A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 23,641 - 23,660 of 177,023 in total
Huawei EulerOS: CVE-2023-33204: sysstat security update
Published: May 18, 2023 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2023-33204: ELSA-2023-6569: sysstat security and bug fix update (MODERATE) (Multiple Advisories)
Published: May 18, 2023 | Severity: 6
vulnerability
Explore
CentOS Linux: CVE-2023-32211: Important: firefox security update (Multiple Advisories)
Published: May 18, 2023 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2023-33204: Security patch for sysstat (ALAS-2023-2068)
Published: May 18, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-32212: Potential spoof due to obscured address bar (Multiple Advisories)
Published: May 18, 2023 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2023-0668: ELSA-2023-6469: wireshark security update (MODERATE) (Multiple Advisories)
Published: May 18, 2023 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-32205: Browser prompts could have been obscured by popups (Multiple Advisories)
Published: May 18, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-1195: linux -- security update
Published: May 18, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-33203: kernel: net: qcom/emac: race condition leading to use-after-free in emac_remove() (Multiple Advisories)
Published: May 18, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-33203: kernel security update
Published: May 18, 2023 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2023-32205: Important: firefox security update (Multiple Advisories)
Published: May 18, 2023 | Severity: 4
vulnerability
Explore
Foxit Reader: Remote Code Execution vulnerability when handling certain JavaScripts (CVE-2023-27363)
Published: May 18, 2023 | Severity: 4
vulnerability
Explore
Foxit Reader: Remote Code Execution vulnerability and crash when parsing certain XLS or DOC files (CVE-2023-27364)
Published: May 18, 2023 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2023-33204: Moderate: sysstat security and bug fix update (ALSA-2023-6569)
Published: May 18, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2023-33204: Moderate: sysstat security and bug fix update (Multiple Advisories)
Published: May 18, 2023 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2023-0666: ELSA-2023-6469: wireshark security update (MODERATE) (Multiple Advisories)
Published: May 18, 2023 | Severity: 8
vulnerability
Explore
Foxit Reader: Remote Code Execution vulnerability and crash when parsing certain XLS or DOC files (CVE-2023-27365)
Published: May 18, 2023 | Severity: 4
vulnerability
Explore
Foxit Reader: Null Pointer Dereference or Use-after-Free vulnerability (CVE-2023-27366)
Published: May 18, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-32215: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11 (Multiple Advisories)
Published: May 18, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-33204: sysstat: check_overflow() function can work incorrectly that lead to an overflow (Multiple Advisories)
Published: May 18, 2023 | Severity: 4
vulnerability
Explore