id
stringlengths
13
16
published
stringlengths
23
23
url
stringlengths
12
500
tags
sequencelengths
1
6
domain
stringlengths
4
49
__index_level_0__
int64
0
135k
CVE-2018-17703
2019-01-24T04:29:04.533
https://www.zerodayinitiative.com/advisories/ZDI-18-1162/
[ "Third Party Advisory", "VDB Entry" ]
www.zerodayinitiative.com
1,487
CVE-2018-17704
2019-01-24T04:29:04.597
https://www.zerodayinitiative.com/advisories/ZDI-18-1208/
[ "Third Party Advisory", "VDB Entry" ]
www.zerodayinitiative.com
1,488
CVE-2018-17705
2019-01-24T04:29:04.707
https://www.zerodayinitiative.com/advisories/ZDI-18-1198/
[ "Third Party Advisory", "VDB Entry" ]
www.zerodayinitiative.com
1,489
CVE-2018-17707
2019-01-24T04:29:04.783
https://www.zerodayinitiative.com/advisories/ZDI-18-1359/
[ "Third Party Advisory", "VDB Entry" ]
www.zerodayinitiative.com
1,490
CVE-2018-20742
2019-01-24T05:29:00.753
https://github.com/ucbrise/opaque/commit/5ddda15d89f5ac82f4416208c5319ace4aecdc36
[ "Patch", "Third Party Advisory" ]
github.com
1,491
CVE-2018-20742
2019-01-24T05:29:00.753
https://github.com/ucbrise/opaque/issues/66
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
1,491
CVE-2019-6486
2019-01-24T05:29:00.907
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00042.html
[ "Third Party Advisory" ]
lists.opensuse.org
1,492
CVE-2019-6486
2019-01-24T05:29:00.907
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00060.html
null
lists.opensuse.org
1,492
CVE-2019-6486
2019-01-24T05:29:00.907
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00011.html
null
lists.opensuse.org
1,492
CVE-2019-6486
2019-01-24T05:29:00.907
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00015.html
null
lists.opensuse.org
1,492
CVE-2019-6486
2019-01-24T05:29:00.907
http://www.securityfocus.com/bid/106740
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,492
CVE-2019-6486
2019-01-24T05:29:00.907
https://github.com/golang/go/commit/42b42f71cf8f5956c09e66230293dfb5db652360
[ "Patch", "Third Party Advisory" ]
github.com
1,492
CVE-2019-6486
2019-01-24T05:29:00.907
https://github.com/golang/go/issues/29903
[ "Third Party Advisory" ]
github.com
1,492
CVE-2019-6486
2019-01-24T05:29:00.907
https://github.com/google/wycheproof
[ "Third Party Advisory" ]
github.com
1,492
CVE-2019-6486
2019-01-24T05:29:00.907
https://groups.google.com/forum/#%21topic/golang-announce/mVeX35iXuSw
null
groups.google.com
1,492
CVE-2019-6486
2019-01-24T05:29:00.907
https://lists.debian.org/debian-lts-announce/2019/02/msg00009.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,492
CVE-2019-6486
2019-01-24T05:29:00.907
https://www.debian.org/security/2019/dsa-4379
[ "Third Party Advisory" ]
www.debian.org
1,492
CVE-2019-6486
2019-01-24T05:29:00.907
https://www.debian.org/security/2019/dsa-4380
[ "Third Party Advisory" ]
www.debian.org
1,492
CVE-2019-1645
2019-01-24T15:29:00.453
http://www.securityfocus.com/bid/106701
[ "Third Party Advisory" ]
www.securityfocus.com
1,493
CVE-2019-1645
2019-01-24T15:29:00.453
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-cmx-info-discl
[ "Vendor Advisory" ]
tools.cisco.com
1,493
CVE-2019-1646
2019-01-24T15:29:00.643
http://www.securityfocus.com/bid/106723
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,494
CVE-2019-1646
2019-01-24T15:29:00.643
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-escal
[ "Vendor Advisory" ]
tools.cisco.com
1,494
CVE-2019-1647
2019-01-24T15:29:00.703
http://www.securityfocus.com/bid/106705
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,495
CVE-2019-1647
2019-01-24T15:29:00.703
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-unaccess
[ "Vendor Advisory" ]
tools.cisco.com
1,495
CVE-2019-1648
2019-01-24T15:29:00.767
http://www.securityfocus.com/bid/106719
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,496
