157571 | AlmaLinux 8 : libvncserver (ALSA-2020:3385) | Nessus | Alma Linux Local Security Checks | critical |
154621 | NewStart CGSL CORE 5.05 / MAIN 5.05 : libvncserver Vulnerability (NS-SA-2021-0135) | Nessus | NewStart CGSL Local Security Checks | critical |
147388 | NewStart CGSL MAIN 6.02 : libvncserver Vulnerability (NS-SA-2021-0050) | Nessus | NewStart CGSL Local Security Checks | critical |
147299 | NewStart CGSL CORE 5.04 / MAIN 5.04 : libvncserver Vulnerability (NS-SA-2021-0005) | Nessus | NewStart CGSL Local Security Checks | critical |
146731 | EulerOS 2.0 SP2 : libvncserver (EulerOS-SA-2021-1321) | Nessus | Huawei Local Security Checks | critical |
146177 | EulerOS 2.0 SP5 : libvncserver (EulerOS-SA-2021-1208) | Nessus | Huawei Local Security Checks | critical |
145833 | CentOS 8 : libvncserver (CESA-2020:3385) | Nessus | CentOS Local Security Checks | critical |
145206 | EulerOS 2.0 SP3 : libvncserver (EulerOS-SA-2021-1091) | Nessus | Huawei Local Security Checks | critical |
144194 | EulerOS 2.0 SP8 : libvncserver (EulerOS-SA-2020-2518) | Nessus | Huawei Local Security Checks | critical |
140121 | RHEL 8 : libvncserver (RHSA-2020:3588) | Nessus | Red Hat Local Security Checks | critical |
139617 | RHEL 8 : libvncserver (RHSA-2020:3456) | Nessus | Red Hat Local Security Checks | critical |
139530 | Oracle Linux 8 : libvncserver (ELSA-2020-3385) | Nessus | Oracle Linux Local Security Checks | critical |
139461 | RHEL 8 : libvncserver (RHSA-2020:3385) | Nessus | Red Hat Local Security Checks | critical |
139453 | SUSE SLES12 Security Update : LibVNCServer (SUSE-SU-2020:2167-1) | Nessus | SuSE Local Security Checks | critical |
139415 | CentOS 7 : libvncserver (RHSA-2020:3281) | Nessus | CentOS Local Security Checks | critical |
139350 | Oracle Linux 7 : libvncserver (ELSA-2020-3281) | Nessus | Oracle Linux Local Security Checks | critical |
139301 | Scientific Linux Security Update : libvncserver on SL7.x x86_64 (20200803) | Nessus | Scientific Linux Local Security Checks | critical |
139296 | RHEL 7 : libvncserver (RHSA-2020:3281) | Nessus | Red Hat Local Security Checks | critical |
138984 | openSUSE Security Update : LibVNCServer (openSUSE-2020-1056) | Nessus | SuSE Local Security Checks | critical |
138828 | openSUSE Security Update : LibVNCServer (openSUSE-2020-1025) | Nessus | SuSE Local Security Checks | critical |
138751 | openSUSE Security Update : LibVNCServer (openSUSE-2020-988) | Nessus | SuSE Local Security Checks | critical |
138745 | openSUSE Security Update : LibVNCServer (openSUSE-2020-978) | Nessus | SuSE Local Security Checks | critical |
138740 | openSUSE Security Update : LibVNCServer (openSUSE-2020-960) | Nessus | SuSE Local Security Checks | critical |
138548 | SUSE SLED15 / SLES15 Security Update : LibVNCServer (SUSE-SU-2020:1922-1) | Nessus | SuSE Local Security Checks | critical |
138530 | Fedora 32 : libvncserver (2020-1a4b1c8271) | Nessus | Fedora Local Security Checks | critical |
138476 | Fedora 31 : libvncserver (2020-37112ac660) | Nessus | Fedora Local Security Checks | critical |
138324 | SUSE SLED15 / SLES15 Security Update : LibVNCServer (SUSE-SU-2020:1873-1) | Nessus | SuSE Local Security Checks | critical |
138132 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : LibVNCServer vulnerabilities (USN-4407-1) | Nessus | Ubuntu Local Security Checks | critical |