Vulnerabilities > X ORG > X Server > 1.20.4

DATE CVE VULNERABILITY TITLE RISK
2020-09-15 CVE-2020-14345 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A flaw was found in X.Org Server before xorg-x11-server 1.20.9.
local
low complexity
x-org canonical CWE-119
7.8
2019-10-16 CVE-2019-17624 Out-of-bounds Write vulnerability in X.Org X Server
"" In X.Org X Server 1.20.4, there is a stack-based buffer overflow in the function XQueryKeymap.
local
low complexity
x-org CWE-787
4.6