id
stringlengths
13
16
published
stringlengths
23
23
url
stringlengths
12
500
tags
sequencelengths
1
6
domain
stringlengths
4
49
__index_level_0__
int64
0
135k
CVE-2019-3820
2019-02-06T20:29:00.290
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00049.html
[ "Mailing List", "Third Party Advisory" ]
lists.opensuse.org
1,842
CVE-2019-3820
2019-02-06T20:29:00.290
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3820
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
bugzilla.redhat.com
1,842
CVE-2019-3820
2019-02-06T20:29:00.290
https://gitlab.gnome.org/GNOME/gnome-shell/issues/851
[ "Issue Tracking", "Patch", "Third Party Advisory" ]
gitlab.gnome.org
1,842
CVE-2019-3820
2019-02-06T20:29:00.290
https://usn.ubuntu.com/3966-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
1,842
CVE-2019-3822
2019-02-06T20:29:00.353
http://www.securityfocus.com/bid/106950
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,843
CVE-2019-3822
2019-02-06T20:29:00.353
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3822
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
bugzilla.redhat.com
1,843
CVE-2019-3822
2019-02-06T20:29:00.353
https://curl.haxx.se/docs/CVE-2019-3822.html
[ "Patch", "Vendor Advisory" ]
curl.haxx.se
1,843
CVE-2019-3822
2019-02-06T20:29:00.353
https://security.gentoo.org/glsa/201903-03
[ "Third Party Advisory" ]
security.gentoo.org
1,843
CVE-2019-3822
2019-02-06T20:29:00.353
https://security.netapp.com/advisory/ntap-20190719-0004/
[ "Third Party Advisory" ]
security.netapp.com
1,843
CVE-2019-3822
2019-02-06T20:29:00.353
https://support.f5.com/csp/article/K84141449
[ "Third Party Advisory" ]
support.f5.com
1,843
CVE-2019-3822
2019-02-06T20:29:00.353
https://support.f5.com/csp/article/K84141449?utm_source=f5support&amp%3Butm_medium=RSS
null
support.f5.com
1,843
CVE-2019-3823
2019-02-06T20:29:00.400
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3823
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
bugzilla.redhat.com
1,844
CVE-2019-3823
2019-02-06T20:29:00.400
https://cert-portal.siemens.com/productcert/pdf/ssa-936080.pdf
null
cert-portal.siemens.com
1,844
CVE-2019-3823
2019-02-06T20:29:00.400
https://curl.haxx.se/docs/CVE-2019-3823.html
[ "Patch", "Vendor Advisory" ]
curl.haxx.se
1,844
CVE-2019-3825
2019-02-06T20:29:00.447
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3825
[ "Exploit", "Issue Tracking", "Mitigation", "Third Party Advisory" ]
bugzilla.redhat.com
1,845
CVE-2019-3825
2019-02-06T20:29:00.447
https://usn.ubuntu.com/3892-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
1,845
CVE-2018-3973
2019-02-06T21:29:00.237
http://www.securityfocus.com/bid/106809
[ "Broken Link", "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,846
CVE-2018-3973
2019-02-06T21:29:00.237
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0638
[ "Exploit", "Third Party Advisory" ]
talosintelligence.com
1,846
CVE-2018-3976
2019-02-06T21:29:00.267
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0642
[ "Exploit", "Technical Description", "Third Party Advisory" ]
talosintelligence.com
1,847
CVE-2018-3980
2019-02-06T21:29:00.313
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0648
[ "Exploit", "Technical Description", "Third Party Advisory" ]
talosintelligence.com
1,848
CVE-2019-6517
2019-02-06T21:29:00.813
http://www.securityfocus.com/bid/106766
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,849
CVE-2019-6517
2019-02-06T21:29:00.813
https://ics-cert.us-cert.gov/advisories/ICSMA-19-029-02
[ "Third Party Advisory", "US Government Resource" ]
ics-cert.us-cert.gov
1,849
CVE-2019-7543
2019-02-06T21:29:00.847
https://github.com/0xUhaw/CVE-Bins/tree/master/KindEditor
[ "Exploit", "Third Party Advisory" ]
github.com
1,850
CVE-2019-7544
2019-02-06T21:29:00.893
https://github.com/0xUhaw/CVE-Bins/tree/master/MyWebSQL
[ "Exploit", "Third Party Advisory" ]
github.com
1,851
CVE-2019-7545
2019-02-06T21:29:00.940
https://github.com/0xUhaw/CVE-Bins/tree/master/DbNinja
[ "Exploit", "Third Party Advisory" ]
github.com
1,852
CVE-2019-7546
2019-02-06T21:29:00.987
https://github.com/0xUhaw/CVE-Bins/tree/master/SIDU/Reflected%20XSS
[ "Exploit", "Third Party Advisory" ]
github.com
1,853
CVE-2019-7547
2019-02-06T21:29:01.017
https://github.com/0xUhaw/CVE-Bins/tree/master/SIDU/Stored%20XSS
[ "Exploit", "Third Party Advisory" ]
github.com
1,854
CVE-2019-7548
2019-02-06T21:29:01.063
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00087.html
[ "Mailing List", "Third Party Advisory" ]
lists.opensuse.org
1,855
CVE-2019-7548
2019-02-06T21:29:01.063
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00010.html
[ "Mailing List", "Third Party Advisory" ]
lists.opensuse.org
1,855
CVE-2019-7548
2019-02-06T21:29:01.063
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00016.html
[ "Mailing List", "Third Party Advisory" ]
lists.opensuse.org
1,855
CVE-2019-7548
2019-02-06T21:29:01.063
https://access.redhat.com/errata/RHSA-2019:0981
[ "Third Party Advisory" ]
access.redhat.com
1,855
CVE-2019-7548
2019-02-06T21:29:01.063
https://access.redhat.com/errata/RHSA-2019:0984
[ "Third Party Advisory" ]
access.redhat.com
1,855
CVE-2019-7548
2019-02-06T21:29:01.063
https://github.com/no-security/sqlalchemy_test
[ "Exploit", "Third Party Advisory" ]
github.com
1,855
CVE-2019-7548
2019-02-06T21:29:01.063
https://github.com/sqlalchemy/sqlalchemy/issues/4481#issuecomment-461204518
[ "Patch", "Third Party Advisory" ]
github.com
1,855
CVE-2019-7548
2019-02-06T21:29:01.063
https://lists.debian.org/debian-lts-announce/2019/03/msg00020.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,855
CVE-2019-7548
2019-02-06T21:29:01.063
https://lists.debian.org/debian-lts-announce/2021/11/msg00005.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,855
CVE-2018-20760
2019-02-06T23:29:00.230
https://github.com/gpac/gpac/commit/4c1360818fc8948e9307059fba4dc47ba8ad255d
[ "Patch", "Third Party Advisory" ]
github.com
1,858
CVE-2018-20760
2019-02-06T23:29:00.230
https://github.com/gpac/gpac/issues/1177
[ "Exploit", "Third Party Advisory" ]
github.com
1,858
CVE-2018-20760
2019-02-06T23:29:00.230
https://lists.debian.org/debian-lts-announce/2019/02/msg00040.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,858
CVE-2018-20760
2019-02-06T23:29:00.230
https://usn.ubuntu.com/3926-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
1,858
CVE-2018-20761
2019-02-06T23:29:00.293
https://github.com/gpac/gpac/commit/35ab4475a7df9b2a4bcab235e379c0c3ec543658
[ "Patch", "Third Party Advisory" ]
github.com
1,859
CVE-2018-20761
2019-02-06T23:29:00.293
https://github.com/gpac/gpac/issues/1186
[ "Exploit", "Third Party Advisory" ]
github.com
1,859
CVE-2018-20762
2019-02-06T23:29:00.370
https://github.com/gpac/gpac/issues/1187
[ "Exploit", "Third Party Advisory" ]
github.com
1,860
CVE-2018-20763
2019-02-06T23:29:00.417
https://github.com/gpac/gpac/commit/1c449a34fe0b50aaffb881bfb9d7c5ab0bb18cdd
[ "Patch", "Third Party Advisory" ]
github.com
1,861
CVE-2018-20763
2019-02-06T23:29:00.417
https://github.com/gpac/gpac/issues/1188
[ "Exploit", "Third Party Advisory" ]
github.com
1,861
CVE-2018-7813
2019-02-06T23:29:00.480
http://www.securityfocus.com/bid/106218
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,862
CVE-2018-7813
2019-02-06T23:29:00.480
https://www.schneider-electric.com/ww/en/download/document/SEVD-2018-338-01
[ "Vendor Advisory" ]
www.schneider-electric.com
1,862
CVE-2018-7817
2019-02-06T23:29:00.590
http://www.securityfocus.com/bid/106481
