A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 14,941 - 14,960 of 174,299 in total
SUSE: CVE-2023-36478: SUSE Linux Security Advisory
Published: October 10, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-30801: SUSE Linux Security Advisory
Published: October 10, 2023 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2023-36435: Microsoft QUIC Denial of Service Vulnerability
Published: October 10, 2023 | Severity: 8
vulnerability
Explore
Huawei EulerOS: CVE-2023-43785: libX11 security update
Published: October 10, 2023 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2023-43787: Integer Overflow or Wraparound
Published: October 10, 2023 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2023-43787: libXpm security update
Published: October 10, 2023 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2023-43785: X.Org X11 library: Multiple Vulnerabilities
Published: October 10, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-07EE8C14-68F1-11EE-8290-A8A1599412C6 (CVE-2023-5481): chromium -- multiple vulnerabilities
Published: October 10, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-07EE8C14-68F1-11EE-8290-A8A1599412C6 (CVE-2023-5485): chromium -- multiple vulnerabilities
Published: October 10, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-07EE8C14-68F1-11EE-8290-A8A1599412C6 (CVE-2023-5484): chromium -- multiple vulnerabilities
Published: October 10, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-07EE8C14-68F1-11EE-8290-A8A1599412C6 (CVE-2023-5483): chromium -- multiple vulnerabilities
Published: October 10, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-07EE8C14-68F1-11EE-8290-A8A1599412C6 (CVE-2023-5487): chromium -- multiple vulnerabilities
Published: October 10, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-07EE8C14-68F1-11EE-8290-A8A1599412C6 (CVE-2023-5473): chromium -- multiple vulnerabilities
Published: October 10, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-07EE8C14-68F1-11EE-8290-A8A1599412C6 (CVE-2023-5474): chromium -- multiple vulnerabilities
Published: October 10, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-07EE8C14-68F1-11EE-8290-A8A1599412C6 (CVE-2023-5475): chromium -- multiple vulnerabilities
Published: October 10, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-07EE8C14-68F1-11EE-8290-A8A1599412C6 (CVE-2023-5476): chromium -- multiple vulnerabilities
Published: October 10, 2023 | Severity: 4
vulnerability
Explore
Red Hat JBoss EAP: Uncontrolled Resource Consumption ('Resource Exhaustion') (CVE-2023-44487)
Published: October 10, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-07EE8C14-68F1-11EE-8290-A8A1599412C6 (CVE-2023-5477): chromium -- multiple vulnerabilities
Published: October 10, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-07EE8C14-68F1-11EE-8290-A8A1599412C6 (CVE-2023-5479): chromium -- multiple vulnerabilities
Published: October 10, 2023 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2023-36575: Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
Published: October 10, 2023 | Severity: 7
vulnerability
Explore