Vulnerabilities > X ORG > X Server

DATE CVE VULNERABILITY TITLE RISK
2022-12-14 CVE-2022-46344 Out-of-bounds Read vulnerability in multiple products
A vulnerability was found in X.Org.
network
low complexity
x-org fedoraproject debian CWE-125
8.8
2022-10-17 CVE-2022-3550 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A vulnerability classified as critical was found in X.org Server.
network
low complexity
x-org debian fedoraproject CWE-119
8.8
2022-10-17 CVE-2022-3551 Improper Resource Shutdown or Release vulnerability in multiple products
A vulnerability, which was classified as problematic, has been found in X.org Server.
network
low complexity
x-org debian fedoraproject CWE-404
6.5
2022-10-17 CVE-2022-3553 Improper Resource Shutdown or Release vulnerability in X.Org X Server
A vulnerability, which was classified as problematic, was found in X.org Server.
network
low complexity
x-org CWE-404
6.5
2021-12-17 CVE-2021-4008 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14.
local
low complexity
x-org fedoraproject debian CWE-119
7.8
2021-12-17 CVE-2021-4009 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14.
local
low complexity
x-org fedoraproject debian CWE-119
7.8
2021-12-17 CVE-2021-4010 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14.
local
low complexity
x-org fedoraproject debian CWE-119
7.8
2021-12-17 CVE-2021-4011 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14.
local
low complexity
x-org fedoraproject debian CWE-119
7.8
2021-05-26 CVE-2020-25697 Missing Authentication for Critical Function vulnerability in X.Org X Server
A privilege escalation flaw was found in the Xorg-x11-server due to a lack of authentication for X11 clients.
local
high complexity
x-org CWE-306
7.0
2021-04-26 CVE-2021-3472 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
A flaw was found in xorg-x11-server in versions before 1.20.11.
local
low complexity
x-org fedoraproject debian redhat CWE-191
7.8