216771 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10:X.Org X Server 漏洞 (USN-7299-1) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/2/28 | high |
232549 | Ubuntu 16.04 LTS/18.04 LTS:X.Org X Server 漏洞 (USN-7299-2) | Nessus | Ubuntu Local Security Checks | 2025/3/10 | 2025/3/10 | high |
237050 | Oracle Linux 9:xorg-x11-server (ELSA-2025-7163) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/5/22 | high |
233589 | Amazon Linux 2023:xorg-x11-server-Xwayland、xorg-x11-server-Xwayland-devel (ALAS2023-2025-891) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | 2025/3/31 | high |
233592 | Amazon Linux 2023:xorg-x11-server-Xwayland、xorg-x11-server-Xwayland-devel (ALAS2023-2025-895) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | 2025/3/31 | high |
241453 | Oracle Linux 10xorg-x11-server-Xwayland (ELSA-2025-7458) | Nessus | Oracle Linux Local Security Checks | 2025/7/7 | 2025/7/7 | high |
233118 | Azure Linux 3.0 安全更新xorg-x11-server / xorg-x11-server-Xwayland (CVE-2025-26596) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | high |
233235 | RHEL 9:tigervnc (RHSA-2025:2873) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233273 | RHEL 8:tigervnc (RHSA-2025:2866) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233579 | Oracle Linux 7:tigervnc (ELSA-2025-2861) | Nessus | Oracle Linux Local Security Checks | 2025/3/31 | 2025/3/31 | high |
235503 | RockyLinux 9tigervnc (RLSA-2025:2500) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
240459 | GLSA-202506-04:X.Org X Server,XWayland:多种漏洞 | Nessus | Gentoo Local Security Checks | 2025/6/25 | 2025/6/25 | high |
233218 | RHEL 9:tigervnc (RHSA-2025:2874) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233263 | RHEL 9:tigervnc (RHSA-2025:2875) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
216777 | Slackware Linux 15.0 / 目前版 xorg-server 多个漏洞 (SSA:2025-056-01) | Nessus | Slackware Local Security Checks | 2025/2/25 | 2025/2/28 | high |
233262 | RHEL 8:tigervnc (RHSA-2025:2862) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233264 | RHEL 7:xorg-x11-server (RHSA-2025:2879) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
236852 | AlmaLinux 9tigervnc (ALSA-2025:2500) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
237848 | RHEL 10xorg-x11-server-XwaylandRHSA-2025:7458 | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | high |
216947 | Debian dla-4072:xdmx - 安全更新 | Nessus | Debian Local Security Checks | 2025/2/28 | 2025/2/28 | high |
232555 | Oracle Linux 9:tigervnc (ELSA-2025-2500) | Nessus | Oracle Linux Local Security Checks | 2025/3/10 | 2025/3/10 | high |
233228 | RHEL 8:tigervnc (RHSA-2025:2880) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233245 | RHEL 8:tigervnc (RHSA-2025:2865) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233585 | Amazon Linux 2023:xorg-x11-server-common、xorg-x11-server-devel、xorg-x11-server-source (ALAS2023-2025-892) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | 2025/3/31 | high |
237329 | RHEL 9:xorg-x11-server-Xwayland (RHSA-2025:7165) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
241268 | AlmaLinux 9xorg-x11-server-Xwayland (ALSA-2025:7165) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | high |
241270 | AlmaLinux 9xorg-x11-server (ALSA-2025:7163) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | high |
216946 | Debian dsa-5872:xnest - 安全更新 | Nessus | Debian Local Security Checks | 2025/2/28 | 2025/2/28 | high |
237034 | Oracle Linux 9:xorg-x11-server-Xwayland (ELSA-2025-7165) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/5/22 | high |
232557 | Oracle Linux 8:tigervnc (ELSA-2025-2502) | Nessus | Oracle Linux Local Security Checks | 2025/3/11 | 2025/3/11 | high |
232788 | RHEL 9:tigervnc (RHSA-2025:2500) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
232791 | RHEL 8:tigervnc (RHSA-2025:2502) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
233255 | RHEL 7:tigervnc (RHSA-2025:2861) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233977 | Oracle Linux 7:xorg-x11-server (ELSA-2025-2879) | Nessus | Oracle Linux Local Security Checks | 2025/4/7 | 2025/4/7 | high |
236862 | AlmaLinux 8tigervnc (ALSA-2025:2502) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
237332 | RHEL 9:xorg-x11-server (RHSA-2025:7163) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
216776 | Slackware Linux 15.0/当前 tigervnc 多个漏洞(SSA:2025-056-02) | Nessus | Slackware Local Security Checks | 2025/2/25 | 2025/2/25 | high |
231513 | Linux Distros 未修补的漏洞: CVE-2025-26596 | Nessus | Misc. | 2025/3/6 | 2025/8/19 | high |
233377 | Amazon Linux 2:xorg-x11-server (ALAS-2025-2791) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | 2025/3/27 | high |