156121 | Slackware Linux 14.0 / 14.1 / 14.2 / current xorg-server Multiple Vulnerabilities (SSA:2021-350-01) | Nessus | Slackware Local Security Checks | 12/16/2021 | 4/26/2022 | high |
156453 | RHEL 7 : xorg-x11-server (RHSA-2022:0003) | Nessus | Red Hat Local Security Checks | 1/3/2022 | 11/7/2024 | high |
156252 | openSUSE 15 Security Update : xorg-x11-server (openSUSE-SU-2021:4136-1) | Nessus | SuSE Local Security Checks | 12/22/2021 | 4/26/2022 | high |
156460 | CentOS 7 : xorg-x11-server (RHSA-2022:0003) | Nessus | CentOS Local Security Checks | 1/4/2022 | 10/9/2024 | high |
156212 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:4124-1) | Nessus | SuSE Local Security Checks | 12/21/2021 | 7/14/2023 | high |
173129 | Amazon Linux 2023 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2023-2023-102) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 3/21/2023 | high |
159989 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2022-1480) | Nessus | Huawei Local Security Checks | 4/20/2022 | 4/20/2022 | high |
161583 | EulerOS 2.0 SP3 : xorg-x11-server (EulerOS-SA-2022-1773) | Nessus | Huawei Local Security Checks | 5/26/2022 | 5/26/2022 | high |
156213 | SUSE SLED12 / SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:4119-1) | Nessus | SuSE Local Security Checks | 12/21/2021 | 7/14/2023 | high |
178945 | Ubuntu 16.04 ESM : X.Org X Server vulnerabilities (USN-5193-3) | Nessus | Ubuntu Local Security Checks | 7/27/2023 | 10/29/2024 | high |
156214 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:4120-1) | Nessus | SuSE Local Security Checks | 12/21/2021 | 7/14/2023 | high |
156273 | openSUSE 15 Security Update : xorg-x11-server (openSUSE-SU-2021:1606-1) | Nessus | SuSE Local Security Checks | 12/25/2021 | 4/26/2022 | high |
156233 | Debian DSA-5027-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 12/21/2021 | 4/26/2022 | high |
156456 | Scientific Linux Security Update : xorg-x11-server on SL7.x i686/x86_64 (2022:0003) | Nessus | Scientific Linux Local Security Checks | 1/4/2022 | 4/26/2022 | high |
159266 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2022-1364) | Nessus | Huawei Local Security Checks | 3/28/2022 | 4/26/2022 | high |
159098 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2022-1340) | Nessus | Huawei Local Security Checks | 3/21/2022 | 4/26/2022 | high |
191326 | CentOS 9 : xorg-x11-server-1.20.11-15.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
161042 | RHEL 8 : xorg-x11-server and xorg-x11-server-Xwayland (RHSA-2022:1917) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 11/7/2024 | high |
170625 | Amazon Linux 2022 : (ALAS2022-2022-209) | Nessus | Amazon Linux Local Security Checks | 1/25/2023 | 1/25/2023 | high |
157139 | Ubuntu 16.04 ESM : X.Org X Server vulnerabilities (USN-5193-2) | Nessus | Ubuntu Local Security Checks | 1/26/2022 | 10/29/2024 | high |
158531 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2022-1298) | Nessus | Huawei Local Security Checks | 3/2/2022 | 4/26/2022 | high |
159997 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2022-1471) | Nessus | Huawei Local Security Checks | 4/20/2022 | 4/20/2022 | high |
160704 | EulerOS Virtualization 3.0.2.0 : xorg-x11-server (EulerOS-SA-2022-1689) | Nessus | Huawei Local Security Checks | 5/7/2022 | 5/7/2022 | high |
161309 | Oracle Linux 8 : xorg-x11-server / and / xorg-x11-server-Xwayland (ELSA-2022-1917) | Nessus | Oracle Linux Local Security Checks | 5/18/2022 | 11/1/2024 | high |
191311 | CentOS 9 : xorg-x11-server-Xwayland-21.1.3-5.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
156076 | Ubuntu 18.04 LTS / 20.04 LTS : X.Org X Server vulnerabilities (USN-5193-1) | Nessus | Ubuntu Local Security Checks | 12/14/2021 | 8/27/2024 | high |
184841 | Rocky Linux 8 : xorg-x11-server and xorg-x11-server-Xwayland (RLSA-2022:1917) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
158145 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:4136-2) | Nessus | SuSE Local Security Checks | 2/18/2022 | 7/13/2023 | high |
158527 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2022-1314) | Nessus | Huawei Local Security Checks | 3/2/2022 | 4/26/2022 | high |
176467 | GLSA-202305-30 : X.Org X server, XWayland: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/30/2023 | 5/30/2023 | high |
156209 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:4121-1) | Nessus | SuSE Local Security Checks | 12/20/2021 | 7/14/2023 | high |
156207 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:4122-1) | Nessus | SuSE Local Security Checks | 12/20/2021 | 7/14/2023 | high |
160915 | CentOS 8 : xorg-x11-server and xorg-x11-server-Xwayland (CESA-2022:1917) | Nessus | CentOS Local Security Checks | 5/10/2022 | 5/10/2022 | high |
156392 | Debian DLA-2869-1 : xorg-server - LTS security update | Nessus | Debian Local Security Checks | 12/30/2021 | 4/26/2022 | high |
156459 | Oracle Linux 7 : xorg-x11-server (ELSA-2022-0003) | Nessus | Oracle Linux Local Security Checks | 1/4/2022 | 11/1/2024 | high |
165942 | EulerOS Virtualization 3.0.6.0 : xorg-x11-server (EulerOS-SA-2022-2596) | Nessus | Huawei Local Security Checks | 10/10/2022 | 10/10/2022 | high |
156245 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:4136-1) | Nessus | SuSE Local Security Checks | 12/21/2021 | 7/14/2023 | high |
161102 | AlmaLinux 8 : xorg-x11-server and xorg-x11-server-Xwayland (ALSA-2022:1917) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 5/12/2022 | high |