id
stringlengths
13
16
published
stringlengths
23
23
url
stringlengths
12
500
tags
sequencelengths
1
6
domain
stringlengths
4
49
__index_level_0__
int64
0
135k
CVE-2019-9040
2019-02-23T18:29:00.237
http://www.iwantacve.cn/index.php/archives/113/
[ "Broken Link" ]
www.iwantacve.cn
2,352
CVE-2019-9041
2019-02-23T18:29:00.300
http://www.iwantacve.cn/index.php/archives/118/
[ "Broken Link" ]
www.iwantacve.cn
2,353
CVE-2019-9041
2019-02-23T18:29:00.300
https://www.exploit-db.com/exploits/46454/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
2,353
CVE-2019-9042
2019-02-23T18:29:00.347
http://www.iwantacve.cn/index.php/archives/116/
[ "Exploit", "Third Party Advisory" ]
www.iwantacve.cn
2,354
CVE-2019-9048
2019-02-23T19:29:00.247
https://github.com/pluck-cms/pluck/issues/69
[ "Exploit", "Third Party Advisory" ]
github.com
2,355
CVE-2019-9050
2019-02-23T19:29:00.343
https://github.com/pluck-cms/pluck/issues/70
[ "Exploit", "Third Party Advisory" ]
github.com
2,357
CVE-2019-9047
2019-02-23T21:29:00.243
https://github.com/huzr2018/orderby_SQLi/tree/master/gorose
[ "Exploit", "Third Party Advisory" ]
github.com
2,360
CVE-2019-9062
2019-02-23T21:29:00.290
https://hackingvila.wordpress.com/2019/02/19/php-scripts-mall-online-food-ordering-script-has-cross-site-request-forgery-csrf-php-script-mall/
[ "Exploit", "Third Party Advisory" ]
hackingvila.wordpress.com
2,361
CVE-2019-9063
2019-02-23T21:29:00.337
https://hackingvila.wordpress.com/2019/02/21/php-scripts-mall-auction-website-script-has-parameter-tampering/
[ "Exploit", "Third Party Advisory" ]
hackingvila.wordpress.com
2,362
CVE-2019-9064
2019-02-23T21:29:00.383
https://hackingvila.wordpress.com/2019/02/18/directory-traveler-or-path-traveler-vulnerability-in-cab-booking-script-php-script-mall/
[ "Exploit", "Third Party Advisory" ]
hackingvila.wordpress.com
2,363
CVE-2019-9065
2019-02-23T21:29:00.417
https://hackingvila.wordpress.com/2019/02/21/php-scripts-mall-custom-t-shirt-ecommerce-script-has-parameter-tampering/
[ "Exploit", "Third Party Advisory" ]
hackingvila.wordpress.com
2,364
CVE-2019-9066
2019-02-23T21:29:00.463
https://hackingvila.wordpress.com/2019/02/22/php-scripts-mall-php-appointment-booking-script-has-html-injection-via-an-edit-my-profile/
[ "Exploit", "Third Party Advisory" ]
hackingvila.wordpress.com
2,365
CVE-2019-9070
2019-02-24T00:29:00.237
http://www.securityfocus.com/bid/107147
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
2,366
CVE-2019-9070
2019-02-24T00:29:00.237
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
gcc.gnu.org
2,366
CVE-2019-9070
2019-02-24T00:29:00.237
https://security.gentoo.org/glsa/202107-24
[ "Third Party Advisory" ]
security.gentoo.org
2,366
CVE-2019-9070
2019-02-24T00:29:00.237
https://security.netapp.com/advisory/ntap-20190314-0003/
[ "Patch", "Third Party Advisory" ]
security.netapp.com
2,366
CVE-2019-9070
2019-02-24T00:29:00.237
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
[ "Issue Tracking", "Exploit", "Third Party Advisory" ]
sourceware.org
2,366
CVE-2019-9070
2019-02-24T00:29:00.237
https://support.f5.com/csp/article/K13534168
[ "Third Party Advisory" ]
support.f5.com
2,366
CVE-2019-9070
2019-02-24T00:29:00.237
