Vulnerabilities > X ORG

DATE CVE VULNERABILITY TITLE RISK
2024-01-18 CVE-2024-0408 A flaw was found in the X.Org server.
local
low complexity
x-org tigervnc redhat fedoraproject
5.5
2024-01-18 CVE-2024-0409 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the X.Org server.
local
low complexity
x-org tigervnc redhat fedoraproject CWE-787
7.8
2024-01-18 CVE-2023-6816 Out-of-bounds Write vulnerability in multiple products
A flaw was found in X.Org server.
network
low complexity
x-org fedoraproject redhat debian CWE-787
critical
9.8
2023-12-13 CVE-2023-6377 Out-of-bounds Read vulnerability in multiple products
A flaw was found in xorg-server.
local
low complexity
redhat debian x-org tigervnc CWE-125
7.8
2023-12-13 CVE-2023-6478 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in xorg-server.
network
low complexity
x-org redhat debian tigervnc CWE-190
7.5
2023-10-25 CVE-2023-5367 Out-of-bounds Write vulnerability in multiple products
A out-of-bounds write flaw was found in the xorg-x11-server.
local
low complexity
x-org redhat fedoraproject debian CWE-787
7.8
2023-10-25 CVE-2023-5380 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the xorg-x11-server.
local
high complexity
x-org redhat fedoraproject debian CWE-416
4.7
2023-10-25 CVE-2023-5574 Use After Free vulnerability in multiple products
A use-after-free flaw was found in xorg-x11-server-Xvfb.
local
high complexity
x-org redhat CWE-416
7.0
2023-10-10 CVE-2023-43785 Out-of-bounds Read vulnerability in multiple products
A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function.
local
low complexity
x-org redhat fedoraproject CWE-125
5.5
2023-10-10 CVE-2023-43786 Infinite Loop vulnerability in multiple products
A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function.
local
low complexity
x-org redhat fedoraproject CWE-835
5.5