CVE-2020-11040

low

Tenable Plugins

View all (17 total)

IDNameProductFamilySeverity
184677Rocky Linux 8 : freerdp and vinagre (RLSA-2020:4647)NessusRocky Linux Local Security Checks
high
182754Debian DLA-3606-1 : freerdp2 - LTS security updateNessusDebian Local Security Checks
critical
180977Oracle Linux 7 : freerdp (ELSA-2020-4031)NessusOracle Linux Local Security Checks
high
160170EulerOS 2.0 SP8 : freerdp (EulerOS-SA-2022-1564)NessusHuawei Local Security Checks
medium
157652AlmaLinux 8 : freerdp and vinagre (ALSA-2020:4647)NessusAlma Linux Local Security Checks
high
154454NewStart CGSL CORE 5.05 / MAIN 5.05 : freerdp Multiple Vulnerabilities (NS-SA-2021-0172)NessusNewStart CGSL Local Security Checks
high
147410NewStart CGSL CORE 5.04 / MAIN 5.04 : freerdp Multiple Vulnerabilities (NS-SA-2021-0047)NessusNewStart CGSL Local Security Checks
high
147314NewStart CGSL MAIN 6.02 : freerdp Multiple Vulnerabilities (NS-SA-2021-0083)NessusNewStart CGSL Local Security Checks
high
146026CentOS 8 : freerdp and vinagre (CESA-2020:4647)NessusCentOS Local Security Checks
high
142775Oracle Linux 8 : freerdp / and / vinagre (ELSA-2020-4647)NessusOracle Linux Local Security Checks
high
142401RHEL 8 : freerdp and vinagre (RHSA-2020:4647)NessusRed Hat Local Security Checks
high
141989Amazon Linux 2 : freerdp (ALAS-2020-1516)NessusAmazon Linux Local Security Checks
high
141720Scientific Linux Security Update : freerdp on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks
high
141578CentOS 7 : freerdp (CESA-2020:4031)NessusCentOS Local Security Checks
high
141014RHEL 7 : freerdp (RHSA-2020:4031)NessusRed Hat Local Security Checks
high
139018openSUSE Security Update : freerdp (openSUSE-2020-1090)NessusSuSE Local Security Checks
high
137249FreeBSD : FreeRDP -- multiple vulnerabilities (669f3fe8-a07a-11ea-b83e-f0def1f5c5a2)NessusFreeBSD Local Security Checks
medium