Top 21 Vulnerability Databases of 2021

A vulnerability database (VDB) is a system targeted at gathering, preserving, and disseminating information about found computer system security vulnerabilities. The database will customarily explain the recognized vulnerability, evaluate the possible effect on affected systems, and any workarounds or updates to reduce the issue.

  1. Bugtraq (BID

The Software security bug identification database compiled from submissions to the SecurityFocus mailing list and other sources, operated by Symantec, Inc.

securityfocus-decryptinfo

Read Also: How to Launch Paros Proxy GUI in Kali Linux 2021?

  1. CXSecurity

    World Laboratory of Bugtraq is a huge collection of information on data communications safety. Its main objective is to inform about errors in various applications.

The WLB tolerance does not exclude information on errors in a configuration or other entries of this kind of dangerous operations character. One of the basic foundations of “World Laboratory of Bugtraq” is interaction with users. Each safety note, can be reported, and then verified by the CXSecurity.

Archive of published CVE and Bugtraq software vulnerabilities cross-referenced with a Google dork database for discovering the listed vulnerability.

cxsecurity-decryptinfo

  1. China National Vulnerability Database (CNNVD)

Chinese government-run vulnerability database analoguous to the United States’s CVE database hosted by Mitre Corporation.

cnn-decryptinfo

Read Also: Are You Looking For Defence Against FonixCrypter Ransomware 2021?

  1. Common Vulnerabilities and Exposures (CVE)

CVE Program is to identify, define, and catalog publicly revealed cybersecurity vulnerabilities. There is CVE Record for each vulnerability and vulnerabilities are discovered then assigned and published by organizations from around the world. Partners issue CVE Records to communicate consistent descriptions of vulnerabilities. Information technology and cybersecurity professionals use CVE Records to guarantee they are conversing the similar issue and address the vulnerabilities.Dictionary of common names (i.e., CVE Identifiers) for publicly known security vulnerabilities.

cve-decryptinfo

  1. Exploit-DB

The Exploit Database is maintained by Offensive Security, an information security training business that provides various Information Security Certifications as well as penetration testing services. The Exploit Database is a non-profit project hosting exploits for software vulnerabilities.

exploit-db-decryptinfo

Read Also: [Security Device] List of Top Fortinet FortiWeb Web Application Firewalls 2021

  1. Full-Disclosure

A public, vendor-neutral forum for comprehensive conversation of vulnerabilities and exploitation techniques, as well as tools, papers, events, and news of interest to the public. The relaxed atmosphere of this individual list provides some funny relief and certain industry gossip. Additional importantly, renewed vulnerabilities sometimes hit this list numerous hours or days before they pass through the Bugtraq moderation queue.

seclists-decryptinfo

  1. GitHub Advisories

Public vulnerability advisories published or affecting codebases hosted by GitHub, including variuos open source projects.

github-decryptinfo

Read Also: How to Launch Paros Proxy GUI in Kali Linux 2021?

  1. HPI-VDB.

Hasso-Plattner Institute-VDB portal is the result of research work led by IT-Security Engineering Team. It is a complete and up-to-date repository which contains a huge number of known vulnerabilities of Software. The vulnerability information being collected from Internet is assessed, normalized, and centralized in the high-performance database.

hpi-decryptinfo

Read Also: How to Create Rescue Disk With Kaspersky Rescue Disk 2021?

  1. Inj3ct0r

Exploit marketplace and vulnerability information aggregator. (Onion service (http://mvfjfugdwgc5uwho.onion/).)

 

Read Also: [Windows] How To Enable Hibernate Option in Windows 10 with CMD

  1. Microsoft Security Advisories and Bulletins

Archive and announcements of security advisories impacting Microsoft software, published by the Microsoft Security Response Center (MSRC).

microsoft-decryptinfo

  1. Mozilla Foundation Security Advisories

Archive of security advisories impacting Mozilla software, including the Firefox Web Browser.

mozilla-decryptinfo

Read Also: [Windows]Top 69 Windows 10 updated Run (start +R) Commands

  1. National Vulnerability Database (NVD)

United States government’s National Vulnerability Database provides additional meta-data (CPE, CVSS scoring) of the standard CVE List along with a fine-grained search engine.

nist-decryptinfo

  1. Open Source Vulnerabilities (OSV)

Open-Source Vulnerability is a vulnerability database and triage infrastructure for open source projects designed at helping both open source maintainers and clients of open source. Currently, this contains vulnerabilities from GitHub OSS-Fuzz (mostly C/C++)

Database of vulnerabilities affecting open source software, queryable by project, Git commit, or version.

osv-decryptinfo

Read Also: [2021] Top 30 Free Stock images Websites

  1. Packet Storm

Packet Storm delivers around-the-clock information and tools in order to assist mitigate both personal data and financial loss on a global scale. Packet Storm releases everything immediately through its RSS feeds, Twitter, and Facebook. Packet Storm site is referenced in over a hundred books and has a history of being highlighted in the news.

packet-storm-decryptinfo

  1. SecuriTeam

SecuriTeam is a small group within Beyond Security dedicated to bringing you the latest news and utilities in computer security. Security Portal” Independent source of software vulnerability information and central Security web site containing all the newest security information from various mailing lists, hacker channels and knowledge.

sucriteam-decryptinfo

Read Also: [Security] What is Web Application Firewall(WAF)? Top 10+ WAF 2021

  1. Snyk Vulnerability DB

Snyk vulnerability DB is  unique combination of developer-first tooling and tremendous in class security depth enables businesses to easily build security into continuous development process. Detailed information and remediation procedures for vulnerabilities known by Snyk.

snyk-decryptinfo

  1. US-CERT Vulnerability Notes Database

The Vulnerability Notes Database provides technical details, remediation information, information about software vulnerabilities aggregated by the United States Computer Emergency Response Team (US-CERT). Vulnerability notes also include summaries lists of affected vendors. Most vulnerability notes are the output of private coordination and disclosure efforts.

kb-decryptinfo

Read Also:Top 25 Cyber Security Titles For Those Uses A Computer Should Know

  1. Vulnerability Lab

The official Vulnerability Laboratory (Vulnerability Lab) supports with the world’s first independent bug bounty hacker community, organized by category of exploit target.. Control skills and creativity to surface critical vulnerabilities before hackers can exploit them. The famous Vulnerability Laboratory platform seamlessly tracks all reports, organizes team and helps to coordinate an effective response

vulnerabiliy-decryptinfo

  1. Vulners

Security database of software vulnerabilities.

vulners-decryptinfo

Read Also: How To Bypass Mega.nz 50GB Import Limit

  1. Vulmon

Vulmon is a vulnerability search engine with vulnerability intellect features. Vulmon conducts complete text search in its database; so can search all associated to vulnerabilities. It includes CVE ID, vulnerability types, exploits, products, vendors, operating systems and everything else related to vulnerabilities.

vulmon-decryptinfo

  1. Zero Day Initiative

Bug bounty program with openly accessible collection of published security advisories, operated by TippingPoint. All security vulnerabilities that are acquired by the Zero Day Initiative are handled conferring to the ZDI Disclosure Policy. After the affected vendor patches the vulnerability, they publish an associated security advisory which describes the issue, including links to the vendor’s fixes.

zeroday-decryptinfo

, , , , , , , , , , , , , , , , , , , , , , , , , ,

One Reply to “Top 21 Vulnerability Databases of 2021”

Leave a Reply