Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
187423RHEL 8:tigervnc (RHSA-2024: 0018)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187638Oracle Linux 8:tigervnc (ELSA-2024-0018)NessusOracle Linux Local Security Checks1/4/20241/4/2024
high
189643RHEL 8:tigervnc (RHSA-2024: 0014)NessusRed Hat Local Security Checks1/26/20246/3/2024
high
186845Slackware Linux 15.0 / 当前 xorg-server 多个漏洞 (SSA:2023-347-01)NessusSlackware Local Security Checks12/14/202312/22/2023
high
186845Slackware Linux 15.0/ 當前版 xorg-server 多個弱點 (SSA:2023-347-01)NessusSlackware Local Security Checks12/14/202312/22/2023
high
187423RHEL 8:tigervnc (RHSA-2024: 0018)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187638Oracle Linux 8:tigervnc (ELSA-2024-0018)NessusOracle Linux Local Security Checks1/4/20241/4/2024
high
189643RHEL 8:tigervnc (RHSA-2024: 0014)NessusRed Hat Local Security Checks1/26/20246/3/2024
high
187142SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xwayland (SUSE-SU-2023:4926-1)NessusSuSE Local Security Checks12/21/202312/22/2023
high
186845Slackware Linux 15.0 / 最新の xorg-server の複数の脆弱性 (SSA:2023-347-01)NessusSlackware Local Security Checks12/14/202312/22/2023
high
186859SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xorg-x11-server (SUSE-SU-2023:4791-1)NessusSuSE Local Security Checks12/14/202312/22/2023
high
186954Fedora 39 : tigervnc / xorg-x11-server (2023-52460bedda)NessusFedora Local Security Checks12/15/202312/22/2023
high
187423RHEL 8 : tigervnc (RHSA-2024: 0018)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187638Oracle Linux 8:tigervnc(ELSA-2024-0018)NessusOracle Linux Local Security Checks1/4/20241/4/2024
high
189643RHEL 8: tigervnc (RHSA-2024: 0014)NessusRed Hat Local Security Checks1/26/20246/3/2024
high
187426RHEL 8:tigervnc (RHSA-2024: 0015)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187811Amazon Linux 2:xorg-x11-server (ALAS-2024-2378)NessusAmazon Linux Local Security Checks1/9/20241/9/2024
high
194363RHEL 7:xorg-x11-server (RHSA-2024:0009)NessusRed Hat Local Security Checks4/28/20246/4/2024
high
190736Amazon Linux 2023:xorg-x11-server-common、xorg-x11-server-devel、xorg-x11-server-source (ALAS2023-2024-522)NessusAmazon Linux Local Security Checks2/20/20242/20/2024
critical
187420RHEL 9:tigervnc (RHSA-2024: 0010)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
194793RHEL 9:xorg-x11-server-Xwayland (RHSA-2024:2170)NessusRed Hat Local Security Checks4/30/20246/3/2024
critical
186845Slackware Linux 15.0 / current xorg-server Multiple Vulnerabilities (SSA:2023-347-01)NessusSlackware Local Security Checks12/14/202312/22/2023
high
187142SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2023:4926-1)NessusSuSE Local Security Checks12/21/202312/22/2023
high
191990EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1352)NessusHuawei Local Security Checks3/12/20243/12/2024
critical
186859SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4791-1)NessusSuSE Local Security Checks12/14/202312/22/2023
high
186954Fedora 39 : tigervnc / xorg-x11-server (2023-52460bedda)NessusFedora Local Security Checks12/15/202312/22/2023
high
187423RHEL 8 : tigervnc (RHSA-2024:0018)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187638Oracle Linux 8 : tigervnc (ELSA-2024-0018)NessusOracle Linux Local Security Checks1/4/20241/4/2024
high
189643RHEL 8 : tigervnc (RHSA-2024:0014)NessusRed Hat Local Security Checks1/26/20246/3/2024
high
197252EulerOS Virtualization 3.0.6.0 : xorg-x11-server (EulerOS-SA-2024-1709)NessusHuawei Local Security Checks5/17/20245/17/2024
high
187152SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4934-1)NessusSuSE Local Security Checks12/21/202312/22/2023
high
187179SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:4935-1)NessusSuSE Local Security Checks12/21/202312/21/2023
high
190317EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1190)NessusHuawei Local Security Checks2/8/20242/8/2024
high
187420RHEL 9 : tigervnc (RHSA-2024:0010)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
190736Amazon Linux 2023 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2023-2024-522)NessusAmazon Linux Local Security Checks2/20/20242/20/2024
critical
191800EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2024-1232)NessusHuawei Local Security Checks3/12/20243/12/2024
critical
191838EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2024-1254)NessusHuawei Local Security Checks3/12/20243/12/2024
critical
191980EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1330)NessusHuawei Local Security Checks3/12/20243/12/2024
critical
186878SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:4790-1)NessusSuSE Local Security Checks12/14/202312/22/2023
high
187066Fedora 39 : xorg-x11-server-Xwayland (2023-93940b58fd)NessusFedora Local Security Checks12/18/202312/22/2023
high
187426RHEL 8 : tigervnc (RHSA-2024:0015)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187811Amazon Linux 2 : xorg-x11-server (ALAS-2024-2378)NessusAmazon Linux Local Security Checks1/9/20241/9/2024
high
194363RHEL 7 : xorg-x11-server (RHSA-2024:0009)NessusRed Hat Local Security Checks4/28/20246/4/2024
high
194793RHEL 9 : xorg-x11-server-Xwayland (RHSA-2024:2170)NessusRed Hat Local Security Checks4/30/20246/3/2024
critical
186808FreeBSD: xorg-server -- 複数の脆弱性 (972568d6-3485-40ab-80ff-994a8aaf9683)NessusFreeBSD Local Security Checks12/13/202312/22/2023
high
187150SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xorg-x11-server (SUSE-SU-2023:4925-1)NessusSuSE Local Security Checks12/21/202312/22/2023
high
187276SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xorg-x11-server (SUSE-SU-2023:4949-1)NessusSuSE Local Security Checks12/23/202312/23/2023
high
187124RHEL 9 : tigervnc (RHSA-2023: 7886)NessusRed Hat Local Security Checks12/20/20234/28/2024
high
187422RHEL 8 : tigervnc (RHSA-2024: 0016)NessusRed Hat Local Security Checks1/2/20246/3/2024
high
187427RHEL 8 : tigervnc (RHSA-2024: 0017)NessusRed Hat Local Security Checks1/2/20246/3/2024
high