id
stringlengths
13
16
published
stringlengths
23
23
url
stringlengths
12
500
tags
sequencelengths
1
6
domain
stringlengths
4
49
__index_level_0__
int64
0
135k
CVE-2024-3094
2024-03-29T17:15:21.150
https://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094
[ "Third Party Advisory", "US Government Resource" ]
www.cisa.gov
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils
[ "Third Party Advisory" ]
www.darkreading.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://www.kali.org/blog/about-the-xz-backdoor/
null
www.kali.org
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://www.openwall.com/lists/oss-security/2024/03/29/4
[ "Mailing List" ]
www.openwall.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users
[ "Vendor Advisory" ]
www.redhat.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://www.tenable.com/blog/frequently-asked-questions-cve-2024-3094-supply-chain-backdoor-in-xz-utils
[ "Third Party Advisory" ]
www.tenable.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://www.theregister.com/2024/03/29/malicious_backdoor_xz/
[ "Press/Media Coverage" ]
www.theregister.com
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://www.vicarius.io/vsociety/vulnerabilities/cve-2024-3094
null
www.vicarius.io
126,291
CVE-2024-3094
2024-03-29T17:15:21.150
https://xeiaso.net/notes/2024/xz-vuln/
[ "Third Party Advisory" ]
xeiaso.net
126,291
CVE-2023-41724
2024-03-31T02:15:07.660
https://forums.ivanti.com/s/article/CVE-2023-41724-Remote-Code-Execution-for-Ivanti-Standalone-Sentry
[ "Patch", "Vendor Advisory" ]
forums.ivanti.com
126,332
CVE-2023-46808
2024-03-31T02:15:08.757
https://forums.ivanti.com/s/article/SA-CVE-2023-46808-Authenticated-Remote-File-Write-for-Ivanti-Neurons-for-ITSM
[ "Vendor Advisory" ]
forums.ivanti.com
126,333
CVE-2023-50311
2024-03-31T12:15:49.340
https://exchange.xforce.ibmcloud.com/vulnerabilities/273612
[ "VDB Entry" ]
exchange.xforce.ibmcloud.com
126,339
CVE-2023-50311
2024-03-31T12:15:49.340
https://https://www.ibm.com/support/pages/node/7145418
[ "Vendor Advisory" ]
https:
126,339
CVE-2023-50959
2024-03-31T12:15:50.130
https://exchange.xforce.ibmcloud.com/vulnerabilities/275938
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
126,340
CVE-2023-50959
2024-03-31T12:15:50.130
https://www.ibm.com/support/pages/node/7145492
[ "Vendor Advisory" ]
www.ibm.com
126,340
CVE-2024-22353
2024-03-31T12:15:50.430
https://exchange.xforce.ibmcloud.com/vulnerabilities/280400
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
126,341
CVE-2024-22353
2024-03-31T12:15:50.430
https://www.ibm.com/support/pages/node/7145365
[ "Vendor Advisory" ]
www.ibm.com
126,341
CVE-2024-25027
2024-03-31T12:15:50.637
https://exchange.xforce.ibmcloud.com/vulnerabilities/281607
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
126,342
CVE-2024-25027
2024-03-31T12:15:50.637
https://www.ibm.com/support/pages/node/7145400
[ "Patch", "Vendor Advisory" ]
www.ibm.com
126,342
CVE-2023-50313
2024-04-02T13:15:51.270
https://exchange.xforce.ibmcloud.com/vulnerabilities/274812
[ "Not Applicable", "VDB Entry" ]
exchange.xforce.ibmcloud.com
126,601
CVE-2023-50313
2024-04-02T13:15:51.270
https://www.ibm.com/support/pages/node/7145620
[ "Vendor Advisory" ]
www.ibm.com
126,601
CVE-2024-30620
2024-04-02T14:15:08.150
https://github.com/re1wn/IoT_vuln/blob/main/Tenda_AX1803_v1.0.0.1_contains_a_stack_overflow_via_the_serviceName_parameter_in_the_function_fromAdvSetMacMtuWan.md
[ "Exploit", "Third Party Advisory" ]
github.com
126,605
CVE-2024-30621
2024-04-02T14:15:08.213
https://github.com/re1wn/IoT_vuln/blob/main/Tenda_AX1803_v1.0.0.1_contains_a_stack_overflow_via_the_serverName_parameter_in_the_function_fromAdvSetMacMtuWan.md
[ "Exploit", "Third Party Advisory" ]
github.com
126,606
CVE-2024-2879
2024-04-03T04:15:11.960
https://layerslider.com/release-log/
[ "Release Notes" ]
layerslider.com
126,691
CVE-2024-2879
2024-04-03T04:15:11.960
https://www.wordfence.com/threat-intel/vulnerabilities/id/3fddf96e-029c-4753-ba82-043ca64b78d3?source=cve
[ "Third Party Advisory" ]
www.wordfence.com
126,691
CVE-2024-3272
2024-04-04T01:15:50.123
https://github.com/netsecfish/dlink
[ "Exploit", "Third Party Advisory" ]
github.com
126,915
CVE-2024-3272
2024-04-04T01:15:50.123
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383
[ "Vendor Advisory" ]
supportannouncement.us.dlink.com
126,915
CVE-2024-3272
2024-04-04T01:15:50.123
https://vuldb.com/?ctiid.259283
[ "Permissions Required" ]
vuldb.com
126,915
CVE-2024-3272
2024-04-04T01:15:50.123
https://vuldb.com/?id.259283
[ "Third Party Advisory" ]
vuldb.com
126,915
CVE-2024-3273
2024-04-04T01:15:50.387
https://vuldb.com/?ctiid.259284
[ "Permissions Required" ]
vuldb.com
126,916
CVE-2024-3273
2024-04-04T01:15:50.387
https://vuldb.com/?id.259284
[ "Third Party Advisory" ]
vuldb.com
126,916
CVE-2024-3273
2024-04-04T01:15:50.387
https://vuldb.com/?submit.304661
[ "Third Party Advisory" ]
vuldb.com
126,916
CVE-2024-25007
2024-04-04T19:15:07.477
https://www.ericsson.com/en/about-us/security/psirt/security-bulletin--ericsson-network-manager-march-2024
[ "Vendor Advisory" ]
www.ericsson.com
127,022
CVE-2024-22023
2024-04-04T20:15:08.130
https://forums.ivanti.com/s/article/New-CVE-2024-21894-Heap-Overflow-CVE-2024-22052-Null-Pointer-Dereference-CVE-2024-22053-Heap-Overflow-and-CVE-2024-22023-XML-entity-expansion-or-XXE-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US
[ "Vendor Advisory" ]
forums.ivanti.com
127,028
CVE-2024-21894
2024-04-04T23:15:15.640
https://forums.ivanti.com/s/article/SA-CVE-2024-21894-Heap-Overflow-CVE-2024-22052-Null-Pointer-Dereference-CVE-2024-22053-Heap-Overflow-and-CVE-2024-22023-XML-entity-expansion-or-XXE-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US
[ "Vendor Advisory" ]
forums.ivanti.com
127,046
CVE-2024-29745
2024-04-05T20:15:08.253
https://source.android.com/security/bulletin/pixel/2024-04-01
[ "Vendor Advisory" ]
source.android.com
127,115
CVE-2024-3156
2024-04-06T15:15:26.887
https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop.html
[ "Vendor Advisory" ]
chromereleases.googleblog.com
127,178
CVE-2024-3156
2024-04-06T15:15:26.887
https://issues.chromium.org/issues/329130358
[ "Permissions Required" ]
issues.chromium.org
127,178
CVE-2024-3156
2024-04-06T15:15:26.887
https://lists.fedoraproject.org/archives/list/[email protected]/message/EVEJEW7UCSUSK2J2FYQRZZPI74P2D3JP/
[ "Third Party Advisory" ]
lists.fedoraproject.org
127,178
CVE-2024-3158
2024-04-06T15:15:26.940
https://issues.chromium.org/issues/329965696
[ "Permissions Required" ]
