Lucene search

K

HP LaserJet Enterprise Printers, HP PageWide Enterprise Printers, HP LaserJet Managed Printers, HP OfficeJet Enterprise Printers Security Vulnerabilities

nessus
nessus

RHEL 7 : jquery (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. jquery: Cross-site scripting via cross-domain ajax requests (CVE-2015-9251) Note that Nessus has not tested for this...

6.1CVSS

6.5AI Score

0.007EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 7 : glib2 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. glib2: NULL pointer dereference in g_markup_parse_context_end_parse() function in gmarkup.c ...

9.8CVSS

9.2AI Score

0.023EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : mod_nss (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. mod_nss: Invalid handling of +CIPHER operator (CVE-2016-3099) Note that Nessus has not tested for this issue but has...

7.5CVSS

7.6AI Score

0.005EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 9 : elfutils (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 9 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. elfutils: global-buffer-overflow exists in the function ebl_machine_flag_name in eblmachineflagname.c ...

6.9AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : jackson-databind (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. jackson-databind: denial of service via cylic dependencies (CVE-2023-35116) Note that Nessus has not tested for this...

4.7CVSS

6.9AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : janino (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. janino: DoS in expression evaluator.guess parameter name method (CVE-2023-33546) Note that Nessus has not tested for...

5.5CVSS

6.9AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 9 : pgjdbc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 9 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. pgjdbc: PostgreSQL JDBC Driver allows attacker to inject SQL if using PreferQueryMode=SIMPLE (CVE-2024-1597) ...

10CVSS

9.7AI Score

0.001EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : mysql55-mysql (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. mysql: unspecified vulnerability in subcomponent: Server: Option (CPU July 2016) (CVE-2016-3471) mysql:...

7.5CVSS

5.4AI Score

0.005EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : mysql55-mysql (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. mysql: general_log can write to configuration files, leading to privilege escalation (CPU Oct 2016) ...

7.5CVSS

6.2AI Score

0.009EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : python-gevent (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. python-gevent: privilege escalation via a crafted script to the WSGIServer component (CVE-2023-41419) Note that...

9.8CVSS

7.5AI Score

0.002EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 8 : cri-o (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. proglottis/gpgme: Use-after-free in GPGME bindings during container image pull (CVE-2020-8945) The OCI...

7.5CVSS

5.8AI Score

0.012EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 8 : postgresql-jdbc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. jdbc-postgresql: Unchecked Class Instantiation when providing Plugin Classes (CVE-2022-21724) A weakness...

9.8CVSS

8.6AI Score

0.018EPSS

2024-06-03 12:00 AM
4
nessus
nessus

RHEL 8 : mysql (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. mysql: pid file can be created in a world-writeable directory (CPU Apr 2018) (CVE-2018-2773) Note that Nessus has...

4.1CVSS

7.6AI Score

0.0005EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 4 : quota (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. quota: incorrect use of tcp_wrappers (CVE-2012-3417) Note that Nessus has not tested for this issue but has instead...

6.6AI Score

0.005EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : ntp (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. ntp: Stack-based buffer overflow in ntpq and ntpdc allows denial of service or code execution ...

9.8CVSS

10AI Score

EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 6 : jasper (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. jasper: heap-based buffer over-read of size 8 in jas_image_depalettize in libjasper/base/jas_image.c ...

7.5CVSS

7.7AI Score

0.035EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 8 : libbpf (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libbpf: heap-based buffer overflow (8 bytes) in __bpf_object__open (CVE-2021-45941) libbpf 0.6.0 and...

6.5CVSS

7.2AI Score

0.001EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 8 : transfig (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. transfig: Buffer underwrite in read.c:get_line() via crafted FIG file (CVE-2018-16140) Xfig fig2dev...

5.5CVSS

7.2AI Score

0.002EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 8 : glib-networking (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. glib-networking: GTlsClientConnection silently ignores unset server identity (CVE-2020-13645) Note that Nessus has...

6.5CVSS

9.5AI Score

0.006EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 8 : av_libtpms (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libtpms: RSA keys weaker than expected (CVE-2021-3505) tpm: TCG TPM2.0 implementations vulnerable to...

7.8CVSS

7.7AI Score

0.001EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : arts (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. arts,kdelibs3: Use of mktemp(3) allows attacker to hijack the IPC (CVE-2015-7543) Note that Nessus has not tested...

7CVSS

7.3AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : cyrus-sasl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. cyrus-sasl: denial of service in _sasl_add_string function (CVE-2019-19906) Note that Nessus has not tested for this...

7.5CVSS

7.7AI Score

0.005EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : mesa (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. mesa: security bypass in 3D library graphics (CVE-2019-5068) Note that Nessus has not tested for this issue but has...

4.4CVSS

4.9AI Score

0.001EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 8 : mercurial (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. mercurial: Path-checking logic bypass via symlinks and subrepositories (CVE-2019-3902) Note that Nessus has not...

5.9CVSS

7AI Score

0.002EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : python-twisted (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. python-twisted: Improper neutralization of CRLF characters in URIs and HTTP methods (CVE-2019-12387) Note that...

6.1CVSS

6.4AI Score

0.002EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : python-twisted (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. python-twisted: XMPP support in words.protocols.jabber.xmlstream in Twisted does not verify certificates ...

7.4CVSS

7.5AI Score

0.004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 8 : libdwarf (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libdwarf: division by zero in dwarf_elf_load_headers.c leading to DoS (CVE-2019-14249) libdwarf: NULL...

7.5CVSS

6.9AI Score

EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 8 : mcpp (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. mcpp: heap based buffer overflow in function do_msg() in support.c (CVE-2019-14274) Note that Nessus has not tested...

5.5CVSS

5.8AI Score

0.001EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 7 : pcsc-lite (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. pcsc-lite: Use-after-free of cardsList due to SCardReleaseContext invocations (CVE-2016-10109) Note that Nessus has...

7.5CVSS

7.5AI Score

0.024EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : pngcrush (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. pngcrush: double-free in sPLT and png.c file (CVE-2015-7700) Note that Nessus has not tested for this issue but has...

9.8CVSS

9.5AI Score

0.002EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : bash (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. bash: Specially crafted SHELLOPTS+PS4 variables allows command substitution (CVE-2016-7543) The...

5.5CVSS

7.8AI Score

0.016EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : gdm (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. gdm: use-after-free in the GDM daemon (CVE-2018-14424) gdm3 3.14.2 and possibly later has an information...

2.4CVSS

6.5AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : opencv (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. opencv: out-of-bounds write error in the function FillColorRow4 (CVE-2017-12606) OpenCV 3.0.0 has a...

8.8CVSS

8.4AI Score

0.016EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : usbmuxd (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libimobiledevice: Sockets listening on INADDR_ANY (CVE-2016-5104) Note that Nessus has not tested for this issue but...

5.3CVSS

5.4AI Score

0.005EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : c-ares (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. c-ares: Single byte out of buffer write (CVE-2016-5180) The c-ares function ares_parse_naptr_reply(),...

9.8CVSS

8.7AI Score

0.045EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : authd (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. authd insecure /etc/ident.key file creation (CVE-2016-4982) Note that Nessus has not tested for this issue but has...

4.7CVSS

7.3AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 4 : authd (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. authd insecure /etc/ident.key file creation (CVE-2016-4982) Note that Nessus has not tested for this issue but has...

4.7CVSS

7AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : authd (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. authd insecure /etc/ident.key file creation (CVE-2016-4982) Note that Nessus has not tested for this issue but has...

4.7CVSS

7.3AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 4 : dovecot (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. dovecot insecure SSL/TLS key and certificate file creation (CVE-2016-4983) Note that Nessus has not tested for this...

3.3CVSS

4.1AI Score

0.0004EPSS

2024-06-03 12:00 AM
3
nessus
nessus

RHEL 6 : ipa (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution,...

6.1CVSS

8.1AI Score

0.035EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : autotrace (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. autotrace: Out of bounds write when converting bmp image (CVE-2016-7392) Note that Nessus has not tested for this...

5.5CVSS

6.8AI Score

0.01EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : jq (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. jq: stack exhaustion via jv_dump_term() function (CVE-2016-4074) Note that Nessus has not tested for this issue but...

7.5CVSS

7.6AI Score

0.009EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : libxv (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libXv: Insufficient validation of server responses results in out-of bounds accesses (CVE-2016-5407) Note that...

9.8CVSS

9.5AI Score

0.007EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : thunderbird (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libical: Segmentation fault on crafted file (CVE-2016-5823) Note that Nessus has not tested for this issue but has...

5.5CVSS

5.5AI Score

0.002EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : libical (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libical: Use-after-free (CVE-2016-9584) The icalparser_parse_string function in libical 0.47 and 1.0...

7.5CVSS

7.8AI Score

0.004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : evince (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. evince: Command injection when exporting to PDF (CVE-2017-1000159) poppler 0.54.0, as used in Evince and...

7.8CVSS

7.2AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : libgsf (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libgsf: Null pointer dereference in tar_directory_for_file() (CVE-2016-9888) Note that Nessus has not tested for...

5.5CVSS

5.5AI Score

0.002EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : libnl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libnl: Integer overflow in nlmsg_reserve() (CVE-2017-0553) Note that Nessus has not tested for this issue but has...

7CVSS

7AI Score

0.002EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : xmlsec1 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. xmlsec1: xmlsec vulnerable to external entity expansion (CVE-2017-1000061) Note that Nessus has not tested for this...

7.1CVSS

6.1AI Score

0.003EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : fontforge (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. fontforge: Command injetion in help function uiutil.c (CVE-2017-17521) FontForge 20161012 is vulnerable...

8.8CVSS

7.6AI Score

0.002EPSS

2024-06-03 12:00 AM
1
Total number of security vulnerabilities155377