id
stringlengths
13
16
published
stringlengths
23
23
url
stringlengths
12
500
tags
sequencelengths
1
6
domain
stringlengths
4
49
__index_level_0__
int64
0
135k
CVE-2019-5489
2019-01-07T17:29:00.470
https://access.redhat.com/errata/RHSA-2019:2808
null
access.redhat.com
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://access.redhat.com/errata/RHSA-2019:2809
null
access.redhat.com
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://access.redhat.com/errata/RHSA-2019:2837
null
access.redhat.com
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://access.redhat.com/errata/RHSA-2019:3309
null
access.redhat.com
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://access.redhat.com/errata/RHSA-2019:3517
null
access.redhat.com
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://access.redhat.com/errata/RHSA-2019:3967
null
access.redhat.com
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://access.redhat.com/errata/RHSA-2019:4056
null
access.redhat.com
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://access.redhat.com/errata/RHSA-2019:4057
null
access.redhat.com
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://access.redhat.com/errata/RHSA-2019:4058
null
access.redhat.com
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://access.redhat.com/errata/RHSA-2019:4159
null
access.redhat.com
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://access.redhat.com/errata/RHSA-2019:4164
null
access.redhat.com
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://access.redhat.com/errata/RHSA-2019:4255
null
access.redhat.com
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://access.redhat.com/errata/RHSA-2020:0204
null
access.redhat.com
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://arxiv.org/abs/1901.01161
[ "Third Party Advisory" ]
arxiv.org
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://bugzilla.suse.com/show_bug.cgi?id=1120843
[ "Issue Tracking", "Patch", "Third Party Advisory" ]
bugzilla.suse.com
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://github.com/torvalds/linux/commit/574823bfab82d9d8fa47f422778043fbb4b4f50e
[ "Patch", "Third Party Advisory" ]
github.com
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html
null
lists.debian.org
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html
null
lists.debian.org
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://seclists.org/bugtraq/2019/Jun/26
null
seclists.org
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://security.netapp.com/advisory/ntap-20190307-0001/
[ "Third Party Advisory" ]
security.netapp.com
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://www.debian.org/security/2019/dsa-4465
null
www.debian.org
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://www.oracle.com/security-alerts/cpujul2020.html
null
www.oracle.com
121
CVE-2019-5489
2019-01-07T17:29:00.470
https://www.theregister.co.uk/2019/01/05/boffins_beat_page_cache/
[ "Technical Description", "Third Party Advisory" ]
www.theregister.co.uk
121
CVE-2015-9275
2019-01-07T18:29:00.243
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00048.html
null
lists.opensuse.org
140
CVE-2015-9275
2019-01-07T18:29:00.243
https://bugs.debian.org/774527
[ "Issue Tracking", "Patch", "Third Party Advisory" ]
bugs.debian.org
140
CVE-2015-9275
2019-01-07T18:29:00.243
https://bugzilla.redhat.com/show_bug.cgi?id=1179142
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
bugzilla.redhat.com
140
CVE-2019-5720
2019-01-08T10:29:00.193
https://github.com/FrontAccountingERP/FA/issues/38
[ "Exploit", "Third Party Advisory" ]
github.com
141
CVE-2018-1918
2019-01-08T16:29:00.247
http://www.ibm.com/support/docview.wss?uid=ibm10793759
[ "Patch", "Vendor Advisory" ]
www.ibm.com
142
CVE-2018-1918
2019-01-08T16:29:00.247
http://www.securityfocus.com/bid/106483
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
142
CVE-2018-1918
2019-01-08T16:29:00.247
https://exchange.xforce.ibmcloud.com/vulnerabilities/152785
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
142
CVE-2018-1932
2019-01-08T16:29:00.323
http://www.ibm.com/support/docview.wss?uid=ibm10793601
[ "Patch", "Vendor Advisory" ]
www.ibm.com
143
CVE-2018-1932
2019-01-08T16:29:00.323
http://www.securityfocus.com/bid/106486
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
143
CVE-2018-1932
2019-01-08T16:29:00.323
https://exchange.xforce.ibmcloud.com/vulnerabilities/153175
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
143
CVE-2018-1993
2019-01-08T16:29:00.403
http://www.securityfocus.com/bid/106485
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
144
CVE-2018-1993
2019-01-08T16:29:00.403
https://exchange.xforce.ibmcloud.com/vulnerabilities/154440
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
144
CVE-2018-1993
2019-01-08T16:29:00.403
https://www.ibm.com/support/docview.wss?uid=ibm10793719
[ "Patch", "Vendor Advisory" ]
www.ibm.com
144
CVE-2018-2484
2019-01-08T20:29:00.297
http://www.securityfocus.com/bid/106477
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
165
CVE-2018-2484
2019-01-08T20:29:00.297
https://launchpad.support.sap.com/#/notes/2662687
[ "Permissions Required", "Vendor Advisory" ]
launchpad.support.sap.com
165
CVE-2018-2484
2019-01-08T20:29:00.297
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985
[ "Vendor Advisory" ]
wiki.scn.sap.com
165
CVE-2018-2499
2019-01-08T20:29:00.377
http://www.securityfocus.com/bid/106466
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
166
CVE-2018-2499
2019-01-08T20:29:00.377
https://launchpad.support.sap.com/#/notes/2699233
[ "Permissions Required", "Vendor Advisory" ]
launchpad.support.sap.com
166
CVE-2019-0238
2019-01-08T20:29:00.437
http://www.securityfocus.com/bid/106462
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
167
CVE-2019-0238
2019-01-08T20:29:00.437
https://launchpad.support.sap.com/#/notes/2697573
[ "Permissions Required", "Vendor Advisory" ]
launchpad.support.sap.com
167
CVE-2019-0240
2019-01-08T20:29:00.517
http://www.securityfocus.com/bid/106470
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
168
CVE-2019-0240
2019-01-08T20:29:00.517
https://launchpad.support.sap.com/#/notes/2724059
[ "Permissions Required", "Vendor Advisory" ]
launchpad.support.sap.com
168
CVE-2019-0241
2019-01-08T20:29:00.597
http://www.securityfocus.com/bid/106461
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
169
CVE-2019-0241
2019-01-08T20:29:00.597
https://launchpad.support.sap.com/#/notes/2725538
[ "Permissions Required", "Vendor Advisory" ]
launchpad.support.sap.com
169
CVE-2019-0243
2019-01-08T20:29:00.657
http://www.securityfocus.com/bid/106467
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
170
CVE-2019-0243
2019-01-08T20:29:00.657
https://launchpad.support.sap.com/#/notes/2727623
[ "Permissions Required", "Vendor Advisory" ]
launchpad.support.sap.com
170
CVE-2019-0244
2019-01-08T20:29:00.737
http://www.securityfocus.com/bid/106473
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
171
CVE-2019-0244
2019-01-08T20:29:00.737
https://launchpad.support.sap.com/#/notes/2588763
[ "Permissions Required", "Vendor Advisory" ]
launchpad.support.sap.com
171
CVE-2019-0245
2019-01-08T20:29:00.783
http://www.securityfocus.com/bid/106468
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
172
CVE-2019-0246
2019-01-08T20:29:00.847
http://www.securityfocus.com/bid/106463
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
173
CVE-2019-0246
2019-01-08T20:29:00.847
https://launchpad.support.sap.com/#/notes/2696233
[ "Permissions Required", "Vendor Advisory" ]
launchpad.support.sap.com
173
CVE-2019-0248
2019-01-08T20:29:00.970
http://www.securityfocus.com/bid/106471
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
175
CVE-2019-0248
2019-01-08T20:29:00.970
https://launchpad.support.sap.com/#/notes/2723142
[ "Permissions Required", "Vendor Advisory" ]
launchpad.support.sap.com
175
CVE-2019-0249
2019-01-08T20:29:01.047
http://www.securityfocus.com/bid/106464
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
176
CVE-2019-0249
2019-01-08T20:29:01.047
https://launchpad.support.sap.com/#/notes/2727624
[ "Permissions Required", "Vendor Advisory" ]
launchpad.support.sap.com
176
CVE-2019-0536
2019-01-08T21:29:00.253
http://www.securityfocus.com/bid/106406
[ "VDB Entry", "Third Party Advisory" ]
www.securityfocus.com
177
CVE-2019-0536
2019-01-08T21:29:00.253
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0536
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
177
CVE-2019-0537
2019-01-08T21:29:00.317
http://www.securityfocus.com/bid/106390
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
178
CVE-2019-0537
2019-01-08T21:29:00.317
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0537
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
178
CVE-2019-0538
2019-01-08T21:29:00.363
http://www.securityfocus.com/bid/106419
[ "Broken Link", "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
179
CVE-2019-0538
2019-01-08T21:29:00.363
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0538
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
179
CVE-2019-0539
2019-01-08T21:29:00.410
http://www.securityfocus.com/bid/106401
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
180
CVE-2019-0539
2019-01-08T21:29:00.410
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0539
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
180
CVE-2019-0539
2019-01-08T21:29:00.410
https://www.exploit-db.com/exploits/46203/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
