Products & Services by Country (Archived)


NOTICE: The CVE Compatibility Program has been discontinued. The product listings included in this section have been moved to "archive" status.

MOVING FORWARD: Please follow these CVE Compatibility Guidelines to make your product or service "CVE Compatible."


Archived:


Country (26) Organization (163) Product (315) Type Status
Argentina Globant ATTAKA On Demand Vulnerability Management and Assessment Service
Brazil ADTsys Software ADTsys Cloud Security Cloud Security
Declared CVE Coverage

& Output
Brazil N-Stalker, Inc. N-Stalker Enterprise Edition Vulnerability Assessment Tool
Declared CVE Output
Brazil N-Stalker, Inc. N-Stalker Infrastructure Edition Vulnerability Assessment Tool
Declared CVE Output
Brazil N-Stalker, Inc. N-Stalker QA Edition Vulnerability Assessment Tool
Declared CVE Output
Brazil Syhunt, Inf. Ltd. Sandcat Pro Web Application Security Scanner
Declared CVE Output

& Searchable
Brazil TrustSign Selos de Seguranca Vulnerability Assessment and Remediation Service
Canada LINKBYNET LBN Watch Vulnerability Database and Notification Service
Declared CVE Output

& Searchable
Canada Mandriva Mandriva Advisories Linux Operating System Security Advisory Web Site
Declared CVE Output

& Searchable
Canada Nurun IT Consulting Services Neo Threat Management Solution (NTMS) Managed Security Service
Declared CVE Output

& Searchable
Canada Sandvine Incorporated Worm/DoS Traffic Mitigation (W/DTM) Service Provider Network Attack Traffic Monitoring and Mitigation System
CVE Intent Declared
Colombia Avatares Foundation Pandora-CSF Vulnerability Analysis Service/Appliance
Colombia TMC y Cia FAV - Falcon Vulnerabilities Analysis Vulnerability Analysis Service/Appliance
Denmark SecPoint ApS SecPoint Cloud Penetrator Web Vulnerability Scanner
Denmark SecPoint ApS SecPoint Penetrator Vulnerability Scanner
Denmark SecPoint ApS SecPoint Portable Penetrator Wi-Fi Security Audit Suite
Denmark SecPoint ApS SecPoint Protector UTM Firewall UTM Firewall with Vulnerability Scanning and Vulnerability Assessment
Denmark Secunia Secunia CSI (Corporate Software Inspector) Automated Authenticated Vulnerability Scanner, for Networks
Declared CVE Output

& Searchable
Denmark Secunia Secunia OSI (Online Software Inspector) Enterprise Tool for Tracking, Mapping, and Managing Vulnerabilities in Corporate Networks
Declared CVE Output

& Searchable
Denmark Secunia Secunia PSI (Personal Software Inspector) Enterprise Tool for Tracking, Mapping, and Managing Vulnerabilities in Corporate Servers
Declared CVE Output

& Searchable
Denmark Secunia Secunia VIM (Vulnerability Intelligence Manager) Vulnerability Intelligence, Alerting, Management, and Vulnerability Database
Denmark Secunia Secunia Website Vulnerability Database and Security Advisory Archive
Finland Codenomicon Ltd. Codenomicon Appcheck Binary Scanner
Declared CVE Output

& Searchable
Finland Stonesoft Corporation StoneGate IPS Network Intrusion Protection System
Declared CVE Output

& Searchable
France Ambionics Security Ambionics Security Security Service
Declared CVE Output

& Searchable
France Cert-IST Cert-IST Knowledge Base Vulnerability Database
France LEXSI CSI Vulnerability Database and Notification Service
France NETpeas, SA COREvidence Cloud-Based, Multi-Engines Vulnerability Management Service
Declared CVE Output
France Proximis Apache CouchDB JSON Database JSON Database System
Declared CVE Output

& Searchable
France Security-Database Security Database Website Web site services
France Silicomp-AQL Vigil@nce Online Vulnerability Database (French)
France ToolsWatch vFeed API and Vulnerability Database Community Open Source Correlated and Cross-Linked Vulnerability XML Vulnerability Database
France VUPEN Security VUPEN Security - Vulnerability Alerting and Management Solutions Vulnerability and Exploit Tracking and Alerting Service
Declared CVE Output

& Searchable
France VUPEN Security VUPEN Security Advisories Security Advisories, Database and Archives
Declared CVE Output

& Searchable
France WPScan WPScan Vulnerability Database Database
France XMCO Partners CERT-XMCO Vulnerability Database and Notification Service
Declared CVE Output

& Searchable
Germany RUS-CERT University of Stuttgart Security Announcement Service RUS-CERT Security Announcement Information Service
Hong Kong Network Box Corporation Ltd. Network Box Internet Threat Protection Device Network Intrusion Detection
Declared CVE Output
Hong Kong Network Box Corporation Ltd. Network Box Web Site Vulnerability Database, Security Advisories and Archives
Declared CVE Output
India AdventNet, Inc. ManageEngine Security Manager Plus Vulnerability Management Software for Windows and Linux Systems
India AdventNet, Inc. SecureCentral PatchQuest Patch Management Software for Windows and Linux systems
India iPolicy Networks (Security Product Division Of Tech Mahindra Ltd.) iPolicy Intrusion Prevention Firewall Network Security Product
Declared CVE Output

& Searchable
India iPolicy Networks (Security Product Division Of Tech Mahindra Ltd.) iPolicy Security Manager Network Security Product
Declared CVE Output

& Searchable
India NII Consulting AuditPro for SQL Server Vulnerability Assessment Tool
Declared CVE Output

& Searchable
India SecPod Technologies SecPod SCAP Repo SCAP Content Repository
Declared CVE Output

& Searchable
Indonesia Cr0security Cr0security Certified Security Testing Professional Security Testing Certification
Indonesia Cr0security Cr0security Penetration Testing and Consultant Services Network Penetration Testing and Vulnerability Assessment Services
Declared CVE Output

& Searchable

& Coverage
Israel Beyond Security Ltd. AVDS Automated Vulnerabilities Scanner
Israel Beyond Security Ltd. AVDS Server Automated Vulnerabilities Scanner Platform For Service Providers
Israel Beyond Security Ltd. AVDS Services Automated Vulnerabilities Scanning Service
Israel Check Point Software Technologies, Ltd. Check Point IPS-1 Intrusion Detection and Prevention
Declared CVE Output

& Searchable
Israel Check Point Software Technologies, Ltd. VPN-1/FireWall-1 with SmartDefense Scalable VPN and Firewall
Declared CVE Output

& Searchable
Israel Cronus Cyber Technologies CyBot Suite Attack Path Scenarios Detection
Israel GamaSec Ltd. GamaScan Web Site Vulnerability-Assessment Service
Declared CVE Output

& Searchable
Israel Protegrity Corporation Defiance Threat Management System Web Application Firewall
Declared CVE Output

& Searchable
Israel Radware Ltd. DefensePro Network Intrusion Prevention and Attack Mitigation System
CVE Intent Declared
Italy Emaze Networks S.p.A. ipLegion - Informed Security Management (ISM) Product Suite Vulnerability Assessment and Management Platform
Declared CVE Output

& Searchable
Japan Information-technology Promotion Agency, Japan (IPA) Filtered Vulnerability Countermeasure Information Tool (MyJVN) Filtered Warnings Application
Japan Information-technology Promotion Agency, Japan (IPA) Vulnerability Countermeasure Information Database (JVN iPedia) Online Vulnerability Database
Japan Japan Computer Emergency Response Team Coordination Center (JPCERT/CC) and Information-technology Promotion Agency, Japan (IPA) Japan Vulnerability Notes (JVN) Vulnerability Information Portal Site
Japan Trend Micro, Inc. Trend Micro Vulnerability Assessment Vulnerability Assessment Product with Virus Info Association
Korea NileSOFT Ltd. LogCOPS (Enterprise Log Analysis and Management System) Enterprise Log Analysis and Management System
Declared CVE Output

& Searchable
Korea NileSOFT Ltd. mySSE for Web (Online PC Vulnerability Assessment Service) Online PC Vulnerability Assessment Service
Declared CVE Output

& Searchable
Korea NileSOFT Ltd. Secuguard NSE (Network Security Explorer) Network based Vulnerability Assessment Tool
Korea NileSOFT Ltd. Secuguard SSE (System Security Explorer) Host based Vulnerability Assessment Tool
Korea NileSOFT Ltd. Secuguard Web Security Explorer (WSE) Webscan Web Server and Application Vulnerability Assessment Tool
Korea SECUI.COM Corporation SECUI SCAN Vulnerability Assessment Tool
Korea SoftRun, Inc. Inciter Vulnerability Manager Vulnerability Assessment Tool
Korea WINS Co., Ltd. SecureCAST Vulnerability Database
Korea WINS Co., Ltd. SNIPER IPS Network-Based Intrusion Prevention System
Malaysia TecForte Sdn Bhd Log Radar Security Information Management (SIM) Software
P.R. China Beijing Leadsec Technology Co., Ltd. Leadsec Intrusion Detection System Intrusion Detection System
P.R. China Beijing Leadsec Technology Co., Ltd. Leadsec Intrusion Prevention System Intrusion Protection System
P.R. China Beijing Leadsec Technology Co., Ltd. Leadsec Web Application Firewall (Leadsec WAF) Web Application Firewall
P.R. China Beijing Netpower Technologies Inc. Netpower Network Intrusion Detection System (NPIDS) Intrusion Detection and Management
P.R. China Beijing Netpower Technologies Inc. Netpower Network Vulnerability Scanner (NPNS) Vulnerability Database and Scanner
P.R. China Beijing Topsec Co., Ltd. Topsec Intrusion Protection System (TopIDP) Intrusion Protection and Management
P.R. China Beijing Topsec Co., Ltd. Topsec Vulnerability Assessment and Management System (TopScanner) Vulnerability Assessment and Remediation System
P.R. China Beijing Topsec Co., Ltd. TopSentry Intrusion Detection System Intrusion Detection and Management
P.R. China Beijing Venustech Cybervision Co., Ltd.'s Cybervision Intrusion Detection System Intrusion Detection System
P.R. China Beijing Venustech Cybervision Co., Ltd.'s Cybervision Vulnerability Assessment and Mangement System Vulnerability Scanner
P.R. China Beijing Venustech Cybervision Co., Ltd.'s Venusense Intrusion Prevention System Intrusion Prevention System
P.R. China Beijing Venustech Cybervision Co., Ltd.'s Venusense Threat Detection and Intelligent Analysis System Intrusion Detection and Intelligent Analysis
P.R. China Beijing Venustech Cybervision Co., Ltd.'s Venusense Unified Security Gateway Unified Threats Management (UTM)
P.R. China Beijing Venustech Cybervision Co., Ltd.'s Venusense Web Application Gateway Web Application Firewall
P.R. China Bluedon Information Security Technologies Co.,Ltd. Bluedon Vulnerability Scanning System Vulnerability Scanning Tool/Hardware
Declared CVE Output

& Searchable
P.R. China China National Computer Software & Technology Service Corporation (CSS) Distributed Intrusion Detection, DIDSystem Intrusion Detection System
Declared CVE Output

& Searchable
P.R. China DBAPPSecurity Limited Database Auditor Database Auditing
Declared CVE Output

& Searchable
P.R. China DBAPPSecurity Limited Database Vulnerability Scanner Database Vulnerability Scanner
Declared CVE Output

& Searchable
P.R. China DBAPPSecurity Limited Intrusion Monitoring Intrusion Monitoring
Declared CVE Output

& Searchable
P.R. China DBAPPSecurity Limited Web Application Firewall Web Application Firewall
Declared CVE Output

& Searchable
P.R. China DBAPPSecurity Limited Web Application Vulnerabilities Scanner Web Vulnerability Scanner
Declared CVE Output

& Searchable
P.R. China FuJian RongJi Software Company, Ltd RJ-iTop Network Vulnerability Scanner System Vulnerability Assessment Tool
P.R. China H3C Technologies Co., Limited SecBlade IPS Intrusion Prevention System As A Network Switch Module
P.R. China H3C Technologies Co., Limited SecPath T Series IPS Intrusion Prevention System
P.R. China Hangzhou DPtech Technologies Co., Ltd. DPtech IPS2000 Network and Application Vulnerability Assessment
P.R. China Hangzhou DPtech Technologies Co., Ltd. DPtech Scanner1000 Vulnerability Scanner System
P.R. China Hillstone Networks Intrusion Prevention System Hardware Device
P.R. China Hillstone Networks Next Generation Firewall Firewall
P.R. China Huawei Technologies Co., Ltd. Huawei Network Intelligent Protection System (NIP) Intrusion Prevention System (IPS)
P.R. China Huawei Technologies Co., Ltd. Huawei Network Intrustion Detection System (NIP D) Intrusion Detection System (IDS)
P.R. China Huawei Technologies Co., Ltd. Huawei Next Generation Firewall Eudemon 200E-N/1000E-N/8000E-X Series Firewall and Application Security Gateway
Declared CVE Output

& Searchable
P.R. China Huawei Technologies Co., Ltd. Huawei Next Generation Firewall USG6000/9000 Series Firewall and Application Security Gateway
Declared CVE Output

& Searchable
P.R. China Kingnet Security, Inc. Kingnet Intrusion Detection System (KIDS) Intrusion Detection System
P.R. China Legendsec Technology Co. Ltd Legendsec SecIDS 3600 Intrusion Detection System Intrusion Detection System
P.R. China Legendsec Technology Co. Ltd Legendsec SecIPS 3600 Intrusion Prevention System Intrusion Prevention System
P.R. China NetentSec, Inc. Next Generation Firewall (NGFW) Firewall
P.R. China NSFocus Information Technology (Beijing) Co., Ltd. AURORA RSAS Vulnerability Assessment Tool
P.R. China NSFocus Information Technology (Beijing) Co., Ltd. ICEYE NIDS Intrusion Detection System
P.R. China NSFocus Information Technology (Beijing) Co., Ltd. ICEYE SCM (Security Content Management System) Security Content Management System
Declared CVE Output

& Searchable
P.R. China NSFocus Information Technology (Beijing) Co., Ltd. ICEYE WAF (Web Application Firewall) Firewall, IDS and Integrated Antivirus
Declared CVE Output

