• about discovered computer security vulnerabilities. The database will customarily describe the identified vulnerability, assess the potential impact on affected...
    17 KB (1,831 words) - 20:16, 25 July 2025
  • The Open Sourced Vulnerability Database (OSVDB) was an independent and open-sourced vulnerability database. The goal of the project was to provide accurate...
    6 KB (713 words) - 12:22, 6 June 2025
  • Common Vulnerability Scoring System (CVSS) and added to vulnerability databases such as the Common Vulnerabilities and Exposures (CVE) database. As of...
    27 KB (3,333 words) - 03:19, 9 June 2025
  • The National Vulnerability Database (NVD) is the U.S. government repository of standards-based vulnerability management data represented using the Security...
    6 KB (603 words) - 07:24, 28 June 2025
  • The approach of vulnerability in itself brings great expectations of social policy and gerontological planning. Types of vulnerability include social,...
    25 KB (3,189 words) - 18:30, 23 May 2025
  • Thumbnail for Common Vulnerability Scoring System
    a vulnerability, temporal metrics for characteristics that evolve over the lifetime of vulnerability, and environmental metrics for vulnerabilities that...
    35 KB (3,418 words) - 01:11, 30 July 2025
  • European Union Vulnerabiliity Database is a database of security flaws similar to the National Vulnerability Database of the United States. It has been...
    2 KB (187 words) - 22:35, 26 June 2025
  • Thumbnail for China National Vulnerability Database
    The China National Vulnerability Database (CNNVD) is one of two national vulnerability databases of the People's Republic of China. It is operated by...
    5 KB (421 words) - 01:42, 9 June 2025
  • alters their National Vulnerability Database (CNNVD) to coverup espionage activities. According to the analysis, "vulnerabilities commonly exploited by...
    21 KB (1,850 words) - 06:06, 2 August 2025
  • National Vulnerability Database (CNNVD), where it has been found to selectively suppress or delay public reporting of certain zero-day vulnerabilities. CNITSEC...
    9 KB (853 words) - 00:03, 11 May 2025
  • Security Threats Database (Russian: Банк данных угроз безопасности информации, BDU) is the Russian Federation's national vulnerability database. It is maintained...
    2 KB (163 words) - 22:28, 26 June 2025
  • Thumbnail for SQL injection
    for execution (e.g. to dump the database contents to the attacker). SQL injection must exploit a security vulnerability in an application's software, for...
    47 KB (4,983 words) - 12:15, 18 July 2025
  • investigating a vulnerability or potential vulnerability it helps to acquire a CVE number early on. CVE numbers may not appear in the MITRE or NVD databases for some...
    18 KB (2,118 words) - 00:37, 16 July 2025
  • exploit with the Common Vulnerabilities and Exposures (CVE) identifier CVE-2022-41091 was added to the National Vulnerability Database on November 8, 2022...
    11 KB (1,209 words) - 10:11, 6 June 2025
  • zero-day vulnerability reported in November 2021 in Log4j, a popular Java logging framework, involving arbitrary code execution. The vulnerability had existed...
    36 KB (3,505 words) - 23:26, 31 July 2025
  • ExploitDB (redirect from Exploit Database)
    ExploitDB, sometimes stylized as Exploit Database or Exploit-Database, is a public and open source vulnerability database maintained by Offensive Security. It...
    5 KB (464 words) - 11:32, 13 May 2025
  • Japan Vulnerability Notes (JVN) is Japan's national vulnerability database. It is maintained by the Japan Computer Emergency Response Team Coordination...
    1 KB (93 words) - 09:43, 8 February 2023
  • Elevation of Privilege. Similarly, the National Vulnerability Database (NVD) categorizes vulnerabilities by types such as Authentication Bypass by Spoofing...
    18 KB (1,951 words) - 07:23, 26 June 2025
  • Thumbnail for Goatse Security
    "CVE-2010-1099". National Vulnerability Database. NIST. March 24, 2010. Retrieved October 6, 2010. "CVE-2010-1100". National Vulnerability Database. NIST. March 24...
    28 KB (2,246 words) - 23:50, 1 August 2025
  • overflow". Retrieved December 6, 2007. "CVE-2014-1244 Detail". National Vulnerability Database. Gaithersburg, Maryland: National Institute of Standards and Technology...
    76 KB (7,761 words) - 20:05, 29 July 2025
  • Thumbnail for Common Weakness Enumeration
    discontinued. Common Vulnerabilities and Exposures (CVE) Common Vulnerability Scoring System (CVSS) National Vulnerability Database "CWE - About CWE". at...
    6 KB (487 words) - 08:03, 1 June 2025
  • Information Security Management Act, 2002) compliance. The National Vulnerability Database (NVD) is the U.S. government content repository for SCAP. An example...
    6 KB (659 words) - 05:49, 25 May 2025
  • (2013-06-17). Retrieved on 2014-04-12. "Vulnerability Note VU#584089 - cPanel XSRF vulnerabilities". "Vulnerability Note VU#264385 - OpenCA allows Cross...
    30 KB (3,709 words) - 04:25, 25 July 2025
  • Thumbnail for PHP
    "National Vulnerability Database (NVD) Search Vulnerabilities Statistics". Retrieved 2019-11-22. "PHP-related vulnerabilities on the National Vulnerability Database"...
    141 KB (12,680 words) - 07:55, 18 July 2025
  • injection vulnerabilities are recorded by the National Institute of Standards and Technology (NIST) in the National Vulnerability Database (NVD) as CWE-94...
    29 KB (3,107 words) - 02:01, 24 June 2025
  • Remote Code Execution and Denial of Service Vulnerability". tools.cisco.com. "CVE-2018-0101 - A vulnerability in the Secure Sockets Layer (SSL) VPN functionality...
    15 KB (1,800 words) - 16:27, 10 May 2025
  • open source projects, advanced security courses, the ExploitDB vulnerability database, and the Kali Linux distribution. OffSec was started by Mati Aharoni...
    23 KB (1,565 words) - 06:09, 23 April 2025
  • 21 June 2000. Retrieved 2025-03-17. "National Vulnerability Database (NVD) National Vulnerability Database (CVE-1999-0153)". Web.nvd.nist.gov. Retrieved...
    5 KB (565 words) - 01:30, 16 July 2025
  • Speculative Load Hazards Boost Rowhammer and Cache Attacks". arXiv:1903.00446v1 [cs.CR]. CVE-2019-0162 at National Vulnerability Database v t e v t e...
    3 KB (195 words) - 09:13, 15 August 2024
  • Microsoft released an update for a critical security vulnerability in the RDP. The vulnerability allowed a Windows computer to be compromised by unauthenticated...
    41 KB (4,050 words) - 09:19, 24 July 2025