Lucene search

K

HP LaserJet Enterprise Printers, HP PageWide Enterprise Printers, HP LaserJet Managed Printers, HP OfficeJet Enterprise Printers Security Vulnerabilities

nessus
nessus

RHEL 8 : dbus (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. dbus: users with the same numeric UID could lead to use-after-free and undefined behaviour (CVE-2020-35512) Note...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : mcpp (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. mcpp: heap based buffer overflow in function do_msg() in support.c (CVE-2019-14274) Note that Nessus has not tested...

5.5CVSS

5.8AI Score

0.001EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 8 : libdwarf (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libdwarf: division by zero in dwarf_elf_load_headers.c leading to DoS (CVE-2019-14249) libdwarf: NULL...

7.5CVSS

6.9AI Score

EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : graphite2 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. graphite2: NULL pointer dereference in Segment.cpp in libgraphite2 (CVE-2018-7999) Note that Nessus has not tested...

8.8CVSS

8.7AI Score

0.004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 9 : cogl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 9 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. stb_image: heap-based buffer overflow (CVE-2021-37789) Note that Nessus has not tested for this issue but has...

8.1CVSS

7.4AI Score

0.002EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : lvm2 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. lvm2: memory leak in vg_lookup in daemons/lvmetad/lvmetad-core.c (CVE-2020-8991) Note that Nessus has not tested for...

2.3CVSS

6.9AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 9 : maven (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 9 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. maven: Block repositories using http by default (CVE-2021-26291) Note that Nessus has not tested for this issue but...

9.1CVSS

9.3AI Score

0.002EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : xmlrpc-c (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. expat: buffer over-read and crash in big2_toUtf8() on XML with malformed UTF-8 sequences (CVE-2009-3560) Note that...

7AI Score

0.013EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 4 : groff (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. groff: improper handling of failed attempts to create temporary directories in eqn2graph/pic2graph/grap2graph...

6.5AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : luci (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. plone: Header injection (CVE-2015-7318) Cross-site scripting (XSS) vulnerability in ZMI pages that use...

7.5CVSS

7AI Score

0.003EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : expat (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. expat: Large number of prefixed XML attributes on a single tag can crash libexpat (CVE-2021-45960) ...

9.8CVSS

8.6AI Score

EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : python (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. python: Heap overflow in zipimporter module (CVE-2016-5636) python: Integer overflow in...

9.8CVSS

8.5AI Score

0.311EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : dcraw (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. LibRaw: Index overflow in smal_decode_segment (CVE-2015-8366) Unspecified vulnerability in dcraw 0.8.x...

9.8CVSS

7.8AI Score

0.048EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : tog-pegasus (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. tog-pegasus: xml hash table collision CPU usage DoS (CVE-2011-4967) Note that Nessus has not tested for this issue...

7.5CVSS

7.7AI Score

0.008EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 4 : expat (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. expat: Memory leak in poolGrow (CVE-2012-1148) The XML parser (xmlparse.c) in expat before 2.1.0...

7.8AI Score

0.009EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : wpa_supplicant (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. wpa_supplicant: local configuration update allows privilege escalation (CVE-2016-4477) wpa_supplicant:...

5.5CVSS

7.4AI Score

0.004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : xmlrpc3 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. XML-RPC SAX parser information exposure (CVE-2011-3600) Note that Nessus has not tested for this issue but has...

7.5CVSS

7.6AI Score

0.159EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : radvd (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. radvd: numerous buffer overread flaws in process_ra() may lead to crash (CVE-2011-3604) radvd: temporary...

7.1AI Score

0.011EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : libreoffice (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libreoffice: multiple null pointer dereference flaws (CVE-2012-4233) openoffice: Arbitrary file...

7.1AI Score

0.012EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : pywbem (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. pywbem: failure to check certificate hostname (CVE-2013-6444) PyWBEM 0.7 and earlier uses a separate...

7.7AI Score

0.002EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : xchat (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. xchat/hexchat: does not verify the server hostname matches the domain name in the subject's Common Name (CN) or...

6.5CVSS

6.5AI Score

0.001EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : python-beaker (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. python-beaker: Deserialization of Untrusted Data which can lead to Arbitrary code execution (CVE-2013-7489) ...

6.8CVSS

7.8AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : rhev-guest-tools (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. rhevm: rhev agent service unquoted search path (CVE-2013-2151) Note that Nessus has not tested for this issue but...

7.3AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : python-suds (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. python-suds: Insecure temporary directory use when initializing file-based URL cache (CVE-2013-2217) Note that...

7.3AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : libxfixes (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libXfixes: Insufficient validation of server responses results in Integer overflow (CVE-2016-7944) ...

9.8CVSS

10AI Score

0.013EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : libxi (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libXi: Multiple Array Index error leading to heap-based OOB write (CVE-2013-1998) libXi: Insufficient...

7.5CVSS

8.9AI Score

0.014EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : libxrender (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libXrender: Insufficient validation of server responses results out-of-bounds write in...

9.8CVSS

10AI Score

0.014EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : libxv (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libXv: Insufficient validation of server responses results in out-of bounds accesses (CVE-2016-5407) ...

9.8CVSS

10AI Score

0.011EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : tuned (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. tuned: insecure permissions of pmqos-static.pid (CVE-2013-1820) Note that Nessus has not tested for this issue but...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : xfsprogs (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. xfsprogs: xfs_metadump information disclosure flaw (CVE-2012-2150) Note that Nessus has not tested for this issue...

6.3AI Score

0.027EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : gtk2 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. gdk-pixbuf: DoS (GLib error and application abort) due to an integer overflow in the XBM image file...

6.5CVSS

7.1AI Score

0.07EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : dtach (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. dtach: Memory portion (random stack data) disclosure to the client by unclean client disconnect (CVE-2012-3368) ...

6.6AI Score

0.005EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : libpng (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libpng: underflow read in png_check_keyword() (CVE-2015-8540) The png_push_read_zTXt function in...

8.8CVSS

8.3AI Score

0.12EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : libxp (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libXp: Integer overflow leading to heap-based buffer overflow (CVE-2013-2062) Note that Nessus has not tested for...

7.8AI Score

0.005EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : kdelibs (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. kdelibs: prints passwords contained in HTTP URLs in error messages (CVE-2013-2074) kf5-kio, kdelibs:...

5.5CVSS

6.3AI Score

0.007EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : libxxf86dga (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libXxf86dga: Array Index error leading to heap-based OOB write (CVE-2013-2000) Multiple integer...

7.5AI Score

0.015EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : libfs (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libFS: Sign extension issues resulting in heap-based buffer overflow (CVE-2013-1996) Note that Nessus has not tested...

7.9AI Score

0.006EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : shadow-utils (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. shadow-utils: TOCTOU race conditions by copying and removing directory trees (CVE-2013-4235) Note that Nessus has...

4.7CVSS

5.2AI Score

0.0005EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : scipy (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. scipy: weave /tmp and current directory issues (CVE-2013-4251) Note that Nessus has not tested for this issue but...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : subversion (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. subversion: Command injection through clients via malicious svn+ssh URLs (CVE-2017-9800) Svnserve in...

9.8CVSS

8.9AI Score

0.129EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 5 : arts (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. arts,kdelibs3: Use of mktemp(3) allows attacker to hijack the IPC (CVE-2015-7543) Note that Nessus has not tested...

7CVSS

7.3AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : pngcrush (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. pngcrush: double-free in sPLT and png.c file (CVE-2015-7700) Note that Nessus has not tested for this issue but has...

9.8CVSS

9.5AI Score

0.002EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : texlive (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. texlive: mpost allows to run non-whitelisted external programs (CVE-2016-10243) mktexlsr revision 22855...

9.8CVSS

7.5AI Score

0.009EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : qemu-kvm (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. QEMU: net: ignore packets with large size (CVE-2018-17963) Buffer overflow in the send_control_msg...

9.8CVSS

7.5AI Score

0.141EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : net-snmp (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. net-snmp: Heap corruption in snmp_pdu_parse function in snmplib/snmp_api.c (CVE-2018-1000116) ...

9.8CVSS

9.9AI Score

0.823EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 7 : httpd (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. firefox: Possible integer overflow to fix inside XML_Parse in Expat (CVE-2016-9063) mod_lua.c in the...

9.8CVSS

7.6AI Score

0.071EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : sox (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. sox: two heap out-of-bounds access issues (oCERT-2014-010) (CVE-2014-8145) sox: null pointer dereference...

5.5CVSS

7.6AI Score

0.019EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : coreutils (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. coreutils: memory corruption flaw in parse_datetime() (CVE-2014-9471) coreutils: Non-privileged session...

6.5CVSS

6.3AI Score

0.018EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : coreutils (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. coreutils: memory corruption flaw in parse_datetime() (CVE-2014-9471) coreutils: Non-privileged session...

6.5CVSS

6AI Score

0.018EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : libdwarf (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libdwarf: heap-based buffer over-read in dwarf_formsdata() (CVE-2017-9055) Use-after-free vulnerability...

9.8CVSS

6.6AI Score

0.013EPSS

2024-06-03 12:00 AM
Total number of security vulnerabilities155322