188210 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2023-2715) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
173710 | Slackware Linux 15.0 / current xorg-server Vulnerability (SSA:2023-088-02) | Nessus | Slackware Local Security Checks | 3/30/2023 | 4/10/2023 | high |
174278 | Fedora 36 : xorg-x11-server-Xwayland (2023-239bae4b57) | Nessus | Fedora Local Security Checks | 4/14/2023 | 11/14/2024 | high |
191818 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2024-1307) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | high |
185823 | Oracle Linux 9 : xorg-x11-server (ELSA-2023-6340) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 11/2/2024 | high |
185700 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2023:6917) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 11/7/2024 | high |
187256 | CentOS 7 : tigervnc and xorg-x11-server (RHSA-2023:1594) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | high |
174029 | RHEL 8 : tigervnc (RHSA-2023:1549) | Nessus | Red Hat Local Security Checks | 4/8/2023 | 11/7/2024 | high |
185502 | Slackware Linux 15.0 / current tigervnc Multiple Vulnerabilities (SSA:2023-317-01) | Nessus | Slackware Local Security Checks | 11/13/2023 | 11/13/2023 | high |
201765 | CBL Mariner 2.0 Security Update: xorg-x11-server (CVE-2023-1393) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 11/2/2024 | high |
195247 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1605) | Nessus | Huawei Local Security Checks | 5/9/2024 | 5/9/2024 | high |
202503 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1952) | Nessus | Huawei Local Security Checks | 7/16/2024 | 7/16/2024 | high |
202552 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1979) | Nessus | Huawei Local Security Checks | 7/16/2024 | 7/16/2024 | high |
191174 | CentOS 9 : xorg-x11-server-Xwayland-21.1.3-8.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
174283 | Fedora 36 : xorg-x11-server (2023-fe18ae3e85) | Nessus | Fedora Local Security Checks | 4/14/2023 | 11/14/2024 | high |
191884 | EulerOS 2.0 SP8 : tigervnc (EulerOS-SA-2024-1304) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | high |
176467 | GLSA-202305-30 : X.Org X server, XWayland: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/30/2023 | 5/30/2023 | high |
190142 | CentOS 8 : tigervnc (CESA-2023:1551) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
173703 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:1680-1) | Nessus | SuSE Local Security Checks | 3/30/2023 | 7/12/2023 | high |
174357 | Fedora 36 : tigervnc (2023-6f3f9ee721) | Nessus | Fedora Local Security Checks | 4/15/2023 | 11/14/2024 | high |
185621 | CentOS 8 : xorg-x11-server-Xwayland (CESA-2023:6917) | Nessus | CentOS Local Security Checks | 11/14/2023 | 11/14/2023 | high |
173779 | Debian DLA-3372-1 : xorg-server - LTS security update | Nessus | Debian Local Security Checks | 4/3/2023 | 4/10/2023 | high |
185850 | Oracle Linux 9 : xorg-x11-server-Xwayland (ELSA-2023-6341) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 10/22/2024 | high |
173846 | RHEL 9 : tigervnc (RHSA-2023:1599) | Nessus | Red Hat Local Security Checks | 4/4/2023 | 11/7/2024 | high |
173878 | RHEL 9 : tigervnc (RHSA-2023:1592) | Nessus | Red Hat Local Security Checks | 4/5/2023 | 11/7/2024 | high |
186125 | Oracle Linux 8 : xorg-x11-server (ELSA-2023-6916) | Nessus | Oracle Linux Local Security Checks | 11/21/2023 | 11/2/2024 | high |
185633 | CentOS 8 : xorg-x11-server (CESA-2023:6916) | Nessus | CentOS Local Security Checks | 11/14/2023 | 11/14/2023 | high |
173648 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : X.Org X Server vulnerability (USN-5986-1) | Nessus | Ubuntu Local Security Checks | 3/29/2023 | 8/27/2024 | high |
173841 | RHEL 7 : tigervnc and xorg-x11-server (RHSA-2023:1594) | Nessus | Red Hat Local Security Checks | 4/4/2023 | 11/7/2024 | high |
173876 | Oracle Linux 8 : tigervnc (ELSA-2023-1551) | Nessus | Oracle Linux Local Security Checks | 4/5/2023 | 10/22/2024 | high |
173693 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2023:1679-1) | Nessus | SuSE Local Security Checks | 3/30/2023 | 7/14/2023 | high |
173724 | Fedora 37 : xorg-x11-server-Xwayland (2023-eb3c27ff25) | Nessus | Fedora Local Security Checks | 3/31/2023 | 11/14/2024 | high |
173659 | Fedora 37 : xorg-x11-server (2023-7d7c74b868) | Nessus | Fedora Local Security Checks | 3/29/2023 | 11/14/2024 | high |
197252 | EulerOS Virtualization 3.0.6.0 : xorg-x11-server (EulerOS-SA-2024-1709) | Nessus | Huawei Local Security Checks | 5/17/2024 | 5/17/2024 | high |
189648 | RHEL 8 : tigervnc (RHSA-2023:1551) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/7/2024 | high |
185121 | RHEL 9 : xorg-x11-server (RHSA-2023:6340) | Nessus | Red Hat Local Security Checks | 11/7/2023 | 11/7/2024 | high |
173983 | Rocky Linux 9 : tigervnc (RLSA-2023:1592) | Nessus | Rocky Linux Local Security Checks | 4/6/2023 | 11/6/2023 | high |
185120 | RHEL 9 : xorg-x11-server-Xwayland (RHSA-2023:6341) | Nessus | Red Hat Local Security Checks | 11/7/2023 | 11/7/2024 | high |
186123 | Oracle Linux 8 : xorg-x11-server-Xwayland (ELSA-2023-6917) | Nessus | Oracle Linux Local Security Checks | 11/21/2023 | 10/22/2024 | high |
185655 | RHEL 8 : xorg-x11-server (RHSA-2023:6916) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 11/7/2024 | high |
173704 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:1678-1) | Nessus | SuSE Local Security Checks | 3/30/2023 | 7/14/2023 | high |
189647 | RHEL 8 : tigervnc (RHSA-2023:1548) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/7/2024 | high |
173649 | Debian DSA-5380-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 3/29/2023 | 4/11/2023 | high |
173862 | RHEL 8 : tigervnc (RHSA-2023:1598) | Nessus | Red Hat Local Security Checks | 4/4/2023 | 11/7/2024 | high |
195268 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1582) | Nessus | Huawei Local Security Checks | 5/9/2024 | 5/9/2024 | high |
173657 | FreeBSD : xorg-server -- Overlay Window Use-After-Free (96d84238-b500-490b-b6aa-2b77090a0410) | Nessus | FreeBSD Local Security Checks | 3/29/2023 | 4/10/2023 | high |
173761 | Fedora 38 : xorg-x11-server (2023-b7835960ac) | Nessus | Fedora Local Security Checks | 4/2/2023 | 11/14/2024 | high |
173784 | Fedora 38 : tigervnc (2023-b87fd3a628) | Nessus | Fedora Local Security Checks | 4/3/2023 | 11/14/2024 | high |
173787 | Fedora 37 : tigervnc (2023-66d5af0278) | Nessus | Fedora Local Security Checks | 4/3/2023 | 11/14/2024 | high |
173786 | Fedora 38 : xorg-x11-server-Xwayland (2023-f754e7abfd) | Nessus | Fedora Local Security Checks | 4/3/2023 | 11/14/2024 | high |