Advertisement
BaSs_HaXoR

CVE's and NVD's (Public) Database(s)

Sep 5th, 2016
430
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.97 KB | None | 0 0
  1. # -----------------------------------------------------------------------------------------------------------------------------------#
  2. CVE: CVE is a list of information security vulnerabilities and exposures that aims to provide common names for publicly known cyber security issues.
  3. The goal of CVE is to make it easier to share data across separate vulnerability capabilities (tools, repositories, and services) with this "common enumeration."
  4.  
  5. NVD: NVD is the U.S. government repository of standards based vulnerability management data.
  6. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
  7. # -----------------------------------------------------------------------------------------------------------------------------------#
  8. ___________
  9. <{-- | --}>
  10. _____^_____
  11. (#x) // ;--------------------------------- CVE ---------------------------------; //
  12. Common Vulnerabilities and Exposures: https://cve.mitre.org
  13. The Standard for Information Security Vulnerability Names
  14.  
  15. CVE® is a publicly available and free to use list or dictionary of standardized identifiers for common computer vulnerabilities and exposures.
  16. You may search or download CVE, copy it, redistribute it, reference it, and analyze it, provided you do not modify CVE itself as per our Terms of Use.
  17.  
  18. (#y) // ;--------------------------------- NVD ---------------------------------; //
  19. National Vulnerability Database: https://nvd.nist.gov/
  20.  
  21. NVD is the U.S. government repository of standards based vulnerability management data represented using the Security Content Automation Protocol (SCAP).
  22. This data enables automation of vulnerability management, security measurement, and compliance.
  23. NVD includes databases of security checklists, security related software flaws, misconfigurations, product names, and impact metrics.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement