191326 | CentOS 9 : xorg-x11-server-1.20.11-15.el9 | Nessus | CentOS Local Security Checks | high |
191311 | CentOS 9 : xorg-x11-server-Xwayland-21.1.3-5.el9 | Nessus | CentOS Local Security Checks | high |
185078 | Rocky Linux 9 : xorg-x11-server (RLSA-2022:8221) | Nessus | Rocky Linux Local Security Checks | high |
184725 | Rocky Linux 8 : xorg-x11-server and xorg-x11-server-Xwayland (RLSA-2022:7583) | Nessus | Rocky Linux Local Security Checks | high |
184544 | Rocky Linux 9 : xorg-x11-server-Xwayland (RLSA-2022:8222) | Nessus | Rocky Linux Local Security Checks | high |
177161 | EulerOS Virtualization 3.0.6.0 : xorg-x11-server (EulerOS-SA-2023-2234) | Nessus | Huawei Local Security Checks | high |
175182 | EulerOS Virtualization 3.0.2.0 : xorg-x11-server (EulerOS-SA-2023-1699) | Nessus | Huawei Local Security Checks | high |
171850 | Amazon Linux AMI : xorg-x11-server (ALAS-2023-1689) | Nessus | Amazon Linux Local Security Checks | high |
168090 | Oracle Linux 9 : xorg-x11-server-Xwayland (ELSA-2022-8222) | Nessus | Oracle Linux Local Security Checks | high |
168076 | Oracle Linux 9 : xorg-x11-server (ELSA-2022-8221) | Nessus | Oracle Linux Local Security Checks | high |
168000 | AlmaLinux 9 : xorg-x11-server-Xwayland (ALSA-2022:8222) | Nessus | Alma Linux Local Security Checks | high |
167987 | AlmaLinux 9 : xorg-x11-server (ALSA-2022:8221) | Nessus | Alma Linux Local Security Checks | high |
167646 | Oracle Linux 8 : xorg-x11-server / and / xorg-x11-server-Xwayland (ELSA-2022-7583) | Nessus | Oracle Linux Local Security Checks | high |
167627 | RHEL 9 : xorg-x11-server (RHSA-2022:8221) | Nessus | Red Hat Local Security Checks | high |
167626 | RHEL 9 : xorg-x11-server-Xwayland (RHSA-2022:8222) | Nessus | Red Hat Local Security Checks | high |
167418 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2022-2785) | Nessus | Huawei Local Security Checks | high |
167407 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2022-2750) | Nessus | Huawei Local Security Checks | high |
167312 | AlmaLinux 8 : xorg-x11-server and xorg-x11-server-Xwayland (ALSA-2022:7583) | Nessus | Alma Linux Local Security Checks | high |
167164 | CentOS 8 : xorg-x11-server and xorg-x11-server-Xwayland (CESA-2022:7583) | Nessus | CentOS Local Security Checks | high |
167079 | RHEL 8 : xorg-x11-server and xorg-x11-server-Xwayland (RHSA-2022:7583) | Nessus | Red Hat Local Security Checks | high |
166876 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2022-2672) | Nessus | Huawei Local Security Checks | high |
166873 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2022-2704) | Nessus | Huawei Local Security Checks | high |
166710 | GLSA-202210-30 : X.Org X server, XWayland: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
166634 | EulerOS 2.0 SP3 : xorg-x11-server (EulerOS-SA-2022-2640) | Nessus | Huawei Local Security Checks | high |
165997 | Amazon Linux 2 : xorg-x11-server (ALAS-2022-1856) | Nessus | Amazon Linux Local Security Checks | high |
165856 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2022-2484) | Nessus | Huawei Local Security Checks | high |
165783 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2022-2452) | Nessus | Huawei Local Security Checks | high |
165523 | Slackware Linux 15.0 xorg-server-xwayland Multiple Vulnerabilities (SSA:2022-271-01) | Nessus | Slackware Local Security Checks | high |
164010 | Scientific Linux Security Update : xorg-x11-server on SL7.x i686/x86_64 (2022:5905) | Nessus | Scientific Linux Local Security Checks | high |
163909 | Debian DSA-5199-1 : xorg-server - security update | Nessus | Debian Local Security Checks | high |
163854 | Oracle Linux 7 : xorg-x11-server (ELSA-2022-5905) | Nessus | Oracle Linux Local Security Checks | high |
163851 | Debian DLA-3068-1 : xorg-server - LTS security update | Nessus | Debian Local Security Checks | high |
163850 | RHEL 7 : xorg-x11-server (RHSA-2022:5905) | Nessus | Red Hat Local Security Checks | high |
163847 | CentOS 7 : xorg-x11-server (RHSA-2022:5905) | Nessus | CentOS Local Security Checks | high |
163089 | Slackware Linux 15.0 / current xorg-server Multiple Vulnerabilities (SSA:2022-194-01) | Nessus | Slackware Local Security Checks | high |
163070 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2022:2370-1) | Nessus | SuSE Local Security Checks | high |
163069 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2022:2373-1) | Nessus | SuSE Local Security Checks | high |
163067 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2022:2375-1) | Nessus | SuSE Local Security Checks | high |
163066 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2022:2369-1) | Nessus | SuSE Local Security Checks | high |
163061 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2022:2371-1) | Nessus | SuSE Local Security Checks | high |
163060 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2022:2374-1) | Nessus | SuSE Local Security Checks | high |
163058 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2022:2372-1) | Nessus | SuSE Local Security Checks | high |
163055 | Ubuntu 16.04 ESM : X.Org X Server vulnerabilities (USN-5510-2) | Nessus | Ubuntu Local Security Checks | high |
163035 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : X.Org X Server vulnerabilities (USN-5510-1) | Nessus | Ubuntu Local Security Checks | high |