Vulnerability & Exploit Database

A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 21 - 40 of 159,251 in total
Microsoft Edge Chromium: CVE-2024-4950 Inappropriate implementation in Downloads
Published: May 15, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-23 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.11 (CVE-2024-4769)
Published: May 15, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-23 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.11 (CVE-2024-4767)
Published: May 15, 2024 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2024-4768: Important: firefox security update (CESA-2024:2881)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
APSB24-29: Adobe Acrobat and Reader for Windows and macOS (CVE-2024-30310)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30023: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-29996: Windows Common Log File System Driver Elevation of Privilege Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-21 Firefox: Security Vulnerabilities fixed in Firefox 126 (CVE-2024-4778)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30032: Windows DWM Core Library Elevation of Privilege Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2024-4770: Important: firefox security update (CESA-2024:2881)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft CVE-2024-30010: Windows Hyper-V Remote Code Execution Vulnerability
Published: May 14, 2024 | Severity: 9
vulnerability
Explore
Microsoft Windows: CVE-2024-30017: Windows Hyper-V Remote Code Execution Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft CVE-2024-30042: Microsoft Excel Remote Code Execution Vulnerability
Published: May 14, 2024 | Severity: 7
vulnerability
Explore
Apple Safari security update for CVE-2024-27834
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30049: Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30034: Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30000: Windows Mobile Broadband Driver Remote Code Execution Vulnerability
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft CVE-2024-30036: Windows Deployment Services Information Disclosure Vulnerability
Published: May 14, 2024 | Severity: 7
vulnerability
Explore
Debian: CVE-2024-4767: firefox-esr, thunderbird -- security update
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-21 Firefox: Security Vulnerabilities fixed in Firefox 126 (CVE-2024-4771)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore