Skip to content

Latest commit

 

History

History
9 lines (6 loc) · 539 Bytes

CCE.md

File metadata and controls

9 lines (6 loc) · 539 Bytes

CCE

The Common Configuration Enumeration (CCE), assigns unique entries (also called CCEs) to configuration guidance statements and configuration controls to improve the workflow by facilitating fast and accurate correlation of configuration issues present in disparate domains. This way, it is similar to other comparable data standards such as the Common Vulnerability and Exposure (CVE) List, which assigns identifiers to publicly known system vulnerabilities.

Related to: CVE.

Address: https://cce.mitre.org/