Vulnerability & Exploit Database

A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

十大赌博正规信誉网址 01 - 20 of 149,581 in total
IBM AIX: perl_advisory8 (CVE-2024-25021): Vulnerability in perl affects AIX
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
Joomla!: [20240202] - Core - Open redirect in installation application (CVE-2024-21723)
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2024-21886: Security patch for xorg-x11-server (ALAS-2024-2455)
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
Microsoft Office: CVE-2024-21384: Microsoft Office OneNote Remote Code Execution Vulnerability
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
Microsoft Office: CVE-2024-21402: Microsoft Outlook Elevation of Privilege Vulnerability
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-5388: SUSE Linux Security Advisory
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2024-0444: Security patch for gstreamer1-plugins-bad-free (ALAS-2024-2454)
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2024-21885: Security patch for xorg-x11-server (ALAS-2024-2455)
Published: February 21, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-06 Firefox: Security Vulnerabilities fixed in Firefox ESR 115.8 (CVE-2024-1548)
Published: February 20, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-07 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.8 (CVE-2024-1552)
Published: February 20, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-1549: Mozilla: Custom cursor could obscure the permission dialog (Multiple Advisories)
Published: February 20, 2024 | Severity: 6
vulnerability
Explore
MFSA2024-05 Firefox: Security Vulnerabilities fixed in Firefox 123 (CVE-2024-1548)
Published: February 20, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-1548: SUSE Linux Security Advisory
Published: February 20, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-07 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.8 (CVE-2024-1549)
Published: February 20, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-1552: SUSE Linux Security Advisory
Published: February 20, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-07 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.8 (CVE-2024-1546)
Published: February 20, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-1549: SUSE Linux Security Advisory
Published: February 20, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-07 Thunderbird: Security Vulnerabilities fixed in Thunderbird 115.8 (CVE-2024-1550)
Published: February 20, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-1547: SUSE Linux Security Advisory
Published: February 20, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2024-1557): Firefox vulnerabilities
Published: February 20, 2024 | Severity: 4
vulnerability
Explore