FreeRDP global OOB read vulnerability fixed in 2.1.
Reporter | Title | Published | Views | Family All 53 |
---|---|---|---|---|
![]() | Design/Logic Flaw | 22 Jun 202022:15 | – | prion |
![]() | CVE-2020-11096 | 22 Jun 202000:00 | – | ubuntucve |
![]() | CVE-2020-11096 | 22 Jun 202022:15 | – | osv |
![]() | Moderate: freerdp security, bug fix, and enhancement update | 18 May 202106:14 | – | osv |
![]() | Moderate: freerdp security, bug fix, and enhancement update | 18 May 202106:14 | – | osv |
![]() | RHSA-2021:1849 Red Hat Security Advisory: freerdp security, bug fix, and enhancement update | 16 Sep 202405:06 | – | osv |
![]() | OPENSUSE-SU-2024:10768-1 freerdp-2.4.0-2.1 on GA media | 15 Jun 202400:00 | – | osv |
![]() | freerdp2 - security update | 7 Oct 202300:00 | – | osv |
![]() | CVE-2020-11096 | 22 Jun 202022:15 | – | debiancve |
![]() | CVE-2020-11096 | 22 Jun 202022:15 | – | nvd |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Alpine | edge-community | noarch | freerdp | 2.1.2-r0 | UNKNOWN |
Alpine | edge-community | noarch | freerdp2 | 2.1.2-r0 | UNKNOWN |
Alpine | 3.12-community | noarch | freerdp | 2.1.2-r0 | UNKNOWN |
Alpine | 3.13-community | noarch | freerdp | 2.1.2-r0 | UNKNOWN |
Alpine | 3.14-community | noarch | freerdp | 2.1.2-r0 | UNKNOWN |
Alpine | 3.15-community | noarch | freerdp | 2.1.2-r0 | UNKNOWN |
Alpine | 3.16-community | noarch | freerdp | 2.1.2-r0 | UNKNOWN |
Alpine | 3.17-community | noarch | freerdp | 2.1.2-r0 | UNKNOWN |
Alpine | 3.18-community | noarch | freerdp | 2.1.2-r0 | UNKNOWN |
Alpine | 3.19-community | noarch | freerdp | 2.1.2-r0 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo