Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
149765CentOS 8 : userspace graphics, xorg-x11, and mesa (CESA-2021:1804)NessusCentOS Local Security Checks5/19/202112/29/2023
high
142177EulerOS 2.0 SP8 : libX11 (EulerOS-SA-2020-2313)NessusHuawei Local Security Checks11/2/20202/13/2024
high
144719EulerOS Virtualization for ARM 64 3.0.2.0 : libX11 (EulerOS-SA-2021-1049)NessusHuawei Local Security Checks1/5/20211/31/2024
high
140259SUSE SLED15 / SLES15 Security Update : libX11 (SUSE-SU-2020:2474-1)NessusSuSE Local Security Checks9/4/20202/22/2024
high
139933Fedora 32 : libX11 (2020-eba554b9d5)NessusFedora Local Security Checks8/28/20202/23/2024
high
157526AlmaLinux 8 : userspace graphics, xorg-x11, and mesa (ALSA-2021:1804)NessusAlma Linux Local Security Checks2/9/202211/13/2023
high
147313NewStart CGSL MAIN 4.06 : libX11 Vulnerability (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
143618SUSE SLES15 Security Update : libX11 (SUSE-SU-2020:2474-2)NessusSuSE Local Security Checks12/9/20202/6/2024
high
142648CentOS 6 : libX11 (CESA-2020:4946)NessusCentOS Local Security Checks11/9/20202/9/2024
high
140134Debian DLA-2361-1 : libx11 security updateNessusDebian Local Security Checks9/2/20202/22/2024
high
139937GLSA-202008-18 : X.Org X11 library: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/28/20202/23/2024
high
140266Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : libx11 vulnerabilities (USN-4487-1)NessusUbuntu Local Security Checks9/4/202010/20/2023
high
154445NewStart CGSL CORE 5.05 / MAIN 5.05 : libX11 Vulnerability (NS-SA-2021-0161)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
149659RHEL 8 : userspace graphics, xorg-x11, and mesa (RHSA-2021:1804)NessusRed Hat Local Security Checks5/19/20211/1/2024
high
147301NewStart CGSL CORE 5.04 / MAIN 5.04 : libX11 Vulnerability (NS-SA-2021-0022)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
143582Amazon Linux 2 : libX11 (ALAS-2020-1567)NessusAmazon Linux Local Security Checks12/9/20202/6/2024
high
142475RHEL 6 : libX11 (RHSA-2020:4946)NessusRed Hat Local Security Checks11/5/20202/9/2024
high
142603CentOS 7 : libX11 (CESA-2020:4908)NessusCentOS Local Security Checks11/6/20202/9/2024
high
141327EulerOS 2.0 SP9 : libX11 (EulerOS-SA-2020-2177)NessusHuawei Local Security Checks10/9/20202/15/2024
high
140373openSUSE Security Update : libX11 (openSUSE-2020-1368)NessusSuSE Local Security Checks9/8/20202/21/2024
high
151414EulerOS Virtualization 3.0.2.2 : libX11 (EulerOS-SA-2021-2146)NessusHuawei Local Security Checks7/6/202112/8/2023
high
147667EulerOS Virtualization 2.9.0 : libX11 (EulerOS-SA-2021-1662)NessusHuawei Local Security Checks3/11/20211/10/2024
high
147466EulerOS Virtualization 3.0.2.6 : libX11 (EulerOS-SA-2021-1441)NessusHuawei Local Security Checks3/10/20211/11/2024
high
147124EulerOS Virtualization 3.0.6.6 : libX11 (EulerOS-SA-2021-1494)NessusHuawei Local Security Checks3/4/20211/12/2024
high
140507Fedora 31 : libX11 (2020-9a0b272cc1)NessusFedora Local Security Checks9/11/20202/20/2024
high
142454RHEL 7 : libX11 (RHSA-2020:4908)NessusRed Hat Local Security Checks11/4/20202/9/2024
high
142563Scientific Linux Security Update : libX11 on SL7.x x86_64 (20201104)NessusScientific Linux Local Security Checks11/6/20202/9/2024
high
141320EulerOS 2.0 SP9 : libX11 (EulerOS-SA-2020-2167)NessusHuawei Local Security Checks10/9/20202/15/2024
high
140375openSUSE Security Update : libX11 (openSUSE-2020-1370)NessusSuSE Local Security Checks9/8/20202/21/2024
high
184506Rocky Linux 8 : userspace graphics, xorg-x11, and mesa (RLSA-2021:1804)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
160742NewStart CGSL MAIN 6.02 : libX11 Multiple Vulnerabilities (NS-SA-2022-0056)NessusNewStart CGSL Local Security Checks5/9/202210/30/2023
high
160787NewStart CGSL MAIN 6.02 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2022-0049)NessusNewStart CGSL Local Security Checks5/9/202210/30/2023
high
149948Oracle Linux 8 : userspace / graphics, / xorg-x11, / and / mesa (ELSA-2021-1804)NessusOracle Linux Local Security Checks5/26/202112/28/2023
high
147073EulerOS Virtualization for ARM 64 3.0.6.0 : libX11 (EulerOS-SA-2021-1556)NessusHuawei Local Security Checks3/4/20211/16/2024
high
147567EulerOS Virtualization 2.9.1 : libX11 (EulerOS-SA-2021-1609)NessusHuawei Local Security Checks3/10/20211/10/2024
high
146168EulerOS 2.0 SP5 : libX11 (EulerOS-SA-2021-1210)NessusHuawei Local Security Checks2/4/20211/23/2024
high
143713SUSE SLES12 Security Update : libX11 (SUSE-SU-2020:2475-2)NessusSuSE Local Security Checks12/9/20202/6/2024
high
144428Virtuozzo 6 : libX11 / libX11-common / libX11-devel (VZLSA-2020-4946)NessusVirtuozzo Local Security Checks12/18/20202/1/2024
high
144993Amazon Linux AMI : libX11 (ALAS-2021-1462)NessusAmazon Linux Local Security Checks1/14/20211/30/2024
high
145113EulerOS 2.0 SP3 : libX11 (EulerOS-SA-2021-1092)NessusHuawei Local Security Checks1/20/20211/29/2024
high
142361EulerOS 2.0 SP2 : libX11 (EulerOS-SA-2020-2365)NessusHuawei Local Security Checks11/3/20202/12/2024
high
142484Oracle Linux 7 : libX11 (ELSA-2020-4908)NessusOracle Linux Local Security Checks11/5/20202/9/2024
high
142485Oracle Linux 6 : libX11 (ELSA-2020-4946)NessusOracle Linux Local Security Checks11/6/20202/9/2024
high
139831FreeBSD : libX11 -- Doublefree in locale handlng code (8da79498-e6f6-11ea-8cbf-54e1ad3d6335)NessusFreeBSD Local Security Checks8/26/20202/23/2024
high
140260SUSE SLES12 Security Update : libX11 (SUSE-SU-2020:2475-1)NessusSuSE Local Security Checks9/4/20202/22/2024
high