CVE

Common Vulnerabilities and Exposures (CVE)

A CVE, or Common Vulnerabilities and Exposures, is a standardized identifier assigned to a specific software vulnerability or security issue. It's a way to uniquely identify and reference vulnerabilities in various software products and systems.

CVEs are maintained and assigned by the MITRE Corporation. Information on CVEs can be found at the new (beta 2023) website CVE.org (opens in a new tab). Further information on CVEs can be found in the NIST National Vulnerability Database (NVD) (opens in a new tab)