id
stringlengths 13
16
| published
stringlengths 23
23
| url
stringlengths 12
500
| tags
sequencelengths 1
6
⌀ | domain
stringlengths 4
49
| __index_level_0__
int64 0
135k
|
---|---|---|---|---|---|
CVE-2018-19414 | 2019-01-03T19:29:00.523 | https://www.netsparker.com/web-applications-advisories/ns-18-030-cross-site-scripting-in-plikli/ | [
"Exploit",
"Third Party Advisory"
] | www.netsparker.com | 74 |
CVE-2018-19415 | 2019-01-03T19:29:00.600 | https://www.netsparker.com/web-applications-advisories/ns-18-031-blind-sql-injection-in-plikli/ | [
"Exploit",
"Third Party Advisory"
] | www.netsparker.com | 75 |
CVE-2018-19505 | 2019-01-03T19:29:00.663 | http://packetstormsecurity.com/files/150492/BMC-Remedy-7.1-User-Impersonation.html | [
"Third Party Advisory",
"VDB Entry"
] | packetstormsecurity.com | 76 |
CVE-2018-19505 | 2019-01-03T19:29:00.663 | http://seclists.org/fulldisclosure/2018/Nov/62 | [
"Mailing List",
"Third Party Advisory"
] | seclists.org | 76 |
CVE-2018-19505 | 2019-01-03T19:29:00.663 | http://www.securitytracker.com/id/1042177 | [
"Third Party Advisory",
"VDB Entry"
] | www.securitytracker.com | 76 |
CVE-2018-19523 | 2019-01-03T19:29:00.757 | https://blog.securityevaluators.com/vulnerabilities-in-terramaster-tos-3-1-03-fb99cf88b86ahttps://downwithup.github.io/CVEPosts.html | [
"Broken Link"
] | blog.securityevaluators.com | 77 |
CVE-2018-19523 | 2019-01-03T19:29:00.757 | https://downwithup.github.io/CVEPosts.html | [
"Third Party Advisory"
] | downwithup.github.io | 77 |
CVE-2018-19861 | 2019-01-03T19:29:00.803 | http://packetstormsecurity.com/files/150689/MiniShare-1.4.1-HEAD-POST-Buffer-Overflow.html | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | packetstormsecurity.com | 78 |
CVE-2018-19861 | 2019-01-03T19:29:00.803 | http://seclists.org/fulldisclosure/2018/Dec/19 | [
"Exploit",
"Mailing List",
"Third Party Advisory"
] | seclists.org | 78 |
CVE-2018-19861 | 2019-01-03T19:29:00.803 | https://www.exploit-db.com/exploits/45999/ | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | www.exploit-db.com | 78 |
CVE-2018-19992 | 2019-01-03T19:29:00.977 | https://github.com/Dolibarr/dolibarr/commit/0f06e39d23636bd1e4039ac61a743c79725c798b | [
"Patch",
"Third Party Advisory"
] | github.com | 80 |
CVE-2018-19993 | 2019-01-03T19:29:01.007 | https://github.com/Dolibarr/dolibarr/commit/fc3fcc5455d9a610b85723e89e8be43a41ad1378 | [
"Patch",
"Third Party Advisory"
] | github.com | 81 |
CVE-2018-19994 | 2019-01-03T19:29:01.053 | https://github.com/Dolibarr/dolibarr/commit/850b939ffd2c7a4443649331b923d5e0da2d6446 | [
"Patch",
"Third Party Advisory"
] | github.com | 82 |
CVE-2018-19995 | 2019-01-03T19:29:01.087 | https://github.com/Dolibarr/dolibarr/commit/4b8be6ed64763327018ac1c076f81ddffa87855e | [
"Patch",
"Third Party Advisory"
] | github.com | 83 |
CVE-2018-19995 | 2019-01-03T19:29:01.087 | https://github.com/Dolibarr/dolibarr/commit/bacd5110fbdc81a35030fdc322775fa15ea85924 | [
"Patch",
"Third Party Advisory"
] | github.com | 83 |
CVE-2018-19998 | 2019-01-03T19:29:01.350 | https://github.com/Dolibarr/dolibarr/commit/2b088a73c121a52e006c0d76ea4da7ffeb7b4f4a | [
"Patch",
"Third Party Advisory"
] | github.com | 84 |
CVE-2018-20512 | 2019-01-03T19:29:01.600 | https://www.reddit.com/r/networking/comments/abu4kq/vulnerability_in_cdata_technologies_epon_cpewifi/ | [
"Exploit",
"Third Party Advisory"
] | www.reddit.com | 85 |
CVE-2018-20663 | 2019-01-03T19:29:01.633 | https://github.com/cuba-platform/reports/issues/140 | [
"Exploit",
"Third Party Advisory"
