搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
141578CentOS 7: freerdp(CESA-2020: 4031)NessusCentOS Local Security Checks2020/10/202024/2/15
high
141578CentOS 7:freerdp (CESA-2020: 4031)NessusCentOS Local Security Checks2020/10/202024/2/15
high
141578CentOS 7:freerdp (CESA-2020: 4031)NessusCentOS Local Security Checks2020/10/202024/2/15
high
180977Oracle Linux 7: freerdp(ELSA-2020-4031)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
146026CentOS 8:freerdpおよびvinagre(CESA-2020:4647)NessusCentOS Local Security Checks2021/2/12024/1/24
high
141989Amazon Linux 2:freerdp (ALAS-2020-1516)NessusAmazon Linux Local Security Checks2020/10/282024/2/13
high
137178Ubuntu 16.04 LTS:FreeRDP 漏洞 (USN-4382-1)NessusUbuntu Local Security Checks2020/6/52024/8/29
high
146026CentOS 8 : freerdp and vinagre (CESA-2020:4647)NessusCentOS Local Security Checks2021/2/12024/1/24
high
147410NewStart CGSL CORE 5.04 / MAIN 5.04 : freerdp Multiple Vulnerabilities (NS-SA-2021-0047)NessusNewStart CGSL Local Security Checks2021/3/102024/1/11
high
180977Oracle Linux 7 : freerdp (ELSA-2020-4031)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
137178Ubuntu 16.04 LTS:FreeRDP 弱點 (USN-4382-1)NessusUbuntu Local Security Checks2020/6/52024/8/29
high
141989Amazon Linux 2:freerdp (ALAS-2020-1516)NessusAmazon Linux Local Security Checks2020/10/282024/2/13
high
141989Amazon Linux 2: freerdp(ALAS-2020-1516)NessusAmazon Linux Local Security Checks2020/10/282024/2/13
high
137178Ubuntu 16.04 LTS : FreeRDP の脆弱性 (USN-4382-1)NessusUbuntu Local Security Checks2020/6/52024/8/29
high
140138EulerOS 2.0 SP5 : freerdp (EulerOS-SA-2020-1917)NessusHuawei Local Security Checks2020/9/22024/2/22
high
137178Ubuntu 16.04 LTS : FreeRDP vulnerabilities (USN-4382-1)NessusUbuntu Local Security Checks2020/6/52024/8/29
high
141989Amazon Linux 2 : freerdp (ALAS-2020-1516)NessusAmazon Linux Local Security Checks2020/10/282024/2/13
high
141578CentOS 7 : freerdp (CESA-2020:4031)NessusCentOS Local Security Checks2020/10/202024/2/15
high
146026CentOS 8:freerdp 和 vinagre (CESA-2020: 4647)NessusCentOS Local Security Checks2021/2/12024/1/24
high
147410NewStart CGSL CORE 5.04 / MAIN 5.04:freerdp 多個弱點 (NS-SA-2021-0047)NessusNewStart CGSL Local Security Checks2021/3/102024/1/11
high
180977Oracle Linux 7:freerdp (ELSA-2020-4031)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
140055Debian DLA-2356-1 : freerdp security updateNessusDebian Local Security Checks2020/8/312024/2/22
high
140831EulerOS 2.0 SP3 : freerdp (EulerOS-SA-2020-2064)NessusHuawei Local Security Checks2020/9/282024/2/19
high
141014RHEL 7 : freerdp (RHSA-2020:4031)NessusRed Hat Local Security Checks2020/9/292024/4/28
high
141720Scientific Linux Security Update : freerdp on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
high
143270Ubuntu 18.04 LTS : FreeRDP vulnerabilities (USN-4382-2)NessusUbuntu Local Security Checks2020/11/262024/8/29
high
146026CentOS 8:freerdp 和 vinagre (CESA-2020: 4647)NessusCentOS Local Security Checks2021/2/12024/1/24
high
147410NewStart CGSL CORE 5.04 / MAIN 5.04:freerdp 多个漏洞 (NS-SA-2021-0047)NessusNewStart CGSL Local Security Checks2021/3/102024/1/11
high
180977Oracle Linux 7:freerdp (ELSA-2020-4031)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
140055Debian DLA-2356-1: freerdpセキュリティ更新NessusDebian Local Security Checks2020/8/312024/2/22
high
141014RHEL 7: freerdp(RHSA-2020: 4031)NessusRed Hat Local Security Checks2020/9/292024/4/28
high
141720Scientific Linux セキュリティ更新: SL7.x x86_64のfreerdp(20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
high
143270Ubuntu 18.04 LTS:FreeRDPの脆弱性(USN-4382-2)NessusUbuntu Local Security Checks2020/11/262024/8/29
high
140055Debian DLA-2356-1:freerdp 安全更新NessusDebian Local Security Checks2020/8/312024/2/22
high
141014RHEL 7:freerdp (RHSA-2020: 4031)NessusRed Hat Local Security Checks2020/9/292024/4/28
high
141720Scientific Linux 安全更新:SL7.x x86_64 上的 freerdp (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
high
143270Ubuntu 18.04 LTS:FreeRDP 漏洞 (USN-4382-2)NessusUbuntu Local Security Checks2020/11/262024/8/29
high
142775Oracle Linux 8: freerdpおよびvinagre (ELSA-2020-4647 )NessusOracle Linux Local Security Checks2020/11/122024/2/9
high
142401RHEL 8: freerdpおよびvinagre(RHSA-2020: 4647)NessusRed Hat Local Security Checks2020/11/42024/6/4
high
137045Ubuntu 18.04 LTS / 20.04 LTS : FreeRDP の脆弱性 (USN-4379-1)NessusUbuntu Local Security Checks2020/6/22024/8/27
high
182754Debian DLA-3606-1:freerdp2 - LTS のセキュリティ更新NessusDebian Local Security Checks2023/10/82023/10/8
critical
140055Debian DLA-2356-1:freerdp 安全性更新NessusDebian Local Security Checks2020/8/312024/2/22
high
141014RHEL 7:freerdp (RHSA-2020: 4031)NessusRed Hat Local Security Checks2020/9/292024/4/28
high
141720Scientific Linux 安全性更新:SL7.x x86_64 上的 freerdp (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
high
143270Ubuntu 18.04 LTS:FreeRDP 弱點 (USN-4382-2)NessusUbuntu Local Security Checks2020/11/262024/8/29
high
137520EulerOS 2.0 SP2 : freerdp (EulerOS-SA-2020-1678)NessusHuawei Local Security Checks2020/6/172024/3/6
low
142775Oracle Linux 8 : freerdp / and / vinagre (ELSA-2020-4647)NessusOracle Linux Local Security Checks2020/11/122024/2/9
high
147314NewStart CGSL MAIN 6.02 : freerdp Multiple Vulnerabilities (NS-SA-2021-0083)NessusNewStart CGSL Local Security Checks2021/3/102024/1/11
high
157652AlmaLinux 8 : freerdp and vinagre (ALSA-2020:4647)NessusAlma Linux Local Security Checks2022/2/92023/11/10
high
137045Ubuntu 18.04 LTS / 20.04 LTS : FreeRDP vulnerabilities (USN-4379-1)NessusUbuntu Local Security Checks2020/6/22024/8/27
high