Lucene search

K

HP LaserJet Enterprise Printers, HP PageWide Enterprise Printers, HP LaserJet Managed Printers, HP OfficeJet Enterprise Printers Security Vulnerabilities

nessus
nessus

RHEL 7 : patch (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. patch: directory traversal via file rename (CVE-2015-1395) GNU patch 2.7.1 allows remote attackers to...

5.5CVSS

6.6AI Score

0.014EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : rdesktop (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. rdesktop: Remote code execution in ui_clip_handle_data (CVE-2018-8800) rdesktop versions up to and...

9.8CVSS

9.5AI Score

0.141EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 7 : python-twisted (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. python-twisted: XMPP support in words.protocols.jabber.xmlstream in Twisted does not verify certificates ...

7.4CVSS

7.5AI Score

0.004EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 4 : httpd (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. httpd information disclosure in FileEtag (CVE-2003-1418) httpd: HTTP request smuggling attack against...

7.7AI Score

0.717EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 3 : httpd (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 3 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. apr-util: high memory consumption in apr_brigade_split_line() (CVE-2010-1623) The (1) mod_cache and (2)...

7.6AI Score

0.425EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : lcms2 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. lcms2: Out-of-bounds read in Type_MLU_Read() (CVE-2016-10165) Unspecified vulnerability in Oracle Java...

7.1CVSS

5.8AI Score

0.011EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 8 : cri-o (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. proglottis/gpgme: Use-after-free in GPGME bindings during container image pull (CVE-2020-8945) The OCI...

7.5CVSS

5.8AI Score

0.012EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 6 : gtk2 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. gdk-pixbuf: DoS (GLib error and application abort) due to an integer overflow in the XBM image file...

6.5CVSS

7.1AI Score

0.07EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 7 : python-beaker (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. python-beaker: Deserialization of Untrusted Data which can lead to Arbitrary code execution (CVE-2013-7489) ...

6.8CVSS

7.8AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : nss_compat_ossl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. nss_compat_ossl: incorrect multi-keyword mode cipherstring parsing (CVE-2015-3278) Note that Nessus has not tested...

9.8CVSS

7AI Score

0.002EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 5 : dtach (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. dtach: Memory portion (random stack data) disclosure to the client by unclean client disconnect (CVE-2012-3368) ...

6.6AI Score

0.005EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : luci (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. plone: Header injection (CVE-2015-7318) Cross-site scripting (XSS) vulnerability in ZMI pages that use...

7.5CVSS

7AI Score

0.003EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 4 : ibutils (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. ibutils: insecure relative RPATH (CVE-2008-3277) Note that Nessus has not tested for this issue but has instead...

6.6AI Score

0.0004EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 9 : cogl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 9 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. stb_image: heap-based buffer overflow (CVE-2021-37789) Note that Nessus has not tested for this issue but has...

8.1CVSS

7.4AI Score

0.002EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 5 : curl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. curl: NTLM password overflow via integer overflow (CVE-2018-14618) cURL and libcurl 7.10.6 through...

9.8CVSS

8.4AI Score

0.017EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 8 : discount (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. discount: heap-based buffer over-read via a crafted file (CVE-2018-12495) The __mkd_trim_line function...

5.5CVSS

6AI Score

0.004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 8 : dpdk (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash (CVE-2021-3839) ...

7.5CVSS

8.1AI Score

0.002EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 9 : butane (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 9 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) Uncontrolled...

7.5CVSS

7.4AI Score

0.002EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 8 : butane (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) Uncontrolled...

7.5CVSS

8AI Score

0.002EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 8 : mysql (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. mysql: pid file can be created in a world-writeable directory (CPU Apr 2018) (CVE-2018-2773) Note that Nessus has...

4.1CVSS

7.6AI Score

0.0005EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 6 : a2ps (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. a2ps: output_file() format string flaw (CVE-2015-8107) The fixps script in a2ps 4.14 does not use the...

7.8CVSS

8.2AI Score

0.006EPSS

2024-06-03 12:00 AM
3
nessus
nessus

RHEL 7 : mod_auth_mellon (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. mod_auth_mellon: Cross-site session transfer vulnerability (CVE-2017-6807) The am_read_post_data...

7.5CVSS

7.6AI Score

0.008EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 8 : mod_security (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. modsecurity: lacking the complete content in FILES_TMP_CONTENT leads to web application firewall...

9.8CVSS

7.7AI Score

0.005EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 8 : tcpdump (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. tcpdump: Buffer overflow in the -F command line argument parser (CVE-2018-16301) Note that Nessus has not tested for...

7.8CVSS

7.7AI Score

0.001EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 5 : wpa_supplicant (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. wpa_supplicant: local configuration update allows privilege escalation (CVE-2016-4477) wpa_supplicant:...

5.5CVSS

7.4AI Score

0.004EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 6 : jackson-databind (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. jackson-databind: denial of service via cylic dependencies (CVE-2023-35116) Note that Nessus has not tested for this...

4.7CVSS

6.9AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : av_libtpms (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libtpms: RSA keys weaker than expected (CVE-2021-3505) tpm: TCG TPM2.0 implementations vulnerable to...

7.8CVSS

7.7AI Score

0.001EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 6 : scipy (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. scipy: weave /tmp and current directory issues (CVE-2013-4251) Note that Nessus has not tested for this issue but...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 7 : ecryptfs-utils (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. ecryptfs-utils: default salt is used for wrapping passphrase (CVE-2014-9687) Note that Nessus has not tested for...

6.6AI Score

0.003EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : mingw-virt-viewer (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. gstreamer-plugins-good: Heap buffer overflow in FLIC decoder (CVE-2016-9636) The...

9.8CVSS

8.9AI Score

0.015EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 7 : lvm2 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. lvm2: memory leak in vg_lookup in daemons/lvmetad/lvmetad-core.c (CVE-2020-8991) Note that Nessus has not tested for...

2.3CVSS

6.9AI Score

0.0004EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 6 : pywbem (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. pywbem: failure to check certificate hostname (CVE-2013-6444) PyWBEM 0.7 and earlier uses a separate...

7.7AI Score

0.002EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 6 : tuned (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. tuned: insecure permissions of pmqos-static.pid (CVE-2013-1820) Note that Nessus has not tested for this issue but...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 5 : xmlrpc-c (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. expat: buffer over-read and crash in big2_toUtf8() on XML with malformed UTF-8 sequences (CVE-2009-3560) Note that...

7AI Score

0.013EPSS

2024-06-03 12:00 AM
3
nessus
nessus

RHEL 6 : kdelibs (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. kdelibs: prints passwords contained in HTTP URLs in error messages (CVE-2013-2074) kf5-kio, kdelibs:...

5.5CVSS

6.3AI Score

0.007EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : dcraw (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. LibRaw: Index overflow in smal_decode_segment (CVE-2015-8366) Unspecified vulnerability in dcraw 0.8.x...

9.8CVSS

7.8AI Score

0.048EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 7 : python-suds (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. python-suds: Insecure temporary directory use when initializing file-based URL cache (CVE-2013-2217) Note that...

7.3AI Score

0.0004EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 7 : xchat (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. xchat/hexchat: does not verify the server hostname matches the domain name in the subject's Common Name (CN) or...

6.5CVSS

6.5AI Score

0.001EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 7 : dosfstools (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. dosfstools: Heap-buffer-overflows in read_fat() and get_fat() functions (CVE-2016-4804) The set_fat...

6.2CVSS

6.8AI Score

0.002EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 8 : 8.3_qemu-kvm (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. QEMU: intel-hda: segmentation fault due to stack overflow (CVE-2021-3611) Note that Nessus has not tested for this...

6.5CVSS

7AI Score

0.001EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 8 : glib-networking (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. glib-networking: GTlsClientConnection silently ignores unset server identity (CVE-2020-13645) Note that Nessus has...

6.5CVSS

9.5AI Score

0.006EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 8 : transfig (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. transfig: Buffer underwrite in read.c:get_line() via crafted FIG file (CVE-2018-16140) Xfig fig2dev...

5.5CVSS

7.2AI Score

0.002EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 5 : openswan (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. IKEv1: IKEv1 protocol vulnerability in the authentication mode with pre-shared keys in the main mode...

7.5CVSS

6.7AI Score

0.045EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 8 : autotrace (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. autotrace: Out of bounds write when converting bmp image (CVE-2016-7392) Note that Nessus has not tested for this...

5.5CVSS

6.8AI Score

0.01EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : freetype (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. freetype: heap-based buffer overflow related to the t1_builder_close_contour function (CVE-2017-8287) ...

9.8CVSS

9.4AI Score

0.066EPSS

2024-06-03 12:00 AM
3
nessus
nessus

RHEL 5 : vorbis-tools (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. vorbis-tools: division by zero on crafted WAV file (CVE-2014-9638) vorbis-tools: Invalid memory...

5.5CVSS

6.1AI Score

0.038EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : binutils (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. binutils: heap-based buffer overflow in finish_stab in stabs.c (CVE-2018-12699) The srec_scan function...

7.8CVSS

8.8AI Score

0.049EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 8 : tomcat (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. tomcat: Session fixation when using FORM authentication (CVE-2019-17563) tomcat: JsonErrorReportValve...

7.5CVSS

9.2AI Score

0.912EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 8 : perl-dbi (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. perl-dbi: Buffer overflow on an overlong DBD class name (CVE-2020-14393) An issue was discovered in the...

7.1CVSS

8.1AI Score

0.001EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 9 : edk2 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 9 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. openssl: Possible DoS translating ASN.1 object identifiers (CVE-2023-2650) Note that Nessus has not tested for this...

6.5CVSS

6.8AI Score

0.001EPSS

2024-06-03 12:00 AM
1
Total number of security vulnerabilities155468