& Searchable
P.R. China NSFocus Information Technology (Beijing) Co., Ltd. NSFOCUS Network Intrusion Prevention System (NIPS) Network-Based Intrusion Prevention System
P.R. China NSFocus Information Technology (Beijing) Co., Ltd. NSFOCUS Next-Generation Firewall (NF) Next Generation Firewall
P.R. China NSFocus Information Technology (Beijing) Co., Ltd. NSFOCUS Security Gateway (SG) Firewall, IDS and Integrated Antivirus
P.R. China Opzoon Technology Co., Ltd. Application Firewall Commercial Application Firewall
Declared CVE Output

& Searchable
P.R. China Opzoon Technology Co., Ltd. Data Center Firewall Commercial Firewall
Declared CVE Output

& Searchable
P.R. China Opzoon Technology Co., Ltd. Security Gateway Commercial Security Gateway
Declared CVE Output

& Searchable
P.R. China Sangfor Technologies Co., Ltd. Next Generation Application Firewall (NGAF) Next Generation Application Firewall
P.R. China Shenyang Neusoft System Integration Co., Ltd NISG-IPS Intrusion Prevention Service
P.R. China Xi'an Jiaotong University Jump Network Technology Co., Ltd. Jump NVAS Network Vulnerability Assessment System (NVAS)
P.R. China Xi'an Jiaotong University Jump Network Technology Co., Ltd. JumpIPS Intrusion Prevention System
Poland CXSecurity World Laboratory of Bugtraq (WLB) 2 Vulnerability Database
Poland SecurityReason SecurityAlert Security Advisories, Database, and Archive
Russia Altex-Soft Altex-Soft Ovaldb Vulnerability, Patch, and Compliance Assessment
Russia Positive Technologies CJSC MaxPatrol Vulnerabilities and Compliance Management System
Spain esCERT-UPC: The UPC University Computer Emergency Response Team ALTAIR Vulnerability Database and Vulnerability Alerts
Declared CVE Output

& Searchable
Spain Grupo S21sec Gestion S.A. (S21sec) Vulnera Daily Vulnerability Mail Service Based on a Daily Updated Database
Declared CVE Output

& Searchable
Sweden Outpost24 HIAB Plug-and-play appliance for Internal Vulnerability Assessment
Declared CVE Output

& Searchable
Sweden Outpost24 OUTSCAN On-demand service for Perimeter Vulnerability Assessment
Declared CVE Output

& Searchable
Switzerland Computec.ch Attack Tool Kit (ATK) Security Auditing and Penetration Testing
Declared CVE Output

& Searchable
Switzerland High-Tech Bridge SA High-Tech Bridge Security Advisories Security Advisories
Switzerland High-Tech Bridge SA ImmuniWeb SaaS Web Application Vulnerability Assessment Service
Switzerland scip AG )pallas( Vulnerability Consulting Service
Declared CVE Output

& Searchable
Switzerland scip AG Verletzbarkeits-Datenbank Free Vulnerability Database
Declared CVE Output

& Searchable
Taiwan BroadWeb Corporation, Ltd. EnforcerX Intrusion and Prevention Systems (IPS)
CVE Intent Declared
Taiwan BroadWeb Corporation, Ltd. NetKeeper Gigabit-level Multi-port Intrusion and Prevention Systems (IPS)
CVE Intent Declared
Taiwan DragonSoft Security Associates, Inc. DragonSoft Secure Scanner Vulnerabilities and Exposures Assessment Software
Taiwan DragonSoft Security Associates, Inc. DragonSoft Vulnerability Database Online Vulnerabilities and Exposures Database
Turkey Serkan Ozkan CVE Details Vulnerability Database
United Kingdom Assuria Limited Assuria Auditor Vulnerability Assessment and Remediation
United Kingdom CounterSnipe LLC Countersnipe Knowledge based Intrusion Prevention Systems
Declared CVE Output

& Searchable
United Kingdom Information Risk Management Plc Security Risk Assessment Security Risk Assessment Service
United Kingdom Interition Ltd Sparqlycode Knowledge Base for Querying, Linking, and Reasoning Over the Software Development Lifecycle
Declared CVE Output

& Searchable
United Kingdom Netcraft Ltd. Audited by Netcraft Managed Vulnerability Scanning Service
United Kingdom New Net Technologies, Ltd. NNT Change Tracker Enterprise Agent-Based and Agentless File Integrity Monitoring System for Continuous Vulnerability Assessments and Breach Detection
Declared CVE Output

& Searchable
United Kingdom NGSSecure, a Division of NCC Group UK PLC NGS Auditor Enterprise Class Vulnerability Management Software Product
Declared CVE Output

& Searchable
United Kingdom NGSSecure, a Division of NCC Group UK PLC NGS DominoScan II Standalone Vulnerability Assessment Software Product
Declared CVE Output

& Searchable
United Kingdom NGSSecure, a Division of NCC Group UK PLC NGS OraScan Standalone Vulnerability Assessment Software Product
Declared CVE Output

& Searchable
United Kingdom NGSSecure, a Division of NCC Group UK PLC NGS SQuirreL for DB2 Standalone Vulnerability Assessment Software Product
Declared CVE Output

& Searchable
United Kingdom NGSSecure, a Division of NCC Group UK PLC NGS SQuirreL for Informix Standalone Vulnerability Assessment Software Product
Declared CVE Output

& Searchable
United Kingdom NGSSecure, a Division of NCC Group UK PLC NGS SQuirreL for MySQL Standalone Vulnerability Assessment Software Product
Declared CVE Output

& Searchable
United Kingdom NGSSecure, a Division of NCC Group UK PLC NGS SQuirreL for Oracle Standalone Vulnerability Assessment Software Product
United Kingdom NGSSecure, a Division of NCC Group UK PLC NGS SQuirreL for SQL Server Standalone Vulnerability Assessment Software Product
Declared CVE Output

& Searchable
United Kingdom NGSSecure, a Division of NCC Group UK PLC NGS SQuirreL for Sybase ASE Standalone Vulnerability Assessment Software Product
Declared CVE Output

& Searchable
United Kingdom NGSSecure, a Division of NCC Group UK PLC NGS Typhon III Standalone Vulnerability Assessment Software Product
Declared CVE Output

& Searchable
United Kingdom Westpoint Ltd. Westpoint Enterprise Scan Managed Vulnerability Assessment Service
Declared CVE Output

& Searchable
United States Apple, Inc. Apple Product Security Security Updates for Apple Products
Declared CVE Output

& Searchable
United States Application Security, Inc. AppDetectivePro Database Vulnerability Assessment Tool
United States Application Security, Inc. AppDetectivePro for IBM DB2 Database Vulnerability Assessment Tool
Declared CVE Output

& Searchable
United States Application Security, Inc. AppDetectivePro for Lotus Notes/Domino Database Vulnerability Assessment Tool
Declared CVE Output

& Searchable
United States Application Security, Inc. AppDetectivePro for Microsoft SQL Server Database Vulnerability Assessment Tool
Declared CVE Output

& Searchable
United States Application Security, Inc. AppDetectivePro for MySQL Database Vulnerability Assessment Tool
Declared CVE Output

& Searchable
United States Application Security, Inc. AppDetectivePro for Oracle Database Vulnerability Assessment Tool
Declared CVE Output

& Searchable
United States Application Security, Inc. AppDetectivePro for Sybase Database Vulnerability Assessment Tool
Declared CVE Output

& Searchable
United States Application Security, Inc. DbProtect Database Intrusion Protection, Detection, and Prevention
United States Application Security, Inc. TeamSHATTER.com Threat Resource Database
United States Backbone Security.com, Inc. 24 x 7 Monitoring Network Appliance and Managed Service
Declared CVE Output

& Searchable
United States Backbone Security.com, Inc. One Stop PCI Scan PCI Approved Scanning Service
Declared CVE Output

& Searchable
United States Beyond Trust Retina Network Security Scanner Vulnerability Assessment Tool
United States Black Box Corporation Veri-NAC Appliances Veri-NAC is a one-box vulnerability management and network access control (NAC) appliance
United States BlackStratus BlackStratus SIEM Storm Security Information Management
United States Catbird Networks, Inc. Catbird vSecurity Security Service
United States Cenzic, Inc. Cenzic ClickToSecure Application Security Assessment Service
Declared CVE Output
United States Cenzic, Inc. Cenzic Hailstorm Enterprise ARC Application Security Assessment Tool
Declared CVE Output
United States Cenzic, Inc. Cenzic Hailstorm Professional Application Security Assessment Tool
Declared CVE Output
United States CERIAS/Purdue University Cassandra Profiled Search Tool of Vulnerability Database
Declared CVE Output

& Searchable
United States CERIAS/Purdue University CERIAS Cooperative Vulnerability Database Vulnerability Database
Declared CVE Output

& Searchable
United States CERT Coordination Center CERT Vulnerability Notes Database Database
Declared CVE Output

& Searchable
United States CERT Coordination Center CERT/CC Advisories Archives
Declared CVE Output

& Searchable
United States Cisco Systems, Inc. Cisco Secure Intrusion Protection System Intrusion Detection System
Declared CVE Output

& Searchable
United States Cisco Systems, Inc. Cisco Security Center Vulnerability Database
Declared CVE Output

& Searchable
United States Cisco Systems, Inc. Cisco Security IntelliShield Alert Manager Service Security Intelligence Service
United States Clear North Technologies, Inc. Penetration Study Penetration Study
Declared CVE Output

& Searchable
United States Computer Security Laboratory, Dept. of Computer Science, UC Davis DOVES Vulnerability Database
CVE Intent Declared
United States Core Security Technologies CORE IMPACT Automated Penetration Testing
Declared CVE Output

& Searchable
United States Critical Watch FusionVM Consultant Appliance-Based Managed Service
United States Critical Watch FusionVM Enterprise System Appliance-Based Managed Service
United States Critical Watch FusionVM MSSP Appliance-Based Managed Service
United States Critical Watch FusionVM PCI Remote Scanning Service
United States Critical Watch FusionVM Software as a Service (SaaS) Remote Scanning Service
United States Dell SecureWorks Security Information Management Managed Security Service
Declared CVE Output
United States Dell SecureWorks Security Monitoring Service Managed Security Monitoring
Declared CVE Output

& Searchable
United States Dell SecureWorks Threat Intelligence Security Intelligence Service
Declared CVE Output

& Searchable
United States Dell SecureWorks Vulnerability Scanning Service Managed Security Service
Declared CVE Output

& Searchable
United States e-Project s.r.l. Scan-edge Vulnerability Assessment and Remediation Service
Declared CVE Output

& Searchable
United States Easy Solutions, Inc. Detect Vulnerability Scanning Service - External Vulnerability Scanning and Assessment Service
United States Easy Solutions, Inc. Detect Vulnerability Scanning Service - External/Internal Vulnerability Scanning and Assessment Service
United States Edgeos, Inc. Edgeos Security Services Platform Network Security Analysis Service
Declared CVE Output

& Searchable
United States EMC Corporation and RSA (The Security Division of EMC) RSA Archer GRC Threat Management
United States EventTracker EventTracker Enterprise Change and Vulnerability Assessment Tool
CVE Intent Declared
United States Extreme Networks Intrusion Prevention System Packet Based Intrusion Detection System
Declared CVE Output
United States Fortinet, Inc. FortiGuard Vulnerability Compliance Management Service and Security Advisories Archive
United States Gentoo Foundation Gentoo Linux Security Advisories Security Advisories
Declared CVE Output
United States GFI Software Ltd. GFI LANguard Network Security Scanner Network Vulnerability Assessment & Remediation Product
United States Hewlett-Packard Development Company, L.P. HP EnterpriseView Risk Management
Declared CVE Output

& Searchable

& Documentation
United States Hewlett-Packard Development Company, L.P. HP Live Network Service Internet Community Portal and Subscription Service
Declared CVE Output

& Searchable
United States Hewlett-Packard Development Company, L.P. HP Network Automation Software Data Center Automation
Declared CVE Output

& Searchable
United States Hewlett-Packard Development Company, L.P. HP Server Automation Software Data Center Automation
Declared CVE Output

& Searchable
United States Hewlett-Packard Development Company, L.P. HP WebInspect Software Web Assessment
Declared CVE Output

& Searchable
United States Hewlett-Packard Development Company, L.P. TippingPoint Next Generation Intrusion Prevention System (NGIPS) Network-Based Intrusion Prevention System
United States HP - Arcsight ESM Arcsight ESM Event Security Manager Real-Time Security Awareness/Incident Response
United States IBM IBM Endpoint Manager Vulnerability and Security Configuration Management Suite
Declared CVE Output

& Searchable
United States IBM IBM QRadar Vulnerability Manager Vulnerability Management
Declared CVE Output

& Searchable
United States IBM IBM Tivoli Risk Manager Enterprise Risk Management Tool
Declared CVE Output

& Searchable
United States IBM IBM Tivoli Security Operations Manager Enterprise Security Event Management/Security Information Management
Declared CVE Output

& Searchable
United States IBM Rational AppScan Application Security Assessment Tool
United States IBM Internet Security Systems Internet Scanner Vulnerability Assessment Tool
United States IBM Internet Security Systems Proventia Enterprise Scanner Vulnerability Management Assessment System
United States IBM Internet Security Systems Proventia Management SiteProtector Security Management Platform
United States IBM Internet Security Systems RealSecure Network 10/100 Network-Based IDS/IPS
United States IBM Internet Security Systems RealSecure Network Gigabit Network-Based IDS/IPS
United States IBM Internet Security Systems RealSecure Server Sensor Host-Based IDS/IPS
United States IBM Internet Security Systems X-Force Alerts and Advisories Alerts & Advisories Archive
United States IBM Internet Security Systems X-Force Database Vulnerability Database
United States Infobyte LLC Faraday Penetration Test Collaborative IDE
Declared CVE Output

& Searchable
United States Integrigy Corporation AppSentry Vulnerability Assessment Tool
Declared CVE Output

& Searchable
United States iScan Online, Inc. Data Breach Risk Intelligence Platform Vulnerability Detection and Financial Risk Analytics
Declared CVE Output

& Searchable
United States Juniper Networks, Inc. Intrusion Detection and Prevention (IDP) Intrusion Detection and Protection System
Declared CVE Output

& Searchable
United States Juniper Networks, Inc. Juniper Networks ISG Series with IDP Intrusion Detection and Protection System
Declared CVE Output

& Searchable
United States LANDesk Software Inc. LANDesk Patch Manager Patch Management System
United States LANDesk Software Inc. LANDesk Security Suite Active Endpoint Security Management
United States Lumension Security, Inc. PatchLink Scan Assessment Tool
United States Lumension Security, Inc. PatchLink Update Enterprise-Wide Patch Management and Vulnerability Remediation
Declared CVE Output

& Searchable
United States McAfee, Inc. McAfee Foundstone Appliances Vulnerability Assessment Appliance
United States McAfee, Inc. McAfee Foundstone Practice Managed Security Assessment Service
United States McAfee, Inc. McAfee Host Intrusion Prevention for Desktops Desktop-level Host Protection
Declared CVE Output
United States McAfee, Inc. McAfee Host Intrusion Prevention for Servers Server-level Host Protection System
Declared CVE Output
United States McAfee, Inc. McAfee Network Security Manager Network-Based Intrusion Detection System
Declared CVE Output

& Searchable
United States McAfee, Inc. McAfee Network Security Platform Network-Based Intrusion Detection System
Declared CVE Output

& Searchable
United States McAfee, Inc. McAfee Policy Auditor Automated Vulnerability Remediation
United States McAfee, Inc. McAfee Remediation Manager Automated Vulnerability Remediation
United States McAfee, Inc. McAfee Risk and Compliance Manager Automated Audit and Policy Assurance System
Declared CVE Output

& Searchable
United States McAfee, Inc. McAfee Secure Security Auditing and Certification
Declared CVE Output

& Searchable
United States McAfee, Inc. McAfee Total Protection for Endpoint Enterprise-Level Host Protection System
Declared CVE Output
United States McAfee, Inc. McAfee Vulnerability Manager Vulnerability Management and Risk Mitigation
United States National Institute of Standards and Technology National Vulnerability Database (NVD) Online Vulnerability Database
United States NetClarity NetClarity Analyst and Update Service Vulnerability Assessment Appliance and Update Service For Small Mobile Networks
United States NetClarity NetClarity Auditor 128 and Update Service Vulnerability Assessment Appliance and Update Service For Small Mobile Networks
United States NetClarity NetClarity Auditor Enterprise and Update Service Vulnerability Assessment Appliance and Update Service For Large Networks
United States NetClarity NetClarity Auditor XL and Update Service Vulnerability Assessment Appliance and Update Service For Small to Medium Enterprises
United States NetIQ Corporation NetIQ Vulnerability Manager Vulnerability Assessment Tool
Declared CVE Output

& Searchable
United States netVigilance, Inc. SecureScout EagleBox Network Scanning Appliance-Based Service
United States netVigilance, Inc. SecureScout NX Single User Network-Based Vulnerability Assessment Tool
United States netVigilance, Inc. SecureScout Perimeter Web-Based, Internet-Side Vulnerability Assessment Service
United States netVigilance, Inc. SecureScout SP Enterprise Network-Based Vulnerability Assessment Tool
United States Novell, Inc. Published Novell/SUSE Linux Security Updates by CVE Number Vulnerability/Security Advisory Database
Declared CVE Output

& Searchable
United States Offensive Security Exploit Database Searchable Website
United States Packet Storm Packet Storm Security Web Site Vulnerability, Tool, and Whitepaper Database
United States PatchAdvisor, Inc. PatchAdvisor Alert! Patch Management Vulnerability Notification Service and Database
United States PatchAdvisor, Inc. PatchAdvisor Enterprise Patch Management
Declared CVE Output

& Searchable
United States PatchAdvisor, Inc. PatchAdvisor Flash! Patch Management Vulnerability Notification Service for Small Businesses
Declared CVE Output
United States PatchAdvisor, Inc. PatchAdvisor Source Historical and Current Patch Management Vulnerability Notification Service in XML Format
Declared CVE Output
United States Privacyware ThreatSentry Host-based Intrusion Prevention for Microsoft Web Servers
Declared CVE Output
United States Qualys QualysGuard Consultant Network and Application Vulnerability Assessment Platform
United States Qualys QualysGuard Enterprise and Express Suite Network and Application Vulnerability Assessment Platform For Large Distributed Organizations
Declared CVE Output

& Searchable
United States Qualys QualysGuard Express Network and Application Vulnerability Assessment Platform
United States Qualys QualysGuard MSP Network and Application Vulnerability Assessment Platform
United States Qualys QualysGuard PCI Compliance (Enterprise and Express Editions) Network and Application Vulnerability Assessment Platform For Large Distributed Organizations
Declared CVE Output

& Searchable
United States Qualys QualysGuard SANS/FBI Top 20 Vulnerabilities Scanner Free Vulnerability Assessment Service
Declared CVE Output