] | github.com | 86 |
CVE-2018-20664 | 2019-01-03T19:29:01.680 | https://www.excellium-services.com/cert-xlm-advisory/cve-2018-20664/ | [
"Third Party Advisory"
] | www.excellium-services.com | 87 |
CVE-2018-20664 | 2019-01-03T19:29:01.680 | https://www.manageengine.com/products/self-service-password/release-notes.html#5701 | [
"Release Notes",
"Vendor Advisory"
] | www.manageengine.com | 87 |
CVE-2019-3575 | 2019-01-03T19:29:01.727 | https://github.com/schettino72/sqla_yaml_fixtures/issues/20 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | github.com | 88 |
CVE-2019-3905 | 2019-01-03T19:29:01.757 | https://www.excellium-services.com/cert-xlm-advisory/cve-2019-3905/ | [
"Third Party Advisory"
] | www.excellium-services.com | 89 |
CVE-2019-3905 | 2019-01-03T19:29:01.757 | https://www.manageengine.com/products/self-service-password/release-notes.html#5703 | [
"Release Notes",
"Vendor Advisory"
] | www.manageengine.com | 89 |
CVE-2018-18004 | 2019-01-03T20:29:00.267 | http://download.vivotek.com/downloadfile/support/cyber-security/vvtk-sa-2018-006-v1.pdf | [
"Vendor Advisory"
] | download.vivotek.com | 90 |
CVE-2018-18004 | 2019-01-03T20:29:00.267 | https://blog.securityevaluators.com/vivotek-ip-camera-vulnerabilities-discovered-and-exploited-2e2531ecd244 | [
"Exploit",
"Third Party Advisory"
] | blog.securityevaluators.com | 90 |
CVE-2018-19600 | 2019-01-03T20:29:00.437 | https://github.com/rhymix/rhymix/issues/1088 | [
"Exploit",
"Issue Tracking",
"Patch",
"Third Party Advisory"
] | github.com | 93 |
CVE-2018-19600 | 2019-01-03T20:29:00.437 | https://github.com/security-breachlock/CVE-2018-19600/blob/master/XSS.pdf | [
"Exploit",
"Third Party Advisory"
] | github.com | 93 |
CVE-2018-19601 | 2019-01-03T20:29:00.500 | https://github.com/rhymix/rhymix/issues/1089 | [
"Exploit",
"Issue Tracking",
"Patch",
"Third Party Advisory"
] | github.com | 94 |
CVE-2018-19601 | 2019-01-03T20:29:00.500 | https://github.com/security-breachlock/CVE-2018-19601/blob/master/SSRF.pdf | [
"Exploit",
"Third Party Advisory"
] | github.com | 94 |
CVE-2018-15780 | 2019-01-03T21:29:00.200 | http://www.securityfocus.com/bid/106396 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 95 |
CVE-2018-15780 | 2019-01-03T21:29:00.200 | https://seclists.org/fulldisclosure/2019/Jan/3 | [
"Mailing List",
"Third Party Advisory"
] | seclists.org | 95 |
CVE-2018-18995 | 2019-01-03T22:29:00.247 | http://www.securityfocus.com/bid/106247 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 96 |
CVE-2018-18995 | 2019-01-03T22:29:00.247 | https://ics-cert.us-cert.gov/advisories/ICSA-18-352-01 | [
"Mitigation",
"Third Party Advisory",
"US Government Resource"
] | ics-cert.us-cert.gov | 96 |
CVE-2018-19249 | 2019-01-03T22:29:00.323 | https://fredmooredamian.blogspot.com/2019/01/improper-authentication-on-stripe-api-v1.html | [
"Third Party Advisory"
] | fredmooredamian.blogspot.com | 98 |
CVE-2018-3986 | 2019-01-03T22:29:00.370 | http://www.securityfocus.com/bid/106295 | [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 99 |
CVE-2018-3986 | 2019-01-03T22:29:00.370 | https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0654 | [
"Exploit",
"Third Party Advisory"
] | www.talosintelligence.com | 99 |
CVE-2018-4012 | 2019-01-03T22:29:00.417 | https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0683 | [
"Exploit",
"Third Party Advisory"
] | www.talosintelligence.com | 100 |
CVE-2018-8827 | 2019-01-03T23:29:00.277 | http://45.32.113.185/075a6fa2d5db3bf3457896bee6db6787.html | [
"Exploit",
