id
stringlengths
13
16
published
stringlengths
23
23
url
stringlengths
12
500
tags
sequencelengths
1
6
domain
stringlengths
4
49
__index_level_0__
int64
0
135k
CVE-2018-1000411
2019-01-09T23:29:02.450
https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1101
[ "Third Party Advisory" ]
jenkins.io
368
CVE-2018-1000412
2019-01-09T23:29:02.480
https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1029
[ "Third Party Advisory" ]
jenkins.io
369
CVE-2018-1000413
2019-01-09T23:29:02.513
https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1080
[ "Third Party Advisory" ]
jenkins.io
370
CVE-2018-1000414
2019-01-09T23:29:02.543
https://jenkins.io/security/advisory/2018-09-25/#SECURITY-938
[ "Third Party Advisory" ]
jenkins.io
371
CVE-2018-1000415
2019-01-09T23:29:02.577
https://jenkins.io/security/advisory/2018-09-25/#SECURITY-130
[ "Third Party Advisory" ]
jenkins.io
372
CVE-2018-1000416
2019-01-09T23:29:02.607
https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1130
[ "Third Party Advisory" ]
jenkins.io
373
CVE-2018-1000417
2019-01-09T23:29:02.637
https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1125
[ "Third Party Advisory" ]
jenkins.io
374
CVE-2018-1000418
2019-01-09T23:29:02.670
https://jenkins.io/security/advisory/2018-09-25/#SECURITY-984%20%281%29
null
jenkins.io
375
CVE-2018-1000419
2019-01-09T23:29:02.730
https://jenkins.io/security/advisory/2018-09-25/#SECURITY-984%20%282%29
null
jenkins.io
376
CVE-2018-1000420
2019-01-09T23:29:02.763
https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1013%20%281%29
null
jenkins.io
377
CVE-2018-1000421
2019-01-09T23:29:02.810
https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1013%20%282%29
null
jenkins.io
378
CVE-2018-1000422
2019-01-09T23:29:02.840
https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1067
[ "Vendor Advisory" ]
jenkins.io
379
CVE-2018-1000423
2019-01-09T23:29:02.887
https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1068
[ "Third Party Advisory" ]
jenkins.io
380
CVE-2018-1000424
2019-01-09T23:29:02.920
https://jenkins.io/security/advisory/2018-09-25/#SECURITY-265
[ "Vendor Advisory" ]
jenkins.io
381
CVE-2018-1000425
2019-01-09T23:29:02.967
https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1163
[ "Third Party Advisory" ]
jenkins.io
382
CVE-2018-1000426
2019-01-09T23:29:02.997
https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1122
[ "Vendor Advisory" ]
jenkins.io
383
CVE-2018-16164
2019-01-09T23:29:03.027
https://jvn.jp/en/jp/JVN75738023/index.html
[ "Third Party Advisory" ]
jvn.jp
384
CVE-2018-16164
2019-01-09T23:29:03.027
https://plugins.trac.wordpress.org/changeset/1961423/
[ "Third Party Advisory" ]
plugins.trac.wordpress.org
384
CVE-2018-16164
2019-01-09T23:29:03.027
https://wordpress.org/plugins/event-calendar-wd/#developers
[ "Release Notes" ]
wordpress.org
384
CVE-2018-16164
2019-01-09T23:29:03.027
https://wpvulndb.com/vulnerabilities/9199
[ "Third Party Advisory" ]
wpvulndb.com
384
CVE-2018-16165
2019-01-09T23:29:03.090
https://github.com/JPCERTCC/LogonTracer/releases/tag/v1.2.1
[ "Release Notes", "Third Party Advisory" ]
github.com
385
CVE-2018-16165
2019-01-09T23:29:03.090
https://jvn.jp/en/vu/JVNVU98026636/index.html
[ "Third Party Advisory" ]
jvn.jp
385
CVE-2018-16169
2019-01-09T23:29:03.293
https://jvn.jp/en/jp/JVN23161885/index.html
[ "Third Party Advisory" ]
jvn.jp
389
CVE-2018-16169
2019-01-09T23:29:03.293
https://kb.cybozu.support/article/34311/
[ "Vendor Advisory" ]
kb.cybozu.support
389
