id
stringlengths
13
16
published
stringlengths
23
23
url
stringlengths
12
500
tags
sequencelengths
1
6
domain
stringlengths
4
49
__index_level_0__
int64
0
135k
CVE-2019-1000019
2019-02-04T21:29:01.410
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00012.html
null
lists.opensuse.org
1,738
CVE-2019-1000019
2019-02-04T21:29:01.410
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00015.html
null
lists.opensuse.org
1,738
CVE-2019-1000019
2019-02-04T21:29:01.410
https://access.redhat.com/errata/RHSA-2019:2298
[ "Third Party Advisory" ]
access.redhat.com
1,738
CVE-2019-1000019
2019-02-04T21:29:01.410
https://access.redhat.com/errata/RHSA-2019:3698
null
access.redhat.com
1,738
CVE-2019-1000019
2019-02-04T21:29:01.410
https://github.com/libarchive/libarchive/pull/1120
[ "Third Party Advisory" ]
github.com
1,738
CVE-2019-1000019
2019-02-04T21:29:01.410
https://github.com/libarchive/libarchive/pull/1120/commits/65a23f5dbee4497064e9bb467f81138a62b0dae1
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
1,738
CVE-2019-1000019
2019-02-04T21:29:01.410
https://lists.debian.org/debian-lts-announce/2019/02/msg00013.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,738
CVE-2019-1000019
2019-02-04T21:29:01.410
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CBOCC2M6YGPZA6US43YK4INPSJZZHRTG/
null
lists.fedoraproject.org
1,738
CVE-2019-1000019
2019-02-04T21:29:01.410
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVXA7PHINVT6DFF6PRLTDTVTXKDLVHNF/
null
lists.fedoraproject.org
1,738
CVE-2019-1000019
2019-02-04T21:29:01.410
https://usn.ubuntu.com/3884-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
1,738
CVE-2019-1000020
2019-02-04T21:29:01.457
https://github.com/libarchive/libarchive/pull/1120/commits/8312eaa576014cd9b965012af51bc1f967b12423
[ "Patch", "Third Party Advisory" ]
github.com
1,739
CVE-2019-1000021
2019-02-04T21:29:01.517
https://lab.louiz.org/poezio/slixmpp/commit/7cd73b594e8122dddf847953fcfc85ab4d316416
[ "Patch", "Third Party Advisory" ]
lab.louiz.org
1,740
CVE-2019-1000021
2019-02-04T21:29:01.517
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GKBXN7EAAR7ENEZUBKV6C6MP6QBXYTWT/
null
lists.fedoraproject.org
1,740
CVE-2019-1000021
2019-02-04T21:29:01.517
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WIBP4LD2V4TBJSLZXDUAGQMD6CUI2TZR/
null
lists.fedoraproject.org
1,740
CVE-2019-1000021
2019-02-04T21:29:01.517
https://xmpp.org/extensions/xep-0223.html#howitworks
[ "Exploit", "Third Party Advisory" ]
xmpp.org
1,740
CVE-2019-1000022
2019-02-04T21:29:01.567
https://github.com/ptaoussanis/sente/issues/137
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
1,741
CVE-2019-1000023
2019-02-04T21:29:01.613
https://inf0seq.github.io/cve/2019/01/20/SQL-Injection-in-OPTOSS-Next-Gen-Network-Management-System-%28NG-NetMS%29.html
null
inf0seq.github.io
1,742
CVE-2019-1000023
2019-02-04T21:29:01.613
https://sourceforge.net/projects/ngnms/
[ "Product", "Third Party Advisory" ]
sourceforge.net
1,742
CVE-2019-1000023
2019-02-04T21:29:01.613
https://www.owasp.org/index.php/SQL_Injection
[ "Third Party Advisory" ]
www.owasp.org
1,742
CVE-2019-1000024
2019-02-04T21:29:01.677
https://inf0seq.github.io/cve/2019/01/20/Cross-site-scripting-%28XSS%29-in-OPTOSS-Next-Gen-Network-Management-System-%28NG-NetMS%29.html
null
inf0seq.github.io
1,743
CVE-2019-1000024
2019-02-04T21:29:01.677
https://www.owasp.org/index.php/Cross-site_Scripting_%28XSS%29
null
www.owasp.org
1,743
CVE-2019-4038
2019-02-04T21:29:01.737
https://exchange.xforce.ibmcloud.com/vulnerabilities/156162
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
1,744
CVE-2019-4038
2019-02-04T21:29:01.737
https://www.ibm.com/support/docview.wss?uid=ibm10869604
[ "Patch", "Vendor Advisory" ]
www.ibm.com
1,744
CVE-2018-15778
2019-02-04T22:29:00.297
https://www.dell.com/support/article/sln316095/
[ "Vendor Advisory" ]
www.dell.com
1,746
CVE-2019-7387
2019-02-04T22:29:00.393
