The vFeed vulnerability & threat intelligence Consultancy & Integrator Plans database has been updated with +20 new CVEs and hundreds of cross-linked references (Metasploit, OpenVAS, Nessus, Nmap, OVAL, Snort, Suricata and more. Besides, the database now supports the new CWE and CAPEC versions. Our database has incorported the major changelog from both standards such as: