A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 11,001 - 11,020 of 174,050 in total
Ubuntu: (Multiple Advisories) (CVE-2023-45230): EDK II vulnerabilities
Published: January 16, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-51779: SUSE Linux Security Advisory
Published: January 16, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-20977: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: January 16, 2024 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2024-20965: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: January 16, 2024 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2024-20945: OpenJDK: logging of digital signature private keys (8316976) (Multiple Advisories)
Published: January 16, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-20918: OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) (Multiple Advisories)
Published: January 16, 2024 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2024-0567: gnutls: rejects certificate chain with distributed trust (Multiple Advisories)
Published: January 16, 2024 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-45236: edk2: Predictable TCP Initial Sequence Numbers (Multiple Advisories)
Published: January 16, 2024 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-45235: edk2: Buffer overflow when handling Server ID option from a DHCPv6 proxy Advertise message (Multiple Advisories)
Published: January 16, 2024 | Severity: 8
vulnerability
Explore
Atlassian Confluence: Remote Code Excecution Vulnerability (CVE-2023-22526)
Published: January 16, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-45234: edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message (Multiple Advisories)
Published: January 16, 2024 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-45232: edk2: Infinite loop when parsing unknown options in the Destination Options header (Multiple Advisories)
Published: January 16, 2024 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2024-20981: mysql: Server: DDL unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: January 16, 2024 | Severity: 6
vulnerability
Explore
Debian: CVE-2023-45230: edk2 -- security update
Published: January 16, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-45232: edk2 -- security update
Published: January 16, 2024 | Severity: 4
vulnerability
Explore
Java CPU January 2024 Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition vulnerability (CVE-2024-20932)
Published: January 16, 2024 | Severity: 4
vulnerability
Explore
Java CPU January 2024 Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition vulnerability (CVE-2024-20918)
Published: January 16, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-0562: linux -- security update
Published: January 15, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-0565: linux -- security update
Published: January 15, 2024 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2023-4001: Moderate: grub2 security update (ALSA-2024-0468)
Published: January 15, 2024 | Severity: 4
vulnerability
Explore