id
stringlengths 13
16
| published
stringlengths 23
23
| url
stringlengths 12
500
| tags
sequencelengths 1
6
⌀ | domain
stringlengths 4
49
| __index_level_0__
int64 0
135k
|
---|---|---|---|---|---|
CVE-2019-7704 | 2019-02-10T22:29:00.637 | https://github.com/WebAssembly/binaryen/issues/1866 | [
"Exploit",
"Patch",
"Third Party Advisory"
] | github.com | 1,950 |
CVE-2018-20772 | 2019-02-11T02:29:00.910 | https://github.com/philippe/FrogCMS/issues/24 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,951 |
CVE-2018-20773 | 2019-02-11T02:29:00.957 | https://github.com/philippe/FrogCMS/issues/23 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,952 |
CVE-2018-20774 | 2019-02-11T02:29:01.003 | https://github.com/philippe/FrogCMS/issues/26 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,953 |
CVE-2018-20775 | 2019-02-11T02:29:01.017 | https://github.com/philippe/FrogCMS/issues/27 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,954 |
CVE-2018-20776 | 2019-02-11T02:29:01.067 | https://github.com/philippe/FrogCMS/issues/21 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,955 |
CVE-2018-20777 | 2019-02-11T02:29:01.097 | https://github.com/philippe/FrogCMS/issues/25 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,956 |
CVE-2018-20778 | 2019-02-11T02:29:01.143 | https://github.com/philippe/FrogCMS/issues/28 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,957 |
CVE-2018-20779 | 2019-02-11T02:29:01.173 | https://packetstormsecurity.com/files/149894 | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | packetstormsecurity.com | 1,958 |
CVE-2019-7718 | 2019-02-11T04:29:00.247 | https://github.com/jadacheng/vulnerability/blob/master/Metinfo6.x/MetInfo.md | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,960 |
CVE-2019-7719 | 2019-02-11T04:29:00.293 | https://github.com/dignajar/nibbleblog/issues/138 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,961 |
CVE-2019-7720 | 2019-02-11T04:29:00.357 | https://github.com/taogogo/taocms/issues/1 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | github.com | 1,962 |
CVE-2019-7721 | 2019-02-11T04:29:00.403 | https://github.com/gnat/nc-cms/issues/14 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,963 |
CVE-2018-20587 | 2019-02-11T12:29:00.250 | https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures#CVE-2018-20587 | [
"Third Party Advisory"
] | en.bitcoin.it | 1,964 |
CVE-2018-20587 | 2019-02-11T12:29:00.250 | https://medium.com/%40lukedashjr/cve-2018-20587-advisory-and-full-disclosure-a3105551e78b | null | medium.com | 1,964 |
CVE-2019-6975 | 2019-02-11T13:29:00.270 | http://www.securityfocus.com/bid/106964 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 1,965 |
CVE-2019-6975 | 2019-02-11T13:29:00.270 | https://groups.google.com/forum/#%21topic/django-announce/WTwEAprR0IQ | null | groups.google.com | 1,965 |
CVE-2019-6975 | 2019-02-11T13:29:00.270 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/66WMXHGBXD7GSM3PEXVCMCAGLMQYHZCU/ | null | lists.fedoraproject.org | 1,965 |
CVE-2019-6975 | 2019-02-11T13:29:00.270 | https://seclists.org/bugtraq/2019/Jul/10 | null | seclists.org | 1,965 |
CVE-2019-6975 | 2019-02-11T13:29:00.270 | https://usn.ubuntu.com/3890-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 1,965 |
CVE-2019-6975 | 2019-02-11T13:29:00.270 | https://www.debian.org/security/2019/dsa-4476 | null | www.debian.org | 1,965 |
CVE-2019-6975 | 2019-02-11T13:29:00.270 | https://www.djangoproject.com/weblog/2019/feb/11/security-releases/ | [
"Patch",
"Vendor Advisory"
] | www.djangoproject.com | 1,965 |
CVE-2019-6975 | 2019-02-11T13:29:00.270 | https://www.openwall.com/lists/oss-security/2019/02/11/1 | [
"Mailing List",
"Patch",
"Third Party Advisory"
] | www.openwall.com | 1,965 |
CVE-2019-7722 | 2019-02-11T14:29:00.217 | https://github.com/pmd/pmd/issues/1650 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,966 |
