FreeBSD Local Security Checks Family for Nessus

IDNameSeverity
122989FreeBSD : gitea -- XSS vulnerability (a8ba7358-4b02-11e9-9ba0-4c72b94353b5)
high
122988FreeBSD : Gitlab -- Vulnerability (7ba5a3d0-4b18-11e9-adcb-001b217b3468)
critical
122987FreeBSD : libXdmcp -- insufficient entropy generating session keys (1b6a10e9-4b7b-11e9-9e89-54e1ad3d6335)
medium
122960FreeBSD : PowerDNS -- Insufficient validation in the HTTP remote backend (6001cfc6-9f0f-4fae-9b4f-9b8fae001425)
high
122959FreeBSD : mozilla -- multiple vulnerabilities (05da6b56-3e66-4306-9ea3-89fafe939726)
critical
122936FreeBSD : Rails -- Action View vulnerabilities (1396a74a-4997-11e9-b5f1-83edb3f89ba1)
high
122885FreeBSD : Jupyter notebook -- cross-site inclusion (XSSI) vulnerability (72a6e3be-483a-11e9-92d7-f1590402501e)
high
122884FreeBSD : PuTTY -- security fixes in new release (46e1ece5-48bd-11e9-9c40-080027ac955c)
high
122883FreeBSD : RubyGems -- multiple vulnerabilities (27b12d04-4722-11e9-8b7c-b5e01141761f)
high
122686FreeBSD : OpenSSL -- ChaCha20-Poly1305 nonce vulnerability (e56f2f7c-410e-11e9-b95c-b499baebfeaf)
high
122685FreeBSD : ntp -- Crafted null dereference attack from a trusted source with an authenticated mode 6 packet (c2576e14-36e2-11e9-9eda-206a8a720317)
high
122658FreeBSD : rssh - multiple vulnerabilities (d193aa9f-3f8c-11e9-9a24-6805ca0b38e8)
critical
122657FreeBSD : rt -- XSS via jQuery (416ca0f4-3fe0-11e9-bbdd-6805ca0b3d42)
medium
122631FreeBSD : slixmpp -- improper access control (526d9642-3ae7-11e9-a669-8c164582fbac)
high
122630FreeBSD : Gitlab -- Multiple vulnerabilities (11292460-3f2f-11e9-adcb-001b217b3468)
critical
122605FreeBSD : py-gunicorn -- CWE-113 vulnerability (a3e24de7-3f0c-11e9-87d1-00012e582166)
high
122572FreeBSD : asterisk -- Remote crash vulnerability with SDP protocol violation (be0e3817-3bfe-11e9-9cd6-001999f8d30b)
medium
122571FreeBSD : Node.js -- multiple vulnerabilities (b71d7193-3c54-11e9-a3f9-00155d006b02)
medium
122570FreeBSD : mybb -- vulnerabilities (395ed9d5-3cca-11e9-9ba0-4c72b94353b5)
high
122413FreeBSD : webkit-gtk -- Multiple vulnerabilities (e3aacd6d-3d01-434c-9330-bc9efd40350f)
high
122412FreeBSD : rdesktop - critical - Remote Code Execution (3e2c9b63-223c-4575-af5c-816acb14e445)
critical
122372FreeBSD : drupal -- Drupal core - Highly critical - Remote Code Execution (002b4b05-35dd-11e9-94a8-000ffec0b3e1)
high
122359FreeBSD : OpenSSL -- Padding oracle vulnerability (7700061f-34f7-11e9-b95c-b499baebfeaf)
medium
122291FreeBSD : msmtp -- certificate-verification issue (f0416fb5-3130-11e9-a5ba-e0d55e883e26)
medium
122165FreeBSD : mozilla -- multiple vulnerabilities (18211552-f650-4d86-ba4f-e6d5cbfcdbeb)
high
122140FreeBSD : Flash Player -- information disclosure (de11a8fb-2eda-11e9-8fb5-6451062f0f7a)
medium
122109FreeBSD : OpenJPEG -- integer overflow (5efd7a93-2dfb-11e9-9549-e980e869c2e9)
medium
122086FreeBSD : kf5-kauth -- Insecure handling of arguments in helpers (e8bcac84-2d5c-11e9-9a74-e0d55e2a8bf9)
high
122085FreeBSD : FreeBSD -- File description reference count leak (86c89abf-2d91-11e9-bf3e-a4badb2f4699)
high
122084FreeBSD : FreeBSD -- System call kernel data register leak (683c714d-2d91-11e9-bf3e-a4badb2f4699)
medium
122043FreeBSD : unit -- heap memory buffer overflow (c95836a0-2b3b-11e9-9838-8c164567ca3c)
critical
122042FreeBSD : curl -- multiple vulnerabilities (714b033a-2b09-11e9-8bc3-610fd6e6cd05)
critical
121629FreeBSD : Gitlab -- Multiple vulnerabilities (43ee6c1d-29ee-11e9-82a1-001b217b3468)
critical
121604FreeBSD : mail/dovecot -- Suitable client certificate can be used to login as other user (1340fcc1-2953-11e9-bc44-a4badb296695)
medium
121565FreeBSD : typo3 -- multiple vulnerabilities (5d8c0876-2716-11e9-9446-b7f8544ce15c)
high
121564FreeBSD : gitea -- multiple vulnerabilities (41c1cd6f-2645-11e9-b5f1-080027fee39c)
high
121522FreeBSD : Gitlab -- Multiple vulnerabilities (467b7cbe-257d-11e9-8573-001b217b3468)
critical
121521FreeBSD : p5-Email-Address-List -- DDoS related vulnerability (22b90fe6-258e-11e9-9c8d-6805ca0b3d42)
high
121495FreeBSD : turnserver -- multiple vulnerabilities (181beef6-2482-11e9-b4a3-00155d006b02)
critical
121447FreeBSD : mozilla -- multiple vulnerabilities (b1f7d52f-fc42-48e8-8403-87d4c9d26229)
critical
121427FreeBSD : powerdns-recursor -- multiple vulnerabilities (40d92cc5-1e2b-11e9-bef6-6805ca2fa271)
critical
121407FreeBSD : botan2 -- Side channel during ECC key generation (d8e7e854-17fa-11e9-bef6-6805ca2fa271)
medium
121406FreeBSD : MySQL -- multiple vulnerabilities (d3d02d3a-2242-11e9-b95c-b499baebfeaf)
high
121405FreeBSD : libzmq4 -- Remote Code Execution Vulnerability (8e48365a-214d-11e9-9f8a-0050562a4d7b)
high
121404FreeBSD : gitea -- multiple vulnerabilities (7f6146aa-2157-11e9-9ba0-4c72b94353b5)
high
121403FreeBSD : phpMyAdmin -- File disclosure and SQL injection (111aefca-2213-11e9-9c8d-6805ca0b3d42)
high
121336FreeBSD : Apache -- vulnerability (eb888ce5-1f19-11e9-be05-4c72b94353b5)
high
121335FreeBSD : www/mod_dav_svn -- Malicious SVN clients can crash mod_dav_svn. (4af3241d-1f0c-11e9-b4bd-d43d7eed0ce2)
high
121324FreeBSD : www/py-requests -- Information disclosure vulnerability (50ad9a9a-1e28-11e9-98d7-0050562a4d7b)
high
121274FreeBSD : drupal -- Drupal core - Arbitrary PHP code execution (e00ed3d9-1c27-11e9-a257-000ffec0b3e1)
high