Penetration Testing mailing list archives

Vulnebrability level definition


From: "Andres Martinez" <artiman () insightbb com>
Date: Tue, 11 Feb 2003 11:40:55 -0500

I need a good definition for the levels of severity related with
vulnerabilities
I'm using Very High, High, Mid , Low, Warning

Any documentation, definition or Internet URL will be appreciated

Tks

Andres M



----------------------------------------------------------------------------
This list is provided by the SecurityFocus Security Intelligence Alert (SIA)
Service. For more information on SecurityFocus' SIA service which
automatically alerts you to the latest security vulnerabilities please see:
https://alerts.securityfocus.com/


Current thread: