Vulnerabilities > X ORG > Xorg Server > 1.11.4

DATE CVE VULNERABILITY TITLE RISK
2024-01-18 CVE-2024-0408 A flaw was found in the X.Org server.
local
low complexity
x-org tigervnc redhat fedoraproject
5.5
2024-01-18 CVE-2024-0409 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the X.Org server.
local
low complexity
x-org tigervnc redhat fedoraproject CWE-787
7.8
2024-01-18 CVE-2023-6816 Out-of-bounds Write vulnerability in multiple products
A flaw was found in X.Org server.
network
low complexity
x-org fedoraproject redhat debian CWE-787
critical
9.8
2023-03-30 CVE-2023-1393 Use After Free vulnerability in multiple products
A flaw was found in X.Org Server Overlay Window.
local
low complexity
x-org fedoraproject CWE-416
7.8
2020-09-15 CVE-2020-14362 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
A flaw was found in X.Org Server before xorg-x11-server 1.20.9.
local
low complexity
x-org redhat canonical CWE-191
7.8
2020-09-15 CVE-2020-14361 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
A flaw was found in X.Org Server before xorg-x11-server 1.20.9.
local
low complexity
x-org redhat canonical CWE-191
7.8
2020-09-15 CVE-2020-14346 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
A flaw was found in xorg-x11-server before 1.20.9.
local
low complexity
x-org redhat canonical CWE-191
7.8
2020-08-05 CVE-2020-14347 Improper Initialization vulnerability in multiple products
A flaw was found in the way xserver memory was not properly initialized.
local
low complexity
x-org debian canonical CWE-665
5.5
2018-10-25 CVE-2018-14665 Incorrect Authorization vulnerability in multiple products
A flaw was found in xorg-x11-server before 1.20.3.
local
low complexity
x-org redhat canonical debian CWE-863
7.2
2018-07-27 CVE-2017-2624 Information Exposure vulnerability in multiple products
It was found that xorg-x11-server before 1.19.0 including uses memcmp() to check the received MIT cookie against a series of valid cookies.
1.9