184677 | Rocky Linux 8 : freerdp and vinagre (RLSA-2020:4647) | Nessus | Rocky Linux Local Security Checks | high |
182754 | Debian DLA-3606-1 : freerdp2 - LTS security update | Nessus | Debian Local Security Checks | critical |
180977 | Oracle Linux 7 : freerdp (ELSA-2020-4031) | Nessus | Oracle Linux Local Security Checks | high |
157652 | AlmaLinux 8 : freerdp and vinagre (ALSA-2020:4647) | Nessus | Alma Linux Local Security Checks | high |
154454 | NewStart CGSL CORE 5.05 / MAIN 5.05 : freerdp Multiple Vulnerabilities (NS-SA-2021-0172) | Nessus | NewStart CGSL Local Security Checks | high |
147410 | NewStart CGSL CORE 5.04 / MAIN 5.04 : freerdp Multiple Vulnerabilities (NS-SA-2021-0047) | Nessus | NewStart CGSL Local Security Checks | high |
147314 | NewStart CGSL MAIN 6.02 : freerdp Multiple Vulnerabilities (NS-SA-2021-0083) | Nessus | NewStart CGSL Local Security Checks | high |
146026 | CentOS 8 : freerdp and vinagre (CESA-2020:4647) | Nessus | CentOS Local Security Checks | high |
142775 | Oracle Linux 8 : freerdp / and / vinagre (ELSA-2020-4647) | Nessus | Oracle Linux Local Security Checks | high |
142401 | RHEL 8 : freerdp and vinagre (RHSA-2020:4647) | Nessus | Red Hat Local Security Checks | high |
141989 | Amazon Linux 2 : freerdp (ALAS-2020-1516) | Nessus | Amazon Linux Local Security Checks | high |
141720 | Scientific Linux Security Update : freerdp on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | high |
141578 | CentOS 7 : freerdp (RHSA-2020:4031) | Nessus | CentOS Local Security Checks | high |
141014 | RHEL 7 : freerdp (RHSA-2020:4031) | Nessus | Red Hat Local Security Checks | high |
139018 | openSUSE Security Update : freerdp (openSUSE-2020-1090) | Nessus | SuSE Local Security Checks | high |