id
stringlengths
13
16
published
stringlengths
23
23
url
stringlengths
12
500
tags
sequencelengths
1
6
domain
stringlengths
4
49
__index_level_0__
int64
0
135k
CVE-2019-6446
2019-01-16T05:29:01.370
https://github.com/numpy/numpy/issues/12759
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
631
CVE-2019-6446
2019-01-16T05:29:01.370
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7ZZAYIQNUUYXGMKHSPEEXS4TRYFOUYE4/
null
lists.fedoraproject.org
631
CVE-2019-6261
2019-01-16T08:29:00.247
http://www.securityfocus.com/bid/106638
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
632
CVE-2019-6261
2019-01-16T08:29:00.247
https://developer.joomla.org/security-centre/761-20190102-core-stored-xss-in-com-contact
[ "Vendor Advisory" ]
developer.joomla.org
632
CVE-2019-6262
2019-01-16T08:29:00.293
https://developer.joomla.org/security-centre/763-20190104-core-stored-xss-issue-in-the-global-configuration-help-url
[ "Vendor Advisory" ]
developer.joomla.org
633
CVE-2019-6263
2019-01-16T08:29:00.323
https://developer.joomla.org/security-centre/762-20190103-core-stored-xss-issue-in-the-global-configuration-textfilter-settings
[ "Vendor Advisory" ]
developer.joomla.org
634
CVE-2019-6263
2019-01-16T08:29:00.323
https://www.exploit-db.com/exploits/46200/
[ "Exploit", "VDB Entry", "Third Party Advisory" ]
www.exploit-db.com
634
CVE-2019-6264
2019-01-16T08:29:00.387
https://developer.joomla.org/security-centre/760-20190101-core-stored-xss-in-mod-banners
[ "Vendor Advisory" ]
developer.joomla.org
635
CVE-2018-20721
2019-01-16T14:29:00.247
https://github.com/uriparser/uriparser/blob/master/ChangeLog
[ "Release Notes", "Third Party Advisory" ]
github.com
636
CVE-2018-20721
2019-01-16T14:29:00.247
https://github.com/uriparser/uriparser/commit/cef25028de5ff872c2e1f0a6c562eb3ea9ecbce4
[ "Patch", "Third Party Advisory" ]
github.com
636
CVE-2018-20721
2019-01-16T14:29:00.247
https://lists.debian.org/debian-lts-announce/2019/02/msg00028.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
636
CVE-2018-20721
2019-01-16T14:29:00.247
https://lists.debian.org/debian-lts-announce/2021/11/msg00029.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
636
CVE-2019-6447
2019-01-16T14:29:00.327
http://packetstormsecurity.com/files/163303/ES-File-Explorer-4.1.9.7.4-Arbitrary-File-Read.html
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
packetstormsecurity.com
637
CVE-2019-6447
2019-01-16T14:29:00.327
https://github.com/fs0c131y/ESFileExplorerOpenPortVuln
[ "Exploit", "Third Party Advisory" ]
github.com
637
CVE-2019-6447
2019-01-16T14:29:00.327
https://twitter.com/fs0c131y/status/1085460755313508352
[ "Third Party Advisory" ]
twitter.com
637
CVE-2015-9276
2019-01-16T16:29:00.197
https://www.nccgroup.trust/globalassets/our-research/uk/technical-advisories/2015/technical-advisory-smartermail-stored-xss-in-emails-v2.pdf
[ "Third Party Advisory" ]
www.nccgroup.trust
638
CVE-2015-9276
2019-01-16T16:29:00.197
https://www.nccgroup.trust/uk/our-research/smartermail-stored-xss-in-emails/
[ "Third Party Advisory" ]
www.nccgroup.trust
638
CVE-2015-9276
2019-01-16T16:29:00.197
https://www.smartertools.com/smartermail/release-notes/13
[ "Release Notes" ]
www.smartertools.com
638
CVE-2015-9277
2019-01-16T16:29:00.243
https://web.archive.org/web/20150329173628/http://www.mailenable.com/Standard-ReleaseNotes.txt
[ "Release Notes", "Vendor Advisory" ]
web.archive.org
639
CVE-2015-9277
2019-01-16T16:29:00.243
https://www.nccgroup.trust/globalassets/our-research/uk/technical-advisories/2015/technical-advisory-multiple-vulnerabilities-in-mailenable.pdf
[ "Exploit", "Third Party Advisory" ]
www.nccgroup.trust
639
CVE-2015-9277
2019-01-16T16:29:00.243
