Vulnerability Database Opens

Abstract

The Open Source Vulnerability Database (OSVDB), the work of a group of security industry volunteers, is an independent database aimed at logging all security vulnerabilities on the Internet. It has been in development since 2002, and just recently been opened for public use.

Download Resources