id
stringlengths 13
16
| published
stringlengths 23
23
| url
stringlengths 12
500
| tags
sequencelengths 1
6
⌀ | domain
stringlengths 4
49
| __index_level_0__
int64 0
135k
|
---|---|---|---|---|---|
CVE-2018-16864 | 2019-01-11T20:29:00.277 | http://www.openwall.com/lists/oss-security/2021/07/20/2 | [
"Mailing List"
] | www.openwall.com | 533 |
CVE-2018-16864 | 2019-01-11T20:29:00.277 | http://www.securityfocus.com/bid/106523 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 533 |
CVE-2018-16864 | 2019-01-11T20:29:00.277 | https://access.redhat.com/errata/RHBA-2019:0327 | [
"Third Party Advisory"
] | access.redhat.com | 533 |
CVE-2018-16864 | 2019-01-11T20:29:00.277 | https://access.redhat.com/errata/RHSA-2019:0049 | [
"Third Party Advisory"
] | access.redhat.com | 533 |
CVE-2018-16864 | 2019-01-11T20:29:00.277 | https://access.redhat.com/errata/RHSA-2019:0204 | [
"Third Party Advisory"
] | access.redhat.com | 533 |
CVE-2018-16864 | 2019-01-11T20:29:00.277 | https://access.redhat.com/errata/RHSA-2019:0271 | [
"Third Party Advisory"
] | access.redhat.com | 533 |
CVE-2018-16864 | 2019-01-11T20:29:00.277 | https://access.redhat.com/errata/RHSA-2019:0342 | [
"Third Party Advisory"
] | access.redhat.com | 533 |
CVE-2018-16864 | 2019-01-11T20:29:00.277 | https://access.redhat.com/errata/RHSA-2019:0361 | [
"Third Party Advisory"
] | access.redhat.com | 533 |
CVE-2018-16864 | 2019-01-11T20:29:00.277 | https://access.redhat.com/errata/RHSA-2019:2402 | [
"Third Party Advisory"
] | access.redhat.com | 533 |
CVE-2018-16864 | 2019-01-11T20:29:00.277 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864 | [
"Issue Tracking",
"Patch",
"Third Party Advisory"
] | bugzilla.redhat.com | 533 |
CVE-2018-16864 | 2019-01-11T20:29:00.277 | https://lists.debian.org/debian-lts-announce/2019/01/msg00016.html | [
"Third Party Advisory"
] | lists.debian.org | 533 |
CVE-2018-16865 | 2019-01-11T21:29:00.257 | http://www.securityfocus.com/bid/106525 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 534 |
CVE-2018-16865 | 2019-01-11T21:29:00.257 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16865 | [
"Issue Tracking",
"Patch"
] | bugzilla.redhat.com | 534 |
CVE-2019-3803 | 2019-01-12T00:29:00.197 | https://pivotal.io/security/cve-2019-3803 | [
"Vendor Advisory"
] | pivotal.io | 535 |
CVE-2018-20699 | 2019-01-12T02:29:00.230 | https://access.redhat.com/errata/RHSA-2019:0487 | [
"Third Party Advisory"
] | access.redhat.com | 536 |
CVE-2018-20699 | 2019-01-12T02:29:00.230 | https://github.com/docker/engine/pull/70 | [
"Patch",
"Third Party Advisory"
] | github.com | 536 |
CVE-2018-20699 | 2019-01-12T02:29:00.230 | https://github.com/moby/moby/pull/37967 | [
"Patch",
"Third Party Advisory"
] | github.com | 536 |
CVE-2019-6243 | 2019-01-12T02:29:00.310 | https://somerandomshitwbu.blogspot.com/2019/01/another-xss-on-frog-cms-open-source.html | [
"Exploit",
"Third Party Advisory"
] | somerandomshitwbu.blogspot.com | 537 |
CVE-2019-6244 | 2019-01-12T02:29:00.357 | https://github.com/fdbao/UsualToolCMS/issues/1 | [
"Exploit",
"Third Party Advisory"
] | github.com | 538 |
CVE-2018-16206 | 2019-01-13T00:29:00.243 | http://jvn.jp/en/jp/JVN58010349/index.html | [
"Third Party Advisory"
] | jvn.jp | 539 |
