Lucene search

K

HP LaserJet Enterprise Printers, HP PageWide Enterprise Printers, HP LaserJet Managed Printers, HP OfficeJet Enterprise Printers Security Vulnerabilities

nessus
nessus

RHEL 7 : yelp-xsl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. jquery-ui: XSS vulnerability in jQuery.ui.dialog title option (CVE-2010-5312) jquery-ui: XSS...

6.1CVSS

6.8AI Score

0.003EPSS

2024-06-03 12:00 AM
3
nessus
nessus

RHEL 6 : mailx (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. BSD compress LZW decoder buffer overflow (CVE-2011-2895) Note that Nessus has not tested for this issue but has...

7.2AI Score

0.013EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 3 : gstreamer-plugins (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 3 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libmodplug: multiple vulnerabilities reported in <= 0.8.8.3 (CVE-2011-2911, CVE-2011-2915) Stack-based...

8.3AI Score

0.057EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 4 : libgssapi (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libgssapi, libgssglue: Ability to load untrusted configuration file, when loading GSS mechanisms and their ...

6.5AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : libgssapi (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libgssapi, libgssglue: Ability to load untrusted configuration file, when loading GSS mechanisms and their ...

7.3AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : squirrelmail (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. squirrelmail: CVE-2010-2813 not fixed in RHSA-2012:0103 (CVE-2012-2124) Note that Nessus has not tested for this...

6.5AI Score

0.115EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : server (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. OpenJDK Font processing vulnerability (6733336) (CVE-2008-5356) OpenJDK Truetype Font processing...

6.9AI Score

0.432EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 3 : ghostscript (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 3 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. ghostscript: glyph data access improper input validation (CVE-2010-4054) Note that Nessus has not tested for this...

6.6AI Score

0.005EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : xorg-x11 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. x11perfcomp has dot in its path (CVE-2011-2504) The LockServer function in os/utils.c in X.Org xserver...

7.7AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : openssl097a (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. SSL/TLS: Cross-protocol attack on TLS using SSLv2 (DROWN) (CVE-2016-0800) The Diffie-Hellman...

5.9CVSS

6.5AI Score

0.952EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 4 : xfig (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. Xfig, Transfig: Stack-based buffer overflow by loading malformed .FIG files (CVE-2009-4228) Xfig:...

7.3AI Score

0.171EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : xemacs (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. xemacs: multiple integer overflow flaws (CVE-2009-2688) Note that Nessus has not tested for this issue but has...

6.9AI Score

0.086EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 4 : perl-libwww-perl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. perl-libwww-perl: multiple HTTP client download filename vulnerability [OCERT 2010-001] (CVE-2010-2253) ...

7AI Score

0.004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : gdm (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. gdm: logs user passwors that contain invalid UTF8-encoded characters, in debug mode (CVE-2010-2387) Note that Nessus...

7AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 4 : gcc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. fastjar: directory traversal vulnerabilities (CVE-2010-0831, CVE-2010-2322) Note that Nessus has not...

7.1AI Score

0.013EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : evince (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. evince: Command injection when exporting to PDF (CVE-2017-1000159) poppler 0.54.0, as used in Evince and...

7.8CVSS

7.2AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : libnl (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libnl: Integer overflow in nlmsg_reserve() (CVE-2017-0553) Note that Nessus has not tested for this issue but has...

7CVSS

7AI Score

0.002EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : libxv (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libXv: Insufficient validation of server responses results in out-of bounds accesses (CVE-2016-5407) Note that...

9.8CVSS

9.5AI Score

0.007EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : libical (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libical: Use-after-free (CVE-2016-9584) The icalparser_parse_string function in libical 0.47 and 1.0...

7.5CVSS

7.8AI Score

0.004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : libgsf (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libgsf: Null pointer dereference in tar_directory_for_file() (CVE-2016-9888) Note that Nessus has not tested for...

5.5CVSS

5.5AI Score

0.002EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : cairo (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. cairo: Out-of-bounds read due to mishandling of unexpected malloc(0) call (CVE-2017-9814) Integer...

7.5CVSS

7AI Score

0.006EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : w3m (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. w3m: Heap corruption due to integer overflow in renderTable() (CVE-2016-9426) An issue was discovered in...

8.8CVSS

7.8AI Score

0.016EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : authd (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. authd insecure /etc/ident.key file creation (CVE-2016-4982) Note that Nessus has not tested for this issue but has...

4.7CVSS

7AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 4 : dovecot (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 4 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. dovecot insecure SSL/TLS key and certificate file creation (CVE-2016-4983) Note that Nessus has not tested for this...

3.3CVSS

4.1AI Score

0.0004EPSS

2024-06-03 12:00 AM
3
nessus
nessus

RHEL 6 : usbmuxd (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libimobiledevice: Sockets listening on INADDR_ANY (CVE-2016-5104) Note that Nessus has not tested for this issue but...

5.3CVSS

5.4AI Score

0.005EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : nspr (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. nspr: Memory allocation issue related to PR_*printf functions (CVE-2016-1951) Note that Nessus has not tested for...

8.6CVSS

8.6AI Score

0.025EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : nspr (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. nspr: Memory allocation issue related to PR_*printf functions (CVE-2016-1951) Note that Nessus has not tested for...

8.6CVSS

8.6AI Score

0.025EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 8 : jq (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. jq: stack exhaustion via jv_dump_term() function (CVE-2016-4074) Note that Nessus has not tested for this issue but...

7.5CVSS

7.6AI Score

0.009EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : cracklib (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. cracklib: Stack-based buffer overflow when parsing large GECOS field (CVE-2016-6318) Note that Nessus has not tested...

7.8CVSS

7.9AI Score

0.0004EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 7 : cracklib (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. cracklib: Stack-based buffer overflow when parsing large GECOS field (CVE-2016-6318) Note that Nessus has not tested...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : libexif (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libexif: Out-of-bounds heap read in exif_data_save_data_entry function (CVE-2017-7544) A vulnerability...

8.1CVSS

8.4AI Score

0.007EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : libexif (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libexif: Out-of-bounds heap read in exif_data_save_data_entry function (CVE-2017-7544) A vulnerability...

8.1CVSS

8.8AI Score

0.11EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : rest (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. RESTEasy: Insufficient use of random values in RESTEasy async jobs could lead to loss of data ...

7.5CVSS

7.1AI Score

0.065EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : gdk-pixbuf2 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. gdk-pixbuf2: Integer overflow in tiff_image_parse function (CVE-2017-2870) The OneLine32 function in...

7.8CVSS

8.5AI Score

0.016EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 5 : bluez (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. bluez: Buffer overflow in parse_line function (CVE-2016-7837) In BlueZ 5.42, a buffer over-read was...

7.5CVSS

6.7AI Score

0.004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : libx11 (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libX11: Insufficient validation of server responses in FontNames (CVE-2016-7943) The XGetImage function...

6.7CVSS

10AI Score

EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : libxtst (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libXtst: Insufficient validation of server responses result in Integer overflows (CVE-2016-7951) X.org...

9.8CVSS

9.8AI Score

0.01EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : opencv (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. opencv: out-of-bounds write error in the function FillColorRow4 (CVE-2017-12606) OpenCV 3.0.0 has a...

8.8CVSS

8.4AI Score

0.016EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 7 : perltidy (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. perltidy: Uses current working directory without symlink-attack protection (CVE-2016-10374) Note that Nessus has not...

5.5CVSS

6.1AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : bash (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. bash: Specially crafted SHELLOPTS+PS4 variables allows command substitution (CVE-2016-7543) The...

5.5CVSS

7.8AI Score

0.016EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : tigervnc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. tigervnc: SecurityServer and ClientServer memory leaks (CVE-2017-7396) In TigerVNC 1.7.1...

7.5CVSS

8AI Score

0.003EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : libcroco (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libcroco: Undefined behavior issue in cr_tknzr_parse_rgb function (CVE-2017-7961) The...

6.5CVSS

7.4AI Score

0.007EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : libxdmcp (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. libXdmcp: weak entropy usage for session keys (CVE-2017-2625) Note that Nessus has not tested for this issue but has...

6.5CVSS

6.9AI Score

0.0004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 5 : transfig (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. transfig: Buffer underwrite in read.c:get_line() via crafted FIG file (CVE-2018-16140) An array index...

7.8CVSS

6.9AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : nodejs-http-signature (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. nodejs-http-signature: HTTP header forgery (CVE-2017-16005) Note that Nessus has not tested for this issue but has...

7.5CVSS

7.4AI Score

0.001EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : unbound (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. unbound: command injection with data coming from a specially crafted IPSECKEY answer (CVE-2019-18934) A...

7.3CVSS

7.7AI Score

0.004EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : sane-backends (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. sane-backends: SANE_NET_CONTROL_OPTION response packet may contain memory contents of the server (CVE-2017-6318) ...

7.5CVSS

7.6AI Score

0.003EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 6 : openexr (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. OpenEXR: Out-of-bounds write in the = operator function (CVE-2017-9115) In OpenEXR 2.2.0, a crafted...

8.8CVSS

7.4AI Score

0.014EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : pulseaudio (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. pulseaudio: denial of service in module-rtp-recv (CVE-2014-3970) Note that Nessus has not tested for this issue but...

6.6AI Score

0.021EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : python33-python (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. python: missing boundary check in JSON module (CVE-2014-4616) Note that Nessus has not tested for this issue but has...

5.9CVSS

7.3AI Score

0.003EPSS

2024-06-03 12:00 AM
Total number of security vulnerabilities155468