id
stringlengths 13
16
| published
stringlengths 23
23
| url
stringlengths 12
500
| tags
sequencelengths 1
6
⌀ | domain
stringlengths 4
49
| __index_level_0__
int64 0
135k
|
---|---|---|---|---|---|
CVE-2019-7146 | 2019-01-29T00:29:00.237 | https://sourceware.org/bugzilla/show_bug.cgi?id=24075 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | sourceware.org | 1,562 |
CVE-2019-7146 | 2019-01-29T00:29:00.237 | https://sourceware.org/bugzilla/show_bug.cgi?id=24081 | [
"Issue Tracking",
"Exploit",
"Third Party Advisory"
] | sourceware.org | 1,562 |
CVE-2019-7147 | 2019-01-29T00:29:00.313 | https://bugzilla.nasm.us/show_bug.cgi?id=3392544 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | bugzilla.nasm.us | 1,563 |
CVE-2019-7148 | 2019-01-29T00:29:00.347 | https://sourceware.org/bugzilla/show_bug.cgi?id=24085 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | sourceware.org | 1,564 |
CVE-2019-7149 | 2019-01-29T00:29:00.393 | https://access.redhat.com/errata/RHSA-2019:2197 | null | access.redhat.com | 1,565 |
CVE-2019-7149 | 2019-01-29T00:29:00.393 | https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 1,565 |
CVE-2019-7149 | 2019-01-29T00:29:00.393 | https://sourceware.org/bugzilla/show_bug.cgi?id=24102 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | sourceware.org | 1,565 |
CVE-2019-7149 | 2019-01-29T00:29:00.393 | https://sourceware.org/ml/elfutils-devel/2019-q1/msg00068.html | [
"Mailing List",
"Patch",
"Third Party Advisory"
] | sourceware.org | 1,565 |
CVE-2019-7149 | 2019-01-29T00:29:00.393 | https://usn.ubuntu.com/4012-1/ | null | usn.ubuntu.com | 1,565 |
CVE-2019-7150 | 2019-01-29T00:29:00.457 | http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 1,566 |
CVE-2019-7150 | 2019-01-29T00:29:00.457 | https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 1,566 |
CVE-2019-7150 | 2019-01-29T00:29:00.457 | https://sourceware.org/bugzilla/show_bug.cgi?id=24103 | [
"Issue Tracking",
"Exploit",
"Third Party Advisory"
] | sourceware.org | 1,566 |
CVE-2019-7150 | 2019-01-29T00:29:00.457 | https://sourceware.org/ml/elfutils-devel/2019-q1/msg00070.html | [
"Mailing List",
"Patch",
"Third Party Advisory"
] | sourceware.org | 1,566 |
CVE-2019-7151 | 2019-01-29T00:29:00.517 | https://github.com/WebAssembly/binaryen/issues/1881 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,567 |
CVE-2019-7152 | 2019-01-29T00:29:00.563 | https://github.com/WebAssembly/binaryen/issues/1880 | [
"Exploit",
"Patch",
"Third Party Advisory"
] | github.com | 1,568 |
CVE-2019-7153 | 2019-01-29T00:29:00.597 | https://github.com/WebAssembly/binaryen/issues/1879 | [
"Exploit",
"Patch",
"Third Party Advisory"
] | github.com | 1,569 |
CVE-2019-7154 | 2019-01-29T00:29:00.627 | https://github.com/WebAssembly/binaryen/issues/1876 | [
"Exploit",
"Patch",
"Third Party Advisory"
] | github.com | 1,570 |
CVE-2016-10740 | 2019-01-29T02:29:00.217 | https://jira.atlassian.com/browse/CWD-5060 | [
"Vendor Advisory"
] | jira.atlassian.com | 1,571 |
CVE-2019-7156 | 2019-01-29T08:29:00.207 | http://www.securityfocus.com/bid/106813 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 1,572 |
CVE-2019-7156 | 2019-01-29T08:29:00.207 | https://github.com/uvoteam/libdoc/issues/5 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,572 |
CVE-2018-10612 | 2019-01-29T16:29:00.247 | http://www.securityfocus.com/bid/106248 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 1,573 |
CVE-2018-10612 | 2019-01-29T16:29:00.247 | https://ics-cert.us-cert.gov/advisories/ICSA-18-352-03 | [
"Third Party Advisory",
"US Government Resource"
] | ics-cert.us-cert.gov | 1,573 |
CVE-2018-1668 | 2019-01-29T16:29:00.310 | https://exchange.xforce.ibmcloud.com/vulnerabilities/144894 | [
"VDB Entry",
"Vendor Advisory"
] | exchange.xforce.ibmcloud.com | 1,574 |
CVE-2018-1668 | 2019-01-29T16:29:00.310 | https://www.ibm.com/support/docview.wss?uid=ibm10794735 | [
"Vendor Advisory"
] | www.ibm.com | 1,574 |
CVE-2018-16880 | 2019-01-29T16:29:00.387 | http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 1,575 |
CVE-2018-16880 | 2019-01-29T16:29:00.387 | http://www.securityfocus.com/bid/106735 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 1,575 |
CVE-2018-16880 | 2019-01-29T16:29:00.387 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16880 | [
"Issue Tracking",
"Patch",
"Third Party Advisory"
] | bugzilla.redhat.com | 1,575 |
CVE-2018-16880 | 2019-01-29T16:29:00.387 | https://support.f5.com/csp/article/K03593314 | [
"Third Party Advisory"
] | support.f5.com | 1,575 |
CVE-2018-1733 | 2019-01-29T16:29:00.437 | http://www.securityfocus.com/bid/106793 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 1,576 |
CVE-2018-1733 | 2019-01-29T16:29:00.437 | https://exchange.xforce.ibmcloud.com/vulnerabilities/147811 | [
"VDB Entry",
"Vendor Advisory"
] | exchange.xforce.ibmcloud.com | 1,576 |
CVE-2018-1733 | 2019-01-29T16:29:00.437 | https://www.ibm.com/support/docview.wss?uid=ibm10794523 | [
"Patch",
"Vendor Advisory"
] | www.ibm.com | 1,576 |
CVE-2018-18985 | 2019-01-29T16:29:00.483 | http://www.securityfocus.com/bid/106530 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 1,577 |
CVE-2018-18985 | 2019-01-29T16:29:00.483 | https://ics-cert.us-cert.gov/advisories/ICSA-18-333-02 | [
"Third Party Advisory",
"US Government Resource"
] | ics-cert.us-cert.gov | 1,577 |
CVE-2018-1976 | 2019-01-29T16:29:00.530 | http://www.securityfocus.com/bid/106792 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 1,578 |
CVE-2018-1976 | 2019-01-29T16:29:00.530 | https://exchange.xforce.ibmcloud.com/vulnerabilities/154031 | [
"VDB Entry",
"Vendor Advisory"
] | exchange.xforce.ibmcloud.com | 1,578 |
CVE-2018-1976 | 2019-01-29T16:29:00.530 | https://www.ibm.com/support/docview.wss?uid=ibm10843130 | [
"Patch",
"Vendor Advisory"
] | www.ibm.com | 1,578 |
CVE-2019-7160 | 2019-01-29T16:29:00.593 | https://github.com/idreamsoft/iCMS/issues/50 | [
"Exploit",
"Patch",
"Third Party Advisory"
] | github.com | 1,579 |
CVE-2019-3806 | 2019-01-29T17:29:00.287 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3806 | [
"Issue Tracking",
"Third Party Advisory"
] | bugzilla.redhat.com | 1,580 |
CVE-2019-3806 | 2019-01-29T17:29:00.287 | https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2019-01.html | [
"Vendor Advisory"
] | docs.powerdns.com | 1,580 |
CVE-2019-3807 | 2019-01-29T17:29:00.350 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3807 | [
"Issue Tracking",
"Third Party Advisory"
] | bugzilla.redhat.com | 1,581 |
CVE-2019-3807 | 2019-01-29T17:29:00.350 | https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2019-02.html | [
"Vendor Advisory"
