173703 | SUSE SLES12 セキュリティ更新プログラム: xorg-x11-server (SUSE-SU-2023:1680-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/12 | high |
174283 | Fedora 36 : xorg-x11-server (2023-fe18ae3e85) | Nessus | Fedora Local Security Checks | 2023/4/14 | 2024/11/14 | high |
190142 | CentOS 8: tigervnc (CESA-2023: 1551) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
191174 | CentOS 9 : xorg-x11-server-Xwayland-21.1.3-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
215764 | Azure Linux 3.0 セキュリティ更新xorg-x11-serverCVE-2023-1393 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/6/30 | high |
243455 | RHEL 6:tigervnc(RHSA-2025:12751) | Nessus | Red Hat Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
174278 | Fedora 36 : xorg-x11-server-Xwayland (2023-239bae4b57) | Nessus | Fedora Local Security Checks | 2023/4/14 | 2024/11/14 | high |
185700 | RHEL 8: xorg-x11-server-Xwayland (RHSA-2023: 6917) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | high |
185502 | Slackware Linux 15.0 / current tigervnc の複数の脆弱性 (SSA:2023-317-01) | Nessus | Slackware Local Security Checks | 2023/11/13 | 2023/11/13 | high |
173710 | Slackware Linux 15.0 / 最新の xorg-server の脆弱性 (SSA:2023-088-02) | Nessus | Slackware Local Security Checks | 2023/3/30 | 2023/4/10 | high |
174029 | RHEL 8 : tigervnc (RHSA-2023:1549) | Nessus | Red Hat Local Security Checks | 2023/4/8 | 2024/11/7 | high |
187256 | CentOS 7: tigervnc and xorg-x11-server (RHSA-2023: 1594) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
185823 | Oracle Linux 9 : xorg-x11-server(ELSA-2023-6340) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | high |
173657 | FreeBSD : xorg-server -- Overlay Window のメモリ解放後使用 (Use After Free) (96d84238-b500-490b-b6aa-2b77090a0410) | Nessus | FreeBSD Local Security Checks | 2023/3/29 | 2023/4/10 | high |
173685 | SUSE SLES12 セキュリティ更新プログラム: xorg-x11-server (SUSE-SU-2023:1677-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/14 | high |
173773 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xwayland (SUSE-SU-2023:1716-1) | Nessus | SuSE Local Security Checks | 2023/4/2 | 2023/7/14 | high |
173787 | Fedora 37 : tigervnc (2023-66d5af0278) | Nessus | Fedora Local Security Checks | 2023/4/3 | 2024/11/14 | high |
173832 | Oracle Linux 9 : tigervnc (ELSA-2023-1592) | Nessus | Oracle Linux Local Security Checks | 2023/4/4 | 2024/10/22 | high |
173784 | Fedora 38 : tigervnc (2023-b87fd3a628) | Nessus | Fedora Local Security Checks | 2023/4/3 | 2024/11/14 | high |
173786 | Fedora 38 : xorg-x11-server-Xwayland (2023-f754e7abfd) | Nessus | Fedora Local Security Checks | 2023/4/3 | 2024/11/14 | high |
173850 | RHEL 8: tigervnc (RHSA-2023: 1600) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | high |
173698 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xorg-x11-server (SUSE-SU-2023:1675-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/14 | high |
173684 | SUSE SLES12 セキュリティ更新プログラム: xorg-x11-server (SUSE-SU-2023:1674-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/14 | high |
173761 | Fedora 38 : xorg-x11-server (2023-b7835960ac) | Nessus | Fedora Local Security Checks | 2023/4/2 | 2024/11/14 | high |
173848 | Oracle Linux 7: tigervnc / および / xorg-x11-server (ELSA-2023-1594) | Nessus | Oracle Linux Local Security Checks | 2023/4/4 | 2024/11/1 | high |
173916 | AlmaLinux 9tigervncALSA-2023:1592 | Nessus | Alma Linux Local Security Checks | 2023/4/5 | 2023/4/5 | high |
191178 | CentOS 9 : xorg-x11-server-1.20.11-18.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
173648 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : X.Org Xサーバーの脆弱性 (USN-5986-1) | Nessus | Ubuntu Local Security Checks | 2023/3/29 | 2024/8/27 | high |
173779 | Debian DLA-3372-1: xorg-server - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/4/3 | 2025/1/22 | high |
173846 | RHEL 9 : tigervnc (RHSA-2023: 1599) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | high |
185621 | CentOS 8: xorg-x11-server-Xwayland (CESA-2023: 6917) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/11/14 | high |
185633 | CentOS 8: xorg-x11-server (CESA-2023: 6916) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/11/14 | high |
173693 | SUSE SLES15 セキュリティ更新プログラム: xorg-x11-server (SUSE-SU-2023:1679-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/14 | high |
173841 | RHEL 7: tigervnc and xorg-x11-server (RHSA-2023: 1594) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | high |
173878 | RHEL 9 : tigervnc (RHSA-2023: 1592) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2024/11/7 | high |
173876 | Oracle Linux 8: tigervnc(ELSA-2023-1551) | Nessus | Oracle Linux Local Security Checks | 2023/4/5 | 2024/10/22 | high |
174357 | Fedora 36 : tigervnc (2023-6f3f9ee721) | Nessus | Fedora Local Security Checks | 2023/4/15 | 2024/11/14 | high |
185850 | Oracle Linux 9 : xorg-x11-server-Xwayland (ELSA-2023-6341) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | high |
186125 | Oracle Linux 8:xorg-x11-server (ELSA-2023-6916) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2025/9/9 | high |
173659 | Fedora 37 : xorg-x11-server (2023-7d7c74b868) | Nessus | Fedora Local Security Checks | 2023/3/29 | 2024/11/14 | high |
185120 | RHEL 9 : xorg-x11-server-Xwayland (RHSA-2023: 6341) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | high |
189647 | RHEL 8: tigervnc (RHSA-2023: 1548) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2024/11/7 | high |
189648 | RHEL 8: tigervnc (RHSA-2023: 1551) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2024/11/7 | high |
173983 | Rocky Linux 9tigervncRLSA-2023:1592 | Nessus | Rocky Linux Local Security Checks | 2023/4/6 | 2023/11/6 | high |
173649 | Debian DSA-5380-1: xorg-server - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/3/29 | 2025/1/24 | high |
173704 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xorg-x11-server (SUSE-SU-2023:1678-1) | Nessus | SuSE Local Security Checks | 2023/3/30 | 2023/7/14 | high |
173724 | Fedora 37 : xorg-x11-server-Xwayland (2023-eb3c27ff25) | Nessus | Fedora Local Security Checks | 2023/3/31 | 2024/11/14 | high |
173862 | RHEL 8: tigervnc (RHSA-2023: 1598) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | high |
185121 | RHEL 9 : xorg-x11-server (RHSA-2023: 6340) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | high |
185655 | RHEL 8: xorg-x11-server (RHSA-2023: 6916) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | high |