id
stringlengths
13
16
published
stringlengths
23
23
url
stringlengths
12
500
tags
sequencelengths
1
6
domain
stringlengths
4
49
__index_level_0__
int64
0
135k
CVE-2024-29057
2024-03-22T22:15:50.450
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29057
[ "Patch", "Vendor Advisory" ]
msrc.microsoft.com
125,363
CVE-2024-2850
2024-03-24T02:15:07.517
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V15.03.05.18/saveParentControlInfo_urls.md
[ "Exploit", "Third Party Advisory" ]
github.com
125,387
CVE-2024-2850
2024-03-24T02:15:07.517
https://vuldb.com/?ctiid.257774
[ "Permissions Required" ]
vuldb.com
125,387
CVE-2024-2850
2024-03-24T02:15:07.517
https://vuldb.com/?id.257774
[ "Third Party Advisory" ]
vuldb.com
125,387
CVE-2024-2851
2024-03-24T03:15:09.177
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V15.03.05.18/formSetSambaConf.md
[ "Exploit", "Third Party Advisory" ]
github.com
125,388
CVE-2024-2851
2024-03-24T03:15:09.177
https://vuldb.com/?ctiid.257775
[ "Permissions Required" ]
vuldb.com
125,388
CVE-2024-2851
2024-03-24T03:15:09.177
https://vuldb.com/?id.257775
[ "Third Party Advisory" ]
vuldb.com
125,388
CVE-2024-2852
2024-03-24T05:15:09.160
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/saveParentControlInfo_urls.md
[ "Exploit", "Third Party Advisory" ]
github.com
125,389
CVE-2024-2852
2024-03-24T05:15:09.160
https://vuldb.com/?ctiid.257776
[ "Permissions Required" ]
vuldb.com
125,389
CVE-2024-2852
2024-03-24T05:15:09.160
https://vuldb.com/?id.257776
[ "Third Party Advisory" ]
vuldb.com
125,389
CVE-2024-2853
2024-03-24T05:15:10.517
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10U/v1.V15.03.06.48/more/formSetSambaConf.md
[ "Exploit", "Third Party Advisory" ]
github.com
125,390
CVE-2024-2853
2024-03-24T05:15:10.517
https://vuldb.com/?ctiid.257777
[ "Permissions Required" ]
vuldb.com
125,390
CVE-2024-2853
2024-03-24T05:15:10.517
https://vuldb.com/?id.257777
[ "Third Party Advisory" ]
vuldb.com
125,390
CVE-2024-2854
2024-03-24T06:15:08.633
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formSetSambaConf.md
[ "Exploit", "Third Party Advisory" ]
github.com
125,391
CVE-2024-2854
2024-03-24T06:15:08.633
https://vuldb.com/?ctiid.257778
[ "Permissions Required" ]
vuldb.com
125,391
CVE-2024-2854
2024-03-24T06:15:08.633
https://vuldb.com/?id.257778
[ "Third Party Advisory" ]
vuldb.com
125,391
CVE-2024-2855
2024-03-24T06:15:11.860
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/fromSetSysTime.md
[ "Exploit", "Third Party Advisory" ]
github.com
125,392
CVE-2024-2855
2024-03-24T06:15:11.860
https://vuldb.com/?ctiid.257779
[ "Permissions Required" ]
vuldb.com
125,392
CVE-2024-2855
2024-03-24T06:15:11.860
https://vuldb.com/?id.257779
[ "Third Party Advisory" ]
vuldb.com
125,392
CVE-2024-2856
2024-03-24T07:15:08.140
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10/V16.03.10.13/fromSetSysTime.md
[ "Third Party Advisory" ]
github.com
125,393
CVE-2024-2856
2024-03-24T07:15:08.140
https://vuldb.com/?ctiid.257780
[ "Permissions Required" ]
vuldb.com
125,393
CVE-2024-2856
2024-03-24T07:15:08.140
https://vuldb.com/?id.257780
[ "Third Party Advisory" ]
vuldb.com
125,393
CVE-2024-2856
2024-03-24T07:15:08.140
https://vuldb.com/?submit.299741
[ "Permissions Required" ]
vuldb.com
125,393
CVE-2021-47164
2024-03-25T10:15:08.577
https://git.kernel.org/stable/c/2e4b0b95a489259f9d35a3db17023061f8f3d587
[ "Patch" ]
git.kernel.org
125,448
CVE-2021-47164
2024-03-25T10:15:08.577
https://git.kernel.org/stable/c/83026d83186bc48bb41ee4872f339b83f31dfc55
