id
stringlengths
13
16
published
stringlengths
23
23
url
stringlengths
12
500
tags
sequencelengths
1
6
domain
stringlengths
4
49
__index_level_0__
int64
0
135k
CVE-2019-3811
2019-01-15T15:29:00.360
https://access.redhat.com/errata/RHSA-2019:2177
[ "Third Party Advisory" ]
access.redhat.com
572
CVE-2019-3811
2019-01-15T15:29:00.360
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3811
[ "Issue Tracking", "Patch", "Vendor Advisory" ]
bugzilla.redhat.com
572
CVE-2019-3811
2019-01-15T15:29:00.360
https://lists.debian.org/debian-lts-announce/2019/01/msg00011.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
572
CVE-2019-3811
2019-01-15T15:29:00.360
https://lists.debian.org/debian-lts-announce/2023/05/msg00028.html
null
lists.debian.org
572
CVE-2017-18356
2019-01-15T16:29:00.257
https://blog.ripstech.com/2018/woocommerce-php-object-injection/
[ "Exploit", "Third Party Advisory" ]
blog.ripstech.com
573
CVE-2017-18356
2019-01-15T16:29:00.257
https://woocommerce.wordpress.com/2017/11/16/woocommerce-3-2-4-security-fix-release-notes/
[ "Release Notes" ]
woocommerce.wordpress.com
573
CVE-2017-18357
2019-01-15T16:29:00.320
http://packetstormsecurity.com/files/152995/Shopware-createInstanceFromNamedArguments-PHP-Object-Instantiation.html
null
packetstormsecurity.com
574
CVE-2017-18357
2019-01-15T16:29:00.320
https://blog.ripstech.com/2017/shopware-php-object-instantiation-to-blind-xxe/
[ "Exploit", "Third Party Advisory" ]
blog.ripstech.com
574
CVE-2017-18357
2019-01-15T16:29:00.320
https://demo.ripstech.com/projects/shopware_5.3.3
[ "Third Party Advisory" ]
demo.ripstech.com
574
CVE-2017-18358
2019-01-15T16:29:00.383
https://blog.ripstech.com/2018/limesurvey-persistent-xss-to-code-execution/
[ "Exploit", "Third Party Advisory" ]
blog.ripstech.com
575
CVE-2017-18358
2019-01-15T16:29:00.383
https://github.com/LimeSurvey/LimeSurvey/commit/700b20e2ae918550bfbf283f433f07622480978b
[ "Patch", "Third Party Advisory" ]
github.com
575
CVE-2018-20713
2019-01-15T16:29:00.447
https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2018
[ "Mitigation", "Vendor Advisory" ]
docs.shopware.com
576
CVE-2018-20714
2019-01-15T16:29:00.493
https://blog.ripstech.com/2018/wordpress-design-flaw-leads-to-woocommerce-rce/
[ "Third Party Advisory" ]
blog.ripstech.com
577
CVE-2018-20715
2019-01-15T16:29:00.540
https://demo.ripstech.com/main/%28scans/38/51//sidebar:types/38/51/0%29
null
demo.ripstech.com
578
CVE-2018-20716
2019-01-15T16:29:00.570
https://blog.ripstech.com/2018/cubecart-admin-authentication-bypass/
[ "Exploit", "Third Party Advisory" ]
blog.ripstech.com
579
CVE-2018-20717
2019-01-15T16:29:00.603
https://blog.ripstech.com/2018/prestashop-remote-code-execution/
[ "Exploit", "Third Party Advisory" ]
blog.ripstech.com
580
CVE-2018-20717
2019-01-15T16:29:00.603
https://build.prestashop.com/news/prestashop-1-7-2-5-maintenance-release/
[ "Release Notes", "Third Party Advisory" ]
build.prestashop.com
580
CVE-2018-20718
2019-01-15T16:29:00.663
https://blog.ripstech.com/2018/pydio-unauthenticated-remote-code-execution/
[ "Exploit", "Third Party Advisory" ]
blog.ripstech.com
581
CVE-2018-20719
2019-01-15T16:29:00.710
https://blog.ripstech.com/2018/scan-verify-patch-security-issues-in-minutes/
[ "Exploit", "Third Party Advisory" ]
blog.ripstech.com
582
CVE-2017-6925
2019-01-15T17:29:00.210
http://www.securityfocus.com/bid/100368
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
583
CVE-2017-6925
2019-01-15T17:29:00.210
http://www.securitytracker.com/id/1039200
[ "Third Party Advisory", "VDB Entry" ]
www.securitytracker.com
583
CVE-2017-6925
2019-01-15T17:29:00.210