] | docs.powerdns.com | 1,581 |
CVE-2019-7168 | 2019-01-29T18:29:00.227 | https://github.com/croogo/croogo/issues/886 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | github.com | 1,582 |
CVE-2019-7169 | 2019-01-29T18:29:00.287 | https://github.com/croogo/croogo/issues/888 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | github.com | 1,583 |
CVE-2019-7170 | 2019-01-29T18:29:00.317 | https://github.com/croogo/croogo/issues/890 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | github.com | 1,584 |
CVE-2019-7171 | 2019-01-29T18:29:00.367 | https://github.com/croogo/croogo/issues/887 | [
"Issue Tracking",
"Exploit",
"Third Party Advisory"
] | github.com | 1,585 |
CVE-2019-7172 | 2019-01-29T18:29:00.413 | https://github.com/atutor/ATutor/issues/164 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,586 |
CVE-2019-7173 | 2019-01-29T18:29:00.460 | https://github.com/croogo/croogo/issues/889 | [
"Issue Tracking",
"Exploit",
"Third Party Advisory"
] | github.com | 1,587 |
CVE-2018-12609 | 2019-01-30T15:29:03.257 | http://seclists.org/fulldisclosure/2019/Jan/10 | [
"Exploit",
"Mailing List",
"Third Party Advisory"
] | seclists.org | 1,588 |
CVE-2018-12609 | 2019-01-30T15:29:03.257 | http://software.open-xchange.com/OX6/doc/Release_Notes_for_Patch_Release_4791_7.8.4_2018-06-25.pdf | [
"Patch",
"Vendor Advisory"
] | software.open-xchange.com | 1,588 |
CVE-2018-12609 | 2019-01-30T15:29:03.257 | https://software.open-xchange.com/OX6/doc/Release_Notes_for_Patch_Release_4790_7.8.3_2018-06-25.pdf | [
"Patch",
"Vendor Advisory"
] | software.open-xchange.com | 1,588 |
CVE-2018-12609 | 2019-01-30T15:29:03.257 | https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_4789_7.6.3_2018-06-25.pdf | [
"Patch",
"Vendor Advisory"
] | software.open-xchange.com | 1,588 |
CVE-2018-15136 | 2019-01-30T15:29:03.833 | https://www.fwhibbit.es/bypassing-spam-titan-my-first-cve | [
"Exploit",
"Third Party Advisory"
] | www.fwhibbit.es | 1,591 |
CVE-2018-17431 | 2019-01-30T15:29:04.490 | http://packetstormsecurity.com/files/159246/Comodo-Unified-Threat-Management-Web-Console-2.7.0-Remote-Code-Execution.html | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | packetstormsecurity.com | 1,592 |
CVE-2018-17431 | 2019-01-30T15:29:04.490 | https://drive.google.com/file/d/0BzFJhNQNHcoTbndsUmNjVWNGYWNJaWxYcWNyS2ZDajluTDFz/view | [
"Permissions Required",
"Third Party Advisory"
] | drive.google.com | 1,592 |
CVE-2018-17431 | 2019-01-30T15:29:04.490 | https://github.com/Fadavvi/CVE-2018-17431-PoC#confirmation-than-bug-exist-2018-09-25-ticket-id-xwr-503-79437 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,592 |
CVE-2018-19440 | 2019-01-30T15:29:05.973 | https://github.com/ARM-software/arm-trusted-firmware/pull/1710 | [
"Patch",
"Third Party Advisory"
] | github.com | 1,594 |
CVE-2018-19440 | 2019-01-30T15:29:05.973 | https://github.com/ARM-software/arm-trusted-firmware/wiki/Trusted-Firmware-A-Security-Advisory-TFV-8 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,594 |
CVE-2018-19782 | 2019-01-30T15:29:06.303 | http://packetstormsecurity.com/files/150608/FreshRSS-1.11.1-Cross-Site-Scripting.html | [
"Exploit",
"VDB Entry",
"Third Party Advisory"
] | packetstormsecurity.com | 1,595 |
CVE-2018-19782 | 2019-01-30T15:29:06.303 | http://seclists.org/fulldisclosure/2018/Dec/3 | [
