id
stringlengths
13
16
published
stringlengths
23
23
url
stringlengths
12
500
tags
sequencelengths
1
6
domain
stringlengths
4
49
__index_level_0__
int64
0
135k
CVE-2019-5736
2019-02-11T19:29:00.297
https://security.netapp.com/advisory/ntap-20190307-0008/
[ "Third Party Advisory" ]
security.netapp.com
1,997
CVE-2019-5736
2019-02-11T19:29:00.297
https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03410944
[ "Third Party Advisory" ]
softwaresupport.softwaregrp.com
1,997
CVE-2019-5736
2019-02-11T19:29:00.297
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03913en_us
[ "Permissions Required" ]
support.hpe.com
1,997
CVE-2019-5736
2019-02-11T19:29:00.297
https://support.mesosphere.com/s/article/Known-Issue-Container-Runtime-Vulnerability-MSPH-2019-0003
[ "Exploit", "Patch", "Third Party Advisory" ]
support.mesosphere.com
1,997
CVE-2019-5736
2019-02-11T19:29:00.297
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190215-runc
[ "Third Party Advisory" ]
tools.cisco.com
1,997
CVE-2019-5736
2019-02-11T19:29:00.297
https://usn.ubuntu.com/4048-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
1,997
CVE-2019-5736
2019-02-11T19:29:00.297
https://www.exploit-db.com/exploits/46359/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
1,997
CVE-2019-5736
2019-02-11T19:29:00.297
https://www.exploit-db.com/exploits/46369/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
1,997
CVE-2019-5736
2019-02-11T19:29:00.297
https://www.openwall.com/lists/oss-security/2019/02/11/2
[ "Mailing List", "Patch", "Third Party Advisory" ]
www.openwall.com
1,997
CVE-2019-5736
2019-02-11T19:29:00.297
https://www.synology.com/security/advisory/Synology_SA_19_06
[ "Third Party Advisory" ]
www.synology.com
1,997
CVE-2019-5736
2019-02-11T19:29:00.297
https://www.twistlock.com/2019/02/11/how-to-mitigate-cve-2019-5736-in-runc-and-docker/
[ "Third Party Advisory" ]
www.twistlock.com
1,997
CVE-2018-17542
2019-02-11T20:29:00.443
https://twcert.org.tw/subpages/ServeThePublic/public_document_details.aspx?id=73
[ "Third Party Advisory" ]
twcert.org.tw
2,005
CVE-2018-17542
2019-02-11T20:29:00.443
https://twcert.org.tw/subpages/ServeThePublic/public_document_details.aspx?lang=en-US&id=28
[ "Third Party Advisory" ]
twcert.org.tw
2,005
CVE-2018-18569
2019-02-11T21:29:00.240
https://www.shorebreaksecurity.com/blog/ssrfs-up-real-world-server-side-request-forgery-ssrf/
[ "Exploit", "Technical Description", "Third Party Advisory" ]
www.shorebreaksecurity.com
2,006
CVE-2018-20242
2019-02-11T21:29:00.287
http://www.securityfocus.com/bid/106804
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
2,007
CVE-2018-20242
2019-02-11T21:29:00.287
https://lists.apache.org/thread.html/8ee4644432c0a433c5c514a57d940cf6dcb0a0094acd97b36290f0b4%40%3Cuser.jspwiki.apache.org%3E
null
lists.apache.org
2,007
CVE-2018-20242
2019-02-11T21:29:00.287
https://lists.apache.org/thread.html/aac253cfc33c0429b528e2fcbe82d3a42d742083c528f58d192dfd16%40%3Ccommits.jspwiki.apache.org%3E
null
lists.apache.org
2,007
CVE-2018-20242
2019-02-11T21:29:00.287
https://lists.apache.org/thread.html/e42d6e93384d4a33e939989cd00ea2a06ccf1e7bb1e6bdd3bf5187c1%40%3Ccommits.jspwiki.apache.org%3E
null
lists.apache.org
2,007
CVE-2019-6489
2019-02-11T21:29:00.333
http://support.lexmark.com/index?page=content&id=TE912
[ "Vendor Advisory" ]
support.lexmark.com
2,008
CVE-2019-7737
2019-02-11T21:29:00.367
https://github.com/Verytops/verydows/issues/10
[ "Exploit", "Third Party Advisory" ]
github.com
2,009
CVE-2019-7738
2019-02-11T21:29:00.413
https://github.com/cooltey/C.P.Sub/commit/b2be52fd89b6fd4d69d63d504bc11742cd679ebe
[ "Patch", "Third Party Advisory" ]
github.com
2,010
CVE-2019-7738
2019-02-11T21:29:00.413
https://github.com/cooltey/C.P.Sub/issues/3
[ "Exploit", "Third Party Advisory" ]
github.com
2,010
CVE-2019-7747
2019-02-11T21:29:00.473
https://github.com/eddietcc/CVEnotes/blob/master/DBNinja/Broken_Authentication/readme.md
[ "Exploit", "Third Party Advisory" ]
github.com
2,011
CVE-2019-7748
2019-02-11T21:29:00.507
https://github.com/eddietcc/CVEnotes/blob/master/DBNinja/Reflect_XSS/readme.md
[ "Exploit", "Third Party Advisory" ]
github.com
2,012
CVE-2018-9582
2019-02-11T23:29:00.233
http://www.securityfocus.com/bid/106474
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
2,013
CVE-2018-9582
2019-02-11T23:29:00.233
https://source.android.com/security/bulletin/2019-01-01.html
[ "Vendor Advisory" ]
source.android.com
2,013
CVE-2018-9583
2019-02-11T23:29:00.280
http://www.securityfocus.com/bid/106495
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
2,014
CVE-2019-3923
2019-02-12T04:29:00.690
https://www.tenable.com/security/tns-2019-01
[ "Vendor Advisory" ]
www.tenable.com
2,026
CVE-2019-5595
2019-02-12T05:29:00.757
https://exchange.xforce.ibmcloud.com/vulnerabilities/156624
[ "Third Party Advisory" ]
exchange.xforce.ibmcloud.com
2,027
CVE-2019-5595
2019-02-12T05:29:00.757
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:01.syscall.asc
[ "Patch", "Vendor Advisory" ]
security.FreeBSD.org
2,027
CVE-2019-5596
2019-02-12T05:29:00.927
http://packetstormsecurity.com/files/155790/FreeBSD-fd-Privilege-Escalation.html
null
packetstormsecurity.com
2,028
CVE-2019-5596
2019-02-12T05:29:00.927
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:02.fd.asc
[ "Patch", "Third Party Advisory" ]
security.FreeBSD.org
2,028
CVE-2019-7753
2019-02-12T12:29:00.203
https://github.com/Verytops/verydows/issues/11
[ "Exploit", "Third Party Advisory" ]
github.com
2,029
CVE-2018-20781
2019-02-12T17:29:00.243
https://bugs.launchpad.net/ubuntu/+source/gnome-keyring/+bug/1772919
[ "Issue Tracking", "Patch", "Third Party Advisory" ]
bugs.launchpad.net
2,030
CVE-2018-20781
2019-02-12T17:29:00.243
https://bugzilla.gnome.org/show_bug.cgi?id=781486
[ "Issue Tracking", "Patch", "Vendor Advisory" ]
bugzilla.gnome.org
2,030
CVE-2018-20781
2019-02-12T17:29:00.243
https://github.com/huntergregal/mimipenguin
[ "Third Party Advisory" ]
github.com
2,030
CVE-2018-20781
2019-02-12T17:29:00.243
https://github.com/huntergregal/mimipenguin/tree/d95f1e08ce79783794f38433bbf7de5abd9792da
[ "Third Party Advisory" ]
github.com
2,030
CVE-2018-20781
2019-02-12T17:29:00.243
https://gitlab.gnome.org/GNOME/gnome-keyring/issues/3
[ "Vendor Advisory" ]
gitlab.gnome.org
2,030
CVE-2018-20781
2019-02-12T17:29:00.243
https://gitlab.gnome.org/GNOME/gnome-keyring/tags/3.27.2
[ "Release Notes", "Vendor Advisory" ]
gitlab.gnome.org
2,030
CVE-2018-20781
2019-02-12T17:29:00.243
https://usn.ubuntu.com/3894-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
2,030
CVE-2019-6527
2019-02-12T17:29:00.353
https://ics-cert.us-cert.gov/advisories/ICSA-19-036-05
[ "Mitigation", "Third Party Advisory", "US Government Resource" ]
ics-cert.us-cert.gov
2,031
CVE-2019-7739
2019-02-12T18:29:00.403
http://www.securityfocus.com/bid/107015
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
2,034
CVE-2019-7739
2019-02-12T18:29:00.403
https://developer.joomla.org/security-centre/767-20190203-core-additional-warning-in-the-global-configuration-textfilter-settings
[ "Vendor Advisory" ]
developer.joomla.org
2,034
CVE-2019-7740
2019-02-12T18:29:00.450
https://developer.joomla.org/security-centre/769-20190205-core-xss-issue-in-core-js-writedynalist
[ "Vendor Advisory" ]
developer.joomla.org
2,035
CVE-2019-7741
2019-02-12T18:29:00.497
https://developer.joomla.org/security-centre/768-20190204-core-stored-xss-issue-in-the-global-configuration-help-url-2
[ "Vendor Advisory" ]
developer.joomla.org
2,036
CVE-2019-7742
2019-02-12T18:29:00.527
https://developer.joomla.org/security-centre/766-20190202-core-browserside-mime-type-sniffing-causes-xss-attack-vectors
[ "Vendor Advisory" ]
developer.joomla.org
2,037
CVE-2019-7743
2019-02-12T18:29:00.577
http://www.securityfocus.com/bid/107050
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
2,038
CVE-2019-7743
2019-02-12T18:29:00.577
https://developer.joomla.org/security-centre/770-20190206-core-implement-the-typo3-phar-stream-wrapper
[ "Vendor Advisory" ]
developer.joomla.org
2,038
CVE-2019-7744
2019-02-12T18:29:00.623
https://developer.joomla.org/security-centre/765-20190201-core-lack-of-url-filtering-in-various-core-components
[ "Vendor Advisory" ]
developer.joomla.org
2,039
CVE-2019-1688
2019-02-12T19:29:00.247
http://www.securityfocus.com/bid/107010
[ "Broken Link", "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
2,040
CVE-2019-1688
2019-02-12T19:29:00.247
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190212-nae-dos
[ "Vendor Advisory" ]
tools.cisco.com
2,040
CVE-2018-19645
2019-02-12T20:29:00.247
http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm
null
help.serena.com
2,041
CVE-2018-5499
2019-02-12T20:29:00.293
https://security.netapp.com/advisory/ntap-20190125-0003/
[ "Mitigation", "Vendor Advisory", "Patch" ]
security.netapp.com
2,042
CVE-2019-7550
2019-02-12T20:29:00.323
https://www.criticalstart.com/2019/02/information-disclosure-in-jforum-2-1-x-syntax/
[ "Exploit", "Third Party Advisory" ]
www.criticalstart.com
2,043
CVE-2017-0938
2019-02-12T22:29:00.267
https://community.ubnt.com/t5/airMAX-Updates-Blog/airOS-v6-0-7-Has-Been-Released/ba-p/2056522
[ "Release Notes", "Vendor Advisory" ]
community.ubnt.com
2,058
CVE-2017-0938
2019-02-12T22:29:00.267
https://community.ubnt.com/t5/airMAX-Updates-Blog/airOS-v8-3-2-Has-Been-Released/ba-p/2049215
[ "Release Notes", "Vendor Advisory" ]
community.ubnt.com
2,058
CVE-2017-0938
2019-02-12T22:29:00.267
https://hackerone.com/reports/221625
[ "Third Party Advisory" ]
hackerone.com
2,058
CVE-2019-8308
