160773 | NewStart CGSL CORE 5.05 / MAIN 5.05 : xorg-x11-server Vulnerability (NS-SA-2022-0036) | Nessus | NewStart CGSL Local Security Checks | high |
154572 | NewStart CGSL CORE 5.04 / MAIN 5.04 : xorg-x11-server Vulnerability (NS-SA-2021-0116) | Nessus | NewStart CGSL Local Security Checks | high |
153723 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-2568) | Nessus | Huawei Local Security Checks | high |
153701 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-2544) | Nessus | Huawei Local Security Checks | high |
153284 | EulerOS 2.0 SP2 : xorg-x11-server (EulerOS-SA-2021-2440) | Nessus | Huawei Local Security Checks | high |
151775 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2021-2234) | Nessus | Huawei Local Security Checks | high |
151323 | EulerOS Virtualization for ARM 64 3.0.2.0 : xorg-x11-server (EulerOS-SA-2021-2085) | Nessus | Huawei Local Security Checks | high |
151186 | EulerOS Virtualization for ARM 64 3.0.6.0 : xorg-x11-server (EulerOS-SA-2021-2016) | Nessus | Huawei Local Security Checks | high |
151047 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2021-1991) | Nessus | Huawei Local Security Checks | high |
150774 | CentOS 7 : xorg-x11-server (RHSA-2021:2033) | Nessus | CentOS Local Security Checks | high |
150678 | SUSE SLES11 Security Update : xorg-x11-server (SUSE-SU-2021:14690-1) | Nessus | SuSE Local Security Checks | high |
149814 | Amazon Linux AMI : xorg-x11-server (ALAS-2021-1502) | Nessus | Amazon Linux Local Security Checks | high |
149785 | Oracle Linux 7 : xorg-x11-server (ELSA-2021-2033) | Nessus | Oracle Linux Local Security Checks | high |
149735 | RHEL 7 : xorg-x11-server (RHSA-2021:2033) | Nessus | Red Hat Local Security Checks | high |
149305 | Amazon Linux 2 : xorg-x11-server (ALAS-2021-1633) | Nessus | Amazon Linux Local Security Checks | high |
149216 | GLSA-202104-02 : X.Org X Server: Privilege escalation | Nessus | Gentoo Local Security Checks | high |
149138 | EulerOS 2.0 SP3 : xorg-x11-server (EulerOS-SA-2021-1863) | Nessus | Huawei Local Security Checks | high |
148841 | Debian DSA-4893-1 : xorg-server - security update | Nessus | Debian Local Security Checks | high |
148716 | Fedora 33 : xorg-x11-server (2021-139f3fc21c) | Nessus | Fedora Local Security Checks | high |
148701 | Debian DLA-2627-1 : xorg-server security update | Nessus | Debian Local Security Checks | high |
148696 | openSUSE Security Update : xorg-x11-server (openSUSE-2021-554) | Nessus | SuSE Local Security Checks | high |
148600 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:1187-1) | Nessus | SuSE Local Security Checks | high |
148594 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1188-1) | Nessus | SuSE Local Security Checks | high |
148533 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:1181-1) | Nessus | SuSE Local Security Checks | high |
148531 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1182-1) | Nessus | SuSE Local Security Checks | high |
148521 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1179-1) | Nessus | SuSE Local Security Checks | high |
148510 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:1180-1) | Nessus | SuSE Local Security Checks | high |
148495 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : X.Org X Server vulnerability (USN-4905-1) | Nessus | Ubuntu Local Security Checks | high |