issues.chromium.org
127,179
CVE-2024-3159
2024-04-06T15:15:26.983
https://issues.chromium.org/issues/330760873
[ "Permissions Required" ]
issues.chromium.org
127,180
CVE-2024-29052
2024-04-09T17:15:58.737
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29052
[ "Patch", "Vendor Advisory" ]
msrc.microsoft.com
127,601
CVE-2024-29053
2024-04-09T17:15:58.930
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29053
[ "Patch", "Vendor Advisory" ]
msrc.microsoft.com
127,602
CVE-2024-29054
2024-04-09T17:15:59.123
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29054
[ "Patch", "Vendor Advisory" ]
msrc.microsoft.com
127,603
CVE-2024-29055
2024-04-09T17:15:59.320
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29055
[ "Patch", "Vendor Advisory" ]
msrc.microsoft.com
127,604
CVE-2024-29056
2024-04-09T17:15:59.510
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29056
[ "Patch", "Vendor Advisory" ]
msrc.microsoft.com
127,605
CVE-2024-29061
2024-04-09T17:15:59.720
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29061
[ "Patch", "Vendor Advisory" ]
msrc.microsoft.com
127,606
CVE-2024-29062
2024-04-09T17:15:59.917
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29062
[ "Patch", "Vendor Advisory" ]
msrc.microsoft.com
127,607
CVE-2024-29988
2024-04-09T17:16:01.830
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29988
[ "Patch", "Vendor Advisory" ]
msrc.microsoft.com
127,616
CVE-2024-3097
2024-04-09T19:15:39.553
https://plugins.trac.wordpress.org/browser/nextgen-gallery/trunk/src/REST/Admin/Block.php#L40
[ "Product" ]
plugins.trac.wordpress.org
127,773
CVE-2024-3097
2024-04-09T19:15:39.553
https://plugins.trac.wordpress.org/changeset/3063940/nextgen-gallery/trunk/src/REST/Admin/Block.php?old=3003333&old_path=nextgen-gallery%2Ftrunk%2Fsrc%2FREST%2FAdmin%2FBlock.php
[ "Patch" ]
plugins.trac.wordpress.org
127,773
CVE-2024-3097
2024-04-09T19:15:39.553
https://www.wordfence.com/threat-intel/vulnerabilities/id/75f87f99-9f0d-46c2-a6f1-3c1ea0176303?source=cve
[ "Third Party Advisory" ]
www.wordfence.com
127,773
CVE-2024-3097
2024-04-09T19:15:39.553
https://zpbrent.github.io/pocs/8-plugin-nextgen-gallery-InfoDis-20240327.mp4
[ "Broken Link" ]
zpbrent.github.io
127,773
CVE-2024-3167
2024-04-09T19:15:39.877
https://plugins.trac.wordpress.org/browser/ocean-extra/tags/2.2.6/includes/widgets/social-share.php#L269
[ "Third Party Advisory" ]
plugins.trac.wordpress.org
127,775
CVE-2024-3167
2024-04-09T19:15:39.877
https://plugins.trac.wordpress.org/changeset/3066649/
[ "Patch" ]
plugins.trac.wordpress.org
127,775
CVE-2024-3167
2024-04-09T19:15:39.877
https://www.wordfence.com/threat-intel/vulnerabilities/id/a292579c-9755-4bd4-996c-23d19ca1c197?source=cve
[ "Product" ]
www.wordfence.com
127,775
CVE-2024-31302
2024-04-10T16:15:14.563
https://patchstack.com/database/vulnerability/contact-form-to-email/wordpress-contact-form-email-plugin-1-3-44-sensitive-data-exposure-vulnerability?_s_id=cve
[ "Third Party Advisory" ]
patchstack.com
127,912
CVE-2024-31353
2024-04-10T16:15:14.777
https://patchstack.com/database/vulnerability/slideshow-gallery/wordpress-slideshow-gallery-lite-plugin-1-7-8-sensitive-data-exposure-vulnerability?_s_id=cve
[ "Third Party Advisory" ]
patchstack.com
127,913
CVE-2021-47193
2024-04-10T19:15:47.757
https://git.kernel.org/stable/c/269a4311b15f68d24e816f43f123888f241ed13d
[ "Patch" ]
git.kernel.org
127,974
CVE-2021-47193
2024-04-10T19:15:47.757
https://git.kernel.org/stable/c/51e6ed83bb4ade7c360551fa4ae55c4eacea354b
[ "Patch" ]
git.kernel.org
127,974
CVE-2021-47194
2024-04-10T19:15:47.807
https://git.kernel.org/stable/c/0738cdb636c21ab552eaecf905efa4a6070e3ebc
[ "Patch" ]
git.kernel.org
127,975
CVE-2021-47194
2024-04-10T19:15:47.807
https://git.kernel.org/stable/c/4e458abbb4a523f1413bfe15c079cf4e24c15b21
[ "Patch" ]
git.kernel.org
127,975
CVE-2021-47194
2024-04-10T19:15:47.807
https://git.kernel.org/stable/c/52affc201fc22a1ab9a59ef0ed641a9adfcb8d13
[ "Patch" ]
git.kernel.org
127,975
CVE-2021-47194
2024-04-10T19:15:47.807
https://git.kernel.org/stable/c/563fbefed46ae4c1f70cffb8eb54c02df480b2c2
[ "Patch" ]
git.kernel.org
127,975
CVE-2021-47194
2024-04-10T19:15:47.807
https://git.kernel.org/stable/c/5a9b671c8d74a3e1b999e7a0c7f366079bcc93dd
[ "Patch" ]
git.kernel.org
127,975
CVE-2021-47194
2024-04-10T19:15:47.807
https://git.kernel.org/stable/c/7b97b5776daa0b39dbdadfea176f9cc0646d4a66
[ "Patch" ]
git.kernel.org
127,975
CVE-2021-47194
2024-04-10T19:15:47.807
https://git.kernel.org/stable/c/8f06bb8c216bcd172394f61e557727e691b4cb24
[ "Patch" ]
git.kernel.org
127,975
CVE-2021-47194
2024-04-10T19:15:47.807
https://git.kernel.org/stable/c/b8a045e2a9b234cfbc06cf36923886164358ddec
[ "Patch" ]
git.kernel.org
127,975
CVE-2021-47195
2024-04-10T19:15:47.853
https://git.kernel.org/stable/c/37330f37f6666c7739a44b2b6b95b047ccdbed2d
[ "Patch" ]
git.kernel.org
127,976
CVE-2021-47195
2024-04-10T19:15:47.853
https://git.kernel.org/stable/c/6c53b45c71b4920b5e62f0ea8079a1da382b9434
[ "Patch" ]
git.kernel.org
127,976
CVE-2021-47198
2024-04-10T19:15:47.990
https://git.kernel.org/stable/c/79b20beccea3a3938a8500acef4e6b9d7c66142f
[ "Patch" ]
git.kernel.org
127,979
CVE-2021-47198
2024-04-10T19:15:47.990
https://git.kernel.org/stable/c/dbebf865b3239595c1d4dba063b122862583b52a
[ "Patch" ]
git.kernel.org
127,979
CVE-2024-3400
2024-04-12T08:15:06.230
https://security.paloaltonetworks.com/CVE-2024-3400
[ "Vendor Advisory" ]
security.paloaltonetworks.com
128,182
CVE-2024-3400
2024-04-12T08:15:06.230
https://unit42.paloaltonetworks.com/cve-2024-3400/
[ "Exploit", "Vendor Advisory" ]
unit42.paloaltonetworks.com
128,182
CVE-2024-3400
2024-04-12T08:15:06.230
https://www.paloaltonetworks.com/blog/2024/04/more-on-the-pan-os-cve/
[ "Technical Description", "Vendor Advisory" ]
www.paloaltonetworks.com
128,182
CVE-2024-3400
2024-04-12T08:15:06.230
https://www.volexity.com/blog/2024/04/12/zero-day-exploitation-of-unauthenticated-remote-code-execution-vulnerability-in-globalprotect-cve-2024-3400/
[ "Exploit", "Third Party Advisory" ]
www.volexity.com
128,182
CVE-2024-31497
2024-04-15T20:15:11.077
http://www.openwall.com/lists/oss-security/2024/04/15/6
[ "Mailing List", "Third Party Advisory" ]
www.openwall.com
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://bugzilla.redhat.com/show_bug.cgi?id=2275183
[ "Issue Tracking" ]
bugzilla.redhat.com
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://bugzilla.suse.com/show_bug.cgi?id=1222864
[ "Issue Tracking" ]
bugzilla.suse.com
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://docs.ccv.brown.edu/oscar/connecting-to-oscar/ssh/ssh-agent-forwarding/key-generation-and-agent-forwarding-with-putty
[ "Product" ]
docs.ccv.brown.edu
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://git.tartarus.org/?h=c193fe9848f50a88a4089aac647fecc31ae96d27&p=simon/putty.git
[ "Mailing List", "Patch" ]
git.tartarus.org
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://github.com/advisories/GHSA-6p4c-r453-8743
[ "Third Party Advisory" ]
github.com
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://github.com/daedalus/BreakingECDSAwithLLL
[ "Third Party Advisory" ]
github.com
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZS3B37GNGWOOV7QU7B7JFK76U4TOP4V/
[ "Mailing List", "Third Party Advisory" ]
lists.fedoraproject.org
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MMHILY2K7HQGQRHOC375KRRG2M6625RD/
[ "Mailing List", "Third Party Advisory" ]
lists.fedoraproject.org
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PUOTQVGC4DISVHQGSPUYGXO6TLDK65LA/
[ "Mailing List", "Third Party Advisory" ]
lists.fedoraproject.org
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WFDZBV7ZCAZ6AH3VCQ34SSY7L3J7VZXZ/
[ "Mailing List", "Third Party Advisory" ]
lists.fedoraproject.org
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WMJH7M663BVO3SY6MFAW2FAZWLLXAPRQ/
[ "Mailing List", "Third Party Advisory" ]
lists.fedoraproject.org
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://news.ycombinator.com/item?id=40044665
[ "Issue Tracking" ]
news.ycombinator.com
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://security-tracker.debian.org/tracker/CVE-2024-31497
[ "Third Party Advisory" ]
security-tracker.debian.org
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://securityonline.info/cve-2024-31497-critical-putty-vulnerability-exposes-private-keys-immediate-action-required/
[ "Press/Media Coverage" ]
securityonline.info
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://tartarus.org/~simon/putty-snapshots/htmldoc/Chapter9.html#pageant-forward
[ "Product" ]
tartarus.org
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://tortoisegit.org
[ "Third Party Advisory" ]
tortoisegit.org
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://twitter.com/CCBalert/status/1780229237569470549
[ "Press/Media Coverage" ]
twitter.com
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://twitter.com/lambdafu/status/1779969509522133272
[ "Press/Media Coverage" ]
twitter.com
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://winscp.net/eng/news.php
[ "Third Party Advisory" ]
winscp.net
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://www.bleepingcomputer.com/news/security/putty-ssh-client-flaw-allows-recovery-of-cryptographic-private-keys/
[ "Press/Media Coverage" ]
www.bleepingcomputer.com
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-p521-bias.html
[ "Vendor Advisory" ]
www.chiark.greenend.org.uk
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://www.openwall.com/lists/oss-security/2024/04/15/6
[ "Mailing List", "Third Party Advisory" ]
www.openwall.com
128,513
CVE-2024-31497
2024-04-15T20:15:11.077
https://www.reddit.com/r/sysadmin/comments/1c4wmoj/putty_vulnerability_affecting_v068_to_v08/
[ "Press/Media Coverage" ]
www.reddit.com
128,513