Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
169875Scientific Linux 安全性更新:SL7.x x86_64 上的 tigervnc (2023:0045)NessusScientific Linux Local Security Checks1/11/20231/11/2023
high
191326CentOS 9:xorg-x11-server-1.20.11-15.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
169875Scientific Linux 安全更新:SL7.x x86_64 中的 tigervnc (2023:0045)NessusScientific Linux Local Security Checks1/11/20231/11/2023
high
191326CentOS 9:xorg-x11-server-1.20.11-15.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
175860CentOS 8:xorg-x11-server (CESA-2023: 2806)NessusCentOS Local Security Checks5/16/20235/16/2023
high
185502Slackware Linux 15.0 / 最新版 tigervnc 多個弱點 (SSA:2023-317-01)NessusSlackware Local Security Checks11/13/202311/13/2023
high
191311CentOS 9:xorg-x11-server-Xwayland-21.1.3-5.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
175860CentOS 8:xorg-x11-server (CESA-2023: 2806)NessusCentOS Local Security Checks5/16/20235/16/2023
high
185502Slackware Linux 15.0 / 当前 tigervnc 多个漏洞 (SSA:2023-317-01)NessusSlackware Local Security Checks11/13/202311/13/2023
high
191311CentOS 9:xorg-x11-server-Xwayland-21.1.3-5.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
168784SUSE SLES12 セキュリティ更新: xorg-x11-server (SUSE-SU-2022:4485-1)NessusSuSE Local Security Checks12/15/20227/14/2023
high
168788SUSE SLES15 セキュリティ更新プログラム: xorg-x11-server (SUSE-SU-2022:4482-1)NessusSuSE Local Security Checks12/15/20227/14/2023
high
169875Scientific Linux セキュリティ更新: tigervnc on SL7.x x86_64 (2023:0045)NessusScientific Linux Local Security Checks1/11/20231/11/2023
high
191326CentOS 9 : xorg-x11-server-1.20.11-15.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
175860CentOS 8 : xorg-x11-server (CESA-2023: 2806)NessusCentOS Local Security Checks5/16/20235/16/2023
high
168789SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xorg-x11-server (SUSE-SU-2022:4479-1)NessusSuSE Local Security Checks12/15/20227/14/2023
high
169298Fedora 36: xorg-x11-server (2022-dd3eb7e0a8)NessusFedora Local Security Checks12/26/202212/26/2022
high
185502Slackware Linux 15.0 / current tigervnc の複数の脆弱性 (SSA:2023-317-01)NessusSlackware Local Security Checks11/13/202311/13/2023
high
191311CentOS 9 : xorg-x11-server-Xwayland-21.1.3-5.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
169875Scientific Linux Security Update : tigervnc on SL7.x x86_64 (2023:0045)NessusScientific Linux Local Security Checks1/11/20231/11/2023
high
168784SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2022:4485-1)NessusSuSE Local Security Checks12/15/20227/14/2023
high
168788SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2022:4482-1)NessusSuSE Local Security Checks12/15/20227/14/2023
high
175652AlmaLinux 9 : xorg-x11-server (ALSA-2023:2248)NessusAlma Linux Local Security Checks5/14/20235/14/2023
high
191326CentOS 9 : xorg-x11-server-1.20.11-15.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
178066EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2023-2345)NessusHuawei Local Security Checks7/9/20237/9/2023
high
191311CentOS 9 : xorg-x11-server-Xwayland-21.1.3-5.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
175860CentOS 8 : xorg-x11-server (CESA-2023:2806)NessusCentOS Local Security Checks5/16/20235/16/2023
high
171206EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2023-1344)NessusHuawei Local Security Checks2/8/20231/16/2024
high
177042EulerOS 2.0 SP5 : tigervnc (EulerOS-SA-2023-2176)NessusHuawei Local Security Checks6/9/20236/9/2023
high
168789SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2022:4479-1)NessusSuSE Local Security Checks12/15/20227/14/2023
high
169298Fedora 36 : xorg-x11-server (2022-dd3eb7e0a8)NessusFedora Local Security Checks12/26/202212/26/2022
high
185502Slackware Linux 15.0 / current tigervnc Multiple Vulnerabilities (SSA:2023-317-01)NessusSlackware Local Security Checks11/13/202311/13/2023
high
170854CentOS 7:xorg-x11-server (RHSA-2023: 0046)NessusCentOS Local Security Checks1/30/202312/22/2023
high
170863CentOS 7:tigervnc (RHSA-2023: 0045)NessusCentOS Local Security Checks1/30/202312/22/2023
high
171576Ubuntu 16.04 ESM:X.Org X Server 弱點 (USN-5778-2)NessusUbuntu Local Security Checks2/16/202310/23/2023
high
172159Amazon Linux 2:xorg-x11-server (ALAS-2023-1982)NessusAmazon Linux Local Security Checks3/7/20235/24/2024
high
173129Amazon Linux 2023:xorg-x11-server-common、xorg-x11-server-devel、xorg-x11-server-source (ALAS2023-2023-102)NessusAmazon Linux Local Security Checks3/21/20233/21/2023
high
175466RHEL 9:tigervnc (RHSA-2023: 2257)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
175692Oracle Linux 9:xorg-x11-server-Xwayland (ELSA-2023-2249)NessusOracle Linux Local Security Checks5/15/20235/15/2023
high
175874RHEL 8:xorg-x11-server (RHSA-2023: 2806)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
191420CentOS 9:tigervnc-1.12.0-9.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
191420CentOS 9 : tigervnc-1.12.0-9.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
170854CentOS 7: xorg-x11-server (RHSA-2023: 0046)NessusCentOS Local Security Checks1/30/202312/22/2023
high
170863CentOS 7: tigervnc (RHSA-2023: 0045)NessusCentOS Local Security Checks1/30/202312/22/2023
high
173129Amazon Linux 2023 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2023-2023-102)NessusAmazon Linux Local Security Checks3/21/20233/21/2023
high
168787SUSE SLES15 セキュリティ更新プログラム: xorg-x11-server (SUSE-SU-2022:4481-1)NessusSuSE Local Security Checks12/15/20227/14/2023
high
169893FreeBSD: xorg-server -- X サーバー拡張における複数のセキュリティ問題 (9fa7b139-c1e9-409e-bed0-006aadcf5845)NessusFreeBSD Local Security Checks1/11/20231/11/2023
high
171576Ubuntu 16.04 ESM: X.Org X Server の脆弱性 (USN-5778-2)NessusUbuntu Local Security Checks2/16/202310/23/2023
high
172159Amazon Linux 2: xorg-x11-server (ALAS-2023-1982)NessusAmazon Linux Local Security Checks3/7/20235/24/2024
high
175466RHEL 9 : tigervnc (RHSA-2023: 2257)NessusRed Hat Local Security Checks5/13/20234/28/2024
high