A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 17,341 - 17,360 of 174,910 in total
SUSE: CVE-2023-40184: SUSE Linux Security Advisory
Published: August 30, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2023-41040: Moderate: Satellite 6.14.1 Async Security Update (CESA-2023:7851)
Published: August 30, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-482BB980-99A3-11EE-B5F7-6BD56600D90C: gitea -- missing permission checks
Published: August 30, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-4061A4B2-4FB1-11EE-ACC7-0151F07BC899: gitea -- block user account creation from blocked email domains
Published: August 30, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-C9FF1150-5D63-11EE-BBAE-1C61B4739AC9 (CVE-2023-40184): xrdp -- Improper handling of session establishment errors allows bypassing OS-level session restrictions
Published: August 30, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-40184): xrdp vulnerabilities
Published: August 30, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-41175: tiff -- security update
Published: August 30, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-40745: tiff -- security update
Published: August 30, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-41040: python-git -- security update
Published: August 30, 2023 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2023-39189: ELSA-2024-2394: kernel security, bug fix, and enhancement update (IMPORTANT) (Multiple Advisories)
Published: August 30, 2023 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2023-41359: frr: out of bounds read in bgp_attr_aigp_valid (Multiple Advisories)
Published: August 29, 2023 | Severity: 5
vulnerability
Explore
Oracle Linux: CVE-2023-4053: ELSA-2023-4954: thunderbird security update (IMPORTANT) (Multiple Advisories)
Published: August 29, 2023 | Severity: 6
vulnerability
Explore
Oracle Linux: CVE-2023-41359: ELSA-2024-2156: frr security update (MODERATE) (Multiple Advisories)
Published: August 29, 2023 | Severity: 5
vulnerability
Explore
Oracle Linux: CVE-2023-41360: ELSA-2024-2156: frr security update (MODERATE) (Multiple Advisories)
Published: August 29, 2023 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2023-4578: ELSA-2023-4954: thunderbird security update (IMPORTANT) (Multiple Advisories)
Published: August 29, 2023 | Severity: 6
vulnerability
Explore
Debian: CVE-2021-32050: mongo-c-driver, node-mongodb, php-mongodb -- security update
Published: August 29, 2023 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2023-39615: ELSA-2023-7747: libxml2 security update (MODERATE) (Multiple Advisories)
Published: August 29, 2023 | Severity: 8
vulnerability
Explore
Oracle Linux: CVE-2023-4580: ELSA-2023-4954: thunderbird security update (IMPORTANT) (Multiple Advisories)
Published: August 29, 2023 | Severity: 6
vulnerability
Explore
Oracle Linux: CVE-2023-4584: ELSA-2023-4954: thunderbird security update (IMPORTANT) (Multiple Advisories)
Published: August 29, 2023 | Severity: 10
vulnerability
Explore
Oracle Linux: CVE-2023-4585: ELSA-2023-4954: thunderbird security update (IMPORTANT) (Multiple Advisories)
Published: August 29, 2023 | Severity: 10
vulnerability
Explore