A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 241 - 260 of 5,754 in total
Zyxel chained RCE using LFI and weak password derivation algorithm
Disclosed: February 01, 2022
module
Explore
Zyxel Unauthenticated LAN Remote Code Execution
Disclosed: February 01, 2022
module
Explore
Microweber CMS v1.2.10 Local File Inclusion (Authenticated)
Disclosed: January 30, 2022
module
Explore
vmwgfx Driver File Descriptor Handling Priv Esc
Disclosed: January 28, 2022
module
Explore
GLPI htmLawed php command injection
Disclosed: January 26, 2022
module
Explore
Spring Cloud Gateway Remote Code Execution
Disclosed: January 26, 2022
module
Explore
Local Privilege Escalation in polkits pkexec
Disclosed: January 25, 2022
module
Explore
Wordpress RegistrationMagic task_ids Authenticated SQLi
Disclosed: January 23, 2022
module
Explore
Apache Couchdb Erlang RCE
Disclosed: January 21, 2022
module
Explore
TerraMaster TOS 4.2.15 or lower - RCE chain from unauthenticated to root via session crafting.
Disclosed: December 24, 2021
module
Explore
SonicWall SMA 100 Series Authenticated Command Injection
Disclosed: December 14, 2021
module
Explore
WordPress Modern Events Calendar SQLi Scanner
Disclosed: December 13, 2021
module
Explore
MobileIron Core Unauthenticated JNDI Injection RCE (via Log4Shell)
Disclosed: December 12, 2021
module
Explore
UniFi Network Application Unauthenticated JNDI Injection RCE (via Log4Shell)
Disclosed: December 09, 2021
module
Explore
VMware vCenter Server Unauthenticated JNDI Injection RCE (via Log4Shell)
Disclosed: December 09, 2021
module
Explore
Log4Shell HTTP Header Injection
Disclosed: December 09, 2021
module
Explore
Microsoft Exchange Server ChainedSerializationBinder Deny List Typo RCE
Disclosed: December 09, 2021
module
Explore
Log4Shell HTTP Scanner
Disclosed: December 09, 2021
module
Explore
Microsoft Exchange Server ChainedSerializationBinder RCE
Disclosed: December 09, 2021
module
Explore
AjaxPro Deserialization Remote Code Execution
Disclosed: December 03, 2021
module
Explore