CVE-2024-31083

high

Tenable Plugins

View all (37 total)

IDNameProductFamilySeverity
196961Rocky Linux 9 : tigervnc (RLSA-2024:2616)NessusRocky Linux Local Security Checks
high
195124Oracle Linux 9 : tigervnc (ELSA-2024-2616)NessusOracle Linux Local Security Checks
high
195009Rocky Linux 8 : tigervnc (RLSA-2024:2037)NessusRocky Linux Local Security Checks
high
194827RHEL 9 : tigervnc (RHSA-2024:2616)NessusRed Hat Local Security Checks
high
194733Oracle Linux 7 : tigervnc (ELSA-2024-2080)NessusOracle Linux Local Security Checks
high
194622RHEL 7 : tigervnc (RHSA-2024:2080)NessusRed Hat Local Security Checks
high
194554Fedora 40 : xorg-x11-server-Xwayland (2024-01a9916e9e)NessusFedora Local Security Checks
high
194448AlmaLinux 8 : tigervnc (ALSA-2024:2037)NessusAlma Linux Local Security Checks
high
193856Oracle Linux 8 : tigervnc (ELSA-2024-2037)NessusOracle Linux Local Security Checks
high
193849RHEL 9 : tigervnc (RHSA-2024:2040)NessusRed Hat Local Security Checks
high
193848RHEL 8 : tigervnc (RHSA-2024:2042)NessusRed Hat Local Security Checks
high
193847RHEL 8 : tigervnc (RHSA-2024:2041)NessusRed Hat Local Security Checks
high
193846RHEL 8 : tigervnc (RHSA-2024:2038)NessusRed Hat Local Security Checks
high
193845RHEL 8 : tigervnc (RHSA-2024:2039)NessusRed Hat Local Security Checks
high
193844RHEL 9 : tigervnc (RHSA-2024:2036)NessusRed Hat Local Security Checks
high
193843RHEL 8 : tigervnc (RHSA-2024:2037)NessusRed Hat Local Security Checks
high
193808Fedora 38 : xorg-x11-server-Xwayland (2024-1706127797)NessusFedora Local Security Checks
high
193769Fedora 39 : xorg-x11-server-Xwayland (2024-5af98298c7)NessusFedora Local Security Checks
high
193523Amazon Linux 2 : tigervnc (ALAS-2024-2510)NessusAmazon Linux Local Security Checks
high
193519Amazon Linux 2 : xorg-x11-server (ALAS-2024-2511)NessusAmazon Linux Local Security Checks
high
193442Amazon Linux 2023 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2023-2024-583)NessusAmazon Linux Local Security Checks
high
193379Amazon Linux AMI : tigervnc (ALAS-2024-1927)NessusAmazon Linux Local Security Checks
high
193378Amazon Linux AMI : xorg-x11-server (ALAS-2024-1928)NessusAmazon Linux Local Security Checks
high
193340Debian dla-3787 : xdmx - security updateNessusDebian Local Security Checks
high
193302SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2024:1261-1)NessusSuSE Local Security Checks
high
193301SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:1263-1)NessusSuSE Local Security Checks
high
193296SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2024:1264-1)NessusSuSE Local Security Checks
high
193295SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2024:1260-1)NessusSuSE Local Security Checks
high
193293SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2024:1262-1)NessusSuSE Local Security Checks
high
193288Debian dsa-5657 : xdmx - security updateNessusDebian Local Security Checks
high
193260Oracle Linux 7 : X.Org / server (ELSA-2024-1785)NessusOracle Linux Local Security Checks
high
193229RHEL 7 : X.Org server (RHSA-2024:1785)NessusRed Hat Local Security Checks
high
193178SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:1199-1)NessusSuSE Local Security Checks
high
192947Slackware Linux 15.0 / current tigervnc Multiple Vulnerabilities (SSA:2024-096-01)NessusSlackware Local Security Checks
high
192938Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : X.Org X Server vulnerabilities (USN-6721-1)NessusUbuntu Local Security Checks
high
192924FreeBSD : xorg server -- Multiple vulnerabilities (57561cfc-f24b-11ee-9730-001fc69cd6dc)NessusFreeBSD Local Security Checks
high
192917Slackware Linux 15.0 / current xorg-server Multiple Vulnerabilities (SSA:2024-094-01)NessusSlackware Local Security Checks
high