169298 | Fedora 36 : xorg-x11-server (2022-dd3eb7e0a8) | Nessus | Fedora Local Security Checks | 12/26/2022 | 12/26/2022 | high |
168789 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2022:4479-1) | Nessus | SuSE Local Security Checks | 12/15/2022 | 7/14/2023 | high |
171206 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2023-1344) | Nessus | Huawei Local Security Checks | 2/8/2023 | 1/16/2024 | high |
175860 | CentOS 8 : xorg-x11-server (CESA-2023:2806) | Nessus | CentOS Local Security Checks | 5/16/2023 | 5/16/2023 | high |
177042 | EulerOS 2.0 SP5 : tigervnc (EulerOS-SA-2023-2176) | Nessus | Huawei Local Security Checks | 6/9/2023 | 6/9/2023 | high |
185502 | Slackware Linux 15.0 / current tigervnc Multiple Vulnerabilities (SSA:2023-317-01) | Nessus | Slackware Local Security Checks | 11/13/2023 | 11/13/2023 | high |
191311 | CentOS 9 : xorg-x11-server-Xwayland-21.1.3-5.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
169875 | Scientific Linux Security Update : tigervnc on SL7.x x86_64 (2023:0045) | Nessus | Scientific Linux Local Security Checks | 1/11/2023 | 1/11/2023 | high |
172403 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:0653-1) | Nessus | SuSE Local Security Checks | 3/10/2023 | 7/14/2023 | high |
172412 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:0683-1) | Nessus | SuSE Local Security Checks | 3/10/2023 | 7/14/2023 | high |
172418 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:0655-1) | Nessus | SuSE Local Security Checks | 3/10/2023 | 7/14/2023 | high |
172419 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2023:0657-1) | Nessus | SuSE Local Security Checks | 3/10/2023 | 7/14/2023 | high |
168784 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2022:4485-1) | Nessus | SuSE Local Security Checks | 12/15/2022 | 7/14/2023 | high |
191250 | CentOS 9 : xorg-x11-server-Xwayland-21.1.3-6.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
178066 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2023-2345) | Nessus | Huawei Local Security Checks | 7/9/2023 | 7/9/2023 | high |
168788 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2022:4482-1) | Nessus | SuSE Local Security Checks | 12/15/2022 | 7/14/2023 | high |
175652 | AlmaLinux 9 : xorg-x11-server (ALSA-2023:2248) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 5/14/2023 | high |
191326 | CentOS 9 : xorg-x11-server-1.20.11-15.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
168946 | Debian DSA-5304-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 12/20/2022 | 12/20/2022 | high |
176177 | AlmaLinux 8 : tigervnc (ALSA-2023:2830) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 5/20/2023 | high |
176295 | Oracle Linux 8 : tigervnc (ELSA-2023-2830) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 10/23/2024 | high |
178071 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2023-2325) | Nessus | Huawei Local Security Checks | 7/9/2023 | 7/9/2023 | high |
171154 | EulerOS 2.0 SP8 : tigervnc (EulerOS-SA-2023-1340) | Nessus | Huawei Local Security Checks | 2/8/2023 | 1/16/2024 | high |
175241 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2023-1775) | Nessus | Huawei Local Security Checks | 5/8/2023 | 5/8/2023 | high |
175653 | AlmaLinux 9 : tigervnc (ALSA-2023:2257) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 5/14/2023 | high |
168742 | Slackware Linux 15.0 / current xorg-server Multiple Vulnerabilities (SSA:2022-348-03) | Nessus | Slackware Local Security Checks | 12/14/2022 | 12/20/2022 | high |
168790 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2022:4484-1) | Nessus | SuSE Local Security Checks | 12/15/2022 | 7/14/2023 | high |
169713 | Oracle Linux 7 : xorg-x11-server (ELSA-2023-0046) | Nessus | Oracle Linux Local Security Checks | 1/9/2023 | 11/2/2024 | high |
175881 | RHEL 8 : tigervnc (RHSA-2023:2830) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | high |
168778 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2022:4480-1) | Nessus | SuSE Local Security Checks | 12/15/2022 | 7/14/2023 | high |
171850 | Amazon Linux AMI : xorg-x11-server (ALAS-2023-1689) | Nessus | Amazon Linux Local Security Checks | 2/23/2023 | 2/23/2023 | high |
176319 | Oracle Linux 8 : xorg-x11-server-Xwayland (ELSA-2023-2805) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 10/22/2024 | high |
175479 | RHEL 9 : xorg-x11-server-Xwayland (RHSA-2023:2249) | Nessus | Red Hat Local Security Checks | 5/13/2023 | 11/7/2024 | high |
176145 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2023:2805) | Nessus | Red Hat Local Security Checks | 5/20/2023 | 11/7/2024 | high |
169706 | RHEL 7 : tigervnc (RHSA-2023:0045) | Nessus | Red Hat Local Security Checks | 1/9/2023 | 11/7/2024 | high |
169746 | Oracle Linux 7 : tigervnc (ELSA-2023-0045) | Nessus | Oracle Linux Local Security Checks | 1/10/2023 | 10/23/2024 | high |
169450 | Debian DLA-3256-1 : xorg-server - LTS security update | Nessus | Debian Local Security Checks | 1/2/2023 | 1/2/2023 | high |
169876 | Scientific Linux Security Update : xorg-x11-server on SL7.x i686/x86_64 (2023:0046) | Nessus | Scientific Linux Local Security Checks | 1/11/2023 | 1/11/2023 | high |
168779 | SUSE SLED15 / SLES15 Security Update : xwayland (SUSE-SU-2022:4487-1) | Nessus | SuSE Local Security Checks | 12/15/2022 | 7/14/2023 | high |
168724 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : X.Org X Server vulnerabilities (USN-5778-1) | Nessus | Ubuntu Local Security Checks | 12/14/2022 | 8/27/2024 | high |
172413 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:0656-1) | Nessus | SuSE Local Security Checks | 3/10/2023 | 7/14/2023 | high |
172423 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2023:0654-1) | Nessus | SuSE Local Security Checks | 3/10/2023 | 7/14/2023 | high |
175705 | Oracle Linux 9 : tigervnc (ELSA-2023-2257) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 10/24/2024 | high |
177161 | EulerOS Virtualization 3.0.6.0 : xorg-x11-server (EulerOS-SA-2023-2234) | Nessus | Huawei Local Security Checks | 6/13/2023 | 6/13/2023 | high |
169708 | RHEL 7 : xorg-x11-server (RHSA-2023:0046) | Nessus | Red Hat Local Security Checks | 1/9/2023 | 11/7/2024 | high |
168780 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2022:4483-1) | Nessus | SuSE Local Security Checks | 12/15/2022 | 7/14/2023 | high |
175663 | AlmaLinux 9 : xorg-x11-server-Xwayland (ALSA-2023:2249) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 5/14/2023 | high |
175682 | Oracle Linux 9 : xorg-x11-server (ELSA-2023-2248) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 11/1/2024 | high |
176148 | CentOS 8 : xorg-x11-server-Xwayland (CESA-2023:2805) | Nessus | CentOS Local Security Checks | 5/20/2023 | 5/20/2023 | high |
176187 | AlmaLinux 8 : xorg-x11-server (ALSA-2023:2806) | Nessus | Alma Linux Local Security Checks | 5/21/2023 | 5/21/2023 | high |