A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 18,461 - 18,480 of 174,910 in total
APSB23-30: Adobe Acrobat and Reader for Windows and macOS (CVE-2023-38234)
Published: August 10, 2023 | Severity: 4
vulnerability
Explore
Microsoft Exchange: CVE-2023-21745: Microsoft Exchange Server Spoofing Vulnerability
Published: August 10, 2023 | Severity: 4
vulnerability
Explore
APSB23-30: Adobe Acrobat and Reader for Windows and macOS (CVE-2023-38247)
Published: August 10, 2023 | Severity: 4
vulnerability
Explore
APSB23-30: Adobe Acrobat and Reader for Windows and macOS (CVE-2023-38245)
Published: August 10, 2023 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2023-40225: Security patch for haproxy2 (ALASHAPROXY2-2023-007)
Published: August 10, 2023 | Severity: 4
vulnerability
Explore
APSB23-30: Adobe Acrobat and Reader for Windows and macOS (CVE-2023-38223)
Published: August 10, 2023 | Severity: 4
vulnerability
Explore
APSB23-30: Adobe Acrobat and Reader for Windows and macOS (CVE-2023-29320)
Published: August 10, 2023 | Severity: 4
vulnerability
Explore
APSB23-30: Adobe Acrobat and Reader for Windows and macOS (CVE-2023-38222)
Published: August 10, 2023 | Severity: 4
vulnerability
Explore
APSB23-30: Adobe Acrobat and Reader for Windows and macOS (CVE-2023-38226)
Published: August 10, 2023 | Severity: 4
vulnerability
Explore
APSB23-30: Adobe Acrobat and Reader for Windows and macOS (CVE-2023-38228)
Published: August 10, 2023 | Severity: 4
vulnerability
Explore
APSB23-30: Adobe Acrobat and Reader for Windows and macOS (CVE-2023-38230)
Published: August 10, 2023 | Severity: 4
vulnerability
Explore
APSB23-30: Adobe Acrobat and Reader for Windows and macOS (CVE-2023-38243)
Published: August 10, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-4128): Linux kernel (OEM) vulnerabilities
Published: August 10, 2023 | Severity: 4
vulnerability
Explore
APSB23-30: Adobe Acrobat and Reader for Windows and macOS (CVE-2023-38239)
Published: August 10, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-40225: haproxy security update
Published: August 10, 2023 | Severity: 4
vulnerability
Explore
Red Hat OpenShift: CVE-2023-40225: haproxy: Proxy forwards malformed empty Content-Length headers
Published: August 10, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-4128: linux, linux-5.10 -- security update
Published: August 10, 2023 | Severity: 4
vulnerability
Explore
Microsoft Exchange: CVE-2023-21710: Microsoft Exchange Server Remote Code Execution Vulnerability
Published: August 10, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-40225: haproxy security update
Published: August 10, 2023 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2023-4128: Security patch for kernel (Multiple Advisories)
Published: August 10, 2023 | Severity: 4
vulnerability
Explore