Home/Tools/CVE Vulnerability Search

CVE Vulnerability Search & CVSS Calculator

Search and analyze security vulnerabilities from the NIST National Vulnerability Database. Calculate CVSS scores, browse recent CVEs, and access detailed remediation guidance.

Quick Filters

Search CVEs

Results

No CVEs found. Try a different search.

Understanding CVE Vulnerabilities

Common Vulnerabilities and Exposures (CVE) is a standardized system for identifying and cataloging known security vulnerabilities in software and hardware. Maintained by MITRE and enhanced by NIST's National Vulnerability Database (NVD), the CVE system provides a universal reference point for discussing and addressing security issues.

CVE Numbering Scheme

CVE IDs follow a standardized format:

CVE-YYYY-NNNNN
  • CVE - Identifies it as a CVE ID
  • YYYY - Year the CVE was assigned
  • NNNNN - Unique sequential number (4+ digits)

Example: CVE-2021-44228 refers to the Log4Shell vulnerability discovered in 2021.

CVE Lifecycle

  • Reserved:CVE ID allocated but details not yet public
  • Published:Vulnerability details publicly disclosed
  • Analyzed:NVD adds CVSS scores and metadata
  • Modified:Updated with new information or corrections
  • Rejected:Withdrawn or reclassified (rare)

CVSS Scoring System

The Common Vulnerability Scoring System (CVSS) provides a standardized way to assess and communicate the severity of security vulnerabilities. CVSS v3.1 uses eight metrics across three groups to calculate a base score from 0.0 to 10.0.

Severity Ratings

Critical

Immediate action required

9.0 - 10.0
High

Urgent remediation needed

7.0 - 8.9
Medium

Address in normal cycle

4.0 - 6.9
Low

Monitor and patch when convenient

0.1 - 3.9

Exploitability Metrics

  • Attack Vector: Network, Adjacent, Local, or Physical access required
  • Attack Complexity: Complexity of the attack (Low or High)
  • Privileges Required: Authentication level needed (None, Low, High)
  • User Interaction: Whether user action is required

Scope Metric

  • Unchanged: Impact limited to vulnerable component
  • Changed: Impact extends beyond the vulnerable component (can cross security boundaries)

Impact Metrics

  • Confidentiality: Information disclosure impact (None, Low, High)
  • Integrity: Data modification impact (None, Low, High)
  • Availability: Service disruption impact (None, Low, High)

Using CVSS Effectively

  • CVSS provides a severity baseline but should not be the sole prioritization factor
  • Consider exploit availability, asset criticality, and compensating controls
  • Critical vulnerabilities on internet-facing systems require immediate attention
  • Low CVSS scores can still be high risk in specific contexts
  • Use CVSS alongside threat intelligence and business impact assessment

Vulnerability Management Lifecycle

Effective vulnerability management follows a continuous cycle of discovery, assessment, remediation, and verification. Understanding this lifecycle helps organizations build a proactive security posture.

1️⃣

Discovery

Identify vulnerabilities through automated scanning, security advisories, threat intelligence feeds, and penetration testing. Subscribe to vendor security bulletins and CVE notifications.

2️⃣

Assessment

Evaluate each vulnerability's risk using CVSS scores, exploit availability, affected asset criticality, and potential business impact. Prioritize based on actual risk to your environment.

3️⃣

Remediation

Apply patches, implement workarounds, or deploy compensating controls. Test fixes in non-production environments first. Track remediation progress and maintain an audit trail.

4️⃣

Verification

Confirm vulnerabilities are successfully remediated through re-scanning and validation testing. Document lessons learned and update security policies and procedures accordingly.

Best Practices for Vulnerability Management

  • Establish SLAs for patching based on severity (Critical: 24-48 hours, High: 7 days, etc.)
  • Maintain an accurate asset inventory to identify affected systems quickly
  • Implement automated patch management for critical systems
  • Test patches in staging environments before production deployment
  • Use threat intelligence to identify actively exploited vulnerabilities
  • Document compensating controls when patches cannot be applied
  • Conduct regular vulnerability assessments (weekly or monthly)
  • Track metrics: time to patch, coverage, false positive rate, reopen rate

Frequently Asked Questions

Find answers to common questions

CVE (Common Vulnerabilities and Exposures) is a standardized identifier for known security vulnerabilities in software and hardware. Each CVE ID uniquely identifies a specific vulnerability, making it easier to share information about security issues across different tools and databases. The format is CVE-YYYY-NNNNN, where YYYY is the year assigned and NNNNN is a unique sequential number.

Need Help Managing Vulnerabilities?

Our cybersecurity experts can help you implement comprehensive vulnerability management programs, automate patch management, and build proactive security operations.