id
stringlengths
13
16
published
stringlengths
23
23
url
stringlengths
12
500
tags
sequencelengths
1
6
domain
stringlengths
4
49
__index_level_0__
int64
0
135k
CVE-2019-7317
2019-02-04T08:29:00.447
https://www.debian.org/security/2019/dsa-4448
[ "Third Party Advisory" ]
www.debian.org
1,677
CVE-2019-7317
2019-02-04T08:29:00.447
https://www.debian.org/security/2019/dsa-4451
[ "Third Party Advisory" ]
www.debian.org
1,677
CVE-2019-7317
2019-02-04T08:29:00.447
https://www.oracle.com/security-alerts/cpuoct2021.html
[ "Third Party Advisory" ]
www.oracle.com
1,677
CVE-2019-7323
2019-02-04T16:29:00.267
https://bmantra.github.io/logmx/logmx.html
[ "Exploit", "Third Party Advisory" ]
bmantra.github.io
1,678
CVE-2019-7323
2019-02-04T16:29:00.267
https://github.com/bmantra/bmantra.github.io/blob/master/logmx/logmx.html
[ "Exploit", "Third Party Advisory" ]
github.com
1,678
CVE-2019-7323
2019-02-04T16:29:00.267
https://logmx.com/download
[ "Release Notes", "Patch", "Third Party Advisory" ]
logmx.com
1,678
CVE-2018-11760
2019-02-04T17:29:00.280
http://www.securityfocus.com/bid/106786
[ "Third Party Advisory" ]
www.securityfocus.com
1,679
CVE-2018-11760
2019-02-04T17:29:00.280
https://lists.apache.org/thread.html/6d015e56b3a3da968f86e0b6acc69f17ecc16b499389e12d8255bf6e%40%3Ccommits.spark.apache.org%3E
null
lists.apache.org
1,679
CVE-2018-11760
2019-02-04T17:29:00.280
https://lists.apache.org/thread.html/a86ee93d07b6f61b82b61a28049aed311f5cc9420d26cc95f1a9de7b%40%3Cuser.spark.apache.org%3E
null
lists.apache.org
1,679
CVE-2019-3461
2019-02-04T18:29:00.247
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=918956
[ "Mailing List", "Vendor Advisory" ]
bugs.debian.org
1,680
CVE-2019-3461
2019-02-04T18:29:00.247
https://lists.debian.org/debian-lts-announce/2019/01/msg00017.html
[ "Vendor Advisory" ]
lists.debian.org
1,680
CVE-2019-3461
2019-02-04T18:29:00.247
https://lists.debian.org/debian-security-announce/2019/msg00003.html
[ "Mailing List", "Vendor Advisory" ]
lists.debian.org
1,680
CVE-2019-3461
2019-02-04T18:29:00.247
https://usn.ubuntu.com/4077-1/
null
usn.ubuntu.com
1,680
CVE-2019-3813
2019-02-04T18:29:00.323
http://www.securityfocus.com/bid/106801
[ "Broken Link" ]
www.securityfocus.com
1,681
CVE-2019-3813
2019-02-04T18:29:00.323
https://access.redhat.com/errata/RHSA-2019:0231
[ "Third Party Advisory" ]
access.redhat.com
1,681
CVE-2019-3813
2019-02-04T18:29:00.323
https://access.redhat.com/errata/RHSA-2019:0232
[ "Third Party Advisory" ]
access.redhat.com
1,681
CVE-2019-3813
2019-02-04T18:29:00.323
https://access.redhat.com/errata/RHSA-2019:0457
[ "Third Party Advisory" ]
access.redhat.com
1,681
CVE-2019-3813
2019-02-04T18:29:00.323
https://bugzilla.redhat.com/show_bug.cgi?id=1665371
[ "Issue Tracking", "Third Party Advisory" ]
bugzilla.redhat.com
1,681
CVE-2019-3813
2019-02-04T18:29:00.323
https://lists.debian.org/debian-lts-announce/2019/01/msg00026.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,681
CVE-2019-3813
2019-02-04T18:29:00.323
https://security.gentoo.org/glsa/202007-30
[ "Third Party Advisory" ]
security.gentoo.org
1,681
CVE-2019-3813
2019-02-04T18:29:00.323
https://usn.ubuntu.com/3870-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
1,681
CVE-2019-3813
2019-02-04T18:29:00.323
https://www.debian.org/security/2019/dsa-4375
[ "Third Party Advisory" ]
www.debian.org
1,681
CVE-2018-20751
2019-02-04T19:29:00.240
https://research.loginsoft.com/bugs/null-pointer-dereference-vulnerability-in-crop_page-podofo-0-9-6/
[ "Exploit", "Third Party Advisory" ]
research.loginsoft.com
1,682
CVE-2018-20751
2019-02-04T19:29:00.240
https://sourceforge.net/p/podofo/tickets/33/
[ "Exploit", "Third Party Advisory" ]
sourceforge.net
1,682
CVE-2019-7324
2019-02-04T19:29:00.320
http://packetstormsecurity.com/files/153093/Kanboard-1.2.7-Cross-Site-Scripting.html
null
packetstormsecurity.com
1,683
CVE-2019-7324
2019-02-04T19:29:00.320
http://seclists.org/fulldisclosure/2019/May/41
null
seclists.org
1,683
CVE-2019-7324
2019-02-04T19:29:00.320
https://github.com/kanboard/kanboard/commit/83deec2e3621c40d15a06e2491f27571d32fe10f
[ "Patch" ]
github.com
1,683
CVE-2019-7324
2019-02-04T19:29:00.320
https://github.com/kanboard/kanboard/releases/tag/v1.2.8
[ "Release Notes" ]
github.com
1,683
CVE-2019-7325
2019-02-04T19:29:00.383
https://github.com/ZoneMinder/zoneminder/issues/2450
[ "Exploit", "Third Party Advisory" ]
github.com
1,684
CVE-2019-7326
2019-02-04T19:29:00.430
https://github.com/ZoneMinder/zoneminder/issues/2452
[ "Exploit", "Third Party Advisory" ]
github.com
1,685
CVE-2019-7327
2019-02-04T19:29:00.477
https://github.com/ZoneMinder/zoneminder/issues/2447
[ "Exploit", "Third Party Advisory" ]
github.com
1,686
CVE-2019-7328
2019-02-04T19:29:00.523
https://github.com/ZoneMinder/zoneminder/issues/2449
[ "Exploit", "Third Party Advisory" ]
github.com
1,687
CVE-2019-7329
2019-02-04T19:29:00.570
https://github.com/ZoneMinder/zoneminder/issues/2446
[ "Exploit", "Third Party Advisory" ]
github.com
1,688
CVE-2019-7330
2019-02-04T19:29:00.600
https://github.com/ZoneMinder/zoneminder/issues/2448
[ "Exploit", "Third Party Advisory" ]
github.com
1,689
CVE-2019-7331
2019-02-04T19:29:00.647
https://github.com/ZoneMinder/zoneminder/issues/2451
[ "Exploit", "Third Party Advisory" ]
github.com
1,690
CVE-2019-7332
2019-02-04T19:29:00.693
https://github.com/ZoneMinder/zoneminder/issues/2442
[ "Exploit", "Third Party Advisory" ]
github.com
1,691
CVE-2019-7333
2019-02-04T19:29:00.740
https://github.com/ZoneMinder/zoneminder/issues/2441
[ "Exploit", "Third Party Advisory" ]
github.com
1,692
CVE-2019-7334
2019-02-04T19:29:00.773
https://github.com/ZoneMinder/zoneminder/issues/2443
[ "Exploit", "Third Party Advisory" ]
github.com
1,693
CVE-2019-7335
2019-02-04T19:29:00.803
https://github.com/ZoneMinder/zoneminder/issues/2453
[ "Exploit", "Third Party Advisory" ]
github.com
1,694
CVE-2019-7336
2019-02-04T19:29:00.850
https://github.com/ZoneMinder/zoneminder/issues/2457
[ "Exploit", "Third Party Advisory" ]
github.com
1,695
CVE-2019-7337
2019-02-04T19:29:00.897
https://github.com/ZoneMinder/zoneminder/issues/2456
[ "Exploit", "Third Party Advisory" ]
github.com
1,696
CVE-2019-7338
2019-02-04T19:29:00.943
https://github.com/ZoneMinder/zoneminder/issues/2454
[ "Exploit", "Third Party Advisory" ]
github.com
1,697
CVE-2019-7339
2019-02-04T19:29:00.977
https://github.com/ZoneMinder/zoneminder/issues/2460
[ "Exploit", "Third Party Advisory" ]
github.com
1,698
CVE-2019-7340
2019-02-04T19:29:01.007
https://github.com/ZoneMinder/zoneminder/issues/2462
[ "Exploit", "Third Party Advisory" ]
github.com
1,699
CVE-2019-7341
2019-02-04T19:29:01.053
https://github.com/ZoneMinder/zoneminder/issues/2463
[ "Exploit", "Third Party Advisory" ]
github.com
1,700
CVE-2019-7342
2019-02-04T19:29:01.100
https://github.com/ZoneMinder/zoneminder/issues/2461
[ "Exploit", "Third Party Advisory" ]
github.com
1,701
CVE-2019-7343
2019-02-04T19:29:01.133
https://github.com/ZoneMinder/zoneminder/issues/2464
[ "Exploit", "Third Party Advisory" ]
github.com
1,702
CVE-2019-7344
2019-02-04T19:29:01.193
https://github.com/ZoneMinder/zoneminder/issues/2455
[ "Exploit", "Third Party Advisory" ]
github.com
1,703
CVE-2019-7345
2019-02-04T19:29:01.257
https://github.com/ZoneMinder/zoneminder/issues/2468
[ "Exploit", "Third Party Advisory" ]
github.com
1,704
CVE-2019-7346
2019-02-04T19:29:01.287
https://github.com/ZoneMinder/zoneminder/issues/2469
[ "Exploit", "Third Party Advisory" ]
github.com
1,705
CVE-2019-7347
2019-02-04T19:29:01.337
https://github.com/ZoneMinder/zoneminder/issues/2476
[ "Exploit", "Third Party Advisory" ]
github.com
1,706
CVE-2019-7348
2019-02-04T19:29:01.383
https://github.com/ZoneMinder/zoneminder/issues/2467
[ "Exploit", "Third Party Advisory" ]
github.com
1,707
CVE-2019-7349
2019-02-04T19:29:01.413
https://github.com/ZoneMinder/zoneminder/issues/2465
[ "Exploit", "Third Party Advisory" ]
github.com
1,708
CVE-2019-7350
2019-02-04T19:29:01.443
https://github.com/ZoneMinder/zoneminder/issues/2471
[ "Exploit", "Third Party Advisory" ]
github.com
1,709
CVE-2019-7351
2019-02-04T19:29:01.490
https://github.com/ZoneMinder/zoneminder/issues/2466
[ "Exploit", "Third Party Advisory" ]
github.com
1,710
CVE-2019-7352
2019-02-04T19:29:01.537
https://github.com/ZoneMinder/zoneminder/issues/2475
[ "Exploit", "Third Party Advisory" ]
github.com
1,711
CVE-2016-1000271
2019-02-04T21:29:00.223
https://packetstormsecurity.com/files/140141/Joomla-DT-Register-SQL-Injection.html
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
packetstormsecurity.com
1,712
CVE-2018-1000998
2019-02-04T21:29:00.300
https://www.kvakil.me/posts/cvsweb/
[ "Exploit", "Third Party Advisory" ]
www.kvakil.me
1,713
CVE-2018-1675
2019-02-04T21:29:00.377
http://www.ibm.com/support/docview.wss?uid=ibm10742403
[ "Patch", "Vendor Advisory" ]
www.ibm.com
1,715
CVE-2018-1675
2019-02-04T21:29:00.377
https://exchange.xforce.ibmcloud.com/vulnerabilities/145110
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
1,715
CVE-2018-1801
2019-02-04T21:29:00.427
http://www.ibm.com/support/docview.wss?uid=ibm10795780
[ "Patch", "Vendor Advisory" ]
www.ibm.com
1,716
CVE-2018-1801
2019-02-04T21:29:00.427
https://exchange.xforce.ibmcloud.com/vulnerabilities/149639
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
1,716
CVE-2018-1962
2019-02-04T21:29:00.487
http://www.ibm.com/support/docview.wss?uid=ibm10796380
[ "Patch", "Vendor Advisory" ]
www.ibm.com
1,717
CVE-2018-1962
2019-02-04T21:29:00.487
http://www.securityfocus.com/bid/106854
[ "Third Party Advisory" ]
www.securityfocus.com
1,717
CVE-2018-1962
2019-02-04T21:29:00.487
https://exchange.xforce.ibmcloud.com/vulnerabilities/153658
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
1,717
CVE-2018-1970
2019-02-04T21:29:00.533
https://exchange.xforce.ibmcloud.com/vulnerabilities/153751
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
1,718
CVE-2018-20752
2019-02-04T21:29:00.580
https://bitbucket.org/LaNMaSteR53/recon-ng/commits/41e96fd58891439974fb0c920b349f8926c71d4c#chg-modules/reporting/csv.py
[ "Patch", "Third Party Advisory" ]
bitbucket.org
1,719
CVE-2018-20752
2019-02-04T21:29:00.580
https://bitbucket.org/LaNMaSteR53/recon-ng/issues/285/csv-injection-vulnerability-identified-in
[ "Third Party Advisory" ]
bitbucket.org
1,719
CVE-2019-1000001
2019-02-04T21:29:00.643
https://github.com/nilsteampassnet/TeamPass/issues/2495
[ "Third Party Advisory" ]
github.com
1,720
CVE-2019-1000002
2019-02-04T21:29:00.690
https://github.com/go-gitea/gitea/pull/5631
[ "Patch", "Third Party Advisory" ]
github.com
1,721
CVE-2019-1000003
2019-02-04T21:29:00.723
https://advisories.dxw.com/advisories/csrf-mapsvg-lite/
[ "Third Party Advisory" ]
advisories.dxw.com
1,722
CVE-2019-1000003
2019-02-04T21:29:00.723
https://wpvulndb.com/vulnerabilities/9198
[ "Exploit", "Third Party Advisory" ]
wpvulndb.com
1,722
CVE-2019-1000004
2019-02-04T21:29:00.767
https://github.com/yugandhargangu/JspMyAdmin2/issues/22
[ "Issue Tracking", "Third Party Advisory" ]
github.com
1,723
CVE-2019-1000005
2019-02-04T21:29:00.800
https://github.com/mpdf/mpdf/issues/949
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
1,724
CVE-2019-1000006
2019-02-04T21:29:00.830
https://github.com/RIOT-OS/RIOT/issues/10739
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
1,725
CVE-2019-1000007
2019-02-04T21:29:00.877
https://github.com/horazont/aioxmpp/pull/268
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
1,726
CVE-2019-1000008
2019-02-04T21:29:00.910
https://helm.sh/blog/helm-security-notice-2019/index.html
[ "Mitigation", "Exploit", "Vendor Advisory" ]
helm.sh
1,727
CVE-2019-1000009
2019-02-04T21:29:00.957
https://helm.sh/blog/chartmuseum-security-notice-2019/index.html
[ "Exploit", "Vendor Advisory" ]
helm.sh
1,728
CVE-2019-1000010
2019-02-04T21:29:01.003
https://github.com/phpipam/phpipam/commit/fd37bd8fb2b9c306079db505e0e3fe79a096c31c
[ "Patch", "Third Party Advisory" ]
github.com
1,729
CVE-2019-1000010
2019-02-04T21:29:01.003
https://github.com/phpipam/phpipam/issues/2327
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
1,729
CVE-2019-1000011
2019-02-04T21:29:01.050
https://github.com/api-platform/core/issues/2364
[ "Issue Tracking", "Third Party Advisory" ]
github.com
1,730
CVE-2019-1000011
2019-02-04T21:29:01.050
https://github.com/api-platform/core/pull/2441
[ "Issue Tracking", "Third Party Advisory" ]
github.com
1,730
CVE-2019-1000012
2019-02-04T21:29:01.097
https://github.com/hexpm/hex/pull/646
[ "Patch", "Third Party Advisory" ]
github.com
1,731
CVE-2019-1000012
2019-02-04T21:29:01.097
https://github.com/hexpm/hex/pull/651
[ "Patch", "Third Party Advisory" ]
github.com
1,731
CVE-2019-1000013
2019-02-04T21:29:01.143
https://github.com/hexpm/hex_core/pull/48
[ "Patch", "Third Party Advisory" ]
github.com
1,732
CVE-2019-1000013
2019-02-04T21:29:01.143
https://github.com/hexpm/hex_core/pull/51
[ "Patch", "Third Party Advisory" ]
github.com
1,732
CVE-2019-1000014
2019-02-04T21:29:01.207
https://github.com/erlang/rebar3/pull/1986
[ "Issue Tracking", "Third Party Advisory" ]
github.com
1,733
CVE-2019-1000015
2019-02-04T21:29:01.237
https://github.com/chamilo/chamilo-lms/commit/33e2692a37b5b6340cf5bec1a84e541460983c03
[ "Patch", "Third Party Advisory" ]
github.com
1,734
CVE-2019-1000016
2019-02-04T21:29:01.283
https://github.com/FFmpeg/FFmpeg/commit/b97a4b658814b2de8b9f2a3bce491c002d34de31#diff-cd7e24986650014d67f484f3ffceef3f
[ "Patch", "Third Party Advisory" ]
github.com
1,735
CVE-2019-1000017
2019-02-04T21:29:01.330
https://support.chamilo.org/projects/1/wiki/Security_issues#Issue-34-2019-01-14-Moderate-risk-moderate-impact-XSS-and-unauthorized-access
[ "Patch", "Vendor Advisory" ]
support.chamilo.org
1,736
CVE-2019-1000018
2019-02-04T21:29:01.377
http://seclists.org/fulldisclosure/2021/May/78
[ "Mailing List", "Not Applicable", "Third Party Advisory" ]
seclists.org
1,737
CVE-2019-1000018
2019-02-04T21:29:01.377
https://esnet-security.github.io/vulnerabilities/20190115_rssh
[ "Exploit", "Third Party Advisory" ]
esnet-security.github.io
1,737
CVE-2019-1000018
2019-02-04T21:29:01.377
https://lists.debian.org/debian-lts-announce/2019/01/msg00027.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,737
CVE-2019-1000018
2019-02-04T21:29:01.377
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HO3MDU3AH5SLYBKHH5PJ6PHC63ASIF42/
null
lists.fedoraproject.org
1,737
CVE-2019-1000018
2019-02-04T21:29:01.377
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KR2OHTHMJVV4DO3HDRFQQZ5JENHDJQEN/
null
lists.fedoraproject.org
1,737
CVE-2019-1000018
2019-02-04T21:29:01.377
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T42YYNWJZG422GATWAHAEK4A24OKY557/
null
lists.fedoraproject.org
1,737
CVE-2019-1000018
2019-02-04T21:29:01.377
https://security.gentoo.org/glsa/202007-29
[ "Third Party Advisory" ]
security.gentoo.org
1,737
CVE-2019-1000018
2019-02-04T21:29:01.377
https://usn.ubuntu.com/3946-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
1,737
CVE-2019-1000018
2019-02-04T21:29:01.377
https://www.debian.org/security/2019/dsa-4377
[ "Third Party Advisory" ]
www.debian.org
1,737
CVE-2019-1000019
2019-02-04T21:29:01.410
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00055.html
[ "Mailing List", "Third Party Advisory" ]
lists.opensuse.org
1,738