CVE (Common Vulnerabilities and Exposures) is a publicly available list of disclosed cybersecurity vulnerabilities, each assigned a unique identifier (CVE ID) to provide a standard reference for discussing specific security issues.
CVE-YYYY-NNNNN
CVE-2021-44228 → Log4Shell
CVE-2017-5638 → Apache Struts RCE
CVE-2014-0160 → Heartbleed
YYYY: Year of assignment
NNNNN: Sequential number (variable digits)
# Search for CVE details
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228
https://nvd.nist.gov/vuln/detail/CVE-2021-44228
# Check if software is affected
grep -r "log4j" pom.xml
npm audit
pip-audit