FreeBSD Local Security Checks Family for Nessus

IDNameSeverity
158169FreeBSD : MariaDB -- Multiple vulnerabilities (27bf9378-8ffd-11ec-8be6-d4c9ef517024)
medium
158143FreeBSD : go -- multiple vulnerabilities (096ab080-907c-11ec-bb14-002324b2fba8)
critical
158073FreeBSD : chromium -- multiple vulnerabilities (e12432af-8e73-11ec-8bc4-3065ec8fd3ec)
high
158033FreeBSD : py-twisted -- cookie and authorization headers are leaked when following cross-origin redirects (24049967-88ec-11ec-88f5-901b0e934d69)
high
157935FreeBSD : zsh -- Arbitrary command execution vulnerability (d923fb0c-8c2f-11ec-aa85-0800270512f4)
high
157887FreeBSD : jenkins -- DoS vulnerability in bundled XStream library (0b0ad196-1ee8-4a98-89b1-4d5d82af49a9)
high
157867FreeBSD : MariaDB -- Multiple vulnerabilities (ff5606f7-8a45-11ec-8be6-d4c9ef517024)
high
157413FreeBSD : xrdp -- privilege escalation (fc2a9541-8893-11ec-9d01-80ee73419af3)
high
157386FreeBSD : Gitlab -- multiple vulnerabilities (3507bfb3-85d5-11ec-8c9c-001b217b3468)
critical
157332FreeBSD : chromium -- multiple vulnerabilities (e852f43c-846e-11ec-b043-3065ec8fd3ec)
critical
157323FreeBSD : FreeBSD -- vt console buffer overflow (b1b6d623-83e4-11ec-90de-1c697aa5a594)
high
157319FreeBSD : samba -- Multiple Vulnerabilities (8579074c-839f-11ec-a3b2-005056a311d1)
high
157244FreeBSD : polkit -- Local Privilege Escalation (0f8bf913-7efa-11ec-8c04-2cf05d620ecc)
high
157240FreeBSD : Rust -- Race condition enabling symlink following (ee26f513-826e-11ec-8be6-d4c9ef517024)
medium
157239FreeBSD : strongswan - denial-of-service vulnerability in the gmp plugin/denial-of-service vulnerability in the in-memory certificate cache (58528a94-5100-4208-a04d-edc01598cf01)
high
157238FreeBSD : OpenEXR -- Heap-buffer-overflow in Imf_3_1::LineCompositeTask::execute (b6ef8a53-8062-11ec-9af3-fb232efe4d2e)
medium
157237FreeBSD : OpenSSL -- BN_mod_exp incorrect results on MIPS (1aaaa5c6-804d-11ec-8be6-d4c9ef517024)
medium
157236FreeBSD : mustache - Possible Remote Code Execution (65847d9d-7f3e-11ec-8624-b42e991fc52e)
high
157235FreeBSD : strongswan - Incorrect Handling of Early EAP-Success Messages (ccaea96b-7dcd-11ec-93df-00224d821998)
critical
157234FreeBSD : varnish -- Request Smuggling Vulnerability (b0c83e1a-8153-11ec-84f9-641c67a117d8)
critical
156764FreeBSD : Prosody XMPP server advisory 2022-01-13 (e3ec8b30-757b-11ec-922f-654747404482)
high
156732FreeBSD : WordPress -- Multiple Vulnerabilities (79b65dc5-749f-11ec-8be6-d4c9ef517024)
high
156715FreeBSD : Gitlab -- Multiple Vulnerabilities (43f84437-73ab-11ec-a587-001b217b3468)
high
156698FreeBSD : clamav -- invalid pointer read that may cause a crash (2a6106c6-73e5-11ec-8fa2-0800270512f4)
high
156688FreeBSD : jenkins -- multiple vulnerabilities (672eeea9-a070-4f88-b0f1-007e90a2cbc3)
medium
156565FreeBSD : uriparser -- Multiple vulnerabilities (b927b654-7146-11ec-ad4b-5404a68ad561)
medium
156474FreeBSD : Django -- multiple vulnerabilities (d3e023fb-6e88-11ec-b948-080027240888)
high
156470FreeBSD : routinator -- multiple vulnerabilities (9c990e67-6e30-11ec-82db-b42e991fc52e)
high
156469FreeBSD : chromium -- multiple vulnerabilities (9eeccbf3-6e26-11ec-bb10-3065ec8fd3ec)
critical
156440FreeBSD : Roundcube -- XSS vulnerability (47197b47-6a1a-11ec-8be6-d4c9ef517024)
high
156403FreeBSD : Mbed TLS -- Potential double-free after an out of memory error (c1b2b492-6999-11ec-a50c-001cc0382b2f)
critical
156370FreeBSD : minio -- User privilege escalation (a4ff3673-d742-4b83-8c2b-3ddafe732034)
high
156324FreeBSD : OpenSearch -- Log4Shell (b0f49cb9-6736-11ec-9eea-589cfc007716)
critical
156323FreeBSD : OpenSearch -- Log4Shell (d1be3d73-6737-11ec-9eea-589cfc007716)
medium
156224FreeBSD : mediawiki -- multiple vulnerabilities (0a50bb48-625f-11ec-a1fb-080027cb2f6f)
high
156210FreeBSD : graylog -- remote code execution in log4j from user-controlled log input (650734b2-7665-4170-9a0a-eeced5e10a5e)
critical
156199FreeBSD : Apache httpd -- Multiple vulnerabilities (ca982e2d-61a9-11ec-8be6-d4c9ef517024)
critical
156079FreeBSD : Privoxy -- Multiple vulnerabilities (memory leak, XSS) (897e1962-5d5a-11ec-a3ed-040e3c3cf7e7)
medium
156078FreeBSD : serviio -- affected by log4j vulnerability (1ea05bb8-5d74-11ec-bb1e-001517a2e1a4)
critical
156075FreeBSD : OpenSSL -- Certificate validation issue (0132ca5b-5d11-11ec-8be6-d4c9ef517024)
high
156053FreeBSD : chromium -- multiple vulnerabilities (fb9ba490-5cc4-11ec-aac7-3065ec8fd3ec)
high
156052FreeBSD : bastillion -- log4j vulnerability (515df85a-5cd7-11ec-a16d-001517a2e1a4)
critical
156036FreeBSD : Matrix clients -- several vulnerabilities (0dcf68fa-5c31-11ec-875e-901b0e9408dc)
high
156031FreeBSD : Gitlab -- Multiple Vulnerabilities (b299417a-5725-11ec-a587-001b217b3468)
high
156030FreeBSD : Solr -- Apache Log4J (66cf7c43-5be3-11ec-a587-001b217b3468)
high
156029FreeBSD : Grafana -- XSS (4b478274-47a0-11ec-bd24-6c3be5272acd)
medium
156028FreeBSD : go -- multiple vulnerabilities (720505fe-593f-11ec-9ba8-002324b2fba8)
medium
156027FreeBSD : chromium -- multiple vulnerabilities (18ac074c-579f-11ec-aac7-3065ec8fd3ec)
high
156026FreeBSD : OpenSearch -- Log4Shell (4b1ac5a3-5bd4-11ec-8602-589cfc007716)
critical
156025FreeBSD : Grafana -- Incorrect Access Control (99bff2bd-4852-11ec-a828-6c3be5272acd)
high