196725 | RHEL 5 : libx11 (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
184506 | Rocky Linux 8 : userspace graphics, xorg-x11, and mesa (RLSA-2021:1804) | Nessus | Rocky Linux Local Security Checks | high |
160787 | NewStart CGSL MAIN 6.02 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2022-0049) | Nessus | NewStart CGSL Local Security Checks | high |
160742 | NewStart CGSL MAIN 6.02 : libX11 Multiple Vulnerabilities (NS-SA-2022-0056) | Nessus | NewStart CGSL Local Security Checks | high |
157526 | AlmaLinux 8 : userspace graphics, xorg-x11, and mesa (ALSA-2021:1804) | Nessus | Alma Linux Local Security Checks | high |
154445 | NewStart CGSL CORE 5.05 / MAIN 5.05 : libX11 Vulnerability (NS-SA-2021-0161) | Nessus | NewStart CGSL Local Security Checks | high |
151414 | EulerOS Virtualization 3.0.2.2 : libX11 (EulerOS-SA-2021-2146) | Nessus | Huawei Local Security Checks | high |
149948 | Oracle Linux 8 : userspace / graphics, / xorg-x11, / and / mesa (ELSA-2021-1804) | Nessus | Oracle Linux Local Security Checks | high |
149765 | CentOS 8 : userspace graphics, xorg-x11, and mesa (CESA-2021:1804) | Nessus | CentOS Local Security Checks | high |
149659 | RHEL 8 : userspace graphics, xorg-x11, and mesa (RHSA-2021:1804) | Nessus | Red Hat Local Security Checks | high |
147667 | EulerOS Virtualization 2.9.0 : libX11 (EulerOS-SA-2021-1662) | Nessus | Huawei Local Security Checks | high |
147567 | EulerOS Virtualization 2.9.1 : libX11 (EulerOS-SA-2021-1609) | Nessus | Huawei Local Security Checks | high |
147466 | EulerOS Virtualization 3.0.2.6 : libX11 (EulerOS-SA-2021-1441) | Nessus | Huawei Local Security Checks | high |
147313 | NewStart CGSL MAIN 4.06 : libX11 Vulnerability (NS-SA-2021-0002) | Nessus | NewStart CGSL Local Security Checks | high |
147301 | NewStart CGSL CORE 5.04 / MAIN 5.04 : libX11 Vulnerability (NS-SA-2021-0022) | Nessus | NewStart CGSL Local Security Checks | high |
147124 | EulerOS Virtualization 3.0.6.6 : libX11 (EulerOS-SA-2021-1494) | Nessus | Huawei Local Security Checks | high |
147073 | EulerOS Virtualization for ARM 64 3.0.6.0 : libX11 (EulerOS-SA-2021-1556) | Nessus | Huawei Local Security Checks | high |
146168 | EulerOS 2.0 SP5 : libX11 (EulerOS-SA-2021-1210) | Nessus | Huawei Local Security Checks | high |
145113 | EulerOS 2.0 SP3 : libX11 (EulerOS-SA-2021-1092) | Nessus | Huawei Local Security Checks | high |
144993 | Amazon Linux AMI : libX11 (ALAS-2021-1462) | Nessus | Amazon Linux Local Security Checks | high |
144719 | EulerOS Virtualization for ARM 64 3.0.2.0 : libX11 (EulerOS-SA-2021-1049) | Nessus | Huawei Local Security Checks | high |
144461 | Amazon Linux AMI : libX11 (ALAS-2020-1463) (deprecated) | Nessus | Amazon Linux Local Security Checks | high |
144428 | Virtuozzo 6 : libX11 / libX11-common / libX11-devel (VZLSA-2020-4946) | Nessus | Virtuozzo Local Security Checks | high |
143713 | SUSE SLES12 Security Update : libX11 (SUSE-SU-2020:2475-2) | Nessus | SuSE Local Security Checks | high |
143618 | SUSE SLES15 Security Update : libX11 (SUSE-SU-2020:2474-2) | Nessus | SuSE Local Security Checks | high |
143582 | Amazon Linux 2 : libX11 (ALAS-2020-1567) | Nessus | Amazon Linux Local Security Checks | high |
142648 | CentOS 6 : libX11 (RHSA-2020:4946) | Nessus | CentOS Local Security Checks | high |
142603 | CentOS 7 : libX11 (RHSA-2020:4908) | Nessus | CentOS Local Security Checks | high |
142563 | Scientific Linux Security Update : libX11 on SL7.x x86_64 (20201104) | Nessus | Scientific Linux Local Security Checks | high |
142485 | Oracle Linux 6 : libX11 (ELSA-2020-4946) | Nessus | Oracle Linux Local Security Checks | high |
142484 | Oracle Linux 7 : libX11 (ELSA-2020-4908) | Nessus | Oracle Linux Local Security Checks | high |
142475 | RHEL 6 : libX11 (RHSA-2020:4946) | Nessus | Red Hat Local Security Checks | high |
142454 | RHEL 7 : libX11 (RHSA-2020:4908) | Nessus | Red Hat Local Security Checks | high |
142361 | EulerOS 2.0 SP2 : libX11 (EulerOS-SA-2020-2365) | Nessus | Huawei Local Security Checks | high |
142177 | EulerOS 2.0 SP8 : libX11 (EulerOS-SA-2020-2313) | Nessus | Huawei Local Security Checks | high |
141327 | EulerOS 2.0 SP9 : libX11 (EulerOS-SA-2020-2177) | Nessus | Huawei Local Security Checks | high |
141320 | EulerOS 2.0 SP9 : libX11 (EulerOS-SA-2020-2167) | Nessus | Huawei Local Security Checks | high |
140507 | Fedora 31 : libX11 (2020-9a0b272cc1) | Nessus | Fedora Local Security Checks | high |
140375 | openSUSE Security Update : libX11 (openSUSE-2020-1370) | Nessus | SuSE Local Security Checks | high |
140373 | openSUSE Security Update : libX11 (openSUSE-2020-1368) | Nessus | SuSE Local Security Checks | high |
140266 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : libx11 vulnerabilities (USN-4487-1) | Nessus | Ubuntu Local Security Checks | high |
140260 | SUSE SLES12 Security Update : libX11 (SUSE-SU-2020:2475-1) | Nessus | SuSE Local Security Checks | high |
140259 | SUSE SLED15 / SLES15 Security Update : libX11 (SUSE-SU-2020:2474-1) | Nessus | SuSE Local Security Checks | high |
140134 | Debian DLA-2361-1 : libx11 security update | Nessus | Debian Local Security Checks | high |
139937 | GLSA-202008-18 : X.Org X11 library: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | high |
139933 | Fedora 32 : libX11 (2020-eba554b9d5) | Nessus | Fedora Local Security Checks | high |
139831 | FreeBSD : libX11 -- Doublefree in locale handlng code (8da79498-e6f6-11ea-8cbf-54e1ad3d6335) | Nessus | FreeBSD Local Security Checks | high |