id
stringlengths 13
16
| published
stringlengths 23
23
| url
stringlengths 12
500
| tags
listlengths 1
6
⌀ | domain
stringlengths 4
49
| __index_level_0__
int64 0
135k
|
---|---|---|---|---|---|
CVE-2016-10735
|
2019-01-09T05:29:00.883
|
https://github.com/twbs/bootstrap/issues/20184
|
[
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] |
github.com
| 234 |
CVE-2016-10735
|
2019-01-09T05:29:00.883
|
https://github.com/twbs/bootstrap/issues/27915#issuecomment-452140906
|
[
"Issue Tracking",
"Third Party Advisory"
] |
github.com
| 234 |
CVE-2016-10735
|
2019-01-09T05:29:00.883
|
https://github.com/twbs/bootstrap/pull/23679
|
[
"Third Party Advisory"
] |
github.com
| 234 |
CVE-2016-10735
|
2019-01-09T05:29:00.883
|
https://github.com/twbs/bootstrap/pull/23687
|
[
"Patch",
"Third Party Advisory"
] |
github.com
| 234 |
CVE-2016-10735
|
2019-01-09T05:29:00.883
|
https://github.com/twbs/bootstrap/pull/26460
|
[
"Third Party Advisory"
] |
github.com
| 234 |
CVE-2016-10735
|
2019-01-09T05:29:00.883
|
https://www.tenable.com/security/tns-2021-14
| null |
www.tenable.com
| 234 |
CVE-2018-20676
|
2019-01-09T05:29:01.287
|
https://github.com/twbs/bootstrap/issues/27044
|
[
"Issue Tracking",
"Third Party Advisory"
] |
github.com
| 235 |
CVE-2018-20676
|
2019-01-09T05:29:01.287
|
https://github.com/twbs/bootstrap/issues/27915#issuecomment-452196628
|
[
"Third Party Advisory"
] |
github.com
| 235 |
CVE-2018-20676
|
2019-01-09T05:29:01.287
|
https://github.com/twbs/bootstrap/pull/27047
|
[
"Patch",
"Third Party Advisory"
] |
github.com
| 235 |
CVE-2018-20676
|
2019-01-09T05:29:01.287
|
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26%40%3Ccommits.pulsar.apache.org%3E
| null |
lists.apache.org
| 235 |
CVE-2018-20677
|
2019-01-09T05:29:01.397
|
https://github.com/twbs/bootstrap/issues/27045
|
[
"Issue Tracking",
"Exploit",
"Third Party Advisory"
] |
github.com
| 236 |
CVE-2018-20677
|
2019-01-09T05:29:01.397
|
https://lists.apache.org/thread.html/52e0e6b5df827ee7f1e68f7cc3babe61af3b2160f5d74a85469b7b0e%40%3Cdev.superset.apache.org%3E
| null |
lists.apache.org
| 236 |
CVE-2019-3581
|
2019-01-09T14:29:00.207
|
https://kc.mcafee.com/corporate/index?page=content&id=SB10264
| null |
kc.mcafee.com
| 237 |
CVE-2019-0542
|
2019-01-09T15:29:00.213
|
http://www.securityfocus.com/bid/106434
| null |
www.securityfocus.com
| 238 |
CVE-2019-0542
|
2019-01-09T15:29:00.213
|
https://access.redhat.com/errata/RHSA-2019:1422
| null |
access.redhat.com
| 238 |
CVE-2019-0542
|
2019-01-09T15:29:00.213
|
https://access.redhat.com/errata/RHSA-2019:2551
| null |
access.redhat.com
| 238 |
CVE-2019-0542
|
2019-01-09T15:29:00.213
|
https://access.redhat.com/errata/RHSA-2019:2552
| null |
access.redhat.com
| 238 |
CVE-2019-0542
|
2019-01-09T15:29:00.213
|
https://github.com/xtermjs/xterm.js/releases
| null |
github.com
| 238 |
CVE-2018-20679
|
2019-01-09T16:29:00.273
|
http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html
| null |
packetstormsecurity.com
| 239 |
CVE-2018-20679
|
2019-01-09T16:29:00.273
|
http://seclists.org/fulldisclosure/2019/Sep/7
| null |
seclists.org
| 239 |
CVE-2018-20679
|
2019-01-09T16:29:00.273
|
https://bugs.busybox.net/show_bug.cgi?id=11506
|
[
"Issue Tracking",
"Exploit",
"Third Party Advisory"
] |
bugs.busybox.net
| 239 |
CVE-2018-20679
|
2019-01-09T16:29:00.273
|
https://busybox.net/news.html
|
[
"Release Notes",
"Third Party Advisory"
] |
busybox.net
| 239 |
CVE-2018-20679
|
2019-01-09T16:29:00.273
|
https://git.busybox.net/busybox/commit/?id=6d3b4bb24da9a07c263f3c1acf8df85382ff562c
|
[
"Patch",
"Third Party Advisory"
] |
git.busybox.net
| 239 |
CVE-2018-20679
|
2019-01-09T16:29:00.273
|
https://seclists.org/bugtraq/2019/Sep/7
| null |
seclists.org
| 239 |
CVE-2018-20679
|
2019-01-09T16:29:00.273
|
https://usn.ubuntu.com/3935-1/
|
[
"Third Party Advisory"
] |
usn.ubuntu.com
| 239 |
CVE-2019-5747
|
2019-01-09T16:29:00.353
|
https://git.busybox.net/busybox/commit/?id=74d9f1ba37010face4bd1449df4d60dd84450b06
|
[
"Patch",
"Third Party Advisory"
] |
git.busybox.net
| 240 |
CVE-2018-20680
|
2019-01-09T17:29:00.247
|
https://github.com/philippe/FrogCMS/issues/22
|
[
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] |
github.com
| 241 |
CVE-2019-5748
|
2019-01-09T17:29:00.293
|
https://github.com/traccar/traccar/commit/d7f6c53fd88635885914013649b6807ec53227bf
|
[
"Patch",
"Third Party Advisory"
] |
github.com
| 242 |
CVE-2019-5748
|
2019-01-09T17:29:00.293
|
https://www.traccar.org/blog/
|
[
"Release Notes",
"Third Party Advisory"
] |
www.traccar.org
| 242 |
CVE-2016-10403
|
2019-01-09T19:29:00.277
|
https://chromereleases.googleblog.com/2016/05/stable-channel-update_25.html
| null |
chromereleases.googleblog.com
| 243 |
CVE-2016-10403
|
2019-01-09T19:29:00.277
|
https://crbug.com/602046
| null |
crbug.com
| 243 |
CVE-2016-9651
|
2019-01-09T19:29:00.337
|
http://rhn.redhat.com/errata/RHSA-2016-2919.html
| null |
rhn.redhat.com
| 244 |
CVE-2016-9651
|
2019-01-09T19:29:00.337
|
http://www.securityfocus.com/bid/94633
| null |
www.securityfocus.com
| 244 |
CVE-2016-9651
|
2019-01-09T19:29:00.337
|
https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html
| null |
chromereleases.googleblog.com
| 244 |
CVE-2016-9651
|
2019-01-09T19:29:00.337
|
https://crbug.com/664411
| null |
crbug.com
| 244 |
CVE-2016-9651
|
2019-01-09T19:29:00.337
|
https://security.gentoo.org/glsa/201612-11
| null |
security.gentoo.org
| 244 |
CVE-2016-9651
|
2019-01-09T19:29:00.337
|
https://www.exploit-db.com/exploits/42175/
| null |
www.exploit-db.com
| 244 |
CVE-2017-15401
|
2019-01-09T19:29:00.430
|
https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-chrome-os_27.html
| null |
chromereleases.googleblog.com
| 245 |
CVE-2017-15401
|
2019-01-09T19:29:00.430
|
https://crbug.com/766260
| null |
crbug.com
| 245 |
CVE-2017-15402
|
2019-01-09T19:29:00.493
|
https://crbug.com/766262
| null |
crbug.com
| 246 |
CVE-2017-15403
|
2019-01-09T19:29:00.540
|
https://chromereleases.googleblog.com/2017/10/stable-channel-updates-for-chrome-os.html
| null |
chromereleases.googleblog.com
| 247 |
CVE-2017-15403
|
2019-01-09T19:29:00.540
|
https://crbug.com/766271
| null |
crbug.com
| 247 |
CVE-2017-15404
|
2019-01-09T19:29:00.603
|
https://crbug.com/766275
| null |
crbug.com
| 248 |
CVE-2017-15405
|
2019-01-09T19:29:00.917
|
https://crbug.com/766276
| null |
