id
stringlengths
13
16
published
stringlengths
23
23
url
stringlengths
12
500
tags
sequencelengths
1
6
domain
stringlengths
4
49
__index_level_0__
int64
0
135k
CVE-2019-0556
2019-01-08T21:29:01.050
http://www.securityfocus.com/bid/106387
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
194
CVE-2019-0556
2019-01-08T21:29:01.050
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0556
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
194
CVE-2019-0557
2019-01-08T21:29:01.080
http://www.securityfocus.com/bid/106388
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
195
CVE-2019-0557
2019-01-08T21:29:01.080
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0557
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
195
CVE-2019-0558
2019-01-08T21:29:01.127
http://www.securityfocus.com/bid/106389
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
196
CVE-2019-0558
2019-01-08T21:29:01.127
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0558
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
196
CVE-2019-0559
2019-01-08T21:29:01.160
http://www.securityfocus.com/bid/106397
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
197
CVE-2019-0559
2019-01-08T21:29:01.160
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0559
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
197
CVE-2019-0560
2019-01-08T21:29:01.190
http://www.securityfocus.com/bid/106398
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
198
CVE-2019-0560
2019-01-08T21:29:01.190
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0560
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
198
CVE-2019-0561
2019-01-08T21:29:01.220
http://www.securityfocus.com/bid/106399
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
199
CVE-2019-0561
2019-01-08T21:29:01.220
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0561
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
199
CVE-2019-0562
2019-01-08T21:29:01.267
http://www.securityfocus.com/bid/106400
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
200
CVE-2019-0562
2019-01-08T21:29:01.267
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0562
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
200
CVE-2019-0564
2019-01-08T21:29:01.317
http://www.securityfocus.com/bid/106413
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
201
CVE-2019-0564
2019-01-08T21:29:01.317
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0564
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
201
CVE-2019-0565
2019-01-08T21:29:01.347
http://www.securityfocus.com/bid/106416
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
202
CVE-2019-0565
2019-01-08T21:29:01.347
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0565
[ "Vendor Advisory", "Patch" ]
portal.msrc.microsoft.com
202
CVE-2019-0566
2019-01-08T21:29:01.393
http://www.securityfocus.com/bid/106417
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
203
CVE-2019-0566
2019-01-08T21:29:01.393
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0566
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
203
CVE-2019-0566
2019-01-08T21:29:01.393
https://www.exploit-db.com/exploits/46161/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
203
CVE-2019-0567
2019-01-08T21:29:01.423
http://www.securityfocus.com/bid/106418
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
204
CVE-2019-0567
2019-01-08T21:29:01.423
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0567
[ "Vendor Advisory", "Patch" ]
portal.msrc.microsoft.com
204
CVE-2019-0568
2019-01-08T21:29:01.457
http://www.securityfocus.com/bid/106420
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
205
CVE-2019-0568
2019-01-08T21:29:01.457
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0568
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
205
CVE-2019-0568
2019-01-08T21:29:01.457
https://www.exploit-db.com/exploits/46205/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
205
CVE-2019-0569
2019-01-08T21:29:01.503
http://www.securityfocus.com/bid/106414
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
206
CVE-2019-0569
2019-01-08T21:29:01.503
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0569
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
206
CVE-2019-0570
2019-01-08T21:29:01.533
http://www.securityfocus.com/bid/106415
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
207
CVE-2019-0570
2019-01-08T21:29:01.533
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0570
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
207
CVE-2019-0570
2019-01-08T21:29:01.533
https://www.exploit-db.com/exploits/46184/
[ "Exploit", "Third Party Advisory" ]
www.exploit-db.com
207
CVE-2019-0571
2019-01-08T21:29:01.567
http://www.securityfocus.com/bid/106426
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
208
CVE-2019-0571
2019-01-08T21:29:01.567
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0571
