Vulnerability & Exploit Database

A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 101 - 120 of 155,547 in total
Red Hat: CVE-2024-3852: Mozilla: GetBoundName in the JIT returned the wrong object (Multiple Advisories)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2024-21011: Moderate: java-1.8.0-openjdk security update (CESA-2024:1817)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-18 Firefox: Security Vulnerabilities fixed in Firefox 125 (CVE-2024-3856)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-3857: SUSE Linux Security Advisory
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-3758: sssd: Race condition during authorization leads to GPO policies functioning inconsistently (Multiple Advisories)
Published: April 16, 2024 | Severity: 7
vulnerability
Explore
MFSA2024-18 Firefox: Security Vulnerabilities fixed in Firefox 125 (CVE-2024-3302)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2024-3854: Important: firefox security update (CESA-2024:1910)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2024-3864: Important: firefox security update (CESA-2024:1910)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2024-21094: Moderate: java-1.8.0-openjdk security update (CESA-2024:1817)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-3861: Mozilla: Potential use-after-free due to AlignedBuffer self-move (Multiple Advisories)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-18 Firefox: Security Vulnerabilities fixed in Firefox 125 (CVE-2024-3860)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2024-3857: Important: firefox security update (CESA-2024:1910)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-20 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.10 (CVE-2024-3852)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2024-21012: Moderate: java-17-openjdk security update (ALSA-2024-1825)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-18 Firefox: Security Vulnerabilities fixed in Firefox 125 (CVE-2024-3858)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-20 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.10 (CVE-2024-3861)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-3302: firefox-esr -- security update
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2024-21011: Moderate: java-1.8.0-openjdk security update (Multiple Advisories)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-18 Firefox: Security Vulnerabilities fixed in Firefox 125 (CVE-2024-3864)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-18 Firefox: Security Vulnerabilities fixed in Firefox 125 (CVE-2024-3861)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore