Product Detail

FREEBSD

Vendor :

Freebsd

Number of CVE:

506

Average Exploit Prediction Score :

9.06

Public Exploit/PoC Code :

438

CISA Actively Exploited :

0

Last Vulnerability Seen :

Sep. 20, 2024
Vulnerabilities

The following vulnerabilities are recorded FREEBSD product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Jun 22, 2023 CVE-2023-3326 CRITICAL
9.8
2 Feb 08, 2023 CVE-2023-0751 MEDIUM
6.5
3 Sep 06, 2022 CVE-2022-32264 HIGH
7.5
4 Jan 18, 2022 CVE-2021-29632 HIGH
7.5
5 Oct 19, 2021 CVE-2011-1075 LOW
3.7
6 Aug 30, 2021 CVE-2021-29630 HIGH
8.1
7 Aug 30, 2021 CVE-2021-29631 HIGH
7.8
8 Jun 04, 2021 CVE-2020-7469 HIGH
7.5
9 May 28, 2021 CVE-2021-29629 HIGH
7.5
10 May 28, 2021 CVE-2021-29628 HIGH
7.5
11 Apr 07, 2021 CVE-2021-29627 HIGH
7.8
12 Apr 07, 2021 CVE-2021-29626 MEDIUM
5.5
13 Apr 07, 2021 CVE-2020-25584 HIGH
7.5
14 Mar 29, 2021 CVE-2020-25583 CRITICAL
9.8
15 Mar 29, 2021 CVE-2020-25577 CRITICAL
9.8
16 Mar 26, 2021 CVE-2020-7468 HIGH
8.8
17 Mar 26, 2021 CVE-2020-7467 HIGH
7.6
18 Mar 26, 2021 CVE-2020-7464 MEDIUM
5.3
19 Mar 26, 2021 CVE-2020-7463 MEDIUM
5.5
20 Mar 26, 2021 CVE-2020-7462 MEDIUM
5.5
SEVERITY DISTRIBUTION CHART