Product Detail

FREEBSD

Vendor :

Freebsd

Number of CVE:

506

Average Exploit Prediction Score :

9.06

Public Exploit/PoC Code :

438

CISA Actively Exploited :

0

Last Vulnerability Seen :

Sep. 20, 2024
Vulnerabilities

The following vulnerabilities are recorded FREEBSD product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Mar 26, 2021 CVE-2020-7461 HIGH
7.3
2 Mar 26, 2021 CVE-2020-25582 HIGH
8.7
3 Mar 26, 2021 CVE-2020-25581 HIGH
7.5
4 Mar 26, 2021 CVE-2020-25580 MEDIUM
5.3
5 Mar 26, 2021 CVE-2020-25579 MEDIUM
5.3
6 Mar 26, 2021 CVE-2020-25578 MEDIUM
5.3
7 Mar 25, 2021 CVE-2021-3450 HIGH
7.4
8 Mar 25, 2021 CVE-2021-3449 MEDIUM
5.9
9 Sep 25, 2020 CVE-2020-24718 HIGH
8.2
10 Sep 03, 2020 CVE-2020-24863 MEDIUM
5.5
11 Sep 03, 2020 CVE-2020-24385 MEDIUM
5.5
12 Aug 06, 2020 CVE-2020-7460 HIGH
7.0
13 Aug 06, 2020 CVE-2020-7459 MEDIUM
6.8
14 Jul 09, 2020 CVE-2020-7458 CRITICAL
9.8
15 Jul 09, 2020 CVE-2020-7457 HIGH
8.1
16 Jun 09, 2020 CVE-2020-7456 MEDIUM
6.8
17 May 24, 2020 CVE-2020-13434 MEDIUM
5.5
18 May 13, 2020 CVE-2020-7455 MEDIUM
5.5
19 May 13, 2020 CVE-2020-7454 CRITICAL
9.8
20 May 13, 2020 CVE-2019-15880 CRITICAL
9.8
SEVERITY DISTRIBUTION CHART