A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 7,521 - 7,540 of 165,802 in total
Microsoft Edge Chromium: CVE-2024-1674 Inappropriate implementation in Navigation
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-1675: chromium -- security update
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-26584: linux -- security update
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-25117: php-dompdf-svg-lib -- security update
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-26585: SUSE Linux Security Advisory
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2024-26585: kernel security update
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2024-26583): Linux kernel (OEM) vulnerabilities
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-42843): WebKitGTK vulnerabilities
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
Microsoft Edge Chromium: CVE-2024-1669 Out of bounds memory access in Blink
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-1672: SUSE Linux Security Advisory
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
FreeBSD: VID-03BF5157-D145-11EE-ACEE-001B217B3468 (CVE-2023-6477): Gitlab -- Vulnerabilities
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-5388: SUSE Linux Security Advisory
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
FreeBSD: VID-03BF5157-D145-11EE-ACEE-001B217B3468 (CVE-2024-0861): Gitlab -- Vulnerabilities
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
FreeBSD: VID-03BF5157-D145-11EE-ACEE-001B217B3468 (CVE-2024-0410): Gitlab -- Vulnerabilities
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2024-26583: ELSA-2024-2394: kernel security, bug fix, and enhancement update (IMPORTANT) (Multiple Advisories)
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2024-26582: ELSA-2024-2394: kernel security, bug fix, and enhancement update (IMPORTANT) (Multiple Advisories)
Published: February 21, 2024 | Severity: 5
vulnerability
Explore
Debian: CVE-2024-1672: chromium -- security update
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2024-26584: ELSA-2024-2394: kernel security, bug fix, and enhancement update (IMPORTANT) (Multiple Advisories)
Published: February 21, 2024 | Severity: 5
vulnerability
Explore
Google Chrome Vulnerability: CVE-2024-1672 Inappropriate implementation in Content Security Policy
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2024-21886: Security patch for xorg-x11-server (ALAS-2024-2455)
Published: February 21, 2024 | Severity: 4
vulnerability
Explore