Product Detail

FREEBSD

Vendor :

Freebsd

Number of CVE:

506

Average Exploit Prediction Score :

9.05

Public Exploit/PoC Code :

438

CISA Actively Exploited :

0

Last Vulnerability Seen :

Sep. 20, 2024
Vulnerabilities

The following vulnerabilities are recorded FREEBSD product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Sep 12, 2018 CVE-2017-1082 HIGH
7.5
2 Sep 04, 2018 CVE-2018-6923 HIGH
7.5
3 Aug 09, 2018 CVE-2018-6922 MEDIUM
5.3
4 Jul 13, 2018 CVE-2016-6559 CRITICAL
9.8
5 Jun 21, 2018 CVE-2018-3665 MEDIUM
5.6
6 Jun 04, 2018 CVE-2016-9042 MEDIUM
5.9
7 May 08, 2018 CVE-2018-6921 MEDIUM
5.5
8 May 08, 2018 CVE-2018-6920 MEDIUM
5.5
9 May 08, 2018 CVE-2018-8897 HIGH
7.8
10 Apr 10, 2018 CVE-2017-1081 HIGH
7.5
11 Apr 04, 2018 CVE-2018-6919 HIGH
7.5
12 Apr 04, 2018 CVE-2018-6918 HIGH
7.5
13 Apr 04, 2018 CVE-2018-6917 HIGH
7.5
14 Mar 09, 2018 CVE-2018-6916 CRITICAL
9.8
15 Mar 08, 2018 CVE-2018-7183 CRITICAL
9.8
16 Feb 05, 2018 CVE-2015-5674 MEDIUM
6.5
17 Feb 05, 2018 CVE-2015-1418 HIGH
7.8
18 Feb 05, 2018 CVE-2015-1416 HIGH
7.8
19 Nov 16, 2017 CVE-2017-1088 LOW
3.3
20 Nov 16, 2017 CVE-2017-1087 HIGH
7.8
SEVERITY DISTRIBUTION CHART