id
stringlengths
13
16
published
stringlengths
23
23
url
stringlengths
12
500
tags
sequencelengths
1
6
domain
stringlengths
4
49
__index_level_0__
int64
0
135k
CVE-2019-0662
2019-03-05T23:29:02.207
http://www.securityfocus.com/bid/106888
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
3,112
CVE-2019-0662
2019-03-05T23:29:02.207
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0662
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
3,112
CVE-2019-0663
2019-03-05T23:29:02.240
http://www.securityfocus.com/bid/107098
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
3,113
CVE-2019-0663
2019-03-05T23:29:02.240
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0663
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
3,113
CVE-2019-0664
2019-03-05T23:29:02.287
http://www.securityfocus.com/bid/106862
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
3,114
CVE-2019-0664
2019-03-05T23:29:02.287
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0664
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
3,114
CVE-2019-0668
2019-03-05T23:29:02.317
http://www.securityfocus.com/bid/106894
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
3,115
CVE-2019-0668
2019-03-05T23:29:02.317
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0668
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
3,115
CVE-2019-0669
2019-03-05T23:29:02.350
http://www.securityfocus.com/bid/106897
[ "Third Party Advisory" ]
www.securityfocus.com
3,116
CVE-2019-0669
2019-03-05T23:29:02.350
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0669
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
3,116
CVE-2019-0670
2019-03-05T23:29:02.410
http://www.securityfocus.com/bid/106900
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
3,117
CVE-2019-0670
2019-03-05T23:29:02.410
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0670
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
3,117
CVE-2019-0671
2019-03-05T23:29:02.457
http://www.securityfocus.com/bid/106928
[ "Third Party Advisory" ]
www.securityfocus.com
3,118
CVE-2019-0671
2019-03-05T23:29:02.457
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0671
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
3,118
CVE-2019-0672
2019-03-05T23:29:02.507
http://www.securityfocus.com/bid/106929
[ "Third Party Advisory" ]
www.securityfocus.com
3,119
CVE-2019-0672
2019-03-05T23:29:02.507
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0672
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
3,119
CVE-2019-0673
2019-03-05T23:29:02.537
http://www.securityfocus.com/bid/106930
[ "Third Party Advisory" ]
www.securityfocus.com
3,120
CVE-2019-0673
2019-03-05T23:29:02.537
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0673
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
3,120
CVE-2019-0674
2019-03-05T23:29:02.553
http://www.securityfocus.com/bid/106931
[ "Third Party Advisory" ]
www.securityfocus.com
3,121
CVE-2019-0674
2019-03-05T23:29:02.553
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0674
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
3,121
CVE-2019-0675
2019-03-05T23:29:02.583
http://www.securityfocus.com/bid/106932
[ "Third Party Advisory" ]
www.securityfocus.com
3,122
CVE-2019-0675
2019-03-05T23:29:02.583
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0675
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
3,122
CVE-2019-0676
2019-03-05T23:29:02.613
http://www.securityfocus.com/bid/106886
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
3,123
CVE-2019-0676
2019-03-05T23:29:02.613
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0676
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
3,123
CVE-2019-0686
2019-03-05T23:29:02.647
http://www.securityfocus.com/bid/106937
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
3,124
CVE-2019-0686
2019-03-05T23:29:02.647
