233592 | Amazon Linux 2023 : xorg-x11-server-Xwayland, xorg-x11-server-Xwayland-devel (ALAS2023-2025-895) | Nessus | Amazon Linux Local Security Checks | high |
233589 | Amazon Linux 2023 : xorg-x11-server-Xwayland, xorg-x11-server-Xwayland-devel (ALAS2023-2025-891) | Nessus | Amazon Linux Local Security Checks | high |
233585 | Amazon Linux 2023 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2023-2025-892) | Nessus | Amazon Linux Local Security Checks | high |
233579 | Oracle Linux 7 : tigervnc (ELSA-2025-2861) | Nessus | Oracle Linux Local Security Checks | high |
233377 | Amazon Linux 2 : xorg-x11-server (ALAS-2025-2791) | Nessus | Amazon Linux Local Security Checks | high |
233273 | RHEL 8 : tigervnc (RHSA-2025:2866) | Nessus | Red Hat Local Security Checks | high |
233264 | RHEL 7 : xorg-x11-server (RHSA-2025:2879) | Nessus | Red Hat Local Security Checks | high |
233263 | RHEL 9 : tigervnc (RHSA-2025:2875) | Nessus | Red Hat Local Security Checks | high |
233262 | RHEL 8 : tigervnc (RHSA-2025:2862) | Nessus | Red Hat Local Security Checks | high |
233255 | RHEL 7 : tigervnc (RHSA-2025:2861) | Nessus | Red Hat Local Security Checks | high |
233245 | RHEL 8 : tigervnc (RHSA-2025:2865) | Nessus | Red Hat Local Security Checks | high |
233235 | RHEL 9 : tigervnc (RHSA-2025:2873) | Nessus | Red Hat Local Security Checks | high |
233228 | RHEL 8 : tigervnc (RHSA-2025:2880) | Nessus | Red Hat Local Security Checks | high |
233218 | RHEL 9 : tigervnc (RHSA-2025:2874) | Nessus | Red Hat Local Security Checks | high |
233123 | Azure Linux 3.0 Security Update: xorg-x11-server / xorg-x11-server-Xwayland (CVE-2025-26601) | Nessus | Azure Linux Local Security Checks | high |
232970 | Fedora 41 : tigervnc (2025-96f8a2da96) | Nessus | Fedora Local Security Checks | high |
232791 | RHEL 8 : tigervnc (RHSA-2025:2502) | Nessus | Red Hat Local Security Checks | high |
232788 | RHEL 9 : tigervnc (RHSA-2025:2500) | Nessus | Red Hat Local Security Checks | high |
232724 | Fedora 40 : xorg-x11-server (2025-fd490bcdcd) | Nessus | Fedora Local Security Checks | high |
232676 | Fedora 40 : tigervnc (2025-a87bc329fe) | Nessus | Fedora Local Security Checks | high |
232674 | Fedora 40 : xorg-x11-server-Xwayland (2025-4a832bf2b1) | Nessus | Fedora Local Security Checks | high |
232574 | CBL Mariner 2.0 Security Update: xorg-x11-server / xorg-x11-server-Xwayland (CVE-2025-26601) | Nessus | MarinerOS Local Security Checks | high |
232557 | Oracle Linux 8 : tigervnc (ELSA-2025-2502) | Nessus | Oracle Linux Local Security Checks | high |
232555 | Oracle Linux 9 : tigervnc (ELSA-2025-2500) | Nessus | Oracle Linux Local Security Checks | high |
232549 | Ubuntu 16.04 LTS / 18.04 LTS : X.Org X Server vulnerabilities (USN-7299-2) | Nessus | Ubuntu Local Security Checks | high |
232323 | FreeBSD : xorg server -- Multiple vulnerabilities (f4297478-fa62-11ef-b597-001fc69cd6dc) | Nessus | FreeBSD Local Security Checks | high |
231201 | Linux Distros Unpatched Vulnerability : CVE-2025-26601 | Nessus | Misc. | high |
216953 | Fedora 41 : xorg-x11-server (2025-b40b12a89e) | Nessus | Fedora Local Security Checks | high |
216947 | Debian dla-4072 : xdmx - security update | Nessus | Debian Local Security Checks | high |
216946 | Debian dsa-5872 : xnest - security update | Nessus | Debian Local Security Checks | high |
216926 | Fedora 41 : xorg-x11-server-Xwayland (2025-2210d27149) | Nessus | Fedora Local Security Checks | high |
216902 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2025:0730-1) | Nessus | SuSE Local Security Checks | high |
216900 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2025:0733-1) | Nessus | SuSE Local Security Checks | high |
216899 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2025:0731-1) | Nessus | SuSE Local Security Checks | high |
216898 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2025:0729-1) | Nessus | SuSE Local Security Checks | high |
216885 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2025:0734-1) | Nessus | SuSE Local Security Checks | high |
216884 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2025:0732-1) | Nessus | SuSE Local Security Checks | high |
216777 | Slackware Linux 15.0 / current xorg-server Multiple Vulnerabilities (SSA:2025-056-01) | Nessus | Slackware Local Security Checks | high |
216776 | Slackware Linux 15.0 / current tigervnc Multiple Vulnerabilities (SSA:2025-056-02) | Nessus | Slackware Local Security Checks | high |
216771 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : X.Org X Server vulnerabilities (USN-7299-1) | Nessus | Ubuntu Local Security Checks | high |