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
208
CVE-2019-0571
2019-01-08T21:29:01.567
https://www.exploit-db.com/exploits/46159/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
208
CVE-2019-0572
2019-01-08T21:29:01.613
http://www.securityfocus.com/bid/106428
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
209
CVE-2019-0572
2019-01-08T21:29:01.613
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0572
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
209
CVE-2019-0572
2019-01-08T21:29:01.613
https://www.exploit-db.com/exploits/46157/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
209
CVE-2019-0573
2019-01-08T21:29:01.660
http://www.securityfocus.com/bid/106430
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
210
CVE-2019-0573
2019-01-08T21:29:01.660
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0573
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
210
CVE-2019-0573
2019-01-08T21:29:01.660
https://www.exploit-db.com/exploits/46158/
[ "Exploit", "VDB Entry", "Third Party Advisory" ]
www.exploit-db.com
210
CVE-2019-0574
2019-01-08T21:29:01.707
http://www.securityfocus.com/bid/106431
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
211
CVE-2019-0574
2019-01-08T21:29:01.707
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0574
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
211
CVE-2019-0574
2019-01-08T21:29:01.707
https://www.exploit-db.com/exploits/46160/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
211
CVE-2019-0575
2019-01-08T21:29:01.753
http://www.securityfocus.com/bid/106404
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
212
CVE-2019-0575
2019-01-08T21:29:01.753
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0575
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
212
CVE-2019-0576
2019-01-08T21:29:01.800
http://www.securityfocus.com/bid/106422
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
213
CVE-2019-0576
2019-01-08T21:29:01.800
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0576
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
213
CVE-2019-0577
2019-01-08T21:29:01.847
http://www.securityfocus.com/bid/106423
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
214
CVE-2019-0577
2019-01-08T21:29:01.847
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0577
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
214
CVE-2019-0578
2019-01-08T21:29:01.893
http://www.securityfocus.com/bid/106424
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
215
CVE-2019-0578
2019-01-08T21:29:01.893
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0578
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
215
CVE-2019-0579
2019-01-08T21:29:01.923
http://www.securityfocus.com/bid/106425
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
216
CVE-2019-0579
2019-01-08T21:29:01.923
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0579
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
216
CVE-2019-0580
2019-01-08T21:29:01.970
http://www.securityfocus.com/bid/106429
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
217
CVE-2019-0580
2019-01-08T21:29:01.970
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0580
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
217
CVE-2019-0581
2019-01-08T21:29:02.003
http://www.securityfocus.com/bid/106432
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
218
CVE-2019-0581
2019-01-08T21:29:02.003
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0581
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
218
CVE-2019-0582
2019-01-08T21:29:02.050
http://www.securityfocus.com/bid/106433
[ "Broken Link", "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
219
CVE-2019-0582
2019-01-08T21:29:02.050
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0582
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
219
CVE-2019-0583
2019-01-08T21:29:02.097
http://www.securityfocus.com/bid/106435
[ "VDB Entry", "Third Party Advisory" ]
www.securityfocus.com
220
CVE-2019-0583
2019-01-08T21:29:02.097
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0583
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
220
CVE-2019-0584
2019-01-08T21:29:02.127
http://www.securityfocus.com/bid/106436
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
221
CVE-2019-0584
2019-01-08T21:29:02.127
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0584
[ "Vendor Advisory", "Patch" ]
portal.msrc.microsoft.com
221
CVE-2019-0585
2019-01-08T21:29:02.173
http://www.securityfocus.com/bid/106392
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
222
CVE-2019-0585
2019-01-08T21:29:02.173
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0585
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
222
CVE-2019-0586
2019-01-08T21:29:02.207
http://www.securityfocus.com/bid/106421
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
223
CVE-2019-0586
2019-01-08T21:29:02.207