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0686
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
3,124
CVE-2019-0724
2019-03-05T23:29:02.677
http://www.securityfocus.com/bid/106906
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
3,125
CVE-2019-0724
2019-03-05T23:29:02.677
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0724
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
3,125
CVE-2019-0728
2019-03-05T23:29:02.707
http://www.securityfocus.com/bid/106913
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
3,126
CVE-2019-0728
2019-03-05T23:29:02.707
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0728
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
3,126
CVE-2019-0729
2019-03-05T23:29:02.740
http://www.securityfocus.com/bid/106966
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
3,127
CVE-2019-0729
2019-03-05T23:29:02.740
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0729
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
3,127
CVE-2019-0741
2019-03-05T23:29:02.770
http://www.securityfocus.com/bid/106971
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
3,128
CVE-2019-0741
2019-03-05T23:29:02.770
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0741
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
3,128
CVE-2019-0742
2019-03-05T23:29:02.803
http://www.securityfocus.com/bid/106967
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
3,129
CVE-2019-0742
2019-03-05T23:29:02.803
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0742
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
3,129
CVE-2019-0743
2019-03-05T23:29:02.850
http://www.securityfocus.com/bid/106970
[ "VDB Entry", "Third Party Advisory" ]
www.securityfocus.com
3,130
CVE-2019-0743
2019-03-05T23:29:02.850
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0743
[ "Patch", "Vendor Advisory" ]
portal.msrc.microsoft.com
3,130
CVE-2019-8336
2019-03-05T23:29:02.863
https://github.com/hashicorp/consul/issues/5423
[ "Mitigation", "Third Party Advisory" ]
github.com
3,131
CVE-2019-9555
2019-03-05T23:29:02.910
https://seclists.org/fulldisclosure/2019/Mar/12
[ "Mitigation", "Mailing List", "Third Party Advisory" ]
seclists.org
3,132
CVE-2019-9578
2019-03-05T23:29:02.943
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00012.html
null
lists.opensuse.org
3,133
CVE-2019-9578
2019-03-05T23:29:02.943
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00018.html
null
lists.opensuse.org
3,133
CVE-2019-9578
2019-03-05T23:29:02.943
https://blog.inhq.net/posts/yubico-libu2f-host-vuln-part2/
null
blog.inhq.net
3,133
CVE-2019-9578
2019-03-05T23:29:02.943
https://developers.yubico.com/libu2f-host/Release_Notes.html
[ "Vendor Advisory", "Release Notes" ]
developers.yubico.com
3,133
CVE-2019-9578
2019-03-05T23:29:02.943
https://github.com/Yubico/libu2f-host/commit/e4bb58cc8b6202a421e65f8230217d8ae6e16eb5
[ "Patch", "Third Party Advisory" ]
github.com
3,133
CVE-2019-9578
2019-03-05T23:29:02.943
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GMA4H6AZFYIR3LA5VKKEJZNCCIVMUCFQ/
null
lists.fedoraproject.org
3,133
CVE-2019-9578
2019-03-05T23:29:02.943
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/S4YCFMSNMXZ7XC4U6WXPQA7JCXC6VOAJ/
null
lists.fedoraproject.org
3,133
CVE-2019-9578
2019-03-05T23:29:02.943
https://security.gentoo.org/glsa/202004-15
null
security.gentoo.org
3,133
CVE-2019-9581
2019-03-06T00:29:01.477
http://packetstormsecurity.com/files/165263/Booked-Scheduler-2.7.5-Shell-Upload.html
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
packetstormsecurity.com
3,134
CVE-2019-9581
2019-03-06T00:29:01.477
https://pentest.com.tr/exploits/Booked-2-7-5-Remote-Command-Execution-Metasploit.html
[ "Exploit", "Patch", "Third Party Advisory" ]
pentest.com.tr
3,134
CVE-2019-9581
2019-03-06T00:29:01.477
https://sourceforge.net/p/phpscheduleit/source/ci/c5a86a279d888bd4362e4b4f61acedc054f99c39/
