Vulnerabilities > X ORG > X Server > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-10-25 CVE-2023-5380 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the xorg-x11-server.
local
high complexity
x-org redhat fedoraproject debian CWE-416
4.7
2022-10-17 CVE-2022-3551 Improper Resource Shutdown or Release vulnerability in multiple products
A vulnerability, which was classified as problematic, has been found in X.org Server.
network
low complexity
x-org debian fedoraproject CWE-404
6.5
2022-10-17 CVE-2022-3553 Improper Resource Shutdown or Release vulnerability in X.Org X Server
A vulnerability, which was classified as problematic, was found in X.org Server.
network
low complexity
x-org CWE-404
6.5
2021-01-20 CVE-2020-14360 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in X.Org X Server
A flaw was found in the X.Org Server before version 1.20.10.
local
low complexity
x-org CWE-119
6.1
2020-12-15 CVE-2020-25712 Heap-based Buffer Overflow vulnerability in multiple products
A flaw was found in xorg-x11-server before 1.20.10.
local
low complexity
x-org redhat CWE-122
4.6
2019-10-16 CVE-2019-17624 Out-of-bounds Write vulnerability in X.Org X Server
"" In X.Org X Server 1.20.4, there is a stack-based buffer overflow in the function XQueryKeymap.
local
low complexity
x-org CWE-787
4.6
2014-02-05 CVE-2011-4613 Permissions, Privileges, and Access Controls vulnerability in multiple products
The X.Org X wrapper (xserver-wrapper.c) in Debian GNU/Linux and Ubuntu Linux does not properly verify the TTY of a user who is starting X, which allows local users to bypass intended access restrictions by associating stdin with a file that is misinterpreted as the console TTY.
local
low complexity
x-org canonical debian ubuntu CWE-264
4.6