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0586
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
223
CVE-2019-0588
2019-01-08T21:29:02.237
http://www.securityfocus.com/bid/106437
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
224
CVE-2019-0588
2019-01-08T21:29:02.237
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0588
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
224
CVE-2019-0622
2019-01-08T21:29:02.317
http://www.securityfocus.com/bid/106465
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
225
CVE-2019-0622
2019-01-08T21:29:02.317
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0622
[ "Vendor Advisory" ]
portal.msrc.microsoft.com
225
CVE-2019-5716
2019-01-08T23:29:00.280
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
null
lists.opensuse.org
226
CVE-2019-5716
2019-01-08T23:29:00.280
http://www.securityfocus.com/bid/106482
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
226
CVE-2019-5716
2019-01-08T23:29:00.280
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15217
[ "Exploit", "Issue Tracking", "Vendor Advisory" ]
bugs.wireshark.org
226
CVE-2019-5716
2019-01-08T23:29:00.280
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=2b2eea1793dbff813896e1ae9dff1bedb39ee010
null
code.wireshark.org
226
CVE-2019-5716
2019-01-08T23:29:00.280
https://lists.debian.org/debian-lts-announce/2019/01/msg00022.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
226
CVE-2019-5716
2019-01-08T23:29:00.280
https://seclists.org/bugtraq/2019/Mar/35
[ "Mailing List", "Third Party Advisory" ]
seclists.org
226
CVE-2019-5716
2019-01-08T23:29:00.280
https://www.debian.org/security/2019/dsa-4416
[ "Third Party Advisory" ]
www.debian.org
226
CVE-2019-5716
2019-01-08T23:29:00.280
https://www.wireshark.org/security/wnpa-sec-2019-01.html
[ "Vendor Advisory" ]
www.wireshark.org
226
CVE-2019-5717
2019-01-08T23:29:00.373
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15337
[ "Issue Tracking", "Exploit", "Vendor Advisory" ]
bugs.wireshark.org
227
CVE-2019-5717
2019-01-08T23:29:00.373
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=bf9272a92f3df1e4ccfaad434e123222ae5313f7
null
code.wireshark.org
227
CVE-2019-5717
2019-01-08T23:29:00.373
https://www.wireshark.org/security/wnpa-sec-2019-02.html
[ "Vendor Advisory" ]
www.wireshark.org
227
CVE-2019-5718
2019-01-08T23:29:00.437
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15373
[ "Exploit", "Issue Tracking", "Vendor Advisory" ]
bugs.wireshark.org
228
CVE-2019-5718
2019-01-08T23:29:00.437
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=cd09cb5cfb673beca3cce20b1d6a9bc67a134ae1
null
code.wireshark.org
228
CVE-2019-5718
2019-01-08T23:29:00.437
https://www.wireshark.org/security/wnpa-sec-2019-03.html
[ "Vendor Advisory" ]
www.wireshark.org
228
CVE-2019-5719
2019-01-08T23:29:00.513
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15374
[ "Exploit", "Issue Tracking", "Vendor Advisory" ]
bugs.wireshark.org
229
CVE-2019-5719
2019-01-08T23:29:00.513
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=b5b02f2a9b8772d8814096f86c60a32889d61f2c
null
code.wireshark.org
229
CVE-2019-5719
2019-01-08T23:29:00.513
https://www.wireshark.org/security/wnpa-sec-2019-04.html
[ "Vendor Advisory" ]
www.wireshark.org
229
CVE-2019-5721
2019-01-08T23:29:00.577
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14470
[ "Issue Tracking", "Exploit", "Vendor Advisory" ]
bugs.wireshark.org
230
CVE-2019-5721
2019-01-08T23:29:00.577
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=1c66174ec7aa19e2ddc79178cf59f15a654fc4fe
null
code.wireshark.org
230
CVE-2019-5721
2019-01-08T23:29:00.577
https://www.wireshark.org/security/wnpa-sec-2019-05.html
[ "Vendor Advisory" ]
www.wireshark.org
230
CVE-2019-5725
2019-01-08T23:29:00.653
https://github.com/novysodope/Qibosoft-CMS
[ "Exploit", "Third Party Advisory" ]
github.com
231
CVE-2018-20674
2019-01-09T00:29:00.210
https://securityadvisories.dlink.com/announcement/publication.aspx?name=SAP10101
[ "Vendor Advisory" ]
securityadvisories.dlink.com
232
CVE-2016-10735
2019-01-09T05:29:00.883
https://access.redhat.com/errata/RHBA-2019:1076
null
access.redhat.com
234
CVE-2016-10735
2019-01-09T05:29:00.883
https://access.redhat.com/errata/RHBA-2019:1570
null
access.redhat.com
234
CVE-2016-10735
2019-01-09T05:29:00.883
https://access.redhat.com/errata/RHSA-2019:1456
null
access.redhat.com
234
CVE-2016-10735
2019-01-09T05:29:00.883
https://access.redhat.com/errata/RHSA-2019:3023
null
access.redhat.com
234
CVE-2016-10735
2019-01-09T05:29:00.883
https://access.redhat.com/errata/RHSA-2020:0132
null
access.redhat.com
234
CVE-2016-10735
2019-01-09T05:29:00.883
https://access.redhat.com/errata/RHSA-2020:0133
null
access.redhat.com
234
CVE-2016-10735
2019-01-09T05:29:00.883
https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/
[ "Release Notes", "Third Party Advisory" ]
blog.getbootstrap.com
234