Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
175905CentOS 8 : freerdp (CESA-2023:2851)NessusCentOS Local Security Checks5/17/20235/17/2023
high
168146Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : FreeRDP vulnerabilities (USN-5734-1)NessusUbuntu Local Security Checks11/23/202210/16/2023
high
168146Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : FreeRDP の脆弱性 (USN-5734-1)NessusUbuntu Local Security Checks11/23/202210/16/2023
high
175905CentOS 8 : freerdp (CESA-2023: 2851)NessusCentOS Local Security Checks5/17/20235/17/2023
high
175710Oracle Linux 9:freerdp (ELSA-2023-2326)NessusOracle Linux Local Security Checks5/15/20239/18/2023
high
171054Amazon Linux 2:(ALAS-2023-1930)NessusAmazon Linux Local Security Checks2/6/20232/6/2023
high
185962Debian DLA-3654-1:freerdp2 - LTS 安全性更新NessusDebian Local Security Checks11/17/202312/21/2023
critical
175865RHEL 8:freerdp (RHSA-2023: 2851)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
168146Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:FreeRDP 弱點 (USN-5734-1)NessusUbuntu Local Security Checks11/23/202210/16/2023
high
175905CentOS 8:freerdp (CESA-2023: 2851)NessusCentOS Local Security Checks5/17/20235/17/2023
high
175710Oracle Linux 9:freerdp (ELSA-2023-2326)NessusOracle Linux Local Security Checks5/15/20239/18/2023
high
171054Amazon Linux 2:(ALAS-2023-1930)NessusAmazon Linux Local Security Checks2/6/20232/6/2023
high
175472RHEL 9:freerdp (RHSA-2023: 2326)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
193924CentOS 9:freerdp-2.4.1-5.el9NessusCentOS Local Security Checks4/26/20244/26/2024
high
168146Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:FreeRDP 漏洞 (USN-5734-1)NessusUbuntu Local Security Checks11/23/202210/16/2023
high
175905CentOS 8:freerdp (CESA-2023: 2851)NessusCentOS Local Security Checks5/17/20235/17/2023
high
175865RHEL 8:freerdp (RHSA-2023: 2851)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
185962Debian DLA-3654-1:freerdp2 - LTS 安全更新NessusDebian Local Security Checks11/17/202312/21/2023
critical
193924CentOS 9:freerdp-2.4.1-5.el9NessusCentOS Local Security Checks4/26/20244/26/2024
high
175472RHEL 9:freerdp (RHSA-2023: 2326)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
176314Oracle Linux 8:freerdp (ELSA-2023-2851)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
166721GLSA-202210-24:FreeRDP:多個弱點NessusGentoo Local Security Checks10/31/202210/6/2023
critical
176314Oracle Linux 8:freerdp (ELSA-2023-2851)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
166721GLSA-202210-24 : FreeRDP:多个漏洞NessusGentoo Local Security Checks10/31/202210/6/2023
critical
175710Oracle Linux 9 : freerdp (ELSA-2023-2326)NessusOracle Linux Local Security Checks5/15/20239/18/2023
high
171054Amazon Linux 2 : (ALAS-2023-1930)NessusAmazon Linux Local Security Checks2/6/20232/6/2023
high
171898FreeBSD : freerdp -- clients using the `/video` command line switch might read uninitialized data (dd271de6-b444-11ed-9268-b42e991fc52e)NessusFreeBSD Local Security Checks2/24/20232/24/2023
high
175710Oracle Linux 9: freerdp(ELSA-2023-2326)NessusOracle Linux Local Security Checks5/15/20239/18/2023
high
171054Amazon Linux 2: (ALAS-2023-1930)NessusAmazon Linux Local Security Checks2/6/20232/6/2023
high
171898FreeBSD : freerdp --「/video」コマンドラインスイッチを使用するクライアントが、初期化されていないデータを読み取る可能性があります (dd271de6-b444-11ed-9268-b42e991fc52e)NessusFreeBSD Local Security Checks2/24/20232/24/2023
high
193924CentOS 9 : freerdp-2.4.1-5.el9NessusCentOS Local Security Checks4/26/20244/26/2024
high
169196Fedora 36: 2: freerdp (2022-fd6e43dec8)NessusFedora Local Security Checks12/23/202212/23/2022
high
175472RHEL 9 : freerdp (RHSA-2023: 2326)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
167769SUSE SLED12 / SLES12セキュリティ更新プログラム:freerdp(SUSE-SU-2022:3984-1)NessusSuSE Local Security Checks11/17/20227/13/2023
high
175865RHEL 8: freerdp (RHSA-2023: 2851)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
185962Debian DLA-3654-1 : freerdp2 - LTS のセキュリティ更新NessusDebian Local Security Checks11/17/202312/21/2023
critical
193924CentOS 9 : freerdp-2.4.1-5.el9NessusCentOS Local Security Checks4/26/20244/26/2024
high
169196Fedora 36 : 2:freerdp (2022-fd6e43dec8)NessusFedora Local Security Checks12/23/202212/23/2022
high
175472RHEL 9 : freerdp (RHSA-2023:2326)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
175639AlmaLinux 9 : freerdp (ALSA-2023:2326)NessusAlma Linux Local Security Checks5/14/20235/14/2023
high
169084Fedora 35: 2: freerdp (2022-e733724edb)NessusFedora Local Security Checks12/22/202212/22/2022
high
176314Oracle Linux 8:freerdp (ELSA-2023-2851)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
167729SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: freerdp (SUSE-SU-2022:3982-1 )NessusSuSE Local Security Checks11/16/20227/13/2023
high
167735SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: freerdp (SUSE-SU-2022:3983-1 )NessusSuSE Local Security Checks11/16/20227/13/2023
high
175865RHEL 8 : freerdp (RHSA-2023:2851)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
176173AlmaLinux 8 : freerdp (ALSA-2023:2851)NessusAlma Linux Local Security Checks5/20/20235/20/2023
high
167769SUSE SLED12 / SLES12 Security Update : freerdp (SUSE-SU-2022:3984-1)NessusSuSE Local Security Checks11/17/20227/13/2023
high
185962Debian DLA-3654-1 : freerdp2 - LTS security updateNessusDebian Local Security Checks11/17/202312/21/2023
critical
166721GLSA-202210-24 : FreeRDP: Multiple VulnerabilitiesNessusGentoo Local Security Checks10/31/202210/6/2023
critical
167729SUSE SLED15 / SLES15 Security Update : freerdp (SUSE-SU-2022:3982-1)NessusSuSE Local Security Checks11/16/20227/13/2023
high