FreeBSD Local Security Checks Family for Nessus

IDNameSeverity
121273FreeBSD : joomla3 -- vulnerabilitiesw (6aa398d0-1c4d-11e9-96dd-a4badb296695)
medium
121272FreeBSD : Helm -- client unpacking chart that contains malicious content (2a8b79c3-1b6e-11e9-8cf4-1c39475b9f84)
high
121220FreeBSD : Gitlab -- Arbitrary repo read in Gitlab project import (ff50192c-19eb-11e9-8573-001b217b3468)
high
121219FreeBSD : jenkins -- multiple vulnerabilities (debf6353-5753-4e9a-b710-a83ecdd743de)
high
121199FreeBSD : py-matrix-synapse -- undisclosed vulnerability (383931ba-1818-11e9-92ea-448a5b29e8a9)
high
121087FreeBSD : irssi -- Use after free (d38bbb79-14f3-11e9-9ce2-28d244aee256)
critical
120973FreeBSD : Gitlab -- Multiple vulnerabilities (b2f4ab91-0e6b-11e9-8700-001b217b3468)
high
120972FreeBSD : uriparser -- Out-of-bounds read (924bd4f8-11e7-11e9-9fe8-5404a68ad561)
high
120971FreeBSD : chromium -- Use after free in PDFium (720590df-10eb-11e9-b407-080027ef1a23)
high
120970FreeBSD : gitea -- insufficient privilege check (63e36475-119f-11e9-aba7-080027fee39c)
high
120969FreeBSD : chromium -- multiple vulnerabilities (546d4dd4-10ea-11e9-b407-080027ef1a23)
high
120968FreeBSD : Django -- Content spoofing possibility in the default 404 page (3e41c1a6-10bc-11e9-bd85-fcaa147e860e)
medium
119880FreeBSD : rpm4 -- regression in -setperms, -setugids and -restore (f8fe2905-0918-11e9-a550-00262d164c21)
high
119879FreeBSD : gitea -- privilege escalation, XSS (29d34524-0542-11e9-a444-080027fee39c)
high
119851FreeBSD : Gitlab -- Arbitrary File read in Gitlab project import (70b774a8-05bc-11e9-87ad-001b217b3468)
high
119822FreeBSD : shibboleth-sp -- crashes on malformed date/time content (4f8665d0-0465-11e9-b77a-6cc21735f730)
high
119821FreeBSD : couchdb -- administrator privilege escalation (1999a215-fc6b-11e8-8a95-ac1f6b67e138)
high
119795FreeBSD : FreeBSD -- bootpd buffer overflow (fa6a4a69-03d1-11e9-be12-a4badb2f4699)
medium
119794FreeBSD : bro -- 'Magellan' remote code execution vulnerability in bundled sqlite (b80f039d-579e-4b82-95ad-b534a709f220)
high
119701FreeBSD : typo3 -- multiple vulnerabilities (bab29816-ff93-11e8-b05b-00e04c1ea73d)
high
119700FreeBSD : Gitlab -- Arbitrary File read in GitLab project import with Git LFS (757e6ee8-ff91-11e8-a148-001b217b3468)
high
119699FreeBSD : wordpress -- multiple issues (4b98613c-0078-11e9-b05b-00e04c1ea73d)
high
119698FreeBSD : Mbed TLS -- Local timing attack on RSA decryption (293f40a0-ffa1-11e8-b258-0011d823eebd)
medium
119637FreeBSD : phpMyAdmin -- multiple vulnerabilities (ed10ed3f-fddc-11e8-94cf-6805ca0b3d42)
high
119636FreeBSD : mozilla -- multiple vulnerabilities (d10b49b2-8d02-49e8-afde-0844626317af)
critical
119563FreeBSD : FreeBSD -- Insufficient bounds checking in bhyve(8) device model (32498c8f-fc84-11e8-be12-a4badb2f4699)
medium
119562FreeBSD : FreeBSD -- Multiple vulnerabilities in NFS server code (268a4289-fc84-11e8-be12-a4badb2f4699)
medium
119512FreeBSD : powerdns-recursor -- Crafted query can cause a denial of service (f6d6308a-f2ec-11e8-b005-6805ca2fa271)
high
119511FreeBSD : node.js -- multiple vulnerabilities (2a86f45a-fc3c-11e8-a414-00155d006b02)
high
119510FreeBSD : py-asyncssh -- Allows bypass of authentication (0e8f496a-b498-11e8-bdcf-74d435e60b7c)
critical
119482FreeBSD : Gitlab -- Multiple vulnerabilities (9d3428d4-f98c-11e8-a148-001b217b3468)
high
119481FreeBSD : Flash Player -- multiple vulnerabilities (49cbe200-f92a-11e8-a89d-d43d7ef03aa6)
critical
119426FreeBSD : jenkins -- multiple vulnerabilities (3aa27226-f86f-11e8-a085-3497f683cb16)
high
119317FreeBSD : Rails -- Active Job vulnerability (f96044a2-7df9-414b-9f6b-6e5b85d06c86)
high
119316FreeBSD : moodle -- Login CSRF vulnerability (889e35f4-f6a0-11e8-82dc-fcaa147e860e)
high
119315FreeBSD : uriparser -- Multiple vulnerabilities (3563fae5-f60c-11e8-b513-5404a68ad561)
critical
119307FreeBSD < 11.2-RELEASE-p5 Multiple vulnerabilities in NFS server code (FreeBSD-SA-18:03.nfs)
critical
119274FreeBSD : payara -- Multiple vulnerabilities (d70c9e18-f340-11e8-be46-0019dbb15b3f)
critical
119273FreeBSD : messagelib -- HTML email can open browser window automatically (c7b1af20-f34f-11e8-9cde-e0d55e2a8bf9)
medium
119272FreeBSD : payara -- Default typing issue in Jackson Databind (93f8e0ff-f33d-11e8-be46-0019dbb15b3f)
critical
119271FreeBSD : Gitlab -- Multiple vulnerabilities (8a4aba2d-f33e-11e8-9416-001b217b3468)
high
119270FreeBSD : payara -- Code execution via crafted PUT requests to JSPs (22bc5327-f33f-11e8-be46-0019dbb15b3f)
high
119246FreeBSD : samba -- multiple vulnerabilities (54976998-f248-11e8-81e2-005056a311d1)
medium
119110FreeBSD : php-imap -- imap_open allows to run arbitrary shell commands via mailbox parameter (ec49f6b5-ee39-11e8-b2f4-74d435b63d51)
high
119109FreeBSD : phpmailer -- Multiple vulnerability (b036faba-edd8-11e8-b3b7-00e04c1ea73d)
high
119058FreeBSD : Gitlab -- Multiple vulnerabilities (d889d32c-ecd9-11e8-9416-001b217b3468)
high
119057FreeBSD : Flash Player -- arbitrary code execution (8f128c72-ecf9-11e8-aa00-6451062f0f7a)
critical
119056FreeBSD : powerdns -- Multiple vulnerabilities (0aee2f13-ec1d-11e8-8c92-6805ca2fa271)
high
119021FreeBSD : powerdns-recursor -- Multiple vulnerabilities (e9aa0e4c-ea8b-11e8-a5b7-00e04c1ea73d)
high
118961FreeBSD : asterisk -- Remote crash vulnerability DNS SRV and NAPTR lookups (c6fb2734-e835-11e8-b14b-001999f8d30b)
high