A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 12,781 - 12,800 of 174,299 in total
Gentoo Linux: CVE-2023-6350: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
Published: November 29, 2023 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2023-6345: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
Published: November 29, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-6351: chromium -- security update
Published: November 29, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-49082: SUSE Linux Security Advisory
Published: November 29, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-76C2110B-9E97-11EE-AE23-A0F3C100AE18 (CVE-2023-49937): slurm-wlm -- Several security issues
Published: November 29, 2023 | Severity: 4
vulnerability
Explore
Google Chrome Vulnerability: CVE-2023-6348 Type Confusion in Spellcheck
Published: November 29, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-6347: chromium -- security update
Published: November 29, 2023 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2023-49083: python3.11-cryptography (RLSA-2024-2337)
Published: November 29, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-37329): GStreamer Bad Plugins vulnerabilities
Published: November 29, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: (Multiple Advisories) (CVE-2023-6351): electron25 -- multiple vulnerabilities
Published: November 29, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: (Multiple Advisories) (CVE-2023-6347): qt6-webengine -- Multiple vulnerabilities
Published: November 29, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-76C2110B-9E97-11EE-AE23-A0F3C100AE18 (CVE-2023-49934): slurm-wlm -- Several security issues
Published: November 29, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-6346: SUSE Linux Security Advisory
Published: November 29, 2023 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2023-48949: Security patch for virtuoso-opensource (ALAS-2024-2383)
Published: November 29, 2023 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2023-48951: Security patch for virtuoso-opensource (ALAS-2024-2383)
Published: November 29, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-76C2110B-9E97-11EE-AE23-A0F3C100AE18 (CVE-2023-49936): slurm-wlm -- Several security issues
Published: November 29, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-49083: python-cryptography security update
Published: November 29, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-6346: chromium -- security update
Published: November 29, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-6350: SUSE Linux Security Advisory
Published: November 29, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-6345: SUSE Linux Security Advisory
Published: November 29, 2023 | Severity: 4
vulnerability
Explore