241784 | Amazon Linux 2023 : tigervnc, tigervnc-icons, tigervnc-license (ALAS2023-2025-1060) | Nessus | Amazon Linux Local Security Checks | high |
241768 | Amazon Linux 2 : tigervnc (ALAS-2025-2917) | Nessus | Amazon Linux Local Security Checks | high |
241748 | Amazon Linux 2 : xorg-x11-server (ALAS-2025-2918) | Nessus | Amazon Linux Local Security Checks | high |
241732 | Amazon Linux 2023 : xorg-x11-server-Xwayland, xorg-x11-server-Xwayland-devel (ALAS2023-2025-1062) | Nessus | Amazon Linux Local Security Checks | high |
241720 | Amazon Linux 2023 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2023-2025-1061) | Nessus | Amazon Linux Local Security Checks | high |
241446 | RHEL 9 : tigervnc (RHSA-2025:10381) | Nessus | Red Hat Local Security Checks | high |
241442 | RHEL 9 : tigervnc (RHSA-2025:10410) | Nessus | Red Hat Local Security Checks | high |
241426 | RHEL 9 : tigervnc (RHSA-2025:10374) | Nessus | Red Hat Local Security Checks | high |
241418 | RHEL 6 : tigervnc (RHSA-2025:10377) | Nessus | Red Hat Local Security Checks | high |
241415 | RHEL 9 : xorg-x11-server-Xwayland (RHSA-2025:10348) | Nessus | Red Hat Local Security Checks | high |
241414 | RHEL 9 : xorg-x11-server (RHSA-2025:10350) | Nessus | Red Hat Local Security Checks | high |
241412 | RHEL 7 : xorg-x11-server (RHSA-2025:10360) | Nessus | Red Hat Local Security Checks | high |
241411 | RHEL 8 : xorg-x11-server (RHSA-2025:10342) | Nessus | Red Hat Local Security Checks | high |
241410 | RHEL 9 : xorg-x11-server (RHSA-2025:10352) | Nessus | Red Hat Local Security Checks | high |
241409 | RHEL 8 : tigervnc (RHSA-2025:10378) | Nessus | Red Hat Local Security Checks | high |
241408 | RHEL 7 : tigervnc (RHSA-2025:10376) | Nessus | Red Hat Local Security Checks | high |
241407 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2025:10346) | Nessus | Red Hat Local Security Checks | high |
241406 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2025:10370) | Nessus | Red Hat Local Security Checks | high |
241405 | RHEL 9 : xorg-x11-server (RHSA-2025:10351) | Nessus | Red Hat Local Security Checks | high |
241404 | RHEL 8 : tigervnc (RHSA-2025:10344) | Nessus | Red Hat Local Security Checks | high |
241403 | RHEL 8 : tigervnc (RHSA-2025:10349) | Nessus | Red Hat Local Security Checks | high |
241402 | RHEL 8 : xorg-x11-server (RHSA-2025:10343) | Nessus | Red Hat Local Security Checks | high |
241401 | RHEL 9 : xorg-x11-server-Xwayland (RHSA-2025:10347) | Nessus | Red Hat Local Security Checks | high |
241400 | RHEL 8 : xorg-x11-server (RHSA-2025:10356) | Nessus | Red Hat Local Security Checks | high |
241398 | RHEL 8 : tigervnc (RHSA-2025:10355) | Nessus | Red Hat Local Security Checks | high |
241396 | RHEL 7 : tigervnc (RHSA-2025:10375) | Nessus | Red Hat Local Security Checks | high |
241321 | AlmaLinux 8 : tigervnc (ALSA-2025:9392) | Nessus | Alma Linux Local Security Checks | high |
241239 | AlmaLinux 9 : tigervnc (ALSA-2025:9306) | Nessus | Alma Linux Local Security Checks | high |
241216 | RHEL 9 : xorg-x11-server-Xwayland (RHSA-2025:10258) | Nessus | Red Hat Local Security Checks | high |
241126 | FreeBSD : xorg server -- Multiple vulnerabilities (b14cabf7-5663-11f0-943a-18c04d5ea3dc) | Nessus | FreeBSD Local Security Checks | medium |
240980 | RHEL 8 : xorg-x11-server (RHSA-2025:9964) | Nessus | Red Hat Local Security Checks | high |
240956 | AlmaLinux 9 : xorg-x11-server and xorg-x11-server-Xwayland (ALSA-2025:9303) | Nessus | Alma Linux Local Security Checks | high |