CVE-2018-16206 | 2019-01-13T00:29:00.243 | https://wordpress.org/plugins/spam-byebye/ | [
"Product",
"Third Party Advisory"
] | wordpress.org | 539 |
CVE-2019-6245 | 2019-01-13T00:29:00.477 | https://github.com/svgpp/svgpp/issues/70 | [
"Exploit",
"Patch",
"Third Party Advisory"
] | github.com | 540 |
CVE-2019-6245 | 2019-01-13T00:29:00.477 | https://lists.debian.org/debian-lts-announce/2019/02/msg00001.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 540 |
CVE-2019-6245 | 2019-01-13T00:29:00.477 | https://lists.debian.org/debian-lts-announce/2021/12/msg00038.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 540 |
CVE-2019-6245 | 2019-01-13T00:29:00.477 | https://lists.debian.org/debian-lts-announce/2023/04/msg00001.html | null | lists.debian.org | 540 |
CVE-2019-6248 | 2019-01-13T00:29:00.617 | https://suku90.wordpress.com/2019/01/12/php-scripts-mall-citysearch-hotfrog-gelbeseiten-clone-script-2-0-1-reflected-xss/ | [
"Third Party Advisory"
] | suku90.wordpress.com | 543 |
CVE-2018-16887 | 2019-01-13T02:29:00.217 | https://access.redhat.com/errata/RHSA-2019:1222 | null | access.redhat.com | 544 |
CVE-2018-16887 | 2019-01-13T02:29:00.217 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16887 | [
"Issue Tracking",
"Exploit",
"Patch",
"Third Party Advisory"
] | bugzilla.redhat.com | 544 |
CVE-2018-20703 | 2019-01-13T15:29:00.250 | https://www.netsparker.com/web-applications-advisories/ns-18-025-reflected-cross-site-scripting-in-cubecart/ | [
"Exploit",
"Third Party Advisory"
] | www.netsparker.com | 545 |
CVE-2019-6249 | 2019-01-13T15:29:00.487 | http://www.iwantacve.cn/index.php/archives/109/ | [
"Third Party Advisory"
] | www.iwantacve.cn | 546 |
CVE-2019-6249 | 2019-01-13T15:29:00.487 | https://www.exploit-db.com/exploits/46149/ | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | www.exploit-db.com | 546 |
CVE-2019-6250 | 2019-01-13T15:29:00.547 | https://github.com/zeromq/libzmq/issues/3351 | [
"Exploit",
"Patch",
"Third Party Advisory"
] | github.com | 547 |
CVE-2019-6250 | 2019-01-13T15:29:00.547 | https://github.com/zeromq/libzmq/releases/tag/v4.3.1 | [
"Third Party Advisory"
] | github.com | 547 |
CVE-2019-6250 | 2019-01-13T15:29:00.547 | https://security.gentoo.org/glsa/201903-22 | [
"Third Party Advisory"
] | security.gentoo.org | 547 |
CVE-2019-6250 | 2019-01-13T15:29:00.547 | https://www.debian.org/security/2019/dsa-4368 | [
"Third Party Advisory"
] | www.debian.org | 547 |
CVE-2019-6251 | 2019-01-14T08:29:00.223 | http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00025.html | [
"Third Party Advisory"
] | lists.opensuse.org | 548 |
CVE-2019-6251 | 2019-01-14T08:29:00.223 | http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00031.html | [
"Third Party Advisory"
] | lists.opensuse.org | 548 |
CVE-2019-6251 | 2019-01-14T08:29:00.223 | http://packetstormsecurity.com/files/152485/WebKitGTK-WPE-WebKit-URI-Spoofing-Code-Execution.html | [
"Third Party Advisory",
"VDB Entry"
] | packetstormsecurity.com | 548 |
CVE-2019-6251 | 2019-01-14T08:29:00.223 | http://www.openwall.com/lists/oss-security/2019/04/11/1 | [
"Mailing List",
"Third Party Advisory"
] | www.openwall.com | 548 |
CVE-2019-6251 | 2019-01-14T08:29:00.223 | https://bugs.webkit.org/show_bug.cgi?id=194208 | [
