Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141578CentOS 7: freerdp(CESA-2020: 4031)NessusCentOS Local Security Checks10/20/20202/15/2024
high
137178Ubuntu 16.04 LTS : FreeRDP vulnerabilities (USN-4382-1)NessusUbuntu Local Security Checks6/5/202010/20/2023
high
141989Amazon Linux 2 : freerdp (ALAS-2020-1516)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
141578CentOS 7:freerdp (CESA-2020: 4031)NessusCentOS Local Security Checks10/20/20202/15/2024
high
141578CentOS 7:freerdp (CESA-2020: 4031)NessusCentOS Local Security Checks10/20/20202/15/2024
high
146026CentOS 8 : freerdp and vinagre (CESA-2020:4647)NessusCentOS Local Security Checks2/1/20211/24/2024
high
147410NewStart CGSL CORE 5.04 / MAIN 5.04 : freerdp Multiple Vulnerabilities (NS-SA-2021-0047)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
180977Oracle Linux 7 : freerdp (ELSA-2020-4031)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
180977Oracle Linux 7: freerdp(ELSA-2020-4031)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
146026CentOS 8:freerdpおよびvinagre(CESA-2020:4647)NessusCentOS Local Security Checks2/1/20211/24/2024
high
137178Ubuntu 16.04 LTS : FreeRDP の脆弱性 (USN-4382-1)NessusUbuntu Local Security Checks6/5/202010/20/2023
high
141989Amazon Linux 2: freerdp(ALAS-2020-1516)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
141720Scientific Linux Security Update : freerdp on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
140055Debian DLA-2356-1 : freerdp security updateNessusDebian Local Security Checks8/31/20202/22/2024
high
141014RHEL 7 : freerdp (RHSA-2020:4031)NessusRed Hat Local Security Checks9/29/20204/28/2024
high
143270Ubuntu 18.04 LTS : FreeRDP vulnerabilities (USN-4382-2)NessusUbuntu Local Security Checks11/26/202010/21/2023
high
137178Ubuntu 16.04 LTS:FreeRDP 弱點 (USN-4382-1)NessusUbuntu Local Security Checks6/5/202010/20/2023
high
141989Amazon Linux 2:freerdp (ALAS-2020-1516)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
141989Amazon Linux 2:freerdp (ALAS-2020-1516)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
137178Ubuntu 16.04 LTS:FreeRDP 漏洞 (USN-4382-1)NessusUbuntu Local Security Checks6/5/202010/20/2023
high
141578CentOS 7 : freerdp (CESA-2020:4031)NessusCentOS Local Security Checks10/20/20202/15/2024
high
139951EulerOS 2.0 SP8 : freerdp (EulerOS-SA-2020-1848)NessusHuawei Local Security Checks8/28/20202/23/2024
high
147410NewStart CGSL CORE 5.04 / MAIN 5.04:freerdp 多个漏洞 (NS-SA-2021-0047)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
146026CentOS 8:freerdp 和 vinagre (CESA-2020: 4647)NessusCentOS Local Security Checks2/1/20211/24/2024
high
180977Oracle Linux 7:freerdp (ELSA-2020-4031)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
146026CentOS 8:freerdp 和 vinagre (CESA-2020: 4647)NessusCentOS Local Security Checks2/1/20211/24/2024
high
147410NewStart CGSL CORE 5.04 / MAIN 5.04:freerdp 多個弱點 (NS-SA-2021-0047)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
180977Oracle Linux 7:freerdp (ELSA-2020-4031)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
140055Debian DLA-2356-1: freerdpセキュリティ更新NessusDebian Local Security Checks8/31/20202/22/2024
high
141014RHEL 7: freerdp(RHSA-2020: 4031)NessusRed Hat Local Security Checks9/29/20204/28/2024
high
141720Scientific Linux セキュリティ更新: SL7.x x86_64のfreerdp(20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
143270Ubuntu 18.04 LTS:FreeRDPの脆弱性(USN-4382-2)NessusUbuntu Local Security Checks11/26/202010/21/2023
high
142775Oracle Linux 8: freerdpおよびvinagre (ELSA-2020-4647 )NessusOracle Linux Local Security Checks11/12/20202/9/2024
high
142401RHEL 8: freerdpおよびvinagre(RHSA-2020: 4647)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
139018openSUSEセキュリティ更新プログラム:freerdp(openSUSE-2020-1090)NessusSuSE Local Security Checks7/28/20202/28/2024
high
137045Ubuntu 18.04 LTS / 20.04 LTS : FreeRDP の脆弱性 (USN-4379-1)NessusUbuntu Local Security Checks6/2/202010/20/2023
high
182754Debian DLA-3606-1:freerdp2 - LTS のセキュリティ更新NessusDebian Local Security Checks10/8/202310/8/2023
critical
141014RHEL 7:freerdp (RHSA-2020: 4031)NessusRed Hat Local Security Checks9/29/20204/28/2024
high
141720Scientific Linux 安全更新:SL7.x x86_64 上的 freerdp (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
143270Ubuntu 18.04 LTS:FreeRDP 漏洞 (USN-4382-2)NessusUbuntu Local Security Checks11/26/202010/21/2023
high
140055Debian DLA-2356-1:freerdp 安全更新NessusDebian Local Security Checks8/31/20202/22/2024
high
140055Debian DLA-2356-1:freerdp 安全性更新NessusDebian Local Security Checks8/31/20202/22/2024
high
141014RHEL 7:freerdp (RHSA-2020: 4031)NessusRed Hat Local Security Checks9/29/20204/28/2024
high
141720Scientific Linux 安全性更新:SL7.x x86_64 上的 freerdp (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
143270Ubuntu 18.04 LTS:FreeRDP 弱點 (USN-4382-2)NessusUbuntu Local Security Checks11/26/202010/21/2023
high
137045Ubuntu 18.04 LTS / 20.04 LTS:FreeRDP 漏洞 (USN-4379-1)NessusUbuntu Local Security Checks6/2/202010/20/2023
high
142775Oracle Linux 8:freerdp / 和 / vinagre (ELSA-2020-4647)NessusOracle Linux Local Security Checks11/12/20202/9/2024
high
182754Debian DLA-3606-1:freerdp2 - LTS 安全更新NessusDebian Local Security Checks10/8/202310/8/2023
critical
147314NewStart CGSL MAIN 6.02:freerdp 多个漏洞 (NS-SA-2021-0083)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
142401RHEL 8:freerdp 和 vinagre (RHSA-2020: 4647)NessusRed Hat Local Security Checks11/4/20206/4/2024
high