Vulnerability & Exploit Database

A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 61 - 80 of 159,251 in total
APSB24-29: Adobe Acrobat and Reader for Windows and macOS (CVE-2024-34098)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Adobe Illustrator: CVE-2024-20792: Security updates available for Adobe Illustrator (APSB24-30)
Published: May 14, 2024 | Severity: 7
vulnerability
Explore
Microsoft Windows: CVE-2024-30022: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2024-4367: Important: firefox security update (CESA-2024:2881)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
OS X update for AVEVideoEncoder (CVE-2024-27841)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30021: Windows Mobile Broadband Driver Remote Code Execution Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30004: Windows Mobile Broadband Driver Remote Code Execution Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
APSB24-29: Adobe Acrobat and Reader for Windows and macOS (CVE-2024-34101)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Adobe Illustrator: CVE-2024-20791: Security updates available for Adobe Illustrator (APSB24-30)
Published: May 14, 2024 | Severity: 7
vulnerability
Explore
Microsoft Windows: CVE-2024-29998: Windows Mobile Broadband Driver Remote Code Execution Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2024-4767: Important: firefox security update (CESA-2024:2881)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-4770: Mozilla: Use-after-free could occur when printing to PDF (Multiple Advisories)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30003: Windows Mobile Broadband Driver Remote Code Execution Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft CVE-2024-30010: Windows Hyper-V Remote Code Execution Vulnerability
Published: May 14, 2024 | Severity: 9
vulnerability
Explore
Microsoft Windows: CVE-2024-29999: Windows Mobile Broadband Driver Remote Code Execution Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Adobe Acrobat: CVE-2024-30312: Security updates available for Adobe Acrobat and Reader (APSB24-29)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
OS X update for Finder (CVE-2024-27827)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Adobe Acrobat: CVE-2024-30310: Security updates available for Adobe Acrobat and Reader (APSB24-29)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
OS X update for AppleVA (CVE-2024-27829)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Google Chrome Vulnerability: CVE-2024-4761 Out of bounds write in V8
Published: May 14, 2024 | Severity: 4
vulnerability
Explore