A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 2,701 - 2,720 of 171,268 in total
MFSA2024-26 Firefox: Security Vulnerabilities fixed in Firefox ESR 115.12 (CVE-2024-5690)
Published: June 11, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-26 Firefox: Security Vulnerabilities fixed in Firefox ESR 115.12 (CVE-2024-5702)
Published: June 11, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-25 Firefox: Security Vulnerabilities fixed in Firefox 127 (CVE-2024-5697)
Published: June 11, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2024-5697): Firefox vulnerabilities
Published: June 11, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2024-5700): Thunderbird vulnerabilities
Published: June 11, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2024-5698): Firefox vulnerabilities
Published: June 11, 2024 | Severity: 4
vulnerability
Explore
Apple Safari security update for CVE-2024-27830
Published: June 11, 2024 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2024-5688: Important: firefox security update (Multiple Advisories)
Published: June 11, 2024 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2024-5691: Important: firefox security update (Multiple Advisories)
Published: June 11, 2024 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2024-5693: Mozilla Firefox: Multiple Vulnerabilities
Published: June 11, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-28 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.12 (CVE-2024-5688)
Published: June 11, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-28 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.12 (CVE-2024-5691)
Published: June 11, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-28 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.12 (CVE-2024-5700)
Published: June 11, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-28 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.12 (CVE-2024-5702)
Published: June 11, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-28 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.12 (CVE-2024-5696)
Published: June 11, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-28 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.12 (CVE-2024-5690)
Published: June 11, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-36972: SUSE Linux Security Advisory
Published: June 10, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-35242: composer -- security update
Published: June 10, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-35241: composer -- security update
Published: June 10, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2020-1441: Windows Spatial Data Service Elevation of Privilege Vulnerability
Published: June 10, 2024 | Severity: 4
vulnerability
Explore