Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
175905CentOS 8 : freerdp (CESA-2023:2851)NessusCentOS Local Security Checks5/17/20235/17/2023
high
186445Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : FreeRDP vulnerabilities (USN-6522-1)NessusUbuntu Local Security Checks11/29/202312/21/2023
critical
175905CentOS 8 : freerdp (CESA-2023: 2851)NessusCentOS Local Security Checks5/17/20235/17/2023
high
186445Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : FreeRDP の脆弱性 (USN-6522-1)NessusUbuntu Local Security Checks11/29/202312/21/2023
critical
169295FreeBSD: freerdp -- 複数の脆弱性 (1f0421b1-8398-11ed-973d-002b67dfc673)NessusFreeBSD Local Security Checks12/24/202212/24/2022
medium
176314Oracle Linux 8:freerdp (ELSA-2023-2851)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
186445Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:FreeRDP 弱點 (USN-6522-1)NessusUbuntu Local Security Checks11/29/202312/21/2023
critical
175905CentOS 8:freerdp (CESA-2023: 2851)NessusCentOS Local Security Checks5/17/20235/17/2023
high
175472RHEL 9:freerdp (RHSA-2023: 2326)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
193924CentOS 9:freerdp-2.4.1-5.el9NessusCentOS Local Security Checks4/26/20244/26/2024
high
175905CentOS 8:freerdp (CESA-2023: 2851)NessusCentOS Local Security Checks5/17/20235/17/2023
high
186445Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:FreeRDP 漏洞 (USN-6522-1)NessusUbuntu Local Security Checks11/29/202312/21/2023
critical
193924CentOS 9:freerdp-2.4.1-5.el9NessusCentOS Local Security Checks4/26/20244/26/2024
high
175472RHEL 9:freerdp (RHSA-2023: 2326)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
176314Oracle Linux 8:freerdp (ELSA-2023-2851)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
187999GLSA-202401-16:FreeRDP:多個弱點NessusGentoo Local Security Checks1/12/20241/12/2024
critical
176314Oracle Linux 8:freerdp (ELSA-2023-2851)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
187999GLSA-202401-16:FreeRDP:多个漏洞NessusGentoo Local Security Checks1/12/20241/12/2024
critical
175710Oracle Linux 9 : freerdp (ELSA-2023-2326)NessusOracle Linux Local Security Checks5/15/20239/18/2023
high
171054Amazon Linux 2 : (ALAS-2023-1930)NessusAmazon Linux Local Security Checks2/6/20232/6/2023
high
186677Ubuntu 18.04 ESM : FreeRDP vulnerabilities (USN-6522-2)NessusUbuntu Local Security Checks12/7/202312/21/2023
critical
175710Oracle Linux 9: freerdp(ELSA-2023-2326)NessusOracle Linux Local Security Checks5/15/20239/18/2023
high
171054Amazon Linux 2: (ALAS-2023-1930)NessusAmazon Linux Local Security Checks2/6/20232/6/2023
high
186677Ubuntu 18.04ESM : FreeRDP の脆弱性 (USN-6522-2)NessusUbuntu Local Security Checks12/7/202312/21/2023
critical
175710Oracle Linux 9:freerdp (ELSA-2023-2326)NessusOracle Linux Local Security Checks5/15/20239/18/2023
high
171054Amazon Linux 2:(ALAS-2023-1930)NessusAmazon Linux Local Security Checks2/6/20232/6/2023
high
186677Ubuntu 18.04 ESM:FreeRDP 弱點 (USN-6522-2)NessusUbuntu Local Security Checks12/7/202312/21/2023
critical
175710Oracle Linux 9:freerdp (ELSA-2023-2326)NessusOracle Linux Local Security Checks5/15/20239/18/2023
high
186677Ubuntu 18.04 ESM:FreeRDP 漏洞 (USN-6522-2)NessusUbuntu Local Security Checks12/7/202312/21/2023
critical
171054Amazon Linux 2:(ALAS-2023-1930)NessusAmazon Linux Local Security Checks2/6/20232/6/2023
high
185962Debian DLA-3654-1:freerdp2 - LTS 安全性更新NessusDebian Local Security Checks11/17/202312/21/2023
critical
167881Slackware Linux 15.0 / 當前版 freerdp 多個弱點 (SSA:2022-321-01)NessusSlackware Local Security Checks11/18/20223/22/2023
medium
175865RHEL 8:freerdp (RHSA-2023: 2851)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
175865RHEL 8:freerdp (RHSA-2023: 2851)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
185962Debian DLA-3654-1:freerdp2 - LTS 安全更新NessusDebian Local Security Checks11/17/202312/21/2023
critical
167881Slackware Linux 15.0 / 当前版 freerdp 多个漏洞 (SSA:2022-321-01)NessusSlackware Local Security Checks11/18/20223/22/2023
medium
167881Slackware Linux 15.0/ current freerdp の複数の脆弱性 (SSA:2022-321-01)NessusSlackware Local Security Checks11/18/20223/22/2023
medium
171486SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: freerdp(SUSE-SU-2023:0399-1)NessusSuSE Local Security Checks2/15/20237/14/2023
medium
175865RHEL 8: freerdp (RHSA-2023: 2851)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
185962Debian DLA-3654-1 : freerdp2 - LTS のセキュリティ更新NessusDebian Local Security Checks11/17/202312/21/2023
critical
193924CentOS 9 : freerdp-2.4.1-5.el9NessusCentOS Local Security Checks4/26/20244/26/2024
high
169196Fedora 36: 2: freerdp (2022-fd6e43dec8)NessusFedora Local Security Checks12/23/202212/23/2022
high
171487SUSE SLED12 / SLES12セキュリティ更新プログラム:freerdp(SUSE-SU-2023:0400-1)NessusSuSE Local Security Checks2/15/20237/14/2023
medium
175472RHEL 9 : freerdp (RHSA-2023: 2326)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
193924CentOS 9 : freerdp-2.4.1-5.el9NessusCentOS Local Security Checks4/26/20244/26/2024
high
171487SUSE SLED12 / SLES12 Security Update : freerdp (SUSE-SU-2023:0400-1)NessusSuSE Local Security Checks2/15/20237/14/2023
medium
169196Fedora 36 : 2:freerdp (2022-fd6e43dec8)NessusFedora Local Security Checks12/23/202212/23/2022
high
175472RHEL 9 : freerdp (RHSA-2023:2326)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
175639AlmaLinux 9 : freerdp (ALSA-2023:2326)NessusAlma Linux Local Security Checks5/14/20235/14/2023
high
169295FreeBSD : freerdp -- multiple vulnerabilities (1f0421b1-8398-11ed-973d-002b67dfc673)NessusFreeBSD Local Security Checks12/24/202212/24/2022
medium