Vulnerability & Exploit Database

Try Surface Command Get a continuous 360° view of your attack surface

A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. The exploits are all included in the Metasploit framework. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 2,181 - 2,200 of 233,536 in total
Red Hat: CVE-2024-8176: libexpat: expat: Improper Restriction of XML Entity Expansion Depth in libexpat (Multiple Advisories)
Published: March 14, 2025 | Severity: 8
vulnerability
Explore
Debian: CVE-2023-52927: linux -- security update
Published: March 14, 2025 | Severity: 5
vulnerability
Explore
Amazon Linux AMI 2: CVE-2025-24855: Security patch for libxslt (ALAS-2025-2823)
Published: March 14, 2025 | Severity: 6
vulnerability
Explore
Amazon Linux AMI 2: CVE-2024-55549: Security patch for libxslt (ALAS-2025-2823)
Published: March 14, 2025 | Severity: 6
vulnerability
Explore
Amazon Linux 2023: CVE-2025-24855: Important priority package update for libxslt
Published: March 14, 2025 | Severity: 6
vulnerability
Explore
FreeBSD: VID-8F71AD3B-14F5-11F0-87BA-002590C1F29C (CVE-2024-8176): expat: improper restriction of xml entity expansion depth
Published: March 14, 2025 | Severity: 8
vulnerability
Explore
Oracle Linux: CVE-2025-24855: ELSA-2025-3107: libxslt security update (IMPORTANT) (Multiple Advisories)
Published: March 14, 2025 | Severity: 6
vulnerability
Explore
FreeBSD: VID-F8B7AF82-2116-11F0-8CA6-6C3BE5272ACD (CVE-2025-2703): Grafana -- DOM XSS vulnerability
Published: March 14, 2025 | Severity: 8
vulnerability
Explore
Ubuntu: USN-7400-1 (CVE-2024-11235): PHP vulnerabilities
Published: March 14, 2025 | Severity: 10
vulnerability
Explore
Red Hat OpenShift: CVE-2024-55549: libxslt: Use-After-Free in libxslt (xsltGetInheritedNsList)
Published: March 14, 2025 | Severity: 6
vulnerability
Explore
Amazon Linux AMI: CVE-2025-24855: Security patch for libxslt (ALAS-2025-1968)
Published: March 14, 2025 | Severity: 6
vulnerability
Explore
Amazon Linux AMI: CVE-2024-55549: Security patch for libxslt (ALAS-2025-1968)
Published: March 14, 2025 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2025-24855: libxslt: Use-After-Free in libxslt numbers.c (Multiple Advisories)
Published: March 14, 2025 | Severity: 6
vulnerability
Explore
Oracle Linux: CVE-2024-8176: ELSA-2025-3531: expat security update (MODERATE) (Multiple Advisories)
Published: March 13, 2025 | Severity: 8
vulnerability
Explore
Gitlab Gitlab: CVE-2025-1257: Allocation of Resources Without Limits or Throttling
Published: March 13, 2025 | Severity: 8
vulnerability
Explore
Amazon Linux 2023: CVE-2025-29768: Medium priority package update for vim
Published: March 13, 2025 | Severity: 4
vulnerability
Explore
Gitlab Gitlab: CVE-2024-8402: Improper Neutralization of Special Elements used in a Command
Published: March 13, 2025 | Severity: 2
vulnerability
Explore
Alma Linux: CVE-2025-24528: Moderate: krb5 security update (ALSA-2025-2722)
Published: March 13, 2025 | Severity: 7
vulnerability
Explore
FreeBSD: VID-0B43FAC4-005D-11F0-A540-6CC21735F730: shibboleth-sp -- Parameter manipulation allows the forging of signed SAML messages
Published: March 13, 2025 | Severity: 10
vulnerability
Explore
Debian: CVE-2025-1767: kubernetes -- security update
Published: March 13, 2025 | Severity: 6
vulnerability
Explore