search

What is CVE

CVE, or common vulnerabilities and exposures, refers to publicly disclosed cybersecurity vulnerabilities in hardware or software. Each CVE has a unique identifier. CVE is managed by the MITRE Corporation and the database is shared by several national cyber security services, for example NVD - Home (nist.gov).

CVE standardizes the identification of security threats, making it easier for people to share information and coordinate responses.


CVE
Helpful?