crbug.com
| 249 |
CVE-2017-15428
|
2019-01-09T19:29:01.573
|
https://chromereleases.googleblog.com/2017/11/stable-channel-update-for-desktop_13.html
| null |
chromereleases.googleblog.com
| 250 |
CVE-2017-15428
|
2019-01-09T19:29:01.573
|
https://crbug.com/782145
| null |
crbug.com
| 250 |
CVE-2018-16065
|
2019-01-09T19:29:01.637
|
http://www.securityfocus.com/bid/105215
| null |
www.securityfocus.com
| 251 |
CVE-2018-16065
|
2019-01-09T19:29:01.637
|
https://access.redhat.com/errata/RHSA-2018:2666
| null |
access.redhat.com
| 251 |
CVE-2018-16065
|
2019-01-09T19:29:01.637
|
https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html
| null |
chromereleases.googleblog.com
| 251 |
CVE-2018-16065
|
2019-01-09T19:29:01.637
|
https://crbug.com/867776
| null |
crbug.com
| 251 |
CVE-2018-16065
|
2019-01-09T19:29:01.637
|
https://security.gentoo.org/glsa/201811-10
| null |
security.gentoo.org
| 251 |
CVE-2018-16065
|
2019-01-09T19:29:01.637
|
https://www.debian.org/security/2018/dsa-4289
| null |
www.debian.org
| 251 |
CVE-2018-16066
|
2019-01-09T19:29:01.680
|
https://crbug.com/847570
| null |
crbug.com
| 252 |
CVE-2018-16067
|
2019-01-09T19:29:01.760
|
https://crbug.com/860522
| null |
crbug.com
| 253 |
CVE-2018-16068
|
2019-01-09T19:29:01.823
|
https://crbug.com/877182
| null |
crbug.com
| 254 |
CVE-2018-16071
|
2019-01-09T19:29:01.887
|
https://crbug.com/855211
| null |
crbug.com
| 255 |
CVE-2018-16071
|
2019-01-09T19:29:01.887
|
https://www.exploit-db.com/exploits/45443/
| null |
www.exploit-db.com
| 255 |
CVE-2018-16072
|
2019-01-09T19:29:01.930
|
https://crbug.com/864283
| null |
crbug.com
| 256 |
CVE-2018-16076
|
2019-01-09T19:29:01.993
|
https://crbug.com/867501
| null |
crbug.com
| 257 |
CVE-2018-16078
|
2019-01-09T19:29:02.040
|
https://crbug.com/858820
| null |
crbug.com
| 258 |
CVE-2018-16079
|
2019-01-09T19:29:02.103
|
https://crbug.com/723503
| null |
crbug.com
| 259 |
CVE-2018-16080
|
2019-01-09T19:29:02.167
|
https://crbug.com/858929
| null |
crbug.com
| 260 |
CVE-2018-16081
|
2019-01-09T19:29:02.227
|
https://crbug.com/666299
| null |
crbug.com
| 261 |
CVE-2018-16082
|
2019-01-09T19:29:02.277
|
https://crbug.com/851398
| null |
crbug.com
| 262 |
CVE-2018-16083
|
2019-01-09T19:29:02.337
|
https://crbug.com/856823
| null |
crbug.com
| 263 |
CVE-2018-16083
|
2019-01-09T19:29:02.337
|
https://www.exploit-db.com/exploits/45444/
| null |
www.exploit-db.com
| 263 |
CVE-2018-16084
|
2019-01-09T19:29:02.400
|
https://crbug.com/865202
| null |
crbug.com
| 264 |
CVE-2018-16085
|
2019-01-09T19:29:02.447
|
https://crbug.com/856578
| null |
crbug.com
| 265 |
CVE-2018-16087
|
2019-01-09T19:29:02.493
|
https://crbug.com/848535
| null |
crbug.com
| 266 |
CVE-2018-16088
|
2019-01-09T19:29:02.540
|
https://crbug.com/848531
| null |
crbug.com
| 267 |
CVE-2018-17457
|
2019-01-09T19:29:02.603
|
https://crbug.com/848306
| null |
crbug.com
| 268 |
CVE-2018-17458
|
2019-01-09T19:29:02.650
|
https://access.redhat.com/errata/RHSA-2018:2818
| null |
access.redhat.com
| 269 |
CVE-2018-17458
|
2019-01-09T19:29:02.650
|
https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop_11.html
| null |
chromereleases.googleblog.com
| 269 |
CVE-2018-17458
|
2019-01-09T19:29:02.650
|
https://crbug.com/875322
| null |
crbug.com
| 269 |
CVE-2018-17459
|
2019-01-09T19:29:02.697
|
https://crbug.com/880759
| null |
crbug.com
| 270 |
CVE-2018-17461
|
2019-01-09T19:29:02.760
|
https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html
| null |
chromereleases.googleblog.com
| 271 |
CVE-2018-17461
|
2019-01-09T19:29:02.760
|
https://crbug.com/874359
| null |
crbug.com
| 271 |
CVE-2018-17470
|
2019-01-09T19:29:02.887
|
http://www.securityfocus.com/bid/105666
| null |
www.securityfocus.com
| 272 |
CVE-2018-17470
|
2019-01-09T19:29:02.887
|
https://access.redhat.com/errata/RHSA-2018:3004
| null |
access.redhat.com
| 272 |
CVE-2018-17470
|
2019-01-09T19:29:02.887
|
https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
| null |
chromereleases.googleblog.com
| 272 |
CVE-2018-17470
|
2019-01-09T19:29:02.887
|
https://crbug.com/877874
| null |
crbug.com
| 272 |
CVE-2018-17470
|
2019-01-09T19:29:02.887
|
https://www.debian.org/security/2018/dsa-4330
| null |
www.debian.org
| 272 |
CVE-2018-20065
|
2019-01-09T19:29:03.323
|
https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
| null |
chromereleases.googleblog.com
| 273 |
CVE-2018-20065
|
2019-01-09T19:29:03.323
|
https://crbug.com/851821
| null |
crbug.com
| 273 |
CVE-2018-20066
|
2019-01-09T19:29:03.370
|
https://crbug.com/856135
| null |
crbug.com
| 274 |
CVE-2018-20067
|
2019-01-09T19:29:03.430
|
https://crbug.com/879965
| null |
crbug.com
| 275 |
CVE-2018-20068
|
2019-01-09T19:29:03.493
|
https://crbug.com/882270
| null |
crbug.com
| 276 |
CVE-2018-20069
|
2019-01-09T19:29:03.540
|
https://crbug.com/890558
| null |
crbug.com
| 277 |
CVE-2018-20070
|
2019-01-09T19:29:03.603
|
https://crbug.com/895885
| null |
crbug.com
| 278 |
CVE-2018-20071
|
2019-01-09T19:29:03.650
|
https://crbug.com/853937
| null |
crbug.com
| 279 |
CVE-2018-6056
|
2019-01-09T19:29:03.713
|
http://www.securityfocus.com/bid/103003
| null |
www.securityfocus.com
| 280 |
CVE-2018-6056
|
2019-01-09T19:29:03.713
|
https://access.redhat.com/errata/RHSA-2018:0334
| null |
access.redhat.com
| 280 |
CVE-2018-6056
|
2019-01-09T19:29:03.713
|
https://chromereleases.googleblog.com/2018/02/stable-channel-update-for-desktop_13.html
| null |
chromereleases.googleblog.com
| 280 |
CVE-2018-6056
|
2019-01-09T19:29:03.713
|
https://crbug.com/806388
| null |
crbug.com
| 280 |
CVE-2018-6056
|
2019-01-09T19:29:03.713
|
https://www.debian.org/security/2018/dsa-4182
| null |
www.debian.org
| 280 |
CVE-2018-6084
|
2019-01-09T19:29:03.760
|
http://www.securityfocus.com/bid/103468
| null |
www.securityfocus.com
| 281 |
CVE-2018-6084
|
2019-01-09T19:29:03.760
|
http://www.securityfocus.com/bid/103917
| null |
www.securityfocus.com
| 281 |
CVE-2018-6084
|
2019-01-09T19:29:03.760
|
https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html
| null |
chromereleases.googleblog.com
| 281 |
CVE-2018-6084
|
2019-01-09T19:29:03.760
|
https://crbug.com/822424
| null |
crbug.com
| 281 |
CVE-2018-6084
|
2019-01-09T19:29:03.760
|
https://www.exploit-db.com/exploits/44307/
| null |
www.exploit-db.com
| 281 |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.