171379 | Fedora 37 : xorg-x11-server-Xwayland (2023-83b2d37c6a) | Nessus | Fedora Local Security Checks | 2/11/2023 | 11/14/2024 | high |
171659 | CentOS 7 : tigervnc and xorg-x11-server (RHSA-2023:0675) | Nessus | CentOS Local Security Checks | 2/20/2023 | 10/9/2024 | high |
171775 | Fedora 36 : xorg-x11-server-Xwayland (2023-1ebf4507df) | Nessus | Fedora Local Security Checks | 2/22/2023 | 11/14/2024 | high |
175652 | AlmaLinux 9 : xorg-x11-server (ALSA-2023:2248) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 5/14/2023 | high |
176269 | Amazon Linux AMI : tigervnc (ALAS-2023-1746) | Nessus | Amazon Linux Local Security Checks | 5/24/2023 | 12/11/2024 | high |
177964 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2023-2281) | Nessus | Huawei Local Security Checks | 7/4/2023 | 7/4/2023 | high |
190317 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1190) | Nessus | Huawei Local Security Checks | 2/8/2024 | 2/8/2024 | high |
198256 | Amazon Linux 2 : tigervnc (ALAS-2024-2558) | Nessus | Amazon Linux Local Security Checks | 5/31/2024 | 12/11/2024 | high |
171094 | RHEL 9 : tigervnc (RHSA-2023:0623) | Nessus | Red Hat Local Security Checks | 2/7/2023 | 11/7/2024 | high |
171143 | Debian dla-3310 : xdmx - security update | Nessus | Debian Local Security Checks | 2/8/2023 | 1/22/2025 | high |
171209 | RHEL 8 : tigervnc (RHSA-2023:0662) | Nessus | Red Hat Local Security Checks | 2/8/2023 | 11/7/2024 | high |
171220 | Oracle Linux 8 : tigervnc (ELSA-2023-0662) | Nessus | Oracle Linux Local Security Checks | 2/8/2023 | 10/23/2024 | high |
171358 | AlmaLinux 9 : tigervnc (ALSA-2023:0622) | Nessus | Alma Linux Local Security Checks | 2/10/2023 | 2/10/2023 | high |
171359 | AlmaLinux 8 : tigervnc (ALSA-2023:0662) | Nessus | Alma Linux Local Security Checks | 2/10/2023 | 2/10/2023 | high |
171559 | Rocky Linux 9 : tigervnc (RLSA-2023:0622) | Nessus | Rocky Linux Local Security Checks | 2/16/2023 | 11/7/2023 | high |
171576 | Ubuntu 16.04 ESM : X.Org X Server vulnerabilities (USN-5778-2) | Nessus | Ubuntu Local Security Checks | 2/16/2023 | 10/29/2024 | high |
172159 | Amazon Linux 2 : xorg-x11-server (ALAS-2023-1982) | Nessus | Amazon Linux Local Security Checks | 3/7/2023 | 12/11/2024 | high |
175692 | Oracle Linux 9 : xorg-x11-server-Xwayland (ELSA-2023-2249) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 10/22/2024 | high |
175874 | RHEL 8 : xorg-x11-server (RHSA-2023:2806) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | high |
176156 | AlmaLinux 8 : xorg-x11-server-Xwayland (ALSA-2023:2805) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 5/20/2023 | high |
177044 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2023-2180) | Nessus | Huawei Local Security Checks | 6/9/2023 | 6/9/2023 | high |
191182 | CentOS 9 : xorg-x11-server-1.20.11-16.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |