175710 | Oracle Linux 9 : freerdp (ELSA-2023-2326) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 10/22/2024 | high |
171054 | Amazon Linux 2 : freerdp, freerdp-devel, freerdp-libs (ALAS-2023-1930) | Nessus | Amazon Linux Local Security Checks | 2/6/2023 | 12/11/2024 | high |
169295 | FreeBSD: freerdp -- è€æ°ã®èåŒ±æ§ (1f0421b1-8398-11ed-973d-002b67dfc673) | Nessus | FreeBSD Local Security Checks | 12/24/2022 | 12/24/2022 | medium |
176314 | Oracle Linux 8ïŒfreerdp (ELSA-2023-2851) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 10/22/2024 | high |
171054 | Amazon Linux 2: (ALAS-2023-1930) | Nessus | Amazon Linux Local Security Checks | 2/6/2023 | 12/11/2024 | high |
175710 | Oracle Linux 9: freerdp(ELSA-2023-2326) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 10/22/2024 | high |
175905 | CentOS 8 : freerdp (CESA-2023:2851) | Nessus | CentOS Local Security Checks | 5/17/2023 | 5/17/2023 | high |
168146 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : FreeRDP vulnerabilities (USN-5734-1) | Nessus | Ubuntu Local Security Checks | 11/23/2022 | 8/27/2024 | high |
216351 | Debian dla-4053 : freerdp2-dev - security update | Nessus | Debian Local Security Checks | 2/15/2025 | 2/15/2025 | critical |
171054 | Amazon Linux 2ïŒ(ALAS-2023-1930) | Nessus | Amazon Linux Local Security Checks | 2/6/2023 | 12/11/2024 | high |
175710 | Oracle Linux 9ïŒfreerdp (ELSA-2023-2326) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 10/22/2024 | high |
187999 | GLSA-202401-16ïŒFreeRDPïŒå€ååŒ±é» | Nessus | Gentoo Local Security Checks | 1/12/2024 | 1/12/2024 | critical |
176314 | Oracle Linux 8ïŒfreerdp (ELSA-2023-2851) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 10/22/2024 | high |
187999 | GLSA-202401-16ïŒFreeRDPïŒå€äžªæŒæŽ | Nessus | Gentoo Local Security Checks | 1/12/2024 | 1/12/2024 | critical |
176314 | Oracle Linux 8ïŒfreerdp (ELSA-2023-2851) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 10/22/2024 | high |
175905 | CentOS 8 : freerdp (CESA-2023: 2851) | Nessus | CentOS Local Security Checks | 5/17/2023 | 5/17/2023 | high |
216351 | Debian dla-4053 : freerdp2-dev - ã»ãã¥ãªãã£æŽæ° | Nessus | Debian Local Security Checks | 2/15/2025 | 2/15/2025 | critical |
168146 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : FreeRDP ã®èåŒ±æ§ (USN-5734-1) | Nessus | Ubuntu Local Security Checks | 11/23/2022 | 8/27/2024 | high |
175710 | Oracle Linux 9ïŒfreerdp (ELSA-2023-2326) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 10/22/2024 | high |
171054 | Amazon Linux 2ïŒ(ALAS-2023-1930) | Nessus | Amazon Linux Local Security Checks | 2/6/2023 | 12/11/2024 | high |
175472 | RHEL 9ïŒfreerdp (RHSA-2023: 2326) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 11/8/2024 | high |
175639 | AlmaLinux 9freerdp (ALSA-2023:2326) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 5/14/2023 | high |
193924 | CentOS 9ïŒfreerdp-2.4.1-5.el9 | Nessus | CentOS Local Security Checks | 4/26/2024 | 4/26/2024 | high |
193924 | CentOS 9ïŒfreerdp-2.4.1-5.el9 | Nessus | CentOS Local Security Checks | 4/26/2024 | 4/26/2024 | high |
175472 | RHEL 9ïŒfreerdp (RHSA-2023: 2326) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 11/8/2024 | high |
175639 | AlmaLinux 9freerdp (ALSA-2023:2326) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 5/14/2023 | high |
175905 | CentOS 8ïŒfreerdp (CESA-2023: 2851) | Nessus | CentOS Local Security Checks | 5/17/2023 | 5/17/2023 | high |
168146 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTSïŒFreeRDP æŒæŽ (USN-5734-1) | Nessus | Ubuntu Local Security Checks | 11/23/2022 | 8/27/2024 | high |
216351 | Debian dla-4053ïŒfreerdp2-dev - å®å
šæŽæ° | Nessus | Debian Local Security Checks | 2/15/2025 | 2/15/2025 | critical |
169295 | FreeBSD : freerdp -- multiple vulnerabilities (1f0421b1-8398-11ed-973d-002b67dfc673) | Nessus | FreeBSD Local Security Checks | 12/24/2022 | 12/24/2022 | medium |
176314 | Oracle Linux 8 : freerdp (ELSA-2023-2851) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 10/22/2024 | high |
187999 | GLSA-202401-16 : FreeRDP: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 1/12/2024 | 1/12/2024 | critical |
171166 | EulerOS 2.0 SP8 : freerdp (EulerOS-SA-2023-1313) | Nessus | Huawei Local Security Checks | 2/8/2023 | 2/8/2023 | high |
168146 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTSïŒFreeRDP åŒ±é» (USN-5734-1) | Nessus | Ubuntu Local Security Checks | 11/23/2022 | 8/27/2024 | high |
175905 | CentOS 8ïŒfreerdp (CESA-2023: 2851) | Nessus | CentOS Local Security Checks | 5/17/2023 | 5/17/2023 | high |
216351 | Debian dla-4053ïŒfreerdp2-dev - å®å
𿧿޿° | Nessus | Debian Local Security Checks | 2/15/2025 | 2/15/2025 | critical |
169196 | Fedora 36 : freerdp (2022-fd6e43dec8) | Nessus | Fedora Local Security Checks | 12/23/2022 | 11/14/2024 | high |
193924 | CentOS 9 : freerdp-2.4.1-5.el9 | Nessus | CentOS Local Security Checks | 4/26/2024 | 4/26/2024 | high |
175639 | AlmaLinux 9 : freerdp (ALSA-2023:2326) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 5/14/2023 | high |
175472 | RHEL 9 : freerdp (RHSA-2023:2326) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 11/8/2024 | high |
171487 | SUSE SLED12 / SLES12 Security Update : freerdp (SUSE-SU-2023:0400-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 7/14/2023 | medium |
236451 | Alibaba Cloud Linux 3 : 0064: freerdp (ALINUX3-SA-2023:0064) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
171487 | SUSE SLED12 / SLES12ã»ãã¥ãªãã£æŽæ°ããã°ã©ã ïŒfreerdp(SUSE-SU-2023:0400-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 7/14/2023 | medium |
193924 | CentOS 9 : freerdp-2.4.1-5.el9 | Nessus | CentOS Local Security Checks | 4/26/2024 | 4/26/2024 | high |
169196 | Fedora 36: 2: freerdp (2022-fd6e43dec8) | Nessus | Fedora Local Security Checks | 12/23/2022 | 11/14/2024 | high |
175472 | RHEL 9 : freerdp (RHSA-2023: 2326) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 11/8/2024 | high |
175639 | AlmaLinux 9freerdpALSA-2023:2326 | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 5/14/2023 | high |
167881 | Slackware Linux 15.0 / ç¶åç freerdp å€ååŒ±é» (SSA:2022-321-01) | Nessus | Slackware Local Security Checks | 11/18/2022 | 3/22/2023 | medium |
185962 | Debian DLA-3654-1ïŒfreerdp2 - LTS å®å
𿧿޿° | Nessus | Debian Local Security Checks | 11/17/2023 | 1/22/2025 | critical |
175865 | RHEL 8ïŒfreerdp (RHSA-2023: 2851) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | high |