Vulnerability & Exploit Database

A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 8,361 - 8,380 of 157,702 in total
Huawei EulerOS: CVE-2020-21528: nasm security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-30079: Stack overflow in function read_file at libeconf/lib/getfilecontents.c (Multiple Advisories)
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-44840: binutils security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-45703): GNU binutils vulnerabilities
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-47695: binutils security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Microsoft Defender Security Feature Bypass Vulnerability (CVE-2023-24934)
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-47696: binutils security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-48063: binutils security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-48065: binutils security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-47011: binutils security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-47696: binutils security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-47695: binutils security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-48560: python: use after free in heappushpop() of heapq module (Multiple Advisories)
Published: August 22, 2023 | Severity: 8
vulnerability
Explore
Amazon Linux AMI: CVE-2020-23804: Security patch for poppler (ALAS-2023-1852)
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-37050: poppler -- security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-35205): GNU binutils vulnerabilities
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-48564: python3.7, python3.9 -- security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-38349): poppler vulnerabilities
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-44730: batik -- security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-45582: horizon -- security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore