Lucene search

K

HP LaserJet Enterprise Printers, HP PageWide Enterprise Printers, HP LaserJet Managed Printers, HP OfficeJet Enterprise Printers Security Vulnerabilities

nessus
nessus

RHEL 5 : screen (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. screen: Stack overflow due to deep recursion causing process freeze (CVE-2015-6806) Note that Nessus has not tested...

6.8AI Score

0.061EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 7 : expat (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. expat: Large number of prefixed XML attributes on a single tag can crash libexpat (CVE-2021-45960) ...

9.8CVSS

8.6AI Score

EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : perl-xml-twig (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. perl-XML-Twig: expand_external_ents option fails to work as documented (CVE-2016-9180) Note that Nessus has not...

9.1CVSS

9.3AI Score

0.005EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 5 : spamassassin (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. spamassassin: Local user code injection in the meta rule syntax (CVE-2018-11781) A denial of service...

7.8CVSS

7.7AI Score

0.009EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : c-ares (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. c-ares: Single byte out of buffer write (CVE-2016-5180) The c-ares function ares_parse_naptr_reply(),...

9.8CVSS

8.7AI Score

0.045EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : libtiff (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libtiff: Heap-based buffer over-read in bmp2tiff (CVE-2017-9117) LibTIFF prior to 4.0.4, as used in...

8.8CVSS

8.3AI Score

0.318EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 7 : libtiff (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libtiff: Heap-based buffer over-read in bmp2tiff (CVE-2017-9117) LibTIFF prior to 4.0.4, as used in...

8.8CVSS

8.4AI Score

0.126EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 8 : postgresql-jdbc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. jdbc-postgresql: Unchecked Class Instantiation when providing Plugin Classes (CVE-2022-21724) A weakness...

9.8CVSS

8.6AI Score

0.018EPSS

2024-06-03 12:00 AM
5
nessus
nessus

RHEL 4 : quota (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. quota: incorrect use of tcp_wrappers (CVE-2012-3417) Note that Nessus has not tested for this issue but has instead...

6.6AI Score

0.005EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 8 : libvncserver (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libvncserver: Multiple heap out-of-bound writes in VNC client code (Incomplete fix for CVE-2018-20019) ...

9.8CVSS

8.5AI Score

0.143EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 5 : authd (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. authd insecure /etc/ident.key file creation (CVE-2016-4982) Note that Nessus has not tested for this issue but has...

4.7CVSS

7.3AI Score

0.0004EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 7 : authd (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. authd insecure /etc/ident.key file creation (CVE-2016-4982) Note that Nessus has not tested for this issue but has...

4.7CVSS

7.3AI Score

0.0004EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 5 : cyrus-imapd (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. cyrus-imapd: Out of bounds heap read in index_urlfetch (CVE-2015-8076) Note that Nessus has not tested for this...

6.5AI Score

0.018EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 6 : fontforge (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. fontforge: Command injetion in help function uiutil.c (CVE-2017-17521) Stack-based buffer overflow in...

8.8CVSS

8.3AI Score

0.166EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : xmlsec1 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. xmlsec1: xmlsec vulnerable to external entity expansion (CVE-2017-1000061) Note that Nessus has not tested for this...

7.1CVSS

6.1AI Score

0.003EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 6 : libsmi (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libsmi: buffer overflow in smiGetNode can lead to arbitrary code execution (CVE-2010-2891) Note that Nessus has not...

7.6AI Score

0.022EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : qemu-kvm (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. QEMU: net: ignore packets with large size (CVE-2018-17963) Buffer overflow in the send_control_msg...

9.8CVSS

7.5AI Score

0.141EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 6 : thunderbird (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libical: Segmentation fault on crafted file (CVE-2016-5823) Note that Nessus has not tested for this issue but has...

5.5CVSS

5.5AI Score

0.002EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : ipa (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution,...

6.1CVSS

8.1AI Score

0.035EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : cyrus-imapd (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. cyrus-imapd: Out of bounds heap read in index_urlfetch (CVE-2015-8076) Note that Nessus has not tested for this...

6.5AI Score

0.018EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 6 : acpid (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. acpid: blocked writes can lead to acpid daemon hang (CVE-2011-1159) acpid: Unsafe umask for actions...

7AI Score

0.0004EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 5 : acpid (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. acpid: blocked writes can lead to acpid daemon hang (CVE-2011-1159) acpid: Unsafe umask for actions...

7.3AI Score

0.0004EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 6 : python-pillow (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. python-pillow, python-imaging: command injection issue (CVE-2014-3007) python-pillow: Missing check for...

7.8CVSS

7.7AI Score

0.073EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 5 : mod_perl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. mod_perl: arbitrary Perl code execution in the context of the user account via a user-owned .htaccess ...

9.8CVSS

7.9AI Score

0.008EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 6 : firefox (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. Mozilla: Type confusion for special arguments in IonMonkey (CVE-2020-15656) Mozilla: Malicious Extension...

9.8CVSS

7.9AI Score

0.012EPSS

2024-06-03 12:00 AM
3
nessus
nessus

RHEL 8 : jbossweb (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. tomcat: deserialization flaw in session persistence storage leading to RCE (CVE-2020-9484) Note that Nessus has not...

7CVSS

7.2AI Score

0.922EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : fontforge (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. fontforge: Command injetion in help function uiutil.c (CVE-2017-17521) FontForge 20161012 is vulnerable...

8.8CVSS

7.6AI Score

0.002EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 9 : freetype (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 9 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. freetype: integer overflowin in tt_hvadvance_adjust() in src/truetype/ttgxvar.c (CVE-2023-2004) Note that Nessus has...

9.5AI Score

EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : rpcbind (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. rpcbind: -h fails to control access to rpcbind (CVE-2012-3541) Note that Nessus has not tested for this issue but...

6.7AI Score

EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : fence-agents (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. fence-agents: no verification of remote SSL certificates (CVE-2014-0104) Note that Nessus has not tested for this...

5.9CVSS

7AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : postgresql (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. postgresql: Start scripts permit database administrator to modify root-owned files (CVE-2017-15097) ...

8.8CVSS

7.7AI Score

0.01EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : selinux-policy (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. selinux-policy: policy package update causes denial of service (CVE-2015-3170) Note that Nessus has not tested for...

5.5CVSS

7.1AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : gpgme (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. gpgme: heap-based buffer overflow in gpgsm status handler (CVE-2014-3564) Note that Nessus has not tested for this...

7AI Score

0.036EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : libidn (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libidn2: Integer overflow in puny_decode.c/decode_digit (CVE-2017-14062) The stringprep_utf8_to_ucs4...

9.8CVSS

8.8AI Score

0.009EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : libidn (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libidn2: Integer overflow in puny_decode.c/decode_digit (CVE-2017-14062) The stringprep_utf8_to_ucs4...

9.8CVSS

8.4AI Score

0.009EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : mariadb-galera (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. mysql: unspecified vulnerability related to Server:DML (CPU October 2015) (CVE-2015-4879) mysql:...

6.5CVSS

6.6AI Score

0.005EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : orca (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. orca: Arbitrary code execution due to insecure CWD Python module load (CVE-2013-4245) Note that Nessus has not...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : lcms (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. lcms: Stack-based buffer overflows in ColorSpace conversion calculator and TIFF compare utility (CVE-2013-4276) ...

6.7AI Score

0.029EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : bzr (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. bzr: does not strip bzr+ssh SSH options (CVE-2017-14176) Algorithmic complexity vulnerability in the...

8.8CVSS

8.1AI Score

0.053EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : dcraw (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libraw: Stack based buffer overflow in the xtrans_interpolate function (CVE-2017-14265) Unspecified...

9.8CVSS

7.7AI Score

0.048EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 5 : libxt (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libXt: Array Index error leading to heap-based OOB write (CVE-2013-2002) libXt: Memory corruption due to...

7.3AI Score

0.026EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : openmpi (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libevent: potential heap overflow in buffer/bufferevent APIs (CVE-2014-6272) Note that Nessus has not tested for...

7.6AI Score

0.005EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : python-tornado (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. python-tornado: XSRF cookie allows side-channel attack against TLS (BREACH) (CVE-2014-9720) Note that Nessus has not...

6.5CVSS

7.3AI Score

0.005EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : perl-libwww-perl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. perl-libwww-perl: incorrect handling of SSL certificate verification (CVE-2014-3230) Note that Nessus has not tested...

5.9CVSS

5.8AI Score

0.002EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : soappy (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. SOAPpy: XML External Entity (XXE) flaw (CVE-2014-3242) SOAPpy 0.12.5 does not properly detect recursion...

7AI Score

0.028EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : emacs (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. emacs: multiple temporary file issues (CVE-2014-3424) emacs: command execution via shell metacharacters...

9.8CVSS

8.3AI Score

0.002EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : dbus (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. dbus: denial of service in file descriptor passing feature (CVE-2014-3532) dbus: denial of service when...

7AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : pulseaudio (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. pulseaudio: denial of service in module-rtp-recv (CVE-2014-3970) Note that Nessus has not tested for this issue but...

6.6AI Score

0.021EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : glibc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. glibc: Incorrect handling of RPATH in elf/dl-load.c can be used to execute code loaded from arbitrary ...

9.8CVSS

8.3AI Score

0.055EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : krb5 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. krb5: Buffer overflow in get_matching_data() (CVE-2017-15088) Kerberos: delegation constrain bypass in...

9.8CVSS

7.2AI Score

0.835EPSS

2024-06-03 12:00 AM
Total number of security vulnerabilities155468