New Documentation Portal

We have moved our documetation to a new location and added better search to make finding indices and endpoints much easier. Click on Documentation or API up above

64 new Indices

SAINT Exploits

SAINT Exploits exploits list are advisories and contain vulnerability details that are curated by the SAINT Corporation.

Browse the saint index

Curl CVEs

Curl CVEs are official notifications released by the Curl open source project to address security vulnerabilities and updates in curl. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the curl index

Qualys Security Advisories

Qualys security advisories are official notifications released by Qualys to address software security flaws found by Qualys and can include proof of concept exploit code.

Browse the qualys index

Oracle Critical Patch Updates CSAF

Oracle Critical Patch Updates provide security patches for supported Oracle on-premises products. These CPUs are released as CSAF on a quarterly basis.

Browse the oracle-cpu-csaf index

Huawei Security Bulletins

Huawei PSIRT seucrity bulletins are official notifications released by the Huawei Product Security Incident Response Team (PSIRT) to address security vulnerabilities and updates. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure security.

Browse the huawei-psirt index

Huawei IPS Vulnerabilities

Huawei IPS Vulnerabilities are official notifications released by Huawei to address security vulnerabilities caught by Huawei's Intrusion Prevention System. These vulnerability notifications provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the huawei-ips index

OpenEuler Operating System Security Advisories

OpenEuler Open Enterprise Operating System Security Advisories are official notifications released by the EulerOS security team to address security vulnerabilities and updates in the open enterprise EulerOS operating system. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the huawei-euleros index

Incibe CERT Early Warnings

Incibe CERT early warnings are official notifications released by the National Cybersecurity Institute of Spain (Incibe) to address security vulnerabilities and updates. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure security.

Browse the incibe index

VapidLabs Vulnerabilities

VapidLabs Vulnerabilities are advisories and contain vulnerability details along with exploits that are curated by Larry Cashdollar.

Browse the vapidlabs index

TeamViewer Security Bulletins

TeamViewer security bulletins are official notifications released by TeamViewer to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the teamviewer index

Swisslog Healthcare CVE Disclosures

Swisslog Healthcare CVE Disclosures are official notifications released by Swisslog Healthcare to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the swisslog-healthcare index

Stryker Security Advisories

Stryker security advisories are official notifications released by Stryker to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the stryker index

SolarWinds Security Vulnerabilities

SolarWinds security vulnerabilities are official notifications released by SolarWinds to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the solarwinds index

CSA Alerts and Advisories

CSA (Cyber Security Agency of Singapore) alerts and advisories are official notifications released by the CSA to address security vulnerabilities and updates. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure security.

Browse the singcert index

Spacelabs Security Advisories

Spacelabs security advisories are official notifications released by Spacelabs to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the spacelabs-healthcare index

OpenBSD Security Fixes

OpenBSD security advisories are official notifications released by the OpenBSD security team to address security vulnerabilities and updates in the open source OpenBSD operating system. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the openbsd index

SonicWall Security Advisories

SonicWall security advisories are official notifications released by the SonicWall Product Security Incident Response Team (PSIRT) to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the sonicwall index

Siemens Security Advisories

Siemens security advisories are official notifications released by the Siemens ProductCERT to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the siemens index

Saudi CERT

Saudi CERT security alerts are official notifications released by the Saudi CERT to address security vulnerabilities and updates. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure security.

Browse the sacert index

Phoenix Contact Security Advisories

Phoenix Contact security advisories are official notifications released by the Phoenix Contact Product Security Incident Response Team to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the phoenix-contact index

Delta Controls Security Bulletins

Delta Controls security bulletins are official notifications released by Delta Controls to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the delta index

Nginx Security Advisories

Nginx security advisories are official notifications released by F5 to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the nginx index

Philips Security Advisories

Philips security advisories are official notifications released by Philips to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the philips index

NVIDIA Security Bulletins

NVIDIA security bulletins are official notifications released by NVIDIA to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the nvidia index

Android Security Bulletins

Android security bulletins are official notifications released by Google to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the android index

Palo Alto Networks Security Advisories

Palo Alto Networks Security Advisories are official notifications released by the Palo Alto Networks Product Security Incident Response Team (PSIRT) to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the palo-alto index

Oracle Critical Patch Update Advisories

Oracle Critical Patch Updates provide security patches for supported Oracle on-premises products.

Browse the oracle-cpu index

OpenWrt Security Advisories

OpenWRT security advisories are official notifications released by the OpenWRT team to address security vulnerabilities and updates in the open source OpenWRT operating system. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the openwrt index

CERT NZ Security Advisories

CERT NZ security advisories are official notifications released by the New Zealand CERT to address security vulnerabilities and updates. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure security.

Browse the nz-advisories index

NETGEAR Security Advisories

NETGEAR Security Advisories are official notifications released by NETGEAR to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the netgear index

NetApp Security Advisories

NetApp Security Advisories are official notifications released by the NetApp PSIRT (Product Security Incident Response Team) to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the netapp index

Mitsubishi Electric Vulnerabilities

Mitsubishi Electric Vulnerabilities are official notifications released by the Mitsubishi Electric PSIRT (Product Security Incident Response Team) to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the mitsubishi-electric index

Metasploit Modules

Metasploit Modules is a list of modules that can be utilized via the metasploit framework for pentesting.

Browse the metasploit index

Project Zero In the Wild Exploits

Project Zero's In the Wild Exploits exploits list are curated by Google's Project Zero team and tracks zero day exploits found in the wild.

Browse the google-0day-itw index

FreeBSD Security Advisories

FreeBSD security advisories are official notifications released by the FreeBSD security team to address security vulnerabilities and updates in the open source FreeBSD operating system. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the freebsd index

Mozilla Foundation Security Advisories

Mozilla security advisories are official notifications released by the Mozilla Foundation to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the mozilla index

Moxa Security Advisories

Moxa security advisories are official notifications released by the Moxa Product Security Incident Response Team (PSIRT) to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the moxa index

MongoDB Security Alerts

MongoDB security alerts are official notifications released by MongoDB to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the mongodb index

MikroTik Security Advisories

MikroTik security bulletins are official notifications released by MikroTik to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the mikrotik index

Medtronic Security Bulletins

Medtronic security bulletins are official notifications released by Medtronic to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the medtronic index

MediaTek Security Bulletins

MediaTek security advisories are official notifications released by MediaTek to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the mediatek index

Moroccan CERT Security Bulletins

Moroccan CERT security bulletins are official notifications released by the Moroccan CERT to address security vulnerabilities and updates. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure security.

Browse the macert index

Intel® Product Security Center Advisories

Intel Product Security Center advisories are official notifications released by Intel to address security vulnerabilities and updates in their software and hardware products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the intel index

IBM Security Bulletins

IBM security bulletins are official notifications released by IBM to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the ibm index

HP Security Bulletins

HP security bulletins are official notifications released by HP to address security vulnerabilities and updates in their software and hardware products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the hp index

Jenkins Security Advisories

Jenkins security advisories are official notifications released by Jenkins to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the jenkins index

Hikvision Security Advisories

Hikvision security advisories are official notifications released by Hikvision to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the hikvision index

Grafana Labs Security Fixes

Grafana Labs security fixes are official notifications released by Grafana Labs to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the grafana index

Gallagher Security Advisories

Gallagher security advisories are official notifications released by Gallagher to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the gallagher index

Cisco Security Advisories

Cisco security advisories are official notifications released by Cisco to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the cisco index

Canadian Centre for Cyber Security Alerts and Advisories

The Cyber Centre issues alerts and advisories on potential, imminent or actual cyber threats, vulnerabilities or incidents affecting Canada's critical infrastructure.

Browse the ca-cyber-centre index

Zero Day Initiative Advisories

Zero Day Initiative advisories are official advisories released by Trend Micro to promote responsible disclosure of vulnerabilities.

Browse the zdi index

ZeroScience Vulnerabilities

ZeroScience Vulnerabilities are vulnerability notices released by the ZeroScience Lab. Many vulnerabilities contain not only vulnerability details but also proof of concept code.

Browse the zeroscience index

ManageEngine Security Updates

ManageEngine security updates are official notifications released by the ManageEngine Security Response Center to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the manageengine index

Qualcomm Security Bulletins

Qualcomm security bulletins are official notifications released by Qualcomm Technologies to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the qualcomm index

QNAP Security Advisories

QNAP security advisories are official notifications released by QNAP to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the qnap index

Samba Security Releases

Samba security releases are official notifications released by the Samba open source project to address security vulnerabilities and updates in the open source Samba project. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the samba index

Spring Security Advisories

Spring security advisories are official notifications released by the VMWare Security Response team to address security vulnerabilities and updates in the open source Spring framework. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the spring index

SSD Secure Disclosure Advisories

SSD Secure Disclosure Advisories are official advisories released by SSD Secure Disclosure. Many advisories contain not only vulnerability details but also proof of concept code.

Browse the ssd index

Sudo Security Advisories

Sudo security advisories are official notifications released by the open source sudo project to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the sudo index

TIBCO Security Advisories

TIBCO security advisories are official notifications released by TIBCO to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the tibco index

TP-Link security advisories are official notifications released by TP-Link to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the tp-link index

Trend Micro Security Bulletins

Trend Micro security bulletins are official notifications released by Trend Micro to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the trendmicro index

Veeam Security Advisories

Veeam security advisories are official notifications released by Veeam to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the veeam index