Product Detail

FREEBSD

Vendor :

Freebsd

Number of CVE:

506

Average Exploit Prediction Score :

9.06

Public Exploit/PoC Code :

438

CISA Actively Exploited :

0

Last Vulnerability Seen :

Sep. 20, 2024
Vulnerabilities

The following vulnerabilities are recorded FREEBSD product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Feb 15, 2024 CVE-2024-25941 NA
0.0
2 Feb 15, 2024 CVE-2024-25940 NA
0.0
3 Feb 15, 2024 CVE-2022-23089 NA
0.0
4 Feb 15, 2024 CVE-2022-23088 CRITICAL
9.8
5 Feb 15, 2024 CVE-2022-23087 NA
0.0
6 Feb 15, 2024 CVE-2022-23086 CRITICAL
9.8
7 Feb 15, 2024 CVE-2022-23085 CRITICAL
9.8
8 Feb 15, 2024 CVE-2022-23084 HIGH
7.8
9 Dec 24, 2023 CVE-2023-51765 MEDIUM
5.3
10 Dec 18, 2023 CVE-2023-48795 MEDIUM
5.9
11 Dec 13, 2023 CVE-2023-6660 MEDIUM
6.5
12 Dec 13, 2023 CVE-2023-6534 HIGH
7.5
13 Nov 08, 2023 CVE-2023-5978 HIGH
7.5
14 Nov 08, 2023 CVE-2023-5941 CRITICAL
9.8
15 Oct 04, 2023 CVE-2023-5370 MEDIUM
5.5
16 Oct 04, 2023 CVE-2023-5369 HIGH
7.1
17 Oct 04, 2023 CVE-2023-5368 MEDIUM
6.5
18 Sep 06, 2023 CVE-2023-4809 HIGH
7.5
19 Aug 01, 2023 CVE-2023-3494 HIGH
8.8
20 Aug 01, 2023 CVE-2023-3107 HIGH
7.5
SEVERITY DISTRIBUTION CHART