Max CVSS 6.8 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-13398 6.5
An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) write vulnerability has been detected in crypto_rsa_common in libfreerdp/crypto/crypto.c.
24-10-2023 - 15:31 22-05-2020 - 18:15
CVE-2020-13397 2.1
An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) read vulnerability has been detected in security_fips_decrypt in libfreerdp/core/security.c due to an uninitialized value.
24-10-2023 - 15:31 22-05-2020 - 18:15
CVE-2020-13396 5.5
An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) read vulnerability has been detected in ntlm_read_ChallengeMessage in winpr/libwinpr/sspi/NTLM/ntlm_message.c.
24-10-2023 - 15:23 22-05-2020 - 18:15
CVE-2020-11045 4.9
In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bound read in in update_read_bitmap_data that allows client memory to be read to an image buffer. The result displayed on screen as colour.
24-10-2023 - 14:06 07-05-2020 - 19:15
CVE-2020-11046 3.5
In FreeRDP after 1.0 and before 2.0.0, there is a stream out-of-bounds seek in update_read_synchronize that could lead to a later out-of-bounds read.
24-10-2023 - 14:06 07-05-2020 - 19:15
CVE-2020-11042 4.9
In FreeRDP greater than 1.1 and before 2.0.0, there is an out-of-bounds read in update_read_icon_info. It allows reading a attacker-defined amount of client memory (32bit unsigned -> 4GB) to an intermediate buffer. This can be used to crash the clien
24-10-2023 - 14:04 07-05-2020 - 19:15
CVE-2020-11048 3.5
In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bounds read. It only allows to abort a session. No data extraction is possible. This has been fixed in 2.0.0.
24-10-2023 - 14:03 07-05-2020 - 20:15
CVE-2020-11058 3.5
In FreeRDP after 1.1 and before 2.0.0, a stream out-of-bounds seek in rdp_read_font_capability_set could lead to a later out-of-bounds read. As a result, a manipulated client or server might force a disconnect due to an invalid data read. This has be
24-10-2023 - 14:03 12-05-2020 - 21:15
CVE-2020-11523 6.0
libfreerdp/gdi/region.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Integer Overflow.
30-07-2022 - 03:38 15-05-2020 - 17:15
CVE-2020-11525 3.5
libfreerdp/cache/bitmap.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Out of bounds read.
30-07-2022 - 03:38 15-05-2020 - 17:15
CVE-2020-11522 6.4
libfreerdp/gdi/gdi.c in FreeRDP > 1.0 through 2.0.0-rc4 has an Out-of-bounds Read.
30-07-2022 - 03:37 15-05-2020 - 17:15
CVE-2020-11521 6.0
libfreerdp/codec/planar.c in FreeRDP version > 1.0 through 2.0.0-rc4 has an Out-of-bounds Write.
26-04-2022 - 20:36 15-05-2020 - 17:15
CVE-2020-11526 3.5
libfreerdp/core/update.c in FreeRDP versions > 1.1 through 2.0.0-rc4 has an Out-of-bounds Read.
26-04-2022 - 20:36 15-05-2020 - 17:15
CVE-2014-0791 6.8
Integer overflow in the license_read_scope_list function in libfreerdp/core/license.c in FreeRDP through 1.0.2 allows remote RDP servers to cause a denial of service (application crash) or possibly have unspecified other impact via a large ScopeCount
30-08-2020 - 02:15 03-01-2014 - 18:54
Back to Top Mark selected
Back to Top