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,865
CVE-2018-7817
2019-02-06T23:29:00.590
https://ics-cert.us-cert.gov/advisories/ICSA-19-008-01
[ "US Government Resource", "Third Party Advisory" ]
ics-cert.us-cert.gov
1,865
CVE-2018-7817
2019-02-06T23:29:00.590
https://www.schneider-electric.com/en/download/document/SEVD-2018-361-01/
[ "Vendor Advisory" ]
www.schneider-electric.com
1,865
CVE-2018-7839
2019-02-06T23:29:00.637
https://ics-cert.us-cert.gov/advisories/ICSA-19-008-02
null
ics-cert.us-cert.gov
1,866
CVE-2018-7839
2019-02-06T23:29:00.637
https://www.schneider-electric.com/en/download/document/SEVD-2018-354-03/
[ "Vendor Advisory" ]
www.schneider-electric.com
1,866
CVE-2019-7559
2019-02-07T07:29:00.287
https://github.com/Boolector/boolector/issues/30
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
1,867
CVE-2019-7560
2019-02-07T07:29:00.487
https://github.com/Boolector/boolector/issues/28
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
1,868
CVE-2019-7560
2019-02-07T07:29:00.487
https://github.com/Boolector/boolector/issues/29
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
1,868
CVE-2019-7566
2019-02-07T07:29:00.550
https://github.com/cskaza/cszcms/issues/17
[ "Exploit", "Third Party Advisory" ]
github.com
1,869
CVE-2019-7567
2019-02-07T07:29:00.583
https://github.com/caokang/waimai/issues/10
[ "Exploit", "Third Party Advisory" ]
github.com
1,870
CVE-2019-7568
2019-02-07T07:29:00.613
https://github.com/baijiacms/baijiacmsV4/issues/2
[ "Exploit", "Third Party Advisory" ]
github.com
1,871
CVE-2019-7569
2019-02-07T07:29:00.647
https://github.com/millken/doyocms/issues/1
[ "Exploit", "Third Party Advisory" ]
github.com
1,872
CVE-2019-7570
2019-02-07T07:29:00.677
https://blog.csdn.net/yangfan0502/article/details/86189065
[ "Exploit", "Third Party Advisory" ]
blog.csdn.net
1,873
CVE-2019-7572
2019-02-07T07:29:00.707
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
[ "Mailing List", "Third Party Advisory" ]
lists.opensuse.org
1,874
CVE-2019-7572
2019-02-07T07:29:00.707
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
[ "Mailing List", "Third Party Advisory" ]
lists.opensuse.org
1,874
CVE-2019-7572
2019-02-07T07:29:00.707
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
[ "Mailing List", "Third Party Advisory" ]
lists.opensuse.org
1,874
CVE-2019-7572
2019-02-07T07:29:00.707
https://bugzilla.libsdl.org/show_bug.cgi?id=4495
[ "Exploit", "Issue Tracking", "Vendor Advisory" ]
bugzilla.libsdl.org
1,874
CVE-2019-7572
2019-02-07T07:29:00.707
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
[ "Vendor Advisory" ]
discourse.libsdl.org
1,874
CVE-2019-7572
2019-02-07T07:29:00.707
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,874
CVE-2019-7572
2019-02-07T07:29:00.707
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,874
CVE-2019-7572
2019-02-07T07:29:00.707
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,874
CVE-2019-7572
2019-02-07T07:29:00.707
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,874
CVE-2019-7572
2019-02-07T07:29:00.707
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,874
CVE-2019-7572
2019-02-07T07:29:00.707
https://lists.debian.org/debian-lts-announce/2023/02/msg00008.html
null
lists.debian.org
1,874
CVE-2019-7572
2019-02-07T07:29:00.707
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
null
lists.fedoraproject.org
1,874
CVE-2019-7572
2019-02-07T07:29:00.707
https://security.gentoo.org/glsa/201909-07
[ "Third Party Advisory" ]
security.gentoo.org
1,874
CVE-2019-7572
2019-02-07T07:29:00.707
https://security.gentoo.org/glsa/202305-17
null
security.gentoo.org
1,874
CVE-2019-7572
2019-02-07T07:29:00.707
https://usn.ubuntu.com/4156-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
1,874
CVE-2019-7572
2019-02-07T07:29:00.707
https://usn.ubuntu.com/4156-2/
[ "Third Party Advisory" ]
usn.ubuntu.com
1,874
CVE-2019-7573
2019-02-07T07:29:00.753
https://bugzilla.libsdl.org/show_bug.cgi?id=4491
[ "Exploit", "Issue Tracking", "Vendor Advisory" ]
bugzilla.libsdl.org
1,875
CVE-2019-7574
2019-02-07T07:29:00.800
https://bugzilla.libsdl.org/show_bug.cgi?id=4496
[ "Exploit", "Issue Tracking", "Vendor Advisory" ]
bugzilla.libsdl.org
1,876
CVE-2019-7575
2019-02-07T07:29:00.863
https://bugzilla.libsdl.org/show_bug.cgi?id=4493
[ "Exploit", "Issue Tracking", "Vendor Advisory" ]
bugzilla.libsdl.org
1,877
CVE-2019-7575
2019-02-07T07:29:00.863
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,877
CVE-2019-7576
2019-02-07T07:29:00.910
https://bugzilla.libsdl.org/show_bug.cgi?id=4490
[ "Issue Tracking", "Exploit", "Vendor Advisory" ]
bugzilla.libsdl.org
1,878
CVE-2019-7577
2019-02-07T07:29:00.973
https://bugzilla.libsdl.org/show_bug.cgi?id=4492
[ "Exploit", "Issue Tracking", "Patch", "Vendor Advisory" ]
bugzilla.libsdl.org
1,879
CVE-2019-7577
2019-02-07T07:29:00.973
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MD6EIV2CS6QNDU3UN2RVXPQOFQNHXCP7/
null
lists.fedoraproject.org
1,879
CVE-2019-7577
2019-02-07T07:29:00.973
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UFYUCO6D5APPM7IOZ5WOCYVY4DKSXFKD/
null
lists.fedoraproject.org
1,879
CVE-2019-7578
2019-02-07T07:29:01.037
https://bugzilla.libsdl.org/show_bug.cgi?id=4494
[ "Exploit", "Issue Tracking", "Patch", "Vendor Advisory" ]
bugzilla.libsdl.org
1,880
CVE-2018-1666
2019-02-07T15:29:00.243
https://exchange.xforce.ibmcloud.com/vulnerabilities/144892
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
1,881
CVE-2018-1666
2019-02-07T15:29:00.243
https://www.ibm.com/support/docview.wss?uid=ibm10744205
[ "Vendor Advisory" ]
www.ibm.com
1,881
CVE-2019-4008
2019-02-07T15:29:00.303
http://www.securityfocus.com/bid/106961
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,882
CVE-2019-4008
2019-02-07T15:29:00.303
https://exchange.xforce.ibmcloud.com/vulnerabilities/155626
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
1,882
CVE-2019-4008
2019-02-07T15:29:00.303
https://www.ibm.com/support/docview.wss?uid=ibm10869772
[ "Patch", "Vendor Advisory" ]
www.ibm.com
1,882
CVE-2019-7535
2019-02-07T16:29:00.537
https://gist.github.com/nenf/2f16cd547c2afe166d1cb3f88f18bf81
[ "Third Party Advisory" ]
gist.github.com
1,883
CVE-2019-7580
2019-02-07T17:29:00.253
https://github.com/shadowsock5/ThinkCMF-5.0.190111/blob/master/README.md
[ "Exploit", "Third Party Advisory" ]
github.com
1,884
CVE-2019-7580
2019-02-07T17:29:00.253
https://xz.aliyun.com/t/3997
[ "Exploit", "Third Party Advisory" ]
xz.aliyun.com
1,884
CVE-2019-7581
2019-02-07T18:29:00.193
https://github.com/libming/libming/issues/173
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
1,885
CVE-2019-7582
2019-02-07T18:29:00.240
https://github.com/libming/libming/issues/172
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
1,886
CVE-2019-7585
2019-02-07T18:29:00.287
https://github.com/caokang/waimai/issues/11
[ "Exploit", "Third Party Advisory" ]
github.com
1,887
CVE-2019-1677
2019-02-07T19:29:00.223
http://www.securityfocus.com/bid/106933
[ "Broken Link", "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,888
CVE-2019-1677
2019-02-07T19:29:00.223
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-webex-andro-xss
[ "Vendor Advisory" ]
tools.cisco.com
1,888
CVE-2019-3704
2019-02-07T19:29:00.270
http://www.securityfocus.com/bid/106954
[ "Third Party Advisory" ]
www.securityfocus.com
1,889
CVE-2019-3704
2019-02-07T19:29:00.270
https://seclists.org/fulldisclosure/2019/Feb/8
[ "Mailing List", "Third Party Advisory" ]
seclists.org
1,889