Product Detail

FREEBSD

Vendor :

Freebsd

Number of CVE:

506

Average Exploit Prediction Score :

9.05

Public Exploit/PoC Code :

438

CISA Actively Exploited :

0

Last Vulnerability Seen :

Sep. 20, 2024
Vulnerabilities

The following vulnerabilities are recorded FREEBSD product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Nov 29, 2002 CVE-2002-1221 MEDIUM
5.0
2 Nov 29, 2002 CVE-2002-1220 MEDIUM
5.0
3 Nov 04, 2002 CVE-2002-0666 MEDIUM
5.0
4 Sep 24, 2002 CVE-2002-0973 MEDIUM
4.6
5 Sep 24, 2002 CVE-2002-1125 LOW
2.1
6 Aug 12, 2002 CVE-2002-0754 HIGH
7.2
7 Aug 12, 2002 CVE-2002-0755 HIGH
7.2
8 Aug 12, 2002 CVE-2002-0794 MEDIUM
5.0
9 Aug 12, 2002 CVE-2002-0795 LOW
2.1
10 Aug 12, 2002 CVE-2002-0391 CRITICAL
9.8
11 Aug 12, 2002 CVE-2002-0829 MEDIUM
4.6
12 Aug 12, 2002 CVE-2002-0830 MEDIUM
5.0
13 Aug 12, 2002 CVE-2002-0831 LOW
2.1
14 Aug 12, 2002 CVE-2002-0820 HIGH
7.2
15 Aug 12, 2002 CVE-2002-0414 HIGH
7.5
16 Aug 12, 2002 CVE-2002-0518 MEDIUM
5.0
17 Jul 23, 2002 CVE-2002-0701 LOW
2.1
18 Jul 03, 2002 CVE-2002-0572 HIGH
7.2
19 Jul 03, 2002 CVE-2002-0574 MEDIUM
5.0
20 Jun 25, 2002 CVE-2002-0381 MEDIUM
5.0
SEVERITY DISTRIBUTION CHART