[ "Patch" ]
sourceforge.net
3,134
CVE-2019-9581
2019-03-06T00:29:01.477
https://www.exploit-db.com/exploits/46486
[ "Exploit", "VDB Entry", "Third Party Advisory" ]
www.exploit-db.com
3,134
CVE-2019-9587
2019-03-06T08:29:00.277
https://forum.xpdfreader.com/viewtopic.php?f=3&t=41263
[ "Exploit", "Third Party Advisory" ]
forum.xpdfreader.com
3,135
CVE-2019-9587
2019-03-06T08:29:00.277
https://research.loginsoft.com/bugs/stack-based-buffer-overflow-vulnerability-in-function-md5round1-xpdf-4-01/
[ "Exploit", "Third Party Advisory" ]
research.loginsoft.com
3,135
CVE-2019-9588
2019-03-06T08:29:00.370
https://forum.xpdfreader.com/viewtopic.php?f=3&t=41261
[ "Exploit", "Third Party Advisory" ]
forum.xpdfreader.com
3,136
CVE-2019-9588
2019-03-06T08:29:00.370
https://research.loginsoft.com/bugs/invalid-memory-access-in-gatomiccounter-gatomicincrement-xpdf-4-01/
[ "Exploit", "Third Party Advisory" ]
research.loginsoft.com
3,136
CVE-2019-9589
2019-03-06T08:29:00.433
https://forum.xpdfreader.com/viewtopic.php?f=3&t=41262
[ "Exploit", "Third Party Advisory" ]
forum.xpdfreader.com
3,137
CVE-2019-9589
2019-03-06T08:29:00.433
https://research.loginsoft.com/bugs/null-pointer-dereference-vulnerability-in-function-psoutputdevsetupresources-xpdf-4-01/
[ "Exploit", "Third Party Advisory" ]
research.loginsoft.com
3,137
CVE-2019-3824
2019-03-06T15:29:00.237
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00035.html
null
lists.opensuse.org
3,138
CVE-2019-3824
2019-03-06T15:29:00.237
http://www.securityfocus.com/bid/107347
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
3,138
CVE-2019-3824
2019-03-06T15:29:00.237
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3824
[ "Issue Tracking", "Patch", "Third Party Advisory" ]
bugzilla.redhat.com
3,138
CVE-2019-3824
2019-03-06T15:29:00.237
https://bugzilla.samba.org/show_bug.cgi?id=13773
[ "Issue Tracking", "Patch", "Vendor Advisory" ]
bugzilla.samba.org
3,138
CVE-2019-3824
2019-03-06T15:29:00.237
https://lists.debian.org/debian-lts-announce/2019/03/msg00000.html
[ "Mailing List", "Third Party Advisory" ]
lists.debian.org
3,138
CVE-2019-3824
2019-03-06T15:29:00.237
https://security.netapp.com/advisory/ntap-20190226-0001/
[ "Third Party Advisory" ]
security.netapp.com
3,138
CVE-2019-3824
2019-03-06T15:29:00.237
https://usn.ubuntu.com/3895-1/
[ "Third Party Advisory" ]
usn.ubuntu.com
3,138
CVE-2019-3824
2019-03-06T15:29:00.237
https://www.debian.org/security/2019/dsa-4397
[ "Third Party Advisory" ]
www.debian.org
3,138
CVE-2019-9590
2019-03-06T16:29:00.237
https://github.com/Ni9htMar3/vulnerability/blob/master/PLC/%E8%85%BE%E6%8E%A7/T920_PLC_DOS.md
[ "Exploit", "Third Party Advisory" ]
github.com
3,139
CVE-2019-9591
2019-03-06T16:29:00.287
http://packetstormsecurity.com/files/152431/ShoreTel-Connect-ONSITE-Cross-Site-Scripting-Session-Fixation.html
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
packetstormsecurity.com
3,140
CVE-2019-9591
2019-03-06T16:29:00.287
https://github.com/Ramikan/Vulnerabilities/blob/master/Shoretel%20Connect%20Multiple%20Vulnerability
[ "Exploit", "Third Party Advisory" ]
github.com
3,140
CVE-2019-9591
2019-03-06T16:29:00.287
https://www.exploit-db.com/exploits/46666/
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
3,140
CVE-2019-9594
2019-03-06T16:29:00.410
https://github.com/8test/pentest/issues/1
[ "Exploit", "Third Party Advisory" ]
github.com
3,143
CVE-2019-9595
2019-03-06T16:29:00.457
https://github.com/source-trace/appcms/issues/1
[ "Exploit", "Third Party Advisory" ]
github.com
3,144
CVE-2019-0187
2019-03-06T17:29:00.383
http://mail-archives.apache.org/mod_mbox/jmeter-user/201903.mbox/%3CCAH9fUpaUQaFbgY1Zh4OvKSL4wdvGAmVt%2Bn4fegibDoAxK5XARw%40mail.gmail.com%3E
[ "Mailing List", "Vendor Advisory" ]
mail-archives.apache.org
3,145
CVE-2019-0187
2019-03-06T17:29:00.383