CVE-2019-1648
2019-01-24T15:29:00.767
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-sol-escal
[ "Vendor Advisory" ]
tools.cisco.com
1,496
CVE-2019-1650
2019-01-24T15:29:00.830
http://www.securityfocus.com/bid/106716
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,497
CVE-2019-1650
2019-01-24T15:29:00.830
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-file-write
[ "Vendor Advisory" ]
tools.cisco.com
1,497
CVE-2019-1651
2019-01-24T15:29:00.893
http://www.securityfocus.com/bid/106703
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,498
CVE-2019-1651
2019-01-24T15:29:00.893
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-bo
[ "Vendor Advisory" ]
tools.cisco.com
1,498
CVE-2019-1652
2019-01-24T15:29:00.953
http://packetstormsecurity.com/files/152262/Cisco-RV320-Command-Injection.html
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
packetstormsecurity.com
1,499
CVE-2019-1652
2019-01-24T15:29:00.953
http://packetstormsecurity.com/files/152305/Cisco-RV320-RV325-Unauthenticated-Remote-Code-Execution.html
[ "Third Party Advisory", "VDB Entry" ]
packetstormsecurity.com
1,499
CVE-2019-1652
2019-01-24T15:29:00.953
http://seclists.org/fulldisclosure/2019/Mar/61
[ "Exploit", "Mailing List", "Third Party Advisory" ]
seclists.org
1,499
CVE-2019-1652
2019-01-24T15:29:00.953
http://www.securityfocus.com/bid/106728
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,499
CVE-2019-1652
2019-01-24T15:29:00.953
https://seclists.org/bugtraq/2019/Mar/55
[ "Exploit", "Mailing List", "Third Party Advisory" ]
seclists.org
1,499
CVE-2019-1652
2019-01-24T15:29:00.953
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-rv-inject
[ "Vendor Advisory" ]
tools.cisco.com
1,499
CVE-2019-1652
2019-01-24T15:29:00.953
https://www.exploit-db.com/exploits/46243/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
1,499
CVE-2019-1652
2019-01-24T15:29:00.953
https://www.exploit-db.com/exploits/46655/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
1,499
CVE-2019-6777
2019-01-24T15:29:01.017
https://github.com/ZoneMinder/zoneminder/issues/2436
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
1,500
CVE-2019-6777
2019-01-24T15:29:01.017
https://github.com/mnoorenberghe/ZoneMinder/commit/59cc65411f02c7e39a270fda3ecb4966d7b48d41
[ "Patch", "Third Party Advisory" ]
github.com
1,500
CVE-2018-1959
2019-01-24T16:29:00.253
http://www.securityfocus.com/bid/106726
[ "Third Party Advisory" ]
www.securityfocus.com
1,501
CVE-2018-1959
2019-01-24T16:29:00.253
https://exchange.xforce.ibmcloud.com/vulnerabilities/153633
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
1,501
CVE-2018-1959
2019-01-24T16:29:00.253
https://www.ibm.com/support/docview.wss?uid=ibm10796380
[ "Patch", "Vendor Advisory" ]
www.ibm.com
1,501
CVE-2019-1653
2019-01-24T16:29:00.317
http://packetstormsecurity.com/files/152260/Cisco-RV320-Unauthenticated-Configuration-Export.html
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
packetstormsecurity.com
1,502
CVE-2019-1653
2019-01-24T16:29:00.317
http://packetstormsecurity.com/files/152261/Cisco-RV320-Unauthenticated-Diagnostic-Data-Retrieval.html
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
packetstormsecurity.com
1,502
CVE-2019-1653
2019-01-24T16:29:00.317
http://seclists.org/fulldisclosure/2019/Mar/59
[ "Exploit", "Mailing List", "Third Party Advisory" ]
seclists.org
1,502
CVE-2019-1653
2019-01-24T16:29:00.317
http://seclists.org/fulldisclosure/2019/Mar/60
[ "Exploit", "Mailing List", "Third Party Advisory" ]
seclists.org
1,502
CVE-2019-1653
2019-01-24T16:29:00.317
http://www.securityfocus.com/bid/106732
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,502
CVE-2019-1653
2019-01-24T16:29:00.317
https://badpackets.net/over-9000-cisco-rv320-rv325-routers-vulnerable-to-cve-2019-1653/
