A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 15,701 - 15,720 of 174,306 in total
SUSE: CVE-2023-42811: SUSE Linux Security Advisory
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2023-42753: ELSA-2023-12874: Unbreakable Enterprise kernel security update (IMPORTANT) (Multiple Advisories)
Published: September 22, 2023 | Severity: 6
vulnerability
Explore
FreeBSD: VID-BD92F1AB-690C-11EE-9ED0-001FC69CD6DC (CVE-2023-43785): 11/libX11 multiple vulnerabilities
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
Apple Safari security update for CVE-2023-41993
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2023-34319: Out-of-bounds Write
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2022-3874: Satellite-6.14 (RLSA-2023-6818)
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-199CDB4D-690D-11EE-9ED0-001FC69CD6DC (CVE-2023-43788): x11/libXpm multiple vulnerabilities
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-43090: gnome-shell -- security update
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-BD92F1AB-690C-11EE-9ED0-001FC69CD6DC (CVE-2023-43787): 11/libX11 multiple vulnerabilities
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-199CDB4D-690D-11EE-9ED0-001FC69CD6DC (CVE-2023-43789): x11/libXpm multiple vulnerabilities
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-BD92F1AB-690C-11EE-9ED0-001FC69CD6DC (CVE-2023-43786): 11/libX11 multiple vulnerabilities
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2022-3874: Important: Satellite 6.13.5 Async Security Update (Multiple Advisories)
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
Azul Zulu: CVE-2023-41993: Vulnerability in the JavaFX component
Published: September 21, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-4504: cups, libppd -- security update
Published: September 21, 2023 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2023-5215: ELSA-2024-2204: libnbd security update (MODERATE) (Multiple Advisories)
Published: September 21, 2023 | Severity: 5
vulnerability
Explore
Debian: CVE-2023-41993: webkit2gtk, wpewebkit -- security update
Published: September 21, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2023-41993: Important: webkit2gtk3 security update (Multiple Advisories)
Published: September 21, 2023 | Severity: 4
vulnerability
Explore
Java CPU April 2024 Oracle Java SE, Oracle GraalVM Enterprise Edition vulnerability (CVE-2023-41993)
Published: September 21, 2023 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2023-43669: Security patch for firefox (ALASFIREFOX-2023-017)
Published: September 21, 2023 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2023-4504: Security patch for cups (ALAS-2023-2293)
Published: September 21, 2023 | Severity: 4
vulnerability
Explore