Skip to content
#

Common Vulnerabilities and Exposures (CVE)

The Common Vulnerabilities and Exposures (CVE) system provides a reference-method for publicly known information-security vulnerabilities and exposures. The United States' National Cybersecurity FFRDC, operated by The Mitre Corporation, maintains the system, with funding from the US National Cyber Security Division of the US Department of Homeland Security

Here are 43 public repositories matching this topic...

📦 Better NPM Audit drop in replacement. Always mirrors the latest version. Patched to behave more consistently in `offline=true` environments and be slightly less verbose. — `npm install better-npm-audit@github:EIGHTFINITE/better-npm-audit#main` — https://github.com/jeemok/better-npm-audit

  • Updated Jan 7, 2024
  • JavaScript
Followers
113 followers
Wikipedia
Wikipedia