Skip to content

Commit

Permalink
#3272 CNA Enrichment Recognition List for 11/18/24 (#3275) (#3276)
Browse files Browse the repository at this point in the history
  • Loading branch information
rroberge authored Nov 19, 2024
1 parent 83a2777 commit 9900a11
Show file tree
Hide file tree
Showing 2 changed files with 39 additions and 7 deletions.
30 changes: 30 additions & 0 deletions src/assets/data/news.json
Original file line number Diff line number Diff line change
@@ -1,5 +1,35 @@
{
"currentNews": [
{
"id": 441,
"newsType": "blog",
"title": "Vulnerability Data Enrichment for CVE Records: 224 CNAs on the Enrichment Recognition List for November 18, 2024",
"urlKeywords": "CNA Enrichment Recognition List Update",
"date": "2024-11-19",
"author": {
"name": "CVE Program",
"organization": {
"name": "CVE Program",
"url": ""
},
"title": "",
"bio": ""
},
"description": [
{
"contentnewsType": "paragraph",
"content": "The “<a href='/About/Metrics#CNAEnrichmentRecognition'>CNA Enrichment Recognition List</a>” for November 18, 2024, is now available with 224 CNAs listed. Published every two weeks on the CVE website, the list recognizes those <a href='/ProgramOrganization/CNAs'>CVE Numbering Authorities (CNAs)</a> that are actively providing enhanced vulnerability data in their <a href='/ResourcesSupport/Glossary?activeTerm=glossaryRecord'>CVE Records</a>. CNAs are added to the list if they provide <a href='https://www.first.org/cvss/' target='_blank'>Common Vulnerability Scoring System (CVSS)</a> and <a href='https://cwe.mitre.org/' target='_blank'>Common Weakness Enumeration (CWE&trade;)</a> information 98% of the time or more within the two-week period of their last published CVE Record."
},
{
"contentnewsType": "paragraph",
"content": "For more about the recognition list, see “<a href='/Media/News/item/blog/2024/09/10/CNA-Enrichment-Recognition-List'>Recognition for CNAs Actively Providing Vulnerability Data Enrichment for CVE Records</a>.” To learn more about vulnerability information types like CVSS and CWE, see the <a href='/CVERecord/UserGuide'>CVE Record User Guide</a>. View the most current CNA Enrichment Recognition List on the CVE website Metrics page <a href='/About/Metrics#CNAEnrichmentRecognition'>here</a>."
},
{
"contentnewsType": "paragraph",
"content": "CNA Enrichment Recognition List for November 18, 2024, with 224 CNAs listed: <ul><li>9front Systems</li><li>Absolute Software</li><li>Acronis International GmbH</li><li>Adobe Systems Incorporated</li><li>Advanced Micro Devices Inc.</li><li>AlgoSec</li><li>Amazon</li><li>AMI</li><li>AppCheck Ltd.</li><li>Arista Networks, Inc.</li><li>Asea Brown Boveri Ltd.</li><li>ASR Microelectronics Co., Ltd.</li><li>Autodesk</li><li>Automotive Security Research Group (ASRG)</li><li>Avaya Inc.</li><li>Axis Communications AB</li><li>Baicells Technologies Co., Ltd.</li><li>Baidu, Inc.</li><li>Baxter Healthcare</li><li>Becton, Dickinson and Company (BD)</li><li>BeyondTrust Inc.</li><li>Bitdefender</li><li>BlackBerry</li><li>Brocade Communications Systems, Inc.</li><li>Canon EMEA</li><li>Canon Inc.</li><li>Carrier Global Corporation</li><li>Cato Networks</li><li>CERT.PL</li><li>CERT@VDE</li><li>Check Point Software Technologies Ltd.</li><li>Checkmarx</li><li>Checkmk GmbH</li><li>Ciena Corporation</li><li>cirosec GmbH</li><li>Cisco Systems, Inc.</li><li>ClickHouse, Inc.</li><li>Cloudflare, Inc.</li><li>Concrete CMS</li><li>CyberDanube</li><li>Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government</li><li>Dassault Systèmes</li><li>Dell EMC</li><li>Dfinity Foundation</li><li>DirectCyber</li><li>Docker Inc.</li><li>dotCMS LLC</li><li>Dragos, Inc.</li><li>Dutch Institute for Vulnerability Disclosure (DIVD)</li><li>Eaton</li><li>Eclipse Foundation</li><li>ELAN Microelectronics Corp.