[ "Third Party Advisory" ]
badpackets.net
1,502
CVE-2019-1653
2019-01-24T16:29:00.317
https://seclists.org/bugtraq/2019/Mar/53
[ "Mailing List", "Third Party Advisory" ]
seclists.org
1,502
CVE-2019-1653
2019-01-24T16:29:00.317
https://seclists.org/bugtraq/2019/Mar/54
[ "Mailing List", "Third Party Advisory" ]
seclists.org
1,502
CVE-2019-1653
2019-01-24T16:29:00.317
https://threatpost.com/scans-cisco-routers-code-execution/141218/
[ "Third Party Advisory" ]
threatpost.com
1,502
CVE-2019-1653
2019-01-24T16:29:00.317
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-rv-info
[ "Vendor Advisory" ]
tools.cisco.com
1,502
CVE-2019-1653
2019-01-24T16:29:00.317
https://www.exploit-db.com/exploits/46262/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
1,502
CVE-2019-1653
2019-01-24T16:29:00.317
https://www.youtube.com/watch?v=bx0RQJDlGbY
[ "Third Party Advisory" ]
www.youtube.com
1,502
CVE-2019-1653
2019-01-24T16:29:00.317
https://www.zdnet.com/article/hackers-are-going-after-cisco-rv320rv325-routers-using-a-new-exploit/
[ "Third Party Advisory" ]
www.zdnet.com
1,502
CVE-2019-1655
2019-01-24T16:29:00.363
http://www.securityfocus.com/bid/106710
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,503
CVE-2019-1655
2019-01-24T16:29:00.363
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-meetings-xss
[ "Vendor Advisory" ]
tools.cisco.com
1,503
CVE-2019-1656
2019-01-24T16:29:00.410
http://www.securityfocus.com/bid/106715
[ "Third Party Advisory" ]
www.securityfocus.com
1,504
CVE-2019-1656
2019-01-24T16:29:00.410
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-nfvis-shell-access
[ "Vendor Advisory" ]
tools.cisco.com
1,504
CVE-2019-1657
2019-01-24T16:29:00.457
http://www.securityfocus.com/bid/106711
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,505
CVE-2019-1657
2019-01-24T16:29:00.457
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-threat-grid
[ "Vendor Advisory" ]
tools.cisco.com
1,505
CVE-2019-1658
2019-01-24T16:29:00.503
http://www.securityfocus.com/bid/106713
[ "Third Party Advisory" ]
www.securityfocus.com
1,506
CVE-2019-1658
2019-01-24T16:29:00.503
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-uic-csrf
[ "Vendor Advisory" ]
tools.cisco.com
1,506
CVE-2019-1668
2019-01-24T16:29:00.550
http://www.securityfocus.com/bid/106720
[ "Broken Link", "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,507
CVE-2019-1668
2019-01-24T16:29:00.550
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-miner-chat-xss
[ "Vendor Advisory" ]
tools.cisco.com
1,507
CVE-2019-1669
2019-01-24T16:29:00.597
http://www.securityfocus.com/bid/106721
[ "Third Party Advisory" ]
www.securityfocus.com
1,508
CVE-2019-1669
2019-01-24T16:29:00.597
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-firepowertds-bypass
[ "Vendor Advisory" ]
tools.cisco.com
1,508
CVE-2019-6779
2019-01-24T19:29:00.197
https://github.com/chshcms/cscms/issues/3
[ "Exploit", "Third Party Advisory" ]
github.com
1,509
CVE-2018-18363
2019-01-24T20:29:00.280
http://www.securityfocus.com/bid/106450
[ "VDB Entry", "Third Party Advisory" ]
www.securityfocus.com
1,510
CVE-2018-18363
2019-01-24T20:29:00.280
https://support.symantec.com/en_US/article.SYMSA1473.html
[ "Mitigation", "Vendor Advisory" ]
support.symantec.com
1,510
CVE-2018-5497
2019-01-24T20:29:00.327
https://security.netapp.com/advisory/ntap-20190109-0001/
[ "Issue Tracking", "Vendor Advisory" ]
security.netapp.com
1,511
CVE-2019-6780
2019-01-24T20:29:00.357
https://plugins.trac.wordpress.org/changeset/2016929/wise-chat/trunk/src/rendering/filters/post/WiseChatLinksPostFilter.php
[ "Patch", "Third Party Advisory" ]
plugins.trac.wordpress.org
1,512
CVE-2019-6780
2019-01-24T20:29:00.357
https://wordpress.org/plugins/wise-chat/#developers
[ "Release Notes", "Third Party Advisory" ]
