id
stringlengths
13
16
published
stringlengths
23
23
url
stringlengths
12
500
tags
sequencelengths
1
6
domain
stringlengths
4
49
__index_level_0__
int64
0
135k
CVE-2018-5733
2019-01-16T20:29:00.753
https://usn.ubuntu.com/3586-2/
[ "Third Party Advisory" ]
usn.ubuntu.com
823
CVE-2018-5734
2019-01-16T20:29:00.800
http://www.securityfocus.com/bid/103189
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
824
CVE-2018-5734
2019-01-16T20:29:00.800
http://www.securitytracker.com/id/1040438
[ "Third Party Advisory", "VDB Entry" ]
www.securitytracker.com
824
CVE-2018-5734
2019-01-16T20:29:00.800
https://kb.isc.org/docs/aa-01562
[ "Vendor Advisory" ]
kb.isc.org
824
CVE-2018-5736
2019-01-16T20:29:00.830
http://www.securityfocus.com/bid/104386
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
825
CVE-2018-5736
2019-01-16T20:29:00.830
http://www.securitytracker.com/id/1040941
[ "Third Party Advisory", "VDB Entry" ]
www.securitytracker.com
825
CVE-2018-5736
2019-01-16T20:29:00.830
https://kb.isc.org/docs/aa-01602
[ "Vendor Advisory" ]
kb.isc.org
825
CVE-2018-5736
2019-01-16T20:29:00.830
https://security.netapp.com/advisory/ntap-20180926-0004/
[ "Third Party Advisory" ]
security.netapp.com
825
CVE-2018-5737
2019-01-16T20:29:00.877
http://www.securityfocus.com/bid/104236
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
826
CVE-2018-5737
2019-01-16T20:29:00.877
http://www.securitytracker.com/id/1040942
[ "Third Party Advisory", "VDB Entry" ]
www.securitytracker.com
826
CVE-2018-5737
2019-01-16T20:29:00.877
https://kb.isc.org/docs/aa-01606
[ "Vendor Advisory" ]
kb.isc.org
826
CVE-2018-5738
2019-01-16T20:29:00.907
http://www.securitytracker.com/id/1041115
[ "Third Party Advisory", "VDB Entry" ]
www.securitytracker.com
827
CVE-2018-5738
2019-01-16T20:29:00.907
https://kb.isc.org/docs/aa-01616
[ "Mitigation", "Vendor Advisory" ]
kb.isc.org
827
CVE-2018-5738
2019-01-16T20:29:00.907
https://security.gentoo.org/glsa/201903-13
[ "Third Party Advisory" ]
security.gentoo.org
827
CVE-2018-5738
2019-01-16T20:29:00.907
https://security.netapp.com/advisory/ntap-20190830-0002/
null
security.netapp.com
827
CVE-2018-5738
2019-01-16T20:29:00.907
https://usn.ubuntu.com/3683-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
827
CVE-2018-5739
2019-01-16T20:29:00.940
https://kb.isc.org/docs/aa-01626
[ "Vendor Advisory" ]
kb.isc.org
828
CVE-2018-5740
2019-01-16T20:29:01.017
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00026.html
[ "Mailing List", "Third Party Advisory" ]
lists.opensuse.org
829
CVE-2018-5740
2019-01-16T20:29:01.017
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00027.html
[ "Mailing List", "Third Party Advisory" ]
lists.opensuse.org
829
CVE-2018-5740
2019-01-16T20:29:01.017
http://www.securityfocus.com/bid/105055
[ "VDB Entry", "Third Party Advisory" ]
www.securityfocus.com
829
CVE-2018-5740
2019-01-16T20:29:01.017
http://www.securitytracker.com/id/1041436
[ "Third Party Advisory", "VDB Entry" ]
www.securitytracker.com
829
CVE-2018-5740
2019-01-16T20:29:01.017
https://access.redhat.com/errata/RHSA-2018:2570
[ "Third Party Advisory" ]
access.redhat.com
829
CVE-2018-5740
2019-01-16T20:29:01.017
https://access.redhat.com/errata/RHSA-2018:2571
[ "Third Party Advisory" ]
access.redhat.com
829
CVE-2018-5740
2019-01-16T20:29:01.017
https://kb.isc.org/docs/aa-01639
[ "Vendor Advisory" ]
kb.isc.org
829
CVE-2018-5740
2019-01-16T20:29:01.017
https://lists.debian.org/debian-lts-announce/2018/08/msg00033.html
[ "Third Party Advisory" ]
lists.debian.org
829
CVE-2018-5740
2019-01-16T20:29:01.017
https://lists.debian.org/debian-lts-announce/2021/11/msg00001.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
829
CVE-2018-5740
2019-01-16T20:29:01.017
https://security.netapp.com/advisory/ntap-20180926-0003/
[ "Third Party Advisory" ]
security.netapp.com
829
CVE-2018-5740
2019-01-16T20:29:01.017
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03927en_us
[ "Third Party Advisory" ]
support.hpe.com
829
CVE-2018-5740
2019-01-16T20:29:01.017
https://usn.ubuntu.com/3769-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
829
CVE-2018-5740
2019-01-16T20:29:01.017
https://usn.ubuntu.com/3769-2/
[ "Third Party Advisory" ]
usn.ubuntu.com
829
CVE-2018-5741
2019-01-16T20:29:01.050
http://www.securityfocus.com/bid/105379
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
830
CVE-2018-5741
2019-01-16T20:29:01.050
http://www.securitytracker.com/id/1041674
[ "Third Party Advisory", "VDB Entry" ]
www.securitytracker.com
830
CVE-2018-5741
2019-01-16T20:29:01.050
https://access.redhat.com/errata/RHSA-2019:2057
null
access.redhat.com
830
CVE-2018-5741
2019-01-16T20:29:01.050
https://kb.isc.org/docs/cve-2018-5741
[ "Vendor Advisory" ]
kb.isc.org
830
CVE-2018-5741
2019-01-16T20:29:01.050
https://security.netapp.com/advisory/ntap-20190830-0001/
null
security.netapp.com
830
CVE-2018-18812
2019-01-16T22:29:00.233
http://www.securityfocus.com/bid/106635
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
832
CVE-2018-18812
2019-01-16T22:29:00.233
http://www.tibco.com/services/support/advisories
[ "Vendor Advisory" ]
www.tibco.com
832
CVE-2018-18812
2019-01-16T22:29:00.233
https://www.tibco.com/support/advisories/2019/01/tibco-security-advisory-january-16-2019-tibco-spotfire-2018-18812
[ "Vendor Advisory" ]
www.tibco.com
832
CVE-2018-18813
2019-01-16T22:29:00.310
https://www.tibco.com/support/advisories/2019/01/tibco-security-advisory-january-16-2019-tibco-spotfire-2018-18813
[ "Vendor Advisory" ]
www.tibco.com
833
CVE-2018-18814
2019-01-16T22:29:00.357
https://www.tibco.com/support/advisories/2019/01/tibco-security-advisory-january-16-2019-tibco-spotfire-2018-18814
[ "Vendor Advisory" ]
www.tibco.com
834
CVE-2015-9281
2019-01-17T01:29:00.247
http://support.sas.com/kb/55/537.html
[ "Patch", "Vendor Advisory" ]
support.sas.com
835
CVE-2018-20732
2019-01-17T01:29:00.277
http://www.securityfocus.com/bid/106648
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
836
CVE-2018-20732
2019-01-17T01:29:00.277
https://support.sas.com/kb/63/391.html
[ "Vendor Advisory" ]
support.sas.com
836
CVE-2018-20733
2019-01-17T01:29:00.327
http://support.sas.com/kb/62/987.html
[ "Patch", "Vendor Advisory" ]
support.sas.com
837
CVE-2018-20727
2019-01-17T02:29:00.247
https://www.nedi.ch/end-of-year-update/
[ "Vendor Advisory" ]
www.nedi.ch
838
CVE-2018-20727
2019-01-17T02:29:00.247
https://www.sakerhetskontoret.com/disclosures/nedi/report.html
[ "Exploit", "Third Party Advisory" ]
www.sakerhetskontoret.com
838
CVE-2019-0624
2019-01-17T18:29:00.287
http://www.securityfocus.com/bid/106663
[ "Third Party Advisory" ]
www.securityfocus.com
891
CVE-2019-0624
2019-01-17T18:29:00.287
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0624
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
891
CVE-2019-0646
2019-01-17T18:29:00.443
http://www.securityfocus.com/bid/106651
[ "Third Party Advisory" ]
www.securityfocus.com
892
CVE-2019-0646
2019-01-17T18:29:00.443
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0646
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
892
CVE-2019-0647
2019-01-17T18:29:00.507
http://www.securityfocus.com/bid/106650
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
893
CVE-2019-0647
2019-01-17T18:29:00.507
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0647
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
893
CVE-2018-20735
2019-01-17T20:29:00.167
https://www.exploit-db.com/exploits/46556/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
894
CVE-2018-20735
2019-01-17T20:29:00.167
https://www.securifera.com/blog/2018/12/17/bmc-patrol-agent-domain-user-to-domain-admin/
[ "Exploit", "Third Party Advisory" ]
www.securifera.com
894
CVE-2019-6487
2019-01-18T10:29:00.190
https://github.com/0xcc-Since2016/TP-Link-WDR-Router-Command-injection_POC/blob/master/poc.py
[ "Exploit", "Third Party Advisory" ]
github.com
895
CVE-2018-2019
2019-01-18T16:29:00.197
http://www.securityfocus.com/bid/106657
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
896
CVE-2018-2019
2019-01-18T16:29:00.197
https://exchange.xforce.ibmcloud.com/vulnerabilities/155265
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
896
CVE-2018-12817
2019-01-18T17:29:00.510
http://www.securityfocus.com/bid/106472
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
897
CVE-2018-12817
2019-01-18T17:29:00.510
https://helpx.adobe.com/security/products/Digital-Editions/apsb19-04.html
[ "Patch", "Vendor Advisory" ]
helpx.adobe.com
897
CVE-2018-12830
2019-01-18T17:29:01.010
http://www.securityfocus.com/bid/106158
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
898
CVE-2018-12830
2019-01-18T17:29:01.010
https://helpx.adobe.com/security/products/acrobat/apsb18-41.html
[ "Patch", "Vendor Advisory" ]
helpx.adobe.com
898
CVE-2018-15982
2019-01-18T17:29:01.573
http://www.securityfocus.com/bid/106116
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
899
CVE-2018-15982
2019-01-18T17:29:01.573
https://access.redhat.com/errata/RHSA-2018:3795
[ "Third Party Advisory" ]
access.redhat.com
899
CVE-2018-15982
2019-01-18T17:29:01.573
https://helpx.adobe.com/security/products/flash-player/apsb18-42.html
[ "Patch", "Vendor Advisory" ]
helpx.adobe.com
899
CVE-2018-15982
2019-01-18T17:29:01.573
https://www.exploit-db.com/exploits/46051/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
899
CVE-2018-15983
2019-01-18T17:29:01.917
http://www.securityfocus.com/bid/106108
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
900
CVE-2018-15984
2019-01-18T17:29:02.370
http://www.securityfocus.com/bid/106162
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
901
CVE-2018-15986
2019-01-18T17:29:03.433
http://www.securityfocus.com/bid/106160
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
903
CVE-2018-15987
2019-01-18T17:29:03.963
http://www.securityfocus.com/bid/106163
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
904
CVE-2018-15988
2019-01-18T17:29:04.433
http://www.securityfocus.com/bid/106172
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
905
CVE-2018-15990
2019-01-18T17:29:05.403
http://www.securityfocus.com/bid/106164
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
907
CVE-2018-16004
2019-01-18T17:29:12.370
http://www.securityfocus.com/bid/106161
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
921
CVE-2018-16011
2019-01-18T17:29:15.667
http://www.securityfocus.com/bid/106447
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
928
CVE-2018-16011
2019-01-18T17:29:15.667
https://helpx.adobe.com/security/products/acrobat/apsb19-02.html
[ "Patch", "Vendor Advisory" ]
helpx.adobe.com
928
CVE-2018-16018
2019-01-18T17:29:19.120
http://www.securityfocus.com/bid/106449
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
935
CVE-2018-16042
2019-01-18T17:29:31.230
http://www.securityfocus.com/bid/106159
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
959
CVE-2018-16042
2019-01-18T17:29:31.230
https://pdf-insecurity.org/signature/evaluation_2018.html
[ "Third Party Advisory" ]
pdf-insecurity.org
959
CVE-2018-16042
2019-01-18T17:29:31.230
https://pdf-insecurity.org/signature/signature.html
[ "Third Party Advisory" ]
pdf-insecurity.org
959
CVE-2018-16042
2019-01-18T17:29:31.230
https://www.pdfa.org/recently-identified-pdf-digital-signature-vulnerabilities/
[ "Third Party Advisory" ]
www.pdfa.org
959
CVE-2018-16044
2019-01-18T17:29:32.200
http://www.securityfocus.com/bid/106165
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
961
CVE-2018-19718
2019-01-18T17:29:44.433
http://www.securityfocus.com/bid/106469
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
985
CVE-2018-19718
2019-01-18T17:29:44.433
https://helpx.adobe.com/security/products/connect/apsb19-05.html
[ "Vendor Advisory" ]
helpx.adobe.com
985
CVE-2018-19722
2019-01-18T17:29:45.620
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html
[ "Patch", "Vendor Advisory" ]
helpx.adobe.com
988
CVE-2019-3906
2019-01-18T18:29:00.247
http://www.securityfocus.com/bid/106552
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
989
CVE-2019-3906
2019-01-18T18:29:00.247
https://www.tenable.com/security/research/tra-2019-01
[ "Third Party Advisory" ]
www.tenable.com
989
CVE-2019-3910
2019-01-18T18:29:00.417
https://www.tenable.com/security/research/tra-2019-02
[ "Exploit", "Third Party Advisory" ]
www.tenable.com
993
CVE-2019-6488
2019-01-18T19:29:00.200
http://www.securityfocus.com/bid/106671
[ "Third Party Advisory" ]
www.securityfocus.com
994
CVE-2019-6488
2019-01-18T19:29:00.200
https://security.gentoo.org/glsa/202006-04
null
security.gentoo.org
994
CVE-2019-6488
2019-01-18T19:29:00.200
https://sourceware.org/bugzilla/show_bug.cgi?id=24097
[ "Issue Tracking", "Third Party Advisory" ]
sourceware.org
994
CVE-2018-20233
2019-01-18T21:29:00.197
http://www.securityfocus.com/bid/106661
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
995
CVE-2018-20233
2019-01-18T21:29:00.197
https://ecosystem.atlassian.net/browse/UPM-5964
[ "Issue Tracking", "Vendor Advisory" ]
ecosystem.atlassian.net
995
CVE-2018-15784
2019-01-18T22:29:00.630
https://www.dell.com/support/article/us/en/04/sln315899/dsa-2019-001-dell-networking-os10-improper-certificate-validation-vulnerability?lang=en
[ "Vendor Advisory" ]
www.dell.com
1,006
CVE-2019-3772
2019-01-18T22:29:00.973
http://www.securityfocus.com/bid/106749
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,015
CVE-2019-3772
2019-01-18T22:29:00.973
https://pivotal.io/security/cve-2019-3772
[ "Mitigation", "Vendor Advisory" ]
pivotal.io
1,015
CVE-2019-3773
2019-01-18T22:29:01.020
https://pivotal.io/security/cve-2019-3773
[ "Vendor Advisory" ]
pivotal.io
1,016
CVE-2019-3773
2019-01-18T22:29:01.020
https://security.netapp.com/advisory/ntap-20231227-0011/
null
security.netapp.com
1,016
CVE-2019-3773
2019-01-18T22:29:01.020
https://www.oracle.com//security-alerts/cpujul2021.html
[ "Patch", "Third Party Advisory" ]
www.oracle.com
1,016
CVE-2019-3773
2019-01-18T22:29:01.020
https://www.oracle.com/security-alerts/cpuApr2021.html
[ "Not Applicable" ]
www.oracle.com
1,016
CVE-2019-3773
2019-01-18T22:29:01.020
https://www.oracle.com/security-alerts/cpujan2021.html
[ "Patch", "Third Party Advisory" ]
www.oracle.com
1,016
CVE-2019-3774
2019-01-18T22:29:01.050
https://lists.apache.org/thread.html/r01292194daa9ed3117b34dabec0c26929f6db13b9613fc144f720d52%40%3Cissues.servicemix.apache.org%3E
null
lists.apache.org
1,017