240860 | Oracle Linux 10xorg-x11-server-Xwayland (ELSA-2025-9304) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/6/27 | medium |
241732 | Amazon Linux 2023: xorg-x11-server-Xwayland、xorg-x11-server-Xwayland-devel (ALAS2023-2025-1062) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/7/14 | high |
241418 | RHEL 6:tigervnc (RHSA-2025:10377) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
240860 | Oracle Linux 10xorg-x11-server-Xwayland (ELSA-2025-9304) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/6/27 | medium |
241732 | Amazon Linux 2023:xorg-x11-server-Xwayland、xorg-x11-server-Xwayland-devel (ALAS2023-2025-1062) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/7/14 | high |
241418 | RHEL 6:tigervnc (RHSA-2025:10377) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
240511 | Fedora 41 : xorg-x11-server-Xwayland (2025-2363836c6c) | Nessus | Fedora Local Security Checks | 2025/6/25 | 2025/7/8 | medium |
240708 | Fedora 42 : xorg-x11-server (2025-e65a55c3d0) | Nessus | Fedora Local Security Checks | 2025/6/26 | 2025/7/8 | medium |
240860 | Oracle Linux 10 : xorg-x11-server-Xwayland (ELSA-2025-9304) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/6/27 | medium |
241732 | Amazon Linux 2023 : xorg-x11-server-Xwayland, xorg-x11-server-Xwayland-devel (ALAS2023-2025-1062) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/7/14 | high |
241418 | RHEL 6 : tigervnc (RHSA-2025:10377) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
244794 | CBL Mariner 2.0 Security Update: xorg-x11-server / xorg-x11-server-Xwayland (CVE-2025-49180) | Nessus | MarinerOS Local Security Checks | 2025/8/7 | 2025/8/7 | high |
240511 | Fedora 41xorg-x11-server-Xwayland2025-2363836c6c | Nessus | Fedora Local Security Checks | 2025/6/25 | 2025/7/8 | medium |
240708 | Fedora 42xorg-x11-server2025-e65a55c3d0 | Nessus | Fedora Local Security Checks | 2025/6/26 | 2025/7/8 | medium |
240860 | Oracle Linux 10xorg-x11-server-XwaylandELSA-2025-9304 | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/6/27 | medium |
241732 | Amazon Linux 2023:xorg-x11-server-Xwayland、xorg-x11-server-Xwayland-devel(ALAS2023-2025-1062) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/7/14 | high |
241418 | RHEL 6:tigervnc(RHSA-2025:10377) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
240228 | Fedora 42 : xorg-x11-server-Xwayland (2025-b4d521f084) | Nessus | Fedora Local Security Checks | 2025/6/21 | 2025/7/8 | medium |
240353 | Oracle Linux 8 : tigervnc (ELSA-2025-9392) | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240755 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2025:01980-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/6/27 | medium |
241398 | RHEL 8 : tigervnc (RHSA-2025:10355) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
241406 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2025:10370) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
241784 | Amazon Linux 2023 : tigervnc, tigervnc-icons, tigervnc-license (ALAS2023-2025-1060) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/7/14 | high |
240350 | Oracle Linux 8 : xorg-x11-server / and / xorg-x11-server-Xwayland (ELSA-2025-9305) | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | 2025/7/8 | medium |
240254 | RHEL 9 : xorg-x11-server and xorg-x11-server-Xwayland (RHSA-2025:9303) | Nessus | Red Hat Local Security Checks | 2025/6/23 | 2025/7/8 | medium |
241404 | RHEL 8 : tigervnc (RHSA-2025:10344) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
244784 | Azure Linux 3.0 Security Update: xorg-x11-server / xorg-x11-server-Xwayland (CVE-2025-49180) | Nessus | Azure Linux Local Security Checks | 2025/8/7 | 2025/8/7 | high |
240353 | Oracle Linux 8:tigervnc (ELSA-2025-9392) | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
241398 | RHEL 8:tigervnc (RHSA-2025:10355) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
241406 | RHEL 8:xorg-x11-server-Xwayland (RHSA-2025:10370) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
241784 | Amazon Linux 2023 tigervnc、tigervnc-icons、tigervnc-license (ALAS2023-2025-1060) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/7/14 | high |
240254 | RHEL 9:xorg-x11-server 和 xorg-x11-server-Xwayland (RHSA-2025:9303) | Nessus | Red Hat Local Security Checks | 2025/6/23 | 2025/7/8 | medium |
241404 | RHEL 8:tigervnc (RHSA-2025:10344) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
240350 | Oracle Linux 8:xorg-x11-server / 和 / xorg-x11-server-Xwayland (ELSA-2025-9305) | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | 2025/7/8 | medium |
240353 | Oracle Linux 8:tigervnc (ELSA-2025-9392) | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
241398 | RHEL 8 : tigervnc (RHSA-2025:10355) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
241406 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2025:10370) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
241784 | Amazon Linux 2023tigervnc、tigervnc-icons、tigervnc-license (ALAS2023-2025-1060) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/7/14 | high |
240254 | RHEL 9:xorg-x11-server 和 xorg-x11-server-Xwayland (RHSA-2025:9303) | Nessus | Red Hat Local Security Checks | 2025/6/23 | 2025/7/8 | medium |
241404 | RHEL 8 : tigervnc (RHSA-2025:10344) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
240350 | Oracle Linux 8:xorg-x11-server / 和 / xorg-x11-server-Xwayland (ELSA-2025-9305) | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | 2025/7/8 | medium |
240228 | Fedora 42xorg-x11-server-Xwayland2025-b4d521f084 | Nessus | Fedora Local Security Checks | 2025/6/21 | 2025/7/8 | medium |
240353 | Oracle Linux 8 : tigervnc (ELSA-2025-9392) | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240755 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : xorg-x11-server (SUSE-SU-2025:01980-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/6/27 | medium |
241398 | RHEL 8 : tigervnc (RHSA-2025:10355) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
241406 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2025:10370) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
241784 | Amazon Linux 2023tigervnc、tigervnc-icons、tigervnc-licenseALAS2023-2025-1060 | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/7/14 | high |
240254 | RHEL 9 : xorg-x11-server および xorg-x11-server-Xwayland (RHSA-2025:9303) | Nessus | Red Hat Local Security Checks | 2025/6/23 | 2025/7/8 | medium |
241404 | RHEL 8 : tigervnc (RHSA-2025:10344) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | high |
240350 | Oracle Linux 8: xorg-x11-server/and/xorg-x11-server-Xwayland (ELSA-2025-9305) | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | 2025/7/8 | medium |