wordpress.org
1,512
CVE-2019-6780
2019-01-24T20:29:00.357
https://www.exploit-db.com/exploits/46247/
[ "Exploit", "Third Party Advisory" ]
www.exploit-db.com
1,512
CVE-2018-12237
2019-01-24T21:29:00.243
http://www.securityfocus.com/bid/106518
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,513
CVE-2018-12237
2019-01-24T21:29:00.243
https://support.symantec.com/en_US/article.SYMSA1465.html
[ "Vendor Advisory" ]
support.symantec.com
1,513
CVE-2018-18981
2019-01-24T21:29:00.307
http://www.securityfocus.com/bid/106279
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,514
CVE-2018-18981
2019-01-24T21:29:00.307
https://ics-cert.us-cert.gov/advisories/ICSA-18-331-02
[ "Third Party Advisory", "US Government Resource" ]
ics-cert.us-cert.gov
1,514
CVE-2018-16098
2019-01-24T22:29:00.260
https://support.lenovo.com/bg/en/product_security/len-24573
[ "Patch", "Vendor Advisory" ]
support.lenovo.com
1,515
CVE-2018-16098
2019-01-24T22:29:00.260
https://support.lenovo.com/us/en/solutions/LEN-24573
[ "Broken Link" ]
support.lenovo.com
1,515
CVE-2019-6802
2019-01-25T04:29:00.240
https://github.com/pypiserver/pypiserver/issues/237
[ "Exploit", "Third Party Advisory" ]
github.com
1,516
CVE-2017-18359
2019-01-25T05:29:00.700
https://lists.debian.org/debian-lts-announce/2019/01/msg00030.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,517
CVE-2017-18359
2019-01-25T05:29:00.700
https://lists.debian.org/debian-lts-announce/2021/12/msg00020.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,517
CVE-2017-18359
2019-01-25T05:29:00.700
https://trac.osgeo.org/postgis/changeset/15444
[ "Patch", "Third Party Advisory" ]
trac.osgeo.org
1,517
CVE-2017-18359
2019-01-25T05:29:00.700
https://trac.osgeo.org/postgis/changeset/15445
[ "Patch", "Third Party Advisory" ]
trac.osgeo.org
1,517
CVE-2017-18359
2019-01-25T05:29:00.700
https://trac.osgeo.org/postgis/ticket/3704
[ "Exploit", "Third Party Advisory" ]
trac.osgeo.org
1,517
CVE-2019-6803
2019-01-25T05:29:00.903
https://github.com/typora/typora-issues/issues/2124
[ "Exploit", "Third Party Advisory" ]
github.com
1,518
CVE-2019-6804
2019-01-25T05:29:00.950
https://docs.rundeck.com/docs/history/version-3.0.13.html
[ "Release Notes", "Vendor Advisory" ]
docs.rundeck.com
1,519
CVE-2019-6804
2019-01-25T05:29:00.950
https://github.com/rundeck/rundeck/issues/4406
[ "Third Party Advisory" ]
github.com
1,519
CVE-2019-6804
2019-01-25T05:29:00.950
https://www.exploit-db.com/exploits/46251/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
1,519
CVE-2019-6805
2019-01-25T08:29:00.207
https://github.com/0FuzzingQ/vuln/blob/master/s-cms
[ "Exploit", "Third Party Advisory" ]
github.com
1,520
CVE-2018-20743
2019-01-25T16:29:00.260
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00045.html
null
lists.opensuse.org
1,521
CVE-2018-20743
2019-01-25T16:29:00.260
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00023.html
null
lists.opensuse.org
1,521
CVE-2018-20743
2019-01-25T16:29:00.260
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00058.html
null
lists.opensuse.org
1,521
CVE-2018-20743
2019-01-25T16:29:00.260
https://bugs.debian.org/919249
[ "Issue Tracking", "Mailing List", "Third Party Advisory" ]
bugs.debian.org
1,521
CVE-2018-20743
2019-01-25T16:29:00.260
https://github.com/mumble-voip/mumble/issues/3505
[ "Patch", "Third Party Advisory" ]
github.com
1,521
CVE-2018-20743
2019-01-25T16:29:00.260
https://github.com/mumble-voip/mumble/pull/3510
[ "Patch", "Third Party Advisory" ]
github.com
1,521
CVE-2018-20743
2019-01-25T16:29:00.260
https://github.com/mumble-voip/mumble/pull/3512
[ "Patch", "Third Party Advisory" ]
github.com
1,521
CVE-2018-20743
2019-01-25T16:29:00.260
https://lists.debian.org/debian-lts-announce/2019/02/msg00006.html
[ "Third Party Advisory" ]
lists.debian.org
1,521