"Exploit",
"Mailing List",
"Third Party Advisory"
] | seclists.org | 1,595 |
CVE-2018-19782 | 2019-01-30T15:29:06.303 | https://www.exploit-db.com/exploits/45954/ | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | www.exploit-db.com | 1,595 |
CVE-2018-19782 | 2019-01-30T15:29:06.303 | https://www.netsparker.com/web-applications-advisories/ns-18-024-multiple-cross-site-scripting-vulnerabilities-in-freshrss/ | [
"Exploit",
"Third Party Advisory"
] | www.netsparker.com | 1,595 |
CVE-2018-19858 | 2019-01-30T15:29:06.490 | https://hacking.us.com/blog/XSS-to-XXE-in-Prince/ | [
"Exploit",
"Third Party Advisory"
] | hacking.us.com | 1,596 |
CVE-2018-19858 | 2019-01-30T15:29:06.490 | https://www.lynxsecurity.io/ | [
"Third Party Advisory"
] | www.lynxsecurity.io | 1,596 |
CVE-2018-19858 | 2019-01-30T15:29:06.490 | https://www.youtube.com/watch?v=-7YIzYtWhzM | [
"Exploit",
"Third Party Advisory"
] | www.youtube.com | 1,596 |
CVE-2018-19027 | 2019-01-30T16:29:00.690 | http://www.securityfocus.com/bid/106524 | [
"Third Party Advisory"
] | www.securityfocus.com | 1,597 |
CVE-2018-19027 | 2019-01-30T16:29:00.690 | https://ics-cert.us-cert.gov/advisories/ICSA-19-010-02 | [
"Third Party Advisory",
"US Government Resource"
] | ics-cert.us-cert.gov | 1,597 |
CVE-2018-20748 | 2019-01-30T18:29:00.257 | https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf | [
"Patch",
"Third Party Advisory"
] | cert-portal.siemens.com | 1,598 |
CVE-2018-20748 | 2019-01-30T18:29:00.257 | https://github.com/LibVNC/libvncserver/commit/a64c3b37af9a6c8f8009d7516874b8d266b42bae | [
"Patch",
"Third Party Advisory"
] | github.com | 1,598 |
CVE-2018-20748 | 2019-01-30T18:29:00.257 | https://github.com/LibVNC/libvncserver/commit/c2c4b81e6cb3b485fb1ec7ba9e7defeb889f6ba7 | [
"Patch",
"Third Party Advisory"
] | github.com | 1,598 |
CVE-2018-20748 | 2019-01-30T18:29:00.257 | https://github.com/LibVNC/libvncserver/commit/c5ba3fee85a7ecbbca1df5ffd46d32b92757bc2a | [
"Patch",
"Third Party Advisory"
] | github.com | 1,598 |
CVE-2018-20748 | 2019-01-30T18:29:00.257 | https://github.com/LibVNC/libvncserver/commit/e34bcbb759ca5bef85809967a268fdf214c1ad2c | [
"Patch",
"Third Party Advisory"
] | github.com | 1,598 |
CVE-2018-20748 | 2019-01-30T18:29:00.257 | https://github.com/LibVNC/libvncserver/issues/273 | [
"Issue Tracking",
"Third Party Advisory"
] | github.com | 1,598 |
CVE-2018-20748 | 2019-01-30T18:29:00.257 | https://lists.debian.org/debian-lts-announce/2019/01/msg00029.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 1,598 |
CVE-2018-20748 | 2019-01-30T18:29:00.257 | https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 1,598 |
CVE-2018-20748 | 2019-01-30T18:29:00.257 | https://usn.ubuntu.com/3877-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 1,598 |
CVE-2018-20748 | 2019-01-30T18:29:00.257 | https://usn.ubuntu.com/4547-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 1,598 |
CVE-2018-20748 | 2019-01-30T18:29:00.257 | https://usn.ubuntu.com/4587-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 1,598 |
CVE-2018-20748 | 2019-01-30T18:29:00.257 | https://www.openwall.com/lists/oss-security/2018/12/10/8 | [
"Exploit",
"Mailing List",
"Third Party Advisory"
] | www.openwall.com | 1,598 |
CVE-2018-20749 | 2019-01-30T18:29:00.410 | http://www.securityfocus.com/bid/106825 | [
"Broken Link"
] | www.securityfocus.com | 1,599 |
CVE-2018-20749 | 2019-01-30T18:29:00.410 | https://github.com/LibVNC/libvncserver/commit/15bb719c03cc70f14c36a843dcb16ed69b405707 | [
"Patch",
"Third Party Advisory"
] | github.com | 1,599 |
CVE-2018-20750 | 2019-01-30T18:29:00.473 | https://github.com/LibVNC/libvncserver/commit/09e8fc02f59f16e2583b34fe1a270c238bd9ffec | [
"Patch",
"Third Party Advisory"
] | github.com | 1,600 |
CVE-2019-1565 | 2019-01-30T20:29:00.273 | http://www.securityfocus.com/bid/106752 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 1,601 |
CVE-2019-1565 | 2019-01-30T20:29:00.273 | https://security.paloaltonetworks.com/CVE-2019-1565 | null | security.paloaltonetworks.com | 1,601 |
CVE-2019-1566 | 2019-01-30T20:29:00.320 | http://www.securityfocus.com/bid/106750 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 1,602 |
CVE-2019-1566 | 2019-01-30T20:29:00.320 | https://security.paloaltonetworks.com/CVE-2019-1566 | [
"Vendor Advisory"
] | security.paloaltonetworks.com | 1,602 |
CVE-2019-1566 | 2019-01-30T20:29:00.320 | https://www.purplemet.com/blog/palo-alto-firewall-multiple-xss-vulnerabilities | [
"Third Party Advisory"
] | www.purplemet.com | 1,602 |
CVE-2019-3911 | 2019-01-30T20:29:00.367 | https://www.tenable.com/security/research/tra-2019-03 | [
"Exploit",
"Third Party Advisory"
] | www.tenable.com | 1,603 |
CVE-2019-7233 | 2019-01-30T21:29:00.333 | https://github.com/uvoteam/libdoc/issues/6 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,606 |
CVE-2019-7234 | 2019-01-30T21:29:00.383 | https://github.com/idreamsoft/iCMS/issues/51 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,607 |
CVE-2019-7235 | 2019-01-30T21:29:00.427 | https://github.com/idreamsoft/iCMS/issues/52 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,608 |
CVE-2019-7236 | 2019-01-30T21:29:00.460 | https://github.com/idreamsoft/iCMS/issues/53 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,609 |
CVE-2019-7237 | 2019-01-30T21:29:00.507 | https://github.com/idreamsoft/iCMS/issues/54 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,610 |
CVE-2018-17189 | 2019-01-30T22:29:00.357 | http://www.securityfocus.com/bid/106685 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 1,611 |
CVE-2018-17189 | 2019-01-30T22:29:00.357 | https://access.redhat.com/errata/RHSA-2019:3932 | [
"Third Party Advisory"
] | access.redhat.com | 1,611 |
CVE-2018-17189 | 2019-01-30T22:29:00.357 | https://access.redhat.com/errata/RHSA-2019:3933 | [
"Third Party Advisory"
] | access.redhat.com | 1,611 |
CVE-2018-17189 | 2019-01-30T22:29:00.357 | https://access.redhat.com/errata/RHSA-2019:3935 | [
"Third Party Advisory"
] | access.redhat.com | 1,611 |
CVE-2018-17189 | 2019-01-30T22:29:00.357 | https://access.redhat.com/errata/RHSA-2019:4126 | [
"Third Party Advisory"
] | access.redhat.com | 1,611 |
CVE-2018-17189 | 2019-01-30T22:29:00.357 | https://httpd.apache.org/security/vulnerabilities_24.html | [
"Vendor Advisory"
] | httpd.apache.org | 1,611 |
CVE-2018-17189 | 2019-01-30T22:29:00.357 | https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E | null | lists.apache.org | 1,611 |
CVE-2018-17189 | 2019-01-30T22:29:00.357 | https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E | null | lists.apache.org | 1,611 |