211784 | RHEL 9 : tigervnc (RHSA-2024:10090) | Nessus | Red Hat Local Security Checks | 2024/11/25 | 2024/11/25 | high |
241268 | AlmaLinux 9 : xorg-x11-server-Xwayland (ALSA-2025:7165) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | high |
241270 | AlmaLinux 9 : xorg-x11-server (ALSA-2025:7163) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | high |
237329 | RHEL 9 : xorg-x11-server-Xwayland (RHSA-2025:7165) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
209887 | Debian dla-3940:xdmx - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/29 | 2024/10/31 | high |
209916 | Slackware Linux 15.0/ 當前版 xorg-server 弱點 (SSA:2024-304-04) | Nessus | Slackware Local Security Checks | 2024/10/30 | 2025/2/28 | high |
209919 | Slackware Linux 15.0 / 當前版 tigervnc 弱點 (SSA:2024-304-01) | Nessus | Slackware Local Security Checks | 2024/10/30 | 2024/10/30 | high |
210410 | RHEL 8:xorg-x11-server 和 xorg-x11-server-Xwayland (RHSA-2024:8798) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2025/3/24 | high |
210603 | RockyLinux 8xorg-x11-server 和 xorg-x11-server-Xwayland (RLSA-2024:8798) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2025/2/28 | high |
210921 | RHEL 9:tigervnc (RHSA-2024:9601) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2024/11/13 | high |
211765 | RHEL 8:tigervnc (RHSA-2024:9819) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
211769 | RHEL 8:tigervnc (RHSA-2024:9820) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
232894 | RockyLinux 9tigervnc (RLSA-2024:10090) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
237050 | Oracle Linux 9:xorg-x11-server (ELSA-2025-7163) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/9/11 | high |
209887 | Debian dla-3940:xdmx - 安全更新 | Nessus | Debian Local Security Checks | 2024/10/29 | 2024/10/31 | high |
209916 | Slackware Linux 15.0 / 当前 xorg-server 漏洞 (SSA:2024-304-04) | Nessus | Slackware Local Security Checks | 2024/10/30 | 2025/2/28 | high |
209919 | Slackware Linux 15.0/当前 tigervnc 漏洞 (SSA:2024-304-01) | Nessus | Slackware Local Security Checks | 2024/10/30 | 2024/10/30 | high |
210410 | RHEL 8:xorg-x11-server 和 xorg-x11-server-Xwayland (RHSA-2024:8798) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2025/3/24 | high |
210603 | RockyLinux 8xorg-x11-server 和 xorg-x11-server-Xwayland (RLSA-2024:8798) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2025/2/28 | high |
210921 | RHEL 9:tigervnc (RHSA-2024:9601) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2024/11/13 | high |
211765 | RHEL 8:tigervnc (RHSA-2024:9819) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
211769 | RHEL 8:tigervnc (RHSA-2024:9820) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
232894 | RockyLinux 9tigervnc (RLSA-2024:10090) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
237050 | Oracle Linux 9:xorg-x11-server (ELSA-2025-7163) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/9/11 | high |
232894 | RockyLinux 9 : tigervnc (RLSA-2024:10090) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
236363 | Alibaba Cloud Linux 3 : 0252: tigervnc (ALINUX3-SA-2024:0252) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
236368 | Alibaba Cloud Linux 3 : 0238: xorg-x11-server (ALINUX3-SA-2024:0238) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
209887 | Debian dla-3940 : xdmx - security update | Nessus | Debian Local Security Checks | 2024/10/29 | 2024/10/31 | high |
209909 | Ubuntu 16.04 LTS / 18.04 LTS : X.Org X Server vulnerability (USN-7085-2) | Nessus | Ubuntu Local Security Checks | 2024/10/30 | 2025/2/28 | high |
209916 | Slackware Linux 15.0 / current xorg-server Vulnerability (SSA:2024-304-04) | Nessus | Slackware Local Security Checks | 2024/10/30 | 2025/2/28 | high |
209919 | Slackware Linux 15.0 / current tigervnc Vulnerability (SSA:2024-304-01) | Nessus | Slackware Local Security Checks | 2024/10/30 | 2024/10/30 | high |
209935 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:3786-1) | Nessus | SuSE Local Security Checks | 2024/10/31 | 2025/2/28 | high |
209946 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2024:3788-1) | Nessus | SuSE Local Security Checks | 2024/10/31 | 2025/2/28 | high |
210410 | RHEL 8 : xorg-x11-server and xorg-x11-server-Xwayland (RHSA-2024:8798) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2025/3/24 | high |
210603 | RockyLinux 8 : xorg-x11-server and xorg-x11-server-Xwayland (RLSA-2024:8798) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2025/2/28 | high |
210921 | RHEL 9 : tigervnc (RHSA-2024:9601) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2024/11/13 | high |
211765 | RHEL 8 : tigervnc (RHSA-2024:9819) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
211769 | RHEL 8 : tigervnc (RHSA-2024:9820) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
215994 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2025-1149) | Nessus | Huawei Local Security Checks | 2025/2/10 | 2025/2/28 | high |
216034 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2025-1168) | Nessus | Huawei Local Security Checks | 2025/2/10 | 2025/2/28 | high |
216039 | EulerOS 2.0 SP12 : xorg-x11-server (EulerOS-SA-2025-1184) | Nessus | Huawei Local Security Checks | 2025/2/10 | 2025/2/28 | high |
237050 | Oracle Linux 9 : xorg-x11-server (ELSA-2025-7163) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/9/11 | high |
232894 | RockyLinux 9tigervncRLSA-2024:10090 | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
209887 | Debian dla-3940: xdmx - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/10/29 | 2024/10/31 | high |
209916 | Slackware Linux 15.0 / 最新版 xorg-server の脆弱性 (SSA:2024-304-04) | Nessus | Slackware Local Security Checks | 2024/10/30 | 2025/2/28 | high |
209919 | Slackware Linux 15.0 / 最新版 tigervnc 脆弱性 (SSA:2024-304-01) | Nessus | Slackware Local Security Checks | 2024/10/30 | 2024/10/30 | high |
209935 | SUSE SLES12 セキュリティ更新プログラム: xorg-x11-server (SUSE-SU-2024:3786-1) | Nessus | SuSE Local Security Checks | 2024/10/31 | 2025/2/28 | high |
209946 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : xorg-x11-server (SUSE-SU-2024:3788-1) | Nessus | SuSE Local Security Checks | 2024/10/31 | 2025/2/28 | high |
210410 | RHEL 8 : xorg-x11-server および xorg-x11-server-Xwayland (RHSA-2024:8798) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2025/3/24 | high |
210603 | RockyLinux 8xorg-x11-server and xorg-x11-server-XwaylandRLSA-2024:8798 | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2025/2/28 | high |