id
stringlengths 13
16
| published
stringlengths 23
23
| url
stringlengths 12
500
| tags
sequencelengths 1
6
⌀ | domain
stringlengths 4
49
| __index_level_0__
int64 0
135k
|
---|---|---|---|---|---|
CVE-2018-4043 | 2019-01-10T15:29:00.643 | https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0717 | [
"Exploit",
"Third Party Advisory"
] | www.talosintelligence.com | 442 |
CVE-2018-4044 | 2019-01-10T15:29:00.690 | https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0718 | [
"Third Party Advisory"
] | www.talosintelligence.com | 443 |
CVE-2018-4045 | 2019-01-10T15:29:00.707 | https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0719 | [
"Third Party Advisory"
] | www.talosintelligence.com | 444 |
CVE-2018-4046 | 2019-01-10T15:29:00.753 | https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0720 | [
"Third Party Advisory"
] | www.talosintelligence.com | 445 |
CVE-2018-4047 | 2019-01-10T15:29:00.783 | https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0721 | [
"Third Party Advisory"
] | www.talosintelligence.com | 446 |
CVE-2018-0449 | 2019-01-10T16:29:00.240 | http://www.securityfocus.com/bid/106520 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 447 |
CVE-2018-0449 | 2019-01-10T16:29:00.240 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-jabr-mac-permissions | [
"Vendor Advisory"
] | tools.cisco.com | 447 |
CVE-2018-0461 | 2019-01-10T16:29:00.287 | http://www.securityfocus.com/bid/106515 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 448 |
CVE-2018-0461 | 2019-01-10T16:29:00.287 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-phone-script-injection | [
"Vendor Advisory"
] | tools.cisco.com | 448 |
CVE-2018-0474 | 2019-01-10T16:29:00.333 | http://www.securityfocus.com/bid/106538 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 449 |
CVE-2018-0474 | 2019-01-10T16:29:00.333 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-cucm-creds-disclosr | [
"Vendor Advisory"
] | tools.cisco.com | 449 |
CVE-2018-0482 | 2019-01-10T16:29:00.380 | http://www.securityfocus.com/bid/106514 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 450 |
CVE-2018-0482 | 2019-01-10T16:29:00.380 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-pnc-stored-xss | [
"Vendor Advisory"
] | tools.cisco.com | 450 |
CVE-2018-0483 | 2019-01-10T17:29:00.287 | http://www.securityfocus.com/bid/106506 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 451 |
CVE-2018-0483 | 2019-01-10T17:29:00.287 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-jcf-im-xss | [
"Vendor Advisory"
] | tools.cisco.com | 451 |
CVE-2019-5892 | 2019-01-10T17:29:00.333 | https://frrouting.org/community/security/cve-2019-5892.html | [
"Vendor Advisory"
] | frrouting.org | 452 |
CVE-2019-5892 | 2019-01-10T17:29:00.333 | https://github.com/FRRouting/frr/commit/943d595a018e69b550db08cccba1d0778a86705a | [
"Patch",
"Third Party Advisory"
] | github.com | 452 |
CVE-2019-5892 | 2019-01-10T17:29:00.333 | https://github.com/FRRouting/frr/releases/tag/frr-3.0.4 | [
"Release Notes",
"Third Party Advisory"
] | github.com | 452 |
CVE-2019-5892 | 2019-01-10T17:29:00.333 | https://github.com/FRRouting/frr/releases/tag/frr-4.0.1 | [
"Release Notes",
"Third Party Advisory"
] | github.com | 452 |
CVE-2019-5892 | 2019-01-10T17:29:00.333 | https://github.com/FRRouting/frr/releases/tag/frr-5.0.2 | [
"Release Notes",
"Third Party Advisory"
] | github.com | 452 |
CVE-2019-5892 | 2019-01-10T17:29:00.333 | https://github.com/FRRouting/frr/releases/tag/frr-6.0.2 | [
"Release Notes",
"Third Party Advisory"
] | github.com | 452 |
CVE-2019-5892 | 2019-01-10T17:29:00.333 | https://lists.frrouting.org/pipermail/frog/2019-January/000404.html | [
"Patch",
"Vendor Advisory"
] | lists.frrouting.org | 452 |
CVE-2019-5893 | 2019-01-10T17:29:00.457 | https://github.com/EmreOvunc/OpenSource-ERP-SQL-Injection | [
"Exploit",
"Third Party Advisory"
] | github.com | 453 |
CVE-2019-5893 | 2019-01-10T17:29:00.457 | https://www.exploit-db.com/exploits/46118/ | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | www.exploit-db.com | 453 |
CVE-2018-0484 | 2019-01-10T18:29:00.377 | http://www.securityfocus.com/bid/106560 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 454 |
CVE-2018-0484 | 2019-01-10T18:29:00.377 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-ios-ssh-vrf | [
"Vendor Advisory"
] | tools.cisco.com | 454 |
CVE-2018-15453 | 2019-01-10T18:29:00.500 | http://www.securityfocus.com/bid/106511 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 455 |
CVE-2018-15453 | 2019-01-10T18:29:00.500 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-esa-dos | [
"Vendor Advisory"
] | tools.cisco.com | 455 |
CVE-2018-15456 | 2019-01-10T18:29:00.577 | http://www.securityfocus.com/bid/106512 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 456 |
CVE-2018-15456 | 2019-01-10T18:29:00.577 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-ise-passwd | [
"Vendor Advisory"
] | tools.cisco.com | 456 |
CVE-2018-16803 | 2019-01-10T18:29:00.737 | https://twitter.com/DC3VDP/status/1083359509995753473 | [
"Third Party Advisory"
] | twitter.com | 457 |
CVE-2018-16803 | 2019-01-10T18:29:00.737 | https://www.linkedin.com/feed/update/urn:li:activity:6489145511902212096/ | [
"Third Party Advisory"
] | www.linkedin.com | 457 |
CVE-2018-16803 | 2019-01-10T18:29:00.737 | https://www.websec.nl/news.php | null | www.websec.nl | 457 |
CVE-2018-15457 | 2019-01-10T19:29:00.457 | http://www.securityfocus.com/bid/106509 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 458 |
CVE-2018-15457 | 2019-01-10T19:29:00.457 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-cpi-xss | [
"Vendor Advisory"
] | tools.cisco.com | 458 |
CVE-2018-15458 | 2019-01-10T19:29:00.517 | http://www.securityfocus.com/bid/106516 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 459 |
CVE-2018-15458 | 2019-01-10T19:29:00.517 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-fpwr-mc-dos | [
"Vendor Advisory"
] | tools.cisco.com | 459 |
CVE-2017-3718 | 2019-01-10T20:29:00.237 | https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00144.html | [
"Patch",
"Vendor Advisory"
] | www.intel.com | 460 |
CVE-2018-12166 | 2019-01-10T20:29:00.300 | https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00175.html | [
"Patch",
"Vendor Advisory"
] | www.intel.com | 461 |
CVE-2018-12177 | 2019-01-10T20:29:00.393 | https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00182.html | [
"Patch",
"Vendor Advisory"
] | www.intel.com | 463 |
CVE-2018-18098 | 2019-01-10T20:29:00.440 | https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00203.html | [
"Patch",
"Vendor Advisory"
] | www.intel.com | 464 |
CVE-2018-3703 | 2019-01-10T20:29:00.470 | https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00207.html | [
"Patch",
"Vendor Advisory"
] | www.intel.com | 465 |
CVE-2019-0088 | 2019-01-10T20:29:00.517 | https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00212.html | [
"Vendor Advisory"
] | www.intel.com | 466 |
CVE-2017-1002152 | 2019-01-10T21:29:00.220 | https://github.com/fedora-infra/bodhi/issues/1740 | [
"Exploit",
"Issue Tracking"
] | github.com | 467 |
CVE-2017-1002157 | 2019-01-10T21:29:00.267 | https://pagure.io/modulemd/issue/55 | [
"Issue Tracking"
] | pagure.io | 468 |
CVE-2018-20684 | 2019-01-10T21:29:00.297 | http://www.securityfocus.com/bid/106526 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 469 |
CVE-2018-20684 | 2019-01-10T21:29:00.297 | https://github.com/winscp/winscp/commit/49d876f2c5fc00bcedaa986a7cf6dedd6bf16f54 | [
"Patch",
"Third Party Advisory"
] | github.com | 469 |
CVE-2018-20684 | 2019-01-10T21:29:00.297 | https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt | [
"Mitigation",
"Third Party Advisory"
] | sintonen.fi | 469 |
CVE-2018-20684 | 2019-01-10T21:29:00.297 | https://winscp.net/eng/docs/history | [
"Release Notes",
"Vendor Advisory"
] | winscp.net | 469 |
CVE-2018-20684 | 2019-01-10T21:29:00.297 | https://winscp.net/tracker/1675 | [
"Patch",
"Vendor Advisory"
] | winscp.net | 469 |
CVE-2018-20685 | 2019-01-10T21:29:00.377 | http://www.securityfocus.com/bid/106531 | [
"Broken Link"
] | www.securityfocus.com | 470 |
CVE-2018-20685 | 2019-01-10T21:29:00.377 | https://access.redhat.com/errata/RHSA-2019:3702 | [
"Third Party Advisory"
] | access.redhat.com | 470 |
CVE-2018-20685 | 2019-01-10T21:29:00.377 | https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf | [
"Patch",
"Third Party Advisory"
] | cert-portal.siemens.com | 470 |
CVE-2018-20685 | 2019-01-10T21:29:00.377 | https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/scp.c.diff?r1=1.197&r2=1.198&f=h | [
"Patch"
] | cvsweb.openbsd.org | 470 |
CVE-2018-20685 | 2019-01-10T21:29:00.377 | https://github.com/openssh/openssh-portable/commit/6010c0303a422a9c5fa8860c061bf7105eb7f8b2 | [
"Patch"
] | github.com | 470 |
CVE-2018-20685 | 2019-01-10T21:29:00.377 | https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 470 |
CVE-2018-20685 | 2019-01-10T21:29:00.377 | https://security.gentoo.org/glsa/201903-16 | [
"Third Party Advisory"
] | security.gentoo.org | 470 |
CVE-2018-20685 | 2019-01-10T21:29:00.377 | https://security.gentoo.org/glsa/202007-53 | [
"Third Party Advisory"
] | security.gentoo.org | 470 |
CVE-2018-20685 | 2019-01-10T21:29:00.377 | https://security.netapp.com/advisory/ntap-20190215-0001/ | [
"Third Party Advisory"
] | security.netapp.com | 470 |
CVE-2018-20685 | 2019-01-10T21:29:00.377 | https://usn.ubuntu.com/3885-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 470 |
CVE-2018-20685 | 2019-01-10T21:29:00.377 | https://www.debian.org/security/2019/dsa-4387 | [
"Third Party Advisory"
] | www.debian.org | 470 |
CVE-2018-15460 | 2019-01-10T22:29:00.237 | http://www.securityfocus.com/bid/106507 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 471 |
CVE-2018-15460 | 2019-01-10T22:29:00.237 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-esa-url-dos | [
"Vendor Advisory"
] | tools.cisco.com | 471 |
CVE-2018-5403 | 2019-01-10T22:29:00.267 | https://www.exploit-db.com/exploits/45542 | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | www.exploit-db.com | 472 |
CVE-2018-5412 | 2019-01-10T22:29:00.317 | https://www.exploit-db.com/exploits/45132 | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | www.exploit-db.com | 473 |
CVE-2018-5413 | 2019-01-10T22:29:00.363 | https://www.exploit-db.com/exploits/45130 | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | www.exploit-db.com | 474 |
CVE-2018-15461 | 2019-01-10T23:29:00.247 | http://www.securityfocus.com/bid/106505 | [
"VDB Entry",
"Third Party Advisory"
] | www.securityfocus.com | 475 |
CVE-2018-15461 | 2019-01-10T23:29:00.247 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-webex-bs-xss | [
"Vendor Advisory"
] | tools.cisco.com | 475 |
CVE-2019-6126 | 2019-01-11T05:29:01.200 | https://github.com/Mad-robot/CVE-List/blob/master/Advance%20Peer%20to%20Peer%20MLM%20Script.md | [
"Third Party Advisory"
] | github.com | 476 |
CVE-2019-6127 | 2019-01-11T05:29:01.530 | https://github.com/Eas3n/Vulnerabilities/blob/master/XiaoCMS_20141229_GETSHELL.md | [
"Exploit",
"Third Party Advisory"
] | github.com | 477 |
CVE-2019-6128 | 2019-01-11T05:29:01.577 | http://bugzilla.maptools.org/show_bug.cgi?id=2836 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | bugzilla.maptools.org | 478 |
CVE-2019-6128 | 2019-01-11T05:29:01.577 | http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00041.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 478 |
CVE-2019-6128 | 2019-01-11T05:29:01.577 | http://packetstormsecurity.com/files/155095/Slackware-Security-Advisory-libtiff-Updates.html | [
"Third Party Advisory",
"VDB Entry"
] | packetstormsecurity.com | 478 |
CVE-2019-6128 | 2019-01-11T05:29:01.577 | https://gitlab.com/libtiff/libtiff/commit/0c74a9f49b8d7a36b17b54a7428b3526d20f88a8 | [
"Patch",
"Third Party Advisory"
] | gitlab.com | 478 |
CVE-2019-6128 | 2019-01-11T05:29:01.577 | https://lists.debian.org/debian-lts-announce/2019/11/msg00027.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 478 |
CVE-2019-6128 | 2019-01-11T05:29:01.577 | https://seclists.org/bugtraq/2019/Nov/5 | [
"Mailing List",
"Third Party Advisory"
] | seclists.org | 478 |
CVE-2019-6128 | 2019-01-11T05:29:01.577 | https://security.gentoo.org/glsa/202003-25 | [
"Third Party Advisory"
] | security.gentoo.org | 478 |
CVE-2019-6128 | 2019-01-11T05:29:01.577 | https://usn.ubuntu.com/3906-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 478 |
CVE-2019-6128 | 2019-01-11T05:29:01.577 | https://usn.ubuntu.com/3906-2/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 478 |
CVE-2019-6129 | 2019-01-11T05:29:01.640 | https://github.com/glennrp/libpng/issues/269 | [
"Exploit",
"Third Party Advisory"
] | github.com | 479 |
CVE-2019-6130 | 2019-01-11T05:29:01.687 | http://www.securityfocus.com/bid/106558 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 480 |
CVE-2019-6130 | 2019-01-11T05:29:01.687 | https://bugs.ghostscript.com/show_bug.cgi?id=700446 | [
"Exploit",
"Third Party Advisory"
] | bugs.ghostscript.com | 480 |
CVE-2019-6130 | 2019-01-11T05:29:01.687 | https://lists.debian.org/debian-lts-announce/2019/06/msg00027.html | null | lists.debian.org | 480 |
CVE-2019-6130 | 2019-01-11T05:29:01.687 | https://lists.debian.org/debian-lts-announce/2020/07/msg00019.html | null | lists.debian.org | 480 |
CVE-2019-6130 | 2019-01-11T05:29:01.687 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CNJNEX5EW6YH5OARXXSSXW4HHC5PIBSY/ | null | lists.fedoraproject.org | 480 |
CVE-2019-6130 | 2019-01-11T05:29:01.687 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SEK2EHVNREJ7XZMFF2MXRWKIF4IBHPNE/ | null | lists.fedoraproject.org | 480 |
CVE-2019-6131 | 2019-01-11T05:29:01.717 | https://bugs.ghostscript.com/show_bug.cgi?id=700442 | [
"Exploit",
"Third Party Advisory"
] | bugs.ghostscript.com | 481 |
CVE-2019-6132 | 2019-01-11T05:29:01.763 | https://github.com/axiomatic-systems/Bento4/issues/357 | [
"Exploit",
"Third Party Advisory"
] | github.com | 482 |
CVE-2019-6133 | 2019-01-11T14:29:00.390 | http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html | null | lists.opensuse.org | 483 |
CVE-2019-6133 | 2019-01-11T14:29:00.390 | http://www.securityfocus.com/bid/106537 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 483 |
CVE-2019-6133 | 2019-01-11T14:29:00.390 | https://access.redhat.com/errata/RHSA-2019:0230 | [
"Third Party Advisory"
] | access.redhat.com | 483 |
CVE-2019-6133 | 2019-01-11T14:29:00.390 | https://access.redhat.com/errata/RHSA-2019:0420 | [
"Third Party Advisory"
] | access.redhat.com | 483 |
CVE-2019-6133 | 2019-01-11T14:29:00.390 | https://access.redhat.com/errata/RHSA-2019:0832 | [
"Third Party Advisory"
] | access.redhat.com | 483 |
CVE-2019-6133 | 2019-01-11T14:29:00.390 | https://access.redhat.com/errata/RHSA-2019:2699 | null | access.redhat.com | 483 |
CVE-2019-6133 | 2019-01-11T14:29:00.390 | https://access.redhat.com/errata/RHSA-2019:2978 | null | access.redhat.com | 483 |
CVE-2019-6133 | 2019-01-11T14:29:00.390 | https://bugs.chromium.org/p/project-zero/issues/detail?id=1692 | [
"Issue Tracking",
"Mailing List",
"Third Party Advisory"
] | bugs.chromium.org | 483 |
CVE-2019-6133 | 2019-01-11T14:29:00.390 | https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf | [
"Patch",
"Third Party Advisory"
] | git.kernel.org | 483 |
CVE-2019-6133 | 2019-01-11T14:29:00.390 | https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81 | [
"Patch",
"Third Party Advisory"
] | gitlab.freedesktop.org | 483 |
CVE-2019-6133 | 2019-01-11T14:29:00.390 | https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19 | [
"Patch",
"Third Party Advisory"
] | gitlab.freedesktop.org | 483 |
CVE-2019-6133 | 2019-01-11T14:29:00.390 | https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 483 |