Vulnerability & Exploit Database

Results 01 - 15 of 15 in total
Debian: CVE-2020-11525: freerdp2 -- security update
Published: May 15, 2020 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2020-11525: freerdp security update
Published: May 15, 2020 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2020-11525): FreeRDP vulnerabilities
Published: May 15, 2020 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2020-11525: freerdp security update
Published: May 15, 2020 | Severity: 4
vulnerability
Explore
SUSE: CVE-2020-11525: SUSE Linux Security Advisory
Published: May 15, 2020 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2020-11525: Moderate: freerdp security, bug fix, and enhancement update (Multiple Advisories)
Published: May 15, 2020 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2020-11525: FreeRDP: Multiple vulnerabilities
Published: May 15, 2020 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2020-11525: freerdp-and-vinagre (RLSA-2020-4647)
Published: May 15, 2020 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2020-11525: freerdp security update
Published: May 15, 2020 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2020-11525: CVE-2020-11525 freerdp: out-of-bounds read in bitmap.c (Multiple Advisories)
Published: May 15, 2020 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2020-11525: Moderate: freerdp and vinagre security, bug fix, and enhancement update (ALSA-2020-4647)
Published: May 15, 2020 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2020-11525: Security patch for freerdp (ALAS-2020-1516)
Published: May 15, 2020 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2020-11525) (Multiple Advisories): freerdp and vinagre security, bug fix, and enhancement update
Published: May 15, 2020 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2020-11525: freerdp security update
Published: May 15, 2020 | Severity: 4
vulnerability
Explore
FreeBSD: VID-669F3FE8-A07A-11EA-B83E-F0DEF1F5C5A2 (CVE-2020-11525): FreeRDP -- multiple vulnerabilities
Published: April 10, 2020 | Severity: 4
vulnerability
Explore