プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
175905CentOS 8 : freerdp (CESA-2023:2851)NessusCentOS Local Security Checks2023/5/172023/5/17
high
168146Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : FreeRDP vulnerabilities (USN-5734-1)NessusUbuntu Local Security Checks2022/11/232023/10/16
high
168146Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : FreeRDP の脆弱性 (USN-5734-1)NessusUbuntu Local Security Checks2022/11/232023/10/16
high
175905CentOS 8 : freerdp (CESA-2023: 2851)NessusCentOS Local Security Checks2023/5/172023/5/17
high
175710Oracle Linux 9 : freerdp (ELSA-2023-2326)NessusOracle Linux Local Security Checks2023/5/152023/9/18
high
171898FreeBSD : freerdp -- clients using the `/video` command line switch might read uninitialized data (dd271de6-b444-11ed-9268-b42e991fc52e)NessusFreeBSD Local Security Checks2023/2/242023/2/24
high
171054Amazon Linux 2 : (ALAS-2023-1930)NessusAmazon Linux Local Security Checks2023/2/62023/2/6
high
175710Oracle Linux 9:freerdp (ELSA-2023-2326)NessusOracle Linux Local Security Checks2023/5/152023/9/18
high
171054Amazon Linux 2:(ALAS-2023-1930)NessusAmazon Linux Local Security Checks2023/2/62023/2/6
high
171054Amazon Linux 2:(ALAS-2023-1930)NessusAmazon Linux Local Security Checks2023/2/62023/2/6
high
175710Oracle Linux 9:freerdp (ELSA-2023-2326)NessusOracle Linux Local Security Checks2023/5/152023/9/18
high
168146Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:FreeRDP 弱點 (USN-5734-1)NessusUbuntu Local Security Checks2022/11/232023/10/16
high
175905CentOS 8:freerdp (CESA-2023: 2851)NessusCentOS Local Security Checks2023/5/172023/5/17
high
168146Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:FreeRDP 漏洞 (USN-5734-1)NessusUbuntu Local Security Checks2022/11/232023/10/16
high
175905CentOS 8:freerdp (CESA-2023: 2851)NessusCentOS Local Security Checks2023/5/172023/5/17
high
175472RHEL 9:freerdp (RHSA-2023: 2326)NessusRed Hat Local Security Checks2023/5/132024/4/28
high
193924CentOS 9:freerdp-2.4.1-5.el9NessusCentOS Local Security Checks2024/4/262024/4/26
high
185962Debian DLA-3654-1:freerdp2 - LTS 安全性更新NessusDebian Local Security Checks2023/11/172023/12/21
critical
175865RHEL 8:freerdp (RHSA-2023: 2851)NessusRed Hat Local Security Checks2023/5/162024/4/28
high
175865RHEL 8:freerdp (RHSA-2023: 2851)NessusRed Hat Local Security Checks2023/5/162024/4/28
high
185962Debian DLA-3654-1:freerdp2 - LTS 安全更新NessusDebian Local Security Checks2023/11/172023/12/21
critical
175472RHEL 9:freerdp (RHSA-2023: 2326)NessusRed Hat Local Security Checks2023/5/132024/4/28
high
193924CentOS 9:freerdp-2.4.1-5.el9NessusCentOS Local Security Checks2024/4/262024/4/26
high
176314Oracle Linux 8:freerdp (ELSA-2023-2851)NessusOracle Linux Local Security Checks2023/5/242023/5/24
high
166721GLSA-202210-24:FreeRDP:多個弱點NessusGentoo Local Security Checks2022/10/312023/10/6
critical
166721GLSA-202210-24 : FreeRDP:多个漏洞NessusGentoo Local Security Checks2022/10/312023/10/6
critical
176314Oracle Linux 8:freerdp (ELSA-2023-2851)NessusOracle Linux Local Security Checks2023/5/242023/5/24
high
175710Oracle Linux 9: freerdp(ELSA-2023-2326)NessusOracle Linux Local Security Checks2023/5/152023/9/18
high
171054Amazon Linux 2: (ALAS-2023-1930)NessusAmazon Linux Local Security Checks2023/2/62023/2/6
high
171898FreeBSD : freerdp --「/video」コマンドラインスイッチを使用するクライアントが、初期化されていないデータを読み取る可能性があります (dd271de6-b444-11ed-9268-b42e991fc52e)NessusFreeBSD Local Security Checks2023/2/242023/2/24
high
193924CentOS 9 : freerdp-2.4.1-5.el9NessusCentOS Local Security Checks2024/4/262024/4/26
high
169196Fedora 36: 2: freerdp (2022-fd6e43dec8)NessusFedora Local Security Checks2022/12/232022/12/23
high
175472RHEL 9 : freerdp (RHSA-2023: 2326)NessusRed Hat Local Security Checks2023/5/132024/4/28
high
167769SUSE SLED12 / SLES12セキュリティ更新プログラム:freerdp(SUSE-SU-2022:3984-1)NessusSuSE Local Security Checks2022/11/172023/7/13
high
175865RHEL 8: freerdp (RHSA-2023: 2851)NessusRed Hat Local Security Checks2023/5/162024/4/28
high
185962Debian DLA-3654-1 : freerdp2 - LTS のセキュリティ更新NessusDebian Local Security Checks2023/11/172023/12/21
critical
169196Fedora 36 : 2:freerdp (2022-fd6e43dec8)NessusFedora Local Security Checks2022/12/232022/12/23
high
175472RHEL 9 : freerdp (RHSA-2023:2326)NessusRed Hat Local Security Checks2023/5/132024/4/28
high
175639AlmaLinux 9 : freerdp (ALSA-2023:2326)NessusAlma Linux Local Security Checks2023/5/142023/5/14
high
193924CentOS 9 : freerdp-2.4.1-5.el9NessusCentOS Local Security Checks2024/4/262024/4/26
high
185962Debian DLA-3654-1 : freerdp2 - LTS security updateNessusDebian Local Security Checks2023/11/172023/12/21
critical
167769SUSE SLED12 / SLES12 Security Update : freerdp (SUSE-SU-2022:3984-1)NessusSuSE Local Security Checks2022/11/172023/7/13
high
176173AlmaLinux 8 : freerdp (ALSA-2023:2851)NessusAlma Linux Local Security Checks2023/5/202023/5/20
high
175865RHEL 8 : freerdp (RHSA-2023:2851)NessusRed Hat Local Security Checks2023/5/162024/4/28
high
169084Fedora 35: 2: freerdp (2022-e733724edb)NessusFedora Local Security Checks2022/12/222022/12/22
high
176314Oracle Linux 8:freerdp (ELSA-2023-2851)NessusOracle Linux Local Security Checks2023/5/242023/5/24
high
167729SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: freerdp (SUSE-SU-2022:3982-1 )NessusSuSE Local Security Checks2022/11/162023/7/13
high
167735SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: freerdp (SUSE-SU-2022:3983-1 )NessusSuSE Local Security Checks2022/11/162023/7/13
high
176314Oracle Linux 8 : freerdp (ELSA-2023-2851)NessusOracle Linux Local Security Checks2023/5/242023/5/24
high
171166EulerOS 2.0 SP8 : freerdp (EulerOS-SA-2023-1313)NessusHuawei Local Security Checks2023/2/82023/2/8
high