Vulnerability & Exploit Database

A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 8,381 - 8,400 of 157,743 in total
Alpine Linux: CVE-2022-47673: Out-of-bounds Read
Published: August 22, 2023 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2022-48174: busybox security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-48065: binutils security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2022-37050: SUSE Linux Security Advisory
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2021-29390: libjpeg-turbo: heap-buffer-overflow vulnerability in decompress_smooth_data in jdcoefct.c (Multiple Advisories)
Published: August 22, 2023 | Severity: 9
vulnerability
Explore
Alpine Linux: CVE-2020-22219: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Published: August 22, 2023 | Severity: 7
vulnerability
Explore
Alpine Linux: CVE-2021-46174: Out-of-bounds Write
Published: August 22, 2023 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2022-48554: file: stack-based buffer over-read in file_copystr in funcs.c (Multiple Advisories)
Published: August 22, 2023 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-40433: segmentation fault in ciMethodBlocks (Multiple Advisories)
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-48064: binutils security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2020-21528: nasm security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-48065: binutils security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-40090: libtiff security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2021-29390: Security patch for libjpeg-turbo (ALAS-2023-2254)
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2022-35205: SUSE Linux Security Advisory
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2022-40090: SUSE Linux Security Advisory
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2022-43357: SUSE Linux Security Advisory
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2020-21528: NASM: Multiple Vulnerabilities
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2022-48545: SUSE Linux Security Advisory
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2020-22217) ELSA-2023-7207: c-ares security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore