199742 | RHEL 9 : tigervnc (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
199726 | RHEL 8 : tigervnc (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
195074 | Oracle Linux 9 : tigervnc (ELSA-2024-2298) | Nessus | Oracle Linux Local Security Checks | high |
194764 | RHEL 9 : tigervnc (RHSA-2024:2298) | Nessus | Red Hat Local Security Checks | high |
186984 | Amazon Linux 2023 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2023-2023-444) | Nessus | Amazon Linux Local Security Checks | high |
186588 | Amazon Linux AMI : xorg-x11-server (ALAS-2023-1892) | Nessus | Amazon Linux Local Security Checks | high |
186561 | Amazon Linux 2 : xorg-x11-server (ALAS-2023-2352) | Nessus | Amazon Linux Local Security Checks | high |
184341 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4338-1) | Nessus | SuSE Local Security Checks | high |
184117 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2023:4306-1) | Nessus | SuSE Local Security Checks | high |
184114 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2023:4293-1) | Nessus | SuSE Local Security Checks | high |
184113 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4292-1) | Nessus | SuSE Local Security Checks | high |
184069 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4272-1) | Nessus | SuSE Local Security Checks | high |
184066 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:4269-1) | Nessus | SuSE Local Security Checks | high |