A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 8,061 - 8,080 of 165,802 in total
APSB24-07: Adobe Acrobat and Reader for Windows and macOS (CVE-2024-20731)
Published: February 13, 2024 | Severity: 4
vulnerability
Explore
APSB24-07: Adobe Acrobat and Reader for Windows and macOS (CVE-2024-20735)
Published: February 13, 2024 | Severity: 4
vulnerability
Explore
APSB24-07: Adobe Acrobat and Reader for Windows and macOS (CVE-2024-20749)
Published: February 13, 2024 | Severity: 4
vulnerability
Explore
APSB24-07: Adobe Acrobat and Reader for Windows and macOS (CVE-2024-20765)
Published: February 13, 2024 | Severity: 4
vulnerability
Explore
APSB24-07: Adobe Acrobat and Reader for Windows and macOS (CVE-2024-30306)
Published: February 13, 2024 | Severity: 4
vulnerability
Explore
F5 Networks: K000138990: BIND vulnerability CVE-2023-4408
Published: February 13, 2024 | Severity: 4
vulnerability
Explore
Microsoft Office: CVE-2024-20673: Microsoft Office Remote Code Execution Vulnerability
Published: February 13, 2024 | Severity: 4
vulnerability
Explore
APSB24-07: Adobe Acrobat and Reader for Windows and macOS (CVE-2024-20747)
Published: February 13, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-4408: bind9: Parsing large DNS messages may cause excessive CPU load (Multiple Advisories)
Published: February 13, 2024 | Severity: 8
vulnerability
Explore
APSB24-07: Adobe Acrobat and Reader for Windows and macOS (CVE-2024-20736)
Published: February 13, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-48623): Cpanel-JSON-XS vulnerability
Published: February 13, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-21372: Windows OLE Remote Code Execution Vulnerability
Published: February 13, 2024 | Severity: 9
vulnerability
Explore
Microsoft Windows: CVE-2024-21375: Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Published: February 13, 2024 | Severity: 9
vulnerability
Explore
Microsoft Windows: CVE-2024-21340: Windows Kernel Information Disclosure Vulnerability
Published: February 13, 2024 | Severity: 5
vulnerability
Explore
Microsoft Windows: CVE-2024-21338: Windows Kernel Elevation of Privilege Vulnerability
Published: February 13, 2024 | Severity: 7
vulnerability
Explore
Microsoft Windows: CVE-2024-21370: Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Published: February 13, 2024 | Severity: 9
vulnerability
Explore
QNAP QTS/QuTS hero: CVE-2023-50358: Unauthenticated Command Injection
Published: February 13, 2024 | Severity: 5
vulnerability
Explore
APSB24-07: Adobe Acrobat and Reader for Windows and macOS (CVE-2024-20730)
Published: February 13, 2024 | Severity: 4
vulnerability
Explore
APSB24-07: Adobe Acrobat and Reader for Windows and macOS (CVE-2024-30304)
Published: February 13, 2024 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2023-31346: Moderate: linux-firmware security update (ALSA-2024-4774)
Published: February 13, 2024 | Severity: 4
vulnerability
Explore