Cybersecurity Lingo: What is a “CVE”?

It is a unique ID for a specific security bug. This ID is unique to every bug ever found, no matter what piece of software it is.

For example, the log4j bug that showed up last year is assigned CVE 2021-44228.

CVEs are one of the more helpful tools to come out of the cybersecurity world. In the past, every vendor had their own way to track their security bugs.

The CVE system allows the entire security community to reference a bug with its own ID. In cybersecurity we often refer to a bug by a description or name for external use, but internally the CVE is much more common.

#cybersecurity #managedit services

P.S. You can see one of the many log4j CVE descriptions at https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2021-44228

Download our Report!

Get your copy of What Every Business Owner Must Know About Hiring an Honest, Competent, Responsive, and Fairly-Priced Computer Consultant.