176467 | GLSA-202305-30 : X.Org X Server、XWayland:多個弱點 | Nessus | Gentoo Local Security Checks | 2023/5/30 | 2023/5/30 | high |
215764 | Azure Linux 3.0 安全性更新xorg-x11-server (CVE-2023-1393) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/6/30 | high |
190142 | CentOS 8:tigervnc (CESA-2023: 1551) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
191174 | CentOS 9:xorg-x11-server-Xwayland-21.1.3-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
176467 | GLSA-202305-30 : X.Org X 服务器 XWayland:多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/5/30 | 2023/5/30 | high |
191174 | CentOS 9:xorg-x11-server-Xwayland-21.1.3-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
190142 | CentOS 8:tigervnc (CESA-2023: 1551) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
215764 | Azure Linux 3.0 安全更新xorg-x11-server (CVE-2023-1393) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/6/30 | high |
190142 | CentOS 8: tigervnc (CESA-2023: 1551) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
191174 | CentOS 9 : xorg-x11-server-Xwayland-21.1.3-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
215764 | Azure Linux 3.0 セキュリティ更新xorg-x11-serverCVE-2023-1393 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/6/30 | high |
173703 | SUSE SLES12 セキュリティ更新プログラム: xorg-x11-server (SUSE-SU-2023:1680-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/12 | high |
174283 | Fedora 36 : xorg-x11-server (2023-fe18ae3e85) | Nessus | Fedora Local Security Checks | 2023/4/14 | 2024/11/14 | high |
173916 | AlmaLinux 9tigervnc (ALSA-2023:1592) | Nessus | Alma Linux Local Security Checks | 2023/4/5 | 2023/4/5 | high |
173832 | Oracle Linux 9:tigervnc (ELSA-2023-1592) | Nessus | Oracle Linux Local Security Checks | 2023/4/4 | 2024/10/22 | high |
173848 | Oracle Linux 7:Tigervnc / 和 / xorg-x11-server (ELSA-2023-1594) | Nessus | Oracle Linux Local Security Checks | 2023/4/4 | 2024/11/1 | high |
173850 | RHEL 8:tigervnc (RHSA-2023: 1600) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | high |
191178 | CentOS 9:xorg-x11-server-1.20.11-18.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
173850 | RHEL 8:tigervnc (RHSA-2023: 1600) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | high |
173848 | Oracle Linux 7:tigervnc / 和 / xorg-x11-server (ELSA-2023-1594) | Nessus | Oracle Linux Local Security Checks | 2023/4/4 | 2024/11/1 | high |
173916 | AlmaLinux 9tigervnc (ALSA-2023:1592) | Nessus | Alma Linux Local Security Checks | 2023/4/5 | 2023/4/5 | high |
191178 | CentOS 9:xorg-x11-server-1.20.11-18.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
173832 | Oracle Linux 9:tigervnc (ELSA-2023-1592) | Nessus | Oracle Linux Local Security Checks | 2023/4/4 | 2024/10/22 | high |
185502 | Slackware Linux 15.0 / current tigervnc の複数の脆弱性 (SSA:2023-317-01) | Nessus | Slackware Local Security Checks | 2023/11/13 | 2023/11/13 | high |
187256 | CentOS 7: tigervnc and xorg-x11-server (RHSA-2023: 1594) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
243455 | RHEL 6:tigervnc(RHSA-2025:12751) | Nessus | Red Hat Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
173710 | Slackware Linux 15.0 / 最新の xorg-server の脆弱性 (SSA:2023-088-02) | Nessus | Slackware Local Security Checks | 2023/3/30 | 2023/4/10 | high |
174029 | RHEL 8 : tigervnc (RHSA-2023:1549) | Nessus | Red Hat Local Security Checks | 2023/4/8 | 2024/11/7 | high |
174278 | Fedora 36 : xorg-x11-server-Xwayland (2023-239bae4b57) | Nessus | Fedora Local Security Checks | 2023/4/14 | 2024/11/14 | high |
185700 | RHEL 8: xorg-x11-server-Xwayland (RHSA-2023: 6917) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | high |
185823 | Oracle Linux 9 : xorg-x11-server(ELSA-2023-6340) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | high |
185502 | Slackware Linux 15.0 / current tigervnc Multiple Vulnerabilities (SSA:2023-317-01) | Nessus | Slackware Local Security Checks | 2023/11/13 | 2023/11/13 | high |
191818 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2024-1307) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
174278 | Fedora 36 : xorg-x11-server-Xwayland (2023-239bae4b57) | Nessus | Fedora Local Security Checks | 2023/4/14 | 2024/11/14 | high |
185700 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2023:6917) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | high |
173710 | Slackware Linux 15.0 / current xorg-server Vulnerability (SSA:2023-088-02) | Nessus | Slackware Local Security Checks | 2023/3/30 | 2023/4/10 | high |
174029 | RHEL 8 : tigervnc (RHSA-2023:1549) | Nessus | Red Hat Local Security Checks | 2023/4/8 | 2024/11/7 | high |
187256 | CentOS 7 : tigervnc and xorg-x11-server (RHSA-2023:1594) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
188210 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2023-2715) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | high |
243455 | RHEL 6 : tigervnc (RHSA-2025:12751) | Nessus | Red Hat Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
185823 | Oracle Linux 9 : xorg-x11-server (ELSA-2023-6340) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | high |
185502 | Slackware Linux 15.0 / 当前 tigervnc 多个漏洞 (SSA:2023-317-01) | Nessus | Slackware Local Security Checks | 2023/11/13 | 2023/11/13 | high |
185700 | RHEL 8:xorg-x11-server-Xwayland (RHSA-2023: 6917) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | high |
187256 | CentOS 7:tigervnc and xorg-x11-server (RHSA-2023: 1594) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
174029 | RHEL 8:tigervnc (RHSA-2023:1549) | Nessus | Red Hat Local Security Checks | 2023/4/8 | 2024/11/7 | high |
173710 | Slackware Linux 15.0 / 当前 xorg-server 漏洞 (SSA:2023-088-02) | Nessus | Slackware Local Security Checks | 2023/3/30 | 2023/4/10 | high |
243455 | RHEL 6:tigervnc (RHSA-2025:12751) | Nessus | Red Hat Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
185823 | Oracle Linux 9:xorg-x11-server (ELSA-2023-6340) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | high |
185700 | RHEL 8:xorg-x11-server-Xwayland (RHSA-2023: 6917) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | high |
243455 | RHEL 6:tigervnc (RHSA-2025:12751) | Nessus | Red Hat Local Security Checks | 2025/8/4 | 2025/8/4 | critical |