FreeVulnSearch : Script to Query Vulnerabilities via the cve-search.org API

This NMAP NSE script is part of the Free OCSAF project FreeVulnSearch. In conjunction with the version scan “-sV” in NMAP, the corresponding vulnerabilities are automatically assigned using CVE (Common Vulnerabilities and Exposures) and the severity of the vulnerability is assigned using CVSS (Common Vulnerability Scoring System). For more clarity, the CVSS are still assigned …