Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141578CentOS 7: freerdpļ¼ˆCESA-2020: 4031)NessusCentOS Local Security Checks10/20/20202/15/2024
high
141989Amazon Linux 2ļ¼šfreerdp (ALAS-2020-1516)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
141989Amazon Linux 2ļ¼šfreerdp (ALAS-2020-1516)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
141578CentOS 7ļ¼šfreerdp (CESA-2020: 4031)NessusCentOS Local Security Checks10/20/20202/15/2024
high
141578CentOS 7ļ¼šfreerdp (CESA-2020: 4031)NessusCentOS Local Security Checks10/20/20202/15/2024
high
137249FreeBSD : FreeRDP -- multiple vulnerabilities (669f3fe8-a07a-11ea-b83e-f0def1f5c5a2)NessusFreeBSD Local Security Checks6/9/20203/7/2024
medium
141989Amazon Linux 2 : freerdp (ALAS-2020-1516)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
141720Scientific Linux Security Update : freerdp on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
141014RHEL 7 : freerdp (RHSA-2020:4031)NessusRed Hat Local Security Checks9/29/20204/28/2024
high
180977Oracle Linux 7: freerdpļ¼ˆELSA-2020-4031ļ¼‰NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
146026CentOS 8ļ¼šfreerdpćŠć‚ˆć³vinagreļ¼ˆCESA-2020ļ¼š4647ļ¼‰NessusCentOS Local Security Checks2/1/20211/24/2024
high
141989Amazon Linux 2: freerdpļ¼ˆALAS-2020-1516ļ¼‰NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
137249FreeBSDļ¼šFreeRDP -- č¤‡ę•°ć®č„†å¼±ę€§ļ¼ˆ669f3fe8-a07a-11ea-b83e-f0def1f5c5a2ļ¼‰NessusFreeBSD Local Security Checks6/9/20203/7/2024
medium
141720Scientific Linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: SL7.x x86_64恮freerdpļ¼ˆ20201001ļ¼‰NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
141014RHEL 7: freerdpļ¼ˆRHSA-2020: 4031)NessusRed Hat Local Security Checks9/29/20204/28/2024
high
141578CentOS 7 : freerdp (CESA-2020:4031)NessusCentOS Local Security Checks10/20/20202/15/2024
high
141720Scientific Linux 安å…Øꀧꛓꖰļ¼šSL7.x x86_64 äøŠēš„ freerdp (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
141014RHEL 7ļ¼šfreerdp (RHSA-2020: 4031)NessusRed Hat Local Security Checks9/29/20204/28/2024
high
141014RHEL 7ļ¼šfreerdp (RHSA-2020: 4031)NessusRed Hat Local Security Checks9/29/20204/28/2024
high
141720Scientific Linux 安å…Øꛓꖰļ¼šSL7.x x86_64 äøŠēš„ freerdp (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
147410NewStart CGSL CORE 5.04 / MAIN 5.04ļ¼šfreerdp 多個弱點 (NS-SA-2021-0047)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
146026CentOS 8ļ¼šfreerdp 和 vinagre (CESA-2020: 4647)NessusCentOS Local Security Checks2/1/20211/24/2024
high
180977Oracle Linux 7ļ¼šfreerdp (ELSA-2020-4031)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
146026CentOS 8ļ¼šfreerdp 和 vinagre (CESA-2020: 4647)NessusCentOS Local Security Checks2/1/20211/24/2024
high
147410NewStart CGSL CORE 5.04 / MAIN 5.04ļ¼šfreerdp 多äøŖę¼ę“ž (NS-SA-2021-0047)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
180977Oracle Linux 7ļ¼šfreerdp (ELSA-2020-4031)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
180977Oracle Linux 7 : freerdp (ELSA-2020-4031)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
146026CentOS 8 : freerdp and vinagre (CESA-2020:4647)NessusCentOS Local Security Checks2/1/20211/24/2024
high
147410NewStart CGSL CORE 5.04 / MAIN 5.04 : freerdp Multiple Vulnerabilities (NS-SA-2021-0047)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
160170EulerOS 2.0 SP8 : freerdp (EulerOS-SA-2022-1564)NessusHuawei Local Security Checks4/25/202210/31/2023
medium
142775Oracle Linux 8: freerdpćŠć‚ˆć³vinagre (ELSA-2020-4647 )NessusOracle Linux Local Security Checks11/12/20202/9/2024
high
142401RHEL 8: freerdpćŠć‚ˆć³vinagreļ¼ˆRHSA-2020: 4647)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
182754Debian DLA-3606-1ļ¼šfreerdp2 - LTS ć®ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks10/8/202310/8/2023
critical
139018openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šfreerdpļ¼ˆopenSUSE-2020-1090ļ¼‰NessusSuSE Local Security Checks7/28/20202/28/2024
high
147314NewStart CGSL MAIN 6.02ļ¼šfreerdp 多個弱點 (NS-SA-2021-0083)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
142401RHEL 8ļ¼šfreerdp 和 vinagre (RHSA-2020: 4647)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
142775Oracle Linux 8ļ¼šfreerdp / 和 / vinagre (ELSA-2020-4647)NessusOracle Linux Local Security Checks11/12/20202/9/2024
high
182754Debian DLA-3606-1ļ¼šfreerdp2 - LTS 安å…ØꀧꛓꖰNessusDebian Local Security Checks10/8/202310/8/2023
critical
154454NewStart CGSL CORE 5.05 / MAIN 5.05ļ¼šfreerdp 多個弱點 (NS-SA-2021-0172)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
142401RHEL 8ļ¼šfreerdp 和 vinagre (RHSA-2020: 4647)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
142775Oracle Linux 8ļ¼šfreerdp / 和 / vinagre (ELSA-2020-4647)NessusOracle Linux Local Security Checks11/12/20202/9/2024
high
147314NewStart CGSL MAIN 6.02ļ¼šfreerdp 多äøŖę¼ę“ž (NS-SA-2021-0083)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
154454NewStart CGSL CORE 5.05 / MAIN 5.05 : freerdp 多äøŖę¼ę“ž (NS-SA-2021-0172)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
182754Debian DLA-3606-1ļ¼šfreerdp2 - LTS 安å…ØꛓꖰNessusDebian Local Security Checks10/8/202310/8/2023
critical
154454NewStart CGSL CORE 5.05 / MAIN 5.05 : freerdp Multiple Vulnerabilities (NS-SA-2021-0172)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
157652AlmaLinux 8 : freerdp and vinagre (ALSA-2020:4647)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
182754Debian DLA-3606-1 : freerdp2 - LTS security updateNessusDebian Local Security Checks10/8/202310/8/2023
critical
184677Rocky Linux 8 : freerdp and vinagre (RLSA-2020:4647)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
147314NewStart CGSL MAIN 6.02 : freerdp Multiple Vulnerabilities (NS-SA-2021-0083)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
142401RHEL 8 : freerdp and vinagre (RHSA-2020:4647)NessusRed Hat Local Security Checks11/4/20206/4/2024
high