The vFeed vulnerability & threat intelligence Community Edition database has been updated with +2000 new CVEs and hundreds of cross-links references (Microsoft Bulletins / Advisories, Metasploit, OpenVAS, Nessus, Nmap, OVAL, Snort, Suricata and more).

Moreover, the vFeed python wrapper was updated to v0.7.2. Few enhancements included to comply with modifications occurred in the way Microsoft is now distributing its security advisories.

Here is the changelog:

  • Support of the latest version of CAPEC (Common Attack Pattern Enumeration and Classification) version 2.10.
  • Support of the latest CWE (Common Weakness Enumeration) version 2.11.
  • Align with the newt Microsoft Security Update Guidance. Now vFeed includes the newest articles.
  • Added 14 new NMAP NSE scripts added.

Update or download a new fresh vFeed python wrapper from our official repository.