Vulnerability & Exploit Database

A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 72,801 - 72,820 of 157,310 in total
Oracle Linux: (CVE-2019-10221) ELSA-2021-0851: pki-core security and bug fix update
Published: March 20, 2020 | Severity: 4
vulnerability
Explore
SUSE: CVE-2019-18860: SUSE Linux Security Advisory
Published: March 20, 2020 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2019-10221: Security patch for pki-core (ALAS-2021-1630)
Published: March 20, 2020 | Severity: 4
vulnerability
Explore
Debian: CVE-2019-18860: squid -- security update
Published: March 20, 2020 | Severity: 4
vulnerability
Explore
Oracle Solaris 11: CVE-2019-14855: Vulnerability in GnuPG
Published: March 20, 2020 | Severity: 5
vulnerability
Explore
Huawei EulerOS: CVE-2019-10221: pki-core security update
Published: March 20, 2020 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2019-10179: Moderate: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update (Multiple Advisories)
Published: March 20, 2020 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2019-10221: pki-core security update
Published: March 20, 2020 | Severity: 4
vulnerability
Explore
SUSE: CVE-2019-15522: SUSE Linux Security Advisory
Published: March 20, 2020 | Severity: 8
vulnerability
Explore
Alma Linux: CVE-2019-20485: Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (ALSA-2020-4676)
Published: March 19, 2020 | Severity: 3
vulnerability
Explore
SUSE: CVE-2020-5267: SUSE Linux Security Advisory
Published: March 19, 2020 | Severity: 4
vulnerability
Explore
Debian: CVE-2019-16375: otrs2 -- security update
Published: March 19, 2020 | Severity: 4
vulnerability
Explore
Debian: CVE-2020-5267: rails -- security update
Published: March 19, 2020 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2019-20485: CVE-2019-20485 libvirt: Potential DoS by holding a monitor job while querying QEMU guest-agent (Multiple Advisories)
Published: March 19, 2020 | Severity: 3
vulnerability
Explore
Amazon Linux AMI: CVE-2020-10663: Security patch for ruby19, ruby21 ((Multiple Advisories))
Published: March 19, 2020 | Severity: 5
vulnerability
Explore
Rocky Linux: CVE-2019-20485: virt-rhel-and-virt-devel-rhel (RLSA-2020-4676)
Published: March 19, 2020 | Severity: 3
vulnerability
Explore
Oracle Linux: (CVE-2019-20485) (Multiple Advisories): libvirt security and bug fix update
Published: March 19, 2020 | Severity: 3
vulnerability
Explore
Debian: CVE-2019-15690: libvncserver -- security update
Published: March 19, 2020 | Severity: 4
vulnerability
Explore
FreeBSD: VID-3C10CCDF-6A09-11EA-92AB-00163E433440 (CVE-2019-15876): FreeBSD -- Insufficient oce(4) ioctl(2) privilege checking
Published: March 19, 2020 | Severity: 2
vulnerability
Explore
FreeBSD: VID-40194E1C-6D89-11EA-8082-80EE73419AF3 (CVE-2020-10663): rubygem-json -- Unsafe Objection Creation Vulnerability in JSON (Additional fix)
Published: March 19, 2020 | Severity: 5
vulnerability
Explore