CVE-2023-1393

high

Tenable Plugins

View all (57 total)

IDNameProductFamilySeverity
197252EulerOS Virtualization 3.0.6.0 : xorg-x11-server (EulerOS-SA-2024-1709)NessusHuawei Local Security Checks
high
195268EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1582)NessusHuawei Local Security Checks
high
195247EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1605)NessusHuawei Local Security Checks
high
191884EulerOS 2.0 SP8 : tigervnc (EulerOS-SA-2024-1304)NessusHuawei Local Security Checks
high
191818EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2024-1307)NessusHuawei Local Security Checks
high
191178CentOS 9 : xorg-x11-server-1.20.11-18.el9NessusCentOS Local Security Checks
high
191174CentOS 9 : xorg-x11-server-Xwayland-21.1.3-8.el9NessusCentOS Local Security Checks
high
190142CentOS 8 : tigervnc (CESA-2023:1551)NessusCentOS Local Security Checks
high
189648RHEL 8 : tigervnc (RHSA-2023:1551)NessusRed Hat Local Security Checks
high
189647RHEL 8 : tigervnc (RHSA-2023:1548)NessusRed Hat Local Security Checks
high
188210EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2023-2715)NessusHuawei Local Security Checks
high
188203EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2023-2673)NessusHuawei Local Security Checks
high
187256CentOS 7 : tigervnc and xorg-x11-server (RHSA-2023:1594)NessusCentOS Local Security Checks
high
186125Oracle Linux 8 : xorg-x11-server (ELSA-2023-6916)NessusOracle Linux Local Security Checks
high
186123Oracle Linux 8 : xorg-x11-server-Xwayland (ELSA-2023-6917)NessusOracle Linux Local Security Checks
high
185850Oracle Linux 9 : xorg-x11-server-Xwayland (ELSA-2023-6341)NessusOracle Linux Local Security Checks
high
185823Oracle Linux 9 : xorg-x11-server (ELSA-2023-6340)NessusOracle Linux Local Security Checks
high
185700RHEL 8 : xorg-x11-server-Xwayland (RHSA-2023:6917)NessusRed Hat Local Security Checks
high
185655RHEL 8 : xorg-x11-server (RHSA-2023:6916)NessusRed Hat Local Security Checks
high
185633CentOS 8 : xorg-x11-server (CESA-2023:6916)NessusCentOS Local Security Checks
high
185621CentOS 8 : xorg-x11-server-Xwayland (CESA-2023:6917)NessusCentOS Local Security Checks
high
185502Slackware Linux 15.0 / current tigervnc Multiple Vulnerabilities (SSA:2023-317-01)NessusSlackware Local Security Checks
high
185121RHEL 9 : xorg-x11-server (RHSA-2023:6340)NessusRed Hat Local Security Checks
high
185120RHEL 9 : xorg-x11-server-Xwayland (RHSA-2023:6341)NessusRed Hat Local Security Checks
high
176467GLSA-202305-30 : X.Org X server, XWayland: Multiple VulnerabilitiesNessusGentoo Local Security Checks
high
174357Fedora 36 : tigervnc (2023-6f3f9ee721)NessusFedora Local Security Checks
high
174283Fedora 36 : xorg-x11-server (2023-fe18ae3e85)NessusFedora Local Security Checks
high
174278Fedora 36 : xorg-x11-server-Xwayland (2023-239bae4b57)NessusFedora Local Security Checks
high
174029RHEL 8 : tigervnc (RHSA-2023:1549)NessusRed Hat Local Security Checks
high
173983Rocky Linux 9 : tigervnc (RLSA-2023:1592)NessusRocky Linux Local Security Checks
high
173916AlmaLinux 9 : tigervnc (ALSA-2023:1592)NessusAlma Linux Local Security Checks
high
173878RHEL 9 : tigervnc (RHSA-2023:1592)NessusRed Hat Local Security Checks
high
173876Oracle Linux 8 : tigervnc (ELSA-2023-1551)NessusOracle Linux Local Security Checks
high
173862RHEL 8 : tigervnc (RHSA-2023:1598)NessusRed Hat Local Security Checks
high
173850RHEL 8 : tigervnc (RHSA-2023:1600)NessusRed Hat Local Security Checks
high
173848Oracle Linux 7 : tigervnc / and / xorg-x11-server (ELSA-2023-1594)NessusOracle Linux Local Security Checks
high
173846RHEL 9 : tigervnc (RHSA-2023:1599)NessusRed Hat Local Security Checks
high
173841RHEL 7 : tigervnc and xorg-x11-server (RHSA-2023:1594)NessusRed Hat Local Security Checks
high
173832Oracle Linux 9 : tigervnc (ELSA-2023-1592)NessusOracle Linux Local Security Checks
high
173787Fedora 37 : tigervnc (2023-66d5af0278)NessusFedora Local Security Checks
high
173786Fedora 38 : xorg-x11-server-Xwayland (2023-f754e7abfd)NessusFedora Local Security Checks
high
173784Fedora 38 : tigervnc (2023-b87fd3a628)NessusFedora Local Security Checks
high
173779Debian DLA-3372-1 : xorg-server - LTS security updateNessusDebian Local Security Checks
high
173773SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2023:1716-1)NessusSuSE Local Security Checks
high
173761Fedora 38 : xorg-x11-server (2023-b7835960ac)NessusFedora Local Security Checks
high
173724Fedora 37 : xorg-x11-server-Xwayland (2023-eb3c27ff25)NessusFedora Local Security Checks
high
173710Slackware Linux 15.0 / current xorg-server Vulnerability (SSA:2023-088-02)NessusSlackware Local Security Checks
high
173704SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:1678-1)NessusSuSE Local Security Checks
high
173703SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:1680-1)NessusSuSE Local Security Checks
high
173698SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:1675-1)NessusSuSE Local Security Checks
high
173693SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2023:1679-1)NessusSuSE Local Security Checks
high
173685SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:1677-1)NessusSuSE Local Security Checks
high
173684SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:1674-1)NessusSuSE Local Security Checks
high
173659Fedora 37 : xorg-x11-server (2023-7d7c74b868)NessusFedora Local Security Checks
high
173657FreeBSD : xorg-server -- Overlay Window Use-After-Free (96d84238-b500-490b-b6aa-2b77090a0410)NessusFreeBSD Local Security Checks
high
173649Debian DSA-5380-1 : xorg-server - security updateNessusDebian Local Security Checks
high
173648Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : X.Org X Server vulnerability (USN-5986-1)NessusUbuntu Local Security Checks
high