From WikiChip
Difference between revisions of "cve"

(cve)
(No difference)

Revision as of 16:57, 17 January 2018

Common Vulnerabilities and Exposures is a list of standardized identifiers for publicly known computer vulnerabilities. CVE is designed to standardize the names for all publicly known vulnerabilities and exposures through the use of a unique identifier which may be used to refer to a specific vulnerability unambiguously.