180
CVE-2019-0539
2019-01-08T21:29:00.410
https://www.exploit-db.com/exploits/46204/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
180
CVE-2019-0539
2019-01-08T21:29:00.410
https://www.exploit-db.com/exploits/46485/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
180
CVE-2019-0541
2019-01-08T21:29:00.470
http://www.securityfocus.com/bid/106402
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
181
CVE-2019-0541
2019-01-08T21:29:00.470
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0541
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
181
CVE-2019-0541
2019-01-08T21:29:00.470
https://www.exploit-db.com/exploits/46536/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
181
CVE-2019-0543
2019-01-08T21:29:00.517
http://www.securityfocus.com/bid/106408
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
182
CVE-2019-0543
2019-01-08T21:29:00.517
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0543
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
182
CVE-2019-0543
2019-01-08T21:29:00.517
https://www.exploit-db.com/exploits/46156/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
182
CVE-2019-0545
2019-01-08T21:29:00.580
http://www.securityfocus.com/bid/106405
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
183
CVE-2019-0545
2019-01-08T21:29:00.580
https://access.redhat.com/errata/RHSA-2019:0040
[ "Third Party Advisory" ]
access.redhat.com
183
CVE-2019-0545
2019-01-08T21:29:00.580
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0545
[ "Vendor Advisory", "Patch" ]
portal.msrc.microsoft.com
183
CVE-2019-0546
2019-01-08T21:29:00.613
http://www.securityfocus.com/bid/106391
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
184
CVE-2019-0546
2019-01-08T21:29:00.613
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0546
[ "Vendor Advisory" ]
portal.msrc.microsoft.com
184
CVE-2019-0547
2019-01-08T21:29:00.660
http://www.securityfocus.com/bid/106394
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
185
CVE-2019-0547
2019-01-08T21:29:00.660
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0547
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
185
CVE-2019-0548
2019-01-08T21:29:00.707
http://www.securityfocus.com/bid/106410
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
186
CVE-2019-0548
2019-01-08T21:29:00.707
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0548
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
186
CVE-2019-0549
2019-01-08T21:29:00.753
http://www.securityfocus.com/bid/106409
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
187
CVE-2019-0549
2019-01-08T21:29:00.753
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0549
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
187
CVE-2019-0550
2019-01-08T21:29:00.783
http://www.securityfocus.com/bid/106385
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
188
CVE-2019-0550
2019-01-08T21:29:00.783
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0550
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
188
CVE-2019-0551
2019-01-08T21:29:00.817
http://www.securityfocus.com/bid/106386
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
189
CVE-2019-0551
2019-01-08T21:29:00.817
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0551
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
189
CVE-2019-0552
2019-01-08T21:29:00.877
http://www.securityfocus.com/bid/106407
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
190
CVE-2019-0552
2019-01-08T21:29:00.877
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0552
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
190
CVE-2019-0552
2019-01-08T21:29:00.877
https://www.exploit-db.com/exploits/46162/
[ "Exploit", "Third Party Advisory" ]
www.exploit-db.com
190
CVE-2019-0553
2019-01-08T21:29:00.923
http://www.securityfocus.com/bid/106412
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
191
CVE-2019-0553
2019-01-08T21:29:00.923
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0553
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
191
CVE-2019-0554
2019-01-08T21:29:00.957
http://www.securityfocus.com/bid/106411
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
192
CVE-2019-0554
2019-01-08T21:29:00.957
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0554
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
192
CVE-2019-0555
2019-01-08T21:29:01.003
http://www.securityfocus.com/bid/106395
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
193
CVE-2019-0555
2019-01-08T21:29:01.003
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0555
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
193
CVE-2019-0555
2019-01-08T21:29:01.003
https://www.exploit-db.com/exploits/46185/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
193