Indices

Indexes M-R

Indices

M-Files Security Advisories

M-Files security advisories are official notifications released by M-Files to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the m-files index

Moroccan CERT Security Bulletins

Moroccan CERT security bulletins are official notifications released by the Moroccan CERT to address security vulnerabilities and updates. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure security.

Browse the macert index

ManageEngine Security Updates

ManageEngine security updates are official notifications released by the ManageEngine Security Response Center to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the manageengine index

Maven (Java) packages with package versions

Maven (Java) packages with package versions, associated licenses, and relevant CVEs

Browse the maven index

Mbed TLS Security Advisories

Mbed TLS security advisories are official notifications released by the open source Mbed TLS project to address security vulnerabilities and updates in the open source Mbed TLS project. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the mbed-tls index

MediaTek Security Bulletins

MediaTek security advisories are official notifications released by MediaTek to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the mediatek index

Medtronic Security Bulletins

Medtronic security bulletins are official notifications released by Medtronic to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the medtronic index

Mendix Security Advisories

Mendix security advisories are official notifications released by the Siemens ProductCERT Team to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the mendix index

Metasploit Modules

Metasploit Modules is a list of modules that can be utilized via the metasploit framework for pentesting.

Browse the metasploit index

Microsoft Security Updates

Microsoft Security Updates are official notifications released by the Microsoft Security Response Center (MSRC) to address security vulnerabilities and updates for Microsoft. These security updates provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the microsoft-cvrf index

Microsoft KB list by CVE

This data is a reformatted view of microsoft-cvrf showing each CVE and its list of KBs.

Browse the microsoft-kb index

MikroTik Security Advisories

MikroTik security bulletins are official notifications released by MikroTik to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the mikrotik index

Mindray Cybersecurity Advisories

Mindray cybersecurity advisories are official notifications released by Mindray to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the mindray index

MISP Threat Actors

MISP Threat Actors is an open source list of known threat actors for the MISP (Malware Information Sharing Program) Open Source Threat Intelligence Sharing Platform.

Browse the misp-threat-actors index

Mitel Security Advisories

Mitel security advisories are official notifications released by Mitel to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the mitel index

MITRE ATT&CK Technique ID to CVE List

Provides a map between certain MITRE ATT&CK technique IDs and applicable CVEs.

Browse the mitre-attack-cve index

MITRE CVE

MITRE CVE is a collection of publicly disclosed cybersecurity vulnerabilities by NIST that aims to identify, define and catalog publicly disclosed cybersecurity vulnerabilities.

Browse the mitre-cve index

Mitsubishi Electric Vulnerabilities

Mitsubishi Electric Vulnerabilities are official notifications released by the Mitsubishi Electric PSIRT (Product Security Incident Response Team) to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the mitsubishi-electric index

MongoDB Security Alerts

MongoDB security alerts are official notifications released by MongoDB to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the mongodb index

Moxa Security Advisories

Moxa security advisories are official notifications released by the Moxa Product Security Incident Response Team (PSIRT) to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the moxa index

Mozilla Foundation Security Advisories

Mozilla security advisories are official notifications released by the Mozilla Foundation to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the mozilla index

Naver security advisories are official notifications released by the Naver Security Team to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the naver index

NEC Security Information Notices

NEC security information notices are official notifications released by NEC to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the nec index

NetApp Security Advisories

NetApp Security Advisories are official notifications released by the NetApp PSIRT (Product Security Incident Response Team) to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the netapp index

Netgate Security Advisories

Netgate security advisories are official notifications released by Netgate to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the netgate index

NETGEAR Security Advisories

NETGEAR Security Advisories are official notifications released by NETGEAR to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the netgear index

Netskope Security Advisories

Netskope security advisories are official notifications released by Netskope to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the netskope index

Nginx Security Advisories

Nginx security advisories are official notifications released by F5 to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the nginx index

NHS Cyber Alerts

NHS cyber alerts are official notifications released by NHS Digital to address security vulnerabilities and updates in third party software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the nhs index

National Instruments Security Updates

National Instruments (NI) security updates are official notifications released by NI to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the ni index

NIST NVD 1.0 CVE data built from NIST NVD 2.0 CVE Data

NIST NVD (National Institute of Standards and Technology National Vulnerability Database) version 1.0 is an early release of a comprehensive repository of vulnerability information and security-related data. It serves as a valuable resource for cybersecurity professionals, researchers, and organizations by providing detailed information on known software vulnerabilities, including their severity, impact, and associated references. NVD version 1.0 offers a structured format for accessing and analyzing vulnerability data, aiding in the identification and mitigation of security risks across various software and hardware products.

Browse the nist-nvd index

NIST NVD 2.0

The National Institute of Standards and Technology (NIST) National Vulnerability Database (NVD) v2.0 is a comprehensive repository of security vulnerability data, including Common Vulnerabilities and Exposures (CVEs). It provides a variety of information on CVEs, such as their severity, impact, and remediation strategies. NVD v2.0 also provides a Common Vulnerability Scoring System (CVSS) v2.0 calculator, which allows users to calculate the severity of a CVE based on its specific characteristics.

Browse the nist-nvd2 index

NIST NVD 2.0 CPE Match

NIST NVD 2.0 CPE Match Advisories are a type of security advisory that provides information about Common Platform Enumeration (CPE) matches associated with vulnerabilities in the National Vulnerability Database (NVD) 2.0. CPEs are standardized identifiers for software applications, operating systems, and other IT systems, and are used to help organizations identify and track vulnerabilities and other security issues. NIST NVD 2.0 CPE Match Advisories provide information about the CPEs associated with specific vulnerabilities listed in the NVD 2.0. This information can help organizations better understand the scope and potential impact of a given vulnerability, and to take appropriate action to mitigate the associated risks. NIST NVD 2.0 CPE Match Advisories may also include information about known exploits or other factors that may increase the severity of a given vulnerability. By leveraging the information provided by NIST NVD 2.0 CPE Match Advisories, organizations can gain a deeper understanding of potential security risks and vulnerabilities, and develop more effective strategies for mitigating those risks. The advisories can also help organizations to prioritize their response to potential security incidents, and to ensure that critical systems and applications are appropriately secured and protected against advanced and persistent threats. Overall, NIST NVD 2.0 CPE Match Advisories are an important tool for organizations looking to maintain the security and integrity of their networks and systems.

Browse the nist-nvd2-cpematch index

Node.js Security Working Group Advisories

Node.js security working group advisories are official notifications released by the Node.js Security Working Group to address security vulnerabilities and updates in the node and npm software ecosystems. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the node-security index

NodeJS Security Advisories

NodeJS security release notices are official notifications released by NodeJS to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure security.

Browse the nodejs index

Nokia Product Security Advisories

Nokia product security advisories are official notifications released by the Nokia Product Security Incident Response Team (PSIRT) to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the nokia index

Nozomi Networks Security Advisories

Nozomi Networks security advisories are official notifications released by the Nozomi Networks Product Security Incident Response Team (PSIRT) to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the nozomi index

NPM (JS/TS) packages with package versions

NPM (Javascript, Typescript) packages with package versions, associated licenses, and relevant CVEs

Browse the npm index

Nuget (C#/F#) packages with package versions

NuGet (.NET) packages with package versions, associated licenses, and relevant CVEs

Browse the nuget index

NVIDIA Security Bulletins

NVIDIA security bulletins are official notifications released by NVIDIA to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the nvidia index

CERT NZ Security Advisories

CERT NZ security advisories are official notifications released by the New Zealand CERT to address security vulnerabilities and updates. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure security.

Browse the nz-advisories index

Octopus Deploy Security Advisories

Octopus Deploy security advisories are official notifications released by Octopus Deploy to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the octopus-deploy index

Okta Security Advisories

Okta security advisories are official notifications released by Okta to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the okta index

Omron Vulnerability Advisories

Omron vulnerability advisories are official notifications released by Omron to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the omron index

1E Published Product Vulnerabilities

1E published product vulnerabilities are official notifications released by 1E to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the one-e index

opam (OCaml) packages with package versions

opam (OCaml) packages with package versions, associated licenses, and relevant CVEs

Browse the opam index

The Open Cloud Vulnerability & Security Issue Database

The Open Cloud Vulnerability & Security Issue Database are official notifications released to address security vulnerabilities and updates in all publicly known cloud vulnerabilities and CSP security issues. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the open-cvdb index

OpenBSD Security Fixes

OpenBSD security advisories are official notifications released by the OpenBSD security team to address security vulnerabilities and updates in the open source OpenBSD operating system. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the openbsd index

OpenSSH Security Advisories

OpenSSH security advisories are official notifications released by the OpenSSH security team to address security vulnerabilities and updates in the open source OpenSSH project. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the openssh index

OpenSSL Security Advisories

OpenSSL Security Advisories are official communications issued by the OpenSSL project, an open-source software library that provides cryptographic functions to protect communications over computer networks. These advisories are designed to provide information and guidance on potential security vulnerabilities and threats affecting OpenSSL software. OpenSSL Security Advisories typically include technical details about the vulnerability or issue, as well as recommended remediation and risk mitigation steps. They may also include severity ratings and CVSS scores to help organizations prioritize their response to potential security incidents. The OpenSSL security team works closely with the community to identify and address security concerns, and is committed to providing timely and effective security advisories to help protect user data and sensitive information. OpenSSL Security Advisories cover a wide range of topics, including vulnerabilities related to key management, cryptographic weaknesses, and protocol issues. By providing regular updates and guidance on potential security threats, OpenSSL helps to ensure the ongoing security and reliability of its software for its users. Additionally, OpenSSL encourages open and transparent collaboration with the community to help identify and address potential security concerns, making it an important component of secure communications infrastructure.

Browse the openssl-secadv index

OpenStack Security Advisories

OpenStack security advisories are official notifications released by the open source OpenStack project to address security vulnerabilities and updates in the open source OpenStack project. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the openstack index

OpenWrt Security Advisories

OpenWRT security advisories are official notifications released by the OpenWRT team to address security vulnerabilities and updates in the open source OpenWRT operating system. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the openwrt index

Oracle Security Advisories

Oracle security advisories are official notifications released by Oracle to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the oracle index

Oracle Critical Patch Update Advisories

Oracle Critical Patch Updates provide security patches for supported Oracle on-premises products.

Browse the oracle-cpu index

Oracle Critical Patch Updates CSAF

Oracle Critical Patch Updates provide security patches for supported Oracle on-premises products. These CPUs are released as CSAF on a quarterly basis.

Browse the oracle-cpu-csaf index

Open Source Vulnerabilities Database

The Open Source Vulnerabilities Database is n open, precise, and distributed approach to producing and consuming vulnerability information for open source.

Browse the osv index

OTRS Security Advisories

OTRS security advisories are official notifications released by OTRS to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the otrs index

OwnCloud Security Advisories

OwnCloud security advisories are official notifications released by OwnCloud to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the owncloud index

Palantir Security Bulletins

Palantir security bulletins are official notifications released by Palantir to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the palantir index

Palo Alto Networks Security Advisories

Palo Alto Networks Security Advisories are official notifications released by the Palo Alto Networks Product Security Incident Response Team (PSIRT) to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the palo-alto index

Panasonic Vulnerability Advisory List

The Panasonic vulnerability advisory list are official notifications released by the Panasonic Product Security Incident Response Team (PSIRT) to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the panasonic index

PaperCut Security Vulnerabilities

PaperCut security vulnerabilities are official notifications released by PaperCut to address security vulnerabilities and updates in third party software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the papercut index

Pega Security Bulletins

Pega security bulletins are official notifications released by Pega to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the pega index

Philips Security Advisories

Philips security advisories are official notifications released by Philips to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the philips index

Phoenix Contact Security Advisories

Phoenix Contact security advisories are official notifications released by the Phoenix Contact Product Security Incident Response Team to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the phoenix-contact index

PostgresSQL Security Vulnerabilities

PostgresSQL security vulnerabilities are official notifications released by the open source PostgresSQL project to address security vulnerabilities and updates in the open source PostgresSQL project. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the postgressql index

Progress Product Alert Bulletins

Progress product alert bulletins are official notifications released by Progress to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the progress index

Proofpoint Security Advisories

Proofpoint security advisories are official notifications released by Proofpoint to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the proofpoint index

Pub (Dart/Flutter) packages with package versions

Pub is a package manager for Dart and Flutter apps

Browse the pub index

Pure Storage Security Bulletins

Pure Storage security bulletins are official notifications released by Pure Storage to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the pure-storage index

PyPA Security Advisories

The Python Package Advisories index holds community maintained collection of security advisories for PyPI packages.

Browse the pypa-advisories index

PyPi (Python) packages with package versions

PyPI (Python) packages with package versions, associated licenses, and relevant CVEs

Browse the pypi index

QNAP Security Advisories

QNAP security advisories are official notifications released by QNAP to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the qnap index

Qualcomm Security Bulletins

Qualcomm security bulletins are official notifications released by Qualcomm Technologies to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the qualcomm index

Qualys Security Advisories

Qualys security advisories are official notifications released by Qualys to address software security flaws found by Qualys and can include proof of concept exploit code.

Browse the qualys index

VulnCheck Ransomware

The VulnCheck Ransomware index contains data related to various ransomware. The index contains listings of ransomware groups and citations for the CVE they have been known to use.

Browse the ransomware index

Red Hat Security Advisories

Red Hat Security Advisories, commonly referred to as RHSA, are official notifications and updates provided by Red Hat, Inc., a leading provider of open-source solutions and enterprise Linux distributions. These advisories are a critical part of Red Hat's commitment to ensuring the security of their products and services.

Browse the redhat index

Renesas Security Advisories

Renesas security advisories are official notifications released by the Renesas Product Security Incident Response Team (PSIRT) to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the renesas index

Revive Security Advisories

Revive security advisories sare official notifications released by Revive to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the revive index

Rockwell Automation Security Advisories

Rockwell Automation security advisories are official notifications released by Rockwell Automation to address security vulnerabilities and updates in their software products. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the rockwell index

Rocky Linux Advisories

The Rocky Linux community and development team work diligently to identify and address vulnerabilities by providing regular security updates and advisories, helping to maintain a more secure environment for Rocky Linux users.

Browse the rocky index

Ruckus Security Bulletins

Ruckus security bulletins are official notifications released by Ruckus to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the ruckus index

RustSec Advisories

RustSec Advisories are security advisories filed against crates published via crates.io and are maintained by the Rust Secure Code Working Group.

Browse the rustsec-advisories index