http://cve.mitre.org/data/downloads/allitems-cvrf-year-2010.xml
http://cve.mitre.org/data/board/archives/2001-08/maillist.html
http://cve.mitre.org/data/board/archives/2017-10/maillist.html
http://cve.mitre.org/data/downloads/allitems.xml
http://www.hospira.com/en/products_and_services/infusion_pumps/lifecare/
http://cve.mitre.org/news/archives/2017/news.html#may162017_notice:_cve_request_web_form_outage_from_8_p.m._12_p.m._edt_on_may_20
http://cve.mitre.org/about/faqs.html#disputed_signify_in_cve_record
http://cve.mitre.org/data/board/archives/2017-01/threads.html
https://security.opera.com/advisories/
https://ics-cert.us-cert.gov/
http://cve.mitre.org/blog/october192020_cve_program_report_for_calendar_year_q3-2020.html
https://pressreleases.responsesource.com/news/100662/wpscan-authorised-as-a-common-vulnerabilities-and-exposures-naming-authority/
http://www.cbronline.com/news/cybersecurity/data/four-year-old-flash-bug-returns-from-the-dead-4537880
http://cve.mitre.org/news/archives/2013/news.html#jan242013a
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-0863
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-1274
http://www.zdnet.de/88209378/luecke-samsungs-find-mobile-dienst-erlaubt-angreifern-geraetezugriff/
http://cve.mitre.org/working_groups.html#cnacwg
http://www.bankinfosecurity.com/shellshock-ddos-attacks-spike-a-7365
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-7848
https://nakedsecurity.sophos.com/2015/01/29/the-ghost-vulnerability-what-you-need-to-know/
http://www.eweek.com/c/a/security/stuxnet-worm-nine-facts-every-it-security-pro-should-know-562912
http://www.nixp.ru/news/12922.html
http://www.jpcert.or.jp/english/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-7871
http://gcn.com/blogs/cybereye/2014/03/trustworthy-computing.aspx
http://cve.mitre.org/data/board/archives/2006-06/threads.html
http://cve.mitre.org/news/images/stevechristey_cve.png
https://github.com/cveproject
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-0831
http://cve.mitre.org/news/archives/2017/news.html#june272017_focus_on:_marking_a_cve_id_as_reject_is_not_permanent_it_can_be_updated_and_added_to_the_cve_list
http://www8.hp.com/us/en/software-solutions/cyber-risk-report-security-vulnerability/index.html?jumpid%3Dreg_r1002_usen_c-001_title_r0001
http://www.techweekeurope.co.uk/news/openssl-patch-heartbleed-146886
http://cve.mitre.org/data/board/archives/2016-09/msg00004.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2740
http://www.symantec.com/content/en/us/enterprise/other_resources/b-istr_main_report_v19_21291018.en-us.pdf
https://oval.mitre.org/repository/about/other_repositories.html
https://tools.cisco.com/security/center/resources/security_vulnerability_policy.html#sa
http://arstechnica.com/security/2015/01/highly-critical-ghost-allowing-code-execution-affects-most-linux-systems/
http://cve.mitre.org/data/downloads/allitems-cvrf-year-2011.xml
http://cve.mitre.org/about/getting_started.html#cve_list
http://opensource.com/
http://www.eweek.com/security/new-openssl-flaws-arent-a-heartbleed-repeat.html
https://www.rapid7.com/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-0160
http://cve.mitre.org/includes/browserheight.js
https://youtu.be/lkwujxnu0kq
http://grahamcluley.com/2015/02/adobe-flash-zero-day-vulnerability-exploited-hackers-infect-ie-firefox-users/
http://cve.mitre.org/data/board/archives/2000-08/msg00013.html
https://airbus-seclab.github.io/
http://www.dhs.gov/office-cybersecurity-and-communications
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-4880
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-26june2019-td1586.html
https://www.airbus.com/
http://cve.mitre.org/data/board/archives/2018-04/msg00017.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3680
http://cve.mitre.org/favicon.ico
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-0829
https://access.redhat.com/security/team/contact
https://kubernetes.io/cve
http://cve.mitre.org/news/archives/2017/news.html#october262017_minutes_from_cve_board_teleconference_meeting_on_october_18_now_available
https://www.autodesk.com/trust/incident-response
http://www.csoonline.com/article/2841456/application-security/what-you-need-to-know-about-the-drupal-vulnerability-cve-2014-3704.html
http://www.networkworld.com/article/2902892/security0/flaw-in-common-hotel-router-threatens-guests-devices.html
http://cve.mitre.org/data/board/archives/2017-05/maillist.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-5837
http://www.infosecurity-magazine.com/news/critical-flaw-hits-millions-of/
http://cve.mitre.org/news/archives/2014/news.html
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-18nov-2020-tt1923.html
http://blogs.computerworld.com/encryption/23767/heartbleed-openssl-open-source-fail
http://cve.mitre.org/data/board/archives/2001-04/maillist.html
http://cve.mitre.org/blog/january262021_cve_program_report_for_q4_calendar_year_2020.html
http://cve.mitre.org/data/board/archives/2014-04/maillist.html
https://www.sophos.com/en-us/threat-center/threat-analyses/vulnerabilities/vet-000723.aspx?cmp%3D70130000001xgqlaae&%3Butm_source%3Dnakedsecurity.sophos.com&%3Butm_medium%3Darticle&%3Butm_campaign%3Dhttps%3a%2f%2fnakedsecurity.sophos.com%2f2015%2f09%2f08%2fanat
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-5858
http://cve.mitre.org/data/board/archives/2017-11/msg00025.html
http://techfrag.com/2015/06/17/samsung-devices-vulnerable-hackers-attacks/
http://cve.mitre.org/community/board/cve_board_nomination_form.docx
http://cve.mitre.org/data/board/archives/2016-07/maillist.html
http://cve.mitre.org/includes/jquery-migrate-3.0.0.min.js
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-7073
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2888
http://cve.mitre.org/data/board/archives/2012-05/threads.html
http://cve.mitre.org/about/images/cve_example.gif
http://www.infosecurity-magazine.com/news/google-releases-patches-for/
http://cve.mitre.org/data/board/archives/2018-09/threads.html
http://cve.mitre.org/news/archives/2017/news.html#december122017_minutes_from_cve_board_teleconference_meeting_on_november_29_now_available
http://cve.mitre.org/news/archives/2014/news.html#september092014_cve_mentioned_in_article_about_vulnerabilities_in_network_attached_storage_devices_on_pcworld.com
http://cve.mitre.org/data/board/archives/2019-01/maillist.html
http://www.eweek.com/security/android-stagefright-flaw-puts-hundreds-of-millions-of-users-at-risk.html
http://cve.mitre.org/news/archives/2014/news.html#november202014_cve_mentioned_in_article_about_increase_in_web_browser_vulnerabilities_in_2014_on_zdnet.com
http://www.itworld.com/article/2876098/linux-hit-by-critical-security-hole.html
http://cve.mitre.org/data/board/archives/2006-08/maillist.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-5367
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-6277
https://web.nvd.nist.gov/view/vuln/detail?vulnid%3Dcve-2014-9295
http://cve.mitre.org/data/board/archives/2000-10/threads.html
http://cve.mitre.org/data/board/archives/2016-05/msg00019.html
http://cve.mitre.org/cve/cna/rules.html#appendix_b
http://cve.mitre.org/community/board/index.html#current_members
http://cve.mitre.org/data/board/archives/2017-09/msg00028.html
http://cve.mitre.org/news/archives/1999/news.html
http://cve.mitre.org/news/archives/2015/news.html#october272015_cve_identifier_cve_2015_7645_cited_in_numerous_security_advisories_and_news_media_references_about_a_zero_day_adobe_flash_vulnerability
http://www.livemint.com/opinion/zftgphvfmwvxjmfwal1wdj/how-to-stop-the-webs-heart-from-bleeding.html
http://ccm.net/news/26353-adobe-releases-urgent-flash-update
http://cve.mitre.org/data/board/archives/2013-06/msg00000.html
http://www.newnettechnologies.com/
https://www.dahuasecurity.com/support/cybersecurity/annoucementnotice
http://cve.mitre.org/cve
https://docs.craftercms.org/en/3.2/security/advisory.html
http://cve.mitre.org/news/archives/2017/news.html#january122017_researcher_reservation_guidelines_document_now_available
http://cve.mitre.org/news/archives/2001/news.html
http://www.infosecurity-magazine.com/news-features/information-security-industry/
http://www.cert-ist.com/
https://support.f5.com/csp/knowledge-center/security
http://www.networkworld.com/article/2360229/microsoft-subnet/critical-flaw-in-encryption-has-been-in-openssl-code-for-over-15-years.html
http://cve.mitre.org/about/documents.html#cna_cve_record_submissions
http://www.tenable.com/security/report/
http://cve.mitre.org/data/board/archives/2014-05/threads.html
http://cve.mitre.org/about/faqs.html#cve_id_descriptions_created
https://www.sierrawireless.com/company/security/report-an-issue/
http://cve.mitre.org/news/index.html
http://cve.mitre.org/data/board/archives/2001-11/maillist.html
http://www.itespresso.fr/securite-it-ghost-plane-linux-86944.html
https://cse.google.com/cse.js?cx%3D
http://www.androidheadlines.com/samsung-galaxy-note-4
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3234
https://community.rapid7.com/community/metasploit/blog/2014/11/19/r7-2014-18-hikvision-dvr-devices--multiple-vulnerabilities
https://nlnetlabs.nl/security-report/
http://cve.mitre.org/cve/cna.html#become_a_cna
http://www.breathecast.com/articles/apple-new-mac-os-x-update-automatic-patch-combats-hacker-22904/
http://cve.mitre.org/schema/cve/cve_1.0.xsd
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-0985
https://web.nvd.nist.gov/view/vuln/search
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3673
http://www.malaysiandigest.com/technology/525207-samsung-find-my-mobile-flaw-allows-hacker-to-remotely-lock-your-device.html
https://www.hackerone.com/disclosure-guidelines
http://www.programmableweb.com/news/%e2%80%8bcisco-to-use-api-to-distribute-detailed-security-vulnerability-advisories/2015/10/08
https://vdoo.com/advisories
https://www.sap.com/
http://blog.zimperium.com/experts-found-a-unicorn-in-the-heart-of-android/
http://www.newsfactor.com/story.xhtml?story_id%3D102007yxk1au
http://cve.mitre.org/data/board/archives/2013-06/msg00005.html
http://cve.mitre.org/data/downloads/allitems-cvrf-year-2009.xml
http://cve.mitre.org/data/board/archives/2013-01/threads.html
http://cve.mitre.org/news/archives/2017/news.html#december042017_new_cve_board_member_from_ibm
http://cve.mitre.org/cve/identifiers/compliant_organizations.html
https://www.kb.cert.org/vuls/bypublished/desc/
http://cve.mitre.org/data/board/archives/2017-09/threads.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-0005/>%3B
http://cve.mitre.org/data/board/archives/2017-08/threads.html
http://cve.mitre.org/data/board/archives/2000-04/threads.html
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-28oct-2020-tt1911.html
http://cve.mitre.org/news/archives/2017/news.html#june052017_dahua_added_as_cve_numbering_authority_cna
http://cve.mitre.org/data/board/archives/2017-09/msg00001.html
https://continuousassurance.org/blog/2014/04/09/openssl-heartbleed-cve-2014-0160/
http://www.zdnet.com/article/reconnaissance-malware-wave-strikes-energy-sector/
http://cve.mitre.org/data/board/archives/2016-07/msg00001.html
http://cve.mitre.org/news/archives/2011/calendar.html
http://cve.mitre.org/data/board/archives/2016-10/msg00042.html
http://nvd.nist.gov/cce/index.cfm
http://www.techsupportforum.com/forums/f90/trend-micro-discovers-apache-cordova-vulnerability-that-allows-one-click-modification-1000193.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2010-2568/
http://cve.mitre.org/images/cna_rules/figure_2_cna_cve_id_lifecycle.png
http://cve.mitre.org/data/board/archives/2001-12/threads.html
https://cert.vde.com/en-us/services
https://manage.busyconf.com/events/sourceboston2017/activities/581388353dd949129f00000d
https://www.blackberry.com/us/en/services/blackberry-product-security-incident-response
http://cve.mitre.org/news/archives/2015/news.html#august252015_cve_mentioned_in_article_about_multiple_android_vulnerabilities_on_dark_reading
https://www.intel.com/content/www/us/en/security-center/default.html
http://cve.mitre.org/working_groups.html
https://kb.isc.org/docs/aa-00861
http://cve.mitre.org/news/archives/2014/news.html#october012014_cve_celebrates_15_years!
