id
stringlengths 13
16
| published
stringlengths 23
23
| url
stringlengths 12
500
| tags
sequencelengths 1
6
⌀ | domain
stringlengths 4
49
| __index_level_0__
int64 0
135k
|
---|---|---|---|---|---|
CVE-2018-8791 | 2019-02-05T20:29:00.367 | https://www.debian.org/security/2019/dsa-4394 | [
"Third Party Advisory"
] | www.debian.org | 1,789 |
CVE-2018-18500 | 2019-02-05T21:29:00.330 | http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html | null | lists.opensuse.org | 1,799 |
CVE-2018-18500 | 2019-02-05T21:29:00.330 | http://www.securityfocus.com/bid/106781 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 1,799 |
CVE-2018-18500 | 2019-02-05T21:29:00.330 | https://access.redhat.com/errata/RHSA-2019:0218 | [
"Third Party Advisory"
] | access.redhat.com | 1,799 |
CVE-2018-18500 | 2019-02-05T21:29:00.330 | https://access.redhat.com/errata/RHSA-2019:0219 | [
"Third Party Advisory"
] | access.redhat.com | 1,799 |
CVE-2018-18500 | 2019-02-05T21:29:00.330 | https://access.redhat.com/errata/RHSA-2019:0269 | [
"Third Party Advisory"
] | access.redhat.com | 1,799 |
CVE-2018-18500 | 2019-02-05T21:29:00.330 | https://access.redhat.com/errata/RHSA-2019:0270 | [
"Third Party Advisory"
] | access.redhat.com | 1,799 |
CVE-2018-18500 | 2019-02-05T21:29:00.330 | https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 1,799 |
CVE-2018-18500 | 2019-02-05T21:29:00.330 | https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 1,799 |
CVE-2018-18500 | 2019-02-05T21:29:00.330 | https://security.gentoo.org/glsa/201903-04 | [
"Third Party Advisory"
] | security.gentoo.org | 1,799 |
CVE-2018-18500 | 2019-02-05T21:29:00.330 | https://security.gentoo.org/glsa/201904-07 | null | security.gentoo.org | 1,799 |
CVE-2018-18500 | 2019-02-05T21:29:00.330 | https://usn.ubuntu.com/3874-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 1,799 |
CVE-2018-18500 | 2019-02-05T21:29:00.330 | https://usn.ubuntu.com/3897-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 1,799 |
CVE-2018-18500 | 2019-02-05T21:29:00.330 | https://www.debian.org/security/2019/dsa-4376 | [
"Third Party Advisory"
] | www.debian.org | 1,799 |
CVE-2018-18500 | 2019-02-05T21:29:00.330 | https://www.debian.org/security/2019/dsa-4392 | [
"Third Party Advisory"
] | www.debian.org | 1,799 |
CVE-2018-18500 | 2019-02-05T21:29:00.330 | https://www.mozilla.org/security/advisories/mfsa2019-01/ | [
"Vendor Advisory"
] | www.mozilla.org | 1,799 |
CVE-2018-18500 | 2019-02-05T21:29:00.330 | https://www.mozilla.org/security/advisories/mfsa2019-02/ | [
"Vendor Advisory"
] | www.mozilla.org | 1,799 |
CVE-2018-18500 | 2019-02-05T21:29:00.330 | https://www.mozilla.org/security/advisories/mfsa2019-03/ | [
"Vendor Advisory"
] | www.mozilla.org | 1,799 |
CVE-2018-18502 | 2019-02-05T21:29:00.487 | http://www.securityfocus.com/bid/106773 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 1,801 |
CVE-2018-18505 | 2019-02-05T21:29:00.613 | https://bugzilla.mozilla.org/show_bug.cgi?id=1087565 | [
"Issue Tracking",
"Patch",
"Vendor Advisory"
] | bugzilla.mozilla.org | 1,804 |
CVE-2018-18506 | 2019-02-05T21:29:00.707 | http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00035.html | [
"Broken Link",
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 1,805 |
CVE-2018-18506 | 2019-02-05T21:29:00.707 | http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00043.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 1,805 |
CVE-2018-18506 | 2019-02-05T21:29:00.707 | http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00023.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 1,805 |
CVE-2018-18506 | 2019-02-05T21:29:00.707 | http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00043.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 1,805 |
CVE-2018-18506 | 2019-02-05T21:29:00.707 | https://access.redhat.com/errata/RHSA-2019:0622 | [
"Third Party Advisory"
] | access.redhat.com | 1,805 |
CVE-2018-18506 | 2019-02-05T21:29:00.707 | https://access.redhat.com/errata/RHSA-2019:0623 | [
"Third Party Advisory"
] | access.redhat.com | 1,805 |
CVE-2018-18506 | 2019-02-05T21:29:00.707 | https://access.redhat.com/errata/RHSA-2019:0680 | [
"Third Party Advisory"
] | access.redhat.com | 1,805 |
CVE-2018-18506 | 2019-02-05T21:29:00.707 | https://access.redhat.com/errata/RHSA-2019:0681 | [
"Third Party Advisory"
] | access.redhat.com | 1,805 |
CVE-2018-18506 | 2019-02-05T21:29:00.707 | https://access.redhat.com/errata/RHSA-2019:0966 | [
"Third Party Advisory"
] | access.redhat.com | 1,805 |
CVE-2018-18506 | 2019-02-05T21:29:00.707 | https://access.redhat.com/errata/RHSA-2019:1144 | [
"Third Party Advisory"
] | access.redhat.com | 1,805 |
CVE-2018-18506 | 2019-02-05T21:29:00.707 | https://lists.debian.org/debian-lts-announce/2019/03/msg00024.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 1,805 |
CVE-2018-18506 | 2019-02-05T21:29:00.707 | https://lists.debian.org/debian-lts-announce/2019/04/msg00000.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 1,805 |
CVE-2018-18506 | 2019-02-05T21:29:00.707 | https://seclists.org/bugtraq/2019/Apr/0 | [
"Mailing List",
"Third Party Advisory"
] | seclists.org | 1,805 |
CVE-2018-18506 | 2019-02-05T21:29:00.707 | https://seclists.org/bugtraq/2019/Mar/28 | [
"Mailing List",
"Third Party Advisory"
] | seclists.org | 1,805 |
CVE-2018-18506 | 2019-02-05T21:29:00.707 | https://usn.ubuntu.com/3927-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 1,805 |
CVE-2018-18506 | 2019-02-05T21:29:00.707 | https://www.debian.org/security/2019/dsa-4411 | [
"Third Party Advisory"
] | www.debian.org | 1,805 |
CVE-2018-18506 | 2019-02-05T21:29:00.707 | https://www.debian.org/security/2019/dsa-4420 | [
"Third Party Advisory"
] | www.debian.org | 1,805 |
CVE-2019-6519 | 2019-02-05T21:29:00.737 | http://www.securityfocus.com/bid/106722 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 1,806 |
CVE-2019-6519 | 2019-02-05T21:29:00.737 | https://ics-cert.us-cert.gov/advisories/ICSA-19-024-01 | [
"Third Party Advisory",
"US Government Resource"
] | ics-cert.us-cert.gov | 1,806 |
CVE-2018-18333 | 2019-02-05T22:29:00.237 | https://esupport.trendmicro.com/en-us/home/pages/technical-support/1121932.aspx | [
"Exploit",
"Vendor Advisory"
] | esupport.trendmicro.com | 1,809 |
CVE-2018-18333 | 2019-02-05T22:29:00.237 | https://gaissecurity.com/yazi/discovery-of-dll-hijack-on-trend-micro-antivirusplus-cve-2018-18333 | [
"Exploit",
"Third Party Advisory"
] | gaissecurity.com | 1,809 |
CVE-2018-18333 | 2019-02-05T22:29:00.237 | https://kaganisildak.com/2019/01/17/discovery-of-dll-hijack-on-trend-micro-antivirus-cve-2018-18333/ | [
"Exploit",
"Third Party Advisory"
] | kaganisildak.com | 1,809 |
CVE-2018-18334 | 2019-02-05T22:29:00.313 | https://esupport.trendmicro.com/en-us/home/pages/technical-support/1121933.aspx | [
"Vendor Advisory"
] | esupport.trendmicro.com | 1,810 |
CVE-2018-3989 | 2019-02-05T23:29:00.310 | http://www.securityfocus.com/bid/107005 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 1,811 |
CVE-2018-3989 | 2019-02-05T23:29:00.310 | https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf | [
"Third Party Advisory"
] | cert-portal.siemens.com | 1,811 |
CVE-2018-3989 | 2019-02-05T23:29:00.310 | https://cert-portal.siemens.com/productcert/pdf/ssa-844562.pdf | [
"Third Party Advisory"
] | cert-portal.siemens.com | 1,811 |
CVE-2018-3989 | 2019-02-05T23:29:00.310 | https://cert-portal.siemens.com/productcert/pdf/ssa-902727.pdf | null | cert-portal.siemens.com | 1,811 |
CVE-2018-3989 | 2019-02-05T23:29:00.310 | https://talosintelligence.com/vulnerability_reports/TALOS-2018-0657 | [
"Exploit",
"Third Party Advisory"
] | talosintelligence.com | 1,811 |
CVE-2018-3990 | 2019-02-05T23:29:00.340 | https://talosintelligence.com/vulnerability_reports/TALOS-2018-0658 | [
"Exploit",
"Third Party Advisory"
] | talosintelligence.com | 1,812 |
CVE-2018-3991 | 2019-02-05T23:29:00.387 | https://talosintelligence.com/vulnerability_reports/TALOS-2018-0659 | [
"Exploit",
"Third Party Advisory"
] | talosintelligence.com | 1,813 |
CVE-2019-6504 | 2019-02-06T00:29:00.247 | http://www.securityfocus.com/bid/106755 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 1,814 |
CVE-2019-6504 | 2019-02-06T00:29:00.247 | https://communities.ca.com/community/product-vulnerability-response/blog/2019/01/24/ca20190124-01-security-notice-for-ca-automic-workload-automation | [
"Vendor Advisory"
] | communities.ca.com | 1,814 |
CVE-2019-6504 | 2019-02-06T00:29:00.247 | https://marc.info/?l=bugtraq&m=154874504200510&w=2 | [
"Mailing List",
"Third Party Advisory"
] | marc.info | 1,814 |
CVE-2019-6504 | 2019-02-06T00:29:00.247 | https://packetstormsecurity.com/files/151325/CA-Automic-Workload-Automation-12.x-Cross-Site-Scripting.html | [
"Third Party Advisory",
"VDB Entry"
] | packetstormsecurity.com | 1,814 |
CVE-2019-6504 | 2019-02-06T00:29:00.247 | https://sec-consult.com/en/blog/advisories/cross-site-scripting-in-ca-automic-workload-automation-web-interface-formerly-automic-automation-engine/ | [
"Third Party Advisory"
] | sec-consult.com | 1,814 |
CVE-2019-6504 | 2019-02-06T00:29:00.247 | https://seclists.org/fulldisclosure/2019/Jan/61 | [
"Mailing List",
"Third Party Advisory"
] | seclists.org | 1,814 |
CVE-2019-6504 | 2019-02-06T00:29:00.247 | https://support.ca.com/us/product-content/recommended-reading/security-notices/CA20190124-01-security-notice-for-ca-automic-workload-automation.html | [
"Vendor Advisory"
] | support.ca.com | 1,814 |
CVE-2019-1003005 | 2019-02-06T16:29:00.250 | http://packetstormsecurity.com/files/166778/Jenkins-Remote-Code-Execution.html | [
"Third Party Advisory",
"VDB Entry"
] | packetstormsecurity.com | 1,815 |
CVE-2019-1003005 | 2019-02-06T16:29:00.250 | https://access.redhat.com/errata/RHSA-2019:0739 | [
"Third Party Advisory"
] | access.redhat.com | 1,815 |