https://usn.ubuntu.com/4326-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
2,366
CVE-2019-9071
2019-02-24T00:29:00.297
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
gcc.gnu.org
2,367
CVE-2019-9071
2019-02-24T00:29:00.297
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
[ "Issue Tracking", "Exploit", "Third Party Advisory" ]
sourceware.org
2,367
CVE-2019-9071
2019-02-24T00:29:00.297
https://support.f5.com/csp/article/K02884135
[ "Third Party Advisory" ]
support.f5.com
2,367
CVE-2019-9072
2019-02-24T00:29:00.347
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89396
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
gcc.gnu.org
2,368
CVE-2019-9072
2019-02-24T00:29:00.347
https://sourceware.org/bugzilla/show_bug.cgi?id=24232
[ "Issue Tracking", "Third Party Advisory" ]
sourceware.org
2,368
CVE-2019-9072
2019-02-24T00:29:00.347
https://sourceware.org/bugzilla/show_bug.cgi?id=24237
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
sourceware.org
2,368
CVE-2019-9072
2019-02-24T00:29:00.347
https://support.f5.com/csp/article/K12541829
[ "Third Party Advisory" ]
support.f5.com
2,368
CVE-2019-9073
2019-02-24T00:29:00.423
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
[ "Issue Tracking", "Exploit", "Third Party Advisory" ]
sourceware.org
2,369
CVE-2019-9073
2019-02-24T00:29:00.423
https://support.f5.com/csp/article/K37121474
[ "Third Party Advisory" ]
support.f5.com
2,369
CVE-2019-9074
2019-02-24T00:29:00.457
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
[ "Mailing List", "Third Party Advisory" ]
lists.opensuse.org
2,370
CVE-2019-9074
2019-02-24T00:29:00.457
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
[ "Mailing List", "Third Party Advisory" ]
lists.opensuse.org
2,370
CVE-2019-9074
2019-02-24T00:29:00.457
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
sourceware.org
2,370
CVE-2019-9074
2019-02-24T00:29:00.457
https://support.f5.com/csp/article/K09092524
[ "Third Party Advisory" ]
support.f5.com
2,370
CVE-2019-9075
2019-02-24T00:29:00.500
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
[ "Issue Tracking", "Exploit", "Third Party Advisory" ]
sourceware.org
2,371
CVE-2019-9075
2019-02-24T00:29:00.500
https://support.f5.com/csp/article/K42059040
[ "Third Party Advisory" ]
support.f5.com
2,371
CVE-2019-9076
2019-02-24T00:29:00.547
https://sourceware.org/bugzilla/show_bug.cgi?id=24238
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
sourceware.org
2,372
CVE-2019-9076
2019-02-24T00:29:00.547
https://support.f5.com/csp/article/K44650639
[ "Third Party Advisory" ]
support.f5.com
2,372
CVE-2019-9077
2019-02-24T00:29:00.597
http://www.securityfocus.com/bid/107139
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
2,373
CVE-2019-9077
2019-02-24T00:29:00.597
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
sourceware.org
2,373
CVE-2019-9077
2019-02-24T00:29:00.597
https://support.f5.com/csp/article/K00056379
[ "Third Party Advisory" ]
support.f5.com
2,373
CVE-2019-8375
2019-02-24T13:29:00.357
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00058.html
[ "Mailing List", "Third Party Advisory" ]
lists.opensuse.org
2,374
CVE-2019-8375
2019-02-24T13:29:00.357
