193924 | CentOS 9 : freerdp-2.4.1-5.el9 | Nessus | CentOS Local Security Checks | high |
187999 | GLSA-202401-16 : FreeRDP: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
185962 | Debian DLA-3654-1 : freerdp2 - LTS security update | Nessus | Debian Local Security Checks | critical |
176314 | Oracle Linux 8 : freerdp (ELSA-2023-2851) | Nessus | Oracle Linux Local Security Checks | high |
176173 | AlmaLinux 8 : freerdp (ALSA-2023:2851) | Nessus | Alma Linux Local Security Checks | high |
175905 | CentOS 8 : freerdp (CESA-2023:2851) | Nessus | CentOS Local Security Checks | high |
175865 | RHEL 8 : freerdp (RHSA-2023:2851) | Nessus | Red Hat Local Security Checks | high |
175710 | Oracle Linux 9 : freerdp (ELSA-2023-2326) | Nessus | Oracle Linux Local Security Checks | high |
175639 | AlmaLinux 9 : freerdp (ALSA-2023:2326) | Nessus | Alma Linux Local Security Checks | high |
175472 | RHEL 9 : freerdp (RHSA-2023:2326) | Nessus | Red Hat Local Security Checks | high |
171487 | SUSE SLED12 / SLES12 Security Update : freerdp (SUSE-SU-2023:0400-1) | Nessus | SuSE Local Security Checks | medium |
171486 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : freerdp (SUSE-SU-2023:0399-1) | Nessus | SuSE Local Security Checks | medium |
171166 | EulerOS 2.0 SP8 : freerdp (EulerOS-SA-2023-1313) | Nessus | Huawei Local Security Checks | high |
171054 | Amazon Linux 2 : (ALAS-2023-1930) | Nessus | Amazon Linux Local Security Checks | high |
169295 | FreeBSD : freerdp -- multiple vulnerabilities (1f0421b1-8398-11ed-973d-002b67dfc673) | Nessus | FreeBSD Local Security Checks | medium |
169196 | Fedora 36 : 2:freerdp (2022-fd6e43dec8) | Nessus | Fedora Local Security Checks | high |
168146 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : FreeRDP vulnerabilities (USN-5734-1) | Nessus | Ubuntu Local Security Checks | high |
167881 | Slackware Linux 15.0 / current freerdp Multiple Vulnerabilities (SSA:2022-321-01) | Nessus | Slackware Local Security Checks | medium |