A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 9,881 - 9,900 of 165,850 in total
Huawei EulerOS: CVE-2023-6004: libssh security update
Published: January 03, 2024 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2024-0193: kernel security update
Published: January 02, 2024 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-7192: kernel security update
Published: January 02, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2024-0193): Linux kernel (OEM) vulnerabilities
Published: January 02, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-26157: SUSE Linux Security Advisory
Published: January 02, 2024 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2024-0193: Security patch for kernel (Multiple Advisories)
Published: January 02, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-7192): Linux kernel vulnerability
Published: January 02, 2024 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-7192: kernel security update
Published: January 02, 2024 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2023-7192: Security patch for kernel (Multiple Advisories)
Published: January 02, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-7192: kernel: refcount leak in ctnetlink_create_conntrack() (Multiple Advisories)
Published: January 02, 2024 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2024-0193: kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation (Multiple Advisories)
Published: January 02, 2024 | Severity: 7
vulnerability
Explore
SUSE: CVE-2023-6693: SUSE Linux Security Advisory
Published: January 02, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-7192: SUSE Linux Security Advisory
Published: January 02, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-50711: SUSE Linux Security Advisory
Published: January 02, 2024 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2024-0193: kernel security update
Published: January 02, 2024 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2023-6693: ELSA-2024-12407: qemu-kvm security update (MODERATE) (Multiple Advisories)
Published: January 02, 2024 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2024-0193: ELSA-2024-1248: kernel security update (IMPORTANT) (Multiple Advisories)
Published: January 02, 2024 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2023-7192: kernel security update
Published: January 02, 2024 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-7192: kernel security update
Published: January 02, 2024 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2023-6693: virt-rhel-and-virt-devel-rhel (RLSA-2024-2962)
Published: January 02, 2024 | Severity: 4
vulnerability
Explore