Product Detail

FREEBSD

Vendor :

Freebsd

Number of CVE:

506

Average Exploit Prediction Score :

9.06

Public Exploit/PoC Code :

438

CISA Actively Exploited :

0

Last Vulnerability Seen :

Sep. 20, 2024
Vulnerabilities

The following vulnerabilities are recorded FREEBSD product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Sep 20, 2024 CVE-2024-41721 HIGH
8.1
2 Sep 05, 2024 CVE-2024-8178 CRITICAL
9.3
3 Sep 05, 2024 CVE-2024-45063 CRITICAL
9.8
4 Sep 05, 2024 CVE-2024-43110 HIGH
8.8
5 Sep 05, 2024 CVE-2024-43102 CRITICAL
10.0
6 Sep 05, 2024 CVE-2024-42416 HIGH
8.8
7 Sep 05, 2024 CVE-2024-32668 HIGH
8.2
8 Sep 05, 2024 CVE-2024-45288 HIGH
8.4
9 Sep 05, 2024 CVE-2024-45287 CRITICAL
9.1
10 Sep 05, 2024 CVE-2024-41928 HIGH
8.4
11 Aug 12, 2024 CVE-2024-7589 HIGH
8.1
12 Aug 12, 2024 CVE-2024-6760 HIGH
7.5
13 Aug 12, 2024 CVE-2024-6759 MEDIUM
5.3
14 Aug 12, 2024 CVE-2024-6640 NA
0.0
15 Jul 01, 2024 CVE-2024-6387 HIGH
8.1
16 Apr 11, 2024 CVE-2024-29937 CRITICAL
9.8
17 Feb 15, 2024 CVE-2022-23093 NA
0.0
18 Feb 15, 2024 CVE-2022-23092 HIGH
8.8
19 Feb 15, 2024 CVE-2022-23091 NA
0.0
20 Feb 15, 2024 CVE-2022-23090 NA
0.0
SEVERITY DISTRIBUTION CHART