A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 7,961 - 7,980 of 165,802 in total
Debian: CVE-2023-48733: edk2 -- security update
Published: February 14, 2024 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2024-25617: Security patch for squid (ALAS-2024-2382)
Published: February 14, 2024 | Severity: 4
vulnerability
Explore
PAN-OS: Reflected Cross-Site Scripting (XSS) Vulnerability in Captive Portal Authentication
Published: February 14, 2024 | Severity: 4
vulnerability
Explore
PAN-OS: Reflected Cross-Site Scripting (XSS) Vulnerability in GlobalProtect Portal
Published: February 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-21370: Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Published: February 13, 2024 | Severity: 9
vulnerability
Explore
Microsoft Windows: CVE-2024-21406: Windows Printing Service Spoofing Vulnerability
Published: February 13, 2024 | Severity: 8
vulnerability
Explore
Microsoft Windows: CVE-2024-21358: Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Published: February 13, 2024 | Severity: 9
vulnerability
Explore
Microsoft Windows: CVE-2024-21372: Windows OLE Remote Code Execution Vulnerability
Published: February 13, 2024 | Severity: 9
vulnerability
Explore
Adobe Acrobat: CVE-2024-30301: Security updates available for Adobe Acrobat and Reader (APSB24-07)
Published: February 13, 2024 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2023-50868: ELSA-2024-3271: bind and dhcp security update (IMPORTANT) (Multiple Advisories)
Published: February 13, 2024 | Severity: 8
vulnerability
Explore
Oracle Linux: CVE-2023-4408: ELSA-2024-3271: bind and dhcp security update (IMPORTANT) (Multiple Advisories)
Published: February 13, 2024 | Severity: 8
vulnerability
Explore
Adobe Acrobat: CVE-2024-20731: Security updates available for Adobe Acrobat and Reader (APSB24-07)
Published: February 13, 2024 | Severity: 4
vulnerability
Explore
Adobe Acrobat: CVE-2024-20733: Security updates available for Adobe Acrobat and Reader (APSB24-07)
Published: February 13, 2024 | Severity: 4
vulnerability
Explore
Adobe Acrobat: CVE-2024-20736: Security updates available for Adobe Acrobat and Reader (APSB24-07)
Published: February 13, 2024 | Severity: 4
vulnerability
Explore
Adobe Acrobat: CVE-2024-20747: Security updates available for Adobe Acrobat and Reader (APSB24-07)
Published: February 13, 2024 | Severity: 4
vulnerability
Explore
Adobe Acrobat: CVE-2024-20748: Security updates available for Adobe Acrobat and Reader (APSB24-07)
Published: February 13, 2024 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2024-21386: .NET-8.0 (Multiple Advisories)
Published: February 13, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-48623): Cpanel-JSON-XS vulnerability
Published: February 13, 2024 | Severity: 4
vulnerability
Explore
Zoom: CVE-2024-24690: Zoom Clients - Improper Input Validation
Published: February 13, 2024 | Severity: 5
vulnerability
Explore
Microsoft Office: CVE-2024-21378: Microsoft Outlook Remote Code Execution Vulnerability
Published: February 13, 2024 | Severity: 4
vulnerability
Explore