Vulnerability & Exploit Database

A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 41 - 60 of 159,251 in total
Microsoft Windows: CVE-2024-29996: Windows Common Log File System Driver Elevation of Privilege Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30004: Windows Mobile Broadband Driver Remote Code Execution Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30028: Win32k Elevation of Privilege Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Adobe Acrobat: CVE-2024-30312: Security updates available for Adobe Acrobat and Reader (APSB24-29)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Adobe Acrobat: CVE-2024-34096: Security updates available for Adobe Acrobat and Reader (APSB24-29)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
OS X update for Find My (CVE-2024-23229)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
OS X update for PrintCenter (CVE-2024-27813)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft CVE-2024-30010: Windows Hyper-V Remote Code Execution Vulnerability
Published: May 14, 2024 | Severity: 9
vulnerability
Explore
Microsoft Windows: CVE-2024-30027: NTFS Elevation of Privilege Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30001: Windows Mobile Broadband Driver Remote Code Execution Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-4769: Mozilla: Cross-origin responses could be distinguished between script and non-script content-types (Multiple Advisories)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-21 Firefox: Security Vulnerabilities fixed in Firefox 126 (CVE-2024-4775)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
OS X update for RemoteViewServices (CVE-2024-27816)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-4367: firefox-esr, thunderbird -- security update
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-4770: Mozilla: Use-after-free could occur when printing to PDF (Multiple Advisories)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Office: CVE-2024-30042: Microsoft Excel Remote Code Execution Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-21 Firefox: Security Vulnerabilities fixed in Firefox 126 (CVE-2024-4767)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-21 Firefox: Security Vulnerabilities fixed in Firefox 126 (CVE-2024-4764)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-22 Firefox: Security Vulnerabilities fixed in Firefox ESR 115.11 (CVE-2024-4777)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-22 Firefox: Security Vulnerabilities fixed in Firefox ESR 115.11 (CVE-2024-4767)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore