id
stringlengths
13
16
published
stringlengths
23
23
url
stringlengths
12
500
tags
sequencelengths
1
6
domain
stringlengths
4
49
__index_level_0__
int64
0
135k
CVE-2024-23270
2024-03-08T02:15:49.320
https://support.apple.com/en-us/HT214086
[ "Vendor Advisory" ]
support.apple.com
123,746
CVE-2024-23273
2024-03-08T02:15:49.410
http://seclists.org/fulldisclosure/2024/Mar/20
[ "Mailing List" ]
seclists.org
123,748
CVE-2024-23273
2024-03-08T02:15:49.410
https://support.apple.com/en-us/HT214089
[ "Vendor Advisory" ]
support.apple.com
123,748
CVE-2024-21899
2024-03-08T17:15:22.587
https://www.qnap.com/en/security-advisory/qsa-24-09
[ "Vendor Advisory" ]
www.qnap.com
123,795
CVE-2022-32257
2024-03-12T11:15:45.210
https://cert-portal.siemens.com/productcert/html/ssa-576771.html
[ "Patch", "Vendor Advisory" ]
cert-portal.siemens.com
123,996
CVE-2024-22039
2024-03-12T11:15:48.420
https://cert-portal.siemens.com/productcert/html/ssa-225840.html
[ "Patch", "Vendor Advisory" ]
cert-portal.siemens.com
124,000
CVE-2024-22039
2024-03-12T11:15:48.420
https://cert-portal.siemens.com/productcert/html/ssa-953710.html
null
cert-portal.siemens.com
124,000
CVE-2024-22045
2024-03-12T11:15:49.390
https://cert-portal.siemens.com/productcert/html/ssa-653855.html
[ "Patch", "Vendor Advisory" ]
cert-portal.siemens.com
124,004
CVE-2024-28535
2024-03-12T13:15:49.690
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/fromAddressNat_mitInterface.md
[ "Exploit", "Third Party Advisory" ]
github.com
124,007
CVE-2024-28553
2024-03-12T13:15:49.763
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/fromAddressNat_entrys.md
[ "Exploit", "Third Party Advisory" ]
github.com
124,008
CVE-2023-36554
2024-03-12T15:15:45.693
https://fortiguard.com/psirt/FG-IR-23-103
[ "Vendor Advisory" ]
fortiguard.com
124,011
CVE-2023-41842
2024-03-12T15:15:45.920
https://fortiguard.com/psirt/FG-IR-23-304
[ "Vendor Advisory" ]
fortiguard.com
124,012
CVE-2023-42789
2024-03-12T15:15:46.107
https://fortiguard.com/psirt/FG-IR-23-328
[ "Vendor Advisory" ]
fortiguard.com
124,013
CVE-2023-46717
2024-03-12T15:15:46.487
https://fortiguard.com/psirt/FG-IR-23-424
[ "Vendor Advisory" ]
fortiguard.com
124,015
CVE-2023-47534
2024-03-12T15:15:46.770
https://fortiguard.com/psirt/FG-IR-23-390
[ "Vendor Advisory" ]
fortiguard.com
124,016
CVE-2023-48788
2024-03-12T15:15:46.973
https://fortiguard.com/psirt/FG-IR-24-007
[ "Vendor Advisory" ]
fortiguard.com
124,017
CVE-2024-21761
2024-03-12T15:15:48.740
https://fortiguard.com/psirt/FG-IR-24-016
[ "Vendor Advisory" ]
fortiguard.com
124,022
CVE-2024-23112
2024-03-12T15:15:49.090
https://fortiguard.com/psirt/FG-IR-24-013
[ "Vendor Advisory" ]
fortiguard.com
124,023
CVE-2024-21390
2024-03-12T17:15:49.470
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21390
[ "Patch", "Vendor Advisory" ]
msrc.microsoft.com
124,036
CVE-2024-21407
2024-03-12T17:15:49.957
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21407
[ "Patch", "Vendor Advisory" ]
msrc.microsoft.com
124,039
CVE-2024-21408
2024-03-12T17:15:50.127
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21408
[ "Patch", "Vendor Advisory" ]
msrc.microsoft.com
124,040
CVE-2024-24692
2024-03-13T20:15:07.273
https://www.zoom.com/en/trust/security-bulletin/zsb-24009/
[ "Vendor Advisory" ]
www.zoom.com
124,333
CVE-2024-22346
2024-03-14T19:15:49.333
https://exchange.xforce.ibmcloud.com/vulnerabilities/280203
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
124,405
CVE-2024-22346
2024-03-14T19:15:49.333
https://www.ibm.com/support/pages/node/7140499
[ "Patch", "Vendor Advisory" ]
www.ibm.com
124,405
CVE-2024-27265
2024-03-14T19:15:50.200
