184506 | Rocky Linux 8 : userspace graphics, xorg-x11, and mesa (RLSA-2021:1804) | Nessus | Rocky Linux Local Security Checks | high |
160787 | NewStart CGSL MAIN 6.02 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2022-0049) | Nessus | NewStart CGSL Local Security Checks | high |
160742 | NewStart CGSL MAIN 6.02 : libX11 Multiple Vulnerabilities (NS-SA-2022-0056) | Nessus | NewStart CGSL Local Security Checks | high |
157526 | AlmaLinux 8 : userspace graphics, xorg-x11, and mesa (ALSA-2021:1804) | Nessus | Alma Linux Local Security Checks | high |
154464 | NewStart CGSL CORE 5.05 / MAIN 5.05 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2021-0145) | Nessus | NewStart CGSL Local Security Checks | high |
150574 | SUSE SLES11 Security Update : xorg-x11-server (SUSE-SU-2020:14463-1) | Nessus | SuSE Local Security Checks | high |
149948 | Oracle Linux 8 : userspace / graphics, / xorg-x11, / and / mesa (ELSA-2021-1804) | Nessus | Oracle Linux Local Security Checks | high |
149765 | CentOS 8 : userspace graphics, xorg-x11, and mesa (CESA-2021:1804) | Nessus | CentOS Local Security Checks | high |
149659 | RHEL 8 : userspace graphics, xorg-x11, and mesa (RHSA-2021:1804) | Nessus | Red Hat Local Security Checks | high |
147371 | NewStart CGSL CORE 5.04 / MAIN 5.04 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2021-0013) | Nessus | NewStart CGSL Local Security Checks | high |
147340 | NewStart CGSL MAIN 4.06 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2021-0003) | Nessus | NewStart CGSL Local Security Checks | high |
147075 | EulerOS Virtualization for ARM 64 3.0.6.0 : xorg-x11-server (EulerOS-SA-2021-1564) | Nessus | Huawei Local Security Checks | high |
145118 | EulerOS 2.0 SP3 : xorg-x11-server (EulerOS-SA-2021-1132) | Nessus | Huawei Local Security Checks | high |
144991 | Amazon Linux AMI : xorg-x11-server (ALAS-2021-1475) | Nessus | Amazon Linux Local Security Checks | high |
144741 | EulerOS Virtualization for ARM 64 3.0.2.0 : xorg-x11-server (EulerOS-SA-2021-1048) | Nessus | Huawei Local Security Checks | high |
144466 | Amazon Linux AMI : xorg-x11-server-Xdmx (ALAS-2020-1469) (deprecated) | Nessus | Amazon Linux Local Security Checks | high |
144424 | Virtuozzo 6 : xorg-x11-server-Xdmx / xorg-x11-server-Xephyr / etc (VZLSA-2020-4953) | Nessus | Virtuozzo Local Security Checks | high |
144249 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2020-2570) | Nessus | Huawei Local Security Checks | high |
143575 | Amazon Linux 2 : xorg-x11-server (ALAS-2020-1571) | Nessus | Amazon Linux Local Security Checks | high |
143491 | GLSA-202012-01 : X.Org X Server: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | high |
142816 | Scientific Linux Security Update : xorg-x11-server on SL6.x i686/x86_64 (2020:4953) | Nessus | Scientific Linux Local Security Checks | high |
142644 | CentOS 6 : xorg-x11-server (RHSA-2020:4953) | Nessus | CentOS Local Security Checks | high |
142607 | CentOS 7 : xorg-x11-server (RHSA-2020:4910) | Nessus | CentOS Local Security Checks | high |
142570 | Scientific Linux Security Update : xorg-x11-server on SL7.x x86_64 (20201104) | Nessus | Scientific Linux Local Security Checks | high |
142488 | Oracle Linux 6 : xorg-x11-server (ELSA-2020-4953) | Nessus | Oracle Linux Local Security Checks | high |
142487 | Oracle Linux 7 : xorg-x11-server (ELSA-2020-4910) | Nessus | Oracle Linux Local Security Checks | high |
142479 | RHEL 6 : xorg-x11-server (RHSA-2020:4953) | Nessus | Red Hat Local Security Checks | high |
142453 | RHEL 7 : xorg-x11-server (RHSA-2020:4910) | Nessus | Red Hat Local Security Checks | high |
142297 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2020-2424) | Nessus | Huawei Local Security Checks | high |
142293 | EulerOS 2.0 SP2 : xorg-x11-server (EulerOS-SA-2020-2406) | Nessus | Huawei Local Security Checks | high |
142246 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2020-2442) | Nessus | Huawei Local Security Checks | high |
142204 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2020-2326) | Nessus | Huawei Local Security Checks | high |
140451 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : X.Org X Server vulnerability (USN-4490-1) | Nessus | Ubuntu Local Security Checks | high |
140299 | Debian DSA-4758-1 : xorg-server - security update | Nessus | Debian Local Security Checks | high |
140080 | openSUSE Security Update : xorg-x11-server (openSUSE-2020-1302) | Nessus | SuSE Local Security Checks | high |
140073 | openSUSE Security Update : xorg-x11-server (openSUSE-2020-1279) | Nessus | SuSE Local Security Checks | high |
140058 | Debian DLA-2359-1 : xorg-server security update | Nessus | Debian Local Security Checks | high |
139905 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:2331-1) | Nessus | SuSE Local Security Checks | high |
139847 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:2326-1) | Nessus | SuSE Local Security Checks | high |
139846 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:2325-1) | Nessus | SuSE Local Security Checks | high |
139837 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:2242-1) | Nessus | SuSE Local Security Checks | high |
139836 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:2241-1) | Nessus | SuSE Local Security Checks | high |
139835 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:2240-1) | Nessus | SuSE Local Security Checks | high |
139832 | FreeBSD : xorg-server -- Multiple input validation failures in X server extensions (ffa15b3b-e6f6-11ea-8cbf-54e1ad3d6335) | Nessus | FreeBSD Local Security Checks | high |