Vulnerability & Exploit Database

A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 481 - 500 of 157,743 in total
Huawei EulerOS: CVE-2023-52340: kernel security update
Published: April 08, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-31948: frr -- security update
Published: April 07, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-31949: frr -- security update
Published: April 07, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-31948: SUSE Linux Security Advisory
Published: April 07, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-26813: linux -- security update
Published: April 05, 2024 | Severity: 4
vulnerability
Explore
Microsoft Edge Chromium: CVE-2024-3158 Use after free in Bookmarks
Published: April 05, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-26810: linux -- security update
Published: April 05, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-3156: chromium -- security update
Published: April 05, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-27437: linux -- security update
Published: April 05, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-31083: xorg-server, xwayland -- security update
Published: April 05, 2024 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2024-31083: Security patch for tigervnc, xorg-x11-server (Multiple Advisories)
Published: April 05, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-26814: linux -- security update
Published: April 05, 2024 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2024-31083: Important: tigervnc security update (ALSA-2024-2037)
Published: April 05, 2024 | Severity: 4
vulnerability
Explore
FFmpeg: CVE-2024-28661: Unspecified Security Vulnerability
Published: April 05, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-31083: xorg-x11-server: User-after-free in ProcRenderAddGlyphs (Multiple Advisories)
Published: April 05, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-25742: hw: amd: Instruction raise #VC exception at exit (Multiple Advisories)
Published: April 05, 2024 | Severity: 6
vulnerability
Explore
CentOS Linux: CVE-2024-31083: Important: X.Org server security update (Multiple Advisories)
Published: April 05, 2024 | Severity: 4
vulnerability
Explore
Microsoft Edge Chromium: CVE-2024-29049
Published: April 05, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-31083: SUSE Linux Security Advisory
Published: April 05, 2024 | Severity: 4
vulnerability
Explore
Microsoft Edge Chromium: CVE-2024-29981
Published: April 05, 2024 | Severity: 4
vulnerability
Explore