& Searchable
United States Qualys QualysGuard Vulnerability Management Network and Application Vulnerability Assessment Platform
United States Rapid7 LLC Metasploit Express Vulnerability Management and Penetration Testing
United States Rapid7 LLC Metasploit Pro Vulnerability Management and Penetration Testing
United States Rapid7 LLC NeXpose Vulnerability Assessment Tool
United States Red Hat, Inc. Apache Week Web Server Apache Web Server Vulnerability Database
Declared CVE Output

& Searchable
United States Red Hat, Inc. Red Hat Security Advisories Advisory Capability
United States RedSeal Systems, Inc. RedSeal Vulnerability Advisor Near Real-Time Risk Management
Declared CVE Output

& Searchable
United States Rsam Rsam Enterprise Governance, Risk and Compliance (EGRC) Platform
United States SAINT Corporation SAINT Security Suite Network Vulnerability Scanning Appliance
United States SAINT Corporation SAINTbox Network Vulnerability Scanning Appliance
United States SAINT Corporation SAINTCloud Network Vulnerability Scanning and Remediation
United States SANS Institute SANS GIAC Security Training Educational Material
Declared CVE Output

& Searchable
United States SECNAP Network Security Corporation SECNAP Managed Security Services Managed Network Security Services For Precise Attack Prevention
Declared CVE Output
United States SecureInfo Corporation Risk Management System (RMS) Compliance Framework Tool
United States SecurityTracker SecurityTracker Vulnerability Alerts
Declared CVE Output

& Searchable
United States SecurView Inc. CASPER Risk Management and Event Monitoring
CVE Intent Declared
United States Shavlik Technologies, LLC MSSecure.XML Patch Data Repository
Declared CVE Output
United States Shavlik Technologies, LLC Shavlik Technologies HFNetChkPro Patch Management
Declared CVE Output
United States Shavlik Technologies, LLC Shavlik Technologies Website Patch Data WebSite
Declared CVE Output

& Searchable
United States SIMCommander LLC SIMCommander Security Information Management
Declared CVE Output

& Searchable
United States SIMCommander LLC SIMCommander Analyzer Security Information Management
Declared CVE Output

& Searchable
United States Skybox Security Inc. Skybox View Enterprise Suite Network Security Management Software
United States Snort Development Team Snort Intrusion Detection System
Declared CVE Output

& Searchable
United States Software in the Public Interest, Inc. Debian Security Advisories Advisories
United States Sourcefire, Inc. Sourcefire 3D System Enterprise Threat Management Solution
Declared CVE Output

& Searchable
United States Spirenet Communications ThreatEx Vulnerability Assessment Appliance and Database
Declared CVE Output

& Searchable
United States StillSecure StillSecure VAM Vulnerability Management System
Declared CVE Output

& Searchable
United States Symantec Corporation DeepSight Alert Services Vulnerability Alerting Service and Database
United States Symantec Corporation SecurityFocus Vulnerability Database Vulnerability Database
United States Symantec Corporation Symantec Control Compliance Suite Comprehensive, Policy-Based Security Assessment and Manager
CVE Intent Declared
United States Symantec Corporation Symantec Security Response Web site Vulnerability Database, Security Advisories and Archives
Declared CVE Output

& Searchable
United States Telos Corporation Xacta IA Manager Vulnerability Assessment and Remediation
CVE Intent Declared
United States Tenable Network Security Inc. Nessus Security Scanner Vulnerability and Compliance Scanner
United States Tenable Network Security Inc. Passive Vulnerability Scanner Passive Network Monitor
United States Tenable Network Security Inc. Security Center Enterprise Security Management System
United States ThreatGuard, Inc. ThreatGuard On Demand Continuous Security Auditing and Compliance Management
Declared CVE Output

& Searchable
United States ThreatGuard, Inc. ThreatGuard Traveler Continuous Security Auditing and Compliance Management for Service Providers
United States ThreatGuard, Inc. ThreatGuard Vulnerability Management System Continuous Security Auditing and Compliance Management
United States TraceSecurity, Inc. TraceAlert Vulnerability and Malicious Code Alert Service
Declared CVE Output

& Searchable
United States TraceSecurity, Inc. TraceAssess Vulnerability Lifecycle Management Utility
Declared CVE Output

& Searchable
United States Tripwire, Inc. Tripwire IP360 Appliance-Based Enterprise-Class Vulnerability Management System
United States Trustwave TrustKeeper Vulnerability Scanning Service
United States Trustwave Trustwave SIEM Portfolio Information Security Management
Declared CVE Output

& Searchable
United States Virtustream, Inc. Analytic Continuous Monitoring Engine (ACE) Enterprise Risk Management and Continuous Monitoring
United States Visionael Visionael Service Automation Suite Vulnerability Assessment and Remediation Tool
Declared CVE Output

& Searchable
United States Xentinel Digital Security, Inc. HACKER FREE Remote Vulnerability Assessment
Declared CVE Output

& Searchable
Page Last Updated or Reviewed: August 10, 2017