https://labs.f-secure.com/vulnerability-disclosure-policy/
https://www.mozilla.org/en-us/security/advisories/mfsa2015-66/
http://cve.mitre.org/data/downloads/allitems-cvrf-year-1999.xml
http://cve.mitre.org/data/downloads/allitems.xml.z
http://cve.mitre.org/images/key_asterisk_single.png
https://github.com/nodejs
http://cve.mitre.org/cve/request_id.html
http://cve.mitre.org/data/board/archives/2015-03/threads.html
http://tidbits.com/article/15116
http://www.cbronline.com/news/security/apple-rolls-out-first-ever-automated-security-update-241214-4477252
http://www.ibtimes.co.uk/adobe-admits-critical-vulnerability-flash-player-19-0-0-207-earlier-versions-1524229
http://www.elgrupoinformatico.com/millones-moviles-samsung-peligro-por-una-vulnerabilidad-swiftkey-t23773.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3689
https://www.lenovo.com/
http://www.techworm.net/2015/01/ghost-vulnerability-in-gnu-c-library-can-be-exploited-remotely-to-hijack-the-linux.html
https://pivotal.io/security
http://altx-soft.ru
https://www.libreoffice.org/about-us/security/advisories/
http://cve.mitre.org/data/downloads/allitems-cvrf-year-2008.xml
https://www.mitsubishielectric.com/en/psirt/index.html
http://cve.mitre.org/compatible/questionnaires/166.html
http://techreport.com/news/27777/flash-has-already-suffered-three-zero-day-exploits-in-2015
http://cve.mitre.org/compatible/questionnaires/33.html
https://www.openssl.org/policies/secpolicy.html
https://www.eclipse.org/security
http://cve.mitre.org/news/archives/2017/news.html#september52017_minutes_from_cve_board_teleconference_meeting_on_august_23_now_available
http://www.malavida.com/noticias/descubierto-un-fallo-que-afecta-al-75-de-los-dispositivos-android-003960
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-0235
http://cve.mitre.org/cve/cna/cve_entry_creation_ja.pptx
http://cve.mitre.org/data/board/archives/2017-03/msg00017.html
http://cve.mitre.org/news/archives/2015/news.html#august252015_cve_mentioned_in_article_about_a_severe_dns_vulnerability_on_the_next_web
https://www.cerias.purdue.edu/
http://news.softpedia.com/news/google-releases-stagefright-2-0-fix-493799.shtml
http://www.networkworld.com/article/2949910/microsoft-subnet/microsoft-issues-critical-out-of-band-patch-for-flaw-affecting-all-windows-versions.html
http://www.golem.de/news/security-schwere-sicherheitsluecke-in-drupal-7-1410-109890.html
http://cve.mitre.org/news/archives/2015/news.html#december102015_cve_mentioned_in_article_about_apple%e2%80%99s_december_security_fixes_for_os_x_and_ios_on_eweek
https://techpageone.dell.com/technology/how-to-get-the-cvss-right/
http://cve.mitre.org/news/archives/2017/news.html#february142017_notice:_cve_request_web_form_outage_from_8_p.m._10_p.m._edt_on_february_15
https://code.google.com/p/chromium/issues/list?can%3D1&%3Bq%3Dtype%3abug-security+label%3arelease-0-m38+-security_severity%3dnone
http://cve.mitre.org/news/archives/2017/news.html#august222017_qnap_added_as_cve_numbering_authority_cna
https://capec.mitre.org/
http://cve.mitre.org/news/archives/2017/news.html#february172017_notice:_cve_request_web_form_outage_from_6pm_7pm_edt_on_february_21
http://www.eweek.com/blogs/security-watch/misconfiguration-exposes-hotel-routers-to-risk.html
http://cve.mitre.org/data/board/archives/1999-06/threads.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-0322
https://www.oracle.com/support/assurance/vulnerability-remediation/reporting-security-vulnerabilities.html
https://threatpost.com/microsoft-issues-critical-out-of-band-patch-for-all-versions-of-windows/113866
http://cve.mitre.org/news/archives/2015/news.html#may282015_cve_mentioned_in_article_about_vulnerabilities_in_hospira_drug_pumps_on_sc_magazine
http://cve.mitre.org/news/archives/2015/news.html#june032015_cve_identifier_cve_2015_1835_cited_in_numerous_security_advisories_and_news_media_references_about_the_apache_cordova_android_vulnerability
http://www.heraldcurrent.com/stagefright-the-dreaded-android-vulnerability-is-back/12670/
https://www.vmware.com/security/advisories.html
http://www.eweek.com/security/apple-updates-os-x-ios-with-numerous-security-fixes.html
http://cve.mitre.org/cve/cna/resources.html
https://www.appthority.com/mobile-threat-center/advisories/
http://cve.mitre.org/images/compatible.gif
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-8-january-2020-td1681.html
http://www.techlicious.com/guide/best-free-paid-mac-security-software/
https://us.hikvision.com/en/support-resources/cybersecurity-center/security-notices
http://cve.mitre.org/news/archives/2015/news.html#january082015_cve_identifier_cve_2014_9222_cited_in_numerous_security_advisories_and_news_media_references_about_misfortune_cookie_vulnerability
http://cve.mitre.org/compatible/guidelines.html#appendix_b
http://www.digitaltrends.com/computing/new-adobe-flash-flaw-allows-remote-takeover-patch-issued/
https://techdocs.broadcom.com/us/product-content/recommended-reading/security-notices/contact-information-for-ca-product-vulnerability-response-team.html
http://www.nsa.gov/ia/_files/os/win7/win7_security_highlights.pdf
http://www.computerworld.com/article/2892926/time-to-freak-out-how-to-tell-if-youre-vulnerable.html
http://cve.mitre.org/data/board/archives/2018-06/threads.html
http://cve.mitre.org/data/downloads/allitems-cvrf-year-2004.xml
http://cve.mitre.org/data/board/archives/1999-11/msg00010.html
http://www.channelpartnersonline.com/blogs/lorna-garey-blog/2015/05/venom-serious-but-no-heartbleed.aspx
http://www.techlicious.com/guide/mac-antivirus-internet-security-programs-solutions-apps/
https://www.google.ch/about/appsecurity/
https://www.treasury.gov/pages/default.aspx
http://www.eweek.com/security/heartbeat-ssl-flaw-puts-linux-distros-at-risk.html/
https://techdocs.broadcom.com/us/product-content/news/vulnerability-alerts/vulnerability-alerts---view-all.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3698
http://www.scmagazine.com/microsoft-addresses-26-vulnerabilities-some-critical-on-patch-tuesday/article/409048/
https://line.github.io/security-advisory-blog/
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-21-august-2019-td1635.html
https://support.hpe.com/hpesc/public/docdisplay?doclocale%3Den_us&docid%3Da00100637en_u
https://security.nozominetworks.com/psirt
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-5850
http://ko.com.ua/uyazvimost_android_pozvolyaet_obhodit_mehanizm_sop_107074
http://www.infosecurity-magazine.com/news/flash-zeroday-dailymotioncom-for/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2011-2461
http://www.theregister.co.uk/2015/02/14/google_vulnerability_disclosure_tweaks/
https://technet.microsoft.com/en-us/library/security/ms14-065.aspx
http://cve.mitre.org/news/archives/2015/news.html#december102015_cve_mentioned_in_article_about_two_critical_javascript_vulnerabilities_on_infoworld
http://cve.mitre.org/images/layout/corner_br.gif
https://cveproject.github.io/
http://cve.mitre.org/news/archives/2018/calendar.html
http://www.networkworld.com/article/2894746/microsoft-subnet/march-2015-patch-tuesday-5-of-14-rated-critical-and-microsoft-issues-a-fix-for-freak.html
http://www.techspot.com/news/58240-apple-releases-patch-to-fix-shellshock-bug-in-os-x.html
http://cve.mitre.org/news/archives/2015/news.html#february042015_1_product_from_beijing_netpower_technologies_now_registered_as_officially_cve_compatible
http://www.eweek.com/blogs/security-watch/apple-patches-shellshock-as-attacks-continue.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2880
http://www.scmagazine.com/venom-vulnerability-enables-virtual-machine-escapes/article/414549/
http://www.oracle.com/
http://cve.mitre.org/data/board/archives/2011-12/maillist.html
https://github.com/cveproject/automation-working-group/tree/master/cve_json_schema
http://linustechtips.com/main/topic/216087-metasploit-major-android-bug-is-a-privacy-disaster-cve-2014-6041/
http://news.softpedia.com/news/over-600-million-samsung-devices-vulnerable-to-keyboard-security-risk-484562.shtml
https://security.nozominetworks.com
http://www.computerweekly.com/news/4500246265/venom-is-serious-but-no-heartbleed-say-experts
https://www.cisco.com/
https://www.joomla.org/announcements/release-news/5634-joomla-3-4-5-released.html
http://www.cerias.purdue.edu/
http://cve.mitre.org/news/archives/2015/news.html#april232015_cve_mentioned_in_how_to_get_the_cvss_right_article_on_dells_tech_page_one_blog
http://www.techweekeurope.co.uk/security/learn-cyber-security-mistakes-168529#vtyeeqxrqmrck02b.99
http://www.netgear.com/about/security/
http://blog.trendmicro.com/trendlabs-security-intelligence/trend-micro-discovers-apache-vulnerability-that-allows-one-click-modification-of-android-apps/
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-19-february-2020-td1737.html
http://cve.mitre.org/cve/cvrf.html
http://cve.mitre.org/about/faqs.html#year_portion_of_cve_id
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-1011
http://www.itpro.co.uk/data-loss-prevention/25014/microsoft-issues-emergency-software-patch-one-week-ahead-of-windows-10
http://cve.mitre.org/news/archives/2014/news.html#november052014_cve_identifier_cve-2014-8346_cited-in_numerous_security_advisories_and_news_media_references_about_zero-day_samsung_remote_lock_vulnerability
http://www.theregister.co.uk/2014/06/05/openssl_bug_batch/
http://www.scmagazineuk.com/microsoft-out-of-band-update/article/427507/
http://cve.mitre.org/news/archives/2015/news.html#august252015_cve_mentioned_in_article_about_a_zero_day_internet_explorer_vulnerability_on_computing
http://cve.mitre.org/blog/august032018_come_meet_with_cve_at_black_hat_2018_def_con_26_on_august_9.html
http://cve.mitre.org/data/board/archives/2018-07/threads.html
https://www.circl.lu/services/cve-search/
https://cveproject.github.io/docs/cna/resources/submitting%20new%20cves%20using%20github%20desktop.docx
https://www.zerodayinitiative.com/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-1275
http://cve.mitre.org/news/archives/2020/news.html#december042020_mitsubishi_added_as_cve_numbering_authority_cna
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3701
https://www.defense.gov/osd/
http://cve.mitre.org/blog/february112020_cve_program_report_for_calendar_year_q4-2019.html
http://cve.mitre.org/data/board/archives/2000-11/threads.html
http://cve.mitre.org/news/archives/2017/news.html#march022017_cve_launches_twitter_feed_of_newest_cve_ids
http://cve.mitre.org/data/board/archives/2016-11/msg00001.html
http://www.mitre.org/
https://www.microsoft.com/
https://www.youtube.com/channel/ucuhd2xfdskh8kjmzqaskpdq
http://www.eweek.com/security/the-venomous-search-for-the-next-heartbleed-and-venom-isnt-it.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-0835
http://www.mitre.org/capabilities/cybersecurity/overview/cybersecurity-blog/security-standards-help-stop-heartbleed
https://www.cve-search.org/
http://arstechnica.com/security/2014/12/12-million-home-and-business-routers-vulnerable-to-critical-hijacking-hack/
http://www.darkreading.com/perimeter/tripwire-releases-comprehensive-coverage-for-shellshock-bash-bug-/d/d-id/1316166
http://venturebeat.com/2014/04/16/serious-question-who-should-pay-for-heartbleed/
http://cve.mitre.org/data/board/archives/2017-02/maillist.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-6352
https://www.intelligence.gov/
https://cve.mitre.org/data/board/archives/2013-06/msg00005.html
http://cve.mitre.org/news/archives/2015/news.html#march272015_cve_mentioned_in_article_about_a_vulnerability_in_a_wind_turbine_on_the_register
http://cve.mitre.org/data/downloads/allitems-cvrf-year-2002.xml
http://www.silicon.de/41613510/600-millionen-android-smartphones-von-leck-gefaehrdet/
http://cve.mitre.org/cve/cna/cve_entry_github_submissions.png
http://www.zdnet.com/why-are-there-more-browser-vulnerabilities-these-days-7000035641/
http://cve.mitre.org/about/faqs.html#mitre_role_in_cve
http://www.computerbase.de/2015-10/android-google-veroeffentlicht-patch-fuer-stagefright-2.0/
https://www.huawei.com/psirt
http://cve.mitre.org/blog/june222020_our_cve_story_bringing_our_zdi_community_to_the_cve_community.html
https://www.cisa.gov/
http://cve.mitre.org/about/faqs.html#why_cve_id_marked_reserved_when_being_publicly_used
http://cve.mitre.org/about/getting_started.html#cve_board
http://cve.mitre.org/data/board/archives/2016-01/threads.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-9295
http://cve.mitre.org/news/archives/2015/news.html#april102015_cve_mentioned_in_article_about_an_exploit_targeting_the_middle_east_energy_industry_on_zdnet
https://www.juniper.net/us/en/security/report-vulnerability/
https://www.nist.gov/
http://www.esecurityplanet.com/wireless-security/new-security-flaw-found-in-hotel-wi-fi-systems.html
https://www.suse.com/support/security/
http://cve.mitre.org/compatible/process.html
http://cve.mitre.org/data/board/archives/2016-04/msg00007.html
http://cve.mitre.org/data/refs/
https://www.blackberry.com/us/en/services/blackberry-product-security-incident-response/report-an-issue
http://cve.mitre.org/data/board/archives/2016-04/maillist.html
https://nlnetlabs.nl/projects/unbound/security-advisories/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2881
http://cve.mitre.org/news/archives/2015/news.html#february122015_cve_identifier_cve_2015_0313_cited_in_numerous_security_advisories_and_news_media_references_about_a_zero_day_adobe_flash_vulnerability
http://cve.mitre.org/working_groups.html#awg
https://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-3704
http://cve.mitre.org/news/archives/2009/calendar.html
http://cve.mitre.org/about/faqs.html#web_form_cveid_rejected
http://cve.mitre.org/news/archives/2017/news.html#january122017_cve_updates_its_definition_of_vulnerability
http://cve.mitre.org/news/archives/2017/news.html#april042017_qualcomm_added_as_cve_numbering_authority_cna
http://cve.mitre.org/about/terminology.html#tlr-cna
https://technet.microsoft.com/en-us/library/security/ms14-dec.aspx
https://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2865
http://cve.mitre.org/news/archives/2017/news.html
http://cve.mitre.org/cve/cna.html#cnas_growth
https://cloud.yandex.com/docs/overview/security-bulletins/
https://www.synopsys.com/
http://cve.mitre.org/about/faqs.html#pc_cve_entries
http://xforce.iss.net/
http://cve.mitre.org/about/documents.html#cna_onboarding
https://www.checkpoint.com/advisories/
https://www.youtube.com/embed/he3uuzk0fzs
http://cve.mitre.org/compatible/guidelines.html#online_capability_guidelines
https://www.eclipse.org/security/known.php
http://cve.mitre.org/about/getting_started.html#cve_wg
http://cve.mitre.org/data/board/archives/2018-12/msg00002.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-1000
http://securityaffairs.co/wordpress/29607/security/zero-day-samsung-findmymobile.html
http://www.computerweekly.com/news/4500250271/microsoft-issues-emergency-fix-for-windows-flaw
https://www.zabbix.com/zabbix_security_policy
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-1835
https://www.incibe-cert.es/alerta-temprana/avisos-seguridad/filtro/cna
http://www.webopedia.com/term/t/tls.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-7187
http://cve.mitre.org/about/terminology.html#vulnerability
https://www.synaptics.com/products/touchpad-family
http://cve.mitre.org/news/archives/2015/news.html#july72015_cve_mentioned_in_article_about_firefox_vulnerabilities_on_eweek
http://cve.mitre.org/about/cve_and_nvd_relationship.html
http://cve.mitre.org/news/archives/2017/news.html#april142017_expanding_and_improving_cve_talk_at_source_boston_2017_on_april_27
http://www.google.com/
http://cve.mitre.org/about/faqs.html#what_types_of_products_use_cve
https://www.hillstonenet.com.cn/product-and-service/security-sevice/security-bulletins-and-advisories/
https://security.gallagher.com/security-advisories
https://www.youtube.com/embed/lkwujxnu0kq
http://www.eweek.com/security/shellshock-vulnerability-finally-patched-as-exploits-emerge.html
http://securitygladiators.com/2015/05/29/apache-cordova-vulnerability-lets-hackers-change-apps-behavior/
https://www.mozilla.org/en-us/security/advisories/
https://puppet.com/security/cve/security-vulnerability-announcements
http://cve.mitre.org/news/archives/2017/news.html#july182017_minutes_from_cve_board_teleconference_meeting_on_july_12_now_available
http://www.cso.com.au/article/564898/remotely-exploitable-ghost-bug-strikes-all-linux-distros/
http://cve.mitre.org/news/archives/2021/news.html#january132021_sophos_added_as_cve_numbering_authority_cna
http://www.pcworld.com/article/2688932/improved-patch-tackles-new-shellshock-attack-vectors.html
https://cassandra.cerias.purdue.edu/cve_changes/
http://www.net-security.org/malware_news.php?id%3D2955
http://cve.mitre.org/compatible/questionnaires/173.pdf
https://openeuler.org/en/security.html
http://www.icasi.org/
https://www.fortiguard.com/psirt_policy
http://cve.mitre.org/data/board/archives/2018-05/threads.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3702
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-0459
https://www.oracle.com/security-alerts/
http://cve.mitre.org/news/archives/2014/news.html#may012014_cve_mentioned_in_preface_of_march/april_2014_issue_of_crosstalk:_the_journal_of_defense_software_engineering
http://cve.mitre.org/cve/cna.html#submitting_cve_entry_info
https://hackerone.com/
http://cve.mitre.org/news/archives/2015/news.html#july232015_cve_mentioned_in_article_about_chrome_vulnerabilities_on_esecurity_planet
http://cve.mitre.org/about/faqs.html#cve_list_retire_term_cve
http://cve.mitre.org/data/downloads/allitems.txt
http://cve.mitre.org/data/board/archives/2014-11/threads.html
http://searchsecurity.techtarget.com/news/4500247192/smartphone-security-threats-plague-android-and-iphone-alike
http://www.esecurityplanet.com/browser-security/google-chrome-44-updates-for-43-vulnerabilities.html
http://cve.mitre.org/data/board/archives/2017-03/msg00016.html
http://cve.mitre.org/news/archives/2009/news.html
http://cve.mitre.org/data/board/archives/2017-03/threads.html
http://www.theregister.co.uk/2015/02/26/mozilla_swats_17_bugs_in_firefox_36/
https://nvd.nist.gov/cve-id-syntax-change
https://web.nvd.nist.gov/view/vuln/detail?vulnid%3Dcve-2015-0491
https://www.synaptics.com/products/far-field-voice-dsp
http://cve.mitre.org/data/board/archives/2011-11/maillist.html
https://static.googleusercontent.com/media/source.android.com/en/us/devices/tech/security/reports/google_android_security_2014_report_final.pdf
https://www.faa.gov/
http://www.newsfactor.com/
http://cve.mitre.org/about/
https://www.se.com/ww/en/work/support/cybersecurity/security-notifications.jsp
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-0307
http://cve.mitre.org/news/archives/2017/news.html#july182017_duo_added_as_cve_numbering_authority_cna
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2425
http://www.itpro.co.uk/security/24853/latest-adobe-flash-vulnerability-appears-in-exploit-kits
https://www.cisa.gov/coordinated-vulnerability-disclosure-process
http://cve.mitre.org/about/documents.html#cve_list
http://googleprojectzero.blogspot.com/
https://openvpn.net/security-advisories/
http://cve.mitre.org/data/downloads/allitems-cvrf-year-2016.xml
http://www.theregister.co.uk/2015/05/14/venom_analysis/
https://youtu.be/he3uuzk0fzs
http://cve.mitre.org/data/board/archives/2001-05/threads.html
http://cve.mitre.org/data/board/archives/2001-09/maillist.html
http://cve.mitre.org/data/board/archives/2016-06/threads.html
http://www.cio.com/article/2861233/vulnerability-in-embedded-web-server-exposes-millions-of-routers-to-hacking.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-1012
https://github.com/line
https://github.com/alibaba
https://www.synaptics.com/products/biometrics
https://twcert-official-file.s3.hicloud.net.tw/cna/twcertcc%e6%bc%8f%e6%b4%9e%e6%8f%ad%e9%9c%b2%e6%94%bf%e7%ad%96.pdf
http://cve.mitre.org/news/archives/2015/calendar.html
http://www.techweekeurope.co.uk/security/virus/adobe-release-security-patches-160785
http://www.cisco.com/
http://www.securityweek.com/freak-vulnerability-exposes-ssltls-security-hole
http://cve.mitre.org/news/archives/2017/news.html#october052017_asustor_added_as_cve_numbering_authority_cna
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2887
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-1129
http://cve.mitre.org/community/board/archive.html#meeting_summaries
http://cve.mitre.org/data/board/archives/2018-07/msg00000.html
http://www.scmagazine.com/microsoft-updates-address-opentype-font-driver-vulnerability/article/427424/
http://neurogadget.com/2015/10/26/adobe-flash-player-19-0-0-226-patched-a-vulnerability-is-it-still-worth-it/18430
http://cve.mitre.org/images/layout/corner_ul.gif
http://www.techweekeurope.co.uk/software/open-source/severe-linux-ghost-flaw-spooks-computer-users-160396
http://cve.mitre.org/data/board/archives/2000-11/maillist.html
https://www.drupal.org/
https://www.dell.com/support/contents/us/en/04/article/product-support/self-support-knowledgebase/security-antivirus/alerts-vulnerabilities/dell-vulnerability-response-policy
https://www.trustwave.com/
https://www.dia.mil/
http://cve.mitre.org/about/faqs.html#what_is_cve_record
http://cve.mitre.org/data/downloads/allitems-cvrf-year-2021.xml
https://wiki.php.net/security
http://cve.mitre.org/data/board/archives/2016-10/threads.html
http://cve.mitre.org/data/board/archives/2018-09/maillist.html
http://cve.mitre.org/news/archives/2015/news.html#may282015_cve_mentioned_in_article_about_a_vulnerability_affecting_millions_of_routers_and_iot_devices_on_zdnet
http://arstechnica.com/security/2015/02/google-updates-disclosure-policy-after-windows-os-x-zero-day-controversy/
https://advisory.teradici.com/security-advisories/
http://www.biztekmojo.com/00975/patch-opentype-exploit-hacking-team-leak-launched-quickly-microsoft
https://cveform.mitre.org
https://wpscan.com/plugins
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-5916
http://cve.mitre.org/data/board/archives/2016-05/msg00004.html
http://cve.mitre.org/cve/cna/cve_program_inactive_cna_policy_v1-2.pdf
https://wpvulndb.com/
https://www.powerpage.org/adobe-pushes-flash-player-18-0-0-194-cites-security-vulnerabilities-in-previous-versions/
http://cve.mitre.org/cvename.cgi?name%3Dcve-2015-7078
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2502
http://www.nist.gov/index.html
http://www.infobytesec.com/
http://cve.mitre.org/data/downloads/allitems.txt.z
https://cloud.google.com/support/bulletins/
https://cert.vde.com/en-us/advisories
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-1999-0067
http://cve.mitre.org/data/board/archives/2013-03/maillist.html
http://cve.mitre.org/cve/identifiers/syntaxchange.html#background
http://www.pcmag.com/article2/0,2817,2479034,00.asp
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3688
https://search-guard.com/disclosure-policy
https://www.youtube.com/playlist?list%3Dplwfd9rqvdj6c4emkdqbokqf7zpcqxkgx3
http://cve.mitre.org/news/archives/2017/news.html#april062017_minutes_from_cve_board_teleconference_meeting_on_march_22_now_available
http://cve.mitre.org/news/archives/2014/news.html#november202014_cve_mentioned_throughout_article_about_microsoft%e2%80%99s_november_patch_tuesday_on_eweek.com
http://www.htbridge.com/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-1538
http://cve.mitre.org/data/board/archives/2006-10/threads.html
https://www.qnap.com/en-us/security-advisory/report
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-13-november-2019-td1671.html
http://www.dhs.gov/office-cybersecurity-and-communications/
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-2-october-2019-td1652.html
http://cve.mitre.org/compatible/guidelines.html#security_service_guidelines
http://cve.mitre.org/cve/cna/becoming_a_cna_ja.pptx
http://www.openwall.com/lists/oss-security/2015/03/19/3
http://www.scmagazineuk.com/cisco-develops-new-and-improved-security-disclosure-process/article/443429/
http://cve.mitre.org/compatible/compatible.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-8027
https://www.bitdefender.com/media/materials/bug_bounty/bitdefender_bug_bounty_terms_and_conditions.pdf
http://www.darkreading.com/vulnerabilities---threats/stagefright-20-vuln-affects-nearly-all-android-devices-/d/d-id/1322446
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-4-september-2019-td1641.html
http://cve.mitre.org/data/board/archives/2001-05/maillist.html
https://www.suse.com/support/update/
http://www.computerworld.com/article/2839240/zero-day-in-samsung-find-my-mobile-service-allows-attacker-to-remotely-lock-phone.html
http://cve.mitre.org/data/board/archives/2014-11/maillist.html
http://threatpost.com/google-adds-grace-period-to-disclosure-policy/111050
http://opensource.com/government/14/11/6-tips-adopting-open-source
https://docs.zephyrproject.org/latest/security/vulnerabilities.html
http://www.scmagazine.com/adobe-issues-advisory-for-flash-vulnerability-targeting-government-agencies/article/445181/
http://cve.mitre.org/about/index.html
https://www.tenable.com/security/report/
http://cve.mitre.org/data/board/archives/2013-06/threads.html
http://cve.mitre.org/news/archives/2014/news.html#october272014_cve_list_surpasses_65000_cve_identifiers
http://www.esecurityplanet.com/network-security/google-blinks-on-project-zero-security-disclosure.html
https://www.forcepoint.com/
http://online.wsj.com/article/pr-co-20140415-912417.html
http://cve.mitre.org/data/board/archives/2018-07/maillist.html
http://cve.mitre.org/about/terminology.html#cve_record
https://gitlab.com/gitlab-org/cves
http://www.theoracleobserver.com/new-stagefright-bug-lets-hackers-infect-androids-through-multimedia-files/5902/
http://www.military-technologies.net/2015/06/17/samsung-cellphone-keyboard-software-vulnerable-to-attack/
http://cve.mitre.org/data/board/archives/2015-08/maillist.html
http://common-vulnerabilities-and-exposures-cve-editorial-board.1128451.n5.nabble.com/please-welcome-kurt-cve-to-the-cve-editorial-board-td16.html
https://www.eaton.com/us/en-us/company/news-insights/cybersecurity/vulnerabilitydisclosure.html%3D20
http://cve.mitre.org/blog/march092017_now_you_can_easily_comment_on_cve_blog_posts_using_our_new_cve_cwe_capec_page_on_linkedin.html
http://www.scmagazine.com/apt-group-exploits-adobe-flash-player-zero-day-in-phishing-operation/article/422352/
http://web.nvd.nist.gov/view/ncp/repository
https://www.hillstonenet.com/products/
http://cve.mitre.org/data/board/archives/2018-03/msg00009.html
http://www.techworm.net/2015/09/hackers-can-remotely-exploit-bug-in-hp-pcs-laptops-and-tablets.html
http://www.securityfocus.com/bid/52911
http://cve.mitre.org/news/archives/2015/news.html#march032015_cve_mentioned_in_article_about_malware_research_presentations_at_black_hat_asia_2015_on_darkreading.com
http://cve.mitre.org/community/board/index.html
http://cve.mitre.org/blog/may302019_cve_working_groups_overview.html
http://cve.mitre.org/news/archives/2015/news.html#september242015_cve_mentioned_in_article_about_vulnerabilities_fixed_by_apple
http://www.zdnet.com/article/you-need-to-apply-the-openssl-patches-today-not-tomorrow/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-6764
http://cve.mitre.org/news/archives/2015/news.html#april232015_cve_mentioned_in_article_about_verizons_2015_data_breach_investigations_report_on_eweek
http://cve.mitre.org/blog/january272021_introducing_the_we_speak_cve_podcast.html
http://cve.mitre.org/data/board/archives/2014-04/threads.html
http://cve.mitre.org/data/board/archives/2018-02/msg00000.html
http://cve.mitre.org/cve/cna/assigning_cve_ids_ja.pptx
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2013-4787
https://talosintelligence.com/
http://blog.trendmicro.com/trendlabs-security-intelligence/new-adobe-flash-zero-day-used-in-pawn-storm-campaign/
http://cve.mitre.org/news/archives/2015/news.html#january132015_cve_editors_commentary_page_updated
http://www.zdnet.com/first-attacks-using-shellshock-bash-bug-discovered-7000034044/
http://www.techworld.com/news/security/dangerous-misfortune-cookie-flaw-discovered-in-12-million-home-routers-3591547/
https://www.replicated.com/security/
http://cve.mitre.org/about/documents_archive.html
http://cve.mitre.org/news/archives/2021/news.html#january112021_samsung_mobile_added_as_cve_numbering_authority_cna
http://cve.mitre.org/news/archives/2015/news.html#december102015_cve_mentioned_in_article_about_effect_of_android%e2%80%99s_stagefright_vulnerability_in_q3_2015_on_dataquest
https://community.openvpn.net/openvpn/wiki/securityannouncements
https://wiki.ubuntu.com/securityteam/faq#contact
https://access.redhat.com/security/cve/cve-2014-0160
http://cve.mitre.org/data/board/archives/2018-06/maillist.html
http://cve.mitre.org/news/archives/2017/news.html#june122017_atlassian_added_as_cve_numbering_authority_cna
http://cve.mitre.org/news/archives/2020/news.html#december012020_introducing_the_new_cve_logo
https://security.netapp.com
http://cve.mitre.org/news/archives/2015/news.html#may72015_cve_identifiers_used_throughout_websenses_threat_report_2015
http://www.owasp.org/index.php/owasp_top_ten_project
http://www.theinquirer.net/inquirer/news/2393383/adobe-flash-zero-day-flaw-exploited-again
http://www.hillstonenet.com.cn/
http://cve.mitre.org/blog/september222020_our_cve_story_ancient_history_of_the_cve_program_-_did_the_microsoft_security_response_center_have_precognition.html
http://cve.mitre.org/data/downloads/allitems.csv
http://cve.mitre.org/data/board/archives/2014-05/maillist.html
http://cve.mitre.org/news/archives/2017/news.html#april142017_eclipse_foundation_added_as_cve_numbering_authority_cna
https://duo.com/labs/disclosure
http://cve.mitre.org/data/board/archives/2004-09/threads.html
http://cve.mitre.org/data/board/archives/2007-05/maillist.html
http://www.zdnet.com/openssl-fixes-another-severe-vulnerability-7000030253/
http://cve.mitre.org/news/archives/2017/news.html#january122017_focus_on:_the_significance_and_meaning_of_the_year_portion_of_a_cve_identifier
http://cve.mitre.org/blog/march052020_cna_rules_version_3.0_now_in_effect.html
http://www.marketwatch.com/story/media-alert-check-point-researchers-discover-significant-vulnerability-that-could-be-used-to-take-control-of-millions-of-consumer-and-business-internet-routers-2014-12-18
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-0469
http://www.zdnet.com/article/enterprise-placed-at-risk-by-ios-sandbox-vulnerability/
http://www.pcworld.com/article/2360560/new-openssl-vulnerability-puts-encrypted-communications-at-risk-of-spying.html
http://vapidlabs.com
http://www.interition.net/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2590
http://www.cert.org/
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://blogs.cisco.com/security/psirt-u
http://cve.mitre.org/news/archives/2015/news.html#july282015_seven_cve_identifiers_cited_in_numerous_security_advisories_and_news_media_references_about_the_android_stagefright_vulnerability
http://news.softpedia.com/news/openssl-s-undisclosed-high-severity-issue-is-far-from-freak-poodle-or-heartbleed-476254.shtml
https://www.logitech.com/
http://techupdates.com/go/918945
http://cve.mitre.org/images/linkedin.jpg
https://source.android.com/security/overview/updates-resources#report-issues
http://cve.mitre.org/about/documents.html#cna_onboarding_documents
http://cve.mitre.org/cve/cna/cve_program_overview_ja.pptx
https://hackerone.com/adobe
https://www.streamlabs.com/
http://cve.mitre.org/about/faqs.html#cve_record_descriptions_created
http://cve.mitre.org/data/refs/index.html#reference_maps
https://www.hillstonenet.com.cn/product-and-service/security-sevice/security-incident-response/
http://cve.mitre.org/images/search_icon.png
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3825
http://cve.mitre.org/news/archives/2015/news.html#september242015_cve_ids_used_throughout_qualys_july_2015_top_10_vulnerabilities_list
http://cve.mitre.org/news/archives/2014/news.html#september252014_cve_mentioned_in_article_about_vulnerability_exploited_against_oil_and_gas_startup_through_watering_hole_attack
http://cve.mitre.org/data/board/archives/2006-09/maillist.html
http://www.infosecurity-magazine.com/news/keyboard-vulnerability-600-million/
http://www.infosecurity-magazine.com/news/samsung-android-phones-remote-lock/
https://threatpost.com/android-stagefright-flaws-put-950-million-devices-at-risk/113960
http://cve.mitre.org/data/board/archives/2016-11/threads.html
http://cve.mitre.org/news/archives/2003/calendar.html
https://www.nvidia.com/en-us/security/#cvd
https://www.first.org/cvss
http://cve.mitre.org/compatible/declarations.html
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-3april-2019-td1550.html
http://cve.mitre.org/data/board/archives/2018-11/threads.html
https://www.php.net/changelog-7.php
http://cve.mitre.org/data/board/archives/2002-10/maillist.html
http://techday.com/it-brief/news/are-vulnerabilities-really-a-risk-or-simply-hype/190645/
https://security.opera.com/policy/
http://cve.mitre.org/news/archives/2015/news.html#may282015_cve_mentioned_in_article_about_webkit_vulnerabilities_in_safari_browser_on_threatpost
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3728
http://www.microsoft.com/
https://www.itu.int/itu-t/recommendations/rec.aspx?rec%3D11061
https://www.synology.com/en-global/support/security
http://cve.mitre.org/images/layout/corner_bl.gif
http://www.eweek.com/security/microsoft-patches-33-vulnerabilities-in-november-patch-tuesday-update.html
https://www.boozallen.com/
http://cve.mitre.org/data/downloads/allitems-cvrf-year-2003.xml
http://cve.mitre.org/data/board/archives/2015-07/threads.html
https://dutchitchannel.nl/537988/cisco-vernieuwt-beleid-rond-vulnerabilities-in-producten.html
http://grahamcluley.com/2015/02/google-vulnerability-disclosure/
http://cve.mitre.org/news/archives/2014/news.html#december182014_cve_mentioned_in_article_about_vulnerabilities_in_surveillance_dvrs_on_the_register
http://mashable.com/2015/05/13/venom-security-faq/
http://web.nvd.nist.gov/view/vuln/detail?vulnid%3Dcve-2014-0751
http://cve.mitre.org/about/faqs.html#reserved_signify_in_cve_record
http://cve.mitre.org/news/archives/2015/news.html#january082015_cve_identifier_cve_2014_9390_cited_in_an_article_about_a_git_source_code_management_system_vulnerability_on_eweek
http://cve.mitre.org/news/archives/2015/news.html#march032015_cve_included_in_googles_recently_updated_vulnerability_disclosure_policy
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2734
http://cve.mitre.org/news/archives/2016/calendar.html
http://www.technewsworld.com/story/81678.html
http://cve.mitre.org/working_group_documents/cnacwg_charter_version_1.2.pdf
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-7835
http://cve.mitre.org/data/board/archives/2012-05/maillist.html
https://www.ibm.com/
https://github.com/atlassian/
http://cve.mitre.org/compatible/questionnaires/165.html
https://cveproject.github.io/docs/cna/resources/submitting%20new%20cves%20using%20sourcetree.docx
http://cve.mitre.org/data/board/archives/2002-02/maillist.html
http://cve.mitre.org/cve/researcher_reservation_guidelines
http://cve.mitre.org/news/archives/2014/news.html#december182014_cve_mentioned_in_article_about_microsoft%e2%80%99s_patch_tuesday_for_december_on_eweek
http://www.theregister.co.uk/2014/09/29/shellshock_patching_bash_cloudpassage/
http://www.theregister.co.uk/2015/01/27/glibc_ghost_vulnerability/
https://www.dhs.gov/
http://www.computerworld.in/news/flash-based-vulnerability-lingers-on-many-websites-three-years-later
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2005-4900
https://cveproject.github.io/docs/cna/resources/submitting%20new%20cves%20using%20github%20-%20initial%20tools%20setup.docx
https://youtu.be/uiknwnbbefg
https://support.avaya.com/security
http://www.scmagazine.com/dhs-notes-rise-in-brute-force-attacks-against-natural-gas-companies/article/301339/
http://dfw.cbslocal.com/2014/04/08/internet-heartbleed-bug-exposing-passwords-to-hackers/
http://cve.mitre.org/news/archives/2015/news.html#march032015_cve_ids_used_throughout_article_about_hps_cyber_risk_report_2014_on_sc_magazine
http://cve.mitre.org/data/board/archives/2017-02/threads.html
http://cve.mitre.org/compatible/index.html
https://fortune.com/2015/06/17/samsung-galaxy-keyboard-bug/
https://www.defcon.org/html/defcon-25/dc-25-index.html
http://www.computerworld.com/article/2936613/cybercrime-hacking/vulnerability-in-samsung-galaxy-phones-put-over-600-million-samsung-phone-users-at-risk.html
http://www.csoonline.com/article/2688716/vulnerabilities/attacks-against-shellshock-continue-as-updated-patches-hit-the-web.html
http://www.infosecurity-magazine.com/news/blackenergy-attacks-on-critical/
http://cve.mitre.org/cve/cna/cve_program_end_of_life_eol_assignment_process_v1-1.pdf
http://cve.mitre.org/about/faqs.html#cve_entry_references
http://cve.mitre.org/about/faqs.html#disputed_signify_in_cve_id
https://cybellum.com/vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-0160
http://cve.mitre.org/data/board/archives/2018-10/threads.html
http://cve.mitre.org/news/archives/2017/news.html#june292017_cve_adds_3_new_cve_numbering_authorities_cnas_netflix_trend_micro_and_zero_day_initiative
https://developer.joomla.org/security-centre.html
https://duo.com/labs/psa/
http://cve.mitre.org/blog/january032019_refresher_when_to_use_the_cve_request_web_form.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3695
https://www.whatech.com/mobile-apps/press-release/98548-kagiso-interactive-best-developers-for-mobile-apps
http://www.net-security.org/secworld.php?id%3D17886
http://cve.mitre.org/news/archives/2014/news.html#apr172014_cve_mentioned_in_article_about_vulnerability_statistics_on_networkworld.com
http://www.evdoinfo.com/content/view/4896/64/
http://cve.mitre.org/news/archives/2017/news.html#may042017_elastic_added_as_cve_numbering_authority_cna
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-16-october-2019-td1655.html
http://thehackernews.com/2015/03/hacking-hotel-wifi-network.html
http://cve.mitre.org/compatible/questionnaires/162.html
http://www.eweek.com/security/new-zero-day-exploit-adds-to-adobe-flash-security-woes.html
http://cve.mitre.org/working_groups.html#spwg
http://www.zerodayinitiative.com/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2009-3129
http://www.eweek.com/security/surveillance-tech-firm-hacking-team-falls-victim-to-hackers.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2735
http://weblogit.net/2015/07/27/stagefright-android-offen-wie-ein-scheunentor-71250/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3685
https://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-9222
https://blogs.jpcert.or.jp/en/2020/12/cna-2cna.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-0204
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2882
http://www.darkreading.com/black-hat/black-hat-asia-2015-target-malware/d/d-id/1319228?_mc%3Drss_dr_edt
http://wpvulndb.com/
https://fedoraproject.org/wiki/security_bugs#reporting_a_security_vulnerability
http://www.eweek.com/security/stuxnet-flaw-finally-gets-patched-after-more-than-4-years.html#sthash.2f30umkp.dpuf
http://cve.mitre.org/news/archives/2014/news.html#july292014_1_product_from_virtustream_now_registered_as_officially_cve_compatible
http://cve.mitre.org/about/faq.html#a2
https://support.broadcom.com/security-advisory/security-advisories-list.html
http://cve.mitre.org/data/board/archives/2012-11/maillist.html
http://www.eweek.com/security/verizon-data-breach-study-finds-little-change-in-attack-patterns.html
http://www.networkworld.com/article/2862233/exploits-for-dangerous-network-time-protocol-vulnerabilities-can-compromise-systems.html
http://www.bluedon.com/
https://github.com/spinnaker/
http://cve.mitre.org/cve/cna/cve_program_rbp_policy_v1-2.pdf
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-6041
http://cve.mitre.org/news/archives/2014/news.html#mar172014_1_product_from_nsfocus_now_registered_as_officially_cve-compatible
http://cve.mitre.org/data/board/archives/1999-07/threads.html
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-24july2019-td1629.html
https://www.linkedin.com/company/11033649
http://www.scmagazine.com/seven-vulnerabilities-addressed-in-openssl-update-one-enables-mitm-attack/article/351323/
http://www.cio.com/article/2922214/critical-vm-escape-vulnerability-impacts-business-systems-data-centers.html
https://www.itu.int/en/itu-t/studygroups/com17/pages/cybex.aspx
http://cve.mitre.org/data/board/archives/2017-08/maillist.html
http://cve.mitre.org/data/board/archives/2016-08/threads.html
http://cve.mitre.org/data/board/archives/2018-03/msg00025.html
http://www.scmagazine.com/android-bug-allowing-sop-bypass-a-privacy-disaster-researcher-warns/article/371917/
https://nvd.nist.gov/fdcc/index.cfm
http://cve.mitre.org/data/board/archives/2018-02/threads.html
http://cve.mitre.org/data/board/archives/2000-05/maillist.html
http://cve.mitre.org/news/archives/2005/news.html
http://www.jbgnews.com/2015/02/third-flaw-exploited-for-adobe-flash-player-in-a-month/463906.html
http://www.netpower.com.cn/
https://www.autodesk.com/trust/security-advisories
http://zolmax.com/business/apple-releases-first-ever-automated-security-update/272439/
http://cve.mitre.org/images/layout/corner_ur.gif
http://cve.mitre.org/about/documents.html
http://cve.mitre.org/data/board/archives/2015-01/threads.html
http://cve.mitre.org/about/faqs.html#pc_intro
http://cve.mitre.org/news/archives/2015/news.html#january082015_cve_mentioned_in_article_about_vulnerabilities_in_software_libraries_on_techworld.com
http://www.tripwire.com/state-of-security/vulnerability-management/vert-threat-alert-openssl-vulnerability-advisory-cve-2015-0291-cve-2015-0204/
https://security.oppo.com/en/
http://cve.mitre.org/news/archives/2019/news.html
https://www.jaybirdsport.com/
https://www.fortiguard.com/psirt
http://cve.mitre.org/data/board/archives/2001-06/maillist.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-1288
http://cve.mitre.org/data/board/archives/2017-07/msg00069.html
http://cve.mitre.org/news/archives/2015/news.html#march202015_cve_editors_commentary_blog_updated_with_post_about_turnaround_times_on_requests_for_cve_ids
http://cve.mitre.org/css/print.css
http://cve.mitre.org/news/archives/2017/news.html#august162017_minutes_from_cve_board_teleconference_meeting_on_august_9_now_available
http://www.digitaltrends.com/mobile/50-million-android-smartphones-vulnerable-heartbleed-bug/
https://www.broadcom.com/
https://community.flexera.com/t5/flexnet-publisher-knowledge-base/tkb-p/fnp-knowledge/label-name/vulnerability
http://cve.mitre.org/data/board/archives/2015-09/threads.html
https://wiki.scn.sap.com/wiki/display/psr/the+official+sap+product+security+response+space
http://cve.mitre.org/cve/cna/cve_entry_creation.pptx
https://obdev.at/cve/published-vulnerabilities.html
http://cve.mitre.org/data/board/archives/1999-12/msg00020.html
http://www.qianjia.com/html/2014-09/09_237630.html
http://cve.mitre.org/data/board/archives/1999-06/maillist.html
https://www.blackhat.com/us-13/speakers/steve-christey.html
http://cve.mitre.org/news/archives/2017/news.html#december262017_minutes_from_cve_board_teleconference_meeting_on_december_13_now_available
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-1649
http://cve.mitre.org/data/board/archives/2001-08/threads.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-7077
http://www.theregister.co.uk/2015/03/19/openssl_hello_ddod_patch_dos/
http://www.c114.net/security/4355/a859199.html
http://www.netflix.com/
http://cve.mitre.org/cve/identifiers/tech-guidance.html
http://indianexpress.com/article/technology/mobile-tabs/samsung-devices-have-keyboard-security-risk-over-600-mn-devices-affected-report/
https://us.norton.com/support/tools/security-advisories.html
https://github.com/tianocore/tianocore.github.io/wiki/reporting-security-issues
http://cve.mitre.org/cve/cna.html#why_become_a_cna_benefits
http://cve.mitre.org/news/archives/2015/news.html#march032015_cve_mentioned_in_article_about_a_samba_vulnerability_on_the_register
https://www.auscert.org.au/22297
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-0864
http://cve.mitre.org/data/board/archives/2002-03/maillist.html
http://www.theregister.co.uk/2015/01/28/ghost_linux_megavuln_analysis/
http://cve.mitre.org/data/board/archives/1999-05/threads.html
http://www.itworld.com/article/2880295/adobe-starts-patching-latest-flash-flaw.html
http://cve.mitre.org/community/index.html
http://www.techtimes.com/articles/32973/20150216/google-relaxes-project-zero-90-day-deadline-other-companies-can-breathe-now.htm
http://www.crosstalkonline.org/storage/issue-archives/2014/201403/201403-0-issue.pdf
http://www.valuewalk.com/2014/12/apple-just-gave-security-update-didnt-ask-first/
http://cve.mitre.org/about/documents.html#cna_policies
http://cve.mitre.org/data/board/archives/2000-07/threads.html
http://www.theregister.co.uk/2015/06/29/ransomware_exploit_kit_slinger_exploits_flash_remote_code_execution/
http://cve.mitre.org/data/board/archives/2006-09/threads.html
https://www.freebsd.org/
http://www.dahuasecurity.com/en/us/cybersecurity.php
https://www.enisa.europa.eu/publications/vulnerability-disclosure/at_download/fullreport
http://cve.mitre.org/data/board/archives/2013-03/threads.html
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-18-march-2020-td1745.html
http://cve.mitre.org/compatible/questionnaires/32.html
http://www.scmagazineuk.com/millions-of-routers-and-pcs-vulnerable-to-decade-old-cookie-flaw/article/389031/
https://www.openssl.org/news/secadv_20140407.txt
http://secunia.com/vulnerability-review/index.html
http://www.zaikei.co.jp/article/20151004/272192.html
http://cve.mitre.org/data/board/archives/2002-06/maillist.html
http://cve.mitre.org/data/downloads/allitems-cvrf-year-2005.xml
http://www.darkreading.com/vulnerabilities---threats/new-bash-bugs-surface/d/d-id/1316161
https://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3456
http://cve.mitre.org/data/board/archives/2017-10/msg00032.html
https://advisory.teradici.com/disclosure-policy/
http://www.itworldcanada.com/post/the-bleed-goes-on-new-openssl-flaws-found
http://cve.mitre.org/news/archives/2017/news.html#may102017_important_cve_will_reject_a_group_of_unused_cve_ids_on_may_11
http://cve.mitre.org/news/archives/2015/news.html#september152015_cve_mentioned_in_article_about_vulnerabilities_in_hp_pcs_laptops_and_tablets_on_techworm
https://cybersecurityworks.com/vulnerability-disclosure-policy.php
http://www.infosecurity-magazine.com/news/google-blinks-first-with-project/
http://cve.mitre.org/data/downloads/allitems-cvrf-year-2018.xml
http://www.computerweekly.com/news/2240222088/heartbleed-leads-to-discover-of-more-openssl-flaws
http://www.first.org/cvss/
http://cve.mitre.org/cve/edcommentary.html#cve_specific
http://www.infosecurity-magazine.com/news/admins-urged-to-patch-linux-ghost/
http://cve.mitre.org/data/board/archives/2000-07/maillist.html
http://www.scmagazine.com/watering-hole-attack-targets-website-visitors-of-oil-and-gas-start-up/article/372415/
http://cve.mitre.org/data/board/archives/1999-12/threads.html
http://cve.mitre.org/news/archives/2015/news.html#february042015_1_product_from_wpscan_now_registered_as_officially_cve_compatible
https://support.hp.com/us-en/document/c06144280
https://www.microsoft.com/en-us/msrc/cvd?rtc%3D1
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3233
http://cve.mitre.org/data/board/archives/2014-10/maillist.html
http://www.security-next.com/052257
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3687
https://www.youtube.com/embed/ylqumkd2y9k
http://japan.zdnet.com/article/35062183/
http://www.adobe.com/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-7068
http://cve.mitre.org/data/board/archives/2003-07/maillist.html
http://cve.mitre.org/about/faqs.html#pc_using_the_cve_list
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2874
http://cve.mitre.org/about/faqs.html#cve_nvd_relationship
https://amperecomputing.com/security-at-ampere/
http://cve.mitre.org/data/board/archives/2000-04/maillist.html
http://www.capitalwired.com/new-shellshock-patches-released-after-bash-bug-spoiled-thousands-of-sites/23091/
http://cve.mitre.org/news/archives/2015/news.html#july72015_25_cve_ids_cited_in_article_about_fixes_to_apple_os_x_and_ios_vulnerabilities_on_eweek
https://www.qualcomm.com/
https://www.itu.int/en/pages/default.aspx
https://www.tenable.com/security/report
http://www.scmagazine.com/oracle-patches-buffer-overflow-bug-venom/article/415329/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-7112
https://www.paloaltonetworks.com/security-disclosure
http://cve.mitre.org/news/archives/2017/news.html#june052017_ca_technologies_added_as_cve_numbering_authority_cna
http://cve.mitre.org/data/board/archives/2016-08/maillist.html
https://hackerone.com/cloudflare/hacktivity
http://www.techtimes.com/articles/18911/20141029/samsung-find-my-mobile-service-exploit-allows-hackers-to-remotely-lock-your-smartphone.htm
http://www.cso.com.au/article/562848/check-point-researchers-discover-significant-vulnerability-could-used-take-control-millions-consumer-business-internet-routers/
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-3feb2021-tt1958.html
https://success.trendmicro.com/vulnerability-response
https://oval.mitre.org/
http://cve.mitre.org/about/faqs.html#cve_record_references
http://www.scmagazineuk.com/freak-ssl-flaw-affects-mobile-browsers-thousands-of-websites/article/401539/
http://punto-informatico.it/4140171/pi/news/android-bug-che-uccide-privacy.aspx
https://www.oracle.com/corporate/security-practices/assurance/vulnerability/disclosure.html
http://en.wikipedia.org/wiki/cvss
http://cve.mitre.org/cvename.cgi?name%3Dcve-2015-7015
http://cve.mitre.org/data/board/archives/2015-12/threads.html
http://cve.mitre.org/data/board/archives/2001-11/threads.html
http://cve.mitre.org/find/search_tips.html
http://cve.mitre.org/news/archives/2017/news.html#march092017_cve_launches_new_cve_cwe_capec_page_on_linkedin
https://support.hp.com/us-en/security-bulletins
https://www.silver-peak.com/support/user-documentation/security-advisories
http://cve.mitre.org/about/documents.html#webform
http://cve.mitre.org/about/documents.html#presentations_more
http://cve.mitre.org/data/board/archives/2018-08/msg00019.html
https://www.sophos.com/en-us/press-office/press-releases/2021/01/sophos-named-common-vulnerability-and-exposure-numbering-authority.aspx
http://cve.mitre.org/about/faqs.html#cve_entry_descriptions_created
https://wiki.scn.sap.com/wiki/display/psr/disclosure+guidelines+for+sap+security+advisorie
http://www.eweek.com/security/apple-patches-critical-backdoor-flaw-in-os-x-10.10.3.html
https://wpscan.com/vulnerability-disclosure-policy
https://www.cert.org/
http://cve.mitre.org/about/faqs.html#reject_signify_in_cve_record
http://cve.mitre.org/docs/docs-2016/cve_request_web_form_overview.pdf
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-1157
http://www.evdoinfo.com/content/view/4966/64/
https://www.suse.com/
http://cve.mitre.org/news/archives/2012/news.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2737
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-7645
http://www.pcworld.com/
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-22january-2020-td1699.html
http://www.mitre.org/news/press-releases/leading-software-vendors-and-cybersecurity-organizations-among-early-adopters-of
http://cve.mitre.org/blog/august022017_become_a_cna
http://cve.mitre.org/data/board/archives/2000-06/threads.html
http://cve.mitre.org/index.html
http://www.theregister.co.uk/2014/09/25/shellshock_bash_worm_type_fears/
https://www.hackerhalted.com/
http://www.eweek.com/security/microsoft-fixes-24-flaws-in-2014s-last-patch-tuesday.html#sthash.cqkj2zzi.dpuf
https://support.apple.com/en-us/ht201222
https://www.incibe-cert.es/en/early-warning/security-advisories/filter/cna
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-100001
https://www.icasi.org/cvrf-1.1
https://www.krcert.or.kr/krcert/secnoticelist.do
http://www.emirates247.com/business/technology/hackers-target-mac-machines-apple-hits-back-2014-12-24-1.574393
https://github.com/php/php-src
http://www.infoworld.com/article/3008837/javascript/nodejs-discloses-two-critical-security-vulnerabilities.html
https://www.owasp.org/index.php/owasp_top_ten_project
http://www.zdnet.com/the-branded-bug-meet-the-people-who-name-vulnerabilities-7000036140/
https://nlnetlabs.nl/projects/nsd/security-advisories/
http://cve.mitre.org/data/board/archives/2016-07/threads.html
http://cve.mitre.org/data/board/archives/2001-07/threads.html
http://cve.mitre.org/data/board/archives/2014-01/maillist.html
http://community.websense.com/blogs/websense-news-releases/archive/2015/04/08/websense-2015-threat-report-cybercrime-gets-easier-attribution-gets-harder-quality-over-quantity-and-old-becomes-the-new.aspx
https://www.iscanonline.com/
https://www.mitsubishielectric.com/en/psirt/vulnerability/index.html
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-4nov-2020-tt1916.html
http://www.forbes.com/sites/thomasbrewster/2015/07/27/android-text-attacks/
https://ics-cert.us-cert.gov/advisories/icsa-14-247-01
http://cve.mitre.org/cve/cna/rules.html#section_8-3_cve_entry_reference_requirements
https://support.f5.com/csp/article/k4602
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2426
http://cve.mitre.org/data/board/archives/2018-03/maillist.html
https://www.openwall.com/lists/oss-security
http://cve.mitre.org/news/archives/2017/news.html#july032017_title
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-6602
http://nakedsecurity.sophos.com/2014/06/06/latest-openssl-flaws-can-lead-to-information-leakage-code-execution-and-dos/
http://cve.mitre.org/data/board/archives/2017-06/threads.html
http://cve.mitre.org/cve/cna/cve_program_overview.pptx
http://www.codenomicon.com/
https://kb.juniper.net/infocenter/index?page%3Dcontent&channel%3Dsecurity_advisories
http://cve.mitre.org/data/board/archives/2018-08/msg00026.html
http://cve.mitre.org/data/board/archives/1999-08/msg00034.html
http://www.theregister.co.uk/2015/03/24/borked_adobe_flash_files_expose_worlds_most_popular_sites/
http://cve.mitre.org/news/archives/2015/news.html#july72015_cve_identifier_cve_2015_3113_cited_in_numerous_security_advisories_and_news_media_references_about_a_zero_day_adobe_flash_vulnerability
http://www.securityweek.com/dangerous-same-origin-policy-bypass-flaw-found-android-browser
https://www.qnap.com/en-us/security-advisory
http://www.lp3.com/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-3566
http://cve.mitre.org/data/board/archives/2018-01/maillist.html
https://twcert.org.tw/subpages/servethepublic/public_document.aspx
http://cve.mitre.org/data/board/archives/2015-08/threads.html
http://www.v3.co.uk/v3-uk/news/2348696/openssl-man-in-the-middle-flaw-found-after-16-years
http://cve.mitre.org/news/archives/2017/news.html#march302017_minutes_from_cve_board_teleconference_meeting_on_march_8_now_available
http://cve.mitre.org/community/board/
http://cve.mitre.org/about/privacy_policy.html
http://www.hikvision.com/en/product_1.html
http://cve.mitre.org/cve/cna/rules.html#section_8-2_cve_entry_prose_description_requirements
http://japanese.engadget.com/2015/07/27/android-95-mms/
https://www.suse.com/security/cve/
http://cve.mitre.org/news/archives/2013/calendar.html
http://telecom.arka.am/ru/news/technique/khakery_nauchilis_distantsionno_vzlamyvat_smartfony_samsung/
http://cve.mitre.org/news/archives/2017/news.html#august092017_autodesk_added_as_cve_numbering_authority_cna
http://cve.mitre.org/data/board/archives/2017-09/maillist.html
http://www.v3.co.uk/v3-uk/news/2388048/apple-issues-first-automatic-os-x-security-update
http://cve.mitre.org/data/board/archives/2017-05/threads.html
http://thefootballexaminer.com/technology-22/samsung-find-my-mobile-does-not-fall-for-the-first-time-on-uncomfortable-5881.html
http://cve.mitre.org/news/archives/2020/news.html#march062020_announcing_the_winner_of_the_cve_logo_contest
https://www.jpmorganchase.com
http://www.eweek.com/security/adobe-fixes-another-zero-day-flaw-in-its-flash-player.html
http://cve.mitre.org/cve.mitre.org/cve/cna.html#cna_types
http://cve.mitre.org/cve/cve.html
http://www.eweek.com/security/git-vulnerability-exposed-patch-now-or-be-hacked-later.html
http://www.cnet.com/news/apples-shellshock-patch-incomplete-say-experts/
http://www.scmagazineuk.com/under-fire-google-tweaks-bug-disclosure-policy/article/398322/
https://www.gsa.gov/
http://cve.mitre.org/news/archives/2015/news.html#february122015_toolswatch_makes_declaration_of_cve_compatibility
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3876
http://www.darkreading.com/vulnerabilities---threats/new-ghost-vuln-affecting-linux/d/d-id/1318811
http://cve.mitre.org/blog/january012018_cna_rules_version_2.0_now_in_effect.html
http://www.eweek.com/security/cisco-exposes-helps-patch-multiple-ntp-vulnerabilities.html
https://iase.disa.mil/pages/index.aspx
http://cve.mitre.org/news/archives/2014/news.html#september092014_cve_mentioned_in_article_about_vulnerabilities_exploited_through_phishing_on_scmagazine.com
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-1651
http://cve.mitre.org/cve/images/cve-ids-small.png
http://cve.mitre.org/data/board/archives/2011-09/maillist.html
http://cve.mitre.org/cve/
https://git.zabbix.com/
https://www.netapp.com/
https://github.com/cveproject/strategic-planning-working-group
http://cve.mitre.org/news/archives/2014/news.html#september172014_mitre_issues_press_release_about_upcoming_cve_id_syntax_compliance_deadline
http://cve.mitre.org/cvename.cgi?name%3Dcve-2015-7094
http://cve.mitre.org/news/archives/2015/news.html#july282015_hillstone_networks_makes_declaration_of_cve_compatibility
http://arstechnica.com/security/2015/06/new-exploit-turns-samsung-galaxy-phones-into-remote-bugging-devices/
https://www.libreoffice.org/about-us/security
http://en.kioskea.net/news/25695-apple-pushing-mac-update-automatically
http://cve.mitre.org/data/board/archives/2015-01/maillist.html
https://helpx.adobe.com/security.html
https://nvd.nist.gov/products
http://cve.mitre.org/css/main.css
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-4879
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3672
http://arstechnica.com/security/2015/06/patch-early-patch-often-adobe-pushes-emergency-fix-for-active-0-day/
https://bounty.github.com/#rules
http://cve.mitre.org/news/archives/2017/news.html#june12017_minutes_from_cve_board_teleconference_meeting_on_may_3_now_available
https://threatpost.com/stagefright-2-0-vulnerabilities-affect-1-billion-android-devices/114863/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-6278
https://github.com/netapp/
http://thevarguy.com/network-security-and-data-protection-software-solutions/060614/openssl-bitten-another-security-bug
http://cve.mitre.org/data/board/archives/2012-01/threads.html
http://cve.mitre.org/data/board/archives/2015-06/maillist.html
http://cve.mitre.org/data/board/archives/2000-03/maillist.html
http://androidheadlines.com/galaxy-s5
https://developer.joomla.org/security.html
http://www.cbronline.com/news/cybersecurity/data/does-the-bite-live-up-to-the-hype-10-insights-into-the-venom-vulnerability-4577567
http://www.computerworld.com/article/2862138/exploits-for-dangerous-network-time-protocol-vulnerabilities-can-compromise-systems.html
http://www.darkreading.com/
http://www.proofpoint.com/threatinsight/posts/smash-and-grab-jpmorgan.php
http://cve.mitre.org/news/archives/2005/calendar.html
http://www.csoonline.com/article/2466726/data-protection/heartbleed-to-blame-for-community-health-systems-breach.html
https://www.mitre.org/
http://cve.mitre.org/data/board/archives/2016-12/msg00001.html
http://cve.mitre.org/data/board/archives/2017-12/msg00025.html
http://techpp.com/2015/07/21/microsoft-security-update-font/
http://cve.mitre.org/news/archives/2021/news.html#january122021_wpscan_added_as_cve_numbering_authority_cna
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2006-3459
https://hackerone.com/hacktivity?querystring%3D&filter%3Dtype:hacker-published&order_direction%3Ddesc&order_field%3Dpopular
http://cve.mitre.org/data/index.html
http://cve.mitre.org/data/downloads/allitems-cvrf-year-2020.xml
https://www.tcpdump.org/security.html
http://cve.mitre.org/data/board/archives/2016-04/threads.html
http://cve.mitre.org/data/board/archives/2003-04/maillist.html
http://www.scmagazine.com/sensys-networks-releases-updates-to-address-vehicle-traffic-sensor-vulnerabilities/article/370595/
http://cve.mitre.org/data/board/archives/2000-02/maillist.html
http://www.eweek.com/security/verizon-security-report-says-attacks-vary-by-industry.html
http://it.tmcnet.com/news/2014/09/22/8028722.htm
http://www.consumeraffairs.com/news/hackers-breach-public-wi-fi-at-multiple-hotels-and-convention-centers-033015.html
http://cve.mitre.org/about/faqs.html#date_record_created_in_cve_record
http://cve.mitre.org/data/downloads/allitems-cvrf-year-2019.xml
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2010-0188
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-9295
http://www.internetnews.com/security/openssl-patches-mitm-flaws.html
https://www.samba.org/samba/security/cve-2015-0240
http://cve.mitre.org/data/board/archives/2018-04/maillist.html
http://www.csmonitor.com/world/passcode/2015/0522/what-the-security-industry-can-learn-from-the-world-health-organization
http://cve.mitre.org/data/board/archives/2013-11/threads.html
https://cybellum.com/disclosure-policy/
http://cve.mitre.org/data/board/archives/2006-06/maillist.html
http://cve.mitre.org/data/board/archives/2001-07/msg00000.html
http://cve.mitre.org/blog/october212020_our_cve_story_cve_ids_for_simplifying_vulnerability_communications.html
https://www.wallofsheep.com/pages/dc25#dadinolfi
http://www.theregister.co.uk/2015/07/20/windows_microsoft_emergency_patch/
https://github.com/aliasrobotics/rvd#disclosure-policy
http://cve.mitre.org/find/search_tips.html#other_search_resources
http://www.jpcert.or.jp/pr/2014/pr140006.html
https://www.apache.org/security/
http://arstechnica.com/security/2015/02/as-flash-0day-exploits-reach-new-level-of-meanness-what-are-users-to-do/
http://nvd.nist.gov/cpe.cfm
https://twcert-official-file.s3.hicloud.net.tw/cna/twcertcc_vulnerability_disclosure_policy.pdf
http://cve.mitre.org/data/board/archives/2002-06/threads.html
https://privacy.mi.com/trust#/security/vulnerability-management/vulnerability-announcement?locale%3Den
http://cve.mitre.org/podcast/episode_1_how_cve_cisa_and_nist_work_together_to_manage_vulnerabilities.mp3
https://threatpost.com/venom-flaw-in-virtualization-software-could-lead-to-vm-escapes-data-theft/112772
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3679
http://www.digi.no/sikkerhet/2015/07/21/kritisk-hull-i-alle-windows-versjoner
http://cve.mitre.org/cve/cna.html#why_become_a_cna
https://oval.cisecurity.org/
http://media.scmagazine.com/documents/147/hacking-iot-a-case-study-on-ba_36649.pdf
https://support.kaspersky.com/general/vulnerability.aspx?el%3D12430
http://www.theregister.co.uk/2015/02/02/flash_0day_patch_not_another_one/
http://cve.mitre.org/about/termsofuse.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3726
http://cve.mitre.org/community/board/charter.html
http://cve.mitre.org/data/board/archives/2012-11/msg00012.html
http://www.icasi.org/cvrf
http://www.computerworld.com/article/2902874/popular-hotel-internet-gateway-devices-vulnerable-to-hacking.html
http://cve.mitre.org/data/board/archives/2017-11/maillist.html
https://tf-csirt.org/tf-csirt/meetings/51st-meeting/
http://www.heise.de/security/meldung/die-rueckkehr-einer-totgeglaubten-flash-luecke-2583746.html
https://new.siemens.com/global/en/products/services/cert.html#securitypublications
https://www.asustor.com/
http://cve.mitre.org/news/archives/2015/news.html#january302015_cve_mentioned_in_article_about_disclosing_and_patching_vulnerabilities_on_tripwires_state_of_security_blog
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2010-2568
http://cve.mitre.org/data/board/archives/2002-07/maillist.html
http://www.symantec.com/
http://cve.mitre.org/data/board/archives/2004-08/maillist.html
http://cve.mitre.org/cve/cna/cna_processes.pptx
https://www.drupal.org/security
https://0xicf.wordpress.com/2014/10/25/zero-day-hole-found-in-samsung-findmymobile-cve-2014-8346/
https://www.disa.mil/
http://www.itworldcanada.com/post/another-sll-vulnerability-discovered
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-16dec2020-tt1932.html
http://www.theinquirer.net/inquirer/news/2414694/adobe-issues-emergency-patch-for-flash-player-zero-day-flaw
http://nvd.nist.gov/home.cfm
http://www.cso.com.au/article/572705/adobe-patches-vulnerabilities-coldfusion-flex-flash-player-including-zero-day-flaw/
https://us-cert.cisa.gov/ics/advisories/
http://betanews.com/2015/02/02/surprise-adobe-flash-has-a-security-flaw-on-windows-mac-and-linux/
http://cve.mitre.org/news/archives/2014/news.html#october012014_new_net_technologies_makes_declaration_of_cve_compatibility
http://cve.mitre.org/cve/request_id.html#l
http://cve.mitre.org/news/archives/2017/news.html#february282017_drupal.org_added_as_cve_numbering_authority_cna
http://cve.mitre.org/news/archives/2012/calendar.html
http://www.computerworld.com/article/2879997/adobe-rolls-out-patches-for-latest-flash-flaw.html
http://www.itproportal.com/2014/06/06/new-openssl-bugs-uncovered-in-the-wake-of-heartbleed/
https://www.drupal.org/drupal-security-team/security-advisory-process-and-permissions-policy
http://www.zdnet.com/shellshock-makes-heartbleed-look-insignificant-7000034143/
http://cve.mitre.org/data/board/archives/2000-09/threads.html
https://about.gitlab.com/security/disclosure/
http://cve.mitre.org/data/board/archives/2018-07/msg00013.html
http://cve.mitre.org/about/faqs.html#why_cve_record_marked_reserved_when_being_publicly_used
http://blog.trendmicro.com/trendlabs-security-intelligence/android-mediaserver-bug-traps-phones-in-endless-reboots/
http://cve.mitre.org/news/archives/2002/news.html
https://security.oppo.com/en/mend.html
https://www.microfocus.com/security
https://www.intertek.com/cybersecurity/ewa-canada/
http://cve.mitre.org/news/archives/2014/news.html#june112014_cve_identifiers_used_throughout_symantecs_2014_internet_security_threat_report
http://cve.mitre.org/news/archives/2015/news.html#june262015_cve_list_surpasses_70,000_cve_ids
http://www.crosstalkonline.org/
http://www.eweek.com/security/apples-ios-9-addresses-long-list-of-vulnerabilities.html
http://www.sourceconference.com/boston-2017-registration
http://cve.mitre.org/news/archives/2017/news.html#march092017_qihoo_360_added_as_cve_numbering_authority_cna
https://www.symantec.com/
http://www.theregister.co.uk/2015/10/06/stagefright_fixes_pushed/
https://www.coalfire.com/vulnerability-disclosure-policy
http://japan.zdnet.com/article/35065196/
http://www.darkreading.com/vulnerabilities---threats/new-cve-naming-convention-could-break-vulnerability-management-/d/d-id/1315788
https://vdoo.com/disclosures
http://cve.mitre.org/data/board/archives/2013-11/maillist.html
https://www.panasonic.com/global/home.html
https://www.ultimateears.com/
https://under-linux.org/content.php?r%3D9002
http://cve.mitre.org/blog/september112018_a_look_at_the_cve_and_cvss_relationship.html
http://continuousassurance.org/swamp/swamp-heartbleed-white-paper-29apr2014.pdf
http://cve.mitre.org/data/downloads/allitems.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2013-4977
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3826
http://cve.mitre.org/data/board/archives/2015-11/maillist.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-7047
http://cve.mitre.org/about/faqs.html#cve_id_references
http://cve.mitre.org/news/archives/2000/news.html
http://cve.mitre.org/data/board/archives/2016-02/maillist.html
http://www.theregister.co.uk/2014/04/09/heartbleed_vuln_analysis/
http://cve.mitre.org/news/archives/2015/news.html#april102015_cve_mentioned_in_article_about_microsofts_march_2015_patch_tuesday_on_networkworld
http://www.hackbusters.com/news/stories/329977-vulnerability-in-cordova-android-platform-allows-for-app-behavior-modification
http://www.computerworld.com/article/2947760/security/oracle-fixes-zeroday-java-flaw-and-over-190-other-vulnerabilities.html
http://blog.check-and-secure.com/290914-shellshock-rocks-linux-users/
https://www.qualys.com/research/top10/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3231
http://cve.mitre.org/data/board/archives/2017-11/threads.html
https://www.zte.com.cn/global/products
http://cve.mitre.org/compatible/questionnaires/160.html
http://cve.mitre.org/data/downloads/allitems-cvrf-year-2007.xml
https://cveproject.github.io/docs/content/key-details-phrasing.pdf
https://github.com/search/advanced?type%3Dcode
http://cve.mitre.org/cve/images/cve-ids.png
https://youtu.be/qfbh4ygahjw
http://cve.mitre.org/data/board/archives/2015-06/threads.html
http://www.viewtrust.com/
http://www.pcworld.com/article/2939552/adobe-patches-zeroday-flash-player-flaw-used-in-targeted-attacks.html
https://www.kb.cert.org/vuls/id/177092
https://github.com/bugcrowd/disclosure-policy
https://www.mongodb.com/securit
http://cve.mitre.org/data/board/archives/2015-04/threads.html
http://cve.mitre.org/news/archives/2014/news.html#september092014_cve_mentioned_in_article_about_continuing_threat_of_the_heartbleed_bug_on_csoonline.com
http://www.tripwire.com/state-of-security/security-awareness/hacker-halted-what-is-it/
https://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-8346
http://cve.mitre.org/data/board/archives/2014-09/threads.html
http://cve.mitre.org/compatible/questionnaires/167.html
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-10july2019-td1601.html
https://security.googleblog.com/2017/02/announcing-first-sha1-collision.html
http://cve.mitre.org/cve/request_id.html#mitre_cna_lr_pgp_key
https://www.cisco.com/c/en/us/about/security-center/security-vulnerability-policy.html
http://threatpost.com/ghost-glibc-remote-code-execution-vulnerability-affects-all-linux-systems/110679
http://cve.mitre.org/about/faqs.html#pc_community
https://www.ntia.doc.gov/files/ntia/publications/ntia_vuln_disclosure_early_stage_template.pdf
http://lxer.com/module/newswire/view/207399/
http://cve.mitre.org/data/board/archives/2002-05/threads.html
http://www.scmagazine.com/assume-drupal-7-sites-are-compromised-unless-patched-or-updated-to-732-within-hours/article/380303
https://technet.microsoft.com/en-us/library/security/ms15-033.aspx
http://cve.mitre.org/cveidsandhowtogetthem.pdf
http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/
http://www.zdnet.com/article/patched-adobe-flex-sdk-vulnerability-remains-threat-to-web-domains/
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-24-june-2020-td1806.html
http://cve.mitre.org/news/archives/2015/news.html#january082015_cve_identifier_cve_2014_9295_cited_in_numerous_security_advisories_and_news_media_references_about_the_apple/linux_network_time_protocol_vulnerability
https://security.360.cn/en/policy.html
https://www.first.org/cvss/v3/development
http://cve.mitre.org/docs/docs-2016/cve_request_web_form_tip_sheet.pdf
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3036
http://cve.mitre.org/cve/identifiers/syntaxchange.html#prepare
http://cve.mitre.org/working_group_documents/spwg_charter_version_1.3.pdf
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-0224
https://technet.microsoft.com/en-us/library/security/ms15-065.aspx
https://en.wikipedia.org/wiki/paravirtualization
https://hackerone.com/logitech/hacktivity
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-5368
https://kb.isc.org/article/aa-01272/74/cve-2015-5477:-an-error-in-handling-tkey-queries-can-cause-named-to-exit-with-a-require-assertion-failure.html
http://threatpost.com/cve-identifiers-make-room-for-a-few-more-digits/108390
http://www.scmagazine.com/critical-remote-code-execution-vulnerabilities-in-stagefright-exploitable-on-95-percent-of-android-devices/article/428786/
http://www.theregister.co.uk/2014/09/30/third_patch_brings_more_admin_shellshock_for_the_battered_and_bashed/
http://www.networkworld.com/article/2899573/openssl-fixes-serious-denialofservice-bug-11-other-flaws.html
http://www.pressebox.de/pressemitteilung/trend-micro-deutschland-gmbh/jede-20-android-app-verwundbar-trend-micro-warnt-vor-sicherheitsluecke-in-apache-cordova/boxid/740959
http://cve.mitre.org/data/board/archives/2019-01/msg00004.html
http://cve.mitre.org/data/board/archives/2015-03/maillist.html
http://cve.mitre.org/data/board/archives/2016-03/threads.html
http://www.redhat.com/
https://www.mcafee.com/
https://hacked.com/yet-another-adobe-flash-zero-day-vulnerability/
http://cve.mitre.org/data/board/archives/1999-10/threads.html
https://www.projectcalico.org/vulnerability-disclosure/
https://www.irs.gov/
http://cve.mitre.org/data/board/archives/2016-01/maillist.html
http://cve.mitre.org/data/board/archives/2002-08/maillist.html
http://cve.mitre.org/data/board/archives/1999-09/maillist.html
http://cve.mitre.org/data/board/archives/2016-12/msg00000.html
http://cve.mitre.org/cve/cna/assigning_cve_ids.pptx
https://www.blackhat.com/us-13/briefings.html#martin
http://cve.mitre.org/cve/cna.html#why_become_a_cna_no_cost
http://www8.hp.com/us/en/hp-news/press-release.html?id%3D1915228&%3Bpagetitle%3Dsecurity-threat-landscape-still-plagued-by-known-issues,-says-hp#.votw4fnf_aw
https://www.atlassian.com/trust/security/advisory-publishing-policy
https://youtu.be/miov_x18dve
http://www.scmagazine.com/jpmorgan-chase-customers-targeted-in-massive-phishing-campaign/article/367615/
http://cve.mitre.org/news/archives/2015/news.html#april292015_cve_identifiers_used_throughout_f_secures_threat_report_2014
http://cve.mitre.org/about/terminology.html#secretariat
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-5-august-2020-tt1856.html
http://cve.mitre.org/news/archives/2014/news.html#september092014_cve_mentioned_in_article_about_vulnerability_management_on_techday.com
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-0491
http://www.scmagazine.com/apache-cordova-patches-application-vulnerability/article/417257/
https://www.tibco.com/services/support/advisories
http://cve.mitre.org/blog/july312020_process_for_assigning_cve_ids_to_end_of_life_eol_products.html
http://www.scmagazine.com/report-shows-organizations-dont-properly-patch-systems-networks/article/399708/
https://technet.microsoft.com/library/security/ms15-apr
http://www.chinatopix.com/articles/29342/20141224/apple-pushes-first-automatic-update-mac-os-x.htm
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-5122
http://bgr.com/2015/10/16/adobe-flash-player-security-vulnerability-patch-download/
http://cve.mitre.org/cve/cna/cve_entry_github_submission_slides-only.pptx
http://cve.mitre.org/news/archives/2014/news.html#may012014_cve_and_cwe_cited_in_white_paper_about_the_heartbleed_vulnerability
https://craftercms.org
https://nvd.nist.gov/cvss.cfm?calculator&%3Badv&%3Bversion%3D2#score
http://www.eweek.com/security/ghost-bug-not-new-but-can-haunt-older-linux-versions.html
http://cve.mitre.org/news/archives/2014/news.html#november202014_final_notice_cve_id_in_new_numbering_format_with_5_digits_to_be_assigned_within_weeks
http://www.dhs.gov/national-cyber-security-awareness-month
http://www.pcworld.com/article/2462600/networkattached-storage-devices-more-vulnerable-than-routers-researcher-finds.html
https://threatpost.com/hotel-internet-gateways-patched-against-remote-exploit/111829
http://cve.mitre.org/news/archives/2015/news.html#april232015_cve_mentioned_throughout_article_about_verizons_2015_data_breach_investigations_report_on_computerworld
http://www.v3.co.uk/v3-uk/news/2410427/apache-cordova-flaw-leaves-one-in-20-android-apps-open-to-attack
https://www.google.com/about/appsecurity/android-rewards/
http://cve.mitre.org/docs/docs-2000/cerias.html
http://blogs.cisco.com/security/streamlining-the-response-to-security-vulnerabilities
http://www.infosecurity-magazine.com/news/freak-show-rocks-security-industry/
http://cve.mitre.org/data/board/archives/2012-09/threads.html
http://cve.mitre.org/data/board/archives/2013-02/maillist.html
http://www.zdnet.de/88229624/vor-vier-jahren-gepatchte-adobe-schwachstelle-bedroht-website-besucher/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-5860
http://cve.mitre.org/data/board/archives/2018-10/msg00004.html
http://www.automatiseringgids.nl/nieuws/2014/39/cve-systeem-per-2015-aangepast-aan-enorme-groei-patches
http://www.computerworld.com/article/2910316/90-of-security-incidents-trace-back-to-pebkac-and-id10t-errors.html
http://www.eweek.com/blogs/security-watch/adobe-patches-36-flaws-including-a-zero-day-in-flash-player.html
http://www.itproportal.com/2015/01/29/deal-linux-ghost-vulnerability/
http://cve.mitre.org/images/twitter.jpg
http://cve.mitre.org/news/archives/2014/news.html#december182014_cve_mentioned_in_article_about_branding_vulnerabilities_with_catchy_names_and_logos_on_zdnet
https://vuls.cert.org/confluence/display/wiki/vulnerability+disclosure+policy
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-4000
http://www.scmagazine.com/crucial-vulnerability-could-compromise-at-least-200-router-models/article/389149/
http://cve.mitre.org/data/board/archives/2000-08/maillist.html
https://www.autodesk.com/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-0751
http://www.cio-today.com/article/index.php?story_id%3D021000q2vjni
http://cve.mitre.org/data/board/archives/2017-12/msg00032.html
https://www.synology.com/en-us/security/bounty_program
https://www.huawei.com/en/psirt/all-bulletins
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-14-oct-2020-tt1907.html
http://www.securityweek.com/cve-id-vulnerability-numbering-format-change-could-challenge-vendors-who-dont-adopt
http://www.ipa.go.jp/security/ciadr/vul/20150721-ms.html
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/
http://cve.mitre.org/data/board/archives/2017-01/msg00046.html
https://securityadvisories.paloaltonetworks.com
https://github.com/puppetlabs/
http://cve.mitre.org/news/archives/2015/news.html#april102015_cve_mentioned_in_article_about_stuxnet_on_eweek
http://cve.mitre.org/data/board/archives/2017-07/threads.html
https://downloads.avaya.com/css/p8/documents/100045520
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-0836
https://github.com/nodejs/security-advisories
http://cve.mitre.org/cve/cna/rules.html#section_7_assignment_rules
http://cve.mitre.org/data/board/archives/2018-05/msg00010.html
https://www.bluedon.com/
http://realestatenewsnyc.com/2014/09/15/major-android-bug-is-a-privacy-disaster-cve-2014-6041/
http://cve.mitre.org/data/board/archives/2012-10/maillist.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3681
http://cve.mitre.org/data/board/archives/2017-10/msg00062.html
http://cve.mitre.org/news/archives/2017/news.html#august022017_minutes_from_cve_board_teleconference_meeting_on_may_24_now_available
https://github.com/cveproject/cve-id-allocation-service
https://www.zerodayinitiative.com/advisories/published/
https://help.netflix.com/en/node/6657
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/revised-cve-board-agenda-for-wednesday-5-february-2020-td1703.html
http://cve.mitre.org/news/archives/2015/news.html#march202015_cve_identifiers_cve_2015_0204_and_cve_2015_0291_cited_in_numerous_security_advisories_and_news_media_references_about_the_freak_vulnerability_march_2015
https://www.youtube.com/embed/oqrzg02ap-g
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-7186
https://yandex.com/bugbounty/
https://talosintelligence.com/vulnerability_reports
http://cve.mitre.org/data/board/archives/2014-01/threads.html
http://cve.mitre.org/news/archives/2021/news.html
https://www.facebook.com/security/advisories/vulnerability-disclosure-policy
http://cve.mitre.org/news/archives/2017/news.html#july132017_minutes_from_cve_board_teleconference_meeting_on_june_28_now_available
http://cve.mitre.org/news/archives/2019/calendar.html
http://cve.mitre.org/about/faqs.html#pc_cve_request_web_form
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/ken-munro-voted-in-as-cve-board-member-tt1943.html
http://cve.mitre.org/news/archives/2015/news.html#march032015_cve_mentioned_in_article_about_an_apple_macintosh_vulnerability_on_techlicious
http://www.theregister.co.uk/2015/03/24/wind_turbine_blown_away_by_csrf_vulnerability/
http://cve.mitre.org/news/archives/2015/news.html#september152015_cve_mentioned_in_article_about_vulnerabilities_in_baby_monitors_on_sc_magazine
http://www.cnet.com/news/internets-security-bug-tracker-faces-its-y2k-moment/
https://bodhi.fedoraproject.org/updates/?type%3Dsecurity
https://www.facebook.com/whitehat
http://www.itu.int/rec/t-rec-x.1520/en
http://cve.mitre.org/blog/november042016_whats_your_opinion_on_how_descriptions_are_used_in_cve_ids.html
https://www.splunk.com/page/securityportal
http://cve.mitre.org/blog/december112020_cve_program_terminology_updated-cve_record_top-level_root_and_more.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2738
https://www.symantec.com/security_response/publications/threatreport.jsp
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3828
http://cve.mitre.org/data/board/archives/2013-06/maillist.html
http://www.scmagazine.com/drupal-core-contains-highly-critical-sql-injection-vulnerability/article/377718/
https://en.wikipedia.org/wiki/xen
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-6february2019-td1518.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3043
http://cve.mitre.org/cve/identifiers/index.html
http://cve.mitre.org/news/archives/2015/news.html#may282015_cve_mentioned_in_article_about_logjam_vulnerability_on_securityweek
http://cve.mitre.org/news/archives/2020/news.html#december112020_minutes_from_cve_board_teleconference_meeting_on_december_2_now_available
http://cve.mitre.org/news/archives/2001/calendar.html
http://cve.mitre.org/news/archives/2014/news.html#november052014_cve_identifier_cve_2014_3704_cited_in_numerous_security_advisories_and_news_media_references_about_drupal_sql_injection_vulnerability
https://nakedsecurity.sophos.com/2015/09/08/anatomy-of-a-malicious-email-recent-word-hole/
http://cve.mitre.org/data/board/archives/2011-10/maillist.html
http://www.lemondeinformatique.fr/actualites/lire-600-millions-de-mobiles-samsung-victimes-de-la-faille-swiftkey-61503.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2883
http://www.percona.com/blog/2014/09/26/bash-bug-giving-you-shellshock-cve-2014-6271-update/
http://cve.mitre.org/news/archives/2015/news.html#october132015_cve_included_in_ciscos_recently_updated_vulnerability_disclosure_process
http://cve.mitre.org/compatible/guidelines.html#tool_guidelines
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-7850
http://cve.mitre.org/cve/cna/cve_entry_submission_process.pptx
https://medium.com/@cve_program
http://cve.mitre.org/data/board/archives/2015-04/maillist.html
http://www.zte.com.cn/
https://library.e.abb.com/public/71f0c85561b7448498bd765c65ce54fc/9adb005059_abb_softwarevulnerabilitywhitepaper_reve.pdf?x-sign%3Dio082ow/sngyolcazmwqdgcfxtiqmdgoazze1slmniesvsssgd1cltjarfnb5gkl
https://github.com/netflix/security-bulletins
http://cve.mitre.org/data/board/archives/1999-08/maillist.html
https://cve.naver.com/
http://cve.mitre.org/data/board/archives/2012-12/maillist.html
http://cve.mitre.org/about/faqs.html#pc_cve_records
http://cve.mitre.org/data/downloads/allitems.html.gz
https://www.google.com/
https://www.pentestpartners.com/
http://www.sys-con.com/node/3053829
https://threatpost.com/adobe-cve-2011-2461-remains-exploitable-four-years-after-patch/111754
http://punto-informatico.it/4274025/pi/news/stagefright-20-torna-paura-android.aspx
https://trust.salesforce.com/en/trust-and-compliance-documentation/
https://www.virusbtn.com/blog/2015/02_05.xml
http://cve.mitre.org/news/archives/2015/news.html#october12015_1_product_from_hillstone_networks_now_registered_as_officially_cve_compatible
http://searchsecurity.techtarget.com/news/2240238974/qualys-finds-ghost-critical-linux-remote-code-execution-flaw
https://www.synology.com/en-global/security/advisory
http://thehackernews.com/2014/12/router-vulnerability-puts-12-million.html
http://cve.mitre.org/data/board/archives/2000-05/threads.html
http://cve.mitre.org/news/archives/2014/news.html#september172014_several_organizations_announce_compliance_with_new_cve_id_format_in_advance_of_upcoming_deadline
https://nvd.nist.gov/vuln-metrics/cvss#
http://www.alibaba.com/
http://www.scmagazine.com/additional-bugs-plague-infusion-pumps-dhs-fda-say/article/414808/
http://gcn.com/
http://www.itu.int/itu-t/recommendations/rec.aspx?rec%3D11061
http://cve.mitre.org/data/refs/index.html
http://cve.mitre.org/news/archives/2015/news.html#may282015_cve_mentioned_in_article_about_approaches_to_vulnerability_naming_on_christian_science_monitor
http://cve.mitre.org/data/board/archives/2017-12/threads.html
http://cve.mitre.org/blog/december152020_our_cve_story_using_the_cve_program_to_provide_reliable_vulnerability_information.html
https://tools.cisco.com/security/center/resources/vendor_vulnerability_policy.html
http://cve.mitre.org/cve/request_id.html#program_root_cna_pgp_key
http://www.open-scap.org/page/documentation#how_to_run_vulnerability_scan_on_red_hat_enterprise_linux
http://cve.mitre.org/news/archives/2015/news.html#july282015_linkbynet_makes_declaration_of_cve_compatibility
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-13-may-2020-td1783.html
https://support.forcepoint.com/login
https://www.vmware.com/support/policies/security_response.html
https://enterprise.github.com/releases
http://cve.mitre.org/data/board/archives/1999-11/maillist.html
http://www.itnews.com.au/news/396298,apple-patches-os-x-mavericks-against-shellshock-flaw.aspx?utm_source%3Dfeed&%3Butm_medium%3Drss&%3Butm_campaign%3Deditors_picks
https://www.flexera.com/products/operations/software-vulnerability-research/secunia-research/disclosure-policy.html?_ga%3D2.126100429.1927534686.1582843801-707336045.1578583910
http://www.computerworld.com/article/2834650/drupal-releases-patch-for-serious-sql-injection-flaw.html
https://support.kaspersky.com/general/vulnerability.aspx?el%3D12429#block0
http://cve.mitre.org/images/cvelogobanner.png
https://www.mcafee.com/enterprise/en-us/threat-center/product-security-bulletins.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-6321
http://www.infoworld.com/article/2862197/networking/exploits-for-dangerous-network-time-protocol-vulnerabilities-can-compromise-systems.html
http://cve.mitre.org/data/board/archives/2001-10/threads.html
http://nvd.nist.gov/fdcc/index.cfm
http://cve.mitre.org/blog/november162020_our_cve_story_the_gift_of_cve.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3696
https://www.incibe.es/en/cna-disclosure-policy
http://www.eweek.com/enterprise-apps/mozilla-fixes-flaws-with-firefox-39-previews-firefox-40.html
http://cve.mitre.org/data/board/archives/2018-05/maillist.html
http://cve.mitre.org/news/archives/2017/news.html#november132017_minutes_from_cve_board_teleconference_meeting_on_november_1_now_available
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-7851
http://www.techtimes.com/articles/63254/20150624/adobe-releases-patch-to-plug-flash-players-zero-day-vulnerability.htm
http://www.capitalotc.com/new-shellshock-patches-tackles-most-vulnerabilities-of-the-computer/23214/
http://cve.mitre.org/about/faqs.html#reserved_signify_in_cve_id
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-7857
http://www.darkreading.com/vulnerabilities---threats/stagefright-android-bug-heartbleed-for-mobile-but-harder-to-patch/d/d-id/1321477
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3232
http://cve.mitre.org/news/archives/2017/news.html#february232017_1_product_from_avatares_foundation_now_registered_as_officially_cve_compatible
http://cve.mitre.org/news/archives/2020/news.html#december222020_minutes_from_cve_board_teleconference_meeting_on_december_16_now_available
http://cve.mitre.org/about/faqs.html#what_is_cve
http://www.sourceconference.com/boston-2017-main
https://www.huawei.com/en/psirt/vul-response-process
http://cve.mitre.org/data/downloads/allitems-cvrf-year-2000.xml
http://www.theregister.co.uk/2015/03/27/hotel_antlabs_inngate_rsync_vulnerability/
https://spring.io/blog
http://cve.mitre.org/data/board/archives/2017-12/msg00001.html
https://www.elastic.co/community/security
https://www.se.com/ww/en/work/support/cybersecurity/vulnerability-policy.jsp
http://www.pcpro.co.uk/news/389161/new-vulnerability-discovered-in-openssl
http://www.theregister.co.uk/2014/09/16/three_quarters_of_droid_phones_open_to_web_page_spy_bug/
https://www.pega.com/trust/security-advisories
http://cve.mitre.org/news/archives/2013/news.html#jul172013a
http://www.techspot.com/news/61530-new-android-vulnerability-targets-messaging-platform-nearly-billion.html
http://www.admin5.com/article/20140904/560503.shtml
http://cve.mitre.org/community/board/charter.html#selection
https://www.icasi.org/
http://cve.mitre.org/data/board/archives/2012-07/threads.html
http://cve.mitre.org/cve/identifiers/index.html#defined
http://cve.mitre.org/working_groups.html#qwg
http://cve.mitre.org/news/archives/2015/news.html#november32015_new_cve_editorial_board_member_for_red_hat
https://www.energy.gov/
http://cve.mitre.org/news/archives/2014/news.html#may012014_cve_and_cwe_mentioned_in_article_about_mitigating_risks_of_counterfeit_and_tainted_components_in_march/april_2014_issue_of_crosstalk
http://cve.mitre.org/blog/april062018_cna_processes_documentation_now_on_github.html
http://www.darkreading.com/vulnerabilities---threats/new-openssl-flaw-exposes-ssl-to-man-in-the-middle-attack/d/d-id/1269452
http://www.zdnet.com/
http://www.v3.co.uk/v3-uk/news/2414637/adobe-releases-emergency-zero-day-flaw-fix-to-combat-apt3-clandestine-wolf-hackers
http://cve.mitre.org/news/archives/2021/calendar.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-1152
http://blog.trendmicro.com/trendlabs-security-intelligence/mediaserver-takes-another-hit-with-latest-android-vulnerability/
http://www.networkworld.com/
http://cve.mitre.org/data/board/archives/2001-10/msg00000.html
https://nodejs.org/en/security/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-0291
http://cve.mitre.org/blog/december022016_summary_of_your_feedback_about_how_descriptions_are_used_in_cve_ids.html
http://cve.mitre.org/news/archives/2015/news.html#june182015_cve_identifier_cve_2015_2865_cited_in_numerous_security_advisories_and_news_media_references_about_the_samsung_galaxy_keyboard_vulnerability
http://cve.mitre.org/cve/request_id.html#cna_lr
http://cve.mitre.org/news/archives/2015/news.html#april232015_cve_identifier_%e2%80%9ccve_2015_3043%e2%80%9d_mentioned_in_article_about_an_adobe_zero_day_vulnerability_on_cso
https://niap.nist.gov/
http://cve.mitre.org/news/archives/2017/news.html#april202017_minutes_from_cve_board_teleconference_meeting_on_april_5_now_available
https://www.us-cert.gov/
http://cve.mitre.org/news/archives/2015/news.html#november242015_cve_mentioned_in_article_about_a_critical_vulnerability_in_xen_cloud_hosting_platform_on_ars_technica
https://www.youtube.com/channel/ucuhd2xfdskh8kjmzqaskpdq/
https://www.f-secure.com/documents/996508/1030743/threat_report_h2_2014
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-4878
http://cve.mitre.org/news/archives/2021/news.html#january152021_minutes_from_cve_board_teleconference_meeting_on_january_6_now_available
http://www.techworm.net/2014/12/12-million-officehome-routers-vulnerable-misfortune-cookie-attacks.html
http://cve.mitre.org/news/archives/2017/news.html#july272017_reminder:_reject_is_not_always_a_permanent_state_for_a_cve_id_begins_july_27_2017
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-29may2019-td1575.html
http://androidheadlines.com/
http://cve.mitre.org/data/board/archives/2018-03/msg00001.html
http://cve.mitre.org/data/board/archives/2013-02/threads.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-5832
http://cve.mitre.org/data/board/archives/2005-12/maillist.html
https://cwe.mitre.org/data/definitions/125.html
http://cve.mitre.org/cve/data_feeds.html
http://cve.mitre.org/data/board/archives/2017-04/msg00021.html
https://www.f-secure.com/en/web/press_global/news/news-archive/-/journal_content/56/1075444/1228099?p_p_auth%3D7dzii546&%3Brefererplid%3D910425
http://cve.mitre.org/blog/july202017_come_meet_with_cve_at_black_hat_2017_on_july_27_and_def_con_25_on_july_28.html
http://www.searchsecurity.de/news/2240238996/security-ticker-antivirus-app-als-scareware-ghost-luecke-in-linux-ibm-identity-mixer
http://cve.mitre.org/data/board/archives/2018-04/threads.html
http://cve.mitre.org/data/board/archives/2012-09/maillist.html
http://cve.mitre.org/about/faqs.html#pc_cna
http://www.darkreading.com/browser-vulnerability-privacy-disaster-for-3-of-4-android-users-/d/d-id/1315792
http://www.zte.com.cn/global/products
https://www.jpcert.or.jp/english/vh/2018/20180330-vulpolicy.pdf#search%3D
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-7297
http://support.zte.com.cn/support/news/newsmain.aspx
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-4114
http://cve.mitre.org/about/getting_started.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3697
https://jenkins.io/security/advisories/
http://cve.mitre.org/data/board/archives/2000-09/maillist.html
http://cve.mitre.org/data/board/archives/2003-04/threads.html
https://www.intel.com/content/www/us/en/security-center/vulnerability-handling-guidelines.html
https://www.airbus.com/contact-us.html
http://cve.mitre.org/data/board/archives/2000-06/maillist.html
http://cve.mitre.org/news/archives/2015/news.html#july232015_cve_identifier_cve_2015_2426_cited_in_numerous_security_advisories_and_news_media_references_about_a_zero_day_microsoft_windows_vulnerability
http://www.tripwire.com/state-of-security/top-security-stories/major-remote-exploitable-vulnerability-found-in-bash-affecting-linux-cve-2014-6271/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3842
http://cve.mitre.org/news/archives/2017/news.html#november282017_minutes_from_cve_board_teleconference_meeting_on_november_15_now_available
http://cve.mitre.org/cve/request_id.html#key_cna_country
http://cve.mitre.org/news/archives/2015/news.html#september152015_cve_mentioned_in_article_about_a_microsoft_word_vulnerability_being_exploited_via_email_on_naked_security
http://cve.mitre.org/about/faqs.html#what_is_cve_id
http://www.itespresso.fr/securite-it-os-x-apple-automatique-85633.html
http://cve.mitre.org/data/board/archives/2001-10/maillist.html
https://hclpnpsupport.hcltech.com/csm?id%3Dsearch&spa%3D1&t%3Dkb&q%3Dsecurity%20bulletin
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2884
https://web.nvd.nist.gov/view/vuln/detail?vulnid%3Dcve-2015-0469
https://mattermost.com/security-vulnerability-report/
http://cve.mitre.org/data/board/archives/2018-01/msg00018.html
http://cve.mitre.org/news/archives/2017/news.html#march162017_focus_on_the_significance_and_meaning_of_a_cve_identifier_marked_as_reserved
https://edk2-docs.gitbook.io/security-advisory/
http://www.zdnet.fr/actualites/faille-mal-patchee-par-adobe-serieux-probleme-sur-les-videos-flash-39816848.htm
http://www.itu.int/dms_pub/itu-t/opb/tut/t-tut-sec-2015-pdf-e.pdf
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-7853
http://www.eweek.com/security/drupal-users-had-seven-hours-to-patch-or-be-hacked.html
http://cve.mitre.org/news/images/stevechristey1.png
http://cve.mitre.org/data/board/archives/2018-10/maillist.html
https://www.rapid7.com/db/
http://fortune.com/2015/05/13/amazon-says-its-cloud-not-bitten-by-venom-flaw/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3456
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-6jan2021-tt1939.html
http://www.tripwire.com/state-of-security/
http://www.icasi.org/cvrf-1-1-mindmap/
http://www.computing.co.uk/ctg/news/2422630/microsoft-rushes-out-emergency-patch-to-fix-zero-day-internet-explorer-security-flaw
https://nvd.nist.gov/cvss.cfm
https://www.dahuasecurity.com/support/cybersecurity/response
http://cve.mitre.org/news/archives/2017/news.html#april202017_schneider_electric_added_as_cve_numbering_authority_cna
http://cve.mitre.org/news/archives/2017/news.html#march232017_siemens_added_as_cve_numbering_authority_cna
http://cve.mitre.org/data/board/archives/2017-08/msg00002.html
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-15may2019-td1573.html
http://cve.mitre.org/news/newsletter.html
http://cve.mitre.org/news/archives/2015/news.html#april232015_cve_mentioned_in_article_about_microsofts_patch_tuesday_for_april_on_sc_magazine
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-15-april-2020-td1759.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-7084
http://cve.mitre.org/news/archives/2014/news.html#september252014_cve_identifier_cve_2014_6041_cited_in_numerous_security_advisories_and_news_media_references_about_the_android_privacy_vulnerability
http://threatpost.com/latest-flash-0day-under-attack-possible-ties-to-group-behind-angler-ek/110847
http://www.version2.dk/artikel/drupal-har-kritisk-saarbarhed-i-sql-69049
http://www.nsfocus.com/
http://cve.mitre.org/news/archives/2017/news.html#july032017_important:_cve_identifier_cve_id_reference_updates_begin_july_10_2017
http://cve.mitre.org/data/board/archives/2001-09/threads.html
https://www.zscaler.com/company/vulnerability-disclosure-program
http://cve.mitre.org/cve/request_id.html#key_cna_roles_and_types
http://cve.mitre.org/news/archives/2020/news.html#december152020_cve_blog_publishes_article_authored_by_cve_community_member_milind_kulkarni_of_nvidia
http://cve.mitre.org/news/archives/2008/calendar.html
http://cve.mitre.org/news/archives/2014/news.html#november202014_wpscan_makes_declaration_of_cve_compatibility
https://mattermost.com/security-updates/
https://nvd.nist.gov/vuln/data-feeds
http://cve.mitre.org/data/board/archives/2017-04/threads.html
http://cve.mitre.org/data/board/archives/2016-11/maillist.html
https://github.com/alibaba/disclosure/blob/main/readme.md
https://github.com/advisories
https://duo.com/labs/security-response
https://www.ibm.com/security/secure-engineering/report.html
http://www.dhs.gov/
http://www.smartnews.ro/software/19043.html
https://www.icasi.org/cvrf
http://www.cnet.com/news/apple-updates-macs-without-asking-but-its-to-foil-hackers/
http://cve.mitre.org/news/archives/2014/news.html#apr172014_1_product_from_altex_soft_now_registered_as_officially_cve-compatible
http://www.csoonline.com/article/2922066/vulnerabilities/venom-hype-and-pre-planned-marketing-campaign-panned-by-experts.html
http://cve.mitre.org/data/board/archives/2017-07/msg00067.html
http://www.welivesecurity.com/2015/10/15/adobe-flash-zero-day/
https://www.hcltech.com/software/psirt/hcl-software-vulnerability-disclosure-policy
http://cve.mitre.org/data/board/archives/2015-07/maillist.html
http://www.marketwired.com/press-release/twistlock-strengthens-container-security-for-enterprise-computing-2072024.htm
http://cve.mitre.org/news/archives/2015/news.html#march272015_1_product_from_toolswatch_now_registered_as_officially_cve_compatible
https://snyk.io/docs/security/#open-source-packages-disclosure-policy
https://technet.microsoft.com/en-us/library/security/ms15-093
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-1may2019-td1570.html
https://nvd.nist.gov/
http://www.virtustreamsecurity.com/
https://www.flexerasoftware.com/
http://www.techworm.net/2015/06/security-bug-in-cordova-allows-a-single-url-click-to-tamper-android-apps.html
http://www.eweek.com/security/adobe-microsoft-and-oracle-patch-for-hacking-team-flaws.html
http://cve.mitre.org/data/board/archives/2018-10/msg00017.html
http://www.securityweek.com/hundreds-cloud-services-potentially-vulnerable-logjam-attacks-skyhigh
https://twitter.com/cveannounce/
http://cve.mitre.org/cve/identifiers/
https://www.nasa.gov/
https://www.kaspersky.com/
http://mnrdaily.com/article/microsoft.patches.windows.zero.day.security.flaw/1448.htm
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-10001
http://cve.mitre.org/data/board/archives/2013-04/threads.html
http://securitytracker.com/
http://cve.mitre.org/news/archives/2015/news.html#april102015_cve_mentioned_in_article_about_a_critical_backdoor_flaw_in_os_x_10.10.3_on_eweek
http://www.theregister.co.uk/2015/10/06/cisco_reforms_its_security_disclosure_process/
http://cve.mitre.org/news/archives/2015/news.html#july232015_cve_mentioned_in_article_about_oracle
http://cve.mitre.org/news/archives/2017/news.html#september142017_1_product_from_bluedon_foundation_now_registered_as_officially_cve_compatible
http://cve.mitre.org/news/archives/2017/news.html#august022017_alibaba_added_as_cve_numbering_authority_cna
http://cve.mitre.org/news/archives/2017/news.html#february022017_minutes_from_cve_board_teleconference_meeting_on_january_11_now_available
https://datatracker.ietf.org/wg/sacm/documents/
http://www.computerworld.com/article/2949589/malware-vulnerabilities/microsoft-patches-windows-zero-day-found-in-hacking-teams-leaked-docs.html
http://cve.mitre.org/news/archives/2014/news.html#november202014_cve_mentioned_in_article_about_a_vulnerability_undetected_for_19_years_on_newsfactor.com
http://cve.mitre.org/data/board/archives/2017-06/maillist.html
http://cve.mitre.org/news/archives/2020/calendar.html
http://cve.mitre.org/about/faqs.html#pc_board