CVE-2018-11847 | 2019-02-11T15:29:00.240 | http://www.securityfocus.com/bid/106475 | [
"Third Party Advisory"
] | www.securityfocus.com | 1,967 |
CVE-2018-11962 | 2019-02-11T15:29:00.457 | http://www.securityfocus.com/bid/106496 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 1,971 |
CVE-2018-11962 | 2019-02-11T15:29:00.457 | https://www.codeaurora.org/security-bulletin/2019/01/07/january-2019-code-aurora-security-bulletin | [
"Patch",
"Third Party Advisory"
] | www.codeaurora.org | 1,971 |
CVE-2018-12547 | 2019-02-11T15:29:00.660 | https://bugs.eclipse.org/bugs/show_bug.cgi?id=543659 | [
"Exploit",
"Issue Tracking",
"Vendor Advisory"
] | bugs.eclipse.org | 1,976 |
CVE-2018-12549 | 2019-02-11T15:29:00.707 | https://bugs.eclipse.org/bugs/show_bug.cgi?id=544019 | [
"Mitigation",
"Issue Tracking",
"Vendor Advisory"
] | bugs.eclipse.org | 1,977 |
CVE-2018-15586 | 2019-02-11T17:29:00.223 | http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html | [
"Third Party Advisory",
"VDB Entry"
] | packetstormsecurity.com | 1,981 |
CVE-2018-15586 | 2019-02-11T17:29:00.223 | http://seclists.org/fulldisclosure/2019/Apr/38 | [
"Mailing List",
"Third Party Advisory"
] | seclists.org | 1,981 |
CVE-2018-15586 | 2019-02-11T17:29:00.223 | http://www.openwall.com/lists/oss-security/2019/04/30/4 | [
"Mailing List",
"Third Party Advisory"
] | www.openwall.com | 1,981 |
CVE-2018-15586 | 2019-02-11T17:29:00.223 | https://github.com/RUB-NDS/Johnny-You-Are-Fired | null | github.com | 1,981 |
CVE-2018-15586 | 2019-02-11T17:29:00.223 | https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf | null | github.com | 1,981 |
CVE-2018-15586 | 2019-02-11T17:29:00.223 | https://sourceforge.net/p/enigmail/bugs/849/ | [
"Exploit",
"Third Party Advisory"
] | sourceforge.net | 1,981 |
CVE-2018-15587 | 2019-02-11T17:29:00.270 | http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00047.html | null | lists.opensuse.org | 1,982 |
CVE-2018-15587 | 2019-02-11T17:29:00.270 | http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00061.html | null | lists.opensuse.org | 1,982 |
CVE-2018-15587 | 2019-02-11T17:29:00.270 | http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00024.html | null | lists.opensuse.org | 1,982 |
CVE-2018-15587 | 2019-02-11T17:29:00.270 | https://bugzilla.gnome.org/show_bug.cgi?id=796424 | [
"Exploit",
"Issue Tracking",
"Vendor Advisory"
] | bugzilla.gnome.org | 1,982 |
CVE-2018-15587 | 2019-02-11T17:29:00.270 | https://lists.debian.org/debian-lts-announce/2019/04/msg00027.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 1,982 |
CVE-2018-15587 | 2019-02-11T17:29:00.270 | https://seclists.org/bugtraq/2019/Jun/7 | null | seclists.org | 1,982 |
CVE-2018-15587 | 2019-02-11T17:29:00.270 | https://usn.ubuntu.com/3998-1/ | null | usn.ubuntu.com | 1,982 |
CVE-2018-15587 | 2019-02-11T17:29:00.270 | https://www.debian.org/security/2019/dsa-4457 | null | www.debian.org | 1,982 |
CVE-2018-15588 | 2019-02-11T17:29:00.317 | https://updates.mailmate-app.com/release_notes | [
"Release Notes",
"Vendor Advisory"
] | updates.mailmate-app.com | 1,983 |
CVE-2019-7730 | 2019-02-11T17:29:00.350 | https://github.com/eddietcc/CVEnotes/blob/master/MyWebSQL/CSRF/readme.md | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,984 |
CVE-2019-7731 | 2019-02-11T17:29:00.397 | https://github.com/eddietcc/CVEnotes/blob/master/MyWebSQL/RCE/readme.md | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,985 |
CVE-2019-7732 | 2019-02-11T17:29:00.443 | https://github.com/rgaufman/live555/issues/20 | [
"Third Party Advisory"
] | github.com | 1,986 |
CVE-2019-7733 | 2019-02-11T17:29:00.490 | https://github.com/rgaufman/live555/issues/21 | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,987 |
CVE-2019-7736 | 2019-02-11T17:29:00.537 | https://www.youtube.com/watch?v=uaT8vX06Jjs | [
"Exploit",
"Vendor Advisory"
] | www.youtube.com | 1,988 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00044.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00074.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00091.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00073.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00084.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00007.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00029.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | http://packetstormsecurity.com/files/163339/Docker-Container-Escape.html | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | packetstormsecurity.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | http://packetstormsecurity.com/files/165197/Docker-runc-Command-Execution-Proof-Of-Concept.html | [
"Third Party Advisory",
"VDB Entry"
] | packetstormsecurity.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | http://www.openwall.com/lists/oss-security/2019/03/23/1 | [
"Mailing List",
"Third Party Advisory"
] | www.openwall.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | http://www.openwall.com/lists/oss-security/2019/06/28/2 | [
"Mailing List",
"Third Party Advisory"
] | www.openwall.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | http://www.openwall.com/lists/oss-security/2019/07/06/3 | [
"Mailing List",
"Third Party Advisory"
] | www.openwall.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | http://www.openwall.com/lists/oss-security/2019/07/06/4 | [
"Mailing List",
"Third Party Advisory"
] | www.openwall.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | http://www.openwall.com/lists/oss-security/2019/10/24/1 | [
"Mailing List",
"Third Party Advisory"
] | www.openwall.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | http://www.openwall.com/lists/oss-security/2019/10/29/3 | [
"Mailing List",
"Third Party Advisory"
] | www.openwall.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | http://www.openwall.com/lists/oss-security/2024/01/31/6 | null | www.openwall.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | http://www.openwall.com/lists/oss-security/2024/02/01/1 | null | www.openwall.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | http://www.openwall.com/lists/oss-security/2024/02/02/3 | null | www.openwall.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | http://www.securityfocus.com/bid/106976 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://access.redhat.com/errata/RHSA-2019:0303 | [
"Third Party Advisory"
] | access.redhat.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://access.redhat.com/errata/RHSA-2019:0304 | [
"Third Party Advisory"
] | access.redhat.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://access.redhat.com/errata/RHSA-2019:0401 | [
"Third Party Advisory"
] | access.redhat.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://access.redhat.com/errata/RHSA-2019:0408 | [
"Third Party Advisory"
] | access.redhat.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://access.redhat.com/errata/RHSA-2019:0975 | [
"Third Party Advisory"
] | access.redhat.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://access.redhat.com/security/cve/cve-2019-5736 | [
"Third Party Advisory"
] | access.redhat.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://access.redhat.com/security/vulnerabilities/runcescape | [
"Third Party Advisory"
] | access.redhat.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://aws.amazon.com/security/security-bulletins/AWS-2019-002/ | [
"Third Party Advisory"
] | aws.amazon.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://azure.microsoft.com/en-us/updates/cve-2019-5736-and-runc-vulnerability/ | [
"Patch",
"Third Party Advisory",
"Vendor Advisory"