https://www.drupal.org/forum/newsletters/security-advisories-for-drupal-core/2017-08-16/drupal-core-multiple
[ "Mitigation", "Vendor Advisory" ]
www.drupal.org
583
CVE-2018-16846
2019-01-15T18:29:00.247
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html
[ "Mailing List", "Third Party Advisory" ]
lists.opensuse.org
584
CVE-2018-16846
2019-01-15T18:29:00.247
https://access.redhat.com/errata/RHSA-2019:2538
[ "Third Party Advisory" ]
access.redhat.com
584
CVE-2018-16846
2019-01-15T18:29:00.247
https://access.redhat.com/errata/RHSA-2019:2541
[ "Third Party Advisory" ]
access.redhat.com
584
CVE-2018-16846
2019-01-15T18:29:00.247
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16846
[ "Issue Tracking", "Patch", "Third Party Advisory" ]
bugzilla.redhat.com
584
CVE-2018-16846
2019-01-15T18:29:00.247
https://ceph.com/releases/13-2-4-mimic-released/
[ "Vendor Advisory" ]
ceph.com
584
CVE-2018-16846
2019-01-15T18:29:00.247
https://lists.debian.org/debian-lts-announce/2019/03/msg00002.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
584
CVE-2018-16846
2019-01-15T18:29:00.247
https://lists.debian.org/debian-lts-announce/2021/08/msg00013.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
584
CVE-2018-16846
2019-01-15T18:29:00.247
https://usn.ubuntu.com/4035-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
584
CVE-2018-15440
2019-01-15T19:29:00.343
http://www.securityfocus.com/bid/106513
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
585
CVE-2018-15440
2019-01-15T19:29:00.343
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-ise-multi-xss
[ "Vendor Advisory" ]
tools.cisco.com
585
CVE-2018-1772
2019-01-15T19:29:00.420
http://www.securityfocus.com/bid/106630
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
586
CVE-2018-1772
2019-01-15T19:29:00.420
https://exchange.xforce.ibmcloud.com/vulnerabilities/148689
[ "Vendor Advisory", "VDB Entry" ]
exchange.xforce.ibmcloud.com
586
CVE-2018-1772
2019-01-15T19:29:00.420
https://www.ibm.com/support/docview.wss?uid=ibm10791853
[ "Vendor Advisory" ]
www.ibm.com
586
CVE-2017-6921
2019-01-15T21:29:00.243
http://www.securityfocus.com/bid/99222
[ "VDB Entry", "Third Party Advisory" ]
www.securityfocus.com
589
CVE-2017-6921
2019-01-15T21:29:00.243
http://www.securitytracker.com/id/1038781
[ "Third Party Advisory", "VDB Entry" ]
www.securitytracker.com
589
CVE-2017-6921
2019-01-15T21:29:00.243
https://www.drupal.org/forum/newsletters/security-advisories-for-drupal-core/2017-06-21/drupal-core-multiple
[ "Mitigation", "Vendor Advisory" ]
www.drupal.org
589
CVE-2018-14662
2019-01-15T21:29:00.697
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14662
[ "Issue Tracking", "Patch", "Third Party Advisory" ]
bugzilla.redhat.com
590
CVE-2018-14662
2019-01-15T21:29:00.697
https://ceph.com/releases/13-2-4-mimic-released
[ "Vendor Advisory" ]
ceph.com
590
CVE-2019-0001
2019-01-15T21:29:00.760
http://www.securityfocus.com/bid/106541
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
591
CVE-2019-0001
2019-01-15T21:29:00.760
https://kb.juniper.net/JSA10900
[ "Vendor Advisory" ]
kb.juniper.net
591
CVE-2019-0001
2019-01-15T21:29:00.760
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RMKFSHPMOZL7MDWU5RYOTIBTRWSZ4Z6X/
null
lists.fedoraproject.org
591
CVE-2019-0001
2019-01-15T21:29:00.760
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W7CPKBW4QZ4VIY4UXIUVUSHRJ4R2FROE/
null
lists.fedoraproject.org
591
CVE-2019-0002
2019-01-15T21:29:00.823
http://www.securityfocus.com/bid/106669
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
592
CVE-2019-0002
2019-01-15T21:29:00.823
https://kb.juniper.net/JSA10901
[ "Vendor Advisory" ]
kb.juniper.net
592
CVE-2019-0002
2019-01-15T21:29:00.823
https://www.juniper.net/documentation/en_US/junos/topics/reference/command-summary/show-pfe-filter.html
[ "Vendor Advisory" ]
www.juniper.net
592
CVE-2019-0003
2019-01-15T21:29:00.887
http://www.securityfocus.com/bid/106544
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
593
CVE-2019-0003
2019-01-15T21:29:00.887
https://kb.juniper.net/JSA10902
[ "Vendor Advisory" ]
kb.juniper.net
593
CVE-2019-0004
2019-01-15T21:29:00.917
https://kb.juniper.net/JSA10918
[ "Vendor Advisory" ]
kb.juniper.net
594
CVE-2019-0005
2019-01-15T21:29:00.963
http://www.securityfocus.com/bid/106665
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
595
CVE-2019-0005
2019-01-15T21:29:00.963
https://kb.juniper.net/JSA10905
[ "Vendor Advisory" ]
kb.juniper.net
595
CVE-2019-0006
2019-01-15T21:29:01.027
http://www.securityfocus.com/bid/106666
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
596
CVE-2019-0006
2019-01-15T21:29:01.027
https://kb.juniper.net/JSA10906
[ "Vendor Advisory" ]
kb.juniper.net
596
CVE-2019-0007
2019-01-15T21:29:01.087
http://www.securityfocus.com/bid/106564
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
597
CVE-2019-0007
2019-01-15T21:29:01.087
https://kb.juniper.net/JSA10903
[ "Vendor Advisory" ]
kb.juniper.net
597
CVE-2019-0009
2019-01-15T21:29:01.137
http://www.securityfocus.com/bid/106548
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
598
CVE-2019-0009
2019-01-15T21:29:01.137
https://kb.juniper.net/JSA10909
[ "Vendor Advisory" ]
kb.juniper.net
598
CVE-2019-0010
2019-01-15T21:29:01.197
http://www.securityfocus.com/bid/106535
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
599
CVE-2019-0010
2019-01-15T21:29:01.197
https://kb.juniper.net/JSA10910
[ "Vendor Advisory" ]
kb.juniper.net
599
CVE-2019-0011
2019-01-15T21:29:01.230
http://www.securityfocus.com/bid/106534
[ "Broken Link", "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
600
CVE-2019-0011
2019-01-15T21:29:01.230
https://kb.juniper.net/JSA10911
[ "Vendor Advisory" ]
kb.juniper.net
600
CVE-2019-0012
2019-01-15T21:29:01.277
http://www.securityfocus.com/bid/106536
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
601
CVE-2019-0012
2019-01-15T21:29:01.277
https://kb.juniper.net/JSA10912
[ "Patch", "Vendor Advisory" ]
kb.juniper.net
601
CVE-2019-0013
2019-01-15T21:29:01.337
http://www.securityfocus.com/bid/106519
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
602
CVE-2019-0013
2019-01-15T21:29:01.337
https://kb.juniper.net/JSA10913
[ "Patch", "Vendor Advisory" ]
kb.juniper.net
602
CVE-2019-0014
2019-01-15T21:29:01.387
http://www.securityfocus.com/bid/106556
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
603
CVE-2019-0014
2019-01-15T21:29:01.387
https://kb.juniper.net/JSA10914
[ "Mitigation", "Patch", "Vendor Advisory" ]
kb.juniper.net
603
CVE-2019-0015
2019-01-15T21:29:01.417
http://www.securityfocus.com/bid/106668
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
604
CVE-2019-0015
2019-01-15T21:29:01.417
https://kb.juniper.net/JSA10915
[ "Vendor Advisory" ]
kb.juniper.net
604
CVE-2019-0016
2019-01-15T21:29:01.463
https://kb.juniper.net/JSA10917
[ "Vendor Advisory" ]
kb.juniper.net
605
CVE-2018-6345
2019-01-15T22:29:00.250
https://github.com/facebook/hhvm/commit/190ffdf6c8b1ec443be202c7d69e63a7e3da25e3
[ "Patch", "Third Party Advisory" ]
github.com
618
CVE-2018-6345
2019-01-15T22:29:00.250
https://hhvm.com/blog/2019/01/14/hhvm-3.30.2.html
[ "Release Notes", "Vendor Advisory" ]
hhvm.com
618
CVE-2018-7603
2019-01-15T22:29:00.297
https://www.drupal.org/sa-contrib-2018-070
[ "Patch", "Vendor Advisory" ]
www.drupal.org
619
CVE-2019-3554
