Critical Alerts
-
Risk Score โฅ 80High Risk
-
Risk Score โฅ 60CISA KEV
-
Actively ExploitedTotal CVEs
-
Last 14 daysSystem Status
Last update: Loading...
๐จ Critical Alerts - Immediate Action Required
๐ Recent High-Risk CVEs
๐ Browse CVE Database
Results: 0
๐ System Statistics
๐ฏ EPSS Exploit Probability Distribution
EPSS scores predict the likelihood of a CVE being exploited in the next 30 days
Severity Distribution
Data Sources Coverage
โก Top 10 CVEs by Exploit Probability (EPSS)
| CVE ID | EPSS Score | Percentile | Risk Score |
|---|---|---|---|
| Loading... | |||
Top Affected Vendors
Common Flags
โฑ๏ธ Temporal Overview
๐จ TRUE 0-Day Candidates
0๐ฅ Trending CVEs (Social + X)
0๐ข Vendor Intelligence (Critical Vendors)
๐ฆ X (Twitter) Real-Time Intelligence
๐ Mastodon Security Community
โน๏ธ About CVE 0-Day Monitor
๐ฏ Mission
Real-time monitoring and analysis of critical security vulnerabilities with focus on actively exploited 0-day threats. This platform aggregates data from multiple trusted sources to provide early warning of security risks.
๐ Data Sources
๐บ๐ธ NVD - National Vulnerability Database
Official U.S. government repository of standards-based vulnerability management data. Provides comprehensive CVE details with CVSS scores.
nvd.nist.gov โ๐ฏ CISA KEV - Known Exploited Vulnerabilities
Catalog of vulnerabilities that are actively being exploited in the wild. Maintained by the Cybersecurity and Infrastructure Security Agency.
cisa.gov โ๐ GitHub Security Advisories
Security vulnerabilities in open-source projects hosted on GitHub. Includes PoC exploits and patch information.
github.com/advisories โ๐ฌ Trend Micro ZDI
Zero Day Initiative - Leading vulnerability research and disclosure program. Focuses on 0-day and advanced threats.
zerodayinitiative.com โ๐ฅ ExploitDB
Archive of public exploits and corresponding vulnerable software. Community-driven exploit database.
exploit-db.com โ๐ฆ PacketStorm Security
Information security news, files, tools, and exploits. Long-standing security research community.
packetstormsecurity.com โ๐งฎ Risk Scoring Methodology
Our risk score (0-100) is calculated using multi-source correlation:
- CISA KEV = +100 (actively exploited in the wild)
- ZDI Advisory = +60 (0-day research)
- Exploit Available = +40 (public PoC)
- Fresh (<7 days) = +30 (recent disclosure)
- Critical CVSS (โฅ9.0) = +20 (high impact)
- Multi-Source = +25 (confirmed by 2+ sources)
- No Patch = +25 (unpatched vulnerability)
๐ Update Frequency
Data is automatically refreshed every 6 hours via cron job. Manual refresh available in admin panel.
๐ API Documentation
Base URL
https://www.mosom.pl/api
Public Endpoints
/api/cves
Get filtered CVE list with dynamic parameters
Query Parameters
min_risk- Minimum risk score (0-100)severity- CRITICAL | HIGH | MEDIUM | LOWsource- cisa | zdi | exploitscvss_min- Minimum CVSS score (0.0-10.0)vendor- Vendor name (case-insensitive)date_from- Start date (YYYY-MM-DD)date_to- End date (YYYY-MM-DD)
Example:
GET /api/cves?min_risk=80&severity=CRITICAL
/api/stats
Get system statistics and data source metrics
/api/sources
Get information about data sources
/api/search?q={query}
Text search in CVE database (ID, summary, vendor)
/api/health
API health check
Authenticated Endpoints
โ ๏ธ Requires API key (ESP32, Mobile Apps only)
/api/esp32?key={API_KEY}
Optimized lightweight JSON for embedded devices (ESP32)
Rate Limiting
Public endpoints: 60 requests/hour per IP
Authenticated endpoints: 500 requests/hour
Example Response
{
"cves": [
{
"id": "CVE-2024-1234",
"score": 9.8,
"risk_score": 95,
"severity_level": "CRITICAL",
"summary": "Remote Code Execution in...",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1234",
"published": "2024-01-15T10:00:00Z",
"flags": ["CISA_KEV", "ACTIVELY_EXPLOITED"],
"sources": {
"cisa": true,
"zdi": false,
"exploits": true
}
}
],
"count": 42,
"alert_count": 5,
"last_update": "2024-01-15T14:30:00Z"
}
Need API Access?
For API key (ESP32, mobile apps) or custom integration, contact admin:
Admin Panel โ