Product Detail

FREEBSD

Vendor :

Freebsd

Number of CVE:

506

Average Exploit Prediction Score :

9.06

Public Exploit/PoC Code :

438

CISA Actively Exploited :

0

Last Vulnerability Seen :

Sep. 20, 2024
Vulnerabilities

The following vulnerabilities are recorded FREEBSD product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Apr 17, 2019 CVE-2019-9499 HIGH
8.1
2 Apr 17, 2019 CVE-2019-9498 HIGH
8.1
3 Apr 17, 2019 CVE-2019-9495 LOW
3.7
4 Apr 17, 2019 CVE-2019-9494 MEDIUM
5.9
5 Feb 12, 2019 CVE-2019-5596 HIGH
8.8
6 Feb 12, 2019 CVE-2019-5595 MEDIUM
5.5
7 Jan 31, 2019 CVE-2019-6111 MEDIUM
5.9
8 Jan 03, 2019 CVE-2018-17161 CRITICAL
9.8
9 Dec 04, 2018 CVE-2018-17160 CRITICAL
10.0
10 Dec 04, 2018 CVE-2018-17159 HIGH
7.5
11 Dec 04, 2018 CVE-2018-17158 HIGH
7.5
12 Dec 04, 2018 CVE-2018-17157 CRITICAL
9.8
13 Nov 28, 2018 CVE-2018-17156 MEDIUM
5.9
14 Sep 28, 2018 CVE-2018-6925 MEDIUM
5.5
15 Sep 28, 2018 CVE-2018-17155 MEDIUM
5.5
16 Sep 28, 2018 CVE-2018-17154 MEDIUM
5.5
17 Sep 12, 2018 CVE-2018-6924 HIGH
7.1
18 Sep 12, 2018 CVE-2017-1085 HIGH
7.8
19 Sep 12, 2018 CVE-2017-1084 HIGH
7.5
20 Sep 12, 2018 CVE-2017-1083 HIGH
7.5
SEVERITY DISTRIBUTION CHART