168152 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : X.Org X Server の脆弱性 (USN-5740-1) | Nessus | Ubuntu Local Security Checks | 2022/11/23 | 2024/8/28 | high |
166945 | SUSE SLES15 セキュリティ更新プログラム: xorg-x11-server (SUSE-SU-2022:3856-1) | Nessus | SuSE Local Security Checks | 2022/11/3 | 2023/7/13 | high |
166951 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xorg-x11-server (SUSE-SU-2022:3862-1) | Nessus | SuSE Local Security Checks | 2022/11/4 | 2023/7/14 | high |
191326 | CentOS 9 : xorg-x11-server-1.20.11-15.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
173129 | Amazon Linux 2023 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2023-2023-102) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2023/3/21 | high |
170430 | Amazon Linux 2: xorg-x11-server (ALAS-2023-1910) | Nessus | Amazon Linux Local Security Checks | 2023/1/23 | 2023/1/23 | high |
175874 | RHEL 8: xorg-x11-server (RHSA-2023: 2806) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/4/28 | high |
175692 | Oracle Linux 9: xorg-x11-server-Xwayland (ELSA-2023-2249) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/10/22 | high |
166944 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xorg-x11-server (SUSE-SU-2022:3857-1) | Nessus | SuSE Local Security Checks | 2022/11/3 | 2023/7/14 | high |
167745 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の xorg-x11-server (2022:8491) | Nessus | Scientific Linux Local Security Checks | 2022/11/16 | 2022/11/30 | high |
167782 | Oracle Linux 7:xorg-x11-server (ELSA-2022-8491) | Nessus | Oracle Linux Local Security Checks | 2022/11/17 | 2024/10/24 | high |
175860 | CentOS 8 : xorg-x11-server (CESA-2023: 2806) | Nessus | CentOS Local Security Checks | 2023/5/16 | 2023/5/16 | high |
168321 | CentOS 7: xorg-x11-server (CESA-2022: 8491) | Nessus | CentOS Local Security Checks | 2022/12/1 | 2024/10/9 | high |
167742 | RHEL 7: xorg-x11-server (RHSA-2022: 8491) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2024/4/28 | high |
169037 | Fedora 35: xorg-x11-server-Xwayland (2022-5495b36bed) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2022/12/22 | high |
191311 | CentOS 9 : xorg-x11-server-Xwayland-21.1.3-5.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
185502 | Slackware Linux 15.0 / current tigervnc の複数の脆弱性 (SSA:2023-317-01) | Nessus | Slackware Local Security Checks | 2023/11/13 | 2023/11/13 | high |
176148 | CentOS 8 : xorg-x11-server-Xwayland (CESA-2023: 2805) | Nessus | CentOS Local Security Checks | 2023/5/20 | 2023/5/20 | high |
176275 | Oracle Linux 8:xorg-x11-server (ELSA-2023-2806) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/10/22 | high |
175682 | Oracle Linux 9: xorg-x11-server (ELSA-2023-2248) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/10/23 | high |
175404 | RHEL 9 : xorg-x11-server (RHSA-2023: 2248) | Nessus | Red Hat Local Security Checks | 2023/5/11 | 2024/4/28 | high |
166784 | SUSE SLES12セキュリティ更新プログラム : xorg-x11-server (SUSE-SU-2022:3840-1) | Nessus | SuSE Local Security Checks | 2022/11/2 | 2023/7/13 | high |
167433 | Debian DSA-5278-1: xorg-server - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/11/14 | 2022/11/30 | high |
166954 | SUSE SLES12 セキュリティ更新プログラム: xorg-x11-server (SUSE-SU-2022:3863-1) | Nessus | SuSE Local Security Checks | 2022/11/4 | 2023/7/14 | high |
168561 | Amazon Linux 2022 : xorg-x11-server (ALAS2022-2022-250) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2022/12/9 | high |
175479 | RHEL 9 : xorg-x11-server-Xwayland (RHSA-2023: 2249) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2024/4/28 | high |
176145 | RHEL 8: xorg-x11-server-Xwayland (RHSA-2023: 2805) | Nessus | Red Hat Local Security Checks | 2023/5/20 | 2024/4/28 | high |
176319 | Oracle Linux 8:xorg-x11-server-Xwayland (ELSA-2023-2805) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/10/22 | high |
167276 | Debian DLA-3185-1: xorg-server - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/11/11 | 2022/11/30 | high |
167339 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xwayland (SUSE-SU-2022:3941-1) | Nessus | SuSE Local Security Checks | 2022/11/13 | 2023/7/14 | high |
166792 | SUSE SLES12 セキュリティ更新プログラム: xorg-x11-server (SUSE-SU-2022:3841-1) | Nessus | SuSE Local Security Checks | 2022/11/2 | 2023/7/13 | high |
166942 | SUSE SLES15 セキュリティ更新プログラム: xorg-x11-server (SUSE-SU-2022:3850-1) | Nessus | SuSE Local Security Checks | 2022/11/3 | 2023/7/13 | high |
166174 | Slackware Linux 15.0 / 最新の xorg-server の複数の脆弱性 (SSA:2022-290-01) | Nessus | Slackware Local Security Checks | 2022/10/17 | 2022/12/1 | high |
169053 | Fedora 36: xorg-x11-server (2022-613e993500) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2022/12/22 | high |
169118 | Fedora 35: xorg-x11-server (2022-9100b7aafd) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2022/12/22 | high |