[ "Patch" ]
git.kernel.org
125,448
CVE-2021-47164
2024-03-25T10:15:08.577
https://git.kernel.org/stable/c/bdfd3593a8248eea6ecfcbf7b47b56b86515672d
[ "Patch" ]
git.kernel.org
125,448
CVE-2021-47171
2024-03-25T10:15:08.917
https://git.kernel.org/stable/c/200dbfcad8011e50c3cec269ed7b980836eeb1fa
[ "Patch" ]
git.kernel.org
125,455
CVE-2021-47171
2024-03-25T10:15:08.917
https://git.kernel.org/stable/c/22c840596af0c09068b6cf948616e6496e59e07f
[ "Patch" ]
git.kernel.org
125,455
CVE-2021-47171
2024-03-25T10:15:08.917
https://git.kernel.org/stable/c/46a8b29c6306d8bbfd92b614ef65a47c900d8e70
[ "Patch" ]
git.kernel.org
125,455
CVE-2021-47171
2024-03-25T10:15:08.917
https://git.kernel.org/stable/c/635ac38b36255d3cfb8312cf7c471334f4d537e0
[ "Patch" ]
git.kernel.org
125,455
CVE-2021-47171
2024-03-25T10:15:08.917
https://git.kernel.org/stable/c/70c886ac93f87ae7214a0c69151a28a8075dd95b
[ "Patch" ]
git.kernel.org
125,455
CVE-2021-47171
2024-03-25T10:15:08.917
https://git.kernel.org/stable/c/9e6a3eccb28779710cbbafc4f4258d92509c6d07
[ "Patch" ]
git.kernel.org
125,455
CVE-2021-47171
2024-03-25T10:15:08.917
https://git.kernel.org/stable/c/9e6b8c1ff9d997e1fa16cbd2d60739adf6dc1bbc
[ "Patch" ]
git.kernel.org
125,455
CVE-2021-47171
2024-03-25T10:15:08.917
https://git.kernel.org/stable/c/b95fb96e6339e34694dd578fb6bde3575b01af17
[ "Patch" ]
git.kernel.org
125,455
CVE-2021-47173
2024-03-25T10:15:09.010
https://git.kernel.org/stable/c/36b5ff1db1a4ef4fdbc2bae364344279f033ad88
[ "Patch" ]
git.kernel.org
125,457
CVE-2021-47173
2024-03-25T10:15:09.010
https://git.kernel.org/stable/c/386918878ce4cd676e4607233866e03c9399a46a
[ "Patch" ]
git.kernel.org
125,457
CVE-2021-47173
2024-03-25T10:15:09.010
https://git.kernel.org/stable/c/5394ae9d8c7961dd93807fdf1b12a1dde96b0a55
[ "Patch" ]
git.kernel.org
125,457
CVE-2021-47173
2024-03-25T10:15:09.010
https://git.kernel.org/stable/c/5f46b2410db2c8f26b8bb91b40deebf4ec184391
[ "Patch" ]
git.kernel.org
125,457
CVE-2021-47173
2024-03-25T10:15:09.010
https://git.kernel.org/stable/c/7889c70e6173ef358f3cd7578db127a489035a42
[ "Patch" ]
git.kernel.org
125,457
CVE-2021-47173
2024-03-25T10:15:09.010
https://git.kernel.org/stable/c/a3c3face38cb49932c62adcc1289914f1c742096
[ "Patch" ]
git.kernel.org
125,457
CVE-2021-47173
2024-03-25T10:15:09.010
https://git.kernel.org/stable/c/bcb30cc8f8befcbdbcf7a016e4dfd4747c54a364
[ "Patch" ]
git.kernel.org
125,457
CVE-2021-47173
2024-03-25T10:15:09.010
https://git.kernel.org/stable/c/dcb4b8ad6a448532d8b681b5d1a7036210b622de
[ "Patch" ]
git.kernel.org
125,457
CVE-2021-47179
2024-03-25T10:15:09.317
https://git.kernel.org/stable/c/39785761feadf261bc5101372b0b0bbaf6a94494
[ "Patch" ]
git.kernel.org
125,463
CVE-2021-47179
2024-03-25T10:15:09.317
https://git.kernel.org/stable/c/42637ca25c7d7b5a92804a679af5192e8c1a9f48
[ "Patch" ]
git.kernel.org
125,463
CVE-2021-47179
2024-03-25T10:15:09.317
https://git.kernel.org/stable/c/4e1ba532dbc1a0e19fc2458d74ab8d98680c4e42
[ "Patch" ]
git.kernel.org
125,463
CVE-2021-47179
2024-03-25T10:15:09.317
https://git.kernel.org/stable/c/a421d218603ffa822a0b8045055c03eae394a7eb
[ "Patch" ]
git.kernel.org
125,463
CVE-2021-47179
2024-03-25T10:15:09.317
https://git.kernel.org/stable/c/aba3c7795f51717ae316f3566442dee7cc3eeccb
[ "Patch" ]
git.kernel.org
125,463
CVE-2021-47179
2024-03-25T10:15:09.317
https://git.kernel.org/stable/c/b090d110e66636bca473fd8b98d5c97b555a965a
[ "Patch" ]
git.kernel.org
125,463
CVE-2021-47179
2024-03-25T10:15:09.317