https://exchange.xforce.ibmcloud.com/vulnerabilities/284564
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
124,409
CVE-2024-27265
2024-03-14T19:15:50.200
https://www.ibm.com/support/pages/node/7140678
[ "Patch", "Vendor Advisory" ]
www.ibm.com
124,409
CVE-2024-27266
2024-03-14T19:15:50.420
https://exchange.xforce.ibmcloud.com/vulnerabilities/284566
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
124,410
CVE-2024-27266
2024-03-14T19:15:50.420
https://www.ibm.com/support/pages/node/7141270
[ "Patch", "Vendor Advisory" ]
www.ibm.com
124,410
CVE-2024-26163
2024-03-14T23:15:45.813
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26163
[ "Patch", "Vendor Advisory" ]
msrc.microsoft.com
124,424
CVE-2024-26246
2024-03-14T23:15:46.230
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26246
[ "Patch", "Vendor Advisory" ]
msrc.microsoft.com
124,425
CVE-2023-46179
2024-03-15T15:15:07.440
https://exchange.xforce.ibmcloud.com/vulnerabilities/269683
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
124,480
CVE-2023-46179
2024-03-15T15:15:07.440
https://www.ibm.com/support/pages/node/7142038
[ "Patch", "Vendor Advisory" ]
www.ibm.com
124,480
CVE-2023-46182
2024-03-15T15:15:07.667
https://exchange.xforce.ibmcloud.com/vulnerabilities/269692
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
124,481
CVE-2023-47162
2024-03-15T15:15:07.893
https://exchange.xforce.ibmcloud.com/vulnerabilities/270973
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
124,482
CVE-2021-38938
2024-03-15T16:15:07.327
https://exchange.xforce.ibmcloud.com/vulnerabilities/210989
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
124,489
CVE-2021-38938
2024-03-15T16:15:07.327
https://www.ibm.com/support/pages/node/6832964
[ "Patch", "Vendor Advisory" ]
www.ibm.com
124,489
CVE-2023-46181
2024-03-15T16:15:07.840
https://exchange.xforce.ibmcloud.com/vulnerabilities/269686
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
124,490
CVE-2023-47147
2024-03-15T16:15:08.070
https://exchange.xforce.ibmcloud.com/vulnerabilities/270598
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
124,491
CVE-2023-47699
2024-03-15T16:15:08.293
https://exchange.xforce.ibmcloud.com/vulnerabilities/270974
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
124,492
CVE-2022-47037
2024-03-18T03:15:06.017
https://semaja2.net/2023/06/11/siklu-tg-auth-bypass.html
[ "Exploit", "Third Party Advisory" ]
semaja2.net
124,650
CVE-2024-2625
2024-03-20T17:15:07.430
https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
[ "Vendor Advisory" ]
chromereleases.googleblog.com
125,073
CVE-2024-2625
2024-03-20T17:15:07.430
https://issues.chromium.org/issues/327740539
[ "Permissions Required" ]
issues.chromium.org
125,073
CVE-2024-2625
2024-03-20T17:15:07.430
https://lists.fedoraproject.org/archives/list/[email protected]/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/
[ "Mailing List" ]
lists.fedoraproject.org
125,073
CVE-2024-2625
2024-03-20T17:15:07.430
https://lists.fedoraproject.org/archives/list/[email protected]/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/
[ "Mailing List" ]
lists.fedoraproject.org
125,073
CVE-2024-2625
2024-03-20T17:15:07.430
https://lists.fedoraproject.org/archives/list/[email protected]/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/
[ "Mailing List" ]
lists.fedoraproject.org
125,073
CVE-2024-2626
2024-03-20T17:15:07.483
https://issues.chromium.org/issues/40945098
[ "Permissions Required" ]
issues.chromium.org
125,074
CVE-2024-2627
2024-03-20T17:15:07.527
https://issues.chromium.org/issues/41493290
[ "Permissions Required" ]
issues.chromium.org
125,075
CVE-2024-2628
2024-03-20T17:15:07.570
