CVE-2023-5380

medium

Tenable Plugins

View all (34 total)

IDNameProductFamilySeverity
197252EulerOS Virtualization 3.0.6.0 : xorg-x11-server (EulerOS-SA-2024-1709)NessusHuawei Local Security Checks
high
195268EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1582)NessusHuawei Local Security Checks
high
195247EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1605)NessusHuawei Local Security Checks
high
195083Oracle Linux 9 : xorg-x11-server (ELSA-2024-2169)NessusOracle Linux Local Security Checks
critical
195074Oracle Linux 9 : tigervnc (ELSA-2024-2298)NessusOracle Linux Local Security Checks
high
194787RHEL 9 : xorg-x11-server (RHSA-2024:2169)NessusRed Hat Local Security Checks
critical
194764RHEL 9 : tigervnc (RHSA-2024:2298)NessusRed Hat Local Security Checks
high
191818EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2024-1307)NessusHuawei Local Security Checks
high
190264EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2024-1169)NessusHuawei Local Security Checks
high
189843GLSA-202401-30 : X.Org X Server, XWayland: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
189701EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2024-1131)NessusHuawei Local Security Checks
high
189696EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2024-1115)NessusHuawei Local Security Checks
high
187758CentOS 7 : tigervnc (RHSA-2023:7428)NessusCentOS Local Security Checks
high
186185Oracle Linux 7 : tigervnc (ELSA-2023-7428)NessusOracle Linux Local Security Checks
high
186052RHEL 7 : tigervnc (RHSA-2023:7428)NessusRed Hat Local Security Checks
high
185971Fedora 37 : tigervnc (2023-4708733ccc)NessusFedora Local Security Checks
high
185913Fedora 39 : tigervnc (2023-4bb75fa8f2)NessusFedora Local Security Checks
high
185787Amazon Linux 2 : xorg-x11-server (ALAS-2023-2335)NessusAmazon Linux Local Security Checks
high
185502Slackware Linux 15.0 / current tigervnc Multiple Vulnerabilities (SSA:2023-317-01)NessusSlackware Local Security Checks
high
185478Fedora 38 : tigervnc (2023-dbacf5d9f6)NessusFedora Local Security Checks
high
185444Fedora 37 : xorg-x11-server (2023-f111d2f306)NessusFedora Local Security Checks
high
185183Fedora 39 : xorg-x11-server (2023-b88929bc79)NessusFedora Local Security Checks
high
184431Amazon Linux 2023 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2023-2023-404)NessusAmazon Linux Local Security Checks
high
184341SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4338-1)NessusSuSE Local Security Checks
high
184113SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4292-1)NessusSuSE Local Security Checks
high
184087Ubuntu 16.04 ESM / 18.04 ESM : X.Org X Server vulnerabilities (USN-6453-2)NessusUbuntu Local Security Checks
high
184069SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4272-1)NessusSuSE Local Security Checks
high
184066SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:4269-1)NessusSuSE Local Security Checks
high
184001Fedora 38 : xorg-x11-server (2023-1f4f1b8365)NessusFedora Local Security Checks
high
183928Slackware Linux 15.0 / current xorg-server Multiple Vulnerabilities (SSA:2023-299-02)NessusSlackware Local Security Checks
high
183912Debian DLA-3631-1 : xorg-server - LTS security updateNessusDebian Local Security Checks
high
183892Debian DSA-5534-1 : xorg-server - security updateNessusDebian Local Security Checks
high
183886Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : X.Org X Server vulnerabilities (USN-6453-1)NessusUbuntu Local Security Checks
high
183885FreeBSD : xorg-server -- Multiple vulnerabilities (9e2fdfc7-e237-4393-9fa5-2d50908c66b3)NessusFreeBSD Local Security Checks
high