206845 | NewStart CGSL MAIN 6.02 : libX11 Multiple Vulnerabilities (NS-SA-2024-0059) | Nessus | NewStart CGSL Local Security Checks | critical |
204350 | Photon OS 5.0: Libx11 PHSA-2023-5.0-0029 | Nessus | PhotonOS Local Security Checks | high |
203896 | Photon OS 3.0: Libx11 PHSA-2023-3.0-0599 | Nessus | PhotonOS Local Security Checks | high |
203161 | Photon OS 4.0: Libx11 PHSA-2023-4.0-0410 | Nessus | PhotonOS Local Security Checks | high |
201938 | GLSA-202407-21 : X.Org X11 library: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
192286 | RHEL 8 : libX11 (RHSA-2024:1417) | Nessus | Red Hat Local Security Checks | high |
191544 | RHEL 9 : libX11 (RHSA-2024:1088) | Nessus | Red Hat Local Security Checks | high |
191216 | CentOS 9 : libX11-1.7.0-8.el9 | Nessus | CentOS Local Security Checks | high |
188640 | EulerOS Virtualization 3.0.6.0 : libX11 (EulerOS-SA-2023-3436) | Nessus | Huawei Local Security Checks | high |
188628 | EulerOS Virtualization 2.11.0 : libX11 (EulerOS-SA-2023-3073) | Nessus | Huawei Local Security Checks | high |
188541 | EulerOS Virtualization 3.0.6.6 : libX11 (EulerOS-SA-2023-3403) | Nessus | Huawei Local Security Checks | high |
188496 | EulerOS Virtualization 2.9.1 : libX11 (EulerOS-SA-2023-2962) | Nessus | Huawei Local Security Checks | high |
188346 | EulerOS Virtualization 2.11.1 : libX11 (EulerOS-SA-2023-3056) | Nessus | Huawei Local Security Checks | high |
188335 | EulerOS 2.0 SP10 : libX11 (EulerOS-SA-2023-2814) | Nessus | Huawei Local Security Checks | high |
188311 | EulerOS 2.0 SP11 : libX11 (EulerOS-SA-2023-2845) | Nessus | Huawei Local Security Checks | high |
188310 | EulerOS Virtualization 2.10.1 : libX11 (EulerOS-SA-2023-2919) | Nessus | Huawei Local Security Checks | high |
188265 | EulerOS Virtualization 2.9.0 : libX11 (EulerOS-SA-2023-2988) | Nessus | Huawei Local Security Checks | high |
188245 | EulerOS 2.0 SP10 : libX11 (EulerOS-SA-2023-2790) | Nessus | Huawei Local Security Checks | high |
188222 | EulerOS 2.0 SP11 : libX11 (EulerOS-SA-2023-2862) | Nessus | Huawei Local Security Checks | high |
188207 | EulerOS Virtualization 2.10.0 : libX11 (EulerOS-SA-2023-2938) | Nessus | Huawei Local Security Checks | high |
188149 | EulerOS 2.0 SP8 : libX11 (EulerOS-SA-2023-3136) | Nessus | Huawei Local Security Checks | high |
186135 | Oracle Linux 8 : libX11 (ELSA-2023-7029) | Nessus | Oracle Linux Local Security Checks | high |
185854 | Oracle Linux 9 : libX11 (ELSA-2023-6497) | Nessus | Oracle Linux Local Security Checks | high |
185665 | RHEL 8 : libX11 (RHSA-2023:7029) | Nessus | Red Hat Local Security Checks | high |
185636 | CentOS 8 : libX11 (CESA-2023:7029) | Nessus | CentOS Local Security Checks | high |
185125 | RHEL 9 : libX11 (RHSA-2023:6497) | Nessus | Red Hat Local Security Checks | high |
179550 | EulerOS 2.0 SP9 : libX11 (EulerOS-SA-2023-2589) | Nessus | Huawei Local Security Checks | high |
179538 | EulerOS 2.0 SP9 : libX11 (EulerOS-SA-2023-2619) | Nessus | Huawei Local Security Checks | high |
178548 | Amazon Linux 2 : libX11 (ALAS-2023-2129) | Nessus | Amazon Linux Local Security Checks | high |
178524 | Amazon Linux 2023 : libX11, libX11-common, libX11-devel (ALAS2023-2023-250) | Nessus | Amazon Linux Local Security Checks | high |
178500 | Amazon Linux AMI : libX11 (ALAS-2023-1782) | Nessus | Amazon Linux Local Security Checks | high |
177636 | Debian DLA-3472-1 : libx11 - LTS security update | Nessus | Debian Local Security Checks | high |
177549 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libX11 (SUSE-SU-2023:2614-1) | Nessus | SuSE Local Security Checks | high |
177478 | Debian DSA-5433-1 : libx11 - security update | Nessus | Debian Local Security Checks | high |
177453 | Ubuntu 16.04 ESM / 18.04 ESM : libx11 vulnerability (USN-6168-2) | Nessus | Ubuntu Local Security Checks | high |
177435 | SUSE SLES12 Security Update : libX11 (SUSE-SU-2023:2531-1) | Nessus | SuSE Local Security Checks | high |
177417 | Fedora 38 : libX11 (2023-7503ce855c) | Nessus | Fedora Local Security Checks | high |
177399 | FreeBSD : libX11 -- Sub-object overflows (734b8f46-773d-4fef-bed3-61114fe8e4c5) | Nessus | FreeBSD Local Security Checks | high |
177356 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libx11 vulnerability (USN-6168-1) | Nessus | Ubuntu Local Security Checks | high |
177355 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current libX11 Vulnerability (SSA:2023-166-01) | Nessus | Slackware Local Security Checks | high |