CVE (Common Vulnerabilities and Exposures)

CVE is a dictionary type reference system or list of information which is about publicly known security threats. The CVE consists of one common, standardized CVE name (for example :- CVE-2021–44228 is the CVE ID of Log4Shell zero day vulnerability). CVE is maintained by MITRE Corporation and sponsored by NCSD of department of Homeland Security.

A structure of CVE :-

CVE-2021–1214

Where, CVE is the prefix; 2021 is the year; 1214 is the numbering

Example CVEs :-

  1. Stuxnet Worm (CVE-2010–2568)
  2. Wannacry (CVE-2017–0144)

--

--

Vishnu Shivalal P
Vishnu Shivalal P

Written by Vishnu Shivalal P

Cyber Security Engineer | Bug Hunter | Security Researcher | CTF Player | PenTester | Security Enthusiast | TryHackMe Top 1% www.linkedin.com/in/vishnushivalalp

No responses yet