https://s3curityb3ast.github.io/KSA-Dev-004.md
null
s3curityb3ast.github.io
1,747
CVE-2019-7387
2019-02-04T22:29:00.393
https://www.breakthesec.com/2019/02/cve-2019-7387-authenticated-arbitrary.html
null
www.breakthesec.com
1,747
CVE-2019-7388
2019-02-05T00:29:00.277
http://www.securityfocus.com/bid/106852
[ "Third Party Advisory" ]
www.securityfocus.com
1,748
CVE-2019-7388
2019-02-05T00:29:00.277
https://github.com/leonW7/D-Link/blob/master/Vul_3.md
[ "Exploit", "Third Party Advisory" ]
github.com
1,748
CVE-2019-7389
2019-02-05T00:29:00.320
http://www.securityfocus.com/bid/106853
[ "Third Party Advisory" ]
www.securityfocus.com
1,749
CVE-2019-7389
2019-02-05T00:29:00.320
https://github.com/leonW7/D-Link/blob/master/Vul_4.md
[ "Exploit", "Third Party Advisory" ]
github.com
1,749
CVE-2019-7390
2019-02-05T00:29:00.367
http://www.securityfocus.com/bid/106855
[ "Third Party Advisory" ]
www.securityfocus.com
1,750
CVE-2019-7390
2019-02-05T00:29:00.367
https://github.com/leonW7/D-Link/blob/master/Vul_5.md
[ "Exploit", "Third Party Advisory" ]
github.com
1,750
CVE-2019-7395
2019-02-05T00:29:00.400
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00034.html
[ "Broken Link", "Third Party Advisory" ]
lists.opensuse.org
1,751
CVE-2019-7395
2019-02-05T00:29:00.400
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00006.html
[ "Broken Link" ]
lists.opensuse.org
1,751
CVE-2019-7395
2019-02-05T00:29:00.400
http://www.securityfocus.com/bid/106850
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,751
CVE-2019-7395
2019-02-05T00:29:00.400
https://github.com/ImageMagick/ImageMagick/commit/8a43abefb38c5e29138e1c9c515b313363541c06
[ "Patch", "Third Party Advisory" ]
github.com
1,751
CVE-2019-7395
2019-02-05T00:29:00.400
https://github.com/ImageMagick/ImageMagick/issues/1451
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
1,751
CVE-2019-7395
2019-02-05T00:29:00.400
https://usn.ubuntu.com/4034-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
1,751
CVE-2019-7395
2019-02-05T00:29:00.400
https://www.debian.org/security/2020/dsa-4712
[ "Third Party Advisory" ]
www.debian.org
1,751
CVE-2019-7396
2019-02-05T00:29:00.447
http://www.securityfocus.com/bid/106849
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,752
CVE-2019-7396
2019-02-05T00:29:00.447
https://github.com/ImageMagick/ImageMagick/commit/748a03651e5b138bcaf160d15133de2f4b1b89ce
[ "Patch", "Third Party Advisory" ]
github.com
1,752
CVE-2019-7396
2019-02-05T00:29:00.447
https://github.com/ImageMagick/ImageMagick/issues/1452
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
1,752
CVE-2019-7397
2019-02-05T00:29:00.510
http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/11ad3aeb8ab1
[ "Patch", "Third Party Advisory" ]
hg.graphicsmagick.org
1,753
CVE-2019-7397
2019-02-05T00:29:00.510
http://www.securityfocus.com/bid/106847
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,753
CVE-2019-7397
2019-02-05T00:29:00.510
https://github.com/ImageMagick/ImageMagick/commit/306c1f0fa5754ca78efd16ab752f0e981d4f6b82
[ "Patch", "Third Party Advisory" ]
github.com
1,753
CVE-2019-7397
2019-02-05T00:29:00.510
https://github.com/ImageMagick/ImageMagick/issues/1454
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
1,753
CVE-2019-7398
2019-02-05T00:29:00.570
http://www.securityfocus.com/bid/106848
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,754
CVE-2019-7398
2019-02-05T00:29:00.570
https://github.com/ImageMagick/ImageMagick/issues/1453
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
1,754
CVE-2018-15655
2019-02-05T03:29:00.220
https://research.digitalinterruption.com/2019/01/31/multiple-vulnerabilities-found-in-mobile-device-management-software/
[ "Exploit", "Third Party Advisory" ]
research.digitalinterruption.com
1,755
CVE-2018-15657
2019-02-05T03:29:00.317
https://www.exploit-db.com/exploits/46305/
[ "Exploit", "VDB Entry", "Third Party Advisory" ]
www.exploit-db.com
1,757
