freerdp before version 2:2.1.2-1 is vulnerable to multiple issues including arbitrary code execution and information disclosure. Upgrade to 2:2.1.2-
Reporter | Title | Published | Views | Family All 146 |
---|---|---|---|---|
OpenVAS | FreeRDP < 2.1.2 Multiple Vulnerabilities | 17 Mar 202100:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-4481-1) | 2 Sep 202000:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for freerdp (FEDORA-2020-8d5f86e29a) | 31 Jul 202000:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for freerdp (FEDORA-2020-a3432485db) | 2 Aug 202000:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for freerdp (openSUSE-SU-2020:1090-1) | 27 Jul 202000:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for freerdp (EulerOS-SA-2020-1801) | 31 Jul 202000:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for freerdp (EulerOS-SA-2022-2457) | 10 Oct 202200:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for freerdp (EulerOS-SA-2020-2245) | 30 Oct 202000:00 | – | openvas |
OpenVAS | Mageia: Security Advisory (MGASA-2020-0297) | 28 Jan 202200:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DLA-3606-1) | 9 Oct 202300:00 | – | openvas |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
ArchLinux | any | any | freerdp | 2:2.1.2-1 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo