Vulnerabilities > X ORG > X Server > 1.15.0.901

DATE CVE VULNERABILITY TITLE RISK
2021-12-17 CVE-2021-4010 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14.
local
low complexity
x-org fedoraproject debian CWE-119
7.8
2021-12-17 CVE-2021-4011 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14.
local
low complexity
x-org fedoraproject debian CWE-119
7.8
2021-04-26 CVE-2021-3472 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
A flaw was found in xorg-x11-server in versions before 1.20.11.
local
low complexity
x-org fedoraproject debian redhat CWE-191
7.8
2021-01-20 CVE-2020-14360 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in X.Org X Server
A flaw was found in the X.Org Server before version 1.20.10.
local
low complexity
x-org CWE-119
6.1
2020-12-15 CVE-2020-25712 Heap-based Buffer Overflow vulnerability in multiple products
A flaw was found in xorg-x11-server before 1.20.10.
local
low complexity
x-org redhat CWE-122
4.6
2020-09-15 CVE-2020-14345 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A flaw was found in X.Org Server before xorg-x11-server 1.20.9.
local
low complexity
x-org canonical CWE-119
7.8
2019-10-16 CVE-2019-17624 Out-of-bounds Write vulnerability in X.Org X Server
"" In X.Org X Server 1.20.4, there is a stack-based buffer overflow in the function XQueryKeymap.
local
low complexity
x-org CWE-787
4.6