A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 15,781 - 15,800 of 174,306 in total
Red Hat: CVE-2023-2163: kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (Multiple Advisories)
Published: September 20, 2023 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2023-3341: Security patch for bind (ALAS-2023-2273)
Published: September 20, 2023 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2023-40475: ELSA-2024-2287: gstreamer1-plugins-bad-free security update (MODERATE) (Multiple Advisories)
Published: September 20, 2023 | Severity: 5
vulnerability
Explore
FreeBSD: VID-402FCCD0-5B6D-11EE-9898-00E081B7AA2D (CVE-2023-43494): jenkins -- multiple vulnerabilities
Published: September 20, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-402FCCD0-5B6D-11EE-9898-00E081B7AA2D (CVE-2023-43497): jenkins -- multiple vulnerabilities
Published: September 20, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-3341: bind security update
Published: September 20, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-4504): CUPS vulnerability
Published: September 20, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-42464): Netatalk vulnerability
Published: September 20, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-3341: bind security update
Published: September 20, 2023 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2023-0118: Satellite-6.14 (RLSA-2023-6818)
Published: September 20, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-0462: Important: Satellite 6.13.5 Async Security Update (Multiple Advisories)
Published: September 20, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-3341: SUSE Linux Security Advisory
Published: September 20, 2023 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2023-3341: ELSA-2023-5689: bind security update (IMPORTANT) (Multiple Advisories)
Published: September 20, 2023 | Severity: 8
vulnerability
Explore
CentOS Linux: CVE-2023-3341: Important: bind security update (CESA-2023:5691)
Published: September 20, 2023 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2023-3341: Out-of-bounds Write
Published: September 20, 2023 | Severity: 8
vulnerability
Explore
Amazon Linux AMI 2: CVE-2019-19450: Security patch for python-reportlab (ALAS-2023-2285)
Published: September 20, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-2163: linux -- security update
Published: September 20, 2023 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2023-2163: Security patch for kernel (Multiple Advisories)
Published: September 20, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-4504: SUSE Linux Security Advisory
Published: September 20, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-3341): Bind vulnerabilities
Published: September 20, 2023 | Severity: 4
vulnerability
Explore