204498 | Photon OS 5.0: Libx11 PHSA-2023-5.0-0112 | Nessus | PhotonOS Local Security Checks | high |
204305 | Photon OS 4.0: Libx11 PHSA-2023-4.0-0486 | Nessus | PhotonOS Local Security Checks | high |
204049 | Photon OS 3.0: Libx11 PHSA-2023-3.0-0668 | Nessus | PhotonOS Local Security Checks | high |
201938 | GLSA-202407-21 : X.Org X11 library: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
197999 | Oracle Linux 8 : libX11 (ELSA-2024-2973) | Nessus | Oracle Linux Local Security Checks | high |
197769 | RHEL 8 : libX11 (RHSA-2024:2973) | Nessus | Red Hat Local Security Checks | high |
197654 | CentOS 8 : libX11 (CESA-2024:2973) | Nessus | CentOS Local Security Checks | high |
197248 | EulerOS Virtualization 3.0.6.0 : libX11 (EulerOS-SA-2024-1690) | Nessus | Huawei Local Security Checks | high |
197233 | EulerOS Virtualization 3.0.6.0 : libXpm (EulerOS-SA-2024-1691) | Nessus | Huawei Local Security Checks | high |
197229 | EulerOS Virtualization 3.0.6.6 : libX11 (EulerOS-SA-2024-1657) | Nessus | Huawei Local Security Checks | high |
196712 | RHEL 7 : libx11 (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
196634 | RHEL 6 : libx11 (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
195084 | Oracle Linux 9 : libX11 (ELSA-2024-2145) | Nessus | Oracle Linux Local Security Checks | high |
194776 | RHEL 9 : libX11 (RHSA-2024:2145) | Nessus | Red Hat Local Security Checks | high |
193639 | EulerOS Virtualization 2.10.1 : libXpm (EulerOS-SA-2024-1549) | Nessus | Huawei Local Security Checks | high |
193617 | EulerOS Virtualization 2.10.0 : libXpm (EulerOS-SA-2024-1530) | Nessus | Huawei Local Security Checks | high |
192435 | EulerOS Virtualization 2.9.1 : libXpm (EulerOS-SA-2024-1457) | Nessus | Huawei Local Security Checks | high |
192426 | EulerOS Virtualization 2.9.0 : libXpm (EulerOS-SA-2024-1472) | Nessus | Huawei Local Security Checks | high |
192365 | EulerOS Virtualization 2.11.1 : libX11 (EulerOS-SA-2024-1402) | Nessus | Huawei Local Security Checks | high |
192349 | EulerOS Virtualization 2.11.0 : libX11 (EulerOS-SA-2024-1430) | Nessus | Huawei Local Security Checks | high |
192091 | EulerOS Virtualization 2.10.0 : libX11 (EulerOS-SA-2024-1383) | Nessus | Huawei Local Security Checks | high |
192059 | EulerOS Virtualization 2.10.1 : libX11 (EulerOS-SA-2024-1362) | Nessus | Huawei Local Security Checks | high |
192003 | EulerOS 2.0 SP10 : libXpm (EulerOS-SA-2024-1340) | Nessus | Huawei Local Security Checks | high |
191988 | EulerOS 2.0 SP10 : libXpm (EulerOS-SA-2024-1318) | Nessus | Huawei Local Security Checks | high |
191869 | EulerOS 2.0 SP8 : libXpm (EulerOS-SA-2024-1282) | Nessus | Huawei Local Security Checks | high |
191837 | EulerOS 2.0 SP8 : libX11 (EulerOS-SA-2024-1281) | Nessus | Huawei Local Security Checks | high |
191263 | CentOS 9 : libX11-1.7.0-9.el9 | Nessus | CentOS Local Security Checks | high |
190305 | EulerOS 2.0 SP9 : libXpm (EulerOS-SA-2024-1180) | Nessus | Huawei Local Security Checks | high |
190267 | EulerOS 2.0 SP5 : libX11 (EulerOS-SA-2024-1150) | Nessus | Huawei Local Security Checks | high |
190262 | EulerOS 2.0 SP9 : libXpm (EulerOS-SA-2024-1200) | Nessus | Huawei Local Security Checks | high |
189058 | EulerOS Virtualization 2.9.0 : libX11 (EulerOS-SA-2024-1015) | Nessus | Huawei Local Security Checks | high |
189044 | EulerOS 2.0 SP10 : libX11 (EulerOS-SA-2024-1065) | Nessus | Huawei Local Security Checks | high |
188942 | EulerOS 2.0 SP10 : libX11 (EulerOS-SA-2024-1089) | Nessus | Huawei Local Security Checks | high |
188901 | EulerOS 2.0 SP11 : libX11 (EulerOS-SA-2023-3249) | Nessus | Huawei Local Security Checks | high |
188838 | EulerOS 2.0 SP9 : libX11 (EulerOS-SA-2023-3342) | Nessus | Huawei Local Security Checks | high |
188792 | EulerOS 2.0 SP11 : libX11 (EulerOS-SA-2023-3277) | Nessus | Huawei Local Security Checks | high |
188742 | EulerOS Virtualization 2.9.1 : libX11 (EulerOS-SA-2024-1041) | Nessus | Huawei Local Security Checks | high |
188726 | EulerOS 2.0 SP9 : libX11 (EulerOS-SA-2023-3310) | Nessus | Huawei Local Security Checks | high |
187818 | Amazon Linux 2 : libXpm (ALAS-2024-2389) | Nessus | Amazon Linux Local Security Checks | medium |
186592 | Amazon Linux AMI : libX11 (ALAS-2023-1895) | Nessus | Amazon Linux Local Security Checks | medium |
186579 | Amazon Linux 2 : libX11 (ALAS-2023-2356) | Nessus | Amazon Linux Local Security Checks | medium |
185296 | Fedora 39 : libXpm (2023-c4cf6646b9) | Nessus | Fedora Local Security Checks | medium |
184386 | Amazon Linux AMI : libXpm (ALAS-2023-1875) | Nessus | Amazon Linux Local Security Checks | high |
183831 | Amazon Linux 2023 : libXpm, libXpm-devel (ALAS2023-2023-382) | Nessus | Amazon Linux Local Security Checks | high |
183823 | Amazon Linux 2023 : libX11, libX11-common, libX11-devel (ALAS2023-2023-383) | Nessus | Amazon Linux Local Security Checks | high |
183750 | Ubuntu 16.04 ESM / 18.04 ESM : libXpm vulnerabilities (USN-6408-2) | Nessus | Ubuntu Local Security Checks | high |
182980 | FreeBSD : 11/libX11 multiple vulnerabilities (bd92f1ab-690c-11ee-9ed0-001fc69cd6dc) | Nessus | FreeBSD Local Security Checks | high |
182843 | Ubuntu 16.04 ESM / 18.04 ESM : libx11 vulnerabilities (USN-6407-2) | Nessus | Ubuntu Local Security Checks | high |
182675 | SUSE SLES12 Security Update : libX11 (SUSE-SU-2023:3989-1) | Nessus | SuSE Local Security Checks | high |
182651 | Debian DSA-5517-1 : libx11 - security update | Nessus | Debian Local Security Checks | high |
182585 | Debian DLA-3603-1 : libxpm - LTS security update | Nessus | Debian Local Security Checks | high |
182584 | Debian DLA-3602-1 : libx11 - LTS security update | Nessus | Debian Local Security Checks | high |
182570 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libX11 (SUSE-SU-2023:3963-1) | Nessus | SuSE Local Security Checks | high |
182471 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libx11 vulnerabilities (USN-6407-1) | Nessus | Ubuntu Local Security Checks | high |
182470 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libXpm vulnerabilities (USN-6408-1) | Nessus | Ubuntu Local Security Checks | high |
182466 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current libX11 Multiple Vulnerabilities (SSA:2023-276-01) | Nessus | Slackware Local Security Checks | high |