Vulnerability & Exploit Database

Try Surface Command Get a continuous 360° view of your attack surface

A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. The exploits are all included in the Metasploit framework. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 01 - 20 of 255,928 in total
Debian: CVE-2025-48432: python-django -- security update
Published: June 05, 2025 | Severity: 9
vulnerability
Explore
Debian: CVE-2024-47081: requests -- security update
Published: June 05, 2025 | Severity: 10
vulnerability
Explore
WordPress Plugin: simple-history: CVE-2025-5760: Plaintext Storage of a Password
Published: June 05, 2025 | Severity: 6
vulnerability
Explore
WordPress Plugin: bm-builder: CVE-2025-1777: Missing Authorization
Published: June 05, 2025 | Severity: 5
vulnerability
Explore
WordPress Plugin: knowledgebase: CVE-2025-5533: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Published: June 05, 2025 | Severity: 5
vulnerability
Explore
Debian: CVE-2025-5683: qt6-imageformats, qtimageformats-opensource-src -- security update
Published: June 05, 2025 | Severity: 7
vulnerability
Explore
WordPress Plugin: domain-for-sale: CVE-2025-5239: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Published: June 05, 2025 | Severity: 5
vulnerability
Explore
Wireshark : CVE-2025-5601 : Dissection engine crash
Published: June 05, 2025 | Severity: 7
vulnerability
Explore
WordPress Plugin: modern-events-calendar-lite: CVE-2025-5733: Insertion of Sensitive Information Into Sent Data
Published: June 05, 2025 | Severity: 5
vulnerability
Explore
WordPress Plugin: forminator: CVE-2025-5341: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Published: June 04, 2025 | Severity: 5
vulnerability
Explore
WordPress Plugin: wp-user-frontend-pro: CVE-2025-3055: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Published: June 04, 2025 | Severity: 8
vulnerability
Explore
IBM AIX: libxml2_advisory8 (CVE-2017-9047): Vulnerability in libxml2 affects AIX
Published: June 04, 2025 | Severity: 10
vulnerability
Explore
Ubuntu: USN-7555-1 (CVE-2025-48432): Django vulnerability
Published: June 04, 2025 | Severity: 10
vulnerability
Explore
WordPress Plugin: wp-user-frontend-pro: CVE-2025-3054: Unrestricted Upload of File with Dangerous Type
Published: June 04, 2025 | Severity: 9
vulnerability
Explore
Zscaler Client Connector: CVE-2024-31127: Origin Validation Error
Published: June 04, 2025 | Severity: 6
vulnerability
Explore
Debian: CVE-2025-5601: wireshark -- security update
Published: June 04, 2025 | Severity: 7
vulnerability
Explore
Debian: CVE-2025-4138: Multiple Affected Packages
Published: June 03, 2025 | Severity: 10
vulnerability
Explore
WordPress Plugin: sunshine-photo-cart: CVE-2025-5482: Unverified Password Change
Published: June 03, 2025 | Severity: 9
vulnerability
Explore
Debian: CVE-2025-5419: chromium -- security update
Published: June 03, 2025 | Severity: 10
vulnerability
Explore
Red Hat JBossEAP: Code Injection (CVE-2025-35036)
Published: June 03, 2025 | Severity: 7
vulnerability
Explore