https://issues.chromium.org/issues/41487774
[ "Permissions Required" ]
issues.chromium.org
125,076
CVE-2024-2629
2024-03-20T17:15:07.620
https://issues.chromium.org/issues/41487721
[ "Permissions Required" ]
issues.chromium.org
125,077
CVE-2024-2630
2024-03-20T17:15:07.660
https://issues.chromium.org/issues/41481877
[ "Permissions Required" ]
issues.chromium.org
125,078
CVE-2024-2631
2024-03-20T17:15:07.707
https://issues.chromium.org/issues/41495878
[ "Permissions Required" ]
issues.chromium.org
125,079
CVE-2024-29471
2024-03-20T21:15:32.370
https://gitee.com/yadong.zhang/DBlog/issues/I98O8V
[ "Exploit", "Third Party Advisory" ]
gitee.com
125,109
CVE-2024-22352
2024-03-21T02:52:02.770
https://exchange.xforce.ibmcloud.com/vulnerabilities/280361
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
125,147
CVE-2024-22352
2024-03-21T02:52:02.770
https://www.ibm.com/support/pages/node/7117184
[ "Vendor Advisory" ]
www.ibm.com
125,147
CVE-2024-26196
2024-03-21T02:52:16.643
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26196
[ "Patch", "Vendor Advisory" ]
msrc.microsoft.com
125,157
CVE-2023-47715
2024-03-21T15:15:07.593
https://exchange.xforce.ibmcloud.com/vulnerabilities/271538
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
125,227
CVE-2023-47715
2024-03-21T15:15:07.593
https://www.ibm.com/support/pages/node/7144861
[ "Vendor Advisory" ]
www.ibm.com
125,227
CVE-2024-28029
2024-03-21T22:15:11.353
https://www.cisa.gov/news-events/ics-advisories/icsa-24-074-12
[ "Third Party Advisory", "US Government Resource" ]
www.cisa.gov
125,261
CVE-2024-2806
2024-03-22T05:15:48.480
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/addWifiMacFilter_deviceId.md
[ "Exploit", "Third Party Advisory" ]
github.com
125,302
CVE-2024-2806
2024-03-22T05:15:48.480
https://vuldb.com/?ctiid.257661
[ "Permissions Required" ]
vuldb.com
125,302
CVE-2024-2806
2024-03-22T05:15:48.480
https://vuldb.com/?id.257661
[ "Third Party Advisory" ]
vuldb.com
125,302
CVE-2024-2807
2024-03-22T05:15:48.807
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formExpandDlnaFile.md
[ "Exploit", "Third Party Advisory" ]
github.com
125,303
CVE-2024-2807
2024-03-22T05:15:48.807
https://vuldb.com/?ctiid.257662
[ "Permissions Required" ]
vuldb.com
125,303
CVE-2024-2807
2024-03-22T05:15:48.807
https://vuldb.com/?id.257662
[ "Third Party Advisory" ]
vuldb.com
125,303
CVE-2024-2808
2024-03-22T05:15:49.017
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formQuickIndex.md
[ "Exploit", "Third Party Advisory" ]
github.com
125,304
CVE-2024-2808
2024-03-22T05:15:49.017
https://vuldb.com/?ctiid.257663
[ "Permissions Required" ]
vuldb.com
125,304
CVE-2024-2808
2024-03-22T05:15:49.017
https://vuldb.com/?id.257663
[ "Third Party Advisory" ]
vuldb.com
125,304
CVE-2024-2809
2024-03-22T06:15:08.747
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formSetFirewallCfg.md
[ "Exploit", "Third Party Advisory" ]
github.com
125,305
CVE-2024-2809
2024-03-22T06:15:08.747
https://vuldb.com/?ctiid.257664
[ "Permissions Required" ]
vuldb.com
125,305
CVE-2024-2809
2024-03-22T06:15:08.747
https://vuldb.com/?id.257664
[ "Third Party Advisory" ]
vuldb.com
125,305
CVE-2024-2810
2024-03-22T06:15:10.800
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formWifiWpsOOB.md
[ "Exploit", "Third Party Advisory" ]
github.com
125,306
CVE-2024-2810
2024-03-22T06:15:10.800
https://vuldb.com/?ctiid.257665
[ "Permissions Required" ]
vuldb.com
125,306
CVE-2024-2810
2024-03-22T06:15:10.800
https://vuldb.com/?id.257665
[ "Third Party Advisory" ]
vuldb.com
125,306
CVE-2024-2811
2024-03-22T06:15:11.803
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formWifiWpsStart.md