http://www.dell.com/learn/us/en/04/campaigns/heartbleed-remediation
http://cve.mitre.org/data/board/archives/2012-10/threads.html
https://www.youtube.com/embed/uiknwnbbefg
https://www.kaldata.com/index.php?action%3Dnews&%3Btag%3Ddrupal-7
http://cve.mitre.org/cve/cna/becoming_a_cna.pptx
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-8346
https://www.appthority.com/legal/vulnerability-disclosure-policy/
http://www.theinquirer.net/inquirer/news/2392473/ghost-in-the-linux-machine-hits-debian-red-hat-and-ubuntu
http://www.itworldcanada.com/post/venom-bug-bites-several-virtualization-platforms-patching-needed
http://cve.mitre.org/blog/august292019_become_a_cna_to_assign_your_own_cve_ids.html
http://cve.mitre.org/news/archives/2015/news.html#october272015_cve_mentioned_in_article_about_joomla_vulnerabilities_affecting_millions_of_websites_on_ars_technica
http://cve.mitre.org/blog/february012021_our_cve_story_learning_to_embrace_recognition_and_mitigations_of_vulnerabilities_as_a_strength.html
http://cve.mitre.org/data/board/archives/2018-12/msg00000.html
http://cve.mitre.org/data/board/archives/2000-01/maillist.html
http://cve.mitre.org/data/board/archives/2016-02/threads.html
http://cve.mitre.org/news/archives/2017/news.html#february102017_minutes_from_cve_board_teleconference_meeting_on_january_25_now_available
https://amperecomputing.com/product/
http://cve.mitre.org/news/archives/2015/news.html#april102015_cve_identifiers_used_throughout_googles_android_security_2014_year_in_review_report
https://snyk.io/vuln/
https://helpx.adobe.com/security/products/flash-player/apsb15-06.html
http://www.cso.com.au/article/565327/adobe-patches-another-0-day-flash-used-infect-dailymotion-visitors/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-7169
http://www.infosecurity-magazine.com/news/android-flaw-spells-privacy/
http://cve.mitre.org/blog/january132020_cna_rules_version_3.0_coming_soon.html
http://cve.mitre.org/data/board/archives/2016-12/maillist.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3671
http://cve.mitre.org/cve/index.html
http://cve.mitre.org/news/archives/2017/news.html#march062017_notice_cve_request_web_form_outage_from_8:00_p.m._10:00_p.m._edt_on_march_8
http://threatpost.com/new-openssl-mitm-flaw-affects-all-clients-some-server-versions/106470
https://new.siemens.com/global/en/products/services/cert/vulnerability-process.html
http://cve.mitre.org/blog/december152016_whats_your_opinion_on_updating_cve_id_descriptions.html
http://cve.mitre.org/data/board/archives/2012-03/threads.html
https://www.incibe.es/reporte-vulnerabilidades-cna
http://cve.mitre.org/data/downloads/allitems-cvrf-year-2013.xml
http://www.net-security.org/secworld.php?id%3D18142
http://www.zdnet.com/shellshock-better-bash-patches-now-available-7000034115/
http://cve.mitre.org/news/archives/2015/news.html#march032015_cve_mentioned_in_article_about_firefox_vulnerabilities_on_the_register
https://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-6271
https://access.redhat.com/security/security-updates/#/security-advisories
http://www.oracle.com/us/sun/index.html
https://www.bluedesigns.com/
https://www.linkedin.com/showcase/cve-cwe-capec
http://cve.mitre.org/news/archives/2015/news.html#february122015_2nd_product_from_beijing_netpower_technologies_now_registered_as_officially_cve_compatible
http://cve.mitre.org/data/board/archives/2013-05/threads.html
http://cve.mitre.org/news/archives/2017/news.html#december202017_important_message_about_our_@cvenew_twitter_account
http://www.itworldcanada.com/post/most-android-devices-can-easily-be-hacked-with-mms-file-vendor
http://www.securityweek.com/serious-flaw-apache-cordova-puts-android-apps-risk
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-1154
https://www.mcafee.com/enterprise/en-us/threat-center/advanced-threat-research/disclosure.html
http://cve.mitre.org/news/archives/2014/news.html#july292014_security_automation_workshop_2014_august_26-28
https://security.netapp.com/policy/
http://www.tibco.com/
http://cve.mitre.org/news/archives/2015/news.html#march032015_cve_mentioned_in_article_about_android_corrupdate_vulnerability_on_android_headlines
http://cve.mitre.org/about/terminology.html#cve_id
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-0096/
http://cve.mitre.org/news/archives/2000/calendar.html
http://betanews.com/2015/01/27/warning-linux-is-being-haunted-by-a-g-g-g-ghost-vulnerability-are-you-at-risk/
http://cve.mitre.org/news/archives/2017/news.html#september292017_minutes_from_cve_board_teleconference_meeting_on_september_20_now_available
http://cve.mitre.org/data/board/archives/2016-08/msg00000.html
http://www.csoonline.com/article/2142700/vulnerabilities/heartbleed-cve-2014-0160-an-overview-of-the-problem-and-the-resources-needed-to.html
http://www.techworld.com/news/apps/think-that-software-library-is-safe-to-use-not-so-fast-3592290/
http://techreport.com/news/28479/updated-preinstalled-swiftkey-app-can-own-some-samsung-phones
http://www.emc.com/index.htm?fromglobalselector
https://helpx.adobe.com/security/alertus.html
http://cve.mitre.org/news/archives/2015/news.html#december102015_cve_mentioned_in_press_release_about_container_security_for_enterprise_computing
http://www.itworld.com/security/438790/improved-patch-tackles-new-shellshock-attack-vectors
http://adtmag.com/articles/2015/04/17/last-java-7-patch.aspx
http://www.ge.com/security
http://cve.mitre.org/about/faqs.html
http://cve.mitre.org/data/downloads/allitems.txt.gz
http://cve.mitre.org/data/board/archives/2016-05/maillist.html
http://cve.mitre.org/data/board/archives/2016-06/msg00001.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3699
https://cwe.mitre.org/data/definitions/130.html
http://cve.mitre.org/cve/publickey/pubkey.txt
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3827
http://cve.mitre.org/data/downloads/index.html
https://psirt.bosch.com/bosch-responsible-disclosure-policy/
https://www.hikvision.com/en/policies/vulnerability-disclosure-policy/
http://www.marketwired.com/press-release/cylance-researchers-discover-critical-vulnerability-affecting-hotel-chains-worldwide-2004120.htm
https://vulcoord.cert.org/vulreport/
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-8-july-2020-tt1814.html
https://www.iso.org/standard/72311.html
https://www.tibco.com/security/vulnerability-disclosure-policy
http://cve.mitre.org/news/archives/2014/news.html#jan152014_hillstone_networks_makes_declaration_of_cve_compatibility
http://www.vapidlabs.com/misc/policy.html
http://cve.mitre.org/news/archives/2017/news.html#april252017_ioactive_added_as_cve_numbering_authority_cna
https://www.mongodb.com/security
http://cve.mitre.org/news/archives/2017/news.html#january262017_new_cve_board_member_from_black_duck_software
http://cve.mitre.org/news/archives/2017/news.html#november092017_sap_added_as_cve_numbering_authority_cna
http://cve.mitre.org/news/archives/2015/news.html#july282015_infobyte_networks_makes_declaration_of_cve_compatibility
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-1271
http://cve.mitre.org/about/faqs.html#pc_cve_list_basics
https://www.first.org/global/sigs/vulnerability-coordination/multiparty/first-multiparty-vulnerability-coordination-latest.pdf?20180424.pdf
http://googleonlinesecurity.blogspot.com/2015/04/android-security-state-of-union-2014.html
http://common-vulnerabilities-and-exposures-cve-board.1128451.n5.nabble.com/cve-board-meeting-summary-19-august-2020-tt1880.html
http://venturebeat.com/2015/10/14/adobe-confirms-new-critical-flash-vulnerability-is-being-exploited-in-targeted-attacks-promises-patch-next-week/
https://github.com/cveproject/cve-id-allocation-service/blob/master/cve_ias_spec.md
http://www.golem.de/news/sicherheitsluecke-drupal-team-warnt-erneut-vor-folgen-1410-110209.html
http://cve.mitre.org/compatible/alerts_announcements.html
https://labs.f-secure.com/advisories/
http://www.itjungle.com/tfh/tfh041414-story02.html
http://cve.mitre.org/cve/request_id.html#m
http://cve.mitre.org/news/archives/2017/news.html#july112017_zte_added_as_cve_numbering_authority_cna
https://www.nortonlifelock.com/content/dam/nortonlifelock/pdfs/other-resources/guidelines-for-security-vulnerability-reporting-and-response-en.pdf
http://cve.mitre.org/data/board/archives/2012-11/threads.html
https://docs.zephyrproject.org/latest/security/security-overview.html#security-vulnerability-reporting
http://cve.mitre.org/data/board/archives/2018-05/msg00025.html
http://www.technologyreview.com/view/531286/why-the-shellshock-bug-is-worse-than-heartbleed/
http://cve.mitre.org/data/board/archives/2018-03/threads.html
http://www.darkreading.com/vulnerabilities-and-threats/the-month-of-android-vulnerabilities-rolls-on/d/d-id/1321849
https://github.com/aliasrobotics/rvd
http://www.techworld.com/news/security/top-software-exploit-of-2014-stuxnet-xp-flaw-from-2010-reckons-hp-3599147/
http://www.theregister.co.uk/
https://www.cisecurity.org/
http://cve.mitre.org/data/board/archives/1999-08/msg00036.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-1280
http://security.360.cn/
http://cve.mitre.org/data/board/archives/2011-12/threads.html
http://cve.mitre.org/data/board/archives/2001-03/threads.html
http://cve.mitre.org/about/terminology.html_cve_record
http://www.scmagazine.com/adobe-warns-flash-users-of-zero-day-vulnerability/article/395957/
http://cve.mitre.org/blog/february122021_ken_munro_of_pen_test_partners_joins_cve_board.html
http://cve.mitre.org/news/archives/2015/news.html#november242015_cve_mentioned_in_article_about_multiple_network_time_protocol_ntp_vulnerabilities_on_eweek
http://cve.mitre.org/data/downloads/allitems-cvrf.xml
https://swift.org/support/security.html
http://www.websense.com/content/websense-2015-threat-report.aspx?intcmp%3Dhp-promo-en-2015-threat-report
http://cve.mitre.org/news/archives/2015/news.html#april232015_cve_mentioned_in_article_about_oracles_quarterly_critical_patch_update_on_application_development_trends_magazine
https://line.github.io/security-advisory-blog/advisory
http://cve.mitre.org/compatible/questionnaires/172.html
https://www.sans.org/reading-room/whitepapers/analyst/who-039-s-cyberthreat-intelligence-how-35767
http://cve.mitre.org/data/board/archives/2001-03/msg00014.html
http://cve.mitre.org/data/board/archives/2018-08/maillist.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-7083
https://www.pega.com/responsible-disclosure-policy
http://cve.mitre.org/news/archives/2015/news.html#april162015_interition_makes_declaration_of_cve_compatibility
http://www.eweek.com/security/apple-fixes-os-x-and-ios-flaws-ahead-of-new-releases.html
http://cve.mitre.org/news/archives/2017/news.html#october172017_cve_overview_for_prospective_cnas_document_now_available
https://www.debian.org/security/
http://cve.mitre.org/data/board/archives/2000-07/msg00000.html
http://www.firstpost.com/business/venom-vulnerability-expose-virtual-machines-unpatched-host-systems-2245614.html
https://github.com/cveproject/automation-working-group/blob/master/awg_charter.md
http://cve.mitre.org/data/board/archives/2001-02/maillist.html
http://www.csoonline.com/
http://cve.mitre.org/news/archives/2017/news.html#march162017_cve_launches_@cveannounce_twitter_feed
http://cve.mitre.org/news/archives/2021/news.html#january202021_new_cve_board_member_from_pen_test_partners
http://www.net-security.org/secworld.php?id%3D17557
http://arstechnica.com/security/2015/05/extremely-serious-virtual-machine-bug-threatens-cloud-providers-everywhere/
http://cve.mitre.org/data/board/archives/2000-12/threads.html
http://cve.mitre.org/cve/update_cve_records.html
https://threatpost.com/microsoft-patches-71-flaws-two-under-attack-warns-of-leaked-xbox-live-cert/115601/#sthash.9yfjfg9q.dpuf
http://cve.mitre.org/data/board/archives/2017-07/maillist.html
http://cve.mitre.org/data/board/archives/1999-05/maillist.html
http://cve.mitre.org/data/board/archives/2004-09/maillist.html
https://www.toolswatch.org/
http://cve.mitre.org/compatible/
http://cve.mitre.org/images/key_asterisk_double.png
http://cve.mitre.org/cve/cna/cve_program_eol_policy_v1-1.pdf
http://www.techworm.net/2015/07/stagefright-attack-it-takes-only-a-single-text-message-to-hack-an-android-smartphone.html
https://www.f-secure.com/
https://www.isc.org/community/report-bug/
http://cve.mitre.org/compatible/questionnaires/164.html
https://www.ibm.com/security/secure-engineering/bulletins.html
http://www.infosecurity-magazine.com/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-7858
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2876
http://cve.mitre.org/data/board/archives/2002-05/maillist.html
http://cve.mitre.org/news/archives/2015/news.html#july72015_cve_mentioned_in_article_about_drupal_vulnerabilities_on_naked_security
http://www.theregister.co.uk/2014/10/30/drupal_sites_considered_hosed_if_sqli_hole_unclosed/
http://sec.chinabyte.com/319/13071819.shtml
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-5123
https://openvpn.net/vulnerability-disclosure-policy/
http://cve.mitre.org/images/cna_world_map/cna_world_map_january_2021.png
http://branchez-vous.com/2015/10/01/stagefright-2-0-les-appareils-android-nouveau-vulnerables/
https://threatpost.com/emergency-adobe-flash-zero-day-patch-arrives-ahead-of-schedule/115073/
http://cve.mitre.org/community/board/index.html#past_members
https://www.youtube.com/embed/qfbh4ygahjw
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2014-9222
http://cve.mitre.org/news/archives/2014/news.html#january132015_xxx
http://common-vulnerabilities-and-exposures-cve-editorial-board.1128451.n5.nabble.com/a-special-quot-thank-you-quot-to-steve-christey-coley-td11.html
http://cve.mitre.org/data/board/archives/2018-01/threads.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3700
http://cve.mitre.org/about/terminology.html
https://sick.com/psirt#advisories
http://cve.mitre.org/about/terminology.html#root_cna
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3824
https://search-guard.com/cve-advisory
http://www.zdnet.com/sql-injection-flaw-opens-drupal-sites-to-attack-7000034719/
https://wpscan.com/submit
http://cve.mitre.org/data/board/archives/2007-01/maillist.html
http://www.esecurityplanet.com/network-security/crowdstrike-warns-of-venom-vulnerability.html
http://www.net-security.org/secworld.php?id%3D18126
http://www.heise.de/security/meldung/ungestopftes-datenleck-in-androids-open-source-browser-2391930.html
https://success.trendmicro.com/solution/1105727-list-of-end-of-life-eol-end-of-support-eos-trend-micro-products
http://cve.mitre.org/compatible/requirements.html
https://www.debian.org/security/#dsas
http://cve.mitre.org/data/board/archives/2013-04/maillist.html
https://github.com/cveproject/cvelist
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-3113
http://cve.mitre.org/data/board/archives/2018-02/maillist.html
http://cve.mitre.org/data/downloads/allitems-cvrf-year-2006.xml
http://www.heise.de/security/meldung/immer-aerger-mit-samsung-dienst-find-my-mobile-2435372.html
http://cve.mitre.org/cve/cna/rules.html#section_7-1_what_is_a_vulnerability
https://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2426
http://cve.mitre.org/about/getting_started.html#cna
http://filippo.io/heartbleed/
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-5477
https://github.com/cveproject/cve-services
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2736
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-7849
http://cve.mitre.org/images/github_round_sm
https://support.zabbix.com/issues/?jql%3Dproject%20%3D%20zbx%20and%20issuetype%20%20%3D%20%22defect%20(security)%22
http://lxer.com/module/newswire/view/200736/
http://cve.mitre.org/news/archives/2015/news.html#july232015_cve_mentioned_in_article_about_adobe_microsoft_and_oracle_zero_day_vulnerabilities_on_eweek
https://www.dhs.gov/cisa/cybersecurity-division/
http://maecproject.github.io/
http://mybroadband.co.za/news/security/118255-adobe-flash-zero-day-exploit.html
http://cve.mitre.org/data/board/archives/2002-10/threads.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name%3Dcve-2015-2875
https://technet.microsoft.com/en-us/library/security/dn848375.aspx#schannel
http://ht4u.net/news/30183_schwachstelle_im_dienst_find_my_mobile_kann_samsung-geraete_sperren/
http://cve.mitre.org/data/downloads/allitems-cvrf-year-2014.xml
http://www.franchiseherald.com/articles/18506/20141223/apple-mac-os-update.htm
http://www.ambionics.io/
http://www.journaldunet.com/solutions/saas-logiciel/une-nouvelle-faille-critique-ghost-rend-les-systemes-linux-vulnerables-0115.shtml
http://cve.mitre.org/data/board/archives/2015-05/maillist.html
http://cve.mitre.org/news/archives/2014/news.html#june112014_cve_identifier_cve-2014-0224_cited_in_numerous_security_advisories_and_news_media_references_about_the_most_critical_openssl_vulnerability_since_heartbleed
http://www.eweek.com/
http://cve.mitre.org/news/archives/index.html
https://github.com/facebook/