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00005.html
[ "Mailing List", "Third Party Advisory" ]
lists.opensuse.org
2,374
CVE-2019-8375
2019-02-24T13:29:00.357
https://bugs.webkit.org/show_bug.cgi?id=184875
[ "Issue Tracking", "Permissions Required", "Third Party Advisory" ]
bugs.webkit.org
2,374
CVE-2019-8375
2019-02-24T13:29:00.357
https://github.com/WebKit/webkit/commit/6f9b511a115311b13c06eb58038ddc2c78da5531
[ "Patch", "Third Party Advisory" ]
github.com
2,374
CVE-2019-8375
2019-02-24T13:29:00.357
https://trac.webkit.org/changeset/241515/webkit
[ "Patch", "Vendor Advisory" ]
trac.webkit.org
2,374
CVE-2019-8375
2019-02-24T13:29:00.357
https://www.exploit-db.com/exploits/46465/
[ "Exploit", "VDB Entry", "Third Party Advisory" ]
www.exploit-db.com
2,374
CVE-2019-8375
2019-02-24T13:29:00.357
https://www.inputzero.io/2019/02/fuzzing-webkit.html
[ "Exploit", "Third Party Advisory" ]
www.inputzero.io
2,374
CVE-2018-20786
2019-02-24T14:29:00.283
https://github.com/vim/vim/commit/cd929f7ba8cc5b6d6dcf35c8b34124e969fed6b8
[ "Patch", "Third Party Advisory" ]
github.com
2,375
CVE-2018-20786
2019-02-24T14:29:00.283
https://github.com/vim/vim/issues/3711
[ "Exploit", "Third Party Advisory" ]
github.com
2,375
CVE-2018-20786
2019-02-24T14:29:00.283
https://usn.ubuntu.com/4309-1/
null
usn.ubuntu.com
2,375
CVE-2019-9078
2019-02-24T17:29:00.240
https://github.com/NS-Sp4ce/ZZCMS-XSS/blob/master/xss.md
[ "Exploit", "Third Party Advisory" ]
github.com
2,376
CVE-2019-9082
2019-02-24T18:29:00.207
http://packetstormsecurity.com/files/157218/ThinkPHP-5.0.23-Remote-Code-Execution.html
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
packetstormsecurity.com
2,378
CVE-2019-9082
2019-02-24T18:29:00.207
https://github.com/xiayulei/open_source_bms/issues/33
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
2,378
CVE-2019-9082
2019-02-24T18:29:00.207
https://www.exploit-db.com/exploits/46488/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
2,378
CVE-2019-9107
2019-02-25T01:29:00.237
https://gist.github.com/redeye5/ccbbc43330cc9821062249b78c916317
[ "Exploit", "Third Party Advisory" ]
gist.github.com
2,379
CVE-2019-9107
2019-02-25T01:29:00.237
https://github.com/wuzhicms/wuzhicms/issues/169
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
2,379
CVE-2019-9108
2019-02-25T01:29:00.317
https://gist.github.com/redeye5/ebfef23f0a063b82779151f9cde8e480
[ "Exploit", "Third Party Advisory" ]
gist.github.com
2,380
CVE-2019-9108
2019-02-25T01:29:00.317
https://github.com/wuzhicms/wuzhicms/issues/171
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
2,380
CVE-2019-9109
2019-02-25T01:29:00.410
https://gist.github.com/redeye5/57ccafea7263efec67c82b0503c72480
[ "Exploit", "Third Party Advisory" ]
gist.github.com
2,381
CVE-2019-9109
2019-02-25T01:29:00.410
https://github.com/wuzhicms/wuzhicms/issues/172
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
2,381
CVE-2019-9110
2019-02-25T01:29:00.473
https://gist.github.com/redeye5/470708bd27ed115b29d0434255b9f7a0
[ "Exploit", "Third Party Advisory" ]
gist.github.com
2,382
CVE-2019-9110
2019-02-25T01:29:00.473
https://github.com/wuzhicms/wuzhicms/issues/170
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
2,382
CVE-2018-20787
2019-02-25T04:29:00.230
https://github.com/MiCode/Xiaomi_Kernel_OpenSource/issues/991
[ "Third Party Advisory" ]
github.com
2,383
CVE-2018-20788
2019-02-25T04:29:00.307
https://github.com/MiCode/Xiaomi_Kernel_OpenSource/issues/973
[ "Third Party Advisory" ]
github.com
2,384
CVE-2019-9111
2019-02-25T04:29:00.340
https://github.com/MiCode/Xiaomi_Kernel_OpenSource/issues/1001
[ "Third Party Advisory" ]
github.com
2,385
CVE-2019-9112
2019-02-25T04:29:00.417
https://github.com/MiCode/Xiaomi_Kernel_OpenSource/issues/1000
[ "Third Party Advisory" ]
github.com
2,386
CVE-2019-9113
2019-02-25T04:29:00.463
https://github.com/libming/libming/issues/171
[ "Issue Tracking", "Exploit", "Third Party Advisory" ]
github.com
2,387
CVE-2019-9114
2019-02-25T04:29:00.497
https://github.com/libming/libming/issues/170
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
2,388
CVE-2019-9115
2019-02-25T04:29:00.557
https://github.com/irisnet/irisnet-crypto/issues/60
[ "Third Party Advisory" ]
github.com
2,389
CVE-2019-9122
2019-02-25T05:29:00.817
https://github.com/WhooAmii/whooamii.github.io/blob/master/2018/DIR-825/command%20injection.md
[ "Exploit", "Third Party Advisory" ]
github.com
2,390
CVE-2019-9123
2019-02-25T05:29:01.240
https://github.com/WhooAmii/whooamii.github.io/blob/master/2018/DIR-825/Permission%20access%20control.md
[ "Exploit", "Third Party Advisory" ]
github.com
2,391
CVE-2019-9124
2019-02-25T05:29:01.270
https://github.com/WhooAmii/whooamii.github.io/blob/master/2018/DIR-878/blankpassword.md
[ "Exploit", "Third Party Advisory" ]
github.com
2,392
CVE-2019-9125
2019-02-25T05:29:01.333
https://github.com/WhooAmii/whooamii.github.io/blob/master/2018/DIR-878/overflow1.md
[ "Exploit", "Third Party Advisory" ]
github.com
2,393
CVE-2019-9125
2019-02-25T05:29:01.333
https://github.com/WhooAmii/whooamii.github.io/blob/master/2018/DIR-878/overflow2.md
[ "Exploit", "Third Party Advisory" ]
github.com
2,393
CVE-2019-9126
2019-02-25T05:29:01.503
https://github.com/WhooAmii/whooamii.github.io/blob/master/2018/DIR-825/information%20disclosure.md
[ "Exploit", "Third Party Advisory" ]
github.com
2,394
CVE-2018-20789
2019-02-25T06:29:00.223
https://www.exploit-db.com/exploits/45987
[ "Exploit", "VDB Entry", "Third Party Advisory" ]
www.exploit-db.com
2,395
CVE-2019-9116
2019-02-25T07:29:00.190
https://github.com/SublimeTextIssues/Core/issues/2544
[ "Exploit", "Third Party Advisory" ]
github.com
2,402
CVE-2019-9142
2019-02-25T15:29:00.263
https://github.com/b3log/symphony/issues/860
[ "Patch", "Third Party Advisory" ]
github.com
2,403
CVE-2019-9143
2019-02-25T15:29:00.310
http://www.securityfocus.com/bid/107161
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
2,404
CVE-2019-9143
2019-02-25T15:29:00.310
https://github.com/Exiv2/exiv2/issues/711
[ "Exploit", "Third Party Advisory" ]
github.com
2,404
CVE-2019-9143
2019-02-25T15:29:00.310
https://research.loginsoft.com/bugs/uncontrolled-recursion-loop-in-exiv2imageprinttiffstructure-exiv2-0-27/
[ "Exploit", "Third Party Advisory" ]
research.loginsoft.com
2,404
CVE-2019-9144
2019-02-25T15:29:00.357
https://github.com/Exiv2/exiv2/issues/712
[ "Exploit", "Third Party Advisory" ]
github.com
2,405
CVE-2019-9144
2019-02-25T15:29:00.357
https://research.loginsoft.com/bugs/uncontrolled-recursion-loop-in-exiv2anonymous-namespacebigtiffimageprintifd-exiv2-0-27/
[ "Exploit", "Third Party Advisory" ]
research.loginsoft.com
2,405
CVE-2019-1683
2019-02-25T17:29:00.280
http://www.securityfocus.com/bid/107111
[ "Broken Link", "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
2,406
CVE-2019-1683
2019-02-25T17:29:00.280
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-ipphone-certs
[ "Vendor Advisory" ]
tools.cisco.com
2,406
CVE-2019-1689
2019-02-25T17:29:00.340
http://www.securityfocus.com/bid/107101
[ "Broken Link", "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
2,407
CVE-2019-1689
2019-02-25T17:29:00.340
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-webx-ios-file
[ "Exploit", "Vendor Advisory" ]
tools.cisco.com
2,407
CVE-2019-9145
2019-02-25T17:29:00.403
https://www.cnblogs.com/7bit/articles/10389939.html
[ "Exploit", "Third Party Advisory" ]
www.cnblogs.com
2,408
CVE-2019-9146
2019-02-25T18:29:00.197
https://github.com/PAGalaxyLab/VulInfo/blob/master/JAMF/JAMF%20software%20%20local%20permission%20promotion%20vulnerability.md
[ "Exploit", "Third Party Advisory" ]
github.com
2,409
CVE-2019-9151
2019-02-25T19:29:01.077
https://github.com/magicSwordsMan/PAAFS/tree/master/vul7
[ "Exploit", "Third Party Advisory" ]
github.com
2,410
CVE-2019-9152
2019-02-25T19:29:01.123
https://github.com/magicSwordsMan/PAAFS/tree/master/vul8
[ "Exploit", "Third Party Advisory" ]
github.com
2,411
CVE-2018-20033
2019-02-25T20:29:00.233
http://www.securityfocus.com/bid/109155
[ "Broken Link" ]
www.securityfocus.com
2,412
CVE-2018-20033
2019-02-25T20:29:00.233
https://secuniaresearch.flexerasoftware.com/advisories/85979/
[ "Not Applicable", "Vendor Advisory" ]
secuniaresearch.flexerasoftware.com
2,412
CVE-2018-11289
2019-02-25T22:29:02.353
http://www.securityfocus.com/bid/106845
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
2,413
CVE-2018-13900
2019-02-25T22:29:02.713
http://www.securityfocus.com/bid/106949
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
2,423
CVE-2018-13900
2019-02-25T22:29:02.713
https://www.codeaurora.org/security-bulletin/2019/02/04/february-2019-code-aurora-security-bulletin
[ "Patch", "Third Party Advisory" ]
www.codeaurora.org
2,423
CVE-2018-20063
2019-02-25T23:29:00.453
https://medium.com/%40vrico315/unrestricted-upload-of-file-with-dangerous-type-in-gurocks-testrail-11d9f4d13688
null
medium.com
2,431
CVE-2019-6265
2019-02-25T23:29:01.250
https://www.detack.de/en/cve-2019-6265-6266
[ "Mitigation", "Third Party Advisory" ]
www.detack.de
2,432
CVE-2019-9162
2019-02-25T23:29:01.330
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c4c07b4d6fa1f11880eab8e076d3d060ef3f55fc
[ "Mailing List", "Patch", "Vendor Advisory" ]
git.kernel.org
2,434
CVE-2019-9162
2019-02-25T23:29:01.330
http://www.securityfocus.com/bid/107159
[ "Broken Link" ]
www.securityfocus.com
2,434
CVE-2019-9162
2019-02-25T23:29:01.330
https://bugs.chromium.org/p/project-zero/issues/detail?id=1776
[ "Issue Tracking", "Exploit", "Mailing List", "Third Party Advisory" ]
bugs.chromium.org
2,434