"Issue Tracking",
"Vendor Advisory"
] | bugs.webkit.org | 548 |
CVE-2019-6251 | 2019-01-14T08:29:00.223 | https://gitlab.gnome.org/GNOME/epiphany/issues/532 | [
"Exploit",
"Patch",
"Third Party Advisory"
] | gitlab.gnome.org | 548 |
CVE-2019-6251 | 2019-01-14T08:29:00.223 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HSCDI3635E37GL4BNJDRDT2KEUBDLGSO/ | null | lists.fedoraproject.org | 548 |
CVE-2019-6251 | 2019-01-14T08:29:00.223 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LACVFU4MYYRPJ3IEA4UCN5KUEAGCCJ72/ | null | lists.fedoraproject.org | 548 |
CVE-2019-6251 | 2019-01-14T08:29:00.223 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TNPI3R6QWDJBA5KNGA6QSMKYLY5RRHBZ/ | null | lists.fedoraproject.org | 548 |
CVE-2019-6251 | 2019-01-14T08:29:00.223 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UO3DIA54X7FOUWFZW5YXC2MZ6KNHG6SW/ | null | lists.fedoraproject.org | 548 |
CVE-2019-6251 | 2019-01-14T08:29:00.223 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YO5ZBUWOOXMVZPBYLZRDZF6ZQGBYJERQ/ | null | lists.fedoraproject.org | 548 |
CVE-2019-6251 | 2019-01-14T08:29:00.223 | https://seclists.org/bugtraq/2019/Apr/21 | [
"Mailing List",
"Third Party Advisory"
] | seclists.org | 548 |
CVE-2019-6251 | 2019-01-14T08:29:00.223 | https://security.gentoo.org/glsa/201909-05 | null | security.gentoo.org | 548 |
CVE-2019-6251 | 2019-01-14T08:29:00.223 | https://trac.webkit.org/changeset/243434 | [
"Patch",
"Vendor Advisory"
] | trac.webkit.org | 548 |
CVE-2019-6251 | 2019-01-14T08:29:00.223 | https://usn.ubuntu.com/3948-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 548 |
CVE-2019-6256 | 2019-01-14T08:29:00.427 | https://github.com/rgaufman/live555/issues/19 | [
"Exploit",
"Third Party Advisory"
] | github.com | 549 |
CVE-2019-6256 | 2019-01-14T08:29:00.427 | https://lists.debian.org/debian-lts-announce/2019/02/msg00037.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 549 |
CVE-2019-6256 | 2019-01-14T08:29:00.427 | https://seclists.org/bugtraq/2019/Mar/22 | [
"Issue Tracking",
"Mailing List",
"Third Party Advisory"
] | seclists.org | 549 |
CVE-2019-6256 | 2019-01-14T08:29:00.427 | https://security.gentoo.org/glsa/202005-06 | null | security.gentoo.org | 549 |
CVE-2019-6256 | 2019-01-14T08:29:00.427 | https://www.debian.org/security/2019/dsa-4408 | [
"Third Party Advisory"
] | www.debian.org | 549 |
CVE-2019-6257 | 2019-01-14T08:29:00.473 | https://github.com/Studio-42/elFinder/blob/68ec63c0aeca3963101aca8f842dc9f2e4c4c6d3/Changelog | [
"Third Party Advisory"
] | github.com | 550 |
CVE-2019-6257 | 2019-01-14T08:29:00.473 | https://github.com/Studio-42/elFinder/commit/2f522db8f037a66ce9040ee0b216aa4a0359286c | [
"Patch",
"Third Party Advisory"
] | github.com | 550 |
CVE-2018-1956 | 2019-01-14T14:29:00.253 | http://www.securityfocus.com/bid/106554 | [
"Third Party Advisory"
] | www.securityfocus.com | 551 |
CVE-2018-1956 | 2019-01-14T14:29:00.253 | https://exchange.xforce.ibmcloud.com/vulnerabilities/153628 | [
"VDB Entry",
"Vendor Advisory"
] | exchange.xforce.ibmcloud.com | 551 |
CVE-2018-1956 | 2019-01-14T14:29:00.253 | https://www.ibm.com/support/docview.wss?uid=ibm10794615 | [
"Patch",
"Vendor Advisory"
