Latest vulnerabilities, exploits, and remediation

Description

The following provides resources on the latest vulnerabilities, exploits and their remediation that has been identified by the NIST Information Technology Laboratory’s National Vulnerability Database (NVD) and Common Vulnerabilities Exposure (CVE) repositories.

Vulnerability Repositories

Common Vulnerabilities Exposure (CVE) – https://cve.mitre.org

  • Add Tweets @CVEnew to display on webpage
  • Tags: vulnerability, management, CVE

National Vulnerability Database (NVD) – https://nvd.nist.gov

  • Tags: vulnerability, management, CVE