Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
177042EulerOS 2.0 SP5 : tigervnc (EulerOS-SA-2023-2176)NessusHuawei Local Security Checks6/9/20236/9/2023
high
171095RHEL 9 : tigervnc (RHSA-2023:0622)NessusRed Hat Local Security Checks2/7/20234/28/2024
high
171184SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2023:0287-1)NessusSuSE Local Security Checks2/8/20237/14/2023
high
171191SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:0286-1)NessusSuSE Local Security Checks2/8/20237/14/2023
high
171225RHEL 7 : tigervnc and xorg-x11-server (RHSA-2023:0675)NessusRed Hat Local Security Checks2/8/20234/28/2024
high
171259Scientific Linux Security Update : tigervnc on SL7.x i686/x86_64 (2023:0675)NessusScientific Linux Local Security Checks2/9/20232/9/2023
high
190183CentOS 8 : tigervnc (CESA-2023:0662)NessusCentOS Local Security Checks2/8/20242/8/2024
high
191818EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2024-1307)NessusHuawei Local Security Checks3/12/20243/12/2024
high
171382Fedora 37 : xorg-x11-server (2023-d33a0f8471)NessusFedora Local Security Checks2/12/20234/29/2024
high
171383Fedora 37 : tigervnc (2023-4d443bd03f)NessusFedora Local Security Checks2/12/20234/29/2024
high
175860CentOS 8 : xorg-x11-server (CESA-2023:2806)NessusCentOS Local Security Checks5/16/20235/16/2023
high
185502Slackware Linux 15.0 / current tigervnc Multiple Vulnerabilities (SSA:2023-317-01)NessusSlackware Local Security Checks11/13/202311/13/2023
high
178627Oracle Solaris Critical Patch Update : jul2023_SRU11_4_57_144_3NessusSolaris Local Security Checks7/20/202311/16/2023
critical
171107Debian DSA-5342-1 : xorg-server - security updateNessusDebian Local Security Checks2/7/20232/7/2023
high
171114Oracle Linux 9 : tigervnc (ELSA-2023-0622)NessusOracle Linux Local Security Checks2/8/20239/15/2023
high
171118FreeBSD : xorg-server -- Security issue in the X server (6cc63bf5-a727-4155-8ec4-68b626475e68)NessusFreeBSD Local Security Checks2/8/20232/8/2023
high
171128SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:0282-1)NessusSuSE Local Security Checks2/8/20237/14/2023
high
171188SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:0288-1)NessusSuSE Local Security Checks2/8/20237/14/2023
high
171207RHEL 8 : tigervnc (RHSA-2023:0665)NessusRed Hat Local Security Checks2/8/20234/28/2024
high
171659CentOS 7 : tigervnc and xorg-x11-server (RHSA-2023:0675)NessusCentOS Local Security Checks2/20/202312/22/2023
high
176269Amazon Linux AMI : tigervnc (ALAS-2023-1746)NessusAmazon Linux Local Security Checks5/24/20235/24/2023
high
177964EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2023-2281)NessusHuawei Local Security Checks7/4/20237/4/2023
high
190317EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1190)NessusHuawei Local Security Checks2/8/20242/8/2024
high
171379Fedora 37 : xorg-x11-server-Xwayland (2023-83b2d37c6a)NessusFedora Local Security Checks2/11/20234/29/2024
high
171775Fedora 36 : xorg-x11-server-Xwayland (2023-1ebf4507df)NessusFedora Local Security Checks2/22/20234/29/2024
high
175652AlmaLinux 9 : xorg-x11-server (ALSA-2023:2248)NessusAlma Linux Local Security Checks5/14/20235/14/2023
high
171576Ubuntu 16.04 ESM : X.Org X Server vulnerabilities (USN-5778-2)NessusUbuntu Local Security Checks2/16/202310/23/2023
high
171094RHEL 9 : tigervnc (RHSA-2023:0623)NessusRed Hat Local Security Checks2/7/20234/28/2024
high
171143Debian DLA-3310-1 : xorg-server - LTS security updateNessusDebian Local Security Checks2/8/20232/8/2023
high
171209RHEL 8 : tigervnc (RHSA-2023:0662)NessusRed Hat Local Security Checks2/8/20234/28/2024
high
171220Oracle Linux 8 : tigervnc (ELSA-2023-0662)NessusOracle Linux Local Security Checks2/8/20239/15/2023
high
171358AlmaLinux 9 : tigervnc (ALSA-2023:0622)NessusAlma Linux Local Security Checks2/10/20232/10/2023
high
171359AlmaLinux 8 : tigervnc (ALSA-2023:0662)NessusAlma Linux Local Security Checks2/10/20232/10/2023
high
171559Rocky Linux 9 : tigervnc (RLSA-2023:0622)NessusRocky Linux Local Security Checks2/16/202311/7/2023
high
172159Amazon Linux 2 : xorg-x11-server (ALAS-2023-1982)NessusAmazon Linux Local Security Checks3/7/20233/7/2023
high
191182CentOS 9 : xorg-x11-server-1.20.11-16.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
175692Oracle Linux 9 : xorg-x11-server-Xwayland (ELSA-2023-2249)NessusOracle Linux Local Security Checks5/15/20235/15/2023
high
175874RHEL 8 : xorg-x11-server (RHSA-2023:2806)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
176156AlmaLinux 8 : xorg-x11-server-Xwayland (ALSA-2023:2805)NessusAlma Linux Local Security Checks5/20/20235/20/2023
high
177044EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2023-2180)NessusHuawei Local Security Checks6/9/20236/9/2023
high
171088Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : X.Org X Server vulnerability (USN-5846-1)NessusUbuntu Local Security Checks2/7/202310/16/2023
high
173272Amazon Linux AMI : xorg-x11-server (ALAS-2023-1702)NessusAmazon Linux Local Security Checks3/22/20233/22/2023
high
171129SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2023:0289-1)NessusSuSE Local Security Checks2/8/20237/14/2023
high
171145SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:0284-1)NessusSuSE Local Security Checks2/8/20237/14/2023
high
171208RHEL 8 : tigervnc (RHSA-2023:0663)NessusRed Hat Local Security Checks2/8/20234/28/2024
high
171210RHEL 8 : tigervnc (RHSA-2023:0664)NessusRed Hat Local Security Checks2/8/20234/28/2024
high
171221Oracle Linux 7 : tigervnc / and / xorg-x11-server (ELSA-2023-0675)NessusOracle Linux Local Security Checks2/8/20239/15/2023
high
171542Rocky Linux 8 : tigervnc (RLSA-2023:0662)NessusRocky Linux Local Security Checks2/16/202311/6/2023
high
173137Amazon Linux 2023 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2023-2023-131)NessusAmazon Linux Local Security Checks3/21/20233/21/2023
high
176000EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2023-1989)NessusHuawei Local Security Checks5/17/20235/17/2023
high