] | www.ibm.com | 551 |
CVE-2018-1967 | 2019-01-14T14:29:00.410 | https://exchange.xforce.ibmcloud.com/vulnerabilities/153748 | [
"VDB Entry",
"Vendor Advisory"
] | exchange.xforce.ibmcloud.com | 552 |
CVE-2018-1969 | 2019-01-14T14:29:00.470 | https://exchange.xforce.ibmcloud.com/vulnerabilities/153750 | [
"VDB Entry",
"Vendor Advisory"
] | exchange.xforce.ibmcloud.com | 553 |
CVE-2019-6259 | 2019-01-14T14:29:00.783 | https://github.com/idreamsoft/iCMS/issues/47 | [
"Exploit",
"Third Party Advisory"
] | github.com | 554 |
CVE-2018-16886 | 2019-01-14T19:29:00.243 | http://www.securityfocus.com/bid/106540 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 555 |
CVE-2018-16886 | 2019-01-14T19:29:00.243 | https://access.redhat.com/errata/RHSA-2019:0237 | [
"Third Party Advisory"
] | access.redhat.com | 555 |
CVE-2018-16886 | 2019-01-14T19:29:00.243 | https://access.redhat.com/errata/RHSA-2019:1352 | [
"Third Party Advisory"
] | access.redhat.com | 555 |
CVE-2018-16886 | 2019-01-14T19:29:00.243 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16886 | [
"Issue Tracking",
"Patch",
"Third Party Advisory"
] | bugzilla.redhat.com | 555 |
CVE-2018-16886 | 2019-01-14T19:29:00.243 | https://github.com/etcd-io/etcd/blob/1eee465a43720d713bb69f7b7f5e120135fdb1ac/CHANGELOG-3.2.md#security-authentication | [
"Release Notes"
] | github.com | 555 |
CVE-2018-16886 | 2019-01-14T19:29:00.243 | https://github.com/etcd-io/etcd/blob/1eee465a43720d713bb69f7b7f5e120135fdb1ac/CHANGELOG-3.3.md#security-authentication | [
"Release Notes"
] | github.com | 555 |
CVE-2018-16886 | 2019-01-14T19:29:00.243 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JX7QTIT465BQGRGNCE74RATRQLKT2QE4/ | null | lists.fedoraproject.org | 555 |
CVE-2018-16886 | 2019-01-14T19:29:00.243 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UPGYHMSKDPW5GAMI7BEP3XQRVRLLBJKS/ | null | lists.fedoraproject.org | 555 |
CVE-2019-6278 | 2019-01-14T19:29:00.320 | https://gitee.com/fuhai/jpress/issues/IQUXE | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | gitee.com | 556 |
CVE-2018-16888 | 2019-01-14T22:29:00.233 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16888 | [
"Issue Tracking",
"Patch",
"Third Party Advisory"
] | bugzilla.redhat.com | 557 |
CVE-2018-16888 | 2019-01-14T22:29:00.233 | https://lists.apache.org/thread.html/5960a34a524848cd722fd7ab7e2227eac10107b0f90d9d1e9c3caa74%40%3Cuser.cassandra.apache.org%3E | null | lists.apache.org | 557 |
CVE-2018-16888 | 2019-01-14T22:29:00.233 | https://security.netapp.com/advisory/ntap-20190307-0007/ | [
"Third Party Advisory"
] | security.netapp.com | 557 |
CVE-2018-16888 | 2019-01-14T22:29:00.233 | https://usn.ubuntu.com/4269-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 557 |
CVE-2019-6283 | 2019-01-14T22:29:00.280 | http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00047.html | [
"Broken Link"
] | lists.opensuse.org | 558 |
CVE-2019-6283 | 2019-01-14T22:29:00.280 | http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00051.html | [
"Broken Link"
] | lists.opensuse.org | 558 |
CVE-2019-6283 | 2019-01-14T22:29:00.280 | http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00027.html | [
"Broken Link"
] | lists.opensuse.org | 558 |
