4 New Features

API for Initial Access Intelligence Snort and Suricata Signatures

Two API endpoints have been added for Initial Access Intelligence Snort and Suricata signatures.

Read more

CVE Search Updates

  • Added functionality to help sanitize and validate the CVE ID.
  • Revamped details page based on community feedback.

Community Browse powered by nist-nvd2

  • You can now browse vulnerabilities powered by this index here

mitre-cve is now accessable via the community

  • Documentation on this index can be found here
  • You can also browse the data here

13 new initial-access advisories

CrushFTP Arbitrary File Read via SSTI was added on Apr, 25 and is found in 1 product.

View more detail on CVE-2024-4040

D-Link NAS Command Injection was added on May, 4 and is found in 4 products.

View more detail on CVE-2024-3273

D-Link NAS Hard-Coded Credentials was added on May, 4 and is found in 4 products.

View more detail on CVE-2024-3272

Cacti cmd_realtime.php RCE Attempt was added on May, 16 and is found in 1 product.

View more detail on CVE-2024-29895

OpenMetadata JWT Bypass RCE was added on May, 12 and is found in 1 product.

View more detail on CVE-2024-28255

JetBrains TeamCity Authentication Bypass was added on May, 13 and is found in 1 product.

View more detail on CVE-2024-23917

Netgear VPN Configuration Backup RCE was added on May, 2 and is found in 2 products.

View more detail on CVE-2024-23690

Citrix NetScaler Information Disclosure (Memory Leak) was added on May, 16 and is found in 2 products.

View more detail on CVE-2023-6549

Struts Path Traversal RCE was added on May, 20 and is found in 1 product.

View more detail on CVE-2023-50164

Tinyproxy UAF was added on May, 12 and is found in 1 product.

View more detail on CVE-2023-49606

pgAdmin Validate Binary Injection was added on May, 14 and is found in 1 product.

View more detail on CVE-2022-4223

Apache Tomcat 'Ghostcat' File Leak was added on Apr, 30 and is found in 1 product.

View more detail on CVE-2020-1938

Apache Tomcat WebDAV Webshell Upload was added on Apr, 30 and is found in 1 product.

View more detail on CVE-2017-12617

15 new indices

CISA Vulnrichment

The CISA Vulnrichment project is the public repository of CISA's enrichment of public CVE records through CISA's ADP (Authorized Data Publisher) container. In this phase of the project, CISA is assessing new and recent CVEs and adding key SSVC decision points. Once scored, some higher-risk CVEs will also receive enrichment of CWE, CVSS, and CPE data points, where possible.

Browse the vulnrichment index

Rocky Errata

Rocky Errata is a collection of official notifications released by Rocky Linux to address security vulnerabilities and updates. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure security.

Browse the rocky-errata index

VMWare Security Advisories

VMWare security advisories are official notifications released by Broadcom to address security vulnerabilities and updates. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure security.

Browse the vmware index

CERT IN Security Advisories

CERT IN security advisories are official notifications released by India's national CERT (Computer Emergency Response Team) to address security vulnerabilities and updates. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure security.

Browse the cert-in index

Alpine Purls

Alpine purls is a collection of Alpine package purls with their associated versions and cves.

Browse the alpine-purls index

Arch Purls

Arch purls is a collection of Amazon package purls with their associated versions and cves.

Browse the arch-purls index

Amazon Purls

Amazon purls is a collection of Amazon package purls with their associated versions and cves.

Browse the amazon-purls index

CentOS Purls

CentOS purls is a collection of CentOS package purls with their associated versions and cves.

Browse the centos-purls index

ChainGuard Purls

ChainGuard purls is a collection of ChainGuard package purls with their associated versions and cves.

Browse the chainguard-purls index

OpenEuler Purls

OpenEuler purls is a collection of open euler package purls with their associated versions and cves.

Browse the openeuler-purls index

Rocky Purls

Rocky purls is a collection of rocky package purls with their associated versions and cves.

Browse the rocky-purls index

Suse Purls

Suse Purls is a collection of debian package purls with their associated versions and cves.

Browse the suse-purls index

Wolfi Purls

Wolfi Purls is a collection of wolfi package purls with their associated versions and cves.

Browse the wolfi-purls index

Debian Purls

Debian Purls is a collection of debian package purls with their associated versions and cves.

Browse the debian-purls index

Cert SE Security Advisories

CERT SE security advisories are official notifications released by Sweden's national CSIRT (Computer Security Incident Response Team) to address security vulnerabilities and updates. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure security.

Browse the cert-se index