Vulnerability & Exploit Database

A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 01 - 20 of 149,401 in total
Debian: CVE-2024-2201: linux, xen -- security update
Published: April 15, 2024 | Severity: 4
vulnerability
Explore
PAN-OS: OS Command Injection Vulnerability in GlobalProtect
Published: April 12, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-2201: SUSE Linux Security Advisory
Published: April 12, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-46842: SUSE Linux Security Advisory
Published: April 12, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-31142: SUSE Linux Security Advisory
Published: April 12, 2024 | Severity: 4
vulnerability
Explore
PAN-OS: OS Command Injection Vulnerability in GlobalProtect Gateway
Published: April 12, 2024 | Severity: 10
vulnerability
Explore
Google Chrome Vulnerability: CVE-2024-3515 Use after free in Dawn
Published: April 11, 2024 | Severity: 4
vulnerability
Explore
Google Chrome Vulnerability: CVE-2024-3157 Out of bounds write in Compositing
Published: April 11, 2024 | Severity: 4
vulnerability
Explore
Google Chrome Vulnerability: CVE-2024-3516 Heap buffer overflow in ANGLE
Published: April 11, 2024 | Severity: 4
vulnerability
Explore
Juniper Junos OS: 2024-04 Security Bulletin: Junos OS: SRX 300 Series: Specific link local traffic causes a control plane overload (JSA75746) (CVE-2024-21605)
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
PAN-OS: Improper Group Membership Change Vulnerability in Cloud Identity Engine (CIE)
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
PAN-OS: Weak Certificate Strength in Panorama Software Leads to Sensitive Information Disclosure
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
Juniper Junos OS: 2024-04 Security Bulletin: Junos OS and Junos OS Evolved: In a EVPN-VXLAN scenario state changes on adjacent systems can cause an l2ald process crash (JSA79184) (CVE-2024-30386)
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
Juniper Junos OS: 2024-04 Security Bulletin: Junos OS: QFX5000 Series and EX Series: Specific malformed LACP packets will cause flaps (JSA79089) (CVE-2024-30388)
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
Juniper Junos OS: 2024-04 Security Bulletin: Junos OS: MX Series and EX9200-15C: Stack-based buffer overflow in aftman (JSA79110) (CVE-2024-30401)
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
Juniper Junos OS: 2024-04 Security Bulletin: Junos OS: MX Series with SPC3, and SRX Series: If specific IPsec parameters are negotiated iked will crash due to a memory leak (JSA75750) (CVE-2024-21609)
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
Juniper Junos OS: 2024-04 Security Bulletin: Junos OS and Junos OS Evolved: A malformed BGP tunnel encapsulation attribute will lead to an rpd crash (JSA79095) (CVE-2024-30395)
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-3120: SUSE Linux Security Advisory
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
PAN-OS: Predefined Decryption Exclusions Does Not Work as Intended
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
Juniper Junos OS: 2024-04 Security Bulletin: Junos OS: MX Series: In a scaled subscriber scenario if CoS information is gathered mgd processes gets stuck (JSA75751) (CVE-2024-21610)
Published: April 10, 2024 | Severity: 4
vulnerability
Explore