2019-02-12T23:29:00.317
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00088.html
null
lists.opensuse.org
2,061
CVE-2019-8308
2019-02-12T23:29:00.317
https://access.redhat.com/errata/RHSA-2019:0375
[ "Third Party Advisory" ]
access.redhat.com
2,061
CVE-2019-8308
2019-02-12T23:29:00.317
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=922059
[ "Issue Tracking", "Mailing List", "Third Party Advisory" ]
bugs.debian.org
2,061
CVE-2019-8308
2019-02-12T23:29:00.317
https://github.com/flatpak/flatpak/releases/tag/1.0.7
[ "Third Party Advisory" ]
github.com
2,061
CVE-2019-8308
2019-02-12T23:29:00.317
https://github.com/flatpak/flatpak/releases/tag/1.2.3
[ "Third Party Advisory" ]
github.com
2,061
CVE-2019-6537
2019-02-13T00:29:00.657
http://www.securityfocus.com/bid/106861
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
2,062
CVE-2019-6537
2019-02-13T00:29:00.657
https://ics-cert.us-cert.gov/advisories/ICSA-19-036-03
[ "Patch", "Third Party Advisory", "US Government Resource" ]
ics-cert.us-cert.gov
2,062
CVE-2019-6543
2019-02-13T01:29:00.333
https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01
[ "Third Party Advisory", "US Government Resource" ]
ics-cert.us-cert.gov
2,066
CVE-2019-6543
2019-02-13T01:29:00.333
https://www.exploit-db.com/exploits/46342/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
2,066
CVE-2019-6543
2019-02-13T01:29:00.333
https://www.tenable.com/security/research/tra-2019-04
[ "Third Party Advisory" ]
www.tenable.com
2,066
CVE-2019-8312
2019-02-13T03:29:00.240
https://github.com/lieanu/vuls/blob/master/dlink/DIR-878/syslog.md
[ "Exploit", "Third Party Advisory" ]
github.com
2,068
CVE-2019-8313
2019-02-13T03:29:00.287
https://github.com/lieanu/vuls/blob/master/dlink/DIR-878/firewallv6.md
[ "Exploit", "Third Party Advisory" ]
github.com
2,069
CVE-2019-8314
2019-02-13T03:29:00.333
https://github.com/lieanu/vuls/blob/master/dlink/DIR-878/qos.md
[ "Exploit", "Third Party Advisory" ]
github.com
2,070
CVE-2019-8315
2019-02-13T03:29:00.367
https://github.com/lieanu/vuls/blob/master/dlink/DIR-878/firewallv4.md
[ "Exploit", "Third Party Advisory" ]
github.com
2,071
CVE-2019-8316
2019-02-13T03:29:00.410
https://github.com/lieanu/vuls/blob/master/dlink/DIR-878/webfilter.md
[ "Exploit", "Third Party Advisory" ]
github.com
2,072
CVE-2019-8317
2019-02-13T03:29:00.443
https://github.com/lieanu/vuls/blob/master/dlink/DIR-878/staticrouterv6.md
[ "Exploit", "Third Party Advisory" ]
github.com
2,073
CVE-2019-8318
2019-02-13T03:29:00.490
https://github.com/lieanu/vuls/blob/master/dlink/DIR-878/mail.md
[ "Exploit", "Third Party Advisory" ]
github.com
2,074
CVE-2019-8319
2019-02-13T03:29:00.520
https://github.com/lieanu/vuls/blob/master/dlink/DIR-878/staticrouterv4.md
[ "Exploit", "Third Party Advisory" ]
github.com
2,075
CVE-2018-20164
2019-02-13T14:29:00.240
https://github.com/ua-parser/uap-core/commit/010ccdc7303546cd22b9da687c29f4a996990014
[ "Patch", "Third Party Advisory" ]
github.com
2,076
CVE-2018-20164
2019-02-13T14:29:00.240
https://github.com/ua-parser/uap-core/commit/156f7e12b215bddbaf3df4514c399d683e6cdadc
[ "Patch", "Third Party Advisory" ]
github.com
2,076
CVE-2018-20164
2019-02-13T14:29:00.240
https://github.com/ua-parser/uap-core/issues/332
null
github.com
2,076
CVE-2018-20164
2019-02-13T14:29:00.240
https://www.x41-dsec.de/lab/advisories/x41-2018-009-uaparser/
[ "Exploit", "Third Party Advisory" ]
www.x41-dsec.de
2,076
CVE-2018-15781
2019-02-13T16:29:00.297
https://www.dell.com/support/article/SLN316104
[ "Patch", "Vendor Advisory" ]
www.dell.com
2,077
CVE-2019-3782
2019-02-13T16:29:00.357
http://www.securityfocus.com/bid/107038
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
2,078
CVE-2019-3782
2019-02-13T16:29:00.357
https://www.cloudfoundry.org/blog/cve-2019-3782
[ "Vendor Advisory" ]
www.cloudfoundry.org
2,078
CVE-2019-8334
2019-02-13T16:29:00.407
https://github.com/gongfuxiang/schoolcms/issues/1
[ "Exploit", "Third Party Advisory" ]
github.com
2,079
CVE-2019-3610
2019-02-13T17:29:00.193
http://www.securityfocus.com/bid/107217
null
www.securityfocus.com
2,081
CVE-2019-3610
2019-02-13T17:29:00.193
https://service.mcafee.com/webcenter/portal/cp/home/articleview?articleId=TS102889
null
service.mcafee.com
2,081
CVE-2018-0696
2019-02-13T18:29:00.247
http://jvn.jp/en/jp/JVN49995005/index.html
[ "Third Party Advisory" ]
jvn.jp
2,082
CVE-2018-0696
2019-02-13T18:29:00.247
https://www.cs.themistruct.com/report/wam20181012
[ "Permissions Required", "Third Party Advisory" ]
www.cs.themistruct.com
2,082
CVE-2018-0696
2019-02-13T18:29:00.247
https://www.osstech.co.jp/support/am2018-4-1-en
[ "Third Party Advisory" ]
www.osstech.co.jp
2,082
CVE-2018-12409
2019-02-13T18:29:00.323
http://www.securityfocus.com/bid/107024
[ "Third Party Advisory" ]
www.securityfocus.com
2,083
CVE-2018-12409
2019-02-13T18:29:00.323
https://www.tibco.com/support/advisories/2019/02/tibco-security-advisory-february-13-2019-tibco-silver-fabric
[ "Mitigation", "Patch", "Vendor Advisory" ]
www.tibco.com
2,083
CVE-2018-13403
2019-02-13T18:29:00.370
https://jira.atlassian.com/browse/JRASERVER-68526
[ "Vendor Advisory" ]
jira.atlassian.com
2,084
CVE-2018-13404
2019-02-13T18:29:00.417
https://jira.atlassian.com/browse/JRASERVER-68527
[ "Vendor Advisory" ]
jira.atlassian.com
2,085
CVE-2018-16189
2019-02-13T18:29:00.447
http://jvn.jp/en/jp/JVN52168232/index.html
[ "Third Party Advisory" ]
jvn.jp
2,086
CVE-2018-16189
2019-02-13T18:29:00.447
http://micco.mars.jp/vul/2017/mhsvi20170515_01.htm
[ "Vendor Advisory" ]
micco.mars.jp
2,086
CVE-2018-16190
2019-02-13T18:29:00.510
http://micco.mars.jp/vul/2017/mhsvi20170515_02.htm
[ "Patch", "Vendor Advisory" ]
micco.mars.jp
2,087
CVE-2018-16190
2019-02-13T18:29:00.510
http://micco.mars.jp/vul/2017/mhsvi20170515_04.htm
[ "Patch", "Vendor Advisory" ]
micco.mars.jp
2,087
CVE-2018-16190
2019-02-13T18:29:00.510
http://micco.mars.jp/vul/2017/mhsvi20170515_05.htm
[ "Patch", "Vendor Advisory" ]
micco.mars.jp
2,087
CVE-2018-16190
2019-02-13T18:29:00.510
https://micco.mars.jp/vul/2017/mhsvi20170515_03.htm
[ "Patch", "Vendor Advisory" ]
micco.mars.jp
2,087
CVE-2018-20232
2019-02-13T18:29:00.620
http://www.securityfocus.com/bid/107023
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
2,088
CVE-2018-20232
2019-02-13T18:29:00.620
https://jira.atlassian.com/browse/JRASERVER-68614
[ "Vendor Advisory" ]
jira.atlassian.com
2,088