240939 | AlmaLinux 8 : xorg-x11-server and xorg-x11-server-Xwayland (ALSA-2025:9305) | Nessus | Alma Linux Local Security Checks | high |
240894 | Fedora 42 : tigervnc (2025-984e1cee93) | Nessus | Fedora Local Security Checks | medium |
240860 | Oracle Linux 10 : xorg-x11-server-Xwayland (ELSA-2025-9304) | Nessus | Oracle Linux Local Security Checks | medium |
240829 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2025:01981-1) | Nessus | SuSE Local Security Checks | medium |
240822 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2025:01978-1) | Nessus | SuSE Local Security Checks | medium |
240814 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2025:01974-1) | Nessus | SuSE Local Security Checks | medium |
240800 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2025:01977-1) | Nessus | SuSE Local Security Checks | medium |
240786 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2025:02012-1) | Nessus | SuSE Local Security Checks | medium |
240779 | SUSE SLED15 / SLES15 Security Update : xwayland (SUSE-SU-2025:01975-1) | Nessus | SuSE Local Security Checks | medium |
240775 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2025:01979-1) | Nessus | SuSE Local Security Checks | medium |
240755 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2025:01980-1) | Nessus | SuSE Local Security Checks | medium |
240708 | Fedora 42 : xorg-x11-server (2025-e65a55c3d0) | Nessus | Fedora Local Security Checks | medium |
240626 | Fedora 41 : tigervnc (2025-1fe27443e2) | Nessus | Fedora Local Security Checks | medium |
240531 | Debian dla-4230 : xdmx - security update | Nessus | Debian Local Security Checks | medium |
240512 | Fedora 41 : xorg-x11-server (2025-3fa66ac98b) | Nessus | Fedora Local Security Checks | medium |
240511 | Fedora 41 : xorg-x11-server-Xwayland (2025-2363836c6c) | Nessus | Fedora Local Security Checks | medium |
240436 | Oracle Linux 9 : tigervnc (ELSA-2025-9306) | Nessus | Oracle Linux Local Security Checks | medium |
240435 | Oracle Linux 9 : xorg-x11-server / and / xorg-x11-server-Xwayland (ELSA-2025-9303) | Nessus | Oracle Linux Local Security Checks | medium |
240353 | Oracle Linux 8 : tigervnc (ELSA-2025-9392) | Nessus | Oracle Linux Local Security Checks | medium |
240350 | Oracle Linux 8 : xorg-x11-server / and / xorg-x11-server-Xwayland (ELSA-2025-9305) | Nessus | Oracle Linux Local Security Checks | medium |
240287 | RHEL 8 : tigervnc (RHSA-2025:9392) | Nessus | Red Hat Local Security Checks | medium |
240282 | Debian dsa-5947 : xnest - security update | Nessus | Debian Local Security Checks | medium |
240257 | RHEL 8 : xorg-x11-server and xorg-x11-server-Xwayland (RHSA-2025:9305) | Nessus | Red Hat Local Security Checks | medium |
240256 | RHEL 9 : tigervnc (RHSA-2025:9306) | Nessus | Red Hat Local Security Checks | medium |
240255 | RHEL 10 : xorg-x11-server-Xwayland (RHSA-2025:9304) | Nessus | Red Hat Local Security Checks | medium |
240254 | RHEL 9 : xorg-x11-server and xorg-x11-server-Xwayland (RHSA-2025:9303) | Nessus | Red Hat Local Security Checks | medium |
240228 | Fedora 42 : xorg-x11-server-Xwayland (2025-b4d521f084) | Nessus | Fedora Local Security Checks | medium |
240160 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : X.Org X Server vulnerabilities (USN-7573-1) | Nessus | Ubuntu Local Security Checks | medium |
240145 | Slackware Linux 15.0 / current xorg-server Multiple Vulnerabilities (SSA:2025-168-01) | Nessus | Slackware Local Security Checks | medium |