A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 16,961 - 16,980 of 174,632 in total
Oracle Linux: CVE-2023-39350: ELSA-2024-2208: freerdp security update (MODERATE) (Multiple Advisories)
Published: August 31, 2023 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-39350: freerdp: Incorrect offset calculation leading to DOS (Multiple Advisories)
Published: August 31, 2023 | Severity: 8
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-40567): FreeRDP vulnerabilities
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2023-39356: Security patch for freerdp (ALAS-2023-2269)
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2023-39354: Security patch for freerdp (ALAS-2023-2269)
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-40589): FreeRDP vulnerabilities
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2023-39352: FreeRDP: Multiple Vulnerabilities
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-40567: freerdp security update
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2023-39353: Moderate: freerdp security update (ALSA-2024-2208)
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-39353: SUSE Linux Security Advisory
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-40188: SUSE Linux Security Advisory
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-39354: SUSE Linux Security Advisory
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-39352: SUSE Linux Security Advisory
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-39350: SUSE Linux Security Advisory
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-40181: SUSE Linux Security Advisory
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-40569: SUSE Linux Security Advisory
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-AAEA7B7C-4887-11EE-B164-001B217B3468 (CVE-2022-4343): Gitlab -- Vulnerabilities
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-AAEA7B7C-4887-11EE-B164-001B217B3468 (CVE-2023-4647): Gitlab -- Vulnerabilities
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-AAEA7B7C-4887-11EE-B164-001B217B3468 (CVE-2023-3950): Gitlab -- Vulnerabilities
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-AAEA7B7C-4887-11EE-B164-001B217B3468 (CVE-2023-4018): Gitlab -- Vulnerabilities
Published: August 31, 2023 | Severity: 4
vulnerability
Explore