National Vulnerability Database (2024)

Information Technology Laboratory

NIST maintains the National Vulnerability Database (NVD), a repository of information on software and hardware flaws that can compromise computer security. This is a key piece of the nation’s cybersecurity infrastructure.

Stay Connected

Get Our Email Updates

NVD General Updates list: Subscribe here

NVD Technical Updates list: Subscribe here

Social + Email Us

Check our X feeds: @NISTcyber & @NIST

Email us: nvd [at] NIST.gov (nvd[at]NIST[dot]gov)

Status Updates

Current Website Status:

Operational

We are aware of certificate related issues experienced with some of our infrastructure between 09/01/2024 and 09/02/2024. We believe the underlying cause has been resolved.

Current API Status:

Operational

News and Notifications

Latest news update:

August 12, 2024: Throughout the week of August 12 -16, 2024, NVD’s servers will be undergoing maintenance by NIST. There is a possibility that there will be sporadic interruptions in NVD service, lasting until 6:00 PM on August 16, 2024.

Past news updates:

  • July 18, 2024: We are currently updating our servers, so users may experience temporary delays or usability issues beginning around 11:00 AM on Thursday, July 18, 2024. We expect our systems to be back to normal by 3:00 PM ET on the same day.
  • July 2, 2024:NIST has made recent updates to improve functionality of the NVD. We are aware of availability issues with the NVD API Endpoints and are working to resolve them. If you are experiencing schema validation errors, please ensure that you or the tools you use have the latest schema files, which were recently updated. Stability should return once users make these updates and implement best practices to reduce unnecessary request volume.

    NVD CVSS v4.0 Official Support
    The Common Vulnerability Scoring System (CVSS) provides a way to capture the principal characteristics of a vulnerability and produce a numerical score reflecting its severity. CVSS version 4.0 is the next generation of the Common Vulnerability Scoring System standard; released November 1, 2023. CVSS v4.0 provides increased granularity for Base metrics, a new Supplemental metric group, a different methodology for determining severity and more. For more information regarding CVSS v4.0 please visit https://www.first.org/cvss/v4.0/specification-document.

    CVSS v4.0 information will be displayed throughout the NVD website:

    Vulnerability Detail Pages
    The Metrics section of the Vulnerability detail pages will now contain CVSS v4.0 data when available. CVSS v4.0 data will be displayed in a similar fashion to CVSS v3.x and CVSS v2.0 and will be displayed if available through NVD enrichment or CVE Program related CNA and/or ADP contributions.

    CVSS v4.0 Calculator
    A CVSS v4.0 Calculator (based on the one provided by the FIRST CVSS SIG) has been included on the website. While visually distinct from previous calculators, the same functionality exists when including CVE IDs or CVSS vector string parameters in the URL to the page (See Calculator Product Integration).

    Vulnerability Search Form
    The advanced section of the vulnerability search page has been updated to allow searching by CVSS v4.0 criteria.

    Vulnerability Search Results
    The search results will now include CVSS v4.0 badges when appropriate. For questions and concerns, please contact nvd [at] nist.gov (nvd[at]nist[dot]gov).

    CISA Authorized Data Publisher (ADP) Support
    As of July 3, 2024, the NVD will support inclusion of data from CISA’s Vulnrichment CVSS and CWE information.

    The Vulnrichment data will now be displayed on the vulnerability detail pages and attributed to the CISA-ADP (Authorized Data Publisher) source along with any relevant CVSS data contributed by NVD enrichment efforts or CNAs.

    This information can also be accessed using the NVD 2.0 APIs! The CVSS information can be located within the metrics object and the CWE information can be found within weaknesses array.

    No schema changes were necessary to support this update.

    Note: The legacy data feed files will not contain the Vulnrichment information. For questions and concerns, please contact nvd [at] nist.gov (nvd[at]nist[dot]gov).

  • May 29, 2024: NIST has awarded a contract for additional processing support for incoming Common Vulnerabilities and Exposures (CVEs) for inclusion in the National Vulnerability Database. We are confident that this additional support will allow us to return to the processing rates we maintained prior to February 2024 within the next few months.

    In addition, a backlog of unprocessed CVEs has developed since February. NIST is working with the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) to facilitate the addition of these unprocessed CVEs to the NVD. We anticipate that that this backlog will be cleared by the end of the fiscal year.

    As we shared earlier, NIST is also working on ways to address the increasing volume of vulnerabilities through technology and process updates. Our goal is to build a program that is sustainable for the long term and to support the automation of vulnerability management, security measurement and compliance.

    With a 25-year history of providing this database of vulnerabilities to users around the world and given that we do not play an enforcement or oversight role, NIST is uniquely suited to manage the NVD. NIST is fully committed to maintaining and modernizing this important national resource that is vital to building and maintaining trust in information technology and fostering innovation.

    Moving forward, we will keep the community informed of our progress toward normal operational levels and our future modernization plans.

  • May 20, 2024: On May 8, 2024, the Common Vulnerabilities and Exposures (CVE) program deployed support for the CVE 5.1 record format. Once the deployment started, NIST was not able to process records with the new format until we released a subsequent deployment for NVD-related systems on May 14, 2024. We are now ingesting both CVE 5.0 and CVE 5.1 records into the NVD dataset on an hourly basis and we’re working as fast as we can to return to normal processing.

  • April 25, 2024: NIST maintains the National Vulnerability Database (NVD), a repository of information on software and hardware flaws that can compromise computer security. This is a key piece of the nation’s cybersecurity infrastructure.

    There is a growing backlog of vulnerabilities submitted to the NVD and requiring analysis. This is based on a variety of factors, including an increase in software and, therefore, vulnerabilities, as well as a change in interagency support. Currently, we are prioritizing analysis of the most significant vulnerabilities. In addition, we are working with our agency partners to bring on more support for analyzing vulnerabilities and have reassigned additional NIST staff to this task as well.

    We are also looking into longer-term solutions to this challenge, including the establishment of a consortium of industry, government, and other stakeholder organizations that can collaborate on research to improve the NVD.

    NIST is committed to its continued support and management of the NVD. Currently, we are focused on our immediate plans to address the CVE backlog, but plan to keep the community posted on potential plans for the consortium as they develop. For questions and concerns, you can contact nvd [at] nist.gov (nvd[at]nist[dot]gov).

More historical updates

National Vulnerability Database (2024)
Top Articles
Option strike prices: how to pick the right price
State of Rhode Island: Department of Health
Joi Databas
Safety Jackpot Login
Identifont Upload
Hocus Pocus Showtimes Near Harkins Theatres Yuma Palms 14
T Mobile Rival Crossword Clue
Jesus Calling December 1 2022
Puretalkusa.com/Amac
Puretalkusa.com/Amac
Mylife Cvs Login
Wmlink/Sspr
Carter Joseph Hopf
LeBron James comes out on fire, scores first 16 points for Cavaliers in Game 2 vs. Pacers
Items/Tm/Hm cheats for Pokemon FireRed on GBA
Summoner Class Calamity Guide
Gmail Psu
Florida History: Jacksonville's role in the silent film industry
Mikayla Campinos Laek: The Rising Star Of Social Media
Dover Nh Power Outage
Epguides Strange New Worlds
Ein Blutbad wie kein anderes: Evil Dead Rise ist der Horrorfilm des Jahres
Promiseb Discontinued
Keci News
The BEST Soft and Chewy Sugar Cookie Recipe
Regal Amc Near Me
Haunted Mansion Showtimes Near Epic Theatres Of West Volusia
Sherburne Refuge Bulldogs
Movies - EPIC Theatres
Taylored Services Hardeeville Sc
A Plus Nails Stewartville Mn
Flaky Fish Meat Rdr2
Craigslist Neworleans
Dr. John Mathews Jr., MD – Fairfax, VA | Internal Medicine on Doximity
Gets Less Antsy Crossword Clue
Myql Loan Login
Callie Gullickson Eye Patches
Devon Lannigan Obituary
Kenner And Stevens Funeral Home
How To Customise Mii QR Codes in Tomodachi Life?
Spurs Basketball Reference
15 Best Places to Visit in the Northeast During Summer
Hampton In And Suites Near Me
Theater X Orange Heights Florida
A jovem que batizou lei após ser sequestrada por 'amigo virtual'
Sapphire Pine Grove
Ajpw Sugar Glider Worth
Steam Input Per Game Setting
Ics 400 Test Answers 2022
Buildapc Deals
Www Extramovies Com
Https://Eaxcis.allstate.com
Latest Posts
Article information

Author: Kieth Sipes

Last Updated:

Views: 6322

Rating: 4.7 / 5 (67 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Kieth Sipes

Birthday: 2001-04-14

Address: Suite 492 62479 Champlin Loop, South Catrice, MS 57271

Phone: +9663362133320

Job: District Sales Analyst

Hobby: Digital arts, Dance, Ghost hunting, Worldbuilding, Kayaking, Table tennis, 3D printing

Introduction: My name is Kieth Sipes, I am a zany, rich, courageous, powerful, faithful, jolly, excited person who loves writing and wants to share my knowledge and understanding with you.