CVEScannerV2 Versions Save

Nmap script that scans for probable vulnerabilities based on services discovered in open ports.

3.2

1 month ago

What's Changed

New Contributors

Full Changelog: https://github.com/scmanjarrez/CVEScannerV2/compare/3.1.2...3.2

3.1.2

2 months ago

Fixes

  • Affected products with a version_update were not added if NMAP could not detect version_update (i.e. version_update=*)

3.1.1

7 months ago

Fixes

  • Script execution failing if metadata (last_mod) is empty.

Improvements:

  • Error catch if API_KEY is incorrect

3.1

8 months ago

Fixes

  • Duplicated entries when multiple ports serve the same product-version-vupd

3.0

8 months ago

Features

  • Updated code to use NVD API (fixes #5)
  • Improved nmap script version matching