https://www.nccgroup.trust/uk/our-research/multiple-vulnerabilities-in-mailenable/
[ "Third Party Advisory" ]
www.nccgroup.trust
639
CVE-2018-20723
2019-01-16T16:29:00.510
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00001.html
null
lists.opensuse.org
643
CVE-2018-20723
2019-01-16T16:29:00.510
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00005.html
null
lists.opensuse.org
643
CVE-2018-20723
2019-01-16T16:29:00.510
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html
null
lists.opensuse.org
643
CVE-2018-20723
2019-01-16T16:29:00.510
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html
null
lists.opensuse.org
643
CVE-2018-20723
2019-01-16T16:29:00.510
https://github.com/Cacti/cacti/blob/develop/CHANGELOG
[ "Release Notes", "Third Party Advisory" ]
github.com
643
CVE-2018-20723
2019-01-16T16:29:00.510
https://github.com/Cacti/cacti/commit/80c2a88fb2afb93f87703ba4641f9970478c102d
[ "Patch", "Third Party Advisory" ]
github.com
643
CVE-2018-20723
2019-01-16T16:29:00.510
https://github.com/Cacti/cacti/issues/2215
[ "Issue Tracking", "Exploit", "Third Party Advisory" ]
github.com
643
CVE-2018-20724
2019-01-16T16:29:00.557
https://github.com/Cacti/cacti/commit/1f42478506d83d188f68ce5ff41728a7bd159f53
[ "Patch", "Third Party Advisory" ]
github.com
644
CVE-2018-20724
2019-01-16T16:29:00.557
https://github.com/Cacti/cacti/issues/2212
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
644
CVE-2018-20725
2019-01-16T16:29:00.620
https://github.com/Cacti/cacti/issues/2214
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
645
CVE-2018-20726
2019-01-16T16:29:00.697
https://github.com/Cacti/cacti/issues/2213
[ "Issue Tracking", "Exploit", "Third Party Advisory" ]
github.com
646
CVE-2019-6455
2019-01-16T18:29:00.247
https://github.com/TeamSeri0us/pocs/tree/master/recutils
[ "Exploit", "Third Party Advisory" ]
github.com
647
CVE-2019-6461
2019-01-16T18:29:00.510
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
[ "Not Applicable" ]
github.com
653
CVE-2019-6461
2019-01-16T18:29:00.510
https://gitlab.freedesktop.org/cairo/cairo/issues/352
[ "Exploit", "Third Party Advisory" ]
gitlab.freedesktop.org
653
CVE-2019-6461
2019-01-16T18:29:00.510
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
null
lists.apache.org
653
CVE-2019-6462
2019-01-16T18:29:00.573
https://gitlab.freedesktop.org/cairo/cairo/issues/353
[ "Third Party Advisory" ]
gitlab.freedesktop.org
654
CVE-2018-3125
2019-01-16T19:29:36.157
http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
[ "Vendor Advisory", "Patch" ]
www.oracle.com
655
CVE-2018-3125
2019-01-16T19:29:36.157
http://www.securityfocus.com/bid/106571
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
655
CVE-2018-3303
2019-01-16T19:29:36.373
http://www.securityfocus.com/bid/106618
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
656
CVE-2018-3304
2019-01-16T19:29:36.437
http://www.securityfocus.com/bid/106615
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
657
CVE-2018-3309
2019-01-16T19:29:36.517
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html
null
lists.opensuse.org
659
CVE-2018-3309
2019-01-16T19:29:36.517
http://www.securityfocus.com/bid/106572
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
659
CVE-2018-3311
2019-01-16T19:29:36.577
http://www.securityfocus.com/bid/106566
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
660
CVE-2019-2395
2019-01-16T19:30:30.687
http://www.securityfocus.com/bid/106585
[ "VDB Entry", "Third Party Advisory" ]
www.securityfocus.com
661
CVE-2019-2396
2019-01-16T19:30:30.737
http://www.securityfocus.com/bid/106620
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
662
CVE-2019-2397
2019-01-16T19:30:30.767
