A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 18,381 - 18,400 of 174,910 in total
Amazon Linux AMI: CVE-2021-3236: Security patch for vim (ALAS-2023-1826)
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Amazon Linux AMI: CVE-2020-36023: Security patch for poppler (ALAS-2023-1850)
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Amazon Linux AMI: CVE-2020-36024: Security patch for poppler (ALAS-2023-1850)
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
PHP Vulnerability: CVE-2023-3823
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2023-39417: Important: postgresql:13 security update (Multiple Advisories)
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-41804: intel-microcode -- security update
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
XnSoft XnView: CVE-2021-28427: Buffer Overflow vulnerability in XNView version 2.49.3, allows local attackers to execute arbitrary code via crafted TIFF file.
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2020-28840: jhead -- security update
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2020-36023: poppler -- security update
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2020-36024: poppler -- security update
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2023-39418: Important: postgresql:15 security update (ALSA-2023-7785)
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2023-25775: Moderate: kernel security, bug fix, and enhancement update (Multiple Advisories)
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2023-3824: Moderate: php:8.1 security update (Multiple Advisories)
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-28736: mdadm -- security update
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-3823: php7.4, php8.2 -- security update
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-3824: php7.4, php8.2 -- security update
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2020-36024): poppler vulnerabilities
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-28938: mdadm -- security update
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-46329: firmware-nonfree -- security update
Published: August 11, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2023-25775: Important: kernel-rt security update (Multiple Advisories)
Published: August 11, 2023 | Severity: 4
vulnerability
Explore