id
stringlengths
13
16
published
stringlengths
23
23
url
stringlengths
12
500
tags
sequencelengths
1
6
domain
stringlengths
4
49
__index_level_0__
int64
0
135k
CVE-2018-20743
2019-01-25T16:29:00.260
https://www.debian.org/security/2019/dsa-4402
[ "Third Party Advisory" ]
www.debian.org
1,521
CVE-2019-6956
2019-01-25T16:29:00.353
https://github.com/TeamSeri0us/pocs/blob/master/faad/global-buffer-overflow%40ps_mix_phase.md
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
1,522
CVE-2019-6956
2019-01-25T16:29:00.353
https://lists.debian.org/debian-lts-announce/2019/08/msg00033.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,522
CVE-2019-6956
2019-01-25T16:29:00.353
https://lists.debian.org/debian-lts-announce/2021/10/msg00020.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,522
CVE-2019-6956
2019-01-25T16:29:00.353
https://security.gentoo.org/glsa/202006-17
[ "Third Party Advisory" ]
security.gentoo.org
1,522
CVE-2019-6956
2019-01-25T16:29:00.353
https://sourceforge.net/p/faac/bugs/240/
[ "Issue Tracking", "Third Party Advisory" ]
sourceforge.net
1,522
CVE-2019-6956
2019-01-25T16:29:00.353
https://www.debian.org/security/2022/dsa-5109
[ "Third Party Advisory" ]
www.debian.org
1,522
CVE-2018-16881
2019-01-25T18:29:00.257
https://access.redhat.com/errata/RHBA-2019:2501
[ "Third Party Advisory" ]
access.redhat.com
1,523
CVE-2018-16881
2019-01-25T18:29:00.257
https://access.redhat.com/errata/RHSA-2019:2110
[ "Third Party Advisory" ]
access.redhat.com
1,523
CVE-2018-16881
2019-01-25T18:29:00.257
https://access.redhat.com/errata/RHSA-2019:2437
[ "Third Party Advisory" ]
access.redhat.com
1,523
CVE-2018-16881
2019-01-25T18:29:00.257
https://access.redhat.com/errata/RHSA-2019:2439
[ "Third Party Advisory" ]
access.redhat.com
1,523
CVE-2018-16881
2019-01-25T18:29:00.257
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16881
[ "Issue Tracking", "Mitigation", "Patch", "Third Party Advisory" ]
bugzilla.redhat.com
1,523
CVE-2018-16881
2019-01-25T18:29:00.257
https://lists.debian.org/debian-lts-announce/2022/05/msg00028.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,523
CVE-2019-3819
2019-01-25T18:29:00.303
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html
[ "Mailing List", "Third Party Advisory" ]
lists.opensuse.org
1,524
CVE-2019-3819
2019-01-25T18:29:00.303
http://www.securityfocus.com/bid/106730
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,524
CVE-2019-3819
2019-01-25T18:29:00.303
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3819
[ "Issue Tracking", "Patch", "Third Party Advisory" ]
bugzilla.redhat.com
1,524
CVE-2018-19009
2019-01-25T20:29:00.237
http://www.securityfocus.com/bid/106529
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,525
CVE-2018-19009
2019-01-25T20:29:00.237
https://ics-cert.us-cert.gov/advisories/ICSA-19-010-03
[ "Third Party Advisory", "US Government Resource" ]
ics-cert.us-cert.gov
1,525
CVE-2018-19021
2019-01-25T20:29:00.283
http://www.securityfocus.com/bid/106522
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,526
CVE-2018-19021
2019-01-25T20:29:00.283
https://ics-cert.us-cert.gov/advisories/ICSA-19-010-01
[ "Third Party Advisory", "US Government Resource" ]
ics-cert.us-cert.gov
1,526
CVE-2018-19023
2019-01-25T20:29:00.330
http://www.securityfocus.com/bid/106448
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,527
CVE-2018-19023
2019-01-25T20:29:00.330
https://ics-cert.us-cert.gov/advisories/ICSA-19-003-03
[ "Third Party Advisory", "US Government Resource" ]
ics-cert.us-cert.gov
1,527
CVE-2019-6966
2019-01-25T23:29:00.237
https://github.com/axiomatic-systems/Bento4/issues/361
[ "Exploit", "Third Party Advisory" ]
github.com
1,528
CVE-2019-6798
2019-01-26T17:29:00.247
http://www.securityfocus.com/bid/106727
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,529
CVE-2019-6798
2019-01-26T17:29:00.247
https://www.phpmyadmin.net/security/PMASA-2019-2/
[ "Vendor Advisory" ]
www.phpmyadmin.net
1,529
CVE-2019-6799
2019-01-26T17:29:00.450
http://www.securityfocus.com/bid/106736
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,530
CVE-2019-6799
2019-01-26T17:29:00.450
https://lists.debian.org/debian-lts-announce/2019/02/msg00039.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,530
CVE-2019-6799
2019-01-26T17:29:00.450
https://www.phpmyadmin.net/security/PMASA-2019-1/
[ "Mitigation", "Patch", "Vendor Advisory" ]
www.phpmyadmin.net
1,530
CVE-2019-6976
2019-01-26T23:29:00.237
https://blog.silentsignal.eu/2019/04/18/drop-by-drop-bleeding-through-libvips/
[ "Technical Description", "Third Party Advisory" ]
blog.silentsignal.eu
1,531
CVE-2019-6976
2019-01-26T23:29:00.237
https://github.com/libvips/libvips/commit/00622428bda8d7521db8d74260b519fa41d69d0a
[ "Patch", "Third Party Advisory" ]
github.com
1,531
CVE-2019-6976
2019-01-26T23:29:00.237
https://github.com/libvips/libvips/releases/tag/v8.7.4
[ "Third Party Advisory" ]
github.com
1,531
CVE-2019-6703
2019-01-27T02:29:00.293
https://wpvulndb.com/vulnerabilities/9208
[ "Third Party Advisory" ]
wpvulndb.com
1,532
CVE-2019-6703
2019-01-27T02:29:00.293
https://www.wordfence.com/blog/2019/01/wordpress-sites-compromised-via-zero-day-vulnerabilities-in-total-donations-plugin/
[ "Exploit", "Third Party Advisory" ]
www.wordfence.com
1,532
CVE-2019-6977
2019-01-27T02:29:00.340
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00025.html
null
lists.opensuse.org
1,533
CVE-2019-6977
2019-01-27T02:29:00.340
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00031.html
null
lists.opensuse.org
1,533
CVE-2019-6977
2019-01-27T02:29:00.340
http://packetstormsecurity.com/files/152459/PHP-7.2-imagecolormatch-Out-Of-Band-Heap-Write.html
null
packetstormsecurity.com
1,533
CVE-2019-6977
2019-01-27T02:29:00.340
http://php.net/ChangeLog-5.php
[ "Release Notes", "Vendor Advisory" ]
php.net
1,533
CVE-2019-6977
2019-01-27T02:29:00.340
http://php.net/ChangeLog-7.php
[ "Release Notes", "Vendor Advisory" ]
php.net
1,533
CVE-2019-6977
2019-01-27T02:29:00.340
http://www.securityfocus.com/bid/106731
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,533
CVE-2019-6977
2019-01-27T02:29:00.340
https://access.redhat.com/errata/RHSA-2019:2519
null
access.redhat.com
1,533
CVE-2019-6977
2019-01-27T02:29:00.340
https://access.redhat.com/errata/RHSA-2019:3299
null
access.redhat.com
1,533
CVE-2019-6977
2019-01-27T02:29:00.340
https://bugs.php.net/bug.php?id=77270
[ "Issue Tracking", "Exploit", "Mailing List", "Vendor Advisory" ]
bugs.php.net
1,533
CVE-2019-6977
2019-01-27T02:29:00.340
https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,533
CVE-2019-6977
2019-01-27T02:29:00.340
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/
null
lists.fedoraproject.org
1,533
CVE-2019-6977
2019-01-27T02:29:00.340
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3WRUPZVT2MWFUEMVGTRAGDOBHLNMGK5R/
null
lists.fedoraproject.org
1,533
CVE-2019-6977
2019-01-27T02:29:00.340
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEYUUOW75YD3DENIPYMO263E6NL2NFHI/
null
lists.fedoraproject.org
1,533
CVE-2019-6977
2019-01-27T02:29:00.340
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TTXSLRZI5BCQT3H5KALG3DHUWUMNPDX2/
null
lists.fedoraproject.org
1,533
CVE-2019-6977
2019-01-27T02:29:00.340
https://security.gentoo.org/glsa/201903-18
[ "Third Party Advisory" ]
security.gentoo.org
1,533
CVE-2019-6977
2019-01-27T02:29:00.340
https://security.netapp.com/advisory/ntap-20190315-0003/
[ "Patch", "Third Party Advisory" ]
security.netapp.com
1,533
CVE-2019-6977
2019-01-27T02:29:00.340
https://usn.ubuntu.com/3900-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
1,533
CVE-2019-6977
2019-01-27T02:29:00.340
https://www.debian.org/security/2019/dsa-4384
[ "Third Party Advisory" ]
www.debian.org
1,533
CVE-2019-6977
2019-01-27T02:29:00.340
https://www.exploit-db.com/exploits/46677/
null
www.exploit-db.com
1,533
CVE-2018-20744
2019-01-28T08:29:00.230
http://www.securityfocus.com/bid/106834
[ "Third Party Advisory" ]
www.securityfocus.com
1,534
CVE-2018-20744
2019-01-28T08:29:00.230
https://github.com/rs/cors/issues/55
[ "Issue Tracking", "Third Party Advisory" ]
github.com
1,534
CVE-2018-20744
2019-01-28T08:29:00.230
https://www.usenix.org/system/files/conference/usenixsecurity18/sec18-chen.pdf
[ "Third Party Advisory" ]
www.usenix.org
1,534
CVE-2018-20745
2019-01-28T08:29:00.527
https://github.com/yiisoft/yii2/issues/16193
[ "Issue Tracking", "Third Party Advisory" ]
github.com
1,535
CVE-2019-6978
2019-01-28T08:29:00.607
https://access.redhat.com/errata/RHSA-2019:2722
null
access.redhat.com
1,536
CVE-2019-6978
2019-01-28T08:29:00.607
https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0
[ "Patch", "Third Party Advisory" ]
github.com
1,536
CVE-2019-6978
2019-01-28T08:29:00.607
https://github.com/libgd/libgd/issues/492
[ "Patch", "Third Party Advisory" ]
github.com
1,536
CVE-2019-6978
2019-01-28T08:29:00.607
https://github.com/php/php-src/commit/089f7c0bc28d399b0420aa6ef058e4c1c120b2ae
[ "Patch", "Third Party Advisory" ]
github.com
1,536
CVE-2019-6979
2019-01-28T08:29:00.700
https://github.com/JeremyCrookshank/IP_History_Logs/pull/1
[ "Patch", "Third Party Advisory" ]
github.com
1,537
CVE-2019-6979
2019-01-28T08:29:00.700
https://www.exploit-db.com/exploits/46273/
[ "Exploit", "Third Party Advisory" ]
www.exploit-db.com
1,537
CVE-2018-16889
2019-01-28T14:29:00.220
http://www.securityfocus.com/bid/106528
[ "Third Party Advisory" ]
www.securityfocus.com
1,542
CVE-2018-16889
2019-01-28T14:29:00.220
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16889
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
bugzilla.redhat.com
1,542
CVE-2018-10910
2019-01-28T15:29:00.230
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10910
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
bugzilla.redhat.com
1,543
CVE-2018-10910
2019-01-28T15:29:00.230
https://usn.ubuntu.com/3856-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
1,543
CVE-2019-3815
2019-01-28T15:29:00.307
http://www.securityfocus.com/bid/106632
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,544
CVE-2019-3815
2019-01-28T15:29:00.307
https://access.redhat.com/errata/RHSA-2019:0201
[ "Vendor Advisory" ]
access.redhat.com
1,544
CVE-2019-3815
2019-01-28T15:29:00.307
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3815
[ "Issue Tracking", "Vendor Advisory" ]
bugzilla.redhat.com
1,544
CVE-2019-3815
2019-01-28T15:29:00.307
https://lists.debian.org/debian-lts-announce/2019/03/msg00013.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
1,544
CVE-2019-6986
2019-01-28T15:29:00.337
http://packetstormsecurity.com/files/172838/VIVO-SPARQL-Injection.html
null
packetstormsecurity.com
1,545
CVE-2019-6986
2019-01-28T15:29:00.337
https://github.com/kevinbackhouse/SecurityExploits/tree/0ec74459ac53685a7959ed58d580ef8abece3685/vivo-project
[ "Exploit", "Third Party Advisory" ]
github.com
1,545
CVE-2019-6986
2019-01-28T15:29:00.337
https://github.com/vivo-project/Vitro/pull/111
[ "Patch", "Third Party Advisory" ]
github.com
1,545
CVE-2019-6988
2019-01-28T16:29:00.213
http://www.securityfocus.com/bid/106785
[ "Third Party Advisory" ]
www.securityfocus.com
1,546
CVE-2019-6988
2019-01-28T16:29:00.213
https://github.com/uclouvain/openjpeg/issues/1178
[ "Exploit", "Third Party Advisory" ]
github.com
1,546
CVE-2019-3593
2019-01-28T17:29:00.253
http://service.mcafee.com/FAQDocument.aspx?&id=TS102888
null
service.mcafee.com
1,547
CVE-2018-19724
2019-01-28T18:29:00.237
http://www.securityfocus.com/bid/106677
[ "VDB Entry", "Third Party Advisory" ]
www.securityfocus.com
1,548
CVE-2018-19724
2019-01-28T18:29:00.237
https://helpx.adobe.com/security/products/aem-forms/apsb19-03.html
[ "Patch", "Vendor Advisory" ]
helpx.adobe.com
1,548
CVE-2018-19726
2019-01-28T18:29:00.283
http://www.securityfocus.com/bid/106679
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,549
CVE-2018-19726
2019-01-28T18:29:00.283
https://helpx.adobe.com/security/products/experience-manager/apsb19-09.html
[ "Patch", "Vendor Advisory" ]
helpx.adobe.com
1,549
CVE-2018-19727
2019-01-28T18:29:00.330
http://www.securityfocus.com/bid/106678
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,550
CVE-2019-6990
2019-01-28T20:29:00.310
https://github.com/ZoneMinder/zoneminder/commit/a3e8fd4fd5b579865f35aac3b964bc78d5b7a94a
[ "Patch", "Third Party Advisory" ]
github.com
1,553
CVE-2019-6990
2019-01-28T20:29:00.310
https://github.com/ZoneMinder/zoneminder/issues/2444
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
1,553
CVE-2019-6991
2019-01-28T20:29:00.373
https://github.com/ZoneMinder/zoneminder/issues/2478
[ "Issue Tracking", "Exploit", "Third Party Advisory" ]
github.com
1,554
CVE-2019-6991
2019-01-28T20:29:00.373
https://github.com/ZoneMinder/zoneminder/pull/2482
[ "Patch", "Third Party Advisory" ]
github.com
1,554
CVE-2019-6992
2019-01-28T20:29:00.437
https://github.com/ZoneMinder/zoneminder/commit/8c5687ca308e441742725e0aff9075779fa1a498
[ "Patch", "Third Party Advisory" ]
github.com
1,555
CVE-2019-6992
2019-01-28T20:29:00.437
https://github.com/ZoneMinder/zoneminder/issues/2445
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
1,555
CVE-2018-19012
2019-01-28T21:29:00.253
http://www.securityfocus.com/bid/106683
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,556
CVE-2018-19012
2019-01-28T21:29:00.253
https://ics-cert.us-cert.gov/advisories/ICSMA-19-022-01
[ "Third Party Advisory", "US Government Resource" ]
ics-cert.us-cert.gov
1,556
CVE-2019-3462
2019-01-28T21:29:00.300
http://www.securityfocus.com/bid/106690
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,557
CVE-2019-3462
2019-01-28T21:29:00.300
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f%40%3Cdevnull.infra.apache.org%3E
null
lists.apache.org
1,557
CVE-2019-3462
2019-01-28T21:29:00.300
https://lists.debian.org/debian-lts-announce/2019/01/msg00013.html
[ "Mailing List", "Vendor Advisory" ]
lists.debian.org
1,557
CVE-2019-3462
2019-01-28T21:29:00.300
https://lists.debian.org/debian-lts-announce/2019/01/msg00014.html
[ "Mailing List", "Vendor Advisory" ]
lists.debian.org
1,557
CVE-2019-3462
2019-01-28T21:29:00.300
https://security.netapp.com/advisory/ntap-20190125-0002/
[ "Third Party Advisory" ]
security.netapp.com
1,557
CVE-2019-3462
2019-01-28T21:29:00.300
https://usn.ubuntu.com/3863-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
1,557
CVE-2019-3462
2019-01-28T21:29:00.300
https://usn.ubuntu.com/3863-2/
[ "Third Party Advisory" ]
usn.ubuntu.com
1,557
CVE-2019-3462
2019-01-28T21:29:00.300
https://www.debian.org/security/2019/dsa-4371
[ "Patch", "Vendor Advisory" ]
www.debian.org
1,557
CVE-2018-19721
2019-01-28T22:29:00.447
https://helpx.adobe.com/security/products/acrobat/apsb18-34.html
[ "Patch", "Vendor Advisory" ]
helpx.adobe.com
1,560
CVE-2018-19723
2019-01-28T22:29:00.493
http://www.securityfocus.com/bid/106751
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
1,561
CVE-2019-7146
2019-01-29T00:29:00.237
https://access.redhat.com/errata/RHSA-2019:3575
null
access.redhat.com
1,562