"Third Party Advisory"
] | 45.32.113.185 | 101 |
CVE-2019-5005 | 2019-01-03T23:29:00.337 | https://www.foxitsoftware.com/support/security-bulletins.php | [
"Patch",
"Vendor Advisory"
] | www.foxitsoftware.com | 102 |
CVE-2019-5009 | 2019-01-04T14:29:00.237 | http://code.vtiger.com/vtiger/vtigercrm/commit/52fc2fb520ddc55949c2fbedaabd61ddd0109375 | [
"Patch",
"Vendor Advisory"
] | code.vtiger.com | 105 |
CVE-2019-5009 | 2019-01-04T14:29:00.237 | http://lists.vtigercrm.com/pipermail/vtigercrm-developers/2019-January/037852.html | [
"Mailing List",
"Patch",
"Vendor Advisory"
] | lists.vtigercrm.com | 105 |
CVE-2019-5009 | 2019-01-04T14:29:00.237 | https://pentest.com.tr/exploits/Vtiger-CRM-7-1-0-Remote-Code-Execution.html | [
"Exploit",
"Third Party Advisory"
] | pentest.com.tr | 105 |
CVE-2019-5009 | 2019-01-04T14:29:00.237 | https://www.exploit-db.com/exploits/46065 | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | www.exploit-db.com | 105 |
CVE-2019-5310 | 2019-01-04T14:29:00.457 | https://github.com/doublefast/yunucms/issues/6 | [
"Exploit",
"Third Party Advisory"
] | github.com | 106 |
CVE-2018-1657 | 2019-01-04T15:29:00.297 | http://www.securityfocus.com/bid/106460 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 107 |
CVE-2018-1657 | 2019-01-04T15:29:00.297 | https://exchange.xforce.ibmcloud.com/vulnerabilities/144883 | [
"VDB Entry",
"Vendor Advisory"
] | exchange.xforce.ibmcloud.com | 107 |
CVE-2018-1657 | 2019-01-04T15:29:00.297 | https://www.ibm.com/support/docview.wss?uid=ibm10792081 | [
"Patch",
"Vendor Advisory"
] | www.ibm.com | 107 |
CVE-2018-1859 | 2019-01-04T15:29:00.377 | http://www.securityfocus.com/bid/106456 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 108 |
CVE-2018-1859 | 2019-01-04T15:29:00.377 | https://exchange.xforce.ibmcloud.com/vulnerabilities/151258 | [
"VDB Entry",
"Vendor Advisory"
] | exchange.xforce.ibmcloud.com | 108 |
CVE-2018-1859 | 2019-01-04T15:29:00.377 | https://www.ibm.com/support/docview.wss?uid=ibm10792055 | [
"Patch",
"Vendor Advisory"
] | www.ibm.com | 108 |
CVE-2018-1888 | 2019-01-04T15:29:00.437 | http://www.securityfocus.com/bid/106455 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 109 |
CVE-2018-1888 | 2019-01-04T15:29:00.437 | https://exchange.xforce.ibmcloud.com/vulnerabilities/152079 | [
"VDB Entry",
"Vendor Advisory"
] | exchange.xforce.ibmcloud.com | 109 |
CVE-2018-1888 | 2019-01-04T15:29:00.437 | https://www.ibm.com/support/docview.wss?uid=ibm10740233 | [
"Vendor Advisory",
"Patch"
] | www.ibm.com | 109 |
CVE-2018-1951 | 2019-01-04T15:29:00.500 | https://exchange.xforce.ibmcloud.com/vulnerabilities/153494 | [
"VDB Entry",
"Vendor Advisory"
] | exchange.xforce.ibmcloud.com | 110 |
CVE-2019-5311 | 2019-01-04T15:29:00.563 | https://github.com/doublefast/yunucms/issues/5 | [
"Exploit",
"Third Party Advisory"
] | github.com | 111 |
CVE-2018-20671 | 2019-01-04T16:29:00.243 | http://www.securityfocus.com/bid/106457 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 112 |
CVE-2018-20671 | 2019-01-04T16:29:00.243 | https://sourceware.org/bugzilla/show_bug.cgi?id=24005 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | sourceware.org | 112 |
CVE-2018-20671 | 2019-01-04T16:29:00.243 | https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=11fa9f134fd658075c6f74499c780df045d9e9ca | null | sourceware.org | 112 |
CVE-2019-5312 | 2019-01-04T16:29:00.307 | https://github.com/Wechat-Group/WxJava/issues/903 | [
"Exploit",
"Patch",
"Third Party Advisory"
] | github.com | 113 |
CVE-2018-20673 | 2019-01-04T18:29:00.210 | http://www.securityfocus.com/bid/106454 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 114 |
CVE-2018-20673 | 2019-01-04T18:29:00.210 | https://sourceware.org/bugzilla/show_bug.cgi?id=24039 | [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
] | sourceware.org | 114 |
CVE-2018-5410 | 2019-01-07T13:29:00.280 | http://www.securityfocus.com/bid/106274 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 115 |
CVE-2018-5410 | 2019-01-07T13:29:00.280 | https://cwe.mitre.org/data/definitions/121.html | [
"Third Party Advisory"
] | cwe.mitre.org | 115 |
CVE-2018-5410 | 2019-01-07T13:29:00.280 | https://github.com/dokan-dev/dokany/releases/tag/v1.2.1.1000 | [
"Patch",
"Third Party Advisory"
] | github.com | 115 |
CVE-2018-5410 | 2019-01-07T13:29:00.280 | https://kb.cert.org/vuls/id/741315/ | [
"Third Party Advisory",
"US Government Resource"
] | kb.cert.org | 115 |
CVE-2018-5410 | 2019-01-07T13:29:00.280 | https://www.exploit-db.com/exploits/46155/ | [
"Exploit",
"Third Party Advisory",
"VDB Entry"
] | www.exploit-db.com | 115 |
CVE-2018-5481 | 2019-01-07T14:29:00.203 | https://security.netapp.com/advisory/ntap-20190104-0001/ | [
"Vendor Advisory"
] | security.netapp.com | 116 |
CVE-2018-11788 | 2019-01-07T16:29:00.200 | http://karaf.apache.org/security/cve-2018-11788.txt | [
"Vendor Advisory"
] | karaf.apache.org | 117 |
CVE-2018-11788 | 2019-01-07T16:29:00.200 | http://www.securityfocus.com/bid/106479 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 117 |
CVE-2018-11798 | 2019-01-07T17:29:00.283 | http://www.securityfocus.com/bid/106501 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 118 |
CVE-2018-11798 | 2019-01-07T17:29:00.283 | https://access.redhat.com/errata/RHSA-2019:1545 | null | access.redhat.com | 118 |
CVE-2018-11798 | 2019-01-07T17:29:00.283 | https://lists.apache.org/thread.html/6e9edd282684896cedf615fb67a02bebfe6007f2d5baf03ba52e34fd%40%3Cuser.thrift.apache.org%3E | null | lists.apache.org | 118 |
CVE-2018-1320 | 2019-01-07T17:29:00.360 | http://www.openwall.com/lists/oss-security/2019/07/24/3 | [
"Mailing List",
"Third Party Advisory"
] | www.openwall.com | 119 |
CVE-2018-1320 | 2019-01-07T17:29:00.360 | http://www.securityfocus.com/bid/106551 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 119 |
CVE-2018-1320 | 2019-01-07T17:29:00.360 | https://access.redhat.com/errata/RHSA-2019:2413 | [
"Third Party Advisory"
] | access.redhat.com | 119 |
CVE-2018-1320 | 2019-01-07T17:29:00.360 | https://lists.apache.org/thread.html/07c3cd5a2953a4b253eee4437b1397b1603d0f886437e19b657d2c54%40%3Ccommits.cassandra.apache.org%3E | null | lists.apache.org | 119 |
CVE-2018-1320 | 2019-01-07T17:29:00.360 | https://lists.apache.org/thread.html/187684ac8b94d55256253f5220cb55e8bd568afdf9a8a86e9bbb66c9%40%3Cdevnull.infra.apache.org%3E | null | lists.apache.org | 119 |
CVE-2018-1320 | 2019-01-07T17:29:00.360 | https://lists.apache.org/thread.html/3d3b6849fcf4cd1e87703b3dde0d57aabeb9ba0193dc0cf3c97f545d%40%3Ccommits.cassandra.apache.org%3E | null | lists.apache.org | 119 |
CVE-2018-1320 | 2019-01-07T17:29:00.360 | https://lists.apache.org/thread.html/6b07f6f618155c777191b4fad8ade0f0cf4ed4c12a1a746ce903d816%40%3Ccommits.cassandra.apache.org%3E | null | lists.apache.org | 119 |
CVE-2018-1320 | 2019-01-07T17:29:00.360 | https://lists.apache.org/thread.html/8be5b16c02567fff61b1284e5df433a4e38617bc7de4804402bf62be%40%3Ccommits.cassandra.apache.org%3E | null | lists.apache.org | 119 |
CVE-2018-1320 | 2019-01-07T17:29:00.360 | https://lists.apache.org/thread.html/da5234b5e78f1c99190407f791dfe1bf6c58de8d30d15974a9669be3%40%3Cuser.thrift.apache.org%3E | null | lists.apache.org | 119 |
CVE-2018-1320 | 2019-01-07T17:29:00.360 | https://lists.apache.org/thread.html/dbe3a39b48900318ad44494e8721f786901ba4520cd412c7698f534f%40%3Cdev.storm.apache.org%3E | null | lists.apache.org | 119 |
CVE-2018-1320 | 2019-01-07T17:29:00.360 | https://lists.apache.org/thread.html/dfee89880c84874058c6a584d8128468f8d3c2ac25068ded91073adc%40%3Cuser.storm.apache.org%3E | null | lists.apache.org | 119 |
CVE-2018-1320 | 2019-01-07T17:29:00.360 | https://lists.apache.org/thread.html/e825ff2f4e129c0ecdb6a19030b53c1ccdf810a8980667628d0c6a80%40%3Cannounce.apache.org%3E | null | lists.apache.org | 119 |
CVE-2018-1320 | 2019-01-07T17:29:00.360 | https://lists.apache.org/thread.html/r09c3dcdccf4b74ad13bda79b354e6b793255ccfe245cca1b8cee23f5%40%3Ccommits.cassandra.apache.org%3E | null | lists.apache.org | 119 |
CVE-2018-1320 | 2019-01-07T17:29:00.360 | https://lists.apache.org/thread.html/r1015eaadef8314daa9348aa423086a732cfeb998ceb5d42605c9b0b5%40%3Ccommits.cassandra.apache.org%3E | null | lists.apache.org | 119 |
CVE-2018-1320 | 2019-01-07T17:29:00.360 | https://lists.apache.org/thread.html/r2278846f7ab06ec07a0aa31457235e0ded9191b216cba55f3f315f16%40%3Ccommits.cassandra.apache.org%3E | null | lists.apache.org | 119 |
CVE-2018-1320 | 2019-01-07T17:29:00.360 | https://lists.apache.org/thread.html/r261972a3b14cf6f1dcd94b1b265e9ef644a38ccdf0d0238fa0c4d459%40%3Ccommits.cassandra.apache.org%3E | null | lists.apache.org | 119 |
CVE-2018-1320 | 2019-01-07T17:29:00.360 | https://lists.apache.org/thread.html/r3d71a6dbb063aa61ba81278fe622b20bfe7501bb3821c27695641ac3%40%3Ccommits.cassandra.apache.org%3E | null | lists.apache.org | 119 |
CVE-2018-1320 | 2019-01-07T17:29:00.360 | https://lists.apache.org/thread.html/r4d3f1d3e333d9c2b2f6e6ae8ed8750d4de03410ac294bcd12c7eefa3%40%3Ccommits.cassandra.apache.org%3E | null | lists.apache.org | 119 |
CVE-2018-1320 | 2019-01-07T17:29:00.360 | https://lists.debian.org/debian-lts-announce/2019/02/msg00008.html | [
"Mailing List",
"Third Party Advisory"
] | lists.debian.org | 119 |
CVE-2018-1320 | 2019-01-07T17:29:00.360 | https://support.f5.com/csp/article/K36361684 | [
"Third Party Advisory"
] | support.f5.com | 119 |
CVE-2019-5488 | 2019-01-07T17:29:00.437 | http://www.iwantacve.cn/index.php/archives/108/ | [
"Exploit",
"Third Party Advisory"
] | www.iwantacve.cn | 120 |
CVE-2019-5489 | 2019-01-07T17:29:00.470 | http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=574823bfab82d9d8fa47f422778043fbb4b4f50e | [
"Patch",
"Vendor Advisory"
] | git.kernel.org | 121 |
CVE-2019-5489 | 2019-01-07T17:29:00.470 | http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html | null | lists.opensuse.org | 121 |
CVE-2019-5489 | 2019-01-07T17:29:00.470 | http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html | null | lists.opensuse.org | 121 |
CVE-2019-5489 | 2019-01-07T17:29:00.470 | http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html | null | lists.opensuse.org | 121 |
CVE-2019-5489 | 2019-01-07T17:29:00.470 | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-pagecache-en | null | www.huawei.com | 121 |
CVE-2019-5489 | 2019-01-07T17:29:00.470 | http://www.securityfocus.com/bid/106478 | [
"Third Party Advisory",
"VDB Entry"
] | www.securityfocus.com | 121 |
CVE-2019-5489 | 2019-01-07T17:29:00.470 | https://access.redhat.com/errata/RHSA-2019:2473 | null | access.redhat.com | 121 |