Vulnerabilities > X ORG

DATE CVE VULNERABILITY TITLE RISK
2021-12-17 CVE-2021-4009 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14.
local
low complexity
x-org fedoraproject debian CWE-119
7.8
2021-12-17 CVE-2021-4010 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14.
local
low complexity
x-org fedoraproject debian CWE-119
7.8
2021-12-17 CVE-2021-4011 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14.
local
low complexity
x-org fedoraproject debian CWE-119
7.8
2021-05-27 CVE-2021-31535 Classic Buffer Overflow vulnerability in multiple products
LookupCol.c in X.Org X through X11R7.7 and libX11 before 1.7.1 might allow remote attackers to execute arbitrary code.
network
low complexity
x-org fedoraproject CWE-120
critical
9.8
2021-05-26 CVE-2020-25697 Missing Authentication for Critical Function vulnerability in X.Org X Server
A privilege escalation flaw was found in the Xorg-x11-server due to a lack of authentication for X11 clients.
local
high complexity
x-org CWE-306
7.0
2021-04-26 CVE-2021-3472 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
A flaw was found in xorg-x11-server in versions before 1.20.11.
local
low complexity
x-org fedoraproject debian redhat CWE-191
7.8
2021-01-20 CVE-2020-14360 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in X.Org X Server
A flaw was found in the X.Org Server before version 1.20.10.
local
low complexity
x-org CWE-119
6.1
2020-12-15 CVE-2020-25712 Heap-based Buffer Overflow vulnerability in multiple products
A flaw was found in xorg-x11-server before 1.20.10.
local
low complexity
x-org redhat CWE-122
4.6
2020-09-15 CVE-2020-14362 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
A flaw was found in X.Org Server before xorg-x11-server 1.20.9.
local
low complexity
x-org redhat canonical CWE-191
7.8
2020-09-15 CVE-2020-14361 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
A flaw was found in X.Org Server before xorg-x11-server 1.20.9.
local
low complexity
x-org redhat canonical CWE-191
7.8