A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 10,681 - 10,700 of 174,050 in total
Huawei EulerOS: CVE-2024-0408: xorg-x11-server security update
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-0409: SUSE Linux Security Advisory
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-0607: SUSE Linux Security Advisory
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-0408: SUSE Linux Security Advisory
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2021-33631: kernel security update
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2024-0607: Security patch for kernel (Multiple Advisories)
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2024-0409: Security patch for xorg-x11-server (ALAS-2024-2455)
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2024-0408: Security patch for xorg-x11-server (ALAS-2024-2455)
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2024-20921: Security patch for java-1.8.0-amazon-corretto, java-1.8.0-openjdk, java-11-amazon-corretto, java-11-openjdk, java-17-amazon-corretto (Multiple Advisories)
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2024-20945: Security patch for java-1.8.0-amazon-corretto, java-1.8.0-openjdk, java-11-amazon-corretto, java-11-openjdk, java-17-amazon-corretto (Multiple Advisories)
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2023-6816: Security patch for xorg-x11-server (ALAS-2024-2455)
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2024-0607): Linux kernel (OEM) vulnerabilities
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2021-33631: kernel-rt (Multiple Advisories)
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2023-6816: Important: tigervnc security update (Multiple Advisories)
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2023-51258: Missing Release of Memory after Effective Lifetime
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2021-33631): Linux kernel vulnerabilities
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2021-33631: kernel security update
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2024-0409: Important: xorg-x11-server security update (CESA-2024:0320)
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2024-0408: Important: xorg-x11-server security update (CESA-2024:0320)
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2023-6816: Important: xorg-x11-server security update (Multiple Advisories)
Published: January 18, 2024 | Severity: 4
vulnerability
Explore