id
stringlengths 13
16
| published
stringlengths 23
23
| url
stringlengths 12
500
| tags
sequencelengths 1
6
⌀ | domain
stringlengths 4
49
| __index_level_0__
int64 0
135k
|
---|---|---|---|---|---|
CVE-2019-9162 | 2019-02-25T23:29:01.330 | https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.25 | [
"Mailing List",
"Vendor Advisory"
] | cdn.kernel.org | 2,434 |
CVE-2019-9162 | 2019-02-25T23:29:01.330 | https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.12 | [
"Mailing List",
"Vendor Advisory"
] | cdn.kernel.org | 2,434 |
CVE-2019-9162 | 2019-02-25T23:29:01.330 | https://github.com/torvalds/linux/commit/c4c07b4d6fa1f11880eab8e076d3d060ef3f55fc | [
"Patch",
"Third Party Advisory"
] | github.com | 2,434 |
CVE-2019-9162 | 2019-02-25T23:29:01.330 | https://support.f5.com/csp/article/K31864522 | [
"Third Party Advisory"
] | support.f5.com | 2,434 |
CVE-2019-9162 | 2019-02-25T23:29:01.330 | https://www.exploit-db.com/exploits/46477/ | [
"Exploit",
"Patch",
"Third Party Advisory",
"VDB Entry"
] | www.exploit-db.com | 2,434 |
CVE-2019-9168 | 2019-02-26T00:29:00.190 | https://woocommerce.wordpress.com/2019/02/20/woocommerce-3-5-5-security-fix-release/ | [
"Patch",
"Third Party Advisory"
] | woocommerce.wordpress.com | 2,435 |
CVE-2009-5155 | 2019-02-26T02:29:00.277 | http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272 | [
"Mailing List",
"Patch",
"Vendor Advisory"
] | git.savannah.gnu.org | 2,436 |
CVE-2009-5155 | 2019-02-26T02:29:00.277 | https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793 | [
"Mailing List",
"Vendor Advisory"
] | debbugs.gnu.org | 2,436 |
CVE-2009-5155 | 2019-02-26T02:29:00.277 | https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806 | [
"Exploit",
"Mailing List",
"Vendor Advisory"
] | debbugs.gnu.org | 2,436 |
CVE-2009-5155 | 2019-02-26T02:29:00.277 | https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238 | [
"Exploit",
"Mailing List",
"Vendor Advisory"
] | debbugs.gnu.org | 2,436 |
CVE-2009-5155 | 2019-02-26T02:29:00.277 | https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E | null | lists.apache.org | 2,436 |
CVE-2009-5155 | 2019-02-26T02:29:00.277 | https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E | null | lists.apache.org | 2,436 |
CVE-2009-5155 | 2019-02-26T02:29:00.277 | https://security.netapp.com/advisory/ntap-20190315-0002/ | [
"Patch",
"Third Party Advisory"
] | security.netapp.com | 2,436 |
CVE-2009-5155 | 2019-02-26T02:29:00.277 | https://sourceware.org/bugzilla/show_bug.cgi?id=11053 | [
"Issue Tracking",
"Exploit",
"Third Party Advisory"
] | sourceware.org | 2,436 |
CVE-2009-5155 | 2019-02-26T02:29:00.277 | https://sourceware.org/bugzilla/show_bug.cgi?id=18986 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | sourceware.org | 2,436 |
CVE-2009-5155 | 2019-02-26T02:29:00.277 | https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=eb04c21373e2a2885f3d52ff192b0499afe3c672 | null | sourceware.org | 2,436 |
CVE-2009-5155 | 2019-02-26T02:29:00.277 | https://support.f5.com/csp/article/K64119434 | null | support.f5.com | 2,436 |
CVE-2009-5155 | 2019-02-26T02:29:00.277 | https://support.f5.com/csp/article/K64119434?utm_source=f5support&%3Butm_medium=RSS | null | support.f5.com | 2,436 |
CVE-2018-20796 | 2019-02-26T02:29:00.450 | http://www.securityfocus.com/bid/107160 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 2,437 |
CVE-2018-20796 | 2019-02-26T02:29:00.450 | https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141 | [
"Exploit",
"Mailing List",
"Vendor Advisory"
] | debbugs.gnu.org | 2,437 |
CVE-2018-20796 | 2019-02-26T02:29:00.450 | https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html | [
"Exploit",
"Vendor Advisory",
"Mailing List"
] | lists.gnu.org | 2,437 |
CVE-2018-20796 | 2019-02-26T02:29:00.450 | https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS | null | support.f5.com | 2,437 |
CVE-2019-9169 | 2019-02-26T02:29:00.497 | https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140 | [
"Exploit",
"Mailing List",
"Vendor Advisory"
] | debbugs.gnu.org | 2,438 |
CVE-2019-9169 | 2019-02-26T02:29:00.497 | https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142 | [
"Exploit",
"Mailing List",
"Vendor Advisory"
] | debbugs.gnu.org | 2,438 |
CVE-2019-9169 | 2019-02-26T02:29:00.497 | https://kc.mcafee.com/corporate/index?page=content&id=SB10278 | [
"Third Party Advisory"
] | kc.mcafee.com | 2,438 |
CVE-2019-9169 | 2019-02-26T02:29:00.497 | https://sourceware.org/bugzilla/show_bug.cgi?id=24114 | [
"Issue Tracking",
"Patch",
"Third Party Advisory"
] | sourceware.org | 2,438 |
CVE-2019-9169 | 2019-02-26T02:29:00.497 | https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commit%3Bh=583dd860d5b833037175247230a328f0050dbfe9 | null | sourceware.org | 2,438 |
CVE-2019-9169 | 2019-02-26T02:29:00.497 | https://support.f5.com/csp/article/K54823184 | [
"Third Party Advisory"
] | support.f5.com | 2,438 |
CVE-2019-9169 | 2019-02-26T02:29:00.497 | https://usn.ubuntu.com/4416-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 2,438 |
CVE-2019-9169 | 2019-02-26T02:29:00.497 | https://www.oracle.com/security-alerts/cpuapr2022.html | [
"Not Applicable"
] | www.oracle.com | 2,438 |
CVE-2019-9181 | 2019-02-26T07:29:00.260 | http://www.iwantacve.cn/index.php/archives/125/ | [
"Exploit",
"Third Party Advisory"
] | www.iwantacve.cn | 2,439 |
CVE-2019-9182 | 2019-02-26T07:29:00.527 | http://www.iwantacve.cn/index.php/archives/119/ | [
"Exploit",
"Third Party Advisory"
] | www.iwantacve.cn | 2,440 |
CVE-2019-6592 | 2019-02-26T15:29:00.247 | http://www.securityfocus.com/bid/107176 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 2,441 |
CVE-2019-6592 | 2019-02-26T15:29:00.247 | https://support.f5.com/csp/article/K54167061 | [
"Vendor Advisory"
] | support.f5.com | 2,441 |
CVE-2019-6593 | 2019-02-26T15:29:00.293 | https://support.f5.com/csp/article/K10065173 | [
"Vendor Advisory"
] | support.f5.com | 2,442 |
CVE-2019-6594 | 2019-02-26T15:29:00.323 | https://support.f5.com/csp/article/K91026261 | [
"Vendor Advisory"
] | support.f5.com | 2,443 |
CVE-2019-6595 | 2019-02-26T15:29:00.370 | http://www.securityfocus.com/bid/107173 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 2,444 |
CVE-2019-6595 | 2019-02-26T15:29:00.370 | https://support.f5.com/csp/article/K31424926 | [
"Vendor Advisory"
] | support.f5.com | 2,444 |
CVE-2019-9184 | 2019-02-26T15:29:00.417 | https://andreiconache.me/j2store-plugin-3-3-6-sql-injection/ | [
"Third Party Advisory"
] | andreiconache.me | 2,445 |
CVE-2019-9184 | 2019-02-26T15:29:00.417 | https://www.exploit-db.com/exploits/46467/ | [
"VDB Entry",
"Exploit",
"Third Party Advisory"
] | www.exploit-db.com | 2,445 |
CVE-2019-9184 | 2019-02-26T15:29:00.417 | https://www.j2store.org/blog/general/security-update-for-j2store.html | [
"Patch",
"Vendor Advisory"
] | www.j2store.org | 2,445 |
CVE-2019-7392 | 2019-02-26T17:29:00.197 | http://www.securityfocus.com/bid/107040 | [
"Third Party Advisory"
] | www.securityfocus.com | 2,446 |
CVE-2019-7392 | 2019-02-26T17:29:00.197 | https://support.ca.com/us/product-content/recommended-reading/security-notices/CA20190212-01--security-notice-for-ca-privileged-access-manager.html | [
"Vendor Advisory"
] | support.ca.com | 2,446 |
CVE-2019-9191 | 2019-02-26T18:29:00.277 | http://www.securityfocus.com/bid/107208 | [
"VDB Entry",
"Third Party Advisory"
] | www.securityfocus.com | 2,447 |
CVE-2019-9191 | 2019-02-26T18:29:00.277 | https://www.eff.org/deeplinks/2019/02/ets-isnt-tls-and-you-shouldnt-use-it | [
"Third Party Advisory"
] | www.eff.org | 2,447 |
CVE-2019-9192 | 2019-02-26T18:29:00.340 | https://sourceware.org/bugzilla/show_bug.cgi?id=24269 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | sourceware.org | 2,448 |
CVE-2019-9194 | 2019-02-26T19:29:00.283 | https://github.com/Studio-42/elFinder/blob/master/README.md | [
"Third Party Advisory",
"Product"
] | github.com | 2,449 |
CVE-2019-9194 | 2019-02-26T19:29:00.283 | https://github.com/Studio-42/elFinder/compare/6884c4f...0740028 | [
"Patch",
"Third Party Advisory"
] | github.com | 2,449 |
CVE-2019-9194 | 2019-02-26T19:29:00.283 | https://github.com/Studio-42/elFinder/releases/tag/2.1.48 | [
"Release Notes",
"Third Party Advisory"
] | github.com | 2,449 |
CVE-2019-9194 | 2019-02-26T19:29:00.283 | https://www.exploit-db.com/exploits/46481/ | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | www.exploit-db.com | 2,449 |
CVE-2019-9194 | 2019-02-26T19:29:00.283 | https://www.exploit-db.com/exploits/46539/ | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | www.exploit-db.com | 2,449 |
CVE-2019-9195 | 2019-02-26T19:29:00.377 | https://github.com/mimblewimble/grin/pull/2624 | [
"Patch",
"Third Party Advisory"
] | github.com | 2,450 |
CVE-2019-9195 | 2019-02-26T19:29:00.377 | https://github.com/mimblewimble/grin/releases/tag/v1.0.2 | [
"Release Notes",
"Third Party Advisory"
] | github.com | 2,450 |
CVE-2019-9195 | 2019-02-26T19:29:00.377 | https://www.grin-forum.org/t/critical-vulnerability-in-grin-1-0-1-and-older-fixed-in-1-0-2/4343 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | www.grin-forum.org | 2,450 |
CVE-2019-9199 | 2019-02-26T23:29:00.247 | https://github.com/jjanku/podofo/commit/ada821df68fb0bf673840ed525daf4ec709dbfd9 | null | github.com | 2,451 |
CVE-2019-9199 | 2019-02-26T23:29:00.247 | https://github.com/mksdev/podofo/commit/1400a9aaf611299b9a56aa2abeb158918b9743c8 | null | github.com | 2,451 |
CVE-2019-9199 | 2019-02-26T23:29:00.247 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CIC2EXSSMBT3MY2HY42IIY4BUQS2SVYB/ | null | lists.fedoraproject.org | 2,451 |
CVE-2019-9199 | 2019-02-26T23:29:00.247 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NTJ5AAM6Y4NMSELEH7N5ZG4DNO56BCYF/ | null | lists.fedoraproject.org | 2,451 |
CVE-2019-9199 | 2019-02-26T23:29:00.247 | https://research.loginsoft.com/bugs/null-pointer-dereference-vulnerability-in-setsource-podofo-0-9-6-trunk-r1967/ | [
"Exploit",
"Third Party Advisory"
] | research.loginsoft.com | 2,451 |
CVE-2019-9199 | 2019-02-26T23:29:00.247 | https://sourceforge.net/p/podofo/tickets/40/ | [
"Exploit",
"Third Party Advisory"
] | sourceforge.net | 2,451 |
CVE-2019-9200 | 2019-02-26T23:29:00.307 | http://www.securityfocus.com/bid/107172 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 2,452 |
CVE-2019-9200 | 2019-02-26T23:29:00.307 | https://gitlab.freedesktop.org/poppler/poppler/issues/728 | [
"Exploit",
"Vendor Advisory"
] | gitlab.freedesktop.org | 2,452 |
CVE-2019-9200 | 2019-02-26T23:29:00.307 | https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html | null | lists.debian.org | 2,452 |
CVE-2019-9200 | 2019-02-26T23:29:00.307 | https://research.loginsoft.com/bugs/heap-based-buffer-underwrite-in-imagestreamgetline-poppler-0-74-0/ | [
"Exploit",
"Third Party Advisory"
] | research.loginsoft.com | 2,452 |
CVE-2019-9200 | 2019-02-26T23:29:00.307 | https://usn.ubuntu.com/3905-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 2,452 |
CVE-2019-9201 | 2019-02-26T23:29:00.357 | https://cert.vde.com/en/advisories/VDE-2019-015/ | [
"Third Party Advisory"
] | cert.vde.com | 2,453 |
CVE-2019-9201 | 2019-02-26T23:29:00.357 | https://medium.com/%40SergiuSechel/misconfiguration-in-ilc-gsm-gprs-devices-leaves-over-1-200-ics-devices-vulnerable-to-attacks-over-82c2d4a91561 | [
"Exploit"
] | medium.com | 2,453 |
CVE-2019-7006 | 2019-02-27T00:29:00.230 | http://www.securityfocus.com/bid/107175 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 2,454 |
CVE-2019-7006 | 2019-02-27T00:29:00.230 | https://downloads.avaya.com/css/P8/documents/101055601 | [
"Release Notes",
"Vendor Advisory"
] | downloads.avaya.com | 2,454 |
CVE-2019-7006 | 2019-02-27T00:29:00.230 | https://downloads.avaya.com/css/P8/documents/101055661 | [
"Vendor Advisory"
] | downloads.avaya.com | 2,454 |
CVE-2019-9210 | 2019-02-27T14:29:00.607 | https://lists.debian.org/debian-lts-announce/2019/03/msg00004.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 2,455 |
CVE-2019-9210 | 2019-02-27T14:29:00.607 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R56LVWC7KUNXFRKQB3Y5NX2YHFJKYZB4/ | null | lists.fedoraproject.org | 2,455 |
CVE-2019-9210 | 2019-02-27T14:29:00.607 | https://sourceforge.net/p/advancemame/bugs/277/ | [
"Exploit",
"Third Party Advisory"
] | sourceforge.net | 2,455 |
CVE-2019-9210 | 2019-02-27T14:29:00.607 | https://usn.ubuntu.com/3936-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 2,455 |
CVE-2019-9210 | 2019-02-27T14:29:00.607 | https://usn.ubuntu.com/3936-2/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 2,455 |
CVE-2018-20797 | 2019-02-27T17:29:00.270 | https://sourceforge.net/p/podofo/tickets/34/ | [
"Exploit",
"Third Party Advisory"
] | sourceforge.net | 2,456 |
CVE-2019-5491 | 2019-02-27T17:29:00.317 | http://www.securityfocus.com/bid/107183 | [
"VDB Entry",
"Third Party Advisory"
] | www.securityfocus.com | 2,457 |
CVE-2019-5491 | 2019-02-27T17:29:00.317 | https://security.netapp.com/advisory/ntap-20190227-0001/ | [
"Vendor Advisory"
] | security.netapp.com | 2,457 |
CVE-2019-8410 | 2019-02-27T17:29:00.347 | https://github.com/holychang/maccms8/blob/master/xss2 | [
"Exploit",
"Third Party Advisory"
] | github.com | 2,458 |
CVE-2019-9211 | 2019-02-27T17:29:00.397 | http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00068.html | [
"Third Party Advisory"
] | lists.opensuse.org | 2,459 |
CVE-2019-9211 | 2019-02-27T17:29:00.397 | http://www.securityfocus.com/bid/107190 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 2,459 |
CVE-2019-9211 | 2019-02-27T17:29:00.397 | https://bugzilla.redhat.com/show_bug.cgi?id=1683499 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | bugzilla.redhat.com | 2,459 |
CVE-2019-9211 | 2019-02-27T17:29:00.397 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O3QC6VFE2D7M6ZJXBXRIO4JZPKY57CLV/ | null | lists.fedoraproject.org | 2,459 |
CVE-2019-9212 | 2019-02-27T17:29:00.427 | https://github.com/alipay/sofa-hessian/issues/34 | [
"Issue Tracking",
"Patch",
"Third Party Advisory"
] | github.com | 2,460 |
CVE-2018-20244 | 2019-02-27T18:29:00.237 | http://www.openwall.com/lists/oss-security/2019/04/10/6 | [
"Mailing List",
"Third Party Advisory"
] | www.openwall.com | 2,461 |
CVE-2018-20244 | 2019-02-27T18:29:00.237 | https://lists.apache.org/thread.html/2de387213d45bc626d27554a1bde7b8c67d08720901f82a50b6f4231%40%3Cdev.airflow.apache.org%3E | null | lists.apache.org | 2,461 |
CVE-2018-20244 | 2019-02-27T18:29:00.237 | https://lists.apache.org/thread.html/f656fddf9c49293b3ec450437c46709eb01a12d1645136b2f1b8573b%40%3Cdev.airflow.apache.org%3E | null | lists.apache.org | 2,461 |
CVE-2018-1775 | 2019-02-27T22:29:00.380 | http://www.securityfocus.com/bid/107187 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 2,462 |
CVE-2018-1775 | 2019-02-27T22:29:00.380 | https://exchange.xforce.ibmcloud.com/vulnerabilities/148757 | [
"VDB Entry",
"Vendor Advisory"
] | exchange.xforce.ibmcloud.com | 2,462 |
CVE-2018-1775 | 2019-02-27T22:29:00.380 | https://www.ibm.com/support/docview.wss?uid=ibm10872486 | [
"Vendor Advisory"
] | www.ibm.com | 2,462 |
CVE-2019-4061 | 2019-02-27T22:29:01.443 | http://www.ibm.com/support/docview.wss?uid=ibm10870242 | [
"Broken Link",
"Vendor Advisory"
] | www.ibm.com | 2,463 |
CVE-2019-4061 | 2019-02-27T22:29:01.443 | http://www.rapid7.com/db/modules/auxiliary/gather/ibm_bigfix_sites_packages_enum | [
"Third Party Advisory"
] | www.rapid7.com | 2,463 |
CVE-2019-4061 | 2019-02-27T22:29:01.443 | http://www.securityfocus.com/bid/107189 | [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 2,463 |
CVE-2019-4061 | 2019-02-27T22:29:01.443 | https://exchange.xforce.ibmcloud.com/vulnerabilities/156869 | [
"VDB Entry",
"Vendor Advisory"
] | exchange.xforce.ibmcloud.com | 2,463 |
CVE-2019-1559 | 2019-02-27T23:29:00.277 | http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 2,464 |
CVE-2019-1559 | 2019-02-27T23:29:00.277 | http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00019.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 2,464 |
CVE-2019-1559 | 2019-02-27T23:29:00.277 | http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 2,464 |
CVE-2019-1559 | 2019-02-27T23:29:00.277 | http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00047.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 2,464 |
CVE-2019-1559 | 2019-02-27T23:29:00.277 | http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00049.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 2,464 |
CVE-2019-1559 | 2019-02-27T23:29:00.277 | http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00080.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 2,464 |