https://git.kernel.org/stable/c/f9890652185b72b8de9ebeb4406037640b6e1b53
[ "Patch" ]
git.kernel.org
125,463
CVE-2024-29945
2024-03-27T17:15:54.087
https://advisory.splunk.com/advisories/SVD-2024-0301
[ "Mitigation", "Vendor Advisory" ]
advisory.splunk.com
125,920
CVE-2024-29945
2024-03-27T17:15:54.087
https://research.splunk.com/application/9a67e749-d291-40dd-8376-d422e7ecf8b5
[ "Technical Description", "Vendor Advisory" ]
research.splunk.com
125,920
CVE-2024-29946
2024-03-27T17:15:54.273
https://advisory.splunk.com/advisories/SVD-2024-0302
[ "Vendor Advisory" ]
advisory.splunk.com
125,921
CVE-2024-29946
2024-03-27T17:15:54.273
https://research.splunk.com/application/1cf58ae1-9177-40b8-a26c-8966040f11ae/
[ "Vendor Advisory" ]
research.splunk.com
125,921
CVE-2023-42950
2024-03-28T16:15:08.313
http://www.openwall.com/lists/oss-security/2024/03/26/1
null
www.openwall.com
126,114
CVE-2023-42950
2024-03-28T16:15:08.313
https://lists.fedoraproject.org/archives/list/[email protected]/message/IXLXIOAH5S7J22LJTCIAVFVVJ4TESAX4/
null
lists.fedoraproject.org
126,114
CVE-2024-3094
2024-03-29T17:15:21.150
http://www.openwall.com/lists/oss-security/2024/03/29/10
null
www.openwall.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
http://www.openwall.com/lists/oss-security/2024/03/29/12
null
www.openwall.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
http://www.openwall.com/lists/oss-security/2024/03/29/4
null
www.openwall.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
http://www.openwall.com/lists/oss-security/2024/03/29/5
null
www.openwall.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
http://www.openwall.com/lists/oss-security/2024/03/29/8
null
www.openwall.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
http://www.openwall.com/lists/oss-security/2024/03/30/12
null
www.openwall.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
http://www.openwall.com/lists/oss-security/2024/03/30/27
null
www.openwall.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
http://www.openwall.com/lists/oss-security/2024/03/30/36
null
www.openwall.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
http://www.openwall.com/lists/oss-security/2024/03/30/5
null
www.openwall.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
http://www.openwall.com/lists/oss-security/2024/04/16/5
null
www.openwall.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://access.redhat.com/security/cve/CVE-2024-3094
[ "Vendor Advisory" ]
access.redhat.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://ariadne.space/2024/04/02/the-xz-utils-backdoor-is-a-symptom-of-a-larger-problem/
null
ariadne.space
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/
[ "Third Party Advisory" ]
arstechnica.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://aws.amazon.com/security/security-bulletins/AWS-2024-002/
[ "Third Party Advisory" ]
aws.amazon.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://blog.netbsd.org/tnf/entry/statement_on_backdoor_in_xz
null
blog.netbsd.org
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://boehs.org/node/everything-i-know-about-the-xz-backdoor
[ "Third Party Advisory" ]
boehs.org
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068024
[ "Mailing List", "Vendor Advisory" ]
bugs.debian.org
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://bugs.gentoo.org/928134
[ "Issue Tracking", "Third Party Advisory" ]
bugs.gentoo.org
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://bugzilla.redhat.com/show_bug.cgi?id=2272210
[ "Issue Tracking", "Vendor Advisory" ]