2019-01-15T22:29:00.347
https://github.com/facebook/wangle/commit/3b17ba10a82c71e7808760e027ac6af687e06074
[ "Patch", "Third Party Advisory" ]
github.com
620
CVE-2019-3557
2019-01-15T22:29:00.377
https://github.com/facebook/hhvm/commit/6e4dd9ec3f14b48170fc45dc9d13a3261765f994
[ "Patch", "Third Party Advisory" ]
github.com
621
CVE-2018-20720
2019-01-16T03:29:00.237
http://search.abb.com/library/Download.aspx?DocumentID=1MRS758909&LanguageCode=en&DocumentPartId=&Action=Launch
[ "Vendor Advisory" ]
search.abb.com
622
CVE-2018-20720
2019-01-16T03:29:00.237
http://www.securityfocus.com/bid/106641
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
622
CVE-2019-6439
2019-01-16T03:29:00.283
http://www.securityfocus.com/bid/106640
[ "VDB Entry", "Third Party Advisory" ]
www.securityfocus.com
623
CVE-2019-6439
2019-01-16T03:29:00.283
https://github.com/wolfSSL/wolfssl/issues/2032
[ "Patch", "Third Party Advisory" ]
github.com
623
CVE-2016-10737
2019-01-16T04:29:00.247
https://www.exploit-db.com/exploits/40650
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
624
CVE-2016-10738
2019-01-16T04:29:00.297
https://www.exploit-db.com/exploits/40620
[ "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
625
CVE-2019-6440
2019-01-16T04:29:00.343
https://www.zemana.com/whats-new?ProductID=2
[ "Release Notes", "Vendor Advisory" ]
www.zemana.com
626
CVE-2019-6442
2019-01-16T05:29:00.747
https://dumpco.re/blog/ntpsec-bugs
[ "Exploit", "Third Party Advisory" ]
dumpco.re
627
CVE-2019-6442
2019-01-16T05:29:00.747
https://dumpco.re/bugs/ntpsec-authed-oobwrite
[ "Exploit", "Third Party Advisory" ]
dumpco.re
627
CVE-2019-6442
2019-01-16T05:29:00.747
https://github.com/ntpsec/ntpsec/blob/NTPsec_1_1_3/NEWS
[ "Release Notes", "Third Party Advisory" ]
github.com
627
CVE-2019-6442
2019-01-16T05:29:00.747
https://www.exploit-db.com/exploits/46178/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
627
CVE-2019-6443
2019-01-16T05:29:01.107
https://dumpco.re/bugs/ntpsec-oobread1
[ "Exploit", "Third Party Advisory" ]
dumpco.re
628
CVE-2019-6443
2019-01-16T05:29:01.107
https://www.exploit-db.com/exploits/46175/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
628
CVE-2019-6444
2019-01-16T05:29:01.200
https://dumpco.re/bugs/ntpsec-oobread2
[ "Exploit", "Third Party Advisory" ]
dumpco.re
629
CVE-2019-6444
2019-01-16T05:29:01.200
https://www.exploit-db.com/exploits/46176/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
629
CVE-2019-6445
2019-01-16T05:29:01.293
https://dumpco.re/bugs/ntpsec-authed-npe
[ "Exploit", "Third Party Advisory" ]
dumpco.re
630
CVE-2019-6445
2019-01-16T05:29:01.293
https://www.exploit-db.com/exploits/46177/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
630
CVE-2019-6446
2019-01-16T05:29:01.370
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00091.html
null
lists.opensuse.org
631
CVE-2019-6446
2019-01-16T05:29:01.370
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00092.html
null
lists.opensuse.org
631
CVE-2019-6446
2019-01-16T05:29:01.370
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00015.html
null
lists.opensuse.org
631
CVE-2019-6446
2019-01-16T05:29:01.370
http://www.securityfocus.com/bid/106670
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
631
CVE-2019-6446
2019-01-16T05:29:01.370
https://access.redhat.com/errata/RHSA-2019:3335
null
access.redhat.com
631
CVE-2019-6446
2019-01-16T05:29:01.370
https://access.redhat.com/errata/RHSA-2019:3704
null
access.redhat.com
631
CVE-2019-6446
2019-01-16T05:29:01.370
https://bugzilla.suse.com/show_bug.cgi?id=1122208
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
bugzilla.suse.com
631