Bug | bullseye | bookworm | trixie | sid | Description |
---|
CVE-2024-32661 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol. FreeR ... |
CVE-2024-32660 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol. Prior ... |
CVE-2024-32659 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol. FreeR ... |
CVE-2024-32658 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol. FreeR ... |
CVE-2024-32460 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol. FreeR ... |
CVE-2024-32459 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol. FreeR ... |
CVE-2024-32458 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol. FreeR ... |
CVE-2024-32041 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol. FreeR ... |
CVE-2024-32040 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol. FreeR ... |
CVE-2024-32039 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol. FreeR ... |
CVE-2024-22211 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a set of free and open source remote desktop protocol libra ... |
CVE-2023-40589 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ... |
CVE-2023-40569 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ... |
CVE-2023-40567 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ... |
CVE-2023-40188 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ... |
CVE-2023-40186 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ... |
CVE-2023-40181 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ... |
CVE-2023-39356 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ... |
CVE-2023-39354 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ... |
CVE-2023-39353 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ... |
CVE-2023-39352 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ... |
CVE-2023-39351 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ... |
CVE-2023-39350 | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ... |
CVE-2022-41877 | vulnerable (no DSA) | fixed | fixed | fixed | FreeRDP is a free remote desktop protocol library and clients. Affecte ... |
CVE-2022-39347 | vulnerable (no DSA) | fixed | fixed | fixed | FreeRDP is a free remote desktop protocol library and clients. Affecte ... |
CVE-2022-39320 | vulnerable (no DSA) | fixed | fixed | fixed | FreeRDP is a free remote desktop protocol library and clients. Affecte ... |
CVE-2022-39319 | vulnerable (no DSA) | fixed | fixed | fixed | FreeRDP is a free remote desktop protocol library and clients. Affecte ... |
CVE-2022-39318 | vulnerable (no DSA) | fixed | fixed | fixed | FreeRDP is a free remote desktop protocol library and clients. Affecte ... |
CVE-2022-39317 | vulnerable (no DSA) | fixed | fixed | fixed | FreeRDP is a free remote desktop protocol library and clients. Affecte ... |
CVE-2022-39316 | vulnerable (no DSA) | fixed | fixed | fixed | FreeRDP is a free remote desktop protocol library and clients. In affe ... |
CVE-2022-39283 | vulnerable (no DSA) | fixed | fixed | fixed | FreeRDP is a free remote desktop protocol library and clients. All Fre ... |
CVE-2022-39282 | vulnerable (no DSA) | fixed | fixed | fixed | FreeRDP is a free remote desktop protocol library and clients. FreeRDP ... |
CVE-2022-24883 | vulnerable (no DSA) | fixed | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP). ... |
CVE-2022-24882 | vulnerable (no DSA) | fixed | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP). ... |
CVE-2021-41160 | vulnerable (no DSA) | fixed | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ... |
CVE-2021-41159 | vulnerable (no DSA) | fixed | fixed | fixed | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ... |
Bug | Description |
---|
CVE-2024-32662 | FreeRDP is a free implementation of the Remote Desktop Protocol. FreeR ... |
CVE-2023-40576 | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ... |
CVE-2023-40575 | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ... |
CVE-2023-40574 | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ... |
CVE-2023-40187 | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ... |
CVE-2023-39355 | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ... |
CVE-2021-37595 | In FreeRDP before 2.4.0 on Windows, wf_cliprdr_server_file_contents_re ... |
CVE-2021-37594 | In FreeRDP before 2.4.0 on Windows, wf_cliprdr_server_file_contents_re ... |
CVE-2020-15103 | In FreeRDP less than or equal to 2.1.2, an integer overflow exists due ... |
CVE-2020-13398 | An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB ... |
CVE-2020-13397 | An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB ... |
CVE-2020-13396 | An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB ... |
CVE-2020-11526 | libfreerdp/core/update.c in FreeRDP versions > 1.1 through 2.0.0-rc4 h ... |
CVE-2020-11525 | libfreerdp/cache/bitmap.c in FreeRDP versions > 1.0 through 2.0.0-rc4 ... |
CVE-2020-11524 | libfreerdp/codec/interleaved.c in FreeRDP versions > 1.0 through 2.0.0 ... |
CVE-2020-11523 | libfreerdp/gdi/region.c in FreeRDP versions > 1.0 through 2.0.0-rc4 ha ... |
CVE-2020-11522 | libfreerdp/gdi/gdi.c in FreeRDP > 1.0 through 2.0.0-rc4 has an Out-of- ... |
CVE-2020-11521 | libfreerdp/codec/planar.c in FreeRDP version > 1.0 through 2.0.0-rc4 h ... |
CVE-2020-11099 | In FreeRDP before version 2.1.2, there is an out of bounds read in lic ... |
CVE-2020-11098 | In FreeRDP before version 2.1.2, there is an out-of-bound read in glyp ... |
CVE-2020-11097 | In FreeRDP before version 2.1.2, an out of bounds read occurs resultin ... |
CVE-2020-11096 | In FreeRDP before version 2.1.2, there is a global OOB read in update_ ... |
CVE-2020-11095 | In FreeRDP before version 2.1.2, an out of bound reads occurs resultin ... |
CVE-2020-11089 | In FreeRDP before 2.1.0, there is an out-of-bound read in irp function ... |
CVE-2020-11088 | In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read ... |
CVE-2020-11087 | In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read ... |
CVE-2020-11086 | In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read ... |
CVE-2020-11085 | In FreeRDP before 2.1.0, there is an out-of-bounds read in cliprdr_rea ... |
CVE-2020-11058 | In FreeRDP after 1.1 and before 2.0.0, a stream out-of-bounds seek in ... |
CVE-2020-11049 | In FreeRDP after 1.1 and before 2.0.0, there is an out-of-bound read o ... |
CVE-2020-11048 | In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bounds read. ... |
CVE-2020-11047 | In FreeRDP after 1.1 and before 2.0.0, there is an out-of-bounds read ... |
CVE-2020-11046 | In FreeRDP after 1.0 and before 2.0.0, there is a stream out-of-bounds ... |
CVE-2020-11045 | In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bound read i ... |
CVE-2020-11044 | In FreeRDP greater than 1.2 and before 2.0.0, a double free in update_ ... |
CVE-2020-11043 | In FreeRDP less than or equal to 2.0.0, there is an out-of-bounds read ... |
CVE-2020-11042 | In FreeRDP greater than 1.1 and before 2.0.0, there is an out-of-bound ... |
CVE-2020-11041 | In FreeRDP less than or equal to 2.0.0, an outside controlled array in ... |
CVE-2020-11040 | In FreeRDP less than or equal to 2.0.0, there is an out-of-bound data ... |
CVE-2020-11039 | In FreeRDP less than or equal to 2.0.0, when using a manipulated serve ... |
CVE-2020-11038 | In FreeRDP less than or equal to 2.0.0, an Integer Overflow to Buffer ... |
CVE-2020-11019 | In FreeRDP less than or equal to 2.0.0, when running with logger set t ... |
CVE-2020-11018 | In FreeRDP less than or equal to 2.0.0, a possible resource exhaustion ... |
CVE-2020-11017 | In FreeRDP less than or equal to 2.0.0, by providing manipulated input ... |
CVE-2020-4033 | In FreeRDP before version 2.1.2, there is an out of bounds read in RLE ... |
CVE-2020-4032 | In FreeRDP before version 2.1.2, there is an integer casting vulnerabi ... |
CVE-2020-4031 | In FreeRDP before version 2.1.2, there is a use-after-free in gdi_Sele ... |
CVE-2020-4030 | In FreeRDP before version 2.1.2, there is an out of bounds read in Tri ... |
CVE-2019-17178 | HuffmanTree_makeFromFrequencies in lodepng.c in LodePNG through 2019-0 ... |
CVE-2019-17177 | libfreerdp/codec/region.c in FreeRDP through 1.1.x and 2.x through 2.0 ... |
CVE-2018-1000852 | FreeRDP FreeRDP 2.0.0-rc3 released version before commit 205c612820dac ... |
CVE-2018-8789 | FreeRDP prior to version 2.0.0-rc4 contains several Out-Of-Bounds Read ... |
CVE-2018-8788 | FreeRDP prior to version 2.0.0-rc4 contains an Out-Of-Bounds Write of ... |
CVE-2018-8787 | FreeRDP prior to version 2.0.0-rc4 contains an Integer Overflow that l ... |
CVE-2018-8786 | FreeRDP prior to version 2.0.0-rc4 contains an Integer Truncation that ... |
CVE-2018-8785 | FreeRDP prior to version 2.0.0-rc4 contains a Heap-Based Buffer Overfl ... |
CVE-2018-8784 | FreeRDP prior to version 2.0.0-rc4 contains a Heap-Based Buffer Overfl ... |