A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 1,161 - 1,180 of 164,578 in total
FreeBSD: VID-320A19F7-1DDD-11EF-A2AE-8C164567CA3C (CVE-2024-31079): nginx -- Multiple Vulnerabilities in HTTP/3
Published: May 29, 2024 | Severity: 4
vulnerability
Explore
Authentication Bypass in Telerik Report Server
Published: May 29, 2024 | Severity: 10
vulnerability
Explore
Debian: CVE-2024-36016: linux -- security update
Published: May 29, 2024 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2024-3657: Important: 389-ds-base security update (ALSA-2024-3837)
Published: May 28, 2024 | Severity: 4
vulnerability
Explore
FreeBSD: (Multiple Advisories) (CVE-2024-5274): qt6-webengine -- Multiple vulnerabilities
Published: May 28, 2024 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2024-2199: 389-ds (Multiple Advisories)
Published: May 28, 2024 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2024-3657: Important: 389-ds-base security update (CESA-2024:3591)
Published: May 28, 2024 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2024-2199: Important: 389-ds-base security update (ALSA-2024-3837)
Published: May 28, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-3657: 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request (Multiple Advisories)
Published: May 28, 2024 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2024-2199) (Multiple Advisories): 389-ds security update
Published: May 28, 2024 | Severity: 4
vulnerability
Explore
Check Point: Quantum Gateway Information Disclosure: CVE-2024-24919
Published: May 28, 2024 | Severity: 8
vulnerability
Explore
Oracle Linux: (CVE-2024-3657) (Multiple Advisories): 389-ds security update
Published: May 28, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-5274: chromium -- security update
Published: May 28, 2024 | Severity: 4
vulnerability
Explore
Microsoft Edge Chromium: CVE-2024-5274 Type Confusion in V8
Published: May 28, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2024-33655): Unbound vulnerability
Published: May 28, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-2199: 389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c (Multiple Advisories)
Published: May 28, 2024 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2024-2199: Important: 389-ds-base security update (CESA-2024:3591)
Published: May 28, 2024 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2024-3657: 389-ds (Multiple Advisories)
Published: May 28, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-6349: SUSE Linux Security Advisory
Published: May 27, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-5274: SUSE Linux Security Advisory
Published: May 27, 2024 | Severity: 4
vulnerability
Explore