Max CVSS 7.5 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-20177 7.5
rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in the function rdp_in_unistr() and results in memory corruption and possibly even a remote code execution.
03-03-2023 - 21:01 15-03-2019 - 18:29
CVE-2018-8784 7.5
FreeRDP prior to version 2.0.0-rc4 contains a Heap-Based Buffer Overflow in function zgfx_decompress_segment() that results in a memory corruption and probably even a remote code execution.
29-09-2020 - 19:12 29-11-2018 - 18:29
CVE-2018-8784 7.5
FreeRDP prior to version 2.0.0-rc4 contains a Heap-Based Buffer Overflow in function zgfx_decompress_segment() that results in a memory corruption and probably even a remote code execution.
29-09-2020 - 19:12 29-11-2018 - 18:29
CVE-2018-8785 7.5
FreeRDP prior to version 2.0.0-rc4 contains a Heap-Based Buffer Overflow in function zgfx_decompress() that results in a memory corruption and probably even a remote code execution.
29-09-2020 - 15:08 29-11-2018 - 18:29
CVE-2018-8785 7.5
FreeRDP prior to version 2.0.0-rc4 contains a Heap-Based Buffer Overflow in function zgfx_decompress() that results in a memory corruption and probably even a remote code execution.
29-09-2020 - 15:08 29-11-2018 - 18:29
CVE-2018-8786 7.5
FreeRDP prior to version 2.0.0-rc4 contains an Integer Truncation that leads to a Heap-Based Buffer Overflow in function update_read_bitmap_update() and results in a memory corruption and probably even a remote code execution.
29-09-2020 - 02:09 29-11-2018 - 18:29
CVE-2018-8786 7.5
FreeRDP prior to version 2.0.0-rc4 contains an Integer Truncation that leads to a Heap-Based Buffer Overflow in function update_read_bitmap_update() and results in a memory corruption and probably even a remote code execution.
29-09-2020 - 02:09 29-11-2018 - 18:29
CVE-2018-8787 7.5
FreeRDP prior to version 2.0.0-rc4 contains an Integer Overflow that leads to a Heap-Based Buffer Overflow in function gdi_Bitmap_Decompress() and results in a memory corruption and probably even a remote code execution.
29-09-2020 - 02:01 29-11-2018 - 18:29
CVE-2018-8787 7.5
FreeRDP prior to version 2.0.0-rc4 contains an Integer Overflow that leads to a Heap-Based Buffer Overflow in function gdi_Bitmap_Decompress() and results in a memory corruption and probably even a remote code execution.
29-09-2020 - 02:01 29-11-2018 - 18:29
CVE-2018-8793 7.5
rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function cssp_read_tsrequest() that results in a memory corruption and probably even a remote code execution.
29-09-2020 - 01:40 05-02-2019 - 20:29
CVE-2018-8793 7.5
rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function cssp_read_tsrequest() that results in a memory corruption and probably even a remote code execution.
29-09-2020 - 01:40 05-02-2019 - 20:29
CVE-2018-8794 7.5
rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to an Out-Of-Bounds Write in function process_bitmap_updates() and results in a memory corruption and possibly even a remote code execution.
29-09-2020 - 01:39 05-02-2019 - 20:29
CVE-2018-8794 7.5
rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to an Out-Of-Bounds Write in function process_bitmap_updates() and results in a memory corruption and possibly even a remote code execution.
29-09-2020 - 01:39 05-02-2019 - 20:29
CVE-2018-8797 7.5
rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function process_plane() that results in a memory corruption and probably even a remote code execution.
29-09-2020 - 01:09 05-02-2019 - 20:29
CVE-2018-8800 7.5
rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function ui_clip_handle_data() that results in a memory corruption and probably even a remote code execution.
29-09-2020 - 01:09 05-02-2019 - 20:29
CVE-2018-8795 7.5
rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in function process_bitmap_updates() and results in a memory corruption and probably even a remote code execution.
29-09-2020 - 01:09 05-02-2019 - 20:29
CVE-2018-8800 7.5
rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function ui_clip_handle_data() that results in a memory corruption and probably even a remote code execution.
29-09-2020 - 01:09 05-02-2019 - 20:29
CVE-2018-8795 7.5
rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in function process_bitmap_updates() and results in a memory corruption and probably even a remote code execution.
29-09-2020 - 01:09 05-02-2019 - 20:29
CVE-2018-8797 7.5
rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function process_plane() that results in a memory corruption and probably even a remote code execution.
29-09-2020 - 01:09 05-02-2019 - 20:29
CVE-2018-20181 7.5
rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function seamless_process() and results in memory corruption and probably even a remote code execution.
24-08-2020 - 17:37 15-03-2019 - 18:29
CVE-2018-8798 5.0
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpsnd_process_ping() that results in an information leak.
15-09-2019 - 00:15 05-02-2019 - 20:29
CVE-2018-8796 5.0
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function process_bitmap_updates() that results in a Denial of Service (segfault).
15-09-2019 - 00:15 05-02-2019 - 20:29
CVE-2018-8792 5.0
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function cssp_read_tsrequest() that results in a Denial of Service (segfault).
15-09-2019 - 00:15 05-02-2019 - 20:29
CVE-2018-20182 7.5
rdesktop versions up to and including v1.8.3 contain a Buffer Overflow over the global variables in the function seamless_process_line() that results in memory corruption and probably even a remote code execution.
15-09-2019 - 00:15 15-03-2019 - 18:29
CVE-2018-8799 5.0
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function process_secondary_order() that results in a Denial of Service (segfault).
15-09-2019 - 00:15 05-02-2019 - 20:29
CVE-2018-8791 5.0
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpdr_process() that results in an information leak.
15-09-2019 - 00:15 05-02-2019 - 20:29
CVE-2018-20180 7.5
rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function rdpsnddbg_process() and results in memory corruption and probably even a remote code execution.
15-09-2019 - 00:15 15-03-2019 - 18:29
CVE-2018-20178 5.0
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in the function process_demand_active() that results in a Denial of Service (segfault).
15-09-2019 - 00:15 15-03-2019 - 18:29
CVE-2018-20175 5.0
rdesktop versions up to and including v1.8.3 contains several Integer Signedness errors that lead to Out-Of-Bounds Reads in the file mcs.c and result in a Denial of Service (segfault).
15-09-2019 - 00:15 15-03-2019 - 18:29
CVE-2018-8788 7.5
FreeRDP prior to version 2.0.0-rc4 contains an Out-Of-Bounds Write of up to 4 bytes in function nsc_rle_decode() that results in a memory corruption and possibly even a remote code execution.
03-06-2019 - 16:29 29-11-2018 - 18:29
CVE-2018-8789 5.0
FreeRDP prior to version 2.0.0-rc4 contains several Out-Of-Bounds Reads in the NTLM Authentication module that results in a Denial of Service (segfault).
03-06-2019 - 16:29 29-11-2018 - 18:29
CVE-2018-20179 7.5
rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function lspci_process() and results in memory corruption and probably even a remote code execution.
21-03-2019 - 16:00 15-03-2019 - 18:29
CVE-2018-20176 5.0
rdesktop versions up to and including v1.8.3 contain several Out-Of- Bounds Reads in the file secure.c that result in a Denial of Service (segfault).
21-03-2019 - 16:00 15-03-2019 - 18:29
CVE-2018-20174 5.0
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in the function ui_clip_handle_data() that results in an information leak.
21-03-2019 - 16:00 15-03-2019 - 18:29
Back to Top Mark selected
Back to Top