プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
141578CentOS 7: freerdp(CESA-2020: 4031)NessusCentOS Local Security Checks2020/10/202024/2/15
high
141989Amazon Linux 2: freerdp(ALAS-2020-1516)NessusAmazon Linux Local Security Checks2020/10/282024/2/13
high
137178Ubuntu 16.04 LTS : FreeRDP の脆弱性 (USN-4382-1)NessusUbuntu Local Security Checks2020/6/52023/10/20
high
146026CentOS 8:freerdpおよびvinagre(CESA-2020:4647)NessusCentOS Local Security Checks2021/2/12024/1/24
high
180977Oracle Linux 7: freerdp(ELSA-2020-4031)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
141720Scientific Linux セキュリティ更新: SL7.x x86_64のfreerdp(20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
high
140055Debian DLA-2356-1: freerdpセキュリティ更新NessusDebian Local Security Checks2020/8/312024/2/22
high
143270Ubuntu 18.04 LTS:FreeRDPの脆弱性(USN-4382-2)NessusUbuntu Local Security Checks2020/11/262023/10/21
high
141014RHEL 7: freerdp(RHSA-2020: 4031)NessusRed Hat Local Security Checks2020/9/292024/4/28
high
142775Oracle Linux 8: freerdpおよびvinagre (ELSA-2020-4647 )NessusOracle Linux Local Security Checks2020/11/122024/2/9
high
142401RHEL 8: freerdpおよびvinagre(RHSA-2020: 4647)NessusRed Hat Local Security Checks2020/11/42024/2/9
high
137045Ubuntu 18.04 LTS / 20.04 LTS : FreeRDP の脆弱性 (USN-4379-1)NessusUbuntu Local Security Checks2020/6/22023/10/20
high
182754Debian DLA-3606-1:freerdp2 - LTS のセキュリティ更新NessusDebian Local Security Checks2023/10/82023/10/8
critical