A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 11,901 - 11,920 of 174,142 in total
Red Hat: CVE-2023-6932: kernel: use-after-free in IPv4 IGMP (Multiple Advisories)
Published: December 19, 2023 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2023-6863: Mozilla: Undefined behavior in <code>ShutdownObserver()</code> (Multiple Advisories)
Published: December 19, 2023 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2023-6867: Mozilla: Clickjacking permission prompts using the popup transition (Multiple Advisories)
Published: December 19, 2023 | Severity: 6
vulnerability
Explore
Oracle Linux: CVE-2023-6861: ELSA-2024-0003: thunderbird security update (IMPORTANT) (Multiple Advisories)
Published: December 19, 2023 | Severity: 10
vulnerability
Explore
Oracle Linux: CVE-2023-6135: ELSA-2024-12337: nss security update (MODERATE) (Multiple Advisories)
Published: December 19, 2023 | Severity: 5
vulnerability
Explore
Oracle Linux: CVE-2023-6857: ELSA-2024-0003: thunderbird security update (IMPORTANT) (Multiple Advisories)
Published: December 19, 2023 | Severity: 6
vulnerability
Explore
Oracle Linux: CVE-2023-6859: ELSA-2024-0003: thunderbird security update (IMPORTANT) (Multiple Advisories)
Published: December 19, 2023 | Severity: 10
vulnerability
Explore
Oracle Linux: CVE-2023-6867: ELSA-2024-0025: firefox security update (IMPORTANT) (Multiple Advisories)
Published: December 19, 2023 | Severity: 6
vulnerability
Explore
Debian: CVE-2023-6863: firefox-esr -- security update
Published: December 19, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-6856: firefox-esr, thunderbird -- security update
Published: December 19, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-6931: kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size (Multiple Advisories)
Published: December 19, 2023 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2023-6865: Mozilla: Potential exposure of uninitialized data in <code>EncryptingOutputStream</code> (Multiple Advisories)
Published: December 19, 2023 | Severity: 8
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-6869): Firefox vulnerabilities
Published: December 19, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-6931): Linux kernel vulnerabilities
Published: December 19, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-6856): Firefox vulnerabilities
Published: December 19, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-6865): Firefox vulnerabilities
Published: December 19, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-6862): Thunderbird vulnerabilities
Published: December 19, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-6932): Linux kernel vulnerability
Published: December 19, 2023 | Severity: 4
vulnerability
Explore
MFSA2023-54 Firefox: Security Vulnerabilities fixed in Firefox ESR 115.6 (CVE-2023-6863)
Published: December 19, 2023 | Severity: 4
vulnerability
Explore
MFSA2023-56 Firefox: Security Vulnerabilities fixed in Firefox 121 (CVE-2023-6861)
Published: December 19, 2023 | Severity: 4
vulnerability
Explore