A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 8,221 - 8,240 of 165,802 in total
Debian: CVE-2024-0985: postgresql-13, postgresql-15 -- security update
Published: February 08, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-42282): NPM IP vulnerability
Published: February 08, 2024 | Severity: 4
vulnerability
Explore
Pulse Secure Pulse Policy Secure: CVE-2024-22024: XML External Entity (XXE)
Published: February 08, 2024 | Severity: 9
vulnerability
Explore
Oracle Linux: CVE-2024-0985: ELSA-2024-0956: postgresql:10 security update (IMPORTANT) (Multiple Advisories)
Published: February 08, 2024 | Severity: 9
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2024-0985): PostgreSQL vulnerability
Published: February 08, 2024 | Severity: 4
vulnerability
Explore
Rancher Audit Log Sensitive Information Leak
Disclosed: February 08, 2024
module
Explore
FreeBSD: VID-33BA2241-C68E-11EE-9EF3-001999F8D30B (CVE-2024-24821): Composer -- Code execution and possible privilege escalation
Published: February 08, 2024 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-39804: tar security update
Published: February 08, 2024 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2024-0985: Security patch for libpq, postgresql (Multiple Advisories)
Published: February 08, 2024 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2024-0985: Vulnerability in Multiple Components
Published: February 08, 2024 | Severity: 9
vulnerability
Explore
Debian: CVE-2024-25189: libjwt -- security update
Published: February 08, 2024 | Severity: 4
vulnerability
Explore
FreeBSD: VID-19E6DD1B-C6A5-11EE-9CD0-6CC21735F730 (CVE-2024-0985): postgresql-server -- non-owner REFRESH MATERIALIZED VIEW CONCURRENTLY executes arbitrary SQL
Published: February 08, 2024 | Severity: 4
vulnerability
Explore
FreeBSD: (Multiple Advisories) (CVE-2024-1284): electron27 -- multiple vulnerabilities
Published: February 07, 2024 | Severity: 4
vulnerability
Explore
FreeBSD: VID-03BF5157-D145-11EE-ACEE-001B217B3468 (CVE-2023-6736): Gitlab -- Vulnerabilities
Published: February 07, 2024 | Severity: 4
vulnerability
Explore
FreeBSD: VID-6B2CBA6A-C6A5-11EE-97D0-001B217B3468 (CVE-2023-6840): Gitlab -- vulnerabilities
Published: February 07, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-6536: linux -- security update
Published: February 07, 2024 | Severity: 4
vulnerability
Explore
FreeBSD: (Multiple Advisories) (CVE-2024-1283): electron27 -- multiple vulnerabilities
Published: February 07, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2024-20290): ClamAV vulnerabilities
Published: February 07, 2024 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2024-24806: Server-Side Request Forgery (SSRF)
Published: February 07, 2024 | Severity: 8
vulnerability
Explore
SUSE: CVE-2023-6356: SUSE Linux Security Advisory
Published: February 07, 2024 | Severity: 4
vulnerability
Explore