Vulnerability & Exploit Database

Results 01 - 13 of 13 in total
Oracle Linux: (CVE-2020-13397) (Multiple Advisories): freerdp and vinagre security, bug fix, and enhancement update
Published: May 22, 2020 | Severity: 2
vulnerability
Explore
Huawei EulerOS: CVE-2020-13397: freerdp security update
Published: May 22, 2020 | Severity: 2
vulnerability
Explore
Red Hat: CVE-2020-13397: CVE-2020-13397 freerdp: Out-of-bounds read in security_fips_decrypt in libfreerdp/core/security.c (Multiple Advisories)
Published: May 22, 2020 | Severity: 2
vulnerability
Explore
SUSE: CVE-2020-13397: SUSE Linux Security Advisory
Published: May 22, 2020 | Severity: 2
vulnerability
Explore
Debian: CVE-2020-13397: freerdp2 -- security update
Published: May 22, 2020 | Severity: 2
vulnerability
Explore
Amazon Linux AMI 2: CVE-2020-13397: Security patch for freerdp (ALAS-2020-1516)
Published: May 22, 2020 | Severity: 2
vulnerability
Explore
CentOS Linux: CVE-2020-13397: Moderate: freerdp security, bug fix, and enhancement update (Multiple Advisories)
Published: May 22, 2020 | Severity: 2
vulnerability
Explore
Huawei EulerOS: CVE-2020-13397: freerdp security update
Published: May 22, 2020 | Severity: 2
vulnerability
Explore
Alma Linux: CVE-2020-13397: Moderate: freerdp and vinagre security, bug fix, and enhancement update (ALSA-2020-4647)
Published: May 22, 2020 | Severity: 2
vulnerability
Explore
Rocky Linux: CVE-2020-13397: freerdp-and-vinagre (RLSA-2020-4647)
Published: May 22, 2020 | Severity: 2
vulnerability
Explore
Huawei EulerOS: CVE-2020-13397: freerdp security update
Published: May 22, 2020 | Severity: 2
vulnerability
Explore
Huawei EulerOS: CVE-2020-13397: freerdp security update
Published: May 22, 2020 | Severity: 2
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2020-13397): FreeRDP vulnerabilities
Published: May 22, 2020 | Severity: 2
vulnerability
Explore