A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 18,101 - 18,120 of 174,910 in total
FreeBSD: VID-5666688F-803B-4CF0-9CB1-08C088F2225A (CVE-2023-4360): chromium -- multiple vulnerabilities
Published: August 15, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-5666688F-803B-4CF0-9CB1-08C088F2225A (CVE-2023-4362): chromium -- multiple vulnerabilities
Published: August 15, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-8E561CFE-3C59-11EE-B32E-080027F5FEC9 (CVE-2023-20212): clamav -- Possible denial of service vulnerability in the AutoIt file parser
Published: August 15, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-5666688F-803B-4CF0-9CB1-08C088F2225A (CVE-2023-4364): chromium -- multiple vulnerabilities
Published: August 15, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: (Multiple Advisories) (CVE-2023-4353): electron{22,24} -- multiple vulnerabilities
Published: August 15, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-5666688F-803B-4CF0-9CB1-08C088F2225A (CVE-2023-4368): chromium -- multiple vulnerabilities
Published: August 15, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-5666688F-803B-4CF0-9CB1-08C088F2225A (CVE-2023-4359): chromium -- multiple vulnerabilities
Published: August 15, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-4356: SUSE Linux Security Advisory
Published: August 15, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-4352: SUSE Linux Security Advisory
Published: August 15, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-4368: SUSE Linux Security Advisory
Published: August 15, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-4363: SUSE Linux Security Advisory
Published: August 15, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-4362: SUSE Linux Security Advisory
Published: August 15, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-38857): FAAD2 vulnerabilities
Published: August 15, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-32006): Node.js vulnerabilities
Published: August 15, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-4349: chromium -- security update
Published: August 15, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2023-32006: Important: nodejs:16 security, bug fix, and enhancement update (Multiple Advisories)
Published: August 15, 2023 | Severity: 4
vulnerability
Explore
Google Chrome Vulnerability: CVE-2023-4358 Use after free in DNS
Published: August 15, 2023 | Severity: 4
vulnerability
Explore
Google Chrome Vulnerability: CVE-2023-2312 Use after free in Offline
Published: August 15, 2023 | Severity: 4
vulnerability
Explore
Google Chrome Vulnerability: CVE-2023-4367 Insufficient policy enforcement in Extensions API
Published: August 15, 2023 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2023-32003: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Published: August 15, 2023 | Severity: 5
vulnerability
Explore