May 7, 2021

Latest CVE from NVD

NVD, the National Vulnerability Database, contains the data for automation of vulnerability management, security measurement, and compliance.  It includes the databases of security checklist references, security-related software flaws, mis-configuration, products names, and impact metrics (CVSS score).

The NVD - NVD Dashboard (nist.gov) will list the last scored vulnerability ID and summaries for you. Here's a simple python script to quickly grab the last 20 CVE from the web site.

latest-nvd.py -h

 And here's the output for today.

 [*]   CVE-2020-28944 [2021-04-30] CVSS3:7.5/high        CVSS2:5.0/medium
 [*]   CVE-2021-29476 [2021-04-27] CVSS3:9.8/critical    CVSS2:7.5/high
 [*]   CVE-2021-25151 [2021-04-28] CVSS3:8.8/high        CVSS2:9.0/high
 [*]   CVE-2021-25165 [2021-04-28] CVSS3:8.1/high        CVSS2:5.5/medium
 [*]   CVE-2021-29482 [2021-04-28] CVSS3:7.5/high        CVSS2:5.0/medium
 [*]    CVE-2020-7037 [2021-04-28] CVSS3:8.1/high        CVSS2:5.5/medium
 [*]    CVE-2020-7123 [2021-04-28] CVSS3:7.8/high        CVSS2:7.2/high
 [*]   CVE-2020-22784 [2021-04-28] CVSS3:7.5/high        CVSS2:5.0/medium
 [*]   CVE-2021-31856 [2021-04-28] CVSS3:9.8/critical    CVSS2:7.5/high
 [*]   CVE-2021-30638 [2021-04-27] CVSS3:7.5/high        CVSS2:5.0/medium


 ** Completed within [1.13 sec].