Vulnerability & Exploit Database

A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 8,341 - 8,360 of 155,617 in total
Huawei EulerOS: CVE-2023-39417: postgresql security update
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-40982: kernel security update
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2023-39417) (Multiple Advisories): postgresql:15 security update
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2023-39417: Important: postgresql:15 security update (Multiple Advisories)
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2021-25786: Security patch for qpdf (ALAS-2024-2409)
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2023-3823: Important: php security update (Multiple Advisories)
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-36351: Improper input validation in some Intel(R) PROSet/Wireless WiFi (Multiple Advisories)
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-40982: hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (Multiple Advisories)
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-40267: Important: Satellite 6.13.5 Async Security Update (Multiple Advisories)
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-3823: XML loading external entity without being enabled (Multiple Advisories)
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2022-40964: Important: linux-firmware security, bug fix, and enhancement update (CESA-2023:6595)
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-23908): Intel Microcode vulnerabilities
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-25775): Linux kernel (OEM) vulnerabilities
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-41804): Intel Microcode vulnerabilities
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-23908: SUSE Linux Security Advisory
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-25775: SUSE Linux Security Advisory
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
FFmpeg: CVE-2021-28429: Integer Overflow or Wraparound
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-3824: SUSE Linux Security Advisory
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2021-3236: Security patch for vim (ALAS-2023-2266)
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2022-46329: Important: linux-firmware security, bug fix, and enhancement update (CESA-2023:6595)
Published: August 11, 2023 | Severity: 4
vulnerability
Explore