CVE-2019-6283 | 2019-01-14T22:29:00.280 | https://github.com/sass/libsass/issues/2814 | [
"Exploit",
"Third Party Advisory"
] | github.com | 558 |
CVE-2019-6284 | 2019-01-14T22:29:00.343 | https://github.com/sass/libsass/issues/2816 | [
"Exploit",
"Third Party Advisory"
] | github.com | 559 |
CVE-2019-6285 | 2019-01-14T22:29:00.390 | https://github.com/jbeder/yaml-cpp/issues/660 | [
"Exploit",
"Third Party Advisory"
] | github.com | 560 |
CVE-2019-6286 | 2019-01-14T22:29:00.437 | https://github.com/sass/libsass/issues/2815 | [
"Exploit",
"Third Party Advisory"
] | github.com | 561 |
CVE-2018-20712 | 2019-01-15T00:29:00.257 | http://www.securityfocus.com/bid/106563 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 562 |
CVE-2018-20712 | 2019-01-15T00:29:00.257 | https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | gcc.gnu.org | 562 |
CVE-2018-20712 | 2019-01-15T00:29:00.257 | https://sourceware.org/bugzilla/show_bug.cgi?id=24043 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | sourceware.org | 562 |
CVE-2019-6267 | 2019-01-15T00:29:00.307 | https://wordpress.org/plugins/easy-redirect-manager/#developers | [
"Product"
] | wordpress.org | 563 |
CVE-2019-6267 | 2019-01-15T00:29:00.307 | https://wpvulndb.com/vulnerabilities/9203 | [
"Exploit",
"Third Party Advisory"
] | wpvulndb.com | 563 |
CVE-2019-6267 | 2019-01-15T00:29:00.307 | https://www.logicallysecure.com/blog/ls-team-discovers-xss-in-wordpress-plugin/ | [
"Exploit",
"Third Party Advisory"
] | www.logicallysecure.com | 563 |
CVE-2019-6290 | 2019-01-15T00:29:00.383 | https://bugzilla.nasm.us/show_bug.cgi?id=3392548 | [
"Issue Tracking",
"Exploit",
"Vendor Advisory"
] | bugzilla.nasm.us | 564 |
CVE-2019-6291 | 2019-01-15T00:29:00.430 | https://bugzilla.nasm.us/show_bug.cgi?id=3392549 | [
"Exploit",
"Issue Tracking",
"Vendor Advisory"
] | bugzilla.nasm.us | 565 |
CVE-2019-6292 | 2019-01-15T00:29:00.477 | https://github.com/jbeder/yaml-cpp/issues/657 | [
"Exploit",
"Third Party Advisory"
] | github.com | 566 |
CVE-2019-6293 | 2019-01-15T00:29:00.523 | https://github.com/westes/flex/issues/414 | [
"Exploit",
"Third Party Advisory"
] | github.com | 567 |
CVE-2019-6289 | 2019-01-15T07:29:00.193 | https://laolisafe.com/dedecms/ | [
"Third Party Advisory"
] | laolisafe.com | 568 |
CVE-2019-6294 | 2019-01-15T14:29:00.220 | https://github.com/TeamEasy/EasyCMS/issues/8 | [
"Exploit",
"Third Party Advisory"
] | github.com | 569 |
CVE-2019-6295 | 2019-01-15T14:29:00.267 | https://github.com/yanchongchong/swallow/issues/12 | [
"Issue Tracking",
"Exploit",
"Third Party Advisory"
] | github.com | 570 |
CVE-2019-6296 | 2019-01-15T14:29:00.313 | https://github.com/yanchongchong/swallow/issues/13 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | github.com | 571 |
CVE-2019-3811 | 2019-01-15T15:29:00.360 | http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00026.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 572 |
CVE-2019-3811 | 2019-01-15T15:29:00.360 | http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00045.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 572 |
CVE-2019-3811 | 2019-01-15T15:29:00.360 | http://www.securityfocus.com/bid/106644 | [
"Broken Link"
] | www.securityfocus.com | 572 |