</li><li>Elastic</li><li>EnterpriseDB Corporation</li><li>Environmental Systems Research Institute, Inc. (Esri)</li><li>Ericsson</li><li>ESET, spol. s r.o.</li><li>EU Agency for Cybersecurity (ENISA)</li><li>Exodus Intelligence</li><li>F5 Networks</li><li>Flexera Software LLC</li><li>Fluid Attacks</li><li>Forcepoint</li><li>Forescout Technologies</li><li>ForgeRock, Inc.</li><li>Fortinet, Inc.</li><li>Fortra, LLC</li><li>Gallagher Group Ltd</li><li>GE Healthcare</li><li>Genetec Inc.</li><li>Gitea Limited</li><li>GitHub (maintainer security advisories)</li><li>GitHub Inc, (Products Only)</li><li>GitLab Inc.</li><li>Glyph & Cog, LLC</li><li>Google LLC</li><li>Grafana Labs</li><li>Hanwha Vision Co., Ltd.</li><li>HashiCorp Inc.</li><li>HeroDevs</li><li>HiddenLayer, Inc.</li><li>Hillstone Networks Inc.</li><li>Hitachi Energy</li><li>Hitachi Vantara</li><li>Hitachi, Ltd.</li><li>Honeywell International Inc.</li><li>HP Inc.</li><li>Huawei Technologies</li><li>HYPR Corp</li><li>ICS-CERT</li><li>IDEMIA</li><li>Indian Computer Emergency Response Team (CERT-In)</li><li>Intel Corporation</li><li>Israel National Cyber Directorate</li><li>Ivanti</li><li>Jamf</li><li>JetBrains s.r.o.</li><li>Johnson Controls</li><li>JPCERT/CC</li><li>Kaspersky</li><li>KNIME AG</li><li>KrCERT/CC</li><li>Kubernetes</li><li>Lenovo Group Ltd.</li><li>Lexmark International Inc.</li><li>LG Electronics</li><li>Liferay, Inc.</li><li>Logitech</li><li>M-Files Corporation</li><li>ManageEngine</li><li>Mattermost, Inc</li><li>Mautic</li><li>Microchip Technology</li><li>Microsoft Corporation</li><li>Milestone Systems A/S</li><li>Mitsubishi Electric Corporation</li><li>MongoDB</li><li>Moxa Inc.</li><li>N-able</li><li>National Cyber Security Centre - Netherlands (NCSC-NL)</li><li>National Cyber Security Centre SK-CERT</li><li>National Instruments</li><li>Netflix, Inc.</li><li>Netskope</li><li>Network Optix</li><li>NLnet Labs</li><li>NortonLifeLock Inc</li><li>Nozomi Networks Inc.</li><li>Nvidia Corporation</li><li>Octopus Deploy</li><li>Okta</li><li>ONEKEY GmbH</li><li>Open Design Alliance</li><li>Open-Xchange</li><li>OpenAnolis</li><li>openEuler</li><li>OpenHarmony</li><li>OpenText (formerly Micro Focus)</li><li>OTRS AG</li><li>Palantir Technologies</li><li>Palo Alto Networks</li><li>Panasonic Holdings Corporation</li><li>Pandora FMS</li><li>PaperCut Software Pty Ltd</li><li>Patchstack OÜ</li><li>Payara</li><li>Pegasystems</li><li>Pentraze Cybersecurity</li><li>Perforce</li><li>Ping Identity Corporation</li><li>PostgreSQL</li><li>Progress Software Corporation</li><li>Proofpoint Inc.</li><li>Protect AI</li><li>Pure Storage, Inc.</li><li>QNAP Systems, Inc.</li><li>Qualcomm, Inc.</li><li>Qualys, Inc.</li><li>rami.io GmbH</li><li>Rapid7, Inc.</li><li>Robert Bosch GmbH</li><li>Rockwell Automation</li><li>SailPoint Technologies</li><li>Samsung TV & Appliance</li><li>SBA Research gGmbH</li><li>Schneider Electric SE</li><li>Schweitzer Engineering Laboratories, Inc.</li><li>Secomea</li><li>Securin</li><li>Security Risk Advisors</li><li>ServiceNow</li><li>SHENZHEN CoolKit Technology CO., LTD.</li><li>SICK AG</li><li>Siemens</li><li>Sierra Wireless Inc.</li><li>Silicon Labs</li><li>Snow Software</li><li>Snyk</li><li>SoftIron</li><li>SolarWinds</li><li>Sonatype Inc.</li><li>Sophos</li><li>Spanish National Cybersecurity Institute, S.A.</li><li>Splunk</li><li>STAR Labs SG Pte. Ltd.</li><li>Switzerland National Cyber Security Centre (NCSC)</li><li>Synaptics</li><li>Synology Inc.</li><li>Talos</li><li>TeamViewer Germany GmbH</li><li>Temporal Technologies Inc.</li><li>Tenable Network Security, Inc.</li><li>Thales Group</li><li>The Document Foundation</li><li>The Missing Link Australia (TML)</li><li>The Tcpdump Group</li><li>The Wikimedia Foundation</li><li>TianoCore.org</li><li>Tigera</li><li>Toshiba Corporation</li><li>TR-CERT (Computer Emergency Response Team of the Republic of Turkey)</li><li>Trellix</li><li>TWCERT/CC</li><li>upKeeper Solutions</li><li>VulDB</li><li>VulnCheck</li><li>VULSec Labs</li><li>WatchGuard Technologies, Inc.