Vulnerability & Exploit Database

A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

十大赌博正规信誉网址 01 - 20 of 150,531 in total
SUSE: CVE-2024-0075: SUSE Linux Security Advisory
Published: March 05, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-0074: SUSE Linux Security Advisory
Published: March 05, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2024-27351): Django vulnerability
Published: March 04, 2024 | Severity: 4
vulnerability
Explore
JetBrains TeamCity: CVE-2024-27198: Authentication Bypass
Published: March 04, 2024 | Severity: 10
vulnerability
Explore
MFSA2024-11 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.8.1 (CVE-2024-1936)
Published: March 04, 2024 | Severity: 4
vulnerability
Explore
JetBrains TeamCity: CVE-2024-27199: Authentication Bypass
Published: March 04, 2024 | Severity: 10
vulnerability
Explore
Cisco NX-OS: CVE-2024-20291: Cisco Nexus 3000 and 9000 Series Switches Port Channel ACL Programming Vulnerability
Published: February 29, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-25126: SUSE Linux Security Advisory
Published: February 29, 2024 | Severity: 4
vulnerability
Explore
Cisco NX-OS: CVE-2024-20267: Cisco NX-OS Software MPLS Encapsulated IPv6 Denial of Service Vulnerability
Published: February 29, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-26146: SUSE Linux Security Advisory
Published: February 29, 2024 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2024-23807: Security patch for xerces-c (ALAS-2024-2476)
Published: February 29, 2024 | Severity: 4
vulnerability
Explore
IBM WebSphere Application Server: CVE-2023-50312: IBM WebSphere Application Server Liberty could provide weaker than expected security (CVE-2023-50312)
Published: February 29, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-1939: chromium -- security update
Published: February 29, 2024 | Severity: 4
vulnerability
Explore
Debian: CVE-2024-1938: chromium -- security update
Published: February 29, 2024 | Severity: 4
vulnerability
Explore
Cisco NX-OS: CVE-2024-20294: Cisco FXOS and NX-OS Software Link Layer Discovery Protocol Denial of Service Vulnerability
Published: February 29, 2024 | Severity: 4
vulnerability
Explore
Microsoft Edge Chromium: CVE-2024-1939 Type Confusion in V8
Published: February 29, 2024 | Severity: 4
vulnerability
Explore
Microsoft Edge Chromium: CVE-2024-1938 Type Confusion in V8
Published: February 29, 2024 | Severity: 4
vulnerability
Explore
Cisco NX-OS: CVE-2024-20321: Cisco NX-OS Software External Border Gateway Protocol Denial of Service Vulnerability
Published: February 29, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-26141: SUSE Linux Security Advisory
Published: February 29, 2024 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: Security patch for curl (ALAS-2024-2490)
Published: February 29, 2024 | Severity: 4
vulnerability
Explore