Skip to main content

Cyware Threat Intelligence eXchange

VulnCheck

VulnCheck is a threat intelligence application that provides intelligence about exploits and vulnerabilities, enabling security analysts to make informed decisions to remediate vulnerabilities. Intel Exchange (CTIX) integrates with VulnCheck to receive feeds related to vulnerabilities from the NIST National Vulnerability Database (NVD), related exploits, and known exploited vulnerabilities (KEVs). This integration also retrieves the usage details of the vulnerabilities and exploits by threat actors, ransomware, and botnets.

Intel Exchange provides the following API feed sources for VulnCheck:

  • VulnCheck Premium: This feed source allows you to retrieve feeds about vulnerabilities from the NIST National Vulnerability Database (NVD) and related exploits. This feed source requires a premium subscription to VulnCheck. For more information see VulnCheck Premium.

  • VulnCheck (Free): This feed source allows you to retrieve feeds about the publicly available known exploited vulnerabilities (KEVs). This feed source does not require a premium subscription to VulnCheck. For more information see VulnCheck.