] | azure.microsoft.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://azure.microsoft.com/en-us/updates/iot-edge-fix-cve-2019-5736/ | [
"Patch",
"Third Party Advisory",
"Vendor Advisory"
] | azure.microsoft.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://blog.dragonsector.pl/2019/02/cve-2019-5736-escape-from-docker-and.html | [
"Exploit",
"Mitigation",
"Third Party Advisory"
] | blog.dragonsector.pl | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://brauner.github.io/2019/02/12/privileged-containers.html | [
"Exploit",
"Technical Description",
"Third Party Advisory"
] | brauner.github.io | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://bugzilla.suse.com/show_bug.cgi?id=1121967 | [
"Issue Tracking",
"Patch",
"Third Party Advisory"
] | bugzilla.suse.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://cloud.google.com/kubernetes-engine/docs/security-bulletins#february-11-2019-runc | [
"Third Party Advisory"
] | cloud.google.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://github.com/Frichetten/CVE-2019-5736-PoC | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://github.com/docker/docker-ce/releases/tag/v18.09.2 | [
"Release Notes",
"Third Party Advisory"
] | github.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://github.com/opencontainers/runc/commit/0a8e4117e7f715d5fbeef398405813ce8e88558b | [
"Patch",
"Third Party Advisory"
] | github.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://github.com/opencontainers/runc/commit/6635b4f0c6af3810594d2770f662f34ddc15b40d | [
"Patch",
"Third Party Advisory"
] | github.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://github.com/q3k/cve-2019-5736-poc | [
"Exploit",
"Third Party Advisory"
] | github.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://github.com/rancher/runc-cve | [
"Third Party Advisory"
] | github.com | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://kubernetes.io/blog/2019/02/11/runc-and-cve-2019-5736/ | [
"Third Party Advisory"
] | kubernetes.io | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://lists.apache.org/thread.html/24e54e3c6b2259e3903b6b8fe26896ac649c481ea99c5739468c92a3%40%3Cdev.dlab.apache.org%3E | null | lists.apache.org | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://lists.apache.org/thread.html/a258757af84c5074dc7bf932622020fd4f60cef65a84290380386706%40%3Cuser.mesos.apache.org%3E | null | lists.apache.org | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://lists.apache.org/thread.html/a585f64d14c31ab393b90c5f17e41d9765a1a17eec63856ce750af46%40%3Cdev.dlab.apache.org%3E | null | lists.apache.org | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://lists.apache.org/thread.html/acacf018c12636e41667e94ac0a1e9244e887eef2debdd474640aa6e%40%3Cdev.dlab.apache.org%3E | null | lists.apache.org | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://lists.apache.org/thread.html/b162dd624dc088cd634292f0402282a1d1d0ce853baeae8205bc033c%40%3Cdev.mesos.apache.org%3E | null | lists.apache.org | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://lists.apache.org/thread.html/rc494623986d76593873ce5a40dd69cb3629400d10750d5d7e96b8587%40%3Cdev.dlab.apache.org%3E | null | lists.apache.org | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DLC52IOJN6IQJWJ6CUI6AIUP6GVVG2QP/ | null | lists.fedoraproject.org | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EGZKRCKI3Y7FMADO2MENMT4TU24QGHFR/ | null | lists.fedoraproject.org | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SWFJGIPYAAAMVSWWI3QWYXGA3ZBU2H4W/ | null | lists.fedoraproject.org | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V6A4OSFM5GGOWW4ECELV5OHX2XRAUSPH/ | null | lists.fedoraproject.org | 1,997 |
CVE-2019-5736 | 2019-02-11T19:29:00.297 | https://security.gentoo.org/glsa/202003-21 | [
"Third Party Advisory"
] | security.gentoo.org | 1,997 |