Vulnerabilities > Freerdp > Freerdp

DATE CVE VULNERABILITY TITLE RISK
2021-10-21 CVE-2021-41160 Out-of-bounds Write vulnerability in multiple products
FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.
network
low complexity
freerdp fedoraproject CWE-787
8.8
2021-07-30 CVE-2021-37594 Improper Input Validation vulnerability in Freerdp
In FreeRDP before 2.4.0 on Windows, wf_cliprdr_server_file_contents_request in client/Windows/wf_cliprdr.c has missing input checks for a FILECONTENTS_SIZE File Contents Request PDU.
network
low complexity
freerdp CWE-20
7.5
2021-07-30 CVE-2021-37595 Improper Input Validation vulnerability in Freerdp
In FreeRDP before 2.4.0 on Windows, wf_cliprdr_server_file_contents_request in client/Windows/wf_cliprdr.c has missing input checks for a FILECONTENTS_RANGE File Contents Request PDU.
network
low complexity
freerdp CWE-20
7.5
2020-07-27 CVE-2020-15103 Integer Overflow to Buffer Overflow vulnerability in multiple products
In FreeRDP less than or equal to 2.1.2, an integer overflow exists due to missing input sanitation in rdpegfx channel.
3.5
2020-06-22 CVE-2020-4033 Out-of-bounds Read vulnerability in multiple products
In FreeRDP before version 2.1.2, there is an out of bounds read in RLEDECOMPRESS.
6.5
2020-06-22 CVE-2020-4032 Incorrect Conversion between Numeric Types vulnerability in multiple products
In FreeRDP before version 2.1.2, there is an integer casting vulnerability in update_recv_secondary_order.
4.3
2020-06-22 CVE-2020-4031 Use After Free vulnerability in multiple products
In FreeRDP before version 2.1.2, there is a use-after-free in gdi_SelectObject.
7.5
2020-06-22 CVE-2020-4030 Out-of-bounds Read vulnerability in multiple products
In FreeRDP before version 2.1.2, there is an out of bounds read in TrioParse.
6.5
2020-06-22 CVE-2020-11099 Out-of-bounds Read vulnerability in multiple products
In FreeRDP before version 2.1.2, there is an out of bounds read in license_read_new_or_upgrade_license_packet.
6.5
2020-06-22 CVE-2020-11098 Out-of-bounds Read vulnerability in multiple products
In FreeRDP before version 2.1.2, there is an out-of-bound read in glyph_cache_put.
6.5