CVE-2019-1003005 | 2019-02-06T16:29:00.250 | https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1292 | [
"Vendor Advisory"
] | jenkins.io | 1,815 |
CVE-2019-1003006 | 2019-02-06T16:29:00.407 | https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1293 | [
"Vendor Advisory"
] | jenkins.io | 1,816 |
CVE-2019-1003007 | 2019-02-06T16:29:00.437 | https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1295%20%281%29 | null | jenkins.io | 1,817 |
CVE-2019-1003008 | 2019-02-06T16:29:00.483 | https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1295%20%282%29 | null | jenkins.io | 1,818 |
CVE-2019-1003009 | 2019-02-06T16:29:00.530 | https://jenkins.io/security/advisory/2019-01-28/#SECURITY-859 | [
"Vendor Advisory"
] | jenkins.io | 1,819 |
CVE-2019-1003010 | 2019-02-06T16:29:00.563 | https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1095 | [
"Vendor Advisory"
] | jenkins.io | 1,820 |
CVE-2019-1003011 | 2019-02-06T16:29:00.623 | https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1102 | [
"Vendor Advisory"
] | jenkins.io | 1,821 |
CVE-2019-1003012 | 2019-02-06T16:29:00.670 | https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1201 | [
"Vendor Advisory"
] | jenkins.io | 1,822 |
CVE-2019-1003013 | 2019-02-06T16:29:00.703 | https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1204 | [
"Vendor Advisory"
] | jenkins.io | 1,823 |
CVE-2019-1003014 | 2019-02-06T16:29:00.733 | https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1253 | [
"Vendor Advisory"
] | jenkins.io | 1,824 |
CVE-2019-1003015 | 2019-02-06T16:29:00.780 | https://jenkins.io/security/advisory/2019-01-28/#SECURITY-905%20%281%29 | null | jenkins.io | 1,825 |
CVE-2019-1003016 | 2019-02-06T16:29:00.813 | https://jenkins.io/security/advisory/2019-01-28/#SECURITY-905%20%282%29 | null | jenkins.io | 1,826 |
CVE-2019-1003017 | 2019-02-06T16:29:00.843 | https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1302 | [
"Vendor Advisory"
] | jenkins.io | 1,827 |
CVE-2019-1003018 | 2019-02-06T16:29:00.890 | https://jenkins.io/security/advisory/2019-01-28/#SECURITY-602 | [
"Vendor Advisory"
] | jenkins.io | 1,828 |
CVE-2019-1003019 | 2019-02-06T16:29:00.920 | https://jenkins.io/security/advisory/2019-01-28/#SECURITY-797 | [
"Vendor Advisory"
] | jenkins.io | 1,829 |
CVE-2019-1003020 | 2019-02-06T16:29:00.953 | https://jenkins.io/security/advisory/2019-01-28/#SECURITY-818 | [
"Vendor Advisory"
] | jenkins.io | 1,830 |
CVE-2019-1003021 | 2019-02-06T16:29:00.983 | https://jenkins.io/security/advisory/2019-01-28/#SECURITY-886 | [
"Vendor Advisory"
] | jenkins.io | 1,831 |
CVE-2019-1003022 | 2019-02-06T16:29:01.030 | https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1153 | [
"Vendor Advisory"
] | jenkins.io | 1,832 |
CVE-2019-1003023 | 2019-02-06T16:29:01.077 | https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1271 | [
"Vendor Advisory"
] | jenkins.io | 1,833 |
CVE-2018-20755 | 2019-02-06T17:29:00.267 | https://github.com/modxcms/revolution/issues/14102 | [
"Exploit",
"Patch",
"Third Party Advisory"
] | github.com | 1,834 |
CVE-2018-20756 | 2019-02-06T17:29:00.313 | https://github.com/modxcms/revolution/issues/14105 | [
"Exploit",
"Patch",
"Third Party Advisory"
] | github.com | 1,835 |
