Content

NIST unveils new vulnerability database

The National Institute of Standards and Technology (NIST) has launched a new vulnerability database that integrates all publicly available federal vulnerability resources and provides links to industry resources.

The National Vulnerability Database (NVD) aims to make it easier for system administrators and other security practioners to learn about vulnerabilities and how to fix them, according to NIST.

About 300 new vulnerabilities are discovered each month and a single flaw often is known by various names, making it hard for administrators to keep up, the agency said.

NVD is based on the Common Vulnerabilities and Exposure (CVE) standard for naming vulnerabilities.

The database has information on about 12,000 vulnerabilities and is updated daily. Users can search by vulnerability type, severity and impact, software name and version number, and vendor. Users also can research the vulnerability history of a product and view vulnerability trends.

NVD was developed by researchers in NIST's Computer Security Division and is sponsored by the Department of Homeland Security National Cyber Security Division/U.S.-CERT.

https://nvd.nist.gov

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.