搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
189643RHEL 8:tigervnc (RHSA-2024: 0014)NessusRed Hat Local Security Checks2024/1/262024/6/3
high
187423RHEL 8:tigervnc (RHSA-2024: 0018)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187638Oracle Linux 8:tigervnc (ELSA-2024-0018)NessusOracle Linux Local Security Checks2024/1/42024/1/4
high
186845Slackware Linux 15.0 / 当前 xorg-server 多个漏洞 (SSA:2023-347-01)NessusSlackware Local Security Checks2023/12/142023/12/22
high
186845Slackware Linux 15.0/ 當前版 xorg-server 多個弱點 (SSA:2023-347-01)NessusSlackware Local Security Checks2023/12/142023/12/22
high
187423RHEL 8:tigervnc (RHSA-2024: 0018)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187638Oracle Linux 8:tigervnc (ELSA-2024-0018)NessusOracle Linux Local Security Checks2024/1/42024/1/4
high
189643RHEL 8:tigervnc (RHSA-2024: 0014)NessusRed Hat Local Security Checks2024/1/262024/6/3
high
189643RHEL 8: tigervnc (RHSA-2024: 0014)NessusRed Hat Local Security Checks2024/1/262024/6/3
high
186845Slackware Linux 15.0 / 最新の xorg-server の複数の脆弱性 (SSA:2023-347-01)NessusSlackware Local Security Checks2023/12/142023/12/22
high
186859SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xorg-x11-server (SUSE-SU-2023:4791-1)NessusSuSE Local Security Checks2023/12/142023/12/22
high
186954Fedora 39 : tigervnc / xorg-x11-server (2023-52460bedda)NessusFedora Local Security Checks2023/12/152023/12/22
high
187142SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xwayland (SUSE-SU-2023:4926-1)NessusSuSE Local Security Checks2023/12/212023/12/22
high
187423RHEL 8 : tigervnc (RHSA-2024: 0018)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187638Oracle Linux 8:tigervnc(ELSA-2024-0018)NessusOracle Linux Local Security Checks2024/1/42024/1/4
high
189643RHEL 8 : tigervnc (RHSA-2024:0014)NessusRed Hat Local Security Checks2024/1/262024/6/3
high
186845Slackware Linux 15.0 / current xorg-server Multiple Vulnerabilities (SSA:2023-347-01)NessusSlackware Local Security Checks2023/12/142023/12/22
high
186859SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4791-1)NessusSuSE Local Security Checks2023/12/142023/12/22
high
186954Fedora 39 : tigervnc / xorg-x11-server (2023-52460bedda)NessusFedora Local Security Checks2023/12/152023/12/22
high
187638Oracle Linux 8 : tigervnc (ELSA-2024-0018)NessusOracle Linux Local Security Checks2024/1/42024/1/4
high
187142SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2023:4926-1)NessusSuSE Local Security Checks2023/12/212023/12/22
high
187423RHEL 8 : tigervnc (RHSA-2024:0018)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
197252EulerOS Virtualization 3.0.6.0 : xorg-x11-server (EulerOS-SA-2024-1709)NessusHuawei Local Security Checks2024/5/172024/5/17
high
191990EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1352)NessusHuawei Local Security Checks2024/3/122024/3/12
critical
193756RHEL 7 : tigervnc (RHSA-2024:0006)NessusRed Hat Local Security Checks2024/4/232024/6/3
high
186824Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : X.Org X Server vulnerabilities (USN-6555-1)NessusUbuntu Local Security Checks2023/12/132023/12/22
high
186843Debian DLA-3686-1 : xorg-server - LTS security updateNessusDebian Local Security Checks2023/12/142023/12/24
high
186844Ubuntu 16.04 ESM / 18.04 ESM : X.Org X Server vulnerabilities (USN-6555-2)NessusUbuntu Local Security Checks2023/12/142023/12/22
high
186856SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2023:4788-1)NessusSuSE Local Security Checks2023/12/142023/12/22
high
187736CentOS 8 : tigervnc (CESA-2024:0018)NessusCentOS Local Security Checks2024/1/92024/2/8
high
187763CentOS 7 : xorg-x11-server (RHSA-2024:0009)NessusCentOS Local Security Checks2024/1/92024/1/9
high
187290Fedora 38 : xorg-x11-server-Xwayland (2023-77c8903bcb)NessusFedora Local Security Checks2023/12/242023/12/24
high
187483Oracle Linux 7 : xorg-x11-server (ELSA-2024-0009)NessusOracle Linux Local Security Checks2024/1/22024/1/3
high
187642AlmaLinux 8 : tigervnc (ALSA-2024:0018)NessusAlma Linux Local Security Checks2024/1/42024/1/4
high
194787RHEL 9 : xorg-x11-server (RHSA-2024:2169)NessusRed Hat Local Security Checks2024/4/302024/6/3
critical
187615Oracle Linux 9 : tigervnc (ELSA-2024-0010)NessusOracle Linux Local Security Checks2024/1/32024/1/3
high
197667CentOS 8 : xorg-x11-server-Xwayland (CESA-2024:2996)NessusCentOS Local Security Checks2024/5/222024/5/22
critical
187420RHEL 9:tigervnc (RHSA-2024: 0010)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187426RHEL 8:tigervnc (RHSA-2024: 0015)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187811Amazon Linux 2:xorg-x11-server (ALAS-2024-2378)NessusAmazon Linux Local Security Checks2024/1/92024/1/9
high
194363RHEL 7:xorg-x11-server (RHSA-2024:0009)NessusRed Hat Local Security Checks2024/4/282024/6/4
high
194793RHEL 9:xorg-x11-server-Xwayland (RHSA-2024:2170)NessusRed Hat Local Security Checks2024/4/302024/6/3
critical
190736Amazon Linux 2023:xorg-x11-server-common、xorg-x11-server-devel、xorg-x11-server-source (ALAS2023-2024-522)NessusAmazon Linux Local Security Checks2024/2/202024/2/20
critical
187420RHEL 9:tigervnc (RHSA-2024: 0010)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187426RHEL 8:tigervnc (RHSA-2024: 0015)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187811Amazon Linux 2:xorg-x11-server (ALAS-2024-2378)NessusAmazon Linux Local Security Checks2024/1/92024/1/9
high
194363RHEL 7:xorg-x11-server (RHSA-2024:0009)NessusRed Hat Local Security Checks2024/4/282024/6/4
high
190736Amazon Linux 2023:xorg-x11-server-common、xorg-x11-server-devel、xorg-x11-server-source (ALAS2023-2024-522)NessusAmazon Linux Local Security Checks2024/2/202024/2/20
critical
194793RHEL 9:xorg-x11-server-Xwayland (RHSA-2024:2170)NessusRed Hat Local Security Checks2024/4/302024/6/3
critical
197791RHEL 8 : xorg-x11-server (RHSA-2024:2995)NessusRed Hat Local Security Checks2024/5/232024/5/23
high