A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 17,681 - 17,700 of 174,910 in total
Oracle Linux: CVE-2022-48564: ELSA-2024-0114: python3 security update (MODERATE) (Multiple Advisories)
Published: August 22, 2023 | Severity: 8
vulnerability
Explore
Huawei EulerOS: CVE-2020-22219: flac security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-44840: binutils security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-48063: binutils security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-48564: python3 security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
OS X update for ncurses (CVE-2020-19188)
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
OS X update for ncurses (CVE-2020-19185)
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-48174): BusyBox vulnerabilities
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-37052): poppler vulnerabilities
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-48565): Python vulnerability
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-44840): GNU binutils vulnerabilities
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-38349): poppler vulnerabilities
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-48560): Python vulnerability
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2020-18651: exempi (RLSA-2024-3066)
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-47007: binutils -- security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2023-30079: Moderate: libeconf security update (CESA-2023:4347)
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-47695: binutils -- security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-48565: pypy3, python2.7, python3.9 -- security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-37050: poppler -- security update
Published: August 22, 2023 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2022-47069: Security patch for p7zip (ALASGRAPHICSMAGICK1.3-2024-003)
Published: August 22, 2023 | Severity: 4
vulnerability
Explore