[ "Exploit", "Third Party Advisory" ]
github.com
125,307
CVE-2024-2811
2024-03-22T06:15:11.803
https://vuldb.com/?ctiid.257666
[ "Permissions Required" ]
vuldb.com
125,307
CVE-2024-2811
2024-03-22T06:15:11.803
https://vuldb.com/?id.257666
[ "Third Party Advisory" ]
vuldb.com
125,307
CVE-2024-2812
2024-03-22T07:15:46.283
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formWriteFacMac.md
[ "Exploit", "Third Party Advisory" ]
github.com
125,308
CVE-2024-2812
2024-03-22T07:15:46.283
https://vuldb.com/?ctiid.257667
[ "Permissions Required" ]
vuldb.com
125,308
CVE-2024-2812
2024-03-22T07:15:46.283
https://vuldb.com/?id.257667
[ "Third Party Advisory" ]
vuldb.com
125,308
CVE-2024-2813
2024-03-22T07:15:47.110
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/form_fast_setting_wifi_set.md
[ "Exploit", "Third Party Advisory" ]
github.com
125,309
CVE-2024-2813
2024-03-22T07:15:47.110
https://vuldb.com/?ctiid.257668
[ "Permissions Required" ]
vuldb.com
125,309
CVE-2024-2813
2024-03-22T07:15:47.110
https://vuldb.com/?id.257668
[ "Third Party Advisory" ]
vuldb.com
125,309
CVE-2024-2814
2024-03-22T07:15:47.447
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/fromDhcpListClient_page.md
[ "Exploit", "Third Party Advisory" ]
github.com
125,310
CVE-2024-2814
2024-03-22T07:15:47.447
https://vuldb.com/?ctiid.257669
[ "Permissions Required" ]
vuldb.com
125,310
CVE-2024-2814
2024-03-22T07:15:47.447
https://vuldb.com/?id.257669
[ "Third Party Advisory" ]
vuldb.com
125,310
CVE-2024-2815
2024-03-22T08:15:09.750
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V15.03.05.18/R7WebsSecurityHandler.md
[ "Exploit", "Third Party Advisory" ]
github.com
125,311
CVE-2024-2815
2024-03-22T08:15:09.750
https://vuldb.com/?ctiid.257670
[ "Permissions Required" ]
vuldb.com
125,311
CVE-2024-2815
2024-03-22T08:15:09.750
https://vuldb.com/?id.257670
[ "Third Party Advisory" ]
vuldb.com
125,311
CVE-2024-2816
2024-03-22T08:15:10.010
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V15.03.05.18/fromSysToolReboot.md
[ "Exploit", "Third Party Advisory" ]
github.com
125,312
CVE-2024-2816
2024-03-22T08:15:10.010
https://vuldb.com/?ctiid.257671
[ "Permissions Required" ]
vuldb.com
125,312
CVE-2024-2816
2024-03-22T08:15:10.010
https://vuldb.com/?id.257671
[ "Third Party Advisory" ]
vuldb.com
125,312
CVE-2024-2817
2024-03-22T08:15:10.257
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V15.03.05.18/fromSysToolRestoreSet.md
[ "Exploit", "Third Party Advisory" ]
github.com
125,313
CVE-2024-2817
2024-03-22T08:15:10.257
https://vuldb.com/?ctiid.257672
[ "Permissions Required" ]
vuldb.com
125,313
CVE-2024-2817
2024-03-22T08:15:10.257
https://vuldb.com/?id.257672
[ "Third Party Advisory" ]
vuldb.com
125,313
CVE-2022-32751
2024-03-22T16:15:07.747
https://exchange.xforce.ibmcloud.com/vulnerabilities/228437
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
125,335
CVE-2022-32751
2024-03-22T16:15:07.747
https://www.ibm.com/support/pages/node/7145001
[ "Vendor Advisory" ]
www.ibm.com
125,335
CVE-2022-32753
2024-03-22T16:15:07.977
https://exchange.xforce.ibmcloud.com/vulnerabilities/228444
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
125,336
CVE-2022-32754
2024-03-22T16:15:08.267
https://exchange.xforce.ibmcloud.com/vulnerabilities/228445
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
125,337
CVE-2022-32756
2024-03-22T16:15:08.733
https://exchange.xforce.ibmcloud.com/vulnerabilities/228507
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
125,338
CVE-2024-26247
2024-03-22T22:15:50.247
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26247
[ "Patch", "Vendor Advisory" ]
msrc.microsoft.com
125,362