208617 | CentOS 7 : tigervnc (RHSA-2024:0629) | Nessus | CentOS Local Security Checks | critical |
207553 | CBL Mariner 2.0 Security Update: xorg-x11-server (CVE-2024-21886) | Nessus | MarinerOS Local Security Checks | high |
205032 | EulerOS 2.0 SP5 : tigervnc (EulerOS-SA-2024-2077) | Nessus | Huawei Local Security Checks | critical |
205030 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2024-2079) | Nessus | Huawei Local Security Checks | critical |
204751 | EulerOS Virtualization 3.0.6.0 : xorg-x11-server (EulerOS-SA-2024-2067) | Nessus | Huawei Local Security Checks | critical |
203698 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2024-2063) | Nessus | Huawei Local Security Checks | critical |
203697 | EulerOS 2.0 SP8 : tigervnc (EulerOS-SA-2024-2062) | Nessus | Huawei Local Security Checks | critical |
198184 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2024-1758) | Nessus | Huawei Local Security Checks | critical |
198175 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2024-1781) | Nessus | Huawei Local Security Checks | critical |
198021 | Oracle Linux 8 : xorg-x11-server-Xwayland (ELSA-2024-2996) | Nessus | Oracle Linux Local Security Checks | critical |
197995 | Oracle Linux 8 : xorg-x11-server (ELSA-2024-2995) | Nessus | Oracle Linux Local Security Checks | high |
197791 | RHEL 8 : xorg-x11-server (RHSA-2024:2995) | Nessus | Red Hat Local Security Checks | high |
197776 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2024:2996) | Nessus | Red Hat Local Security Checks | critical |
197667 | CentOS 8 : xorg-x11-server-Xwayland (CESA-2024:2996) | Nessus | CentOS Local Security Checks | critical |
195083 | Oracle Linux 9 : xorg-x11-server (ELSA-2024-2169) | Nessus | Oracle Linux Local Security Checks | critical |
195058 | Oracle Linux 9 : xorg-x11-server-Xwayland (ELSA-2024-2170) | Nessus | Oracle Linux Local Security Checks | critical |
194793 | RHEL 9 : xorg-x11-server-Xwayland (RHSA-2024:2170) | Nessus | Red Hat Local Security Checks | critical |
194787 | RHEL 9 : xorg-x11-server (RHSA-2024:2169) | Nessus | Red Hat Local Security Checks | critical |
194724 | Amazon Linux AMI : xorg-x11-server (ALAS-2024-1932) | Nessus | Amazon Linux Local Security Checks | critical |
194441 | RHEL 7 : xorg-x11-server (RHSA-2024:0320) | Nessus | Red Hat Local Security Checks | critical |
193001 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1522) | Nessus | Huawei Local Security Checks | critical |
192995 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1501) | Nessus | Huawei Local Security Checks | critical |
192054 | Ubuntu 14.04 LTS : X.Org X Server vulnerabilities (USN-6587-5) | Nessus | Ubuntu Local Security Checks | critical |
191990 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1352) | Nessus | Huawei Local Security Checks | critical |
191980 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1330) | Nessus | Huawei Local Security Checks | critical |
191838 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2024-1254) | Nessus | Huawei Local Security Checks | critical |
191800 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2024-1232) | Nessus | Huawei Local Security Checks | critical |
190736 | Amazon Linux 2023 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2023-2024-522) | Nessus | Amazon Linux Local Security Checks | critical |
190700 | Amazon Linux 2 : xorg-x11-server (ALAS-2024-2455) | Nessus | Amazon Linux Local Security Checks | critical |
190423 | Rocky Linux 8 : tigervnc (RLSA-2024:0607) | Nessus | Rocky Linux Local Security Checks | critical |
189919 | Oracle Linux 7 : tigervnc (ELSA-2024-0629) | Nessus | Oracle Linux Local Security Checks | critical |
189900 | Oracle Linux 8 : tigervnc (ELSA-2024-0607) | Nessus | Oracle Linux Local Security Checks | critical |
189871 | Fedora 38 : xorg-x11-server-Xwayland (2024-05db4bcbec) | Nessus | Fedora Local Security Checks | critical |
189865 | Oracle Linux 9 : tigervnc (ELSA-2024-0557) | Nessus | Oracle Linux Local Security Checks | critical |
189858 | RHEL 8 : tigervnc (RHSA-2024:0617) | Nessus | Red Hat Local Security Checks | critical |
189857 | RHEL 9 : tigervnc (RHSA-2024:0626) | Nessus | Red Hat Local Security Checks | critical |
189856 | RHEL 7 : tigervnc (RHSA-2024:0629) | Nessus | Red Hat Local Security Checks | critical |
189843 | GLSA-202401-30 : X.Org X Server, XWayland: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
189842 | AlmaLinux 8 : tigervnc (ALSA-2024:0607) | Nessus | Alma Linux Local Security Checks | critical |
189841 | AlmaLinux 9 : tigervnc (ALSA-2024:0557) | Nessus | Alma Linux Local Security Checks | critical |
189828 | RHEL 8 : tigervnc (RHSA-2024:0621) | Nessus | Red Hat Local Security Checks | critical |
189790 | RHEL 9 : tigervnc (RHSA-2024:0557) | Nessus | Red Hat Local Security Checks | critical |
189789 | RHEL 8 : tigervnc (RHSA-2024:0597) | Nessus | Red Hat Local Security Checks | critical |
189787 | RHEL 8 : tigervnc (RHSA-2024:0558) | Nessus | Red Hat Local Security Checks | critical |
189783 | RHEL 8 : tigervnc (RHSA-2024:0607) | Nessus | Red Hat Local Security Checks | critical |
189780 | RHEL 9 : tigervnc (RHSA-2024:0614) | Nessus | Red Hat Local Security Checks | critical |
189770 | CentOS 8 : tigervnc (CESA-2024:0607) | Nessus | CentOS Local Security Checks | critical |
189604 | Debian dla-3721 : xdmx - security update | Nessus | Debian Local Security Checks | critical |
189388 | Debian dsa-5603 : xdmx - security update | Nessus | Debian Local Security Checks | critical |
189359 | Oracle Linux 7 : xorg-x11-server (ELSA-2024-0320) | Nessus | Oracle Linux Local Security Checks | critical |
189293 | Ubuntu 16.04 ESM / 18.04 ESM : X.Org X Server vulnerabilities (USN-6587-2) | Nessus | Ubuntu Local Security Checks | critical |
189284 | CentOS 7 : xorg-x11-server (RHSA-2024:0320) | Nessus | CentOS Local Security Checks | critical |
189270 | Fedora 39 : xorg-x11-server (2024-2815d55cdf) | Nessus | Fedora Local Security Checks | high |
189269 | Fedora 39 : tigervnc / xorg-x11-server (2024-5762d637dd) | Nessus | Fedora Local Security Checks | critical |
189266 | Slackware Linux 15.0 / current tigervnc Multiple Vulnerabilities (SSA:2024-021-01) | Nessus | Slackware Local Security Checks | critical |
189257 | SUSE SLED15 Security Update : xwayland (SUSE-SU-2024:0165-1) | Nessus | SuSE Local Security Checks | critical |
189221 | Fedora 39 : xorg-x11-server-Xwayland (2024-da3d410b53) | Nessus | Fedora Local Security Checks | critical |
189172 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:0116-1) | Nessus | SuSE Local Security Checks | critical |
189171 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2024:0121-1) | Nessus | SuSE Local Security Checks | critical |
189170 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2024:0111-1) | Nessus | SuSE Local Security Checks | critical |
189148 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2024:0109-1) | Nessus | SuSE Local Security Checks | critical |
189147 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2024:0114-1) | Nessus | SuSE Local Security Checks | critical |
189105 | FreeBSD : xorg server -- Multiple vulnerabilities (7467c611-b490-11ee-b903-001fc69cd6dc) | Nessus | FreeBSD Local Security Checks | critical |
189087 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : X.Org X Server vulnerabilities (USN-6587-1) | Nessus | Ubuntu Local Security Checks | critical |
189072 | Slackware Linux 15.0 / current xorg-server Multiple Vulnerabilities (SSA:2024-016-02) | Nessus | Slackware Local Security Checks | critical |