Product Detail

FREEBSD

Vendor :

Freebsd

Number of CVE:

506

Average Exploit Prediction Score :

9.06

Public Exploit/PoC Code :

438

CISA Actively Exploited :

0

Last Vulnerability Seen :

Sep. 20, 2024
Vulnerabilities

The following vulnerabilities are recorded FREEBSD product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 May 13, 2020 CVE-2019-15879 HIGH
7.4
2 May 13, 2020 CVE-2019-15878 HIGH
7.8
3 Apr 29, 2020 CVE-2020-7453 MEDIUM
6.0
4 Apr 29, 2020 CVE-2020-7452 CRITICAL
9.1
5 Apr 29, 2020 CVE-2019-5614 CRITICAL
9.8
6 Apr 29, 2020 CVE-2019-15874 CRITICAL
9.8
7 Apr 28, 2020 CVE-2020-7451 MEDIUM
5.3
8 Apr 28, 2020 CVE-2019-15877 MEDIUM
5.5
9 Apr 28, 2020 CVE-2019-15876 MEDIUM
5.5
10 Apr 21, 2020 CVE-2020-1967 HIGH
7.5
11 Mar 14, 2020 CVE-2020-10566 HIGH
7.8
12 Mar 14, 2020 CVE-2020-10565 HIGH
7.8
13 Feb 20, 2020 CVE-2012-5365 HIGH
7.5
14 Feb 20, 2020 CVE-2012-5363 HIGH
7.5
15 Feb 20, 2020 CVE-2015-2923 MEDIUM
6.5
16 Feb 18, 2020 CVE-2014-3879 CRITICAL
9.8
17 Feb 18, 2020 CVE-2020-7450 CRITICAL
9.8
18 Feb 18, 2020 CVE-2019-5613 CRITICAL
9.8
19 Feb 18, 2020 CVE-2019-15875 LOW
3.3
20 Feb 12, 2020 CVE-2011-3336 HIGH
7.5
SEVERITY DISTRIBUTION CHART