Vulnerability & Exploit Database

A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 121 - 140 of 159,251 in total
Red Hat: CVE-2024-4769: Mozilla: Cross-origin responses could be distinguished between script and non-script content-types (Multiple Advisories)
Published: 5月 14, 2024 | Severity: 4
vulnerability
Explore
APSB24-29: Adobe Acrobat and Reader for Windows and macOS (CVE-2024-30312)
Published: 5月 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30038: Win32k Elevation of Privilege Vulnerability
Published: 5月 14, 2024 | Severity: 4
vulnerability
Explore
MFSA2024-21 Firefox: Security Vulnerabilities fixed in Firefox 126 (CVE-2024-4777)
Published: 5月 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30001: Windows Mobile Broadband Driver Remote Code Execution Vulnerability
Published: 5月 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft CVE-2024-30007: Microsoft Brokering File System Elevation of Privilege Vulnerability
Published: 5月 14, 2024 | Severity: 7
vulnerability
Explore
SUSE: CVE-2024-29038: SUSE Linux Security Advisory
Published: 5月 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft SharePoint: CVE-2024-30044: Microsoft SharePoint Server Remote Code Execution Vulnerability
Published: 5月 14, 2024 | Severity: 4
vulnerability
Explore
OS X update for AppleMobileFileIntegrity (CVE-2024-27816)
Published: 5月 14, 2024 | Severity: 4
vulnerability
Explore
OS X update for Maps (CVE-2024-27810)
Published: 5月 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30031: Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
Published: 5月 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30018: Windows Kernel Elevation of Privilege Vulnerability
Published: 5月 14, 2024 | Severity: 4
vulnerability
Explore
Adobe Illustrator: CVE-2024-20793: Security updates available for Adobe Illustrator (APSB24-30)
Published: 5月 14, 2024 | Severity: 5
vulnerability
Explore
Microsoft CVE-2024-26238: Microsoft PLUGScheduler Scheduled Task Elevation of Privilege Vulnerability
Published: 5月 14, 2024 | Severity: 7
vulnerability
Explore
APSB24-29: Adobe Acrobat and Reader for Windows and macOS (CVE-2024-30311)
Published: 5月 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30009: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
Published: 5月 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30005: Windows Mobile Broadband Driver Remote Code Execution Vulnerability
Published: 5月 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30029: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
Published: 5月 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30032: Windows DWM Core Library Elevation of Privilege Vulnerability
Published: 5月 14, 2024 | Severity: 4
vulnerability
Explore
Adobe Animate: CVE-2024-30294: Security updates available for Adobe Animate (APSB24-36)
Published: 5月 14, 2024 | Severity: 7
vulnerability
Explore