The Common Vulnerabilities and Exposures (CVE) system, originally Common Vulnerability Enumeration, provides a reference method for publicly known information-security...
18 KB (2,118 words) - 00:37, 16 July 2025
according to the Common Vulnerability Scoring System (CVSS) and added to vulnerability databases such as the Common Vulnerabilities and Exposures (CVE) database...
27 KB (3,333 words) - 03:19, 9 June 2025
has been discontinued. Common Vulnerabilities and Exposures (CVE) Common Vulnerability Scoring System (CVSS) National Vulnerability Database "CWE - About...
6 KB (487 words) - 08:03, 1 June 2025
basis, and is not subject to copyright in the United States. CPE identifiers are commonly used to search for Common Vulnerabilities and Exposures (CVEs)...
4 KB (485 words) - 14:11, 8 July 2025
Log4Shell (section Response and impact)
website NCSC overview of Log4Shell on GitHub Common Vulnerabilities and Exposures page National Vulnerabilities Database page Projects affected by cve-2021-44228...
36 KB (3,505 words) - 23:44, 10 July 2025
by a software vulnerability of Adobe ColdFusion. The vulnerabilities in the NVD originate from the Common Vulnerabilities and Exposures (CVE) list, maintained...
6 KB (603 words) - 07:24, 28 June 2025
Directory traversal attack (redirect from Path traversal vulnerability)
(dot-dot-slash) would be %252E%252E%252F "CVE-2001-0333". Common Vulnerabilities and Exposures. Yergeau, F. (2003). "RFC 2279 - UTF-8, a transformation...
11 KB (1,162 words) - 11:55, 12 May 2025
aggregate a broad range of publicly disclosed vulnerabilities, including Common Vulnerabilities and Exposures (CVE). The primary purpose of CVE, run by MITRE...
17 KB (1,831 words) - 20:16, 25 July 2025
The Common Vulnerability Scoring System (CVSS) is an open framework for rating the severity of security vulnerabilities in computing systems. Scores are...
35 KB (3,418 words) - 11:57, 27 July 2025
Linux system. The issue has been given the Common Vulnerabilities and Exposures number CVE-2024-3094 and has been assigned a CVSS score of 10.0, the...
19 KB (1,665 words) - 00:49, 12 June 2025
Grammarly (category Common Lisp (programming language) software)
This vulnerability was registered as CVE-2018-6654 in the Common Vulnerabilities and Exposures database. Later in December, Grammarly launched a bug bounty...
26 KB (2,055 words) - 18:05, 2 July 2025
commercial vehicle inspection Common Vulnerabilities and Exposures, a collection of publicly known software vulnerabilities Countering Violent Extremism...
721 bytes (125 words) - 17:44, 16 April 2025
Romania Centre national de l'audiovisuel, Luxembourg CVE (Common Vulnerabilities and Exposures) Numbering Authority Canadian Numbering Administrator China...
2 KB (316 words) - 09:14, 29 May 2025
Heartbleed (redirect from Heartbleed vulnerability)
than should be allowed. Heartbleed was registered in the Common Vulnerabilities and Exposures database as CVE-2014-0160. The federal Canadian Cyber Incident...
118 KB (9,768 words) - 19:39, 27 July 2025
requirements on p and q, then it could lead to private key recovery. A demonstration of the recovery can be seen in "Common Vulnerabilities and Exposures" discovered...
4 KB (506 words) - 06:39, 19 July 2025
processors are not vulnerable. Spoiler was issued a Common Vulnerabilities and Exposures ID of CVE-2019-0162. Transient execution CPU vulnerability Hardware security...
3 KB (195 words) - 09:13, 15 August 2024
Plone (software) (section Strengths and weaknesses)
and free add-ons are available from the Plone website. Mitre is a not-for-profit corporation which hosts the Common Vulnerabilities and Exposures (CVE)...
18 KB (1,542 words) - 19:03, 15 April 2025
itself. Two Common Vulnerabilities and Exposures records related to Spectre, CVE-2017-5753 (bounds check bypass, Spectre-V1, Spectre 1.0) and CVE-2017-5715...
83 KB (7,089 words) - 20:46, 25 July 2025
Internet Explorer (redirect from Security vulnerabilities in Internet Explorer)
January 11, 2022. Retrieved March 26, 2010. "CVE-2014-1776". Common Vulnerabilities and Exposures (CVE). January 29, 2014. Archived from the original on April...
83 KB (7,909 words) - 03:40, 20 July 2025
WordPress (redirect from Security vulnerabilities in WordPress)
2017. Retrieved July 7, 2017., Retrieved on July 7, 2017 Common Vulnerabilities and Exposures CVE-2015-2293"Cve - Cve-2015-2293". Archived from the original...
87 KB (6,176 words) - 18:10, 12 July 2025
EternalBlue (category Windows communication and services)
is denoted by entry CVE-2017-0144 in the Common Vulnerabilities and Exposures (CVE) catalog. The vulnerability exists because the SMB version 1 (SMBv1)...
24 KB (2,092 words) - 09:22, 23 July 2025
segmentation fault when it detects use-after-free and buffer overflow. Common Vulnerabilities and Exposures Link rot Memory debugger Wild branch "Warning...
15 KB (1,891 words) - 06:59, 11 June 2025
original on 2021-04-16. Retrieved 2015-07-03. "CVE-2003-1564". Common Vulnerabilities and Exposures. The MITRE Corporation. 2003-02-02. Retrieved 2011-06-01...
7 KB (865 words) - 15:21, 26 May 2025
Stagefright (bug) (redirect from Android MMS vulnerabilities)
The discovered bugs have been provided with multiple Common Vulnerabilities and Exposures (CVE) identifiers, CVE-2015-1538, CVE-2015-1539, CVE-2015-3824...
19 KB (1,698 words) - 11:15, 20 July 2025
represent two separate vulnerabilities that affect many of the cable modems in use around the world in 2020. These vulnerabilities allow an attacker to...
5 KB (493 words) - 00:35, 15 July 2024
standards including Common Weakness Enumeration (CWE) entries and MISRA. Common Vulnerabilities and Exposures National Vulnerability Database Seacord, Robert...
3 KB (164 words) - 19:39, 19 March 2025
Dirty COW (section Remedies and recourse)
does not leave traces in the system log. The vulnerability has the Common Vulnerabilities and Exposures designation CVE-2016-5195. Dirty Cow was one of...
8 KB (781 words) - 00:06, 12 March 2025
NIS 2 Directive. Vulnerabilities will be given an EUVD identifier and cross-referenced with a Common Vulnerabilities and Exposures identifier where appropriate...
2 KB (187 words) - 22:35, 26 June 2025
issues". ZDNET. Retrieved 21 September 2022. "CVE-2014-0160". Common Vulnerabilities and Exposures. Mitre. Archived from the original on 24 January 2018. Retrieved...
18 KB (1,911 words) - 12:35, 18 June 2025
impact from general benchmark testing. Meltdown was issued a Common Vulnerabilities and Exposures ID of CVE-2017-5754, also known as Rogue Data Cache Load...
87 KB (8,241 words) - 14:35, 26 December 2024