The vFeed vulnerability & threat intelligence Community Edition database has been updated with +1040 new CVEs and thousands of cross-links references (Metasploit, OpenVAS, Nessus, Nmap, OVAL, Snort, Suricata and more) If you are not registered, you can check-out for free the community version here  Registered users and customers may use the automated update capability. Please […]

After several months of work, we finally achieved a great milestone: Our correlated vulnerability & threat intelligence Community Edition database registered over 150.000 (and counting) subscribers. And we are extremely proud about it !!! Meanwhile we have added the automated database update process as part of a major improvement to fulfill our users’ most requested […]

The vFeed vulnerability & threat intelligence Community Edition database has been updated with +1708 new CVEs and thousands of cross-links references (Metasploit, OpenVAS, Nessus, Nmap, OVAL, Snort, Suricata and more) If you are not registered, you can check-out for free the community version here  Registered users and customers may use the automated update capability. Please […]

The vFeed vulnerability & threat intelligence Community Edition database has been updated with +1144 new CVEs and thousands of cross-links references (Metasploit, OpenVAS, Nessus, Nmap, OVAL, Snort, Suricata and more) If you are not registered, you can check-out for free the community version here For registered users, an email is sent automatically with the download […]

The vFeed vulnerability & threat intelligence Community Edition database has been updated with +500 new CVEs and hundreds of cross-links references (Metasploit, OpenVAS, Nessus, Nmap, OVAL, Snort, Suricata and more) If you are not registered, you can check-out for free the community version here For registered users, an email is sent automatically with the download […]