| 209909 | Ubuntu 16.04 LTS / 18.04 LTS : X.Org X Server vulnerability (USN-7085-2) | Nessus | Ubuntu Local Security Checks | 10/30/2024 | 2/28/2025 | high |
| 209916 | Slackware Linux 15.0 / current xorg-server Vulnerability (SSA:2024-304-04) | Nessus | Slackware Local Security Checks | 10/30/2024 | 2/28/2025 | high |
| 209919 | Slackware Linux 15.0 / current tigervnc Vulnerability (SSA:2024-304-01) | Nessus | Slackware Local Security Checks | 10/30/2024 | 10/30/2024 | high |
| 209935 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:3786-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 2/28/2025 | high |
| 209946 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2024:3788-1) | Nessus | SuSE Local Security Checks | 10/31/2024 | 2/28/2025 | high |
| 210410 | RHEL 8 : xorg-x11-server and xorg-x11-server-Xwayland (RHSA-2024:8798) | Nessus | Red Hat Local Security Checks | 11/6/2024 | 3/24/2025 | high |
| 210603 | RockyLinux 8 : xorg-x11-server and xorg-x11-server-Xwayland (RLSA-2024:8798) | Nessus | Rocky Linux Local Security Checks | 11/8/2024 | 2/28/2025 | high |
| 210921 | RHEL 9 : tigervnc (RHSA-2024:9601) | Nessus | Red Hat Local Security Checks | 11/13/2024 | 11/13/2024 | high |
| 211765 | RHEL 8 : tigervnc (RHSA-2024:9819) | Nessus | Red Hat Local Security Checks | 11/24/2024 | 11/24/2024 | high |
| 211769 | RHEL 8 : tigervnc (RHSA-2024:9820) | Nessus | Red Hat Local Security Checks | 11/24/2024 | 11/24/2024 | high |
| 215994 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2025-1149) | Nessus | Huawei Local Security Checks | 2/10/2025 | 2/28/2025 | high |
| 216034 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2025-1168) | Nessus | Huawei Local Security Checks | 2/10/2025 | 2/28/2025 | high |
| 216039 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2025-1184) | Nessus | Huawei Local Security Checks | 2/10/2025 | 2/28/2025 | high |
| 232894 | RockyLinux 9 : tigervnc (RLSA-2024:10090) | Nessus | Rocky Linux Local Security Checks | 3/19/2025 | 3/19/2025 | high |
| 236363 | Alibaba Cloud Linux 3 : 0252: tigervnc (ALINUX3-SA-2024:0252) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
| 236368 | Alibaba Cloud Linux 3 : 0238: xorg-x11-server (ALINUX3-SA-2024:0238) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
| 237050 | Oracle Linux 9 : xorg-x11-server (ELSA-2025-7163) | Nessus | Oracle Linux Local Security Checks | 5/22/2025 | 9/11/2025 | high |
| 267196 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: xorg-x11-server (UTSA-2025-644483) | Nessus | Unity Linux Local Security Checks | 10/7/2025 | 10/10/2025 | high |
| 239789 | TencentOS Server 2: tigervnc (TSSA-2024:1051) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/20/2025 | high |
| 239925 | TencentOS Server 3: xorg-x11-server and xorg-x11-server-Xwayland (TSSA-2024:0802) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/20/2025 | high |