A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 16,001 - 16,020 of 174,632 in total
FreeBSD: VID-199CDB4D-690D-11EE-9ED0-001FC69CD6DC (CVE-2023-43789): x11/libXpm multiple vulnerabilities
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2023-34319: Out-of-bounds Write
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-43770): Roundcube Webmail vulnerability
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2023-42753: ELSA-2023-12874: Unbreakable Enterprise kernel security update (IMPORTANT) (Multiple Advisories)
Published: September 22, 2023 | Severity: 6
vulnerability
Explore
SUSE: CVE-2023-42811: SUSE Linux Security Advisory
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-43090: SUSE Linux Security Advisory
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
Apple Safari security update for CVE-2023-41993
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-199CDB4D-690D-11EE-9ED0-001FC69CD6DC (CVE-2023-43788): x11/libXpm multiple vulnerabilities
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-3874: Important: Satellite 6.13.5 Async Security Update (Multiple Advisories)
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-BD92F1AB-690C-11EE-9ED0-001FC69CD6DC (CVE-2023-43786): 11/libX11 multiple vulnerabilities
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-34319: kernel security update
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-732282A5-5A10-11EE-BCA0-001999F8D30B (CVE-2023-42821): Mailpit affected by vulnerability in included go markdown module
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-BD92F1AB-690C-11EE-9ED0-001FC69CD6DC (CVE-2023-43787): 11/libX11 multiple vulnerabilities
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-BD92F1AB-690C-11EE-9ED0-001FC69CD6DC (CVE-2023-43785): 11/libX11 multiple vulnerabilities
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2022-3874: Important: Satellite 6.13.5 Async Security Update (Multiple Advisories)
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2022-3874: Satellite-6.14 (RLSA-2023-6818)
Published: September 22, 2023 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2023-4504: Out-of-bounds Write
Published: September 21, 2023 | Severity: 6
vulnerability
Explore
Debian: CVE-2023-4504: cups, libppd -- security update
Published: September 21, 2023 | Severity: 4
vulnerability
Explore
Azul Zulu: CVE-2023-41993: Vulnerability in the JavaFX component
Published: September 21, 2023 | Severity: 4
vulnerability
Explore
OS X update for Security (CVE-2023-41991)
Published: September 21, 2023 | Severity: 4
vulnerability
Explore