http://www.securityfocus.com/bid/107219
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
3,145
CVE-2019-0200
2019-03-06T18:29:00.247
http://www.securityfocus.com/bid/107215
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
3,146
CVE-2019-0200
2019-03-06T18:29:00.247
https://lists.apache.org/thread.html/ac79d48de37d42b64da50384dbe9c8a329c5f553dd12ef7c28a832de%40%3Cusers.qpid.apache.org%3E
null
lists.apache.org
3,146
CVE-2019-9599
2019-03-06T18:29:00.277
https://www.exploit-db.com/exploits/46337
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
3,147
CVE-2019-9599
2019-03-06T18:29:00.277
https://www.youtube.com/watch?v=0QDM224_6DM
[ "Exploit", "Third Party Advisory" ]
www.youtube.com
3,147
CVE-2019-9600
2019-03-06T18:29:00.340
https://www.exploit-db.com/exploits/46464
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
3,148
CVE-2019-9600
2019-03-06T18:29:00.340
https://www.youtube.com/watch?v=C8Nz3YmVc_g
[ "Exploit", "Third Party Advisory" ]
www.youtube.com
3,148
CVE-2019-9601
2019-03-06T18:29:00.403
https://www.exploit-db.com/exploits/46380
[ "Exploit", "Third Party Advisory", "VDB Entry" ]
www.exploit-db.com
3,149
CVE-2019-9601
2019-03-06T18:29:00.403
https://www.youtube.com/watch?v=9vD8GnKqDME
[ "Exploit", "Third Party Advisory" ]
www.youtube.com
3,149
CVE-2019-9603
2019-03-06T19:29:00.217
https://github.com/bg5sbk/MiniCMS/issues/29
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
3,150
CVE-2018-1911
2019-03-06T20:29:00.280
http://www.ibm.com/support/docview.wss?uid=ibm10873256
[ "Patch", "Vendor Advisory" ]
www.ibm.com
3,151
CVE-2018-1911
2019-03-06T20:29:00.280
https://exchange.xforce.ibmcloud.com/vulnerabilities/152735
[ "VDB Entry", "Vendor Advisory" ]
exchange.xforce.ibmcloud.com
3,151
CVE-2018-1912
2019-03-06T20:29:00.340
http://www.ibm.com/support/docview.wss?uid=ibm10873254
[ "Patch", "Vendor Advisory" ]
www.ibm.com
3,152
CVE-2018-1912
2019-03-06T20:29:00.340
https://exchange.xforce.ibmcloud.com/vulnerabilities/152736
[ "Vendor Advisory", "VDB Entry" ]
exchange.xforce.ibmcloud.com
3,152
CVE-2019-4030
2019-03-06T20:29:00.403
http://www.ibm.com/support/docview.wss?uid=ibm10869406
[ "Patch", "Vendor Advisory" ]
www.ibm.com
3,153
CVE-2019-4030
2019-03-06T20:29:00.403
https://exchange.xforce.ibmcloud.com/vulnerabilities/155946
[ "Vendor Advisory", "VDB Entry" ]
exchange.xforce.ibmcloud.com
3,153
CVE-2019-1543
2019-03-06T21:29:00.247
https://access.redhat.com/errata/RHSA-2019:3700
null
access.redhat.com
3,154
CVE-2019-1543
2019-03-06T21:29:00.247
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=ee22257b1418438ebaf54df98af4e24f494d1809
null
git.openssl.org
3,154
CVE-2019-1543
2019-03-06T21:29:00.247
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=f426625b6ae9a7831010750490a5f0ad689c5ba3
null
git.openssl.org
3,154
CVE-2019-1543
2019-03-06T21:29:00.247
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
null
kc.mcafee.com
3,154
CVE-2019-1543
2019-03-06T21:29:00.247
https://seclists.org/bugtraq/2019/Jul/3
null
seclists.org
3,154
CVE-2019-1543
2019-03-06T21:29:00.247
https://www.debian.org/security/2019/dsa-4475
null
www.debian.org
3,154
CVE-2019-1543
2019-03-06T21:29:00.247
https://www.openssl.org/news/secadv/20190306.txt
[ "Vendor Advisory" ]
www.openssl.org
3,154
CVE-2019-1585
2019-03-06T21:29:00.323
http://www.securityfocus.com/bid/107312
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
3,155
CVE-2019-1585
2019-03-06T21:29:00.323
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-aci-controller-privsec
[ "Vendor Advisory" ]
tools.cisco.com
3,155
CVE-2019-1588
2019-03-06T21:29:00.357
http://www.securityfocus.com/bid/107316
[ "Third Party Advisory", "VDB Entry" ]
www.securityfocus.com
3,156
CVE-2019-1588
2019-03-06T21:29:00.357
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-aci-file-read
[ "Patch", "Vendor Advisory" ]
tools.cisco.com
3,156