Welcome to the KEVin API

An API for accessing CISA's Known Exploited Vulnerabilities Catalog (KEV) and CVE Data

Go to Examples


Number of CVEs:

Loading...

Number of KEVs:

Loading...

/kev Usage
/vuln Usage

Limits
  • KEVin is currently set to allow two (2) requests per second. A one (1) hour block is placed on IPs violating this limit.
  • Edge cache is set to 3 hours. Updates may be delayed if CVE data is stuck in cache
  • As of 29 August 2023, search is limited to only KEV data

Please see our Terms of Agreement for more information.

Issues/Requests

If you have any issues or feature requests, please feel free to submit them on our GitHub repository.

Privacy Policy

GTFKD KEVin Privacy Policy.

Donations

This project is provided for free to the security community. If you'd like to donate to support infrastructure costs or buy me a coffee, please see the donation page here:


A Synfinner project.