Vulnerabilities > X ORG > X Server > 21.1.9

DATE CVE VULNERABILITY TITLE RISK
2023-12-13 CVE-2023-6377 Out-of-bounds Read vulnerability in multiple products
A flaw was found in xorg-server.
local
low complexity
redhat debian x-org tigervnc CWE-125
7.8
2023-12-13 CVE-2023-6478 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in xorg-server.
network
low complexity
x-org redhat debian tigervnc CWE-190
7.5
2023-10-25 CVE-2023-5574 Use After Free vulnerability in multiple products
A use-after-free flaw was found in xorg-x11-server-Xvfb.
local
high complexity
x-org redhat CWE-416
7.0