A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 2,341 - 2,360 of 171,268 in total
Ubuntu: (Multiple Advisories) (CVE-2024-0397): Python vulnerabilities
Published: June 17, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-36973: linux -- security update
Published: June 17, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-37891: urllib3: proxy-authorization request header is not stripped during cross-origin redirects (Multiple Advisories)
Published: June 17, 2024 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2024-4032: python: incorrect IPv4 and IPv6 private ranges (Multiple Advisories)
Published: June 17, 2024 | Severity: 3
vulnerability
Explore
Oracle Database: Critical Patch Update - July 2024 (CVE-2024-0397)
Published: June 17, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2024-33869): Ghostscript vulnerabilities
Published: June 17, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2024-33871): Ghostscript vulnerabilities
Published: June 17, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2024-29510): Ghostscript vulnerabilities
Published: June 17, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2018-25103: lighttpd -- security update
Published: June 17, 2024 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2024-4032: Low: python3 security update (Multiple Advisories)
Published: June 17, 2024 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2024-37891: ELSA-2024-4422: fence-agents security update (MODERATE) (Multiple Advisories)
Published: June 17, 2024 | Severity: 5
vulnerability
Explore
VMware vCenter Server: CVE-2024-37080 (VMSA-2024-0012)
Published: June 17, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-37891: SUSE Linux Security Advisory
Published: June 17, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-38394: SUSE Linux Security Advisory
Published: June 16, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-38441: SUSE Linux Security Advisory
Published: June 16, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-38448: SUSE Linux Security Advisory
Published: June 16, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2024-38428): Wget vulnerability
Published: June 16, 2024 | Severity: 4
vulnerability
Explore
FreeBSD: VID-C742DBE8-3704-11EF-9E6E-B42E991FC52E (CVE-2024-38439): netatalk3 -- Multiple vulnerabilities
Published: June 16, 2024 | Severity: 4
vulnerability
Explore
FreeBSD: VID-C742DBE8-3704-11EF-9E6E-B42E991FC52E (CVE-2024-38440): netatalk3 -- Multiple vulnerabilities
Published: June 16, 2024 | Severity: 4
vulnerability
Explore
FreeBSD: VID-C742DBE8-3704-11EF-9E6E-B42E991FC52E (CVE-2024-38441): netatalk3 -- Multiple vulnerabilities
Published: June 16, 2024 | Severity: 4
vulnerability
Explore