A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 4,301 - 4,320 of 165,111 in total
Huawei EulerOS: CVE-2021-47182: kernel security update
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2021-47210: kernel security update
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
Microsoft Edge Chromium: CVE-2024-3515 Use after free in Dawn
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-26815: linux -- security update
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-31309: trafficserver -- security update
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-3157: chromium -- security update
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-3516: chromium -- security update
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2021-47194: kernel security update
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2021-47184: kernel security update
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2021-47183: kernel security update
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
Juniper Junos OS: 2024-04 Security Bulletin: Junos OS and Junos OS Evolved: A specific EVPN type-5 route causes rpd crash (JSA79094) (CVE-2024-30394)
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
Juniper Junos OS: 2024-04 Security Bulletin: Junos OS and Junos OS Evolved: In a EVPN-VXLAN scenario state changes on adjacent systems can cause an l2ald process crash (JSA79184) (CVE-2024-30386)
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
PAN-OS: Firewall Denial of Service (DoS) when GTP Security is Disabled
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
PAN-OS: User Impersonation in GlobalProtect SSL VPN
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
PAN-OS: Weak Certificate Strength in Panorama Software Leads to Sensitive Information Disclosure
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
PAN-OS: Firewall Denial of Service (DoS) via Malformed NTLM Packets
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
PAN-OS: Improper Group Membership Change Vulnerability in Cloud Identity Engine (CIE)
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2021-47185) ELSA-2024-3618: kernel update
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2021-47185: kernel security update
Published: April 10, 2024 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2021-47217: kernel security update
Published: April 10, 2024 | Severity: 4
vulnerability
Explore