CVE-2017-18362
2019-02-05T06:29:00.233
http://archive.today/rdkeQ
[ "Third Party Advisory" ]
archive.today
1,760
CVE-2017-18362
2019-02-05T06:29:00.233
https://github.com/kbni/owlky
[ "Exploit", "Third Party Advisory" ]
github.com
1,760
CVE-2017-18362
2019-02-05T06:29:00.233
https://webcache.googleusercontent.com/search?q=cache:ZEo8ZRF_iEIJ:https://helpdesk.kaseya.com/hc/en-gb/articles/360022495572-Connectwise-API-Vulnerability+
[ "Broken Link", "Third Party Advisory" ]
webcache.googleusercontent.com
1,760
CVE-2018-20753
2019-02-05T06:29:00.593
https://blog.huntresslabs.com/deep-dive-kaseya-vsa-mining-payload-c0ac839a0e88
[ "Exploit", "Third Party Advisory" ]
blog.huntresslabs.com
1,761
CVE-2018-20753
2019-02-05T06:29:00.593
https://helpdesk.kaseya.com/hc/en-gb/articles/360000333152
[ "Vendor Advisory" ]
helpdesk.kaseya.com
1,761
CVE-2019-7400
2019-02-05T06:29:00.657
http://packetstormsecurity.com/files/152248/Rukovoditel-ERP-And-CRM-2.4.1-Cross-Site-Scripting.html
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
packetstormsecurity.com
1,762
CVE-2019-7400
2019-02-05T06:29:00.657
https://blog.rukovoditel.net/rukovoditel-2-4-1/
[ "Vendor Advisory" ]
blog.rukovoditel.net
1,762
CVE-2019-7400
2019-02-05T06:29:00.657
https://hackpuntes.com/cve-2019-7400-rukovoditel-erp-crm-2-4-1-cross-site-scripting-reflejado/
[ "Exploit", "Third Party Advisory" ]
hackpuntes.com
1,762
CVE-2019-7400
2019-02-05T06:29:00.657
https://www.exploit-db.com/exploits/46608/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
1,762
CVE-2019-7402
2019-02-05T16:29:00.243
https://github.com/panghusec/exploit/issues/8
[ "Exploit", "Third Party Advisory" ]
github.com
1,763
CVE-2019-7403
2019-02-05T16:29:00.290
https://github.com/panghusec/exploit/issues/9
[ "Exploit", "Third Party Advisory" ]
github.com
1,764
CVE-2016-1000282
2019-02-05T17:29:00.233
https://github.com/outflanknl/Exploits/blob/master/harakiri-CVE-2016-1000282.py
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
1,765
CVE-2018-11803
2019-02-05T17:29:00.327
http://www.securityfocus.com/bid/106770
[ "Broken Link", "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,766
CVE-2018-11803
2019-02-05T17:29:00.327
https://lists.apache.org/thread.html/fa71074862373c142d264534385f8ea5d8d6b80d27f36f3c46f55003%40%3Cdev.subversion.apache.org%3E
null
lists.apache.org
1,766
CVE-2018-11803
2019-02-05T17:29:00.327
https://security.gentoo.org/glsa/201904-08
[ "Third Party Advisory" ]
security.gentoo.org
1,766
CVE-2018-11803
2019-02-05T17:29:00.327
https://usn.ubuntu.com/3869-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
1,766
CVE-2019-3818
2019-02-05T17:29:00.357
http://www.securityfocus.com/bid/106744
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,767
CVE-2019-3818
2019-02-05T17:29:00.357
https://access.redhat.com/security/cve/CVE-2019-3818
[ "Vendor Advisory" ]
access.redhat.com
1,767
CVE-2019-3818
2019-02-05T17:29:00.357
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3818
[ "Issue Tracking", "Patch", "Vendor Advisory" ]
bugzilla.redhat.com
1,767
CVE-2017-1177
2019-02-05T18:29:00.303
https://exchange.xforce.ibmcloud.com/vulnerabilities/123429
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
1,768
CVE-2017-1177
2019-02-05T18:29:00.303
https://www-01.ibm.com/support/docview.wss?uid=ibm10737581
[ "Vendor Advisory" ]
www-01.ibm.com
1,768
CVE-2017-1198
2019-02-05T18:29:00.383
https://exchange.xforce.ibmcloud.com/vulnerabilities/123673
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
1,769
CVE-2017-1200
2019-02-05T18:29:00.447
https://exchange.xforce.ibmcloud.com/vulnerabilities/123675
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
1,770
CVE-2017-1202
2019-02-05T18:29:00.507
https://exchange.xforce.ibmcloud.com/vulnerabilities/123677
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
1,771
CVE-2018-4056
2019-02-05T18:29:00.850
https://lists.debian.org/debian-lts-announce/2019/02/msg00017.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,780
CVE-2018-4056
2019-02-05T18:29:00.850
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0730
[ "Exploit", "Third Party Advisory" ]
talosintelligence.com
1,780
CVE-2018-4056
2019-02-05T18:29:00.850
https://www.debian.org/security/2019/dsa-4373
[ "Third Party Advisory" ]
www.debian.org
1,780
CVE-2019-6591
2019-02-05T18:29:00.897
https://support.f5.com/csp/article/K32840424
[ "Mitigation", "Vendor Advisory" ]
support.f5.com
1,781
CVE-2019-7412
2019-02-05T18:29:00.947
https://metamorfosec.com/Files/Advisories/METS-2019-003-Denial_of_Service_in_PS_PHPCaptcha_WP_before_v1.2.0.txt
[ "Exploit", "Third Party Advisory" ]
metamorfosec.com
1,782
CVE-2019-7412
2019-02-05T18:29:00.947
https://wordpress.org/plugins/ps-phpcaptcha/#developers
[ "Product", "Release Notes", "Third Party Advisory" ]
wordpress.org
1,782
CVE-2019-7413
2019-02-05T18:29:00.977
https://metamorfosec.com/Files/Advisories/METS-2019-004-A_XSS_Vulnerability_in_Parallax_Scroll_plugin_before_v2.1_for_WordPress.txt
null
metamorfosec.com
1,783
CVE-2019-7413
2019-02-05T18:29:00.977
https://plugins.trac.wordpress.org/changeset/2024194/
[ "Patch", "Third Party Advisory" ]
plugins.trac.wordpress.org
1,783
CVE-2019-6535
2019-02-05T19:29:00.243
http://www.securityfocus.com/bid/106771
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,784
CVE-2019-6535
2019-02-05T19:29:00.243
https://ics-cert.us-cert.gov/advisories/ICSA-19-029-02
[ "Third Party Advisory", "US Government Resource" ]
ics-cert.us-cert.gov
1,784
CVE-2019-6590
2019-02-05T19:29:00.277
http://www.securityfocus.com/bid/106942
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,785
CVE-2019-6590
2019-02-05T19:29:00.277
https://support.f5.com/csp/article/K55101404
[ "Mitigation", "Vendor Advisory" ]
support.f5.com
1,785
CVE-2018-20250
2019-02-05T20:29:00.243
http://packetstormsecurity.com/files/152618/RARLAB-WinRAR-ACE-Format-Input-Validation-Remote-Code-Execution.html
[ "Third Party Advisory", "VDB Entry" ]
packetstormsecurity.com
1,786
CVE-2018-20250
2019-02-05T20:29:00.243
http://www.rapid7.com/db/modules/exploit/windows/fileformat/winrar_ace
[ "Third Party Advisory" ]
www.rapid7.com
1,786
CVE-2018-20250
2019-02-05T20:29:00.243
http://www.securityfocus.com/bid/106948
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,786
CVE-2018-20250
2019-02-05T20:29:00.243
https://github.com/blau72/CVE-2018-20250-WinRAR-ACE
[ "Exploit", "Third Party Advisory" ]
github.com
1,786
CVE-2018-20250
2019-02-05T20:29:00.243
https://research.checkpoint.com/extracting-code-execution-from-winrar/
[ "Exploit", "Third Party Advisory" ]
research.checkpoint.com
1,786
CVE-2018-20250
2019-02-05T20:29:00.243
https://www.exploit-db.com/exploits/46552/
[ "Exploit", "VDB Entry", "Third Party Advisory" ]
www.exploit-db.com
1,786
CVE-2018-20250
2019-02-05T20:29:00.243
https://www.exploit-db.com/exploits/46756/
[ "Exploit", "VDB Entry", "Third Party Advisory" ]
www.exploit-db.com
1,786
CVE-2018-20250
2019-02-05T20:29:00.243
https://www.win-rar.com/whatsnew.html
[ "Vendor Advisory" ]
www.win-rar.com
1,786
CVE-2018-8791
2019-02-05T20:29:00.367
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html
null
lists.opensuse.org
1,789
CVE-2018-8791
2019-02-05T20:29:00.367
http://www.securityfocus.com/bid/106938
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,789
CVE-2018-8791
2019-02-05T20:29:00.367
https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1
[ "Patch", "Third Party Advisory" ]
github.com
1,789
CVE-2018-8791
2019-02-05T20:29:00.367
https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,789
CVE-2018-8791
2019-02-05T20:29:00.367
https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/
[ "Third Party Advisory" ]
research.checkpoint.com
1,789
CVE-2018-8791
2019-02-05T20:29:00.367
https://security.gentoo.org/glsa/201903-06
[ "Third Party Advisory" ]
security.gentoo.org
1,789