210818 | RHEL 9 : xorg-x11-server (RHSA-2024:9122) | Nessus | Red Hat Local Security Checks | high |
210794 | RHEL 9 : xorg-x11-server-Xwayland (RHSA-2024:9093) | Nessus | Red Hat Local Security Checks | high |
208549 | CentOS 7 : X.Org server (RHSA-2024:1785) | Nessus | CentOS Local Security Checks | high |
208515 | CentOS 7 : tigervnc (RHSA-2024:2080) | Nessus | CentOS Local Security Checks | high |
205942 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2024-2231) | Nessus | Huawei Local Security Checks | high |
205911 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2024-2255) | Nessus | Huawei Local Security Checks | high |
205785 | CBL Mariner 2.0 Security Update: xorg-x11-server (CVE-2024-31081) | Nessus | MarinerOS Local Security Checks | high |
202552 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1979) | Nessus | Huawei Local Security Checks | high |
202503 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1952) | Nessus | Huawei Local Security Checks | high |
202432 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1925) | Nessus | Huawei Local Security Checks | high |
202405 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1901) | Nessus | Huawei Local Security Checks | high |
200971 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2024-1828) | Nessus | Huawei Local Security Checks | high |
200968 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2024-1849) | Nessus | Huawei Local Security Checks | high |
200575 | Rocky Linux 8 : xorg-x11-server-Xwayland (RLSA-2024:3343) | Nessus | Rocky Linux Local Security Checks | high |
200560 | Rocky Linux 8 : xorg-x11-server (RLSA-2024:3258) | Nessus | Rocky Linux Local Security Checks | high |
198120 | Oracle Linux 8 : xorg-x11-server-Xwayland (ELSA-2024-3343) | Nessus | Oracle Linux Local Security Checks | high |
198082 | Oracle Linux 8 : xorg-x11-server (ELSA-2024-3258) | Nessus | Oracle Linux Local Security Checks | high |
198080 | Oracle Linux 8 : tigervnc (ELSA-2024-3261) | Nessus | Oracle Linux Local Security Checks | high |
197875 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2024:3343) | Nessus | Red Hat Local Security Checks | high |
197863 | CentOS 8 : xorg-x11-server-Xwayland (CESA-2024:3343) | Nessus | CentOS Local Security Checks | high |
197788 | RHEL 8 : xorg-x11-server (RHSA-2024:3258) | Nessus | Red Hat Local Security Checks | high |
197777 | RHEL 8 : tigervnc (RHSA-2024:3261) | Nessus | Red Hat Local Security Checks | high |
197696 | CentOS 8 : tigervnc (CESA-2024:3261) | Nessus | CentOS Local Security Checks | high |
196961 | Rocky Linux 9 : tigervnc (RLSA-2024:2616) | Nessus | Rocky Linux Local Security Checks | high |
195124 | Oracle Linux 9 : tigervnc (ELSA-2024-2616) | Nessus | Oracle Linux Local Security Checks | high |
195009 | Rocky Linux 8 : tigervnc (RLSA-2024:2037) | Nessus | Rocky Linux Local Security Checks | high |
194827 | RHEL 9 : tigervnc (RHSA-2024:2616) | Nessus | Red Hat Local Security Checks | high |
194733 | Oracle Linux 7 : tigervnc (ELSA-2024-2080) | Nessus | Oracle Linux Local Security Checks | high |
194622 | RHEL 7 : tigervnc (RHSA-2024:2080) | Nessus | Red Hat Local Security Checks | high |
194554 | Fedora 40 : xorg-x11-server-Xwayland (2024-01a9916e9e) | Nessus | Fedora Local Security Checks | high |
194448 | AlmaLinux 8 : tigervnc (ALSA-2024:2037) | Nessus | Alma Linux Local Security Checks | high |
193856 | Oracle Linux 8 : tigervnc (ELSA-2024-2037) | Nessus | Oracle Linux Local Security Checks | high |
193849 | RHEL 9 : tigervnc (RHSA-2024:2040) | Nessus | Red Hat Local Security Checks | high |
193848 | RHEL 8 : tigervnc (RHSA-2024:2042) | Nessus | Red Hat Local Security Checks | high |
193847 | RHEL 8 : tigervnc (RHSA-2024:2041) | Nessus | Red Hat Local Security Checks | high |
193846 | RHEL 8 : tigervnc (RHSA-2024:2038) | Nessus | Red Hat Local Security Checks | high |
193845 | RHEL 8 : tigervnc (RHSA-2024:2039) | Nessus | Red Hat Local Security Checks | high |
193844 | RHEL 9 : tigervnc (RHSA-2024:2036) | Nessus | Red Hat Local Security Checks | high |
193843 | RHEL 8 : tigervnc (RHSA-2024:2037) | Nessus | Red Hat Local Security Checks | high |
193808 | Fedora 38 : xorg-x11-server-Xwayland (2024-1706127797) | Nessus | Fedora Local Security Checks | high |
193769 | Fedora 39 : xorg-x11-server-Xwayland (2024-5af98298c7) | Nessus | Fedora Local Security Checks | high |
193523 | Amazon Linux 2 : tigervnc (ALAS-2024-2510) | Nessus | Amazon Linux Local Security Checks | high |
193519 | Amazon Linux 2 : xorg-x11-server (ALAS-2024-2511) | Nessus | Amazon Linux Local Security Checks | high |
193442 | Amazon Linux 2023 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2023-2024-583) | Nessus | Amazon Linux Local Security Checks | high |
193340 | Debian dla-3787 : xdmx - security update | Nessus | Debian Local Security Checks | high |
193302 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2024:1261-1) | Nessus | SuSE Local Security Checks | high |
193296 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2024:1264-1) | Nessus | SuSE Local Security Checks | high |
193295 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2024:1260-1) | Nessus | SuSE Local Security Checks | high |
193293 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2024:1262-1) | Nessus | SuSE Local Security Checks | high |
193288 | Debian dsa-5657 : xdmx - security update | Nessus | Debian Local Security Checks | high |
193260 | Oracle Linux 7 : X.Org / server (ELSA-2024-1785) | Nessus | Oracle Linux Local Security Checks | high |
193229 | RHEL 7 : X.Org server (RHSA-2024:1785) | Nessus | Red Hat Local Security Checks | high |
193178 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:1199-1) | Nessus | SuSE Local Security Checks | high |
192947 | Slackware Linux 15.0 / current tigervnc Multiple Vulnerabilities (SSA:2024-096-01) | Nessus | Slackware Local Security Checks | high |
192938 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : X.Org X Server vulnerabilities (USN-6721-1) | Nessus | Ubuntu Local Security Checks | high |
192924 | FreeBSD : xorg server -- Multiple vulnerabilities (57561cfc-f24b-11ee-9730-001fc69cd6dc) | Nessus | FreeBSD Local Security Checks | high |
192917 | Slackware Linux 15.0 / current xorg-server Multiple Vulnerabilities (SSA:2024-094-01) | Nessus | Slackware Local Security Checks | high |