A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 1,301 - 1,320 of 170,083 in total
MFSA2024-29 Firefox: Security Vulnerabilities fixed in Firefox 128 (CVE-2024-6613)
Published: July 09, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-32 Thunderbird: Security Vulnerabilities fixed in Thunderbird 128 (CVE-2024-6601)
Published: July 09, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-32 Thunderbird: Security Vulnerabilities fixed in Thunderbird 128 (CVE-2024-6602)
Published: July 09, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-32 Thunderbird: Security Vulnerabilities fixed in Thunderbird 128 (CVE-2024-6610)
Published: July 09, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-32 Thunderbird: Security Vulnerabilities fixed in Thunderbird 128 (CVE-2024-6606)
Published: July 09, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-32 Thunderbird: Security Vulnerabilities fixed in Thunderbird 128 (CVE-2024-6604)
Published: July 09, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-32 Thunderbird: Security Vulnerabilities fixed in Thunderbird 128 (CVE-2024-6614)
Published: July 09, 2024 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2024-38095: ELSA-2024-4438: dotnet6.0 security update (MODERATE) (Multiple Advisories)
Published: July 09, 2024 | Severity: 5
vulnerability
Explore
Oracle Linux: CVE-2024-35264: ELSA-2024-4451: dotnet8.0 security update (IMPORTANT) (Multiple Advisories)
Published: July 09, 2024 | Severity: 8
vulnerability
Explore
Oracle Linux: CVE-2024-30105: ELSA-2024-4451: dotnet8.0 security update (IMPORTANT) (Multiple Advisories)
Published: July 09, 2024 | Severity: 8
vulnerability
Explore
Microsoft CVE-2024-28928: SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
Published: July 09, 2024 | Severity: 9
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2024-30105): .NET vulnerabilities
Published: July 09, 2024 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2024-6604: ELSA-2024-4517: firefox security update (IMPORTANT)
Published: July 09, 2024 | Severity: 8
vulnerability
Explore
Rocky Linux: CVE-2024-3596: freeradius-3.0 (Multiple Advisories)
Published: July 09, 2024 | Severity: 4
vulnerability
Explore
PAN-OS: CHAP and PAP When Used with RADIUS Authentication Lead to Privilege Escalation
Published: July 09, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-35264: dotnet: DoS in ASP.NET Core 8 (Multiple Advisories)
Published: July 09, 2024 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2024-39487: kernel: bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (Multiple Advisories)
Published: July 09, 2024 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2024-38095: dotnet: DoS when parsing X.509 Content and ObjectIdentifiers (Multiple Advisories)
Published: July 09, 2024 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2024-6604: Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13 (Multiple Advisories)
Published: July 09, 2024 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2024-30105: dotnet: DoS in System.Text.Json (Multiple Advisories)
Published: July 09, 2024 | Severity: 8
vulnerability
Explore