CVE-2018-16170
2019-01-09T23:29:03.340
https://kb.cybozu.support/article/34301/
[ "Vendor Advisory" ]
kb.cybozu.support
390
CVE-2018-16171
2019-01-09T23:29:03.387
https://kb.cybozu.support/article/35259/
[ "Vendor Advisory" ]
kb.cybozu.support
391
CVE-2018-16172
2019-01-09T23:29:03.420
https://kb.cybozu.support/article/35260/
[ "Vendor Advisory" ]
kb.cybozu.support
392
CVE-2018-16173
2019-01-09T23:29:03.467
https://jvn.jp/en/jp/JVN85760090/index.html
[ "Third Party Advisory" ]
jvn.jp
393
CVE-2018-16173
2019-01-09T23:29:03.467
https://wordpress.org/plugins/learnpress/
[ "Third Party Advisory" ]
wordpress.org
393
CVE-2018-16176
2019-01-09T23:29:03.607
https://emdb.jaea.go.jp/emdb/en/mappingtool.html
[ "Vendor Advisory" ]
emdb.jaea.go.jp
396
CVE-2018-16176
2019-01-09T23:29:03.607
https://jvn.jp/en/jp/JVN33677949/index.html
[ "Third Party Advisory" ]
jvn.jp
396
CVE-2018-16177
2019-01-09T23:29:03.653
https://f-security.jp/v6/support/information/100193.html
[ "Vendor Advisory" ]
f-security.jp
397
CVE-2018-16177
2019-01-09T23:29:03.653
https://jvn.jp/en/jp/JVN15709478/index.html
[ "Third Party Advisory" ]
jvn.jp
397
CVE-2018-16178
2019-01-09T23:29:03.717
https://jvn.jp/en/jp/JVN25385698/index.html
[ "Patch", "Third Party Advisory" ]
jvn.jp
398
CVE-2018-16178
2019-01-09T23:29:03.717
https://kb.cybozu.support/article/35265
[ "Vendor Advisory" ]
kb.cybozu.support
398
CVE-2018-16179
2019-01-09T23:29:03.763
https://jvn.jp/en/vu/JVNVU91640357/index.html
[ "Third Party Advisory" ]
jvn.jp
399
CVE-2018-16179
2019-01-09T23:29:03.763
https://play.google.com/store/apps/details?id=jp.co.mizuhobank.banking
[ "Product", "Third Party Advisory" ]
play.google.com
399
CVE-2018-16180
2019-01-09T23:29:03.827
https://download.daj.co.jp/user/ifilter/V9/
[ "Permissions Required", "Vendor Advisory" ]
download.daj.co.jp
400
CVE-2018-16180
2019-01-09T23:29:03.827
https://jvn.jp/en/jp/JVN32155106/index.html
[ "Third Party Advisory" ]
jvn.jp
400
CVE-2018-16182
2019-01-09T23:29:03.903
https://jvn.jp/en/jp/JVN78422300/index.html
[ "Third Party Advisory" ]
jvn.jp
402
CVE-2018-16182
2019-01-09T23:29:03.903
https://marketspeed.jp/ms1/download/
[ "Product", "Vendor Advisory" ]
marketspeed.jp
402
CVE-2018-16183
2019-01-09T23:29:03.967
https://jvn.jp/en/jp/JVN36895151/index.html
[ "Third Party Advisory" ]
jvn.jp
403
CVE-2018-16183
2019-01-09T23:29:03.967
https://pc-dl.panasonic.co.jp/dl/docs/077770
[ "Vendor Advisory" ]
pc-dl.panasonic.co.jp
403
CVE-2018-16184
2019-01-09T23:29:04.043
https://jvn.jp/en/jp/JVN55263945/index.html
[ "Third Party Advisory" ]
jvn.jp
404
CVE-2018-16184
2019-01-09T23:29:04.043
https://www.ricoh.com/info/2018/1127_1.html
[ "Vendor Advisory" ]
www.ricoh.com
404
CVE-2018-16191
2019-01-09T23:29:04.293
http://www.securityfocus.com/bid/106545
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
409
CVE-2018-16191
2019-01-09T23:29:04.293
https://jvn.jp/en/jp/JVN25359688/index.html
[ "Third Party Advisory" ]
jvn.jp
409
CVE-2018-16191
2019-01-09T23:29:04.293
https://www.ec-cube.net/info/weakness/20181113/
[ "Vendor Advisory" ]
www.ec-cube.net
409
CVE-2018-16192
2019-01-09T23:29:04.357
https://jpn.nec.com/security-info/secinfo/nv18-021.html
[ "Vendor Advisory" ]
jpn.nec.com
410
CVE-2018-16192
2019-01-09T23:29:04.357
https://jvn.jp/en/jp/JVN87535892/index.html
[ "Third Party Advisory" ]
jvn.jp
410
CVE-2018-16196
2019-01-09T23:29:04.560
http://www.securityfocus.com/bid/106442
[ "VDB Entry", "Third Party Advisory" ]
www.securityfocus.com
414
CVE-2018-16196