bugzilla.redhat.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://bugzilla.suse.com/show_bug.cgi?id=1222124
[ "Issue Tracking", "Third Party Advisory" ]
bugzilla.suse.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://discourse.nixos.org/t/cve-2024-3094-malicious-code-in-xz-5-6-0-and-5-6-1-tarballs/42405
[ "Third Party Advisory" ]
discourse.nixos.org
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27
[ "Third Party Advisory" ]
gist.github.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://github.com/advisories/GHSA-rxwq-x6h5-x525
[ "Third Party Advisory" ]
github.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://github.com/amlweems/xzbot
null
github.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://github.com/karcherm/xz-malware
[ "Third Party Advisory" ]
github.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://gynvael.coldwind.pl/?lang=en&id=782
[ "Technical Description", "Third Party Advisory" ]
gynvael.coldwind.pl
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://lists.debian.org/debian-security-announce/2024/msg00057.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://lists.freebsd.org/archives/freebsd-security/2024-March/000248.html
[ "Third Party Advisory" ]
lists.freebsd.org
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://lwn.net/Articles/967180/
[ "Issue Tracking", "Third Party Advisory" ]
lwn.net
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://news.ycombinator.com/item?id=39865810
[ "Issue Tracking", "Third Party Advisory" ]
news.ycombinator.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://news.ycombinator.com/item?id=39877267
[ "Issue Tracking" ]
news.ycombinator.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://news.ycombinator.com/item?id=39895344
null
news.ycombinator.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/
[ "Third Party Advisory" ]
openssf.org
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://research.swtch.com/xz-script
null
research.swtch.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://research.swtch.com/xz-timeline
null
research.swtch.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://security-tracker.debian.org/tracker/CVE-2024-3094
[ "Third Party Advisory" ]
security-tracker.debian.org
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://security.alpinelinux.org/vuln/CVE-2024-3094
[ "Third Party Advisory" ]
security.alpinelinux.org
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://security.archlinux.org/CVE-2024-3094
[ "Third Party Advisory" ]
security.archlinux.org
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://security.netapp.com/advisory/ntap-20240402-0001/
null
security.netapp.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://tukaani.org/xz-backdoor/
[ "Issue Tracking", "Vendor Advisory" ]
tukaani.org
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://twitter.com/LetsDefendIO/status/1774804387417751958
[ "Third Party Advisory" ]
twitter.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://twitter.com/debian/status/1774219194638409898
[ "Press/Media Coverage" ]
twitter.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://twitter.com/infosecb/status/1774595540233167206
[ "Press/Media Coverage" ]
twitter.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://twitter.com/infosecb/status/1774597228864139400
[ "Press/Media Coverage" ]
twitter.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://ubuntu.com/security/CVE-2024-3094
[ "Third Party Advisory" ]
ubuntu.com
126,291