http://www.securityfocus.com/bid/106576
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
663
CVE-2019-2398
2019-01-16T19:30:30.797
http://www.securityfocus.com/bid/106617
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
664
CVE-2019-2399
2019-01-16T19:30:30.843
http://www.securityfocus.com/bid/106580
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
665
CVE-2019-2401
2019-01-16T19:30:30.907
http://www.securityfocus.com/bid/106570
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
667
CVE-2019-2402
2019-01-16T19:30:30.937
http://www.securityfocus.com/bid/106573
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
668
CVE-2019-2404
2019-01-16T19:30:31.017
http://www.securityfocus.com/bid/106592
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
670
CVE-2019-2405
2019-01-16T19:30:31.047
http://www.securityfocus.com/bid/106586
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
671
CVE-2019-2406
2019-01-16T19:30:31.077
http://www.securityfocus.com/bid/106591
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
672
CVE-2019-2409
2019-01-16T19:30:31.187
http://www.securityfocus.com/bid/106605
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
675
CVE-2019-2411
2019-01-16T19:30:31.250
http://www.securityfocus.com/bid/106609
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
677
CVE-2019-2412
2019-01-16T19:30:31.280
http://www.securityfocus.com/bid/106595
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
678
CVE-2019-2413
2019-01-16T19:30:31.313
http://www.securityfocus.com/bid/106603
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
679
CVE-2019-2413
2019-01-16T19:30:31.313
https://www.exploit-db.com/exploits/46187/
[ "Exploit", "Vendor Advisory" ]
www.exploit-db.com
679
CVE-2019-2414
2019-01-16T19:30:31.343
http://www.securityfocus.com/bid/106621
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
680
CVE-2019-2415
2019-01-16T19:30:31.377
http://www.securityfocus.com/bid/106602
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
681
CVE-2019-2419
2019-01-16T19:30:31.517
http://www.securityfocus.com/bid/106607
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
685
CVE-2019-2420
2019-01-16T19:30:31.547
http://www.securityfocus.com/bid/106627
[ "Broken Link", "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
686
CVE-2019-2420
2019-01-16T19:30:31.547
https://access.redhat.com/errata/RHSA-2019:2484
[ "Third Party Advisory" ]
access.redhat.com
686
CVE-2019-2420
2019-01-16T19:30:31.547
https://access.redhat.com/errata/RHSA-2019:2511
[ "Third Party Advisory" ]
access.redhat.com
686
CVE-2019-2420
2019-01-16T19:30:31.547
https://security.netapp.com/advisory/ntap-20190118-0002/
[ "Third Party Advisory" ]
security.netapp.com
686
CVE-2019-2420
2019-01-16T19:30:31.547
https://usn.ubuntu.com/3867-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
686
CVE-2019-2421
2019-01-16T19:30:31.563
http://www.securityfocus.com/bid/106600
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
687
CVE-2019-2422
2019-01-16T19:30:31.593
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html
[ "Mailing List", "Third Party Advisory" ]
lists.opensuse.org
688
CVE-2019-2422
2019-01-16T19:30:31.593
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
[ "Mailing List", "Third Party Advisory" ]
lists.opensuse.org
688
CVE-2019-2422
2019-01-16T19:30:31.593
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
[ "Mailing List", "Third Party Advisory" ]
lists.opensuse.org
688
CVE-2019-2422
2019-01-16T19:30:31.593
http://www.securityfocus.com/bid/106596
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
688
CVE-2019-2422
2019-01-16T19:30:31.593
https://access.redhat.com/errata/RHSA-2019:0416
[ "Third Party Advisory" ]
access.redhat.com
688
CVE-2019-2422
2019-01-16T19:30:31.593
https://access.redhat.com/errata/RHSA-2019:0435
[ "Third Party Advisory" ]
access.redhat.com
688
CVE-2019-2422
2019-01-16T19:30:31.593
https://access.redhat.com/errata/RHSA-2019:0436
[ "Third Party Advisory" ]
access.redhat.com
688
CVE-2019-2422
2019-01-16T19:30:31.593
https://access.redhat.com/errata/RHSA-2019:0462
[ "Third Party Advisory" ]
access.redhat.com
688
CVE-2019-2422
2019-01-16T19:30:31.593
https://access.redhat.com/errata/RHSA-2019:0464
[ "Third Party Advisory" ]
access.redhat.com
688
CVE-2019-2422
2019-01-16T19:30:31.593
https://access.redhat.com/errata/RHSA-2019:0469
[ "Third Party Advisory" ]
access.redhat.com
688
CVE-2019-2422
2019-01-16T19:30:31.593
https://access.redhat.com/errata/RHSA-2019:0472
[ "Third Party Advisory" ]
access.redhat.com
688
CVE-2019-2422
2019-01-16T19:30:31.593
https://access.redhat.com/errata/RHSA-2019:0473
[ "Third Party Advisory" ]
access.redhat.com
688
CVE-2019-2422
2019-01-16T19:30:31.593
https://access.redhat.com/errata/RHSA-2019:0474
[ "Third Party Advisory" ]
access.redhat.com
688
CVE-2019-2422
2019-01-16T19:30:31.593
https://access.redhat.com/errata/RHSA-2019:0640
[ "Third Party Advisory" ]
access.redhat.com
688
CVE-2019-2422
2019-01-16T19:30:31.593
https://access.redhat.com/errata/RHSA-2019:1238
[ "Third Party Advisory" ]
access.redhat.com
688
CVE-2019-2422
2019-01-16T19:30:31.593
https://lists.debian.org/debian-lts-announce/2019/03/msg00033.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
688
CVE-2019-2422
2019-01-16T19:30:31.593
https://seclists.org/bugtraq/2019/Mar/27
[ "Mailing List", "Third Party Advisory" ]
seclists.org
688
CVE-2019-2422
2019-01-16T19:30:31.593
https://security.gentoo.org/glsa/201903-14
[ "Third Party Advisory" ]
security.gentoo.org
688
CVE-2019-2422
2019-01-16T19:30:31.593
https://security.netapp.com/advisory/ntap-20190118-0001/
[ "Third Party Advisory" ]
security.netapp.com
688
CVE-2019-2422
2019-01-16T19:30:31.593
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03958en_us
[ "Third Party Advisory" ]
support.hpe.com
688
CVE-2019-2422
2019-01-16T19:30:31.593
https://usn.ubuntu.com/3875-1/
[ "Patch", "Third Party Advisory" ]
usn.ubuntu.com
688
CVE-2019-2422
2019-01-16T19:30:31.593
https://usn.ubuntu.com/3942-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
688
CVE-2019-2422
2019-01-16T19:30:31.593
https://usn.ubuntu.com/3949-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
688
CVE-2019-2422
2019-01-16T19:30:31.593
https://www.debian.org/security/2019/dsa-4410
[ "Third Party Advisory" ]
www.debian.org
688
CVE-2019-2426
2019-01-16T19:30:31.703
http://www.securityfocus.com/bid/106590
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
691
CVE-2019-2427
2019-01-16T19:30:31.750
http://www.securityfocus.com/bid/106581
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
692
CVE-2019-2429
2019-01-16T19:30:31.780
http://www.securityfocus.com/bid/106582
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
693
CVE-2019-2430
2019-01-16T19:30:31.827
http://www.securityfocus.com/bid/106599
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
694
CVE-2019-2434
2019-01-16T19:30:31.970
http://www.securityfocus.com/bid/106619
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
698
CVE-2019-2435
2019-01-16T19:30:32.017
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00044.html
null
lists.opensuse.org
699
CVE-2019-2435
2019-01-16T19:30:32.017
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00053.html
null
lists.opensuse.org
699
CVE-2019-2435
2019-01-16T19:30:32.017
http://www.securityfocus.com/bid/106616
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
699