2019-01-09T23:29:04.560
https://jvn.jp/vu/JVNVU93652047/index.html
[ "Third Party Advisory", "VDB Entry" ]
jvn.jp
414
CVE-2018-16196
2019-01-09T23:29:04.560
https://web-material3.yokogawa.com/YSAR-18-0008-E.pdf
[ "Vendor Advisory" ]
web-material3.yokogawa.com
414
CVE-2018-16197
2019-01-09T23:29:04.623
http://www.tlt.co.jp/tlt/information/seihin/notice/defect/20181219/20181219.htm
[ "Vendor Advisory" ]
www.tlt.co.jp
415
CVE-2018-16197
2019-01-09T23:29:04.623
https://jvn.jp/en/jp/JVN99810718/index.html
[ "Third Party Advisory" ]
jvn.jp
415
CVE-2018-16202
2019-01-09T23:29:04.933
http://jvn.jp/en/jp/JVN60497148/index.html
[ "Third Party Advisory" ]
jvn.jp
420
CVE-2018-16202
2019-01-09T23:29:04.933
https://github.com/ionic-team/cordova-plugin-ionic-webview
[ "Third Party Advisory" ]
github.com
420
CVE-2018-16202
2019-01-09T23:29:04.933
https://jvn.jp/en/jp/JVN69812763/index.html
[ "Third Party Advisory" ]
jvn.jp
420
CVE-2018-16202
2019-01-09T23:29:04.933
https://www.npmjs.com/advisories/746
[ "Third Party Advisory" ]
www.npmjs.com
420
CVE-2018-16203
2019-01-09T23:29:05.027
https://jvn.jp/en/jp/JVN13199224/index.html
[ "Third Party Advisory" ]
jvn.jp
421
CVE-2018-16203
2019-01-09T23:29:05.027
https://pgpool.net/mediawiki/index.php/Main_Page
[ "Vendor Advisory" ]
pgpool.net
421
CVE-2018-16204
2019-01-09T23:29:05.090
https://jvn.jp/en/jp/JVN27052429/index.html
[ "Third Party Advisory" ]
jvn.jp
422
CVE-2018-16204
2019-01-09T23:29:05.090
https://wordpress.org/plugins/google-sitemap-generator/#developers
[ "Product", "Release Notes" ]
wordpress.org
422
CVE-2018-20681
2019-01-09T23:29:05.230
https://github.com/mate-desktop/mate-screensaver/issues/152
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
424
CVE-2018-20681
2019-01-09T23:29:05.230
https://github.com/mate-desktop/mate-screensaver/issues/155
[ "Exploit", "Third Party Advisory" ]
github.com
424
CVE-2018-20681
2019-01-09T23:29:05.230
https://github.com/mate-desktop/mate-screensaver/issues/170
[ "Third Party Advisory" ]
github.com
424
CVE-2018-20681
2019-01-09T23:29:05.230
https://github.com/mate-desktop/mate-screensaver/pull/167
[ "Patch", "Third Party Advisory" ]
github.com
424
CVE-2018-20682
2019-01-09T23:29:05.340
https://www.netsparker.com/web-applications-advisories/ns-18-032-stored-cross-site-scripting-in-forkcms/
[ "Exploit", "Third Party Advisory" ]
www.netsparker.com
425
CVE-2019-3498
2019-01-09T23:29:05.387
http://www.securityfocus.com/bid/106453
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
426
CVE-2019-3498
2019-01-09T23:29:05.387
https://docs.djangoproject.com/en/dev/releases/security/
[ "Patch", "Vendor Advisory" ]
docs.djangoproject.com
426
CVE-2019-3498
2019-01-09T23:29:05.387
https://groups.google.com/forum/#%21topic/django-announce/VYU7xQQTEPQ
null
groups.google.com
426
CVE-2019-3498
2019-01-09T23:29:05.387
https://lists.debian.org/debian-lts-announce/2019/01/msg00005.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
426
CVE-2019-3498
2019-01-09T23:29:05.387
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVXDOVCXLD74SHR2BENGCE2OOYYYWJHZ/
null
lists.fedoraproject.org
426
CVE-2019-3498
2019-01-09T23:29:05.387
https://usn.ubuntu.com/3851-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
426
CVE-2019-3498
2019-01-09T23:29:05.387
https://www.debian.org/security/2019/dsa-4363
[ "Third Party Advisory" ]
www.debian.org
426
CVE-2019-3498
2019-01-09T23:29:05.387
https://www.djangoproject.com/weblog/2019/jan/04/security-releases/
[ "Patch", "Vendor Advisory" ]
www.djangoproject.com
426
CVE-2019-5882
2019-01-09T23:29:05.450
https://github.com/irssi/irssi/pull/948
[ "Patch", "Third Party Advisory" ]
github.com
427
CVE-2019-5882
2019-01-09T23:29:05.450
https://irssi.org/NEWS/#v1-1-2
[ "Vendor Advisory" ]
irssi.org
427
CVE-2019-5882
2019-01-09T23:29:05.450
https://irssi.org/security/irssi_sa_2019_01.txt
[ "Vendor Advisory" ]
irssi.org
427
CVE-2019-5882
2019-01-09T23:29:05.450
https://usn.ubuntu.com/3862-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
427
CVE-2018-0181
2019-01-10T00:29:00.250
http://www.securityfocus.com/bid/106547
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
428
CVE-2018-0181
2019-01-10T00:29:00.250
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-cps-redis
[ "Vendor Advisory" ]
tools.cisco.com
428
CVE-2018-0282
2019-01-10T00:29:00.297
http://www.securityfocus.com/bid/106510
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
429
CVE-2018-0282
2019-01-10T00:29:00.297
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tcp
[ "Vendor Advisory" ]
tools.cisco.com
429
CVE-2018-20683
2019-01-10T01:29:00.237
https://bugs.debian.org/918849
[ "Issue Tracking", "Third Party Advisory" ]
bugs.debian.org
430
CVE-2018-20683
2019-01-10T01:29:00.237
https://github.com/sitaramc/gitolite/blob/master/CHANGELOG
[ "Third Party Advisory" ]
github.com
430
CVE-2018-20683
2019-01-10T01:29:00.237
https://github.com/sitaramc/gitolite/commit/5df2b817255ee919991da6c310239e08c8fcc1ae
[ "Patch", "Third Party Advisory" ]
github.com
430
CVE-2018-20683
2019-01-10T01:29:00.237
https://groups.google.com/forum/#%21topic/gitolite-announce/6xbjjmpLePQ
null
groups.google.com
430
CVE-2019-5884
2019-01-10T08:29:00.263
https://github.com/Studio-42/elFinder/commit/f133163f2d754584de65d718b2fde96191557316
[ "Patch", "Third Party Advisory" ]
github.com
431
CVE-2019-5884
2019-01-10T08:29:00.263
https://github.com/Studio-42/elFinder/releases/tag/2.1.45
[ "Release Notes", "Third Party Advisory" ]
github.com
431
CVE-2019-5886
2019-01-10T14:29:00.210
https://github.com/gongfuxiang/shopxo/issues/1
[ "Exploit", "Third Party Advisory" ]
github.com
432
CVE-2019-5887
2019-01-10T14:29:00.243
https://github.com/gongfuxiang/shopxo/issues/2
[ "Exploit", "Third Party Advisory" ]
github.com
433
CVE-2018-4032
2019-01-10T15:29:00.237
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0705
[ "Third Party Advisory" ]
www.talosintelligence.com
434
CVE-2018-4033
2019-01-10T15:29:00.317
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0706
[ "Third Party Advisory" ]
www.talosintelligence.com
435
CVE-2018-4034
2019-01-10T15:29:00.363
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0707
[ "Third Party Advisory" ]
www.talosintelligence.com
436
CVE-2018-4035
2019-01-10T15:29:00.393
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0708
[ "Third Party Advisory" ]
www.talosintelligence.com
437
CVE-2018-4036
2019-01-10T15:29:00.440
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0709
[ "Third Party Advisory" ]
www.talosintelligence.com
438
CVE-2018-4037
2019-01-10T15:29:00.487
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0710
[ "Third Party Advisory" ]
www.talosintelligence.com
439
CVE-2018-4041
2019-01-10T15:29:00.567
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0715
[ "Third Party Advisory" ]
www.talosintelligence.com
440
CVE-2018-4042
2019-01-10T15:29:00.597
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0716
[ "Third Party Advisory" ]
www.talosintelligence.com
441