id
stringlengths 13
16
| published
stringlengths 23
23
| url
stringlengths 12
500
| tags
sequencelengths 1
6
⌀ | domain
stringlengths 4
49
| __index_level_0__
int64 0
135k
|
---|---|---|---|---|---|
CVE-2018-19360 | 2019-01-02T18:29:00.717 | https://lists.apache.org/thread.html/37e1ed724a1b0e5d191d98c822c426670bdfde83804567131847d2a3%40%3Cdevnull.infra.apache.org%3E | null | lists.apache.org | 27 |
CVE-2018-19360 | 2019-01-02T18:29:00.717 | https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3%40%3Ccommits.nifi.apache.org%3E | null | lists.apache.org | 27 |
CVE-2018-19360 | 2019-01-02T18:29:00.717 | https://lists.apache.org/thread.html/c70da3cb6e3f03e0ad8013e38b6959419d866c4a7c80fdd34b73f25c%40%3Ccommits.pulsar.apache.org%3E | null | lists.apache.org | 27 |
CVE-2018-19360 | 2019-01-02T18:29:00.717 | https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E | null | lists.apache.org | 27 |
CVE-2018-19360 | 2019-01-02T18:29:00.717 | https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b%40%3Ccommits.nifi.apache.org%3E | null | lists.apache.org | 27 |
CVE-2018-19371 | 2019-01-02T18:29:01.060 | http://packetstormsecurity.com/files/150826/SDL-Web-Content-Manager-8.5.0-XML-Injection.html | [
"Exploit",
"VDB Entry",
"Third Party Advisory"
] | packetstormsecurity.com | 30 |
CVE-2018-19371 | 2019-01-02T18:29:01.060 | https://www.exploit-db.com/exploits/46000/ | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | www.exploit-db.com | 30 |
CVE-2018-19478 | 2019-01-02T18:29:01.123 | http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=0a7e5a1c309fa0911b892fa40996a7d55d90bace | null | git.ghostscript.com | 31 |
CVE-2018-19478 | 2019-01-02T18:29:01.123 | http://www.securityfocus.com/bid/106445 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 31 |
CVE-2018-19478 | 2019-01-02T18:29:01.123 | https://bugs.ghostscript.com/show_bug.cgi?id=699856 | [
"Issue Tracking",
"Permissions Required",
"Third Party Advisory"
] | bugs.ghostscript.com | 31 |
CVE-2018-19478 | 2019-01-02T18:29:01.123 | https://bugzilla.redhat.com/show_bug.cgi?id=1655607 | [
"Issue Tracking",
"Patch",
"Third Party Advisory"
] | bugzilla.redhat.com | 31 |
CVE-2018-19478 | 2019-01-02T18:29:01.123 | https://lists.debian.org/debian-lts-announce/2018/12/msg00019.html | [
"Third Party Advisory"
] | lists.debian.org | 31 |
CVE-2018-19478 | 2019-01-02T18:29:01.123 | https://www.ghostscript.com/doc/9.26/History9.htm | [
"Release Notes"
] | www.ghostscript.com | 31 |
CVE-2018-20100 | 2019-01-02T18:29:01.230 | https://dojo.bullguard.com/dojo-by-bullguard/blog/august-connect/ | [
"Third Party Advisory"
] | dojo.bullguard.com | 32 |
CVE-2018-20114 | 2019-01-02T18:29:01.277 | https://github.com/pr0v3rbs/CVE/tree/master/CVE-2018-20114 | [
"Exploit"
] | github.com | 33 |
CVE-2018-20166 | 2019-01-02T18:29:01.310 | https://pentest.com.tr/exploits/Rukovoditel-Project-Management-CRM-2-3-1-Authenticated-Remote-Code-Execution.html | [
"Exploit",
"Third Party Advisory"
] | pentest.com.tr | 34 |
CVE-2018-20166 | 2019-01-02T18:29:01.310 | https://www.exploit-db.com/exploits/46011 | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | www.exploit-db.com | 34 |
CVE-2018-20211 | 2019-01-02T18:29:01.373 | http://packetstormsecurity.com/files/150892/Exiftool-8.3.2.0-DLL-Hijacking.html | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | packetstormsecurity.com | 35 |
CVE-2018-20211 | 2019-01-02T18:29:01.373 | http://seclists.org/fulldisclosure/2018/Dec/44 | [
"Exploit",
"Mailing List",
"Third Party Advisory"
] | seclists.org | 35 |
CVE-2018-20326 | 2019-01-02T18:29:01.433 | http://packetstormsecurity.com/files/150918/PLC-Wireless-Router-GPN2.4P21-C-CN-Cross-Site-Scripting.html | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | packetstormsecurity.com | 36 |
CVE-2018-20326 | 2019-01-02T18:29:01.433 | https://0dayfindings.home.blog/2018/12/26/plc-wireless-router-gpn2-4p21-c-cn-reflected-xss/ | [
"Exploit",
"Third Party Advisory"
] | 0dayfindings.home.blog | 36 |
CVE-2018-20326 | 2019-01-02T18:29:01.433 | https://www.exploit-db.com/exploits/46081/ | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | www.exploit-db.com | 36 |
CVE-2018-20326 | 2019-01-02T18:29:01.433 | https://youtu.be/TwNi05yfQks | [
"Exploit",
"Third Party Advisory"
] | youtu.be | 36 |
CVE-2018-18264 | 2019-01-03T01:29:00.270 | http://www.securityfocus.com/bid/106493 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 47 |
CVE-2018-18264 | 2019-01-03T01:29:00.270 | https://github.com/kubernetes/dashboard/pull/3289 | [
"Patch",
"Third Party Advisory"
] | github.com | 47 |
CVE-2018-18264 | 2019-01-03T01:29:00.270 | https://github.com/kubernetes/dashboard/pull/3400 | [
"Patch",
"Third Party Advisory"
] | github.com | 47 |
CVE-2018-18264 | 2019-01-03T01:29:00.270 | https://github.com/kubernetes/dashboard/releases/tag/v1.10.1 | [
"Release Notes",
"Third Party Advisory"
] | github.com | 47 |
CVE-2018-18264 | 2019-01-03T01:29:00.270 | https://groups.google.com/forum/#%21topic/kubernetes-announce/yBrFf5nmvfI | null | groups.google.com | 47 |
CVE-2018-18264 | 2019-01-03T01:29:00.270 | https://sysdig.com/blog/privilege-escalation-kubernetes-dashboard/ | [
"Exploit",
"Third Party Advisory"
] | sysdig.com | 47 |
CVE-2018-18893 | 2019-01-03T01:29:00.380 | https://github.com/HubSpot/jinjava/blob/master/CHANGES.md | [
"Release Notes",
"Third Party Advisory"
] | github.com | 48 |
CVE-2018-18893 | 2019-01-03T01:29:00.380 | https://github.com/HubSpot/jinjava/pull/230 | [
"Patch",
"Third Party Advisory"
] | github.com | 48 |
CVE-2018-20131 | 2019-01-03T01:29:00.443 | http://www.securityfocus.com/bid/106452 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 49 |
CVE-2018-20131 | 2019-01-03T01:29:00.443 | https://code42.com/r/support/CVE-2018-20131 | null | code42.com | 49 |
CVE-2019-3580 | 2019-01-03T01:29:00.490 | https://github.com/OpenRefine/OpenRefine/issues/1927 | [
"Issue Tracking",
"Exploit",
"Third Party Advisory"
] | github.com | 50 |
CVE-2018-17172 | 2019-01-03T03:29:00.213 | https://securitydocs.business.xerox.com/wp-content/uploads/2018/12/cert_Security_Mini_Bulletin_XRX18AL_for_ALB80xx-C80xx_v1.1.pdf | [
"Vendor Advisory"
] | securitydocs.business.xerox.com | 51 |
CVE-2018-20662 | 2019-01-03T13:29:00.237 | https://gitlab.freedesktop.org/poppler/poppler/commit/9fd5ec0e6e5f763b190f2a55ceb5427cfe851d5f | [
"Patch",
"Third Party Advisory"
] | gitlab.freedesktop.org | 52 |
CVE-2018-20662 | 2019-01-03T13:29:00.237 | https://gitlab.freedesktop.org/poppler/poppler/issues/706 | [
"Third Party Advisory"
] | gitlab.freedesktop.org | 52 |
CVE-2018-20662 | 2019-01-03T13:29:00.237 | https://lists.debian.org/debian-lts-announce/2019/03/msg00008.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 52 |
CVE-2018-20662 | 2019-01-03T13:29:00.237 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OSCOYM3AMFFBJWSBWY6VJVLNE5JD7YS/ | null | lists.fedoraproject.org | 52 |
CVE-2018-20662 | 2019-01-03T13:29:00.237 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BI7NLDN2HUEU4ZW3D7XPHOAEGT2CKDRO/ | null | lists.fedoraproject.org | 52 |
CVE-2018-20662 | 2019-01-03T13:29:00.237 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/ | null | lists.fedoraproject.org | 52 |
CVE-2018-20662 | 2019-01-03T13:29:00.237 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZWP5XSUG6GNRI75NYKF53KIB2CZY6QQ6/ | null | lists.fedoraproject.org | 52 |
CVE-2018-20662 | 2019-01-03T13:29:00.237 | https://usn.ubuntu.com/4042-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 52 |
CVE-2018-16879 | 2019-01-03T14:29:00.197 | http://www.securityfocus.com/bid/106310 | [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 53 |
CVE-2018-16879 | 2019-01-03T14:29:00.197 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16879 | [
"Issue Tracking",
"Vendor Advisory"
] | bugzilla.redhat.com | 53 |
CVE-2017-11004 | 2019-01-03T15:29:00.270 | http://www.securityfocus.com/bid/106128 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 54 |
CVE-2017-11004 | 2019-01-03T15:29:00.270 | https://www.qualcomm.com/company/product-security/bulletins | [
"Vendor Advisory"
] | www.qualcomm.com | 54 |
CVE-2018-16876 | 2019-01-03T15:29:01.163 | http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html | [
"Third Party Advisory"
] | lists.opensuse.org | 67 |
CVE-2018-16876 | 2019-01-03T15:29:01.163 | http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00077.html | [
"Third Party Advisory"
] | lists.opensuse.org | 67 |
CVE-2018-16876 | 2019-01-03T15:29:01.163 | http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00020.html | [
"Third Party Advisory"
] | lists.opensuse.org | 67 |
CVE-2018-16876 | 2019-01-03T15:29:01.163 | http://www.securityfocus.com/bid/106225 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 67 |
CVE-2018-16876 | 2019-01-03T15:29:01.163 | https://access.redhat.com/errata/RHSA-2018:3835 | [
"Vendor Advisory"
] | access.redhat.com | 67 |
CVE-2018-16876 | 2019-01-03T15:29:01.163 | https://access.redhat.com/errata/RHSA-2018:3836 | [
"Vendor Advisory"
] | access.redhat.com | 67 |
CVE-2018-16876 | 2019-01-03T15:29:01.163 | https://access.redhat.com/errata/RHSA-2018:3837 | [
"Vendor Advisory"
] | access.redhat.com | 67 |
CVE-2018-16876 | 2019-01-03T15:29:01.163 | https://access.redhat.com/errata/RHSA-2018:3838 | [
"Vendor Advisory"
] | access.redhat.com | 67 |
CVE-2018-16876 | 2019-01-03T15:29:01.163 | https://access.redhat.com/errata/RHSA-2019:0564 | [
"Vendor Advisory"
] | access.redhat.com | 67 |
CVE-2018-16876 | 2019-01-03T15:29:01.163 | https://access.redhat.com/errata/RHSA-2019:0590 | [