CVE-2018-20757 | 2019-02-06T17:29:00.360 | https://github.com/modxcms/revolution/issues/14104 | [
"Exploit",
"Patch",
"Third Party Advisory"
] | github.com | 1,836 |
CVE-2018-20758 | 2019-02-06T17:29:00.407 | https://github.com/modxcms/revolution/issues/14103 | [
"Patch",
"Third Party Advisory"
] | github.com | 1,837 |
CVE-2015-9282 | 2019-02-06T19:29:00.240 | https://github.com/grafana/grafana/issues/4117 | [
"Issue Tracking",
"Third Party Advisory"
] | github.com | 1,838 |
CVE-2015-9282 | 2019-02-06T19:29:00.240 | https://github.com/grafana/piechart-panel/issues/3 | [
"Issue Tracking",
"Third Party Advisory"
] | github.com | 1,838 |
CVE-2015-9282 | 2019-02-06T19:29:00.240 | https://github.com/grafana/piechart-panel/pull/163 | [
"Issue Tracking",
"Patch",
"Third Party Advisory"
] | github.com | 1,838 |
CVE-2015-9282 | 2019-02-06T19:29:00.240 | https://padlock.argh.in/2019/02/05/exploiting-xss-grafana.html | [
"Exploit",
"Third Party Advisory"
] | padlock.argh.in | 1,838 |
CVE-2019-3463 | 2019-02-06T19:29:00.350 | http://www.securityfocus.com/bid/106839 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 1,839 |
CVE-2019-3463 | 2019-02-06T19:29:00.350 | https://lists.debian.org/debian-lts-announce/2019/02/msg00007.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 1,839 |
CVE-2019-3463 | 2019-02-06T19:29:00.350 | https://tracker.debian.org/news/1026713/accepted-rssh-234-5deb9u2-source-amd64-into-stable-embargoed-stable/ | [
"Third Party Advisory"
] | tracker.debian.org | 1,839 |
CVE-2019-3463 | 2019-02-06T19:29:00.350 | https://www.debian.org/security/2019/dsa-4382 | [
"Third Party Advisory"
] | www.debian.org | 1,839 |
CVE-2018-16890 | 2019-02-06T20:29:00.243 | http://www.securityfocus.com/bid/106947 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 1,841 |
CVE-2018-16890 | 2019-02-06T20:29:00.243 | https://access.redhat.com/errata/RHSA-2019:3701 | [
"Third Party Advisory"
] | access.redhat.com | 1,841 |
CVE-2018-16890 | 2019-02-06T20:29:00.243 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16890 | [
"Issue Tracking",
"Mitigation",
"Patch",
"Third Party Advisory"
] | bugzilla.redhat.com | 1,841 |
CVE-2018-16890 | 2019-02-06T20:29:00.243 | https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf | [
"Third Party Advisory"
] | cert-portal.siemens.com | 1,841 |
CVE-2018-16890 | 2019-02-06T20:29:00.243 | https://curl.haxx.se/docs/CVE-2018-16890.html | [
"Patch",
"Vendor Advisory"
] | curl.haxx.se | 1,841 |
CVE-2018-16890 | 2019-02-06T20:29:00.243 | https://security.netapp.com/advisory/ntap-20190315-0001/ | [
"Patch",
"Third Party Advisory"
] | security.netapp.com | 1,841 |
CVE-2018-16890 | 2019-02-06T20:29:00.243 | https://support.f5.com/csp/article/K03314397?utm_source=f5support&%3Butm_medium=RSS | null | support.f5.com | 1,841 |
CVE-2018-16890 | 2019-02-06T20:29:00.243 | https://usn.ubuntu.com/3882-1/ | [
"Third Party Advisory"
] | usn.ubuntu.com | 1,841 |
CVE-2018-16890 | 2019-02-06T20:29:00.243 | https://www.debian.org/security/2019/dsa-4386 | [
"Third Party Advisory"
] | www.debian.org | 1,841 |
CVE-2019-3820 | 2019-02-06T20:29:00.290 | http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00023.html | [
"Mailing List",
"Third Party Advisory"
] | lists.opensuse.org | 1,842 |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.