</li><li>Western Digital</li><li>Wiz, Inc.</li><li>Wordfence</li><li>Xerox Corporation</li><li>Xiaomi Technology Co Ltd</li><li>Yandex N.V.</li><li>Yokogawa Group</li><li>Yugabyte, Inc.</li><li>Zabbix</li><li>Zephyr Project</li><li>Zero Day Initiative</li><li>Zoom Video Communications, Inc.</li><li>Zscaler, Inc.</li><li>ZTE Corporation</li><li>ZUSO Advanced Research Team (ZUSO ART)</li><li>Zyxel Corporation</li></ul>"
}
]
},
{
"id": 440,
"newsType": "news",
Expand Down
16 changes: 9 additions & 7 deletions src/views/About/Metrics.vue
Original file line number Diff line number Diff line change
Expand Up @@ -295,25 +295,26 @@
</p>
</div>
<h3 class="title">CNA Enrichment Recognition List</h3>
<p class="cve-help-text"><span class="has-text-weight-bold">Last Updated: </span><time>November 4, 2024</time><br/>
<span class="has-text-weight-bold">Total CNAs: </span>222</p>
<p class="cve-help-text"><span class="has-text-weight-bold">Last Updated: </span><time>November 18, 2024</time><br/>
<span class="has-text-weight-bold">Total CNAs: </span>224</p>
<div>
<ul>
<li>9front Systems</li>
<li>Absolute Software</li>
<li>Acronis International GmbH</li>
<li>Adobe Systems Incorporated</li>
<li>Advanced Micro Devices Inc.</li>
<li>AlgoSec</li>
<li>Amazon</li>
<li>AMI</li>
<li>AppCheck Ltd.</li>
<li>Arista Networks, Inc.</li>
<li>Arm Limited</li>
<li>Asea Brown Boveri Ltd.</li>
<li>ASR Microelectronics Co., Ltd.</li>
<li>Autodesk</li>
<li>Automotive Security Research Group (ASRG)</li>
<li>Avaya Inc.</li>
<li>Axis Communications AB</li>
<li>Baicells Technologies Co., Ltd.</li>
<li>Baidu, Inc.</li>
<li>Baxter Healthcare</li>
Expand All @@ -338,6 +339,7 @@
<li>Cloudflare, Inc.</li>
<li>Concrete CMS</li>
<li>CyberDanube</li>
<li>Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government</li>
<li>Dassault Systèmes</li>
<li>Dell EMC</li>
<li>Dfinity Foundation</li>
Expand All @@ -357,7 +359,6 @@
<li>EU Agency for Cybersecurity (ENISA)</li>
<li>Exodus Intelligence</li>
<li>F5 Networks</li>
<li>Fedora Project (Infrastructure Software)</li>
<li>Flexera Software LLC</li>
<li>Fluid Attacks</li>
<li>Forcepoint</li>
Expand All @@ -367,6 +368,7 @@
<li>Fortra, LLC</li>
<li>Gallagher Group Ltd</li>
<li>GE Healthcare</li>
<li>Genetec Inc.</li>
<li>Gitea Limited</li>
<li>GitHub (maintainer security advisories)</li>
<li>GitHub Inc, (Products Only)</li>
Expand Down Expand Up @@ -395,6 +397,7 @@
<li>Jamf</li>
<li>JetBrains s.r.o.</li>
<li>Johnson Controls</li>
<li>JPCERT/CC</li>
<li>Kaspersky</li>
<li>KNIME AG</li>
<li>KrCERT/CC</li>
Expand Down Expand Up @@ -446,11 +449,11 @@
<li>Pentraze Cybersecurity</li>
<li>Perforce</li>
<li>Ping Identity Corporation</li>
<li>PostgreSQL</li>
<li>Progress Software Corporation</li>
<li>Proofpoint Inc.</li>
<li>Protect AI</li>
<li>Pure Storage, Inc.</li>
<li>Python Software Foundation</li>
<li>QNAP Systems, Inc.</li>
<li>Qualcomm, Inc.</li>
<li>Qualys, Inc.</li>
Expand All @@ -460,7 +463,6 @@
<li>Rockwell Automation</li>
<li>SailPoint Technologies</li>
<li>Samsung TV & Appliance</li>
<li>SAP SE</li>
<li>SBA Research gGmbH</li>
<li>Schneider Electric SE</li>
<li>Schweitzer Engineering Laboratories, Inc.</li>
Expand Down Expand Up @@ -492,7 +494,6 @@
<li>Thales Group</li>
<li>The Document Foundation</li>
<li>The Missing Link Australia (TML)</li>
<li>The OpenNMS Group</li>
<li>The Tcpdump Group</li>
<li>The Wikimedia Foundation</li>
<li>TianoCore.org</li>
Expand All @@ -504,6 +505,7 @@
<li>upKeeper Solutions</li>
<li>VulDB</li>
<li>VulnCheck</li>
<li>VULSec Labs</li>
<li>WatchGuard Technologies, Inc.</li>
<li>Western Digital</li>
<li>Wiz, Inc.</li>
Expand Down

0 comments on commit 9900a11

Please sign in to comment.