"Vendor Advisory"
] | access.redhat.com | 67 |
CVE-2018-16876 | 2019-01-03T15:29:01.163 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16876 | [
"Issue Tracking",
"Patch",
"Vendor Advisory"
] | bugzilla.redhat.com | 67 |
CVE-2018-16876 | 2019-01-03T15:29:01.163 | https://github.com/ansible/ansible/pull/49569 | [
"Patch",
"Third Party Advisory"
] | github.com | 67 |
CVE-2018-16876 | 2019-01-03T15:29:01.163 | https://usn.ubuntu.com/4072-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 67 |
CVE-2018-16876 | 2019-01-03T15:29:01.163 | https://www.debian.org/security/2019/dsa-4396 | [
"Third Party Advisory"
] | www.debian.org | 67 |
CVE-2018-16870 | 2019-01-03T16:29:00.227 | http://cat.eyalro.net/ | [
"Third Party Advisory"
] | cat.eyalro.net | 68 |
CVE-2018-16870 | 2019-01-03T16:29:00.227 | https://github.com/wolfSSL/wolfssl/pull/1950 | [
"Patch",
"Third Party Advisory"
] | github.com | 68 |
CVE-2018-16882 | 2019-01-03T16:29:00.303 | http://www.securityfocus.com/bid/106254 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 69 |
CVE-2018-16882 | 2019-01-03T16:29:00.303 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16882 | [
"Issue Tracking",
"Patch",
"Third Party Advisory"
] | bugzilla.redhat.com | 69 |
CVE-2018-16882 | 2019-01-03T16:29:00.303 | https://lwn.net/Articles/775720/ | [
"Third Party Advisory"
] | lwn.net | 69 |
CVE-2018-16882 | 2019-01-03T16:29:00.303 | https://lwn.net/Articles/775721/ | [
"Third Party Advisory"
] | lwn.net | 69 |
CVE-2018-16882 | 2019-01-03T16:29:00.303 | https://marc.info/?l=kvm&m=154514994222809&w=2 | [
"Patch",
"Third Party Advisory"
] | marc.info | 69 |
CVE-2018-16882 | 2019-01-03T16:29:00.303 | https://support.f5.com/csp/article/K80557033 | [
"Third Party Advisory"
] | support.f5.com | 69 |
CVE-2018-16882 | 2019-01-03T16:29:00.303 | https://usn.ubuntu.com/3871-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 69 |
CVE-2018-16882 | 2019-01-03T16:29:00.303 | https://usn.ubuntu.com/3871-3/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 69 |
CVE-2018-16882 | 2019-01-03T16:29:00.303 | https://usn.ubuntu.com/3871-4/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 69 |
CVE-2018-16882 | 2019-01-03T16:29:00.303 | https://usn.ubuntu.com/3871-5/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 69 |
CVE-2018-16882 | 2019-01-03T16:29:00.303 | https://usn.ubuntu.com/3872-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 69 |
CVE-2018-16882 | 2019-01-03T16:29:00.303 | https://usn.ubuntu.com/3878-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 69 |
CVE-2018-16882 | 2019-01-03T16:29:00.303 | https://usn.ubuntu.com/3878-2/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 69 |
CVE-2018-16885 | 2019-01-03T16:29:00.477 | http://www.securityfocus.com/bid/106296 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 70 |
CVE-2018-16885 | 2019-01-03T16:29:00.477 | https://access.redhat.com/errata/RHSA-2019:2029 | null | access.redhat.com | 70 |
CVE-2018-16885 | 2019-01-03T16:29:00.477 | https://access.redhat.com/errata/RHSA-2019:2043 | null | access.redhat.com | 70 |
CVE-2018-16885 | 2019-01-03T16:29:00.477 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16885 | [
"Issue Tracking",
"Third Party Advisory"
] | bugzilla.redhat.com | 70 |
CVE-2019-3701 | 2019-01-03T16:29:00.553 | http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html | null | lists.opensuse.org | 71 |
CVE-2019-3701 | 2019-01-03T16:29:00.553 | http://www.securityfocus.com/bid/106443 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 71 |
CVE-2019-3701 | 2019-01-03T16:29:00.553 | https://bugzilla.suse.com/show_bug.cgi?id=1120386 | [
"Issue Tracking",
"Exploit",
"Patch",
"Third Party Advisory"
] | bugzilla.suse.com | 71 |
CVE-2019-3701 | 2019-01-03T16:29:00.553 | https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=0aaa81377c5a01f686bcdb8c7a6929a7bf330c68 | [
"Mailing List",
"Patch",
"Vendor Advisory"
] | git.kernel.org | 71 |
CVE-2019-3701 | 2019-01-03T16:29:00.553 | https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 71 |
CVE-2019-3701 | 2019-01-03T16:29:00.553 | https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 71 |
CVE-2019-3701 | 2019-01-03T16:29:00.553 | https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 71 |
CVE-2019-3701 | 2019-01-03T16:29:00.553 | https://marc.info/?l=linux-netdev&m=154651842302479&w=2 | [
"Patch",
"Third Party Advisory"
] | marc.info | 71 |
CVE-2019-3701 | 2019-01-03T16:29:00.553 | https://marc.info/?l=linux-netdev&m=154661373531512&w=2 | [
"Mailing List",
"Patch",
"Third Party Advisory"
] | marc.info | 71 |
CVE-2019-3701 | 2019-01-03T16:29:00.553 | https://support.f5.com/csp/article/K17957133 | [
"Third Party Advisory"
] | support.f5.com | 71 |
CVE-2019-3701 | 2019-01-03T16:29:00.553 | https://usn.ubuntu.com/3932-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 71 |
CVE-2019-3701 | 2019-01-03T16:29:00.553 | https://usn.ubuntu.com/3932-2/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 71 |
CVE-2019-3701 | 2019-01-03T16:29:00.553 | https://usn.ubuntu.com/4115-1/ | null | usn.ubuntu.com | 71 |
CVE-2019-3701 | 2019-01-03T16:29:00.553 | https://usn.ubuntu.com/4118-1/ | null | usn.ubuntu.com | 71 |
CVE-2018-17161 | 2019-01-03T17:29:00.190 | http://www.securityfocus.com/bid/106292 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 72 |
CVE-2018-17161 | 2019-01-03T17:29:00.190 | https://security.freebsd.org/advisories/FreeBSD-SA-18:15.bootpd.asc | [
"Patch",
"Third Party Advisory"
] | security.freebsd.org | 72 |
CVE-2018-14481 | 2019-01-03T19:29:00.430 | http://packetstormsecurity.com/files/150643/OSclass-3.7.4-Cross-Site-Scripting.html | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | packetstormsecurity.com | 73 |
CVE-2018-14481 | 2019-01-03T19:29:00.430 | https://www.netsparker.com/web-applications-advisories/ns-18-029-cross-site-scripting-in-osclass/ | [
"Exploit",
"Third Party Advisory"
] | www.netsparker.com | 73 |
CVE-2018-19414 | 2019-01-03T19:29:00.523 | http://packetstormsecurity.com/files/150657/Plikli-4.0.0-Cross-Site-Scripting.html | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | packetstormsecurity.com | 74 |
CVE-2018-19414 | 2019-01-03T19:29:00.523 | http://seclists.org/fulldisclosure/2018/Dec/8 | [
"Exploit",
"Mailing List",
"Third Party Advisory"
] | seclists.org | 74 |