FreeBSD Local Security Checks Family for Nessus

IDNameSeverity
207264FreeBSD : chromium -- multiple security fixes (e464f777-719e-11ef-8a0f-a8a1599412c6)
high
207222FreeBSD : Gitlab -- vulnerabilities (bcc8b21e-7122-11ef-bece-2cf05da270f3)
critical
206961FreeBSD : clamav -- Multiple vulnerabilities (996518f3-6ef9-11ef-b01b-08002784c58d)
medium
206960FreeBSD : Intel CPUs -- multiple vulnerabilities (d5026193-6fa2-11ef-99bc-1c697a616631)
medium
206875FreeBSD : netatalk3 -- multiple WolfSSL vulnerabilities (8fbe81f7-6eb5-11ef-b7bd-00505632d232)
high
206770FreeBSD : firefox -- Potential memory corruption and exploitable crash (7ade3c38-6d1f-11ef-ae11-b42e991fc52e)
high
206769FreeBSD : exiv2 -- Out-of-bounds read in AsfVideo::streamProperties (3e44c35f-6cf4-11ef-b813-4ccc6adda413)
medium
206745FreeBSD : gitea -- multiple issues (f5d0cfe7-6ba6-11ef-858b-23eeba13701a)
high
206744FreeBSD : binutils -- Multiple vulnerabilities (943f8915-6c5d-11ef-810a-f8b46a88f42c)
medium
206743FreeBSD : forgejo -- multiple vulnerabilities (a5e13973-6c75-11ef-858b-23eeba13701a)
medium
206696FreeBSD : firefox -- multiple vulnerabilities (a3a1caf5-6ba1-11ef-b9e8-b42e991fc52e)
critical
206695FreeBSD : FreeBSD -- umtx Kernel panic or Use-After-Free (7e079ce2-6b51-11ef-9a62-002590c1f29c)
critical
206694FreeBSD : FreeBSD -- bhyve(8) privileged guest escape via USB controller (4edaa9f4-6b51-11ef-9a62-002590c1f29c)
high
206693FreeBSD : FreeBSD -- bhyve(8) privileged guest escape via TPM device passthrough (56d76414-6b50-11ef-9a62-002590c1f29c)
high
206692FreeBSD : FreeBSD -- Multiple vulnerabilities in libnv (8d1f9adf-6b4f-11ef-9a62-002590c1f29c)
high
206691FreeBSD : qt5-webengine -- Multiple vulnerabilities (66907dab-6bb2-11ef-b813-4ccc6adda413)
high
206690FreeBSD : FreeBSD -- Multiple issues in ctl(4) CAM Target Layer (9bd5e47b-6b50-11ef-9a62-002590c1f29c)
high
206514FreeBSD : OpenSSL -- Multiple vulnerabilities (21f505f4-6a1c-11ef-b611-84a93843eb75)
critical
206513FreeBSD : chromium -- multiple security fixes (26125e09-69ca-11ef-8a0f-a8a1599412c6)
high
206413FreeBSD : forgejo -- The scope of application tokens was not verified when writing containers or Conan packages. (eb437e17-66a1-11ef-ac08-75165d18d8d2)
high
206403FreeBSD : RabbitMQ-C -- auth credentials visible in commandline tool options (7e9cc7fd-6b3e-46c5-ad6d-409d90d41bbf)
medium
206402FreeBSD : firefox -- multiple vulnerabilities (5e4d7172-66b8-11ef-b104-b42e991fc52e)
high
206333FreeBSD : chromium -- multiple security fixes (6f2545bb-65e8-11ef-8a0f-a8a1599412c6)
high
206332FreeBSD : Configobj -- Regular Expression Denial of Service attack (46419e8c-65d9-11ef-ac06-b0416f0c4c67)
medium
206331FreeBSD : firefox -- multiple vulnerabilities (44de1b82-662d-11ef-a51b-b42e991fc52e)
medium
206195FreeBSD : Gitlab -- vulnerabilities (49ef501c-62b6-11ef-bba5-2cf05da270f3)
medium
206184FreeBSD : firefox -- Multiple vulnerabilities (7e6e932f-617b-11ef-8a7d-b42e991fc52e)
medium
206183FreeBSD : mcpp -- Heap-based buffer overflow (6e8b9c75-6179-11ef-8a7d-b42e991fc52e)
medium
206182FreeBSD : md4c -- DoS attack (f2b1da2e-6178-11ef-8a7d-b42e991fc52e)
medium
206115FreeBSD : nginx -- Vulnerability in the ngx_http_mp4_module (addc71b8-6024-11ef-86a1-8c164567ca3c)
medium
206114FreeBSD : chromium -- multiple security fixes (b339992e-6059-11ef-8a0f-a8a1599412c6)
high
205873FreeBSD : mozilla products -- spoofing attack (d0ac9a17-5e68-11ef-b8cc-b42e991fc52e)
medium
205872FreeBSD : Jinja2 -- Vulnerable to HTML attribute injection when passing user input as keys to xmlattr filter (04c9c3f8-5ed3-11ef-8262-b0416f0c4c67)
medium
205754FreeBSD : electron{29,30} -- multiple vulnerabilities (ac025402-4cbc-4177-bd99-c20c03a07f23)
high
205753FreeBSD : electron31 -- multiple vulnerabilities (e61af8f4-455d-4f99-8d81-fbb004929dab)
high
205752FreeBSD : Dovecot -- DoS (6a6ad6cb-5c6c-11ef-b456-001e676bf734)
medium
205542FreeBSD : firefox -- multiple vulnerabilities (5d7939f6-5989-11ef-9793-b42e991fc52e)
high
205541FreeBSD : Intel CPUs -- multiple vulnerabilities (9d8e9952-5a42-11ef-a219-1c697a616631)
high
205437FreeBSD : OpenHAB CometVisu addon -- Multiple vulnerabilities (587ed8ac-5957-11ef-854a-001e676bf734)
high
205436FreeBSD : Vaultwarden -- Multiple vulnerabilities (d2723b0f-58d9-11ef-b611-84a93843eb75)
high
205355FreeBSD : AMD CPUs -- Guest Memory Vulnerabilities (7d631146-5769-11ef-b618-1c697a616631)
medium
205350FreeBSD : mozilla firefox -- protocol information guessing (aa1c7af9-570e-11ef-a43e-b42e991fc52e)
medium
205349FreeBSD : Roundcube -- Multiple vulnerabilities (5776cc4f-5717-11ef-b611-84a93843eb75)
critical
205330FreeBSD : soft-serve -- Remote code execution vulnerability (8c342a6c-563f-11ef-a77e-901b0e9408dc)
high
205217FreeBSD : jenkins -- multiple vulnerabilities (db8fa362-0ccb-4aa8-9220-72b7763e9a4a)
high
205216FreeBSD : PostgreSQL -- Prevent unauthorized code execution during pg_dump (48e6d514-5568-11ef-af48-6cc21735f730)
high
205160FreeBSD : Django -- multiple vulnerabilities (94d441d2-5497-11ef-9d2f-080027836e8b)
critical
205159FreeBSD : chromium -- multiple security fixes (05cd9f82-5426-11ef-8a0f-a8a1599412c6)
high
205158FreeBSD : Gitlab -- Vulnerabilities (729008b9-54bf-11ef-a61b-2cf05da270f3)
high
204949FreeBSD : chromium -- multiple security fixes (15d398ea-4f73-11ef-8a0f-a8a1599412c6)
high