Vulnerability & Exploit Database

A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 01 - 20 of 153,363 in total
Google Chrome Vulnerability: CVE-2024-4949 Use after free in V8
Published: May 16, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-267600: SUSE Linux Security Advisory
Published: May 16, 2024 | Severity: 4
vulnerability
Explore
Google Chrome Vulnerability: CVE-2024-4950 Inappropriate implementation in Downloads
Published: May 16, 2024 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2024-33655: Security patch for unbound (ALAS-2024-2536)
Published: May 16, 2024 | Severity: 4
vulnerability
Explore
Google Chrome Vulnerability: CVE-2024-4947 Type Confusion in V8
Published: May 16, 2024 | Severity: 4
vulnerability
Explore
Google Chrome Vulnerability: CVE-2024-4948 Use after free in Dawn
Published: May 16, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-23 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.11 (CVE-2024-4769)
Published: May 15, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-23 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.11 (CVE-2024-4367)
Published: May 15, 2024 | Severity: 4
vulnerability
Explore
Microsoft Edge Chromium: CVE-2024-4761 Out of bounds write in V8
Published: May 15, 2024 | Severity: 4
vulnerability
Explore
IBM AIX: invscout_advisory6 (CVE-2024-27260): Vulnerability in invscout affects AIX
Published: May 15, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-23 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.11 (CVE-2024-4767)
Published: May 15, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-23 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.11 (CVE-2024-4777)
Published: May 15, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-23 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.11 (CVE-2024-4768)
Published: May 15, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-23 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.11 (CVE-2024-4770)
Published: May 15, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30050: Windows Mark of the Web Security Feature Bypass Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
OS X update for CFNetwork (CVE-2024-23236)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-29999: Windows Mobile Broadband Driver Remote Code Execution Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
OS X update for SharedFileList (CVE-2024-27843)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-21 Firefox: Security Vulnerabilities fixed in Firefox 126 (CVE-2024-4764)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
APSB24-29: Adobe Acrobat and Reader for Windows and macOS (CVE-2024-30311)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore