• The Common Vulnerabilities and Exposures (CVE) system, originally "Common Vulnerability Enumeration", provides a reference method for publicly known...
    17 KB (2,102 words) - 17:51, 29 April 2025
  • there are more than 240,000 vulnerabilities catalogued in the Common Vulnerabilities and Exposures (CVE) database. A vulnerability is initiated when it is...
    26 KB (3,290 words) - 21:09, 28 April 2025
  • Thumbnail for Common Weakness Enumeration
    has been discontinued. Common Vulnerabilities and Exposures (CVE) Common Vulnerability Scoring System (CVSS) National Vulnerability Database "CWE - About...
    6 KB (487 words) - 19:04, 18 February 2025
  • aggregate a broad range of publicly disclosed vulnerabilities, including Common Vulnerabilities and Exposures (CVE). The primary purpose of CVE, run by MITRE...
    17 KB (1,831 words) - 13:37, 4 November 2024
  • basis, and is not subject to copyright in the United States. CPE identifiers are commonly used to search for Common Vulnerabilities and Exposures (CVEs)...
    4 KB (474 words) - 07:38, 9 September 2024
  • Thumbnail for Common Vulnerability Scoring System
    The Common Vulnerability Scoring System (CVSS) is a technical standard for assessing the severity of vulnerabilities in computing systems. Scores are calculated...
    35 KB (3,387 words) - 20:34, 29 April 2025
  • Thumbnail for XZ Utils backdoor
    Linux system. The issue has been given the Common Vulnerabilities and Exposures number CVE-2024-3094 and has been assigned a CVSS score of 10.0, the...
    19 KB (1,659 words) - 00:06, 21 March 2025
  • website NCSC overview of Log4Shell on GitHub Common Vulnerabilities and Exposures page National Vulnerabilities Database page Projects affected by cve-2021-44228...
    36 KB (3,505 words) - 08:41, 2 February 2025
  • (dot-dot-slash) would be %252E%252E%252F "CVE-2001-0333". Common Vulnerabilities and Exposures. Yergeau, F. (2003). "RFC 2279 - UTF-8, a transformation...
    11 KB (1,162 words) - 15:29, 4 April 2025
  • Romania Centre national de l'audiovisuel, Luxembourg CVE (Common Vulnerabilities and Exposures) Numbering Authority Canadian Numbering Administrator China...
    2 KB (300 words) - 17:06, 22 March 2025
  • Grammarly (category Common Lisp (programming language) software)
    This vulnerability was registered as CVE-2018-6654 in the Common Vulnerabilities and Exposures database. Later in December, Grammarly launched a bug bounty...
    25 KB (1,983 words) - 17:25, 25 February 2025
  • Thumbnail for Plone (software)
    and free add-ons are available from the Plone website. Mitre is a not-for-profit corporation which hosts the Common Vulnerabilities and Exposures (CVE)...
    18 KB (1,542 words) - 19:03, 15 April 2025
  • to providing a list of Common Vulnerabilities and Exposures (CVEs), the NVD scores vulnerabilities using the Common Vulnerability Scoring System (CVSS)...
    5 KB (529 words) - 14:40, 8 May 2024
  • Thumbnail for EFAIL
    include Gmail, Apple Mail, and Microsoft Outlook. Two related Common Vulnerabilities and Exposures IDs, CVE-2017-17688 and CVE-2017-17689, have been issued...
    9 KB (989 words) - 19:02, 6 April 2025
  • Thumbnail for Heartbleed
    than should be allowed. Heartbleed was registered in the Common Vulnerabilities and Exposures database as CVE-2014-0160. The federal Canadian Cyber Incident...
    118 KB (9,768 words) - 20:37, 14 April 2025
  • Thumbnail for WordPress
    2017. Retrieved July 7, 2017., Retrieved on July 7, 2017 Common Vulnerabilities and Exposures CVE-2015-2293"Cve - Cve-2015-2293". Archived from the original...
    88 KB (6,198 words) - 09:12, 7 May 2025
  • Common Vulnerabilities and Exposures. The MITRE Corporation. 2003-02-02. Retrieved 2011-06-01. Bryan Sullivan. "XML Denial of Service Attacks and Defenses"...
    7 KB (878 words) - 20:31, 19 March 2025
  • commercial vehicle inspection Common Vulnerabilities and Exposures, a collection of publicly known software vulnerabilities Countering Violent Extremism...
    721 bytes (125 words) - 17:44, 16 April 2025
  • virtual floppy disk controller. VENOM is registered in the Common Vulnerabilities and Exposures database as CVE-2015-3456. Richard A. Clarke; Robert K. Knake...
    3 KB (231 words) - 16:56, 5 July 2024
  • Thumbnail for Dangling pointer
    NULL, and any call to a member function will crash the program and it will show the guilty code in the debugger. Common Vulnerabilities and Exposures Link...
    14 KB (1,824 words) - 22:29, 2 April 2025
  • The discovered bugs have been provided with multiple Common Vulnerabilities and Exposures (CVE) identifiers, CVE-2015-1538, CVE-2015-1539, CVE-2015-3824...
    19 KB (1,767 words) - 16:47, 5 July 2024
  • processors are not vulnerable. Spoiler was issued a Common Vulnerabilities and Exposures ID of CVE-2019-0162. Transient execution CPU vulnerability Hardware security...
    3 KB (195 words) - 09:13, 15 August 2024
  • EternalBlue (category Windows communication and services)
    is denoted by entry CVE-2017-0144 in the Common Vulnerabilities and Exposures (CVE) catalog. The vulnerability exists because the SMB version 1 (SMBv1)...
    23 KB (1,899 words) - 14:56, 29 April 2025
  • and that the binary messages containing the S@T Browser commands can be sent to the victim. Simjacker was registered in the Common Vulnerabilities and...
    7 KB (702 words) - 01:42, 16 April 2025
  • for security vulnerabilities, and exploiting found vulnerabilities. The SAINT scanner, screens every live system on a network for TCP and UDP services...
    7 KB (833 words) - 11:58, 21 August 2024
  • standards including Common Weakness Enumeration (CWE) entries and MISRA. Common Vulnerabilities and Exposures National Vulnerability Database Seacord, Robert...
    3 KB (164 words) - 19:39, 19 March 2025
  • 2004) — patch for server flaw MHTML URL Processing Vulnerability (Common Vulnerabilities and Exposures, 5 April 2004) — the IE flaw for which a patch was...
    9 KB (911 words) - 15:38, 8 September 2024
  • January 11, 2022. Retrieved March 26, 2010. "CVE-2014-1776". Common Vulnerabilities and Exposures (CVE). January 29, 2014. Archived from the original on April...
    83 KB (7,898 words) - 19:15, 3 May 2025
  • Thumbnail for Meltdown (security vulnerability)
    impact from general benchmark testing. Meltdown was issued a Common Vulnerabilities and Exposures ID of CVE-2017-5754, also known as Rogue Data Cache Load...
    87 KB (8,241 words) - 14:35, 26 December 2024
  • Common Vulnerabilities and Exposures (CVE) Common Configuration Enumeration (CCE) (prior web-site at MITRE) Common Platform Enumeration (CPE) Common Vulnerability...
    6 KB (659 words) - 02:26, 27 February 2025