ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
193178 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:1199-1) | Nessus | SuSE Local Security Checks | 4/11/2024 | 4/11/2024 | high |
193856 | Oracle Linux 8 : tigervnc (ELSA-2024-2037) | Nessus | Oracle Linux Local Security Checks | 4/25/2024 | 9/21/2024 | high |
192947 | Slackware Linux 15.0 / current tigervnc Multiple Vulnerabilities (SSA:2024-096-01) | Nessus | Slackware Local Security Checks | 4/5/2024 | 4/5/2024 | high |
198120 | Oracle Linux 8 : xorg-x11-server-Xwayland (ELSA-2024-3343) | Nessus | Oracle Linux Local Security Checks | 5/30/2024 | 5/30/2024 | high |
193378 | Amazon Linux AMI : xorg-x11-server (ALAS-2024-1928) | Nessus | Amazon Linux Local Security Checks | 4/17/2024 | 4/17/2024 | high |
193845 | RHEL 8 : tigervnc (RHSA-2024:2039) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/7/2024 | high |
193846 | RHEL 8 : tigervnc (RHSA-2024:2038) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/7/2024 | high |
211499 | GLSA-202411-08 : X.Org X server, XWayland: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 11/17/2024 | 11/17/2024 | high |
194827 | RHEL 9 : tigervnc (RHSA-2024:2616) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/7/2024 | high |
197863 | CentOS 8 : xorg-x11-server-Xwayland (CESA-2024:3343) | Nessus | CentOS Local Security Checks | 5/23/2024 | 5/23/2024 | high |
197875 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2024:3343) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | high |
193848 | RHEL 8 : tigervnc (RHSA-2024:2042) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/7/2024 | high |
200575 | Rocky Linux 8 : xorg-x11-server-Xwayland (RLSA-2024:3343) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 6/14/2024 | high |