- CVE: Common Vulnerabilities and Exposures
Identify, define, and catalog publicly disclosed cybersecurity vulnerabilities There are currently over 303,000 CVE Records accessible via Download or Keyword Search above The CVE Program partners with community members worldwide to grow CVE content and expand its usage
- NVD - CVE-2025-46295
Information Technology Laboratory National Vulnerability DatabaseVulnerabilities
- CVE security vulnerability database. Security vulnerabilities, exploits . . .
You can view CVE vulnerability details, exploits, references, metasploit modules, full list of vulnerable products and cvss score reports and vulnerability trends over time
- Common Vulnerabilities and Exposures - Wikipedia
MITRE Corporation's documentation defines CVE Identifiers (also called "CVE names", "CVE numbers", "CVE-IDs", and "CVEs") as unique, common identifiers for publicly known information-security vulnerabilities in publicly released software packages
- Microsoft’s December 2025 Patch Tuesday Addresses 56 CVEs (CVE-2025 . . .
Microsoft addresses 56 CVEs, including two publicly disclosed vulnerabilities and one zero-day that was exploited in the wild to close out the final Patch Tuesday of 2025
- Known Exploited Vulnerabilities Catalog - CISA
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild
- Releases · CVEProject cvelistV5 - GitHub
- 355 new CVEs: CVE-2023-53894, CVE-2023-53895, CVE-2023-53896, CVE-2023-53897, CVE-2023-53898, CVE-2023-53899, CVE-2023-53900, CVE-2023-53901, CVE-2023-53902, CVE-2023-53903, CVE-2025-0836, CVE-2025-0852, CVE-2025-10450, CVE-2025-11220, CVE-2025-11991, CVE-2025-12809, CVE-2025-13231, CVE-2025-13439, CVE-2025-13474, CVE-2025-13532, CVE-2025
- CWE - 2025 CWE Top 25 Most Dangerous Software Weaknesses
The “ 2025 CWE Top 25 Most Dangerous Software Weaknesses ” highlights the most severe and prevalent weaknesses behind the 39,080 Common Vulnerabilities and Exposures (CVE™) Records in this year’s dataset Uncovering the technical root causes of these vulnerabilities serves as a powerful guide for investments, policies, and practices to prevent these vulnerabilities from occurring in
|