184700 | Rocky Linux 8 : xterm (RLSA-2021:0611) | Nessus | Rocky Linux Local Security Checks | critical |
164111 | GLSA-202208-22 : xterm: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
160760 | NewStart CGSL CORE 5.05 / MAIN 5.05 : xterm Vulnerability (NS-SA-2022-0032) | Nessus | NewStart CGSL Local Security Checks | critical |
157629 | AlmaLinux 8 : xterm (ALSA-2021:0611) | Nessus | Alma Linux Local Security Checks | critical |
154573 | NewStart CGSL CORE 5.04 / MAIN 5.04 : xterm Vulnerability (NS-SA-2021-0107) | Nessus | NewStart CGSL Local Security Checks | critical |
154547 | NewStart CGSL MAIN 6.02 : xterm Vulnerability (NS-SA-2021-0121) | Nessus | NewStart CGSL Local Security Checks | critical |
151060 | openSUSE 15 Security Update : xterm (openSUSE-SU-2021:0900-1) | Nessus | SuSE Local Security Checks | critical |
150912 | SUSE SLED15 / SLES15 Security Update : xterm (SUSE-SU-2021:2011-1) | Nessus | SuSE Local Security Checks | critical |
150894 | SUSE SLES12 Security Update : xterm (SUSE-SU-2021:2014-1) | Nessus | SuSE Local Security Checks | critical |
150888 | SUSE SLES11 Security Update : xterm (SUSE-SU-2021:14747-1) | Nessus | SuSE Local Security Checks | critical |
150875 | SUSE SLES15 Security Update : xterm (SUSE-SU-2021:2013-1) | Nessus | SuSE Local Security Checks | critical |
149621 | EulerOS 2.0 SP5 : xterm (EulerOS-SA-2021-1914) | Nessus | Huawei Local Security Checks | critical |
149618 | EulerOS 2.0 SP8 : xterm (EulerOS-SA-2021-1893) | Nessus | Huawei Local Security Checks | critical |
149505 | CentOS 7 : xterm (RHSA-2021:0617) | Nessus | CentOS Local Security Checks | critical |
149503 | RHEL 7 : xterm (RHSA-2021:0617) | Nessus | Red Hat Local Security Checks | critical |
149191 | EulerOS 2.0 SP3 : xterm (EulerOS-SA-2021-1864) | Nessus | Huawei Local Security Checks | critical |
148971 | Scientific Linux Security Update : xterm on SL7.x x86_64 (2021:0617) | Nessus | Scientific Linux Local Security Checks | critical |
148786 | Fedora 33 : xterm (2021-e7a8e79fa8) | Nessus | Fedora Local Security Checks | critical |
148201 | Slackware 14.0 / 14.1 / 14.2 / current : xterm (SSA:2021-086-01) | Nessus | Slackware Local Security Checks | critical |
147990 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : xterm vulnerability (USN-4746-1) | Nessus | Ubuntu Local Security Checks | critical |
147915 | Amazon Linux AMI : xterm (ALAS-2021-1489) | Nessus | Amazon Linux Local Security Checks | critical |
147911 | Amazon Linux 2 : xterm (ALAS-2021-1619) | Nessus | Amazon Linux Local Security Checks | critical |
147767 | Oracle Linux 6 : xterm (ELSA-2021-9066) | Nessus | Oracle Linux Local Security Checks | critical |
146803 | RHEL 8 : xterm (RHSA-2021:0651) | Nessus | Red Hat Local Security Checks | critical |
146801 | RHEL 8 : xterm (RHSA-2021:0650) | Nessus | Red Hat Local Security Checks | critical |
146800 | CentOS 8 : xterm (CESA-2021:0611) | Nessus | CentOS Local Security Checks | critical |
146768 | Oracle Linux 7 : xterm (ELSA-2021-0617) | Nessus | Oracle Linux Local Security Checks | critical |
146585 | Oracle Linux 8 : xterm (ELSA-2021-0611) | Nessus | Oracle Linux Local Security Checks | critical |
146584 | RHEL 8 : xterm (RHSA-2021:0611) | Nessus | Red Hat Local Security Checks | critical |