Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
149765CentOS 8:用户空间图形、xorg-x11 和 mesa (CESA-2021: 1804)NessusCentOS Local Security Checks5/19/202112/29/2023
high
149765CentOS 8:使用者空間圖形、xorg-x11 和 mesa (CESA-2021: 1804)NessusCentOS Local Security Checks5/19/202112/29/2023
high
139933Fedora 32:libX11(2020-eba554b9d5)NessusFedora Local Security Checks8/28/20202/23/2024
high
140259SUSE SLED15 / SLES15セキュリティ更新プログラム:libX11(SUSE-SU-2020:2474-1)NessusSuSE Local Security Checks9/4/20202/22/2024
high
149765CentOS 8:userspace graphics、xorg-x11、およびmesa(CESA-2021:1804)NessusCentOS Local Security Checks5/19/202112/29/2023
high
143618SUSE SLES15セキュリティ更新プログラム:libX11(SUSE-SU-2020:2474-2)NessusSuSE Local Security Checks12/9/20202/6/2024
high
142648CentOS 6: libX11(CESA-2020: 4946)NessusCentOS Local Security Checks11/9/20202/9/2024
high
140134Debian DLA-2361-1: libx11セキュリティ更新NessusDebian Local Security Checks9/2/20202/22/2024
high
139933Fedora 32 : libX11 (2020-eba554b9d5)NessusFedora Local Security Checks8/28/20202/23/2024
high
144719EulerOS Virtualization for ARM 64 3.0.2.0 : libX11 (EulerOS-SA-2021-1049)NessusHuawei Local Security Checks1/5/20211/31/2024
high
149765CentOS 8 : userspace graphics, xorg-x11, and mesa (CESA-2021:1804)NessusCentOS Local Security Checks5/19/202112/29/2023
high
140259SUSE SLED15 / SLES15 Security Update : libX11 (SUSE-SU-2020:2474-1)NessusSuSE Local Security Checks9/4/20202/22/2024
high
142177EulerOS 2.0 SP8 : libX11 (EulerOS-SA-2020-2313)NessusHuawei Local Security Checks11/2/20202/13/2024
high
142454RHEL 7:libX11 (RHSA-2020: 4908)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
142563Scientific Linux 安全更新:SL7.x x86_64 上的 libX11 (20201104)NessusScientific Linux Local Security Checks11/6/20202/9/2024
high
142454RHEL 7:libX11 (RHSA-2020: 4908)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
142563Scientific Linux 安全性更新:SL7.x x86_64 上的 libX11 (20201104)NessusScientific Linux Local Security Checks11/6/20202/9/2024
high
140134Debian DLA-2361-1:libx11 安全性更新NessusDebian Local Security Checks9/2/20202/22/2024
high
147313NewStart CGSL MAIN 4.06:libX11 弱點 (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
142648CentOS 6:libX11 (CESA-2020: 4946)NessusCentOS Local Security Checks11/9/20202/9/2024
high
147313NewStart CGSL MAIN 4.06:libX11 漏洞 (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
142648CentOS 6:libX11 (CESA-2020: 4946)NessusCentOS Local Security Checks11/9/20202/9/2024
high
140134Debian DLA-2361-1:libx11 安全更新NessusDebian Local Security Checks9/2/20202/22/2024
high
142648CentOS 6 : libX11 (CESA-2020:4946)NessusCentOS Local Security Checks11/9/20202/9/2024
high
139937GLSA-202008-18 : X.Org X11 library: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/28/20202/23/2024
high
140134Debian DLA-2361-1 : libx11 security updateNessusDebian Local Security Checks9/2/20202/22/2024
high
143618SUSE SLES15 Security Update : libX11 (SUSE-SU-2020:2474-2)NessusSuSE Local Security Checks12/9/20202/6/2024
high
147313NewStart CGSL MAIN 4.06 : libX11 Vulnerability (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
157526AlmaLinux 8 : userspace graphics, xorg-x11, and mesa (ALSA-2021:1804)NessusAlma Linux Local Security Checks2/9/202211/13/2023
high
142563Scientific Linux セキュリティ更新: SL7.x x86_64のlibX11(20201104)NessusScientific Linux Local Security Checks11/6/20202/9/2024
high
142454RHEL 7: libX11(RHSA-2020: 4908)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
140375openSUSEセキュリティ更新プログラム:libX11(openSUSE-2020-1370)NessusSuSE Local Security Checks9/8/20202/21/2024
high
140507Fedora 31:libX11(2020-9a0b272cc1)NessusFedora Local Security Checks9/11/20202/20/2024
high
144993Amazon Linux AMI:libX11 (ALAS-2021-1462)NessusAmazon Linux Local Security Checks1/14/20211/30/2024
high
142484Oracle Linux 7:libX11 (ELSA-2020-4908)NessusOracle Linux Local Security Checks11/5/20202/9/2024
high
142485Oracle Linux 6:libX11 (ELSA-2020-4946)NessusOracle Linux Local Security Checks11/6/20202/9/2024
high
149948Oracle Linux 8:userspace / graphics、/ xorg-x11、/ and / mesa (ELSA-2021-1804)NessusOracle Linux Local Security Checks5/26/202112/28/2023
high
144993Amazon Linux AMI:libX11 (ALAS-2021-1462)NessusAmazon Linux Local Security Checks1/14/20211/30/2024
high
149948Oracle Linux 8:用户空间 / 图形、 / xorg-x11 / 和 / mesa (ELSA-2021-1804)NessusOracle Linux Local Security Checks5/26/202112/28/2023
high
142484Oracle Linux 7:libX11 (ELSA-2020-4908)NessusOracle Linux Local Security Checks11/5/20202/9/2024
high
142485Oracle Linux 6:libX11 (ELSA-2020-4946)NessusOracle Linux Local Security Checks11/6/20202/9/2024
high
154445NewStart CGSL CORE 5.05 / MAIN 5.05 : libX11 Vulnerability (NS-SA-2021-0161)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
141327EulerOS 2.0 SP9 : libX11 (EulerOS-SA-2020-2177)NessusHuawei Local Security Checks10/9/20202/15/2024
high
147301NewStart CGSL CORE 5.04 / MAIN 5.04 : libX11 Vulnerability (NS-SA-2021-0022)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
149659RHEL 8 : userspace graphics, xorg-x11, and mesa (RHSA-2021:1804)NessusRed Hat Local Security Checks5/19/20216/4/2024
high
143582Amazon Linux 2 : libX11 (ALAS-2020-1567)NessusAmazon Linux Local Security Checks12/9/20202/6/2024
high
140266Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : libx11 vulnerabilities (USN-4487-1)NessusUbuntu Local Security Checks9/4/202010/20/2023
high
140373openSUSE Security Update : libX11 (openSUSE-2020-1368)NessusSuSE Local Security Checks9/8/20202/21/2024
high
142475RHEL 6 : libX11 (RHSA-2020:4946)NessusRed Hat Local Security Checks11/5/20204/28/2024
high
142603CentOS 7 : libX11 (CESA-2020:4908)NessusCentOS Local Security Checks11/6/20202/9/2024
high