16:29:00.233
https://gitlab.freedesktop.org/poppler/poppler/issues/704
[ "Issue Tracking", "Patch", "Third Party Advisory" ]
gitlab.freedesktop.org
1
CVE-2018-20650
2019-01-01T16:29:00.233
https://lists.debian.org/debian-lts-announce/2019/09/msg00033.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1
CVE-2018-20650
2019-01-01T16:29:00.233
https://lists.debian.org/debian-lts-announce/2020/11/msg00014.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1
CVE-2018-20650
2019-01-01T16:29:00.233
https://lists.debian.org/debian-lts-announce/2022/09/msg00030.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1
CVE-2018-20650
2019-01-01T16:29:00.233
https://usn.ubuntu.com/3865-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
1
CVE-2018-20651
2019-01-01T16:29:00.343
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
null
lists.opensuse.org
2
CVE-2018-20651
2019-01-01T16:29:00.343
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
null
lists.opensuse.org
2
CVE-2018-20651
2019-01-01T16:29:00.343
http://www.securityfocus.com/bid/106440
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
2
CVE-2018-20651
2019-01-01T16:29:00.343
https://security.gentoo.org/glsa/201908-01
null
security.gentoo.org
2
CVE-2018-20651
2019-01-01T16:29:00.343
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
sourceware.org
2
CVE-2018-20651
2019-01-01T16:29:00.343
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
null
sourceware.org
2
CVE-2018-20651
2019-01-01T16:29:00.343
https://support.f5.com/csp/article/K38336243
[ "Third Party Advisory" ]
support.f5.com
2
CVE-2018-20651
2019-01-01T16:29:00.343
https://usn.ubuntu.com/4336-1/
null
usn.ubuntu.com
2
CVE-2018-20652
2019-01-01T16:29:00.403
https://github.com/syoyo/tinyexr/issues/104
[ "Exploit", "Third Party Advisory" ]
github.com
3
CVE-2019-3500
2019-01-02T07:29:00.197
https://github.com/aria2/aria2/issues/1329
[ "Patch", "Third Party Advisory" ]
github.com
4
CVE-2019-3500
2019-01-02T07:29:00.197
https://lists.debian.org/debian-lts-announce/2019/01/msg00012.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
4
CVE-2019-3500
2019-01-02T07:29:00.197
https://lists.debian.org/debian-lts-announce/2021/12/msg00039.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
4
CVE-2019-3500
2019-01-02T07:29:00.197
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/532M22TAOOIY3J4XX4R7BLZHXJRUSBQ2/
null
lists.fedoraproject.org
4
CVE-2019-3500
2019-01-02T07:29:00.197
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7MUUYDELHRLVE2AFNVR3OJ6ILUKVLY4B/
null
lists.fedoraproject.org
4
CVE-2019-3500
2019-01-02T07:29:00.197
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U5OLPTVYHJZJ2MVEXJCNPXBSFPVPE4XX/
null
lists.fedoraproject.org
4
CVE-2019-3500
2019-01-02T07:29:00.197
https://usn.ubuntu.com/3965-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
4
CVE-2019-3501
2019-01-02T13:29:00.283
https://github.com/Sama34/OUGC-Awards/issues/29
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
5
CVE-2019-3501
2019-01-02T13:29:00.283
https://github.com/Sama34/OUGC-Awards/pull/31
[ "Third Party Advisory" ]
github.com
5
CVE-2019-3501
2019-01-02T13:29:00.283
https://www.exploit-db.com/exploits/46080/
[ "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
5
CVE-2018-17188
2019-01-02T14:29:00.267
https://blog.couchdb.org/2018/12/17/cve-2018-17188/
[ "Mitigation", "Vendor Advisory" ]
blog.couchdb.org
10
CVE-2018-17188
2019-01-02T14:29:00.267
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/S5FPHVVU5KMRFKQTJPAM3TBGC7LKCWQS/
null
lists.fedoraproject.org
10
CVE-2018-17188
2019-01-02T14:29:00.267
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X3JOUCX7LHDV4YWZDQNXT5NTKKRANZQW/
null
lists.fedoraproject.org
10
CVE-2018-17188
2019-01-02T14:29:00.267
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbmu03935en_us
null
support.hpe.com
10
CVE-2018-20657
2019-01-02T14:29:00.313
http://www.securityfocus.com/bid/106444
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
11
CVE-2018-20657
2019-01-02T14:29:00.313
https://access.redhat.com/errata/RHSA-2019:3352
null
access.redhat.com
11
CVE-2018-20657
2019-01-02T14:29:00.313
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
gcc.gnu.org
11
CVE-2018-20657
2019-01-02T14:29:00.313
https://support.f5.com/csp/article/K62602089
[ "Third Party Advisory" ]
support.f5.com
11
CVE-2018-5197
2019-01-02T14:29:00.360
http://support.tobesoft.co.kr/Support/index.html
[ "Vendor Advisory" ]
support.tobesoft.co.kr
12
CVE-2018-5197
2019-01-02T14:29:00.360
https://www.boho.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=30097
[ "Third Party Advisory" ]
www.boho.or.kr
12
CVE-2018-20658
2019-01-02T15:29:00.250
http://coreftp.com/forums/viewtopic.php?f=15&t=4022509
[ "Third Party Advisory" ]
coreftp.com
13
CVE-2018-20658
2019-01-02T15:29:00.250
https://www.exploit-db.com/exploits/45091
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
13
CVE-2019-3572
2019-01-02T15:29:00.330
https://github.com/libming/libming/issues/169
[ "Exploit", "Third Party Advisory" ]
github.com
14
CVE-2019-3573
2019-01-02T15:29:00.360
https://github.com/TeamSeri0us/pocs/tree/master/libsixel
[ "Exploit", "Third Party Advisory" ]
github.com
15
CVE-2019-3573
2019-01-02T15:29:00.360
https://github.com/saitoha/libsixel/issues/83
[ "Exploit", "Third Party Advisory" ]
github.com
15
CVE-2018-7900
2019-01-02T16:29:00.217
http://www.huawei.com/en/psirt/security-notices/huawei-sn-20181219-01-hg-en
[ "Vendor Advisory" ]
www.huawei.com
17
CVE-2018-7900
2019-01-02T16:29:00.217
https://blog.newskysecurity.com/information-disclosure-vulnerability-cve-2018-7900-makes-it-easy-for-attackers-to-find-huawei-3e7039b6f44f
[ "Third Party Advisory" ]
blog.newskysecurity.com
17
CVE-2018-20659
2019-01-02T17:29:00.220
https://github.com/axiomatic-systems/Bento4/issues/350
[ "Exploit", "Third Party Advisory" ]
github.com
18
CVE-2019-3576
2019-01-02T17:29:00.267
https://exchange.xforce.ibmcloud.com/vulnerabilities/155030
[ "Third Party Advisory" ]
exchange.xforce.ibmcloud.com
19
CVE-2019-3576
2019-01-02T17:29:00.267
https://gitee.com/inxeduopen/inxedu/issues/IQIIV
[ "Not Applicable", "Third Party Advisory" ]
gitee.com
19
CVE-2019-3577
2019-01-02T17:29:00.300
https://github.com/caokang/waimai/issues/9
[ "Third Party Advisory" ]
github.com
20
CVE-2018-13045
2019-01-02T18:29:00.247
http://packetstormsecurity.com/files/150848/Yeswiki-Cercopitheque-SQL-Injection.html
[ "Third Party Advisory", "VDB Entry" ]
packetstormsecurity.com
21
CVE-2018-13045
2019-01-02T18:29:00.247
https://www.exploit-db.com/exploits/46015/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
21
CVE-2018-14718
2019-01-02T18:29:00.310
http://www.securityfocus.com/bid/106601
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://access.redhat.com/errata/RHBA-2019:0959
[ "Third Party Advisory" ]
access.redhat.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://access.redhat.com/errata/RHSA-2019:0782
[ "Third Party Advisory" ]
access.redhat.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://access.redhat.com/errata/RHSA-2019:0877
[ "Third Party Advisory" ]
access.redhat.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://access.redhat.com/errata/RHSA-2019:1782
[ "Third Party Advisory" ]
access.redhat.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://access.redhat.com/errata/RHSA-2019:1797
[ "Third Party Advisory" ]
access.redhat.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://access.redhat.com/errata/RHSA-2019:1822
[ "Third Party Advisory" ]
access.redhat.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://access.redhat.com/errata/RHSA-2019:1823
[ "Third Party Advisory" ]
access.redhat.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://access.redhat.com/errata/RHSA-2019:2804
[ "Third Party Advisory" ]
access.redhat.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://access.redhat.com/errata/RHSA-2019:2858
[ "Third Party Advisory" ]
access.redhat.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://access.redhat.com/errata/RHSA-2019:3002
[ "Third Party Advisory" ]
access.redhat.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://access.redhat.com/errata/RHSA-2019:3140
[ "Third Party Advisory" ]
access.redhat.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://access.redhat.com/errata/RHSA-2019:3149
[ "Third Party Advisory" ]
access.redhat.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://access.redhat.com/errata/RHSA-2019:3892
[ "Third Party Advisory" ]
access.redhat.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://access.redhat.com/errata/RHSA-2019:4037
[ "Third Party Advisory" ]
access.redhat.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44
[ "Patch", "Third Party Advisory" ]
github.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://github.com/FasterXML/jackson-databind/issues/2097
[ "Patch", "Third Party Advisory" ]
github.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.7
[ "Patch", "Release Notes", "Third Party Advisory" ]
github.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E
null
lists.apache.org
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://lists.apache.org/thread.html/6a78f88716c3c57aa74ec05764a37ab3874769a347805903b393b286%40%3Cdev.lucene.apache.org%3E
null
lists.apache.org
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://lists.apache.org/thread.html/82b01bfb6787097427ce97cec6a7127e93718bc05d1efd5eaffc228f%40%3Cdev.lucene.apache.org%3E
null
lists.apache.org
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E
null
lists.apache.org
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://lists.apache.org/thread.html/ba973114605d936be276ee6ce09dfbdbf78aa56f6cdc6e79bfa7b8df%40%3Cdev.lucene.apache.org%3E
null
lists.apache.org
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E
null
lists.apache.org
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://lists.apache.org/thread.html/r1d4a247329a8478073163567bbc8c8cb6b49c6bfc2bf58153a857af1%40%3Ccommits.druid.apache.org%3E
null
lists.apache.org
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://seclists.org/bugtraq/2019/May/68
[ "Mailing List", "Third Party Advisory" ]
seclists.org
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://security.netapp.com/advisory/ntap-20190530-0003/
[ "Third Party Advisory" ]
security.netapp.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://www.debian.org/security/2019/dsa-4452
[ "Third Party Advisory" ]
www.debian.org
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://www.oracle.com/security-alerts/cpuapr2020.html
[ "Third Party Advisory" ]
www.oracle.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://www.oracle.com/security-alerts/cpujan2020.html
[ "Third Party Advisory" ]
www.oracle.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://www.oracle.com/security-alerts/cpuoct2020.html
[ "Third Party Advisory" ]
www.oracle.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
[ "Patch", "Third Party Advisory" ]
www.oracle.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
[ "Patch", "Third Party Advisory" ]
www.oracle.com
22
CVE-2018-14718
2019-01-02T18:29:00.310
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
[ "Patch", "Third Party Advisory" ]
www.oracle.com
22
CVE-2018-14719
2019-01-02T18:29:00.387
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8%40%3Ccommits.pulsar.apache.org%3E
null
lists.apache.org
23
CVE-2018-14719
2019-01-02T18:29:00.387
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2%40%3Cissues.geode.apache.org%3E
null
lists.apache.org
23
CVE-2018-14719
2019-01-02T18:29:00.387
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
[ "Patch", "Third Party Advisory" ]
www.oracle.com
23
CVE-2018-14720
2019-01-02T18:29:00.467
https://access.redhat.com/errata/RHSA-2019:1106
[ "Third Party Advisory" ]
access.redhat.com
24
CVE-2018-14720
2019-01-02T18:29:00.467
https://access.redhat.com/errata/RHSA-2019:1107
[ "Third Party Advisory" ]
access.redhat.com
24
CVE-2018-14720
2019-01-02T18:29:00.467
https://access.redhat.com/errata/RHSA-2019:1108
[ "Third Party Advisory" ]
access.redhat.com
24
CVE-2018-14720
2019-01-02T18:29:00.467
https://access.redhat.com/errata/RHSA-2019:1140
[ "Third Party Advisory" ]
access.redhat.com
24
CVE-2018-15490
2019-01-02T18:29:00.653
https://medium.com/%40Wflki/https-medium-com-wflki-cve-2018-15490-expressvpn-local-privilege-escalation-d22c86fecc47
null
medium.com
26
CVE-2018-19360
2019-01-02T18:29:00.717
http://www.securityfocus.com/bid/107985
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
27
CVE-2018-19360
2019-01-02T18:29:00.717
https://github.com/FasterXML/jackson-databind/commit/42912cac4753f3f718ece875e4d486f8264c2f2b
[ "Patch", "Third Party Advisory" ]
github.com
27
CVE-2018-19360
2019-01-02T18:29:00.717
https://github.com/FasterXML/jackson-databind/issues/2186
[ "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
27
CVE-2018-19360
2019-01-02T18:29:00.717
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.8
[ "Patch", "Release Notes", "Third Party Advisory" ]
github.com
27
CVE-2018-19360
2019-01-02T18:29:00.717
https://issues.apache.org/jira/browse/TINKERPOP-2121
[ "Issue Tracking", "Third Party Advisory" ]
issues.apache.org
27
README.md exists but content is